commit 09df955b10b7d11953fe087c5e15f9987a8223dd Author: Adrian Schröter Date: Mon Feb 19 15:42:14 2024 +0100 Sync from SUSE:ALP:Source:Standard:1.0 kernel-source-rt revision cbd292276d231ebd6f6ec9e005501464 diff --git a/.gitattributes b/.gitattributes new file mode 100644 index 0000000..fecc750 --- /dev/null +++ b/.gitattributes @@ -0,0 +1,23 @@ +## Default LFS +*.7z filter=lfs diff=lfs merge=lfs -text +*.bsp filter=lfs diff=lfs merge=lfs -text +*.bz2 filter=lfs diff=lfs merge=lfs -text +*.gem filter=lfs diff=lfs merge=lfs -text +*.gz filter=lfs diff=lfs merge=lfs -text +*.jar filter=lfs diff=lfs merge=lfs -text +*.lz filter=lfs diff=lfs merge=lfs -text +*.lzma filter=lfs diff=lfs merge=lfs -text +*.obscpio filter=lfs diff=lfs merge=lfs -text +*.oxt filter=lfs diff=lfs merge=lfs -text +*.pdf filter=lfs diff=lfs merge=lfs -text +*.png filter=lfs diff=lfs merge=lfs -text +*.rpm filter=lfs diff=lfs merge=lfs -text +*.tbz filter=lfs diff=lfs merge=lfs -text +*.tbz2 filter=lfs diff=lfs merge=lfs -text +*.tgz filter=lfs diff=lfs merge=lfs -text +*.ttf filter=lfs diff=lfs merge=lfs -text +*.txz filter=lfs diff=lfs merge=lfs -text +*.whl filter=lfs diff=lfs merge=lfs -text +*.xz filter=lfs diff=lfs merge=lfs -text +*.zip filter=lfs diff=lfs merge=lfs -text +*.zst filter=lfs diff=lfs merge=lfs -text diff --git a/README.KSYMS b/README.KSYMS new file mode 100644 index 0000000..39fe787 --- /dev/null +++ b/README.KSYMS @@ -0,0 +1,6 @@ +This file is a place holder for the kernel-syms{,-rt} package. It is used +to group build dependencies for all kernel flavors. + +The KMP build process will build KMPs against all installed kernel flavors +automatically. If you don't need to build against other flavors than the +ones you've already installed - it is safe to uninstall this package. diff --git a/README.PATCH-POLICY.SUSE b/README.PATCH-POLICY.SUSE new file mode 100644 index 0000000..1dd8214 --- /dev/null +++ b/README.PATCH-POLICY.SUSE @@ -0,0 +1,316 @@ +SUSE Linux Enterprise Patch Policy +================================== + + +Summary +------- + +The SUSE Linux Enterprise (SLE) patch policy mirrors the mainline Linux +community's policy for accepting changes. Each commit must contain a small and +"obvious" change that can be reviewed individually and, once applied, be able to +be used as a bisection point. The kernel should be able to build and boot +between each applied patch. Since the SLE kernel is based on an official +upstream kernel release and is followed by a hardening process, we expect that +nearly all of the patches applied to the base release will be from subsequent +official upstream releases intended to address specific issues or to allow for +hardware/feature enablement. + + +Background +---------- + +Before covering the policy itself, we'll discuss a bit of background on how the +source code tree is organized. If you've used the SLE kernel source tree +at before, you've probably noticed that, +unlike the mainline Linux kernel, we don't use a source-level Git repository as +our "base". Instead, we use an official kernel.org Linux tar archive as the base +and add a series of patches on top of it. This carries with it several benefits. +The biggest is that we add metadata "tags" to our patches that allow us to +easily associate patches with particular feature requests, bug reports, and/or +the pedigree of the patch. Due to the nature of some of our feature requests, we +must also occasionally carry patches that, for one reason or another, haven't +been accepted into the mainline kernel repository yet. With a full Git +repository, it would be difficult to associate the initial commit for a +particular feature with any subsequent changes to it. Another benefit is more +superficial: with the use of separate patches, we and our users are able to +tell, at a glance, which patches are in any given kernel release simply by +looking at the source package. + +This approach works well but has limited options for typical debugging +techniques such as bisection. The application of the patch series results in our +fully operational SLE kernel but stopping the patch series midway can result in +an unbuildable source tree. To help this and similar scenarios, we publish also +a fully expanded Git repository at which +exactly represents the code as if it were originally used as a standard source +code tree repository. This allows us to work with the individual patches *and* +have the ability to bisect the tree as the changes are applied. It also makes it +easier for partners unfamiliar with how our source tree works to make the +transition. + + +Format +------ + +The SLE patch format follows very closely what you would see on any mailing list +associated with Linux kernel development. A SLE patch is formatted like an +RFC822 mbox-style mail message, with a few extensions. If the patch is coming +from the mainline Linux repository or a subsystem maintainer repository, SUSE +has tools that can make adding these tags nearly painless. + +Each patch should contain the "From" and "Subject" headers found in any email +message. The From should contain the name and email address of the patch author. +The Subject should contain a short description of the patch, prefixed with the +subsystem affected. + +For instance: + + From: Jeff Mahoney + Subject: init: print hello world at boot time + +Beyond that, we require several more headers, the full description of the patch, +the certification tags used in the mainline kernel, and the patch contents. + +The required headers are as follows: + +* Git-commit: [a-f0-9]{40} + + Contains the SHA-1 Git commit ID of the patch in either the mainline kernel + repository or an official maintainer repository. + +* Git-repo: URL-to-git-repo (starting with `git://`) + + The URL to the Git repository containing the commit. This tag can be omitted + if the commit is from the mainline kernel repository. + +* Patch-mainline: vMajor.Minor.Patch{-optional-rc} + + The official kernel release that contains this patch. In the case of a patch + accepted into a maintainer branch, "Queued in subsystem maintainer repo" can + be used. If the patch has been submitted to a subsystem mailing list for + review and is nearly certain to be accepted, + "Submitted " can be used. Otherwise, if the patch will + never be in the upstream kernel, e.g. in the case of vendor-specific version + numbers, etc., then "No" followed by the reason why it will not be accepted + (or submitted). Please note that the reason must be compelling for it to be + allowed into our kernel repository. + +* References: list of references + + A specific reason must exist for each patch to be included into the kernel + repository. It can be a fix in response to a bug report or a patch submitted + as part of the feature development cycle for a release. We use a shorthand to + indicate why a particular patch will be included and it's possible to use more + than one. + + For feature requests, the feature will have to have gone through our feature + tracking tool, a Jira instance at . Each feature + request will have an ID associated with it and it can be added to the + References tag using jsc#id, e.g. jsc#PED-12345. + + For fixes to bug reports or patches for feature requests submitted via + Bugzilla at , the shorthand is bsc#number. Other + shorthands referring to different Bugzilla instances are possible too, such as + bko, for . + +Next is the full description of the patch, which should explain why the patch is +needed and an overview of what it does. + +The last "header" portion of the patch contains the certification tags, which +consist of "Signed-off-by" and "Acked-by". We and the upstream Linux community +depend on patch submitters to "own" their submission and certify they have the +right to submit code to the kernel repository. For patches coming from the +mainline Linux kernel repository, the certification tags are already in place +and only the submitter's tag needs to be added, unless one is also already part +of the original patch. Likewise, the SUSE engineer who includes the submission +in our kernel tree will add their own "Acked-by" tag. + +The remaining part of the patch is the actual diff with changes. The patch +content should be in the "-ab" format where the patch header itself only +contains the filename without any timestamps. An optional `diffstat -p1` output +may also be included. + +Here's an example of a complete patch: + +``` +From: Upstream Committer +Subject: init: print hello world on boot +Patch-mainline: v3.8-rc1 +Git-commit: deadbeefc0ffeeb1a4b1a4b1a4b1a4b1a4b1a4b1a4 +References: jsc#PED-12134 bsc#23123 + +The kernel started off like every other project. Let's add the hello +world message in honor of its roots. + +Signed-off-by: Upstream Committer +Tested-by: Bill User +Acked-by: Jeff Mahoney +--- + init/main.c | 1 + + 1 file changed, 1 insertion(+) + +--- a/init/main.c ++++ b/init/main.c +@@ -807,6 +807,7 @@ static noinline int init_post(void) + system_state = SYSTEM_RUNNING; + numa_default_policy(); + ++ printk("Hello world!\n"); + + current->signal->flags |= SIGNAL_UNKILLABLE; + +``` + + +Patch inclusion rules +--------------------- + +As mentioned in the summary, we expect that most patches to the SLE kernel will +come from subsequent official upstream kernel releases, or from subsystem +maintainer repositories where the patch is on its way to become a part of an +official upstream Linux release. The SLE kernel contains hardware enablement +driver enhancement/backports for a wide range of devices offered by many +vendors. In many cases, the drivers are self-contained but many others have +shared dependencies on common infrastructure. + +The shared dependencies on common infrastructure combined with the need to be +able to bisect the resulting kernel means that we must require all partners to +submit patch series consisting of individual patches that match upstream +commits. In the case where a commit affects multiple drivers, it is acceptable +to only include the portions that affect a particular driver as long as it is +annotated by appending "(partial)" to the Git-commit line and documenting what +is included or dropped. An example using the patch tools is included below. + + +Tools +----- + +We understand that there are a bunch of rules to follow and that implementing +them all can be tedious. SUSE has a set of tools to make working with the +patches a lot easier. They are called patchtools and published at +. + +Two important tools are included: fixpatch and exportpatch. Fixpatch adds +missing headers and formatting to existing patches, assuming there's at least a +Git-commit tag present. Exportpatch, given a list of commit IDs on the command +line, searches for each commit in the configured repositories and exports the +patches. + +Exportpatch has a number of options, the following list shows the most useful +ones: + +* `-w` | `--write` + + Write out each commit into a separate file. The filenames are based on the + subject of the header and they get output on stdout for use directly in a + series file. + +* `-d DIR` | `--dir=DIR` + + Write out each commit into a designated directory. The default is to write + into the current directory. + +* `-F REF` | `--reference=REFERENCE` + + Add a References tag to the patch output using the specified reference, can be + repeated multiple times. + +* `-x EXTRACT` | `--extract=EXTRACT` + + It it sometimes desirable to split out chunks of patches that affect only a + particular section of the code. This option accepts pathnames to extract. + Anything not specified will be skipped. Paths ending with `/` designate + everything under that hierarchy. This also adds the "(partial)" notation to + the Git-commit tag and adds a Patch-filtered tag indicating which paths were + used to extract. + +Refer to the exportpatch(1) manual page for more details and a complete list of +all options. + +One useful feature of exportpatch is that 3-way merge diffs are handled +automatically such that a new, exact 2-way diff is generated. Note that both the +`-x` option and the automatic handling of merge commits can generate empty +patches. Such patches are skipped entirely and no files are generated. + +As a quick example, the following invocation would generate patches necessary +for a backport of the ixgbe driver from v3.2 against the v3.0 kernel: + + $ exportpatch -w -d ixgbe \ + -x drivers/net/ixgbe/ -x drivers/net/ethernet/intel/ixgbe/ \ + -F "jsc#PED-12345" -F "bsc#12354" \ + $(git log v3.0..v3.2 --pretty=oneline -- \ + drivers/net/ixgbe drivers/net/ethernet/intel/ixgbe | \ + cut -b 1-40) \ + > ixgbe/series + +The tool automatically adds an Acked-by tag to the created patches unless you +were involved in the original upstream commit process. Be aware that the +produced result (obviously) doesn't include any infrastructure changes that +might be needed for the patches to build. + +The first patch in the series looks like this: + +``` +From 6403eab143205a45a5493166ff8bf7e3646f4a77 Mon Sep 17 00:00:00 2001 +From: Joe Perches +Date: Fri, 3 Jun 2011 11:51:20 +0000 +Subject: drivers/net: Remove unnecessary semicolons +Git-commit: 6403eab143205a45a5493166ff8bf7e3646f4a77 (partial) +Patch-mainline: v3.1-rc1 +References: jsc#PED-12345 bsc#12354 +Patch-filtered: drivers/net/ixgbe/ drivers/net/ethernet/intel/ixgbe/ + +Semicolons are not necessary after switch/while/for/if braces +so remove them. + +Signed-off-by: Joe Perches +Signed-off-by: David S. Miller +Acked-by: Jeff Mahoney +--- + + drivers/net/ixgbe/ixgbe_82599.c | 4 ++-- + drivers/net/ixgbe/ixgbe_common.c | 4 ++-- + 2 files changed, 4 insertions(+), 4 deletions(-) + +--- a/drivers/net/ixgbe/ixgbe_82599.c ++++ b/drivers/net/ixgbe/ixgbe_82599.c +@@ -1157,7 +1157,7 @@ s32 ixgbe_init_fdir_signature_82599(struct ixgbe_hw *hw, u32 pballoc) + default: + /* bad value */ + return IXGBE_ERR_CONFIG; +- }; ++ } + + /* Move the flexible bytes to use the ethertype - shift 6 words */ + fdirctrl |= (0x6 << IXGBE_FDIRCTRL_FLEX_SHIFT); +@@ -1245,7 +1245,7 @@ s32 ixgbe_init_fdir_perfect_82599(struct ixgbe_hw *hw, u32 pballoc) + default: + /* bad value */ + return IXGBE_ERR_CONFIG; +- }; ++ } + + /* Turn perfect match filtering on */ + fdirctrl |= IXGBE_FDIRCTRL_PERFECT_MATCH; + +--- a/drivers/net/ixgbe/ixgbe_common.c ++++ b/drivers/net/ixgbe/ixgbe_common.c +@@ -1292,7 +1292,7 @@ static s32 ixgbe_ready_eeprom(struct ixgbe_hw *hw) + + udelay(5); + ixgbe_standby_eeprom(hw); +- }; ++ } + + /* + * On some parts, SPI write time could vary from 0-20mSec on 3.3V +@@ -1374,7 +1374,7 @@ static void ixgbe_shift_out_eeprom_bits(struct ixgbe_hw *hw, u16 data, + * EEPROM + */ + mask = mask >> 1; +- }; ++ } + + /* We leave the "DI" bit set to "0" when we leave this routine. */ + eec &= ~IXGBE_EEC_DI; + +``` diff --git a/README.SUSE b/README.SUSE new file mode 100644 index 0000000..7aa62b6 --- /dev/null +++ b/README.SUSE @@ -0,0 +1,423 @@ +Working with the SUSE Kernel Sources +==================================== + +This document gives an overview of how SUSE Linux kernels are created, and +describes tasks like building individual kernels and creating external kernel +modules. + + +Overview +-------- + +The SUSE kernels are generated from the upstream Linux kernel sources found at +, on top of which a number of patches are applied. The +expanded kernel source tree is configured and built, resulting in a binary +kernel. + +The add-on patches and configuration files are maintained in a Git repository at +, with an alternative mirror at +. + +A script named `scripts/tar-up.sh` packs up the files in the repository in a +form suitable for rpmbuild. When building the RPM packages, the following +binary packages get created: + +* kernel-source + + The kernel source tree, generated by unpacking the vanilla kernel sources and + applying the patches. The kernel sources are used by a number of other + packages. They can also be used for compiling additional kernel modules. + +* kernel-devel + + A complement of the kernel-source package that is needed to build external + modules. + +* kernel-`$FLAVOR` + + A number of binary kernels, for example, kernel-default for standard use, + kernel-debug with extra debugging features, etc. These packages are all + generated from the same kernel sources, and differ in the kernel + configurations used. + +* kernel-`$FLAVOR`-base + + A subset of kernel-`$FLAVOR`, for use in virtualized guests that only require + a few device and filesystem drivers. + +* kernel-`$FLAVOR`-devel + + The files used for generating kernel module packages for use with + kernel-`$FLAVOR`. + +* kernel-syms + + A meta package that pulls in the relevant kernel-`$FLAVOR`-devel packages for + a given architecture. + +The repository contains configuration files (`.config`) for all SUSE kernel +flavors. All configuration files are included in the dependencies of the +kernel-syms package, see [Where to find configuration +files](#where-to-find-configuration-files) below. + +In the installed system, the kernel-source package installs files in the +following directories: + +* `/usr/src/linux-$VERSION-$RELEASE/` + + The kernel sources. + +* `/usr/src/linux` + + A symbolic link to `/usr/src/linux-$VERSION-$RELEASE/`. + +* `/usr/share/doc/packages/kernel-source-$VERSION-$RELEASE/` + + This document. + +The kernel-`$FLAVOR`-devel packages install the following files: + +* `/usr/src/linux-$VERSION-$RELEASE-obj/$ARCH/$FLAVOR/` + + Kernel build object files for one kernel flavor. These files are used for + compiling additional kernel modules. + +* `/usr/src/linux-obj/$ARCH/$FLAVOR` + + A symbolic link to `/usr/src/linux-$VERSION-$RELEASE-obj/$ARCH/$FLAVOR/`. + + +Compiling your own kernel +------------------------- + +The kernel sources are found in the kernel-source package. A binary kernel can +be built from these sources as follows: + +1. Install the kernel-source package. + +2. Create a build directory for use in configuring and building the kernel. + Using `/usr/src/linux/` directly requires root privileges and will cause + problems if you need to build kernel modules for other installed kernels. + +3. Configure the kernel, see [How to configure the kernel + sources](#how-to-configure-the-kernel-sources). For example, + `make -C /usr/src/linux O=$PWD oldconfig`. + +4. Build the kernel and all its modules by invoking `make`. + +5. Make sure that `/etc/modprobe.d/10-unsupported-modules.conf` contains + + allow_unsupported_modules 1 + + otherwise modprobe will refuse to load any modules. + +6. Install the modules and kernel: `make modules_install`, followed by + `make install`. This automatically creates an initrd for the new kernel and + adds an entry to the GRUB boot menu. + +Instead of building binary kernels by hand, you can also build one of the +kernel-`$FLAVOR` packages using RPM. + + +Building additional (external) modules +-------------------------------------- + +A single binary kernel module generally only works for a specific version of the +kernel source tree, for a specific architecture and configuration. This means +that for each binary kernel that SUSE ships, a custom module must be built. This +requirement is to some extent relaxed by the modversion mechanism: modversions +attach a checksum to each symbol (function or variable) exported to modules by +the kernel. This allows to use kernel modules that have been built for a kernel +with a different version or release number in many cases, as long as none of the +symbols the module uses have changed between the two kernel versions. + +When releasing maintenance or security update kernels for a specific product, we +carefully try to keep the kernel ABI stable. Despite this, we sometimes have no +choice but to break binary compatibility. In this case, those kernel modules +must be rebuilt. + +Additional kernel modules for one of the SUSE kernel flavors can be built in the +following ways: + +1. by doing an ad-hoc module build, using one of the standard configurations in + `/usr/src/linux-obj/$ARCH/$FLAVOR`, or + +2. by creating a Kernel Module Package (KMP) as described in the Kernel Module + Packages Manual, + . + +The first method involves the following steps: + +1. Install the kernel-devel package. + +2. Install the kernel-`$FLAVOR`-devel package. This is necessary for symbol + version information (`CONFIG_MODVERSIONS`). + +3. Compile the module(s) by changing into the module source directory and typing + `make -C /usr/src/linux-obj/$ARCH/$FLAVOR M=$PWD`. Substitute `$ARCH` and + `$FLAVOR` with the architecture and flavor for which to build the module(s). + + If the installed kernel sources match the running kernel, you can build + modules for the running kernel by using the path + `/lib/modules/$(uname -r)/build` as the `-C` option in the above command. + (`build` is a symlink to `/usr/src/linux-obj/$ARCH/$FLAVOR`.) + +4. Install the module(s) with + `make -C /usr/src/linux-obj/$ARCH/$FLAVOR M=$PWD modules_install`. + +Whenever building modules, please use the kernel build infrastructure as much as +possible, and do not try to circumvent it. The `Documentation/kbuild` directory +in the kernel sources documents kbuild makefiles. + + +Supported vs. unsupported modules +--------------------------------- + +As an extension to the mainline kernel, modules can be tagged as supported +(directly by SUSE, or indirectly by a third party) or unsupported. Modules which +are known to be flakey or for which SUSE does not have the necessary expertise +are marked as unsupported. Modules for which SUSE has third-party support +agreements are marked as externally supported. Modules for which SUSE provides +direct support are marked as supported. + +The support status of a module can be queried with the modinfo tool. Modinfo +will report one of the following: + +* direct support by SUSE: "supported: yes", +* third-party support: "supported: external", +* unsupported modules: no supported tag. + +At runtime, the setting of the "unsupported" kernel command line parameter and +`/proc/sys/kernel/unsupported` determines whether unsupported modules can be +loaded or not, and whether or not loading an unsupported module causes a warning +in the system log: + +* 0 = only allow supported modules, +* 1 = warn when loading unsupported modules, +* 2 = don't warn. + +Irrespective of this setting, loading an externally supported or unsupported +module both set a kernel taint flag. The taint flags are included in Oopses. The +taint status of the kernel can be inspected in `/proc/sys/kernel/tainted`. +Relevant bits have the following meaning: + +| Bit | Log | Number | Reason that got the kernel tainted | +|----:|----:|-----------:|----------------------------------------------------| +| 0 | G/P | 1 | proprietary module was loaded | +| 12 | ␣/O | 4096 | externally-built ("out-of-tree") module was loaded | +| 13 | ␣/E | 8192 | unsigned module was loaded | +| 16 | ␣/X | 65536 | module with third-party support was loaded | +| 31 | ␣/N | 2147483648 | unsupported module was loaded | + +Bits 16 and 31 are specific to the SUSE kernels. + +Out-of-tree modules do not have the supported flag set by default; that +is, they are marked as unsupported. For building externally supported +modules, please get in touch with the Solid Driver Program team, led by +Scott Bahling, at . + + +Patch selection mechanism +------------------------- + +The SUSE kernels consist of the upstream kernel sources on top of which a number +of patches is applied. The file `series.conf` determines which patches are +applied and which are excluded. A script named `guards` converts `series.conf` +into a plain list of patch files to be applied. Guards decides which patches to +include and exclude based on a list of symbols. From the kernel-source.src.rpm +package, a fully patched kernel source tree can be generated from vanilla +sources + patches like this: + +1. Install the package: + + # rpm -i kernel-source-$RPMVERSION-$RPMRELEASE.src.rpm + +2. Unpack the patches and the kernel sources: + + # cd /usr/src/packages/SOURCES/ + # for f in patches.*.tar.bz2; do \ + tar -xjf "$f" || break; \ + done + # tar -xJf linux-$SRCVERSION.tar.xz + +3. Apply the patches + + # for p in $(./guards < series.conf); do \ + patch -d linux-$SRCVERSION -p1 < $p || break; \ + done + +The configuration script `config.conf` which is similar to `series.conf` is +used for configuration file selection, see the section [Where to find +configuration files](#where-to-find-configuration-files). + +The file format of `series.conf` and `config.conf` should be apparent from the +comments in `series.conf` and from the guards(1) manual page. You can generate +this page by running `pod2man` on the `guards` script. + + +Where to find configuration files +--------------------------------- + +Kernel configuration files are stored in the kernel Git repository. When packing +up the repository, they end up in `config.tar.bz2`. + +The kernel-`$FLAVOR` packages are based on `config/$ARCH/$FLAVOR`, for instance, +kernel-default is based on `config/$ARCH/default`. The kernel-`$FLAVOR` packages +install their configuration files as `/boot/config-$VERSION-$RELEASE-$FLAVOR`. +The config is also packaged in the kernel-`$FLAVOR`-devel package as +`/usr/src/linux-obj/$ARCH/$FLAVOR/.config`. + +In addition, the running kernel exposes a gzip compressed version of its +configuration file as `/proc/config.gz`. + + +How to configure the kernel sources +----------------------------------- + +Before a binary kernel is built or an additional loadable module for an existing +kernel is created, the kernel must be configured. + +In order for a loadable module to work with an existing kernel, it must be +created with a configuration that is identical to the kernel's configuration, or +at least very close to that. Each configuration is contained in a single file. +The kernel-syms package installs configurations for all standard SUSE kernel +variants, so for building only external kernel modules it is not necessary to +configure the kernel sources. + +Configuring the kernel sources for a specific configuration is straightforward: + +* Locate the configuration file you want to use, see [Where to find + configuration files](#where-to-find-configuration-files) above. + +* Copy the configuration to the file `.config` in your build directory. + +* Run the following commands in sequence to apply the configuration, generate + version information files, etc.: + + $ make -C /usr/src/linux O=$PWD clean + $ make -C /usr/src/linux O=$PWD oldconfig + + If the kernel sources do not match the configuration file exactly, + `make oldconfig` will prompt for settings that are undefined. When no + `.config` file is initially copied to the target build directory, the command + automatically uses `/boot/config-$(uname -r)` as the starting configuration. + Alternatively to `make oldconfig`, you can also use `make menuconfig` for + a text menu oriented user interface. + + Once this step is completed, a `Makefile` will have been created that + eliminates the need to specify the locations of the kernel source and the + build directory. + +* Update the configuration appropriately for the target use. + + Configuration files for SUSE kernels include settings to integrate with + signing support provided by the Open Build Service. When using such a + configuration file directly, the build might fail due to missing files needed + for signing kernel modules. + + The minimal steps to enable module signing and have the kernel build + automatically generate a new key pair are as follows: + + $ ./source/scripts/config --enable CONFIG_MODULE_SIG \ + --enable CONFIG_MODULE_SIG_ALL --undefine CONFIG_MODULE_SIG_KEY + $ make olddefconfig + + Please refer to the upstream documentation located at + `/usr/src/linux/Documentation/admin-guide/module-signing.rst` for complete + information on how to configure module signing. + + +How to add custom patches +------------------------- + +Patches are typically added to the `patches.suse/` directory and an appropriate +place in `series.conf`. When the kernel-source package is exported from the Git +repository, the patch will be automatically added to the matching patch tarball. + +If your goal is to create a kernel with only a few additional patches and you +don't want to be bothered with using the Git repository, there is an easier way. + +The kernel-source SRPM ships with two empty archives that can be filled and +automatically expanded when building the kernel. You can use these to add your +own patches and config options without disturbing the rest of the kernel +package. This is useful if you are using the openSUSE Build Service and link to +the main kernel-source project instead of creating your own branch. The +advantage to this is that your project will automatically receive all the +changes that go into the main project without any further effort. + +To add a patch using this mechanism, just add it to the `patches.addon.tar.bz2` +archive and add an entry to a `series` file inside the archive. The archive will +be expanded automatically after the other kernel patches when the source tree is +constructed. + +Some patches may add new Kconfig options. The `config.addon.tar.bz2` archive +contains the same hierarchy as `config.tar.bz2`, but is under `config.addon/`. +You can add your new config options to files named after their `config/` +counterparts. + +For example, the file used to configure the x86_64 default kernel is named +`config/x86_64/default`. To add config options to that kernel, you would create +a new file called `config.addon/x86_64/default` with the options as formatted in +a normal Linux kernel `.config` file. This is important because the kernel build +is non-interactive and will fail if it encounters new config options without +entries in the config file. + + +Module load paths +----------------- + +Modules that belong to a specific kernel release are installed in +`/lib/modules/$VERSION-$RELEASE-$FLAVOR/`. Modules from KMPs must be installed +below `/lib/modules/$VERSION-$RELEASE-$FLAVOR/updates/` and similar: modules +below `updates/` have priority over other modules. + +When KMPs contain modules that are compatible between multiple installed +kernels, symlinks are used to make those modules available to those compatible +kernels like this: + +`/lib/modules/$VERSION-$OTHER_RELEASE-$FLAVOR/weak-updates/foo.ko` → + `/lib/modules/$VERSION-$RELEASE-$FLAVOR/updates/foo.ko` + +Modules in the `weak-updates/` directory have lower priority than modules in +`/lib/modules/$VERSION-$OTHER_RELEASE-$FLAVOR/updates/`, and higher priority +than other modules in `/lib/modules/$VERSION-$OTHER_RELEASE-$FLAVOR/`. + + +Driver update disks +------------------- + +A Driver Update Disk (DUD) is an update archive which makes it possible to use +new device drivers to run installation of an (open)SUSE distribution. It allows +to install the distribution on devices that were not supported at the time the +distribution was created and be able to boot the installed system afterwards +without having to manually install the new device drivers after the +installation. + +For information how to create such an update, refer to the mkdud and mksusecd +tools, and their documentation: + +* , +* . + + +References +---------- + +General: + +* Documentation in the kernel source tree, +* LWN.net (Linux Weekly News), , +* Kernel newbies, . + +Loadable kernel modules: + +* Peter Jay Salzman, Michael Burian, Ori Pomerantz: The Linux Kernel Module + Programming Guide, Version 2.6, + . + +Kernel module packages: + +* Kernel Module Packages Manual, SUSE Linux Enterprise 12 SP2 or later and SUSE + Linux Enterprise 15, + , +* SUSE SolidDriver Program, . diff --git a/_constraints b/_constraints new file mode 100644 index 0000000..ebd4d24 --- /dev/null +++ b/_constraints @@ -0,0 +1,219 @@ + + + + +kernel-rt +kernel-source-rt:kernel-rt +kernel-rt_debug +kernel-source-rt:kernel-rt_debug + + + + 35 + + + 4 + + + + + + + + kernel-syzkaller + kernel-source-rt:kernel-syzkaller + + + + 8 + + + + + + + + kernel-source-rt + + + + 8 + + + SLOW_DISK + + + + + + kernel-docs-rt + kernel-source-rt:kernel-docs-rt + + + + 4 + + + + + + + + armv7l + armv6l +kernel-rt +kernel-source-rt:kernel-rt +kernel-rt_debug +kernel-source-rt:kernel-rt_debug + + + + 24 + + + + + + + + s390x +kernel-rt +kernel-source-rt:kernel-rt +kernel-rt_debug +kernel-source-rt:kernel-rt_debug + + + + 16 + + + 2 + + + + + + + + i586 + x86_64 +kernel-rt +kernel-source-rt:kernel-rt +kernel-rt_debug +kernel-source-rt:kernel-rt_debug + + + 8 + + + + + + + ppc + ppc64 + ppc64le +kernel-rt +kernel-source-rt:kernel-rt +kernel-rt_debug +kernel-source-rt:kernel-rt_debug + + + 4 + + + + + + + aarch64 + armv6l + armv7l +kernel-rt +kernel-source-rt:kernel-rt +kernel-rt_debug +kernel-source-rt:kernel-rt_debug + + + 2 + + + + + + + ppc64le + + + + power9 + + + + + + + + aarch64 + + + + asimdrdm + + + + + + + + aarch64 + x86_64 +kernel-rt +kernel-source-rt:kernel-rt +kernel-rt_debug +kernel-source-rt:kernel-rt_debug + + + + 45 + + + + + + + + riscv64 +kernel-rt +kernel-source-rt:kernel-rt +kernel-rt_debug +kernel-source-rt:kernel-rt_debug + + + + 52 + + + + + + + i586 + x86_64 + kernel-obs-qa + kernel-source-rt:kernel-obs-qa + + kvm + + + + + i586 + x86_64 + kernel-obs-qa-xen + kernel-source-rt:kernel-obs-qa-xen + + xen + + + diff --git a/_multibuild b/_multibuild new file mode 100644 index 0000000..2c59980 --- /dev/null +++ b/_multibuild @@ -0,0 +1,5 @@ + + kernel-rt + kernel-rt_debug + kernel-syms-rt + diff --git a/apply-patches b/apply-patches new file mode 100644 index 0000000..3506535 --- /dev/null +++ b/apply-patches @@ -0,0 +1,47 @@ +#!/bin/sh +# +# Given a series.conf file and a directory with patches, applies them to the +# current directory. +# Used by kernel-source.spec.in and kernel-binary.spec.in + +USAGE="$0 [--vanilla] [symbol ...]" + +set -e +set -o pipefail +vanilla=false +if test "$1" == "--vanilla"; then + vanilla=true + shift +fi +if test $# -lt 2; then + echo "$USAGE" >&2 + exit 1 +fi +DIR="${0%/*}" +SERIES_CONF=$1 +PATCH_DIR=$2 +shift 2 + +trap 'rm -f "$series"' EXIT +series=$(mktemp) +# support for patches in patches.addon/series +cp "$SERIES_CONF" "$series" +if ! $vanilla && test -e "$PATCH_DIR/patches.addon/series"; then + # make it user-friendly and automatically prepend "patches.addon/" + # if there is no "/" + sed -r 's|^([[:space:]]*)([^#[:space:]][^/]*)$|\1patches.addon/\2|' \ + "$PATCH_DIR/patches.addon/series" >>"$series" +fi + +( + echo "trap 'echo \"*** patch \$_ failed ***\"' ERR" + echo "set -ex" + "$DIR"/guards "$@" <"$series" | \ + if $vanilla; then + sed -rn '/^patches\.(kernel\.org|rpmify)\//p' + else + cat + fi |\ + sed "s|^|patch -s -F0 -E -p1 --no-backup-if-mismatch -i $PATCH_DIR/|" +) | sh + diff --git a/arch-symbols b/arch-symbols new file mode 100644 index 0000000..6300bd4 --- /dev/null +++ b/arch-symbols @@ -0,0 +1,47 @@ +#!/bin/bash + +############################################################################# +# Copyright (c) 2003-2005,2009 Novell, Inc. +# Copyright (c) 2010-2022 SUSE LLC +# +# This program is free software; you can redistribute it and/or +# modify it under the terms of version 2 of the GNU General Public License as +# published by the Free Software Foundation. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with this program; if not, contact https://www.suse.com/source-code/ +# +############################################################################# + + +# With --list, list all known architectures, otherwise print the generic +# name for this architecture (or the one specified on command line). + +if [ "$1" = "--list" ]; then + # List all known architectures + echo i386 mips{,64} sparc{,64} ppc{,64,64le} s390{,x} ia64 x86_64 alpha parisc armv6hl armv7hl arm64 riscv64 + exit 0 +fi + +if [ -n "$1" ]; then + ARCH="$1" +else + ARCH="$(arch)" +fi +case "$ARCH" in + # from rpm --eval '%ix86' + i?86 | pentium3 | pentium4 | athlon | geode) + echo i386 + ;; + aarch64) + echo arm64 + ;; + *) + echo "$ARCH" + ;; +esac diff --git a/check-for-config-changes b/check-for-config-changes new file mode 100644 index 0000000..9e8bdd0 --- /dev/null +++ b/check-for-config-changes @@ -0,0 +1,56 @@ +#! /bin/bash + +# This is a list of toolchain-dependent configs. That is: only those which +# change .config when gcc, ld, or similar changes. +# +# please keep them sorted alphabetically +declare -a IGNORED_CONFIGS_RE=( + 'AS_HAS_[A-Z0-9_]*' + 'AS_VERSION' + 'AS_WRUSS' # x86_32 + 'BUILTIN_RETURN_ADDRESS_STRIPS_PAC' + 'CC_CAN_[A-Z_]*' + 'CC_HAS_[A-Z_]*' + 'CC_HAVE_[A-Z_]*' + 'CC_VERSION_TEXT' + 'DYNAMIC_SIGFRAME' + 'FTRACE_MCOUNT_USE_[A-Z_]*' + 'GCC_VERSION' + 'G*CC[0-9]*_NO_[A-Z_]*' + 'HAVE_[A-Z]*_COMPILER' + 'HAVE_SHADOW_CALL_STACK' + 'LD_VERSION' + 'OBJTOOL' + 'PAHOLE_HAS_[A-Z0-9_]*' + 'PAHOLE_VERSION' + 'RISCV_ISA_[A-Z_]*' + 'TOOLCHAIN_HAS_[A-Z_]*' + 'TOOLCHAIN_NEEDS_[A-Z_]*' + 'TOOLS_SUPPORT_[A-Z_]*' +) + +declare -a SED_ARGS=() + +for CONFIG in "${IGNORED_CONFIGS_RE[@]}"; do + SED_ARGS+=(-e "/\\/ d") +done + +SED_ARGS+=( + -e '/^# .* is not set$/p' + -e '/^$\|^#/d' +) + +differences="$( + diff -bU0 <(sed "${SED_ARGS[@]}" "$1" | sort) \ + <(sed "${SED_ARGS[@]}" "$2" | sort) \ + | grep '^[-+][^-+]' +)" || true +if [ -n "$differences" ]; then + echo + echo "Changes after running \`make oldconfig':" + echo "$differences" + echo + if echo "$differences" | grep -q '^+' ; then + exit 1 + fi +fi diff --git a/check-module-license b/check-module-license new file mode 100644 index 0000000..c7a381d --- /dev/null +++ b/check-module-license @@ -0,0 +1,13 @@ +#!/bin/sh + +rc=0 +for file in $(find "$@" -name '*.ko' -o -name '*.ko.xz' \ + -o -name '*.ko.gz' -o -name '*.ko.zst'); do + l=$(/sbin/modinfo -F license "$file") + if [ -z "$l" ]; then + echo "ERROR: No license is included for module ${file##*/lib/modules/}" + rc=1 + fi +done + +exit $rc diff --git a/compress-vmlinux.sh b/compress-vmlinux.sh new file mode 100644 index 0000000..f5afa33 --- /dev/null +++ b/compress-vmlinux.sh @@ -0,0 +1,15 @@ +#!/bin/bash + +set -x + +# Once the brp script is reasonably widespread, we will remove the specfile +# hack and this script +if test -x /usr/lib/rpm/brp-suse.d/brp-99-compress-vmlinux; then + exit 0 +fi +vmlinux=$1 +if test -e "$vmlinux" -a -e "$vmlinux.gz"; then + # Deliberately not using gzip -n; the vmlinux image has a predictable + # timestamp (bnc#880848#c20) + gzip -k -9 -f "$vmlinux" +fi diff --git a/compute-PATCHVERSION.sh b/compute-PATCHVERSION.sh new file mode 100644 index 0000000..14781fb --- /dev/null +++ b/compute-PATCHVERSION.sh @@ -0,0 +1,77 @@ +#! /bin/bash + +export LANG=POSIX + +path=(.) +while test $# -gt 0; do + case "$1" in + --patches) + path[${#path[@]}]=$2 + shift 2 + ;; + *) + echo "Usage $0 [--patches ]" >&2 + exit 1 + esac +done +if test "${path[*]}" = "."; then + path=(. ..) +fi + + +source $(dirname $0)/config.sh +parse_srcversion() +{ + local IFS=. + set -- ${SRCVERSION%%-*} + VERSION=$1 + PATCHLEVEL=${2:-0} + SUBLEVEL=${3:-0} + EXTRAVERSION=${SRCVERSION#${SRCVERSION%%-*}} +} +parse_srcversion + +EXTRA_SYMBOLS=$(set -- $([ -e $(dirname $0)/extra-symbols ] && cat $(dirname $0)/extra-symbols) ; echo $*) + +series=$(mktemp) +tmp_files="$series" +trap 'rm -rf $tmp_files' EXIT +warned=false +while read patch; do + dir=${patch%/*} + for p in "${path[@]}"; do + if test -e "$p/$patch"; then + echo "$p/$patch" + continue 2 + fi + done + for p in "${path[@]}"; do + if test -e "$p/$dir.tar.bz2"; then + echo "unpacking $p/$dir.tar.bz2" >&2 + if ! $warned; then + echo "pass --patches to avoid this" >&2 + warned=true + fi + tmp_files="$tmp_files $dir" + tar -xjf "$p/$dir.tar.bz2" + echo "$patch" + continue 2 + fi + done + echo "Can't find $patch" >&2 + exit 1 +done >"$series" < <($(dirname $0)/guards $EXTRA_SYMBOLS + + + +@BINARY_PACKAGES_XML@ + + + + 35 + + + 4 + + + + + + + + kernel-syzkaller + kernel-source@VARIANT@:kernel-syzkaller + + + + 8 + + + + + + + + kernel-source@VARIANT@ + + + + 8 + + + SLOW_DISK + + + + + + kernel-docs@VARIANT@ + kernel-source@VARIANT@:kernel-docs@VARIANT@ + + + + 4 + + + + + + + + armv7l + armv6l +@BINARY_PACKAGES_XML@ + + + + 24 + + + + + + + + s390x +@BINARY_PACKAGES_XML@ + + + + 16 + + + 2 + + + + + + + + i586 + x86_64 +@BINARY_PACKAGES_XML@ + + + 8 + + + + + + + ppc + ppc64 + ppc64le +@BINARY_PACKAGES_XML@ + + + 4 + + + + + + + aarch64 + armv6l + armv7l +@BINARY_PACKAGES_XML@ + + + 2 + + + + + + + ppc64le + + + + power9 + + + + + + + + aarch64 + + + + asimdrdm + + + + + + + + aarch64 + x86_64 +@BINARY_PACKAGES_XML@ + + + + 45 + + + + + + + + riscv64 +@BINARY_PACKAGES_XML@ + + + + 52 + + + + + + + i586 + x86_64 + kernel-obs-qa + kernel-source@VARIANT@:kernel-obs-qa + + kvm + + + + + i586 + x86_64 + kernel-obs-qa-xen + kernel-source@VARIANT@:kernel-obs-qa-xen + + xen + + + diff --git a/dtb.spec.in.in b/dtb.spec.in.in new file mode 100644 index 0000000..569936e --- /dev/null +++ b/dtb.spec.in.in @@ -0,0 +1,100 @@ +# +# spec file for package $NAME +# +# Copyright (c) @YEAR@ SUSE LLC +# +# All modifications and additions to the file contributed by third parties +# remain the property of their copyright owners, unless otherwise agreed +# upon. The license for this file, and modifications and additions to the +# file, is the same license as for the pristine package itself (unless the +# license for the pristine package is not an Open Source License, in which +# case the license is the MIT License). An "Open Source License" is a +# license that conforms to the Open Source Definition (Version 1.9) +# published by the Open Source Initiative. + +# Please submit bugfixes or comments via https://bugs.opensuse.org/ +# + + +%define srcversion @SRCVERSION@ +%define patchversion @PATCHVERSION@ +%define variant @VARIANT@%{nil} + +%include %_sourcedir/kernel-spec-macros + +%(chmod +x %_sourcedir/{@SCRIPTS@}) + +Name: $NAME +Version: @RPMVERSION@ +%if 0%{?is_kotd} +Release: .g@COMMIT@ +%else +Release: @RELEASE@ +%endif +Summary: Device Tree files for $MACHINES +License: GPL-2.0-only +Group: System/Boot +URL: https://www.kernel.org/ +%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} +$ARCH_RESTRICTIONS +%else +ExclusiveArch: do_not_build +%endif +BuildRequires: cpp +BuildRequires: dtc >= 1.4.3 +BuildRequires: xz +Requires: kernel = %version +@SOURCES@ + +%description +Device Tree files for $MACHINES. + +$SUBPKG_DESC + +%prep +# Unpack all sources and patches +%setup -q -c -T -a 0 @UNPACK_PATCHES@ +cd linux-%srcversion +%_sourcedir/apply-patches %_sourcedir/series.conf .. + + +%build +source=linux-%srcversion +cp $source/COPYING . +SRCDIR=$PWD/$source +mkdir pp +PPDIR=$PWD/pp +export DTC_FLAGS="-R 4 -p 0x1000" +DTC_FLAGS="$DTC_FLAGS -@" + +cd $source/$DTS_folder +for dts in $ALL_SUPPORTED_DTB; do + target=${dts%*.dts} + mkdir -p $PPDIR/$(dirname $target) + cpp -x assembler-with-cpp -undef -D__DTS__ -nostdinc -I. -I$SRCDIR/include/ -I$SRCDIR/scripts/dtc/include-prefixes/ -P $target.dts -o $PPDIR/$target.dts + dtc $DTC_FLAGS -I dts -O dtb -i ./$(dirname $target) -o $PPDIR/$target.dtb $PPDIR/$target.dts +done + +%define dtbdir /boot/dtb-%kernelrelease + +%install + +cd pp +for dts in $ALL_SUPPORTED_DTB; do + target=${dts%*.dts} + install -m 755 -d %{buildroot}%{dtbdir}/$(dirname $target) + # install -m 644 COPYING %{buildroot}%{dtbdir}/$(dirname $target) + install -m 644 $target.dtb %{buildroot}%{dtbdir}/$(dirname $target) +%ifarch aarch64 riscv64 + # HACK: work around U-Boot ignoring vendor dir + baselink=%{dtbdir}/$(basename $target).dtb + vendordir=$(basename $(dirname $target)) + ln -s $target.dtb %{buildroot}$baselink + echo $baselink >> ../dtb-$vendordir.list +%endif +done +cd - + +$SUBPKG_POST +$SUBPKG_FILES +%changelog diff --git a/group-source-files.pl b/group-source-files.pl new file mode 100644 index 0000000..3a8aa85 --- /dev/null +++ b/group-source-files.pl @@ -0,0 +1,101 @@ +#!/usr/bin/perl + +use File::Spec; +use Getopt::Long; +use strict; + +&main(); +sub main +{ + my($dev_output, $ndev_output, $loc) = ("-", "-", "."); + &Getopt::Long::Configure(qw(bundling)); + &GetOptions( + "D=s" => \$dev_output, + "N=s" => \$ndev_output, + "L=s" => \$loc, + ); + + my($dev, $ndev) = &scan($loc); + &output($dev, $ndev, $dev_output, $ndev_output); +} + +sub scan +{ + # Normalize file path, mainly to strip away the ending forward slash, + # or any double forward slashes. + my $loc = File::Spec->canonpath(shift @_); + # We cannot use an absolute path (e.g. /usr/src/linux-5.14.21-150500.41) + # during find because it's under build root, but rpm wants one later. + my $abs_loc = rpm_path($loc); + my(@dev, @ndev); + + foreach $_ (`find "$loc"`) + { + chomp $_; + if (-d $_ && !-l $_) { + # Generate directory list later. + next; + } + my $is_devel = + m{^\Q$loc\E.*/Kconfig} || + m{^\Q$loc\E.*/Kbuild} || + m{^\Q$loc\E.*/Makefile} || + m{^\Q$loc\E/arch/[^/]+/boot/dts/include/dt-bindings\b} || + m{^\Q$loc\E/arch/[^/]+/include\b} || + m{^\Q$loc\E/arch/.*/module\.lds\b} || + m{^\Q$loc\E/arch/arm/[^/]+/include/mach\b} || + m{^\Q$loc\E/arch/arm/[^/]+/include/plat\b} || + m{^\Q$loc\E/arch/[^/]+/scripts\b} || + m{^\Q$loc\E/arch/[^/]+/tools\b} || + m{^\Q$loc\E/include/[^/]+\b} || + m{^\Q$loc\E/scripts\b}; + my $abs_path = rpm_path($_); + $is_devel ? push(@dev, $abs_path) : push(@ndev, $abs_path); + } + + push(@dev, &calc_dirs($abs_loc, \@dev)); + push(@ndev, &calc_dirs($abs_loc, \@ndev)); + return (\@dev, \@ndev); +} + +sub calc_dirs +{ + my($base, $files) = @_; + my %dirs; + + foreach my $file (@$files) { + my ($volume,$path,$basename) = File::Spec->splitpath($file); + my @dirs = File::Spec->splitdir($path); + do { + # Always create $path from catdir() to avoid ending forward slash + $path = File::Spec->catdir(@dirs); + $dirs{$path} = 1; + pop @dirs; + } while ($path ne $base); + # This loop also makes sure that $base itself is included. + } + + return map { "\%dir $_" } keys %dirs; +} + +sub output +{ + my($dev, $ndev, $dev_out, $ndev_out) = @_; + local *FH; + + open(FH, "> $dev_out") || warn "Error writing to $dev_out: $!"; + print FH join("\n", @$dev), "\n"; + close FH; + + open(FH, "> $ndev_out") || warn "Error writing to $ndev_out: $!"; + print FH join("\n", @$ndev), "\n"; + close FH; +} + +sub rpm_path +{ + my $path = shift @_; + # Always prepend forward slash and let canonpath take care of + # duplicate forward slashes. + return File::Spec->canonpath("/$path"); +} diff --git a/guards b/guards new file mode 100644 index 0000000..999451d --- /dev/null +++ b/guards @@ -0,0 +1,311 @@ +#!/usr/bin/perl -w +############################################################################## +# Copyright (c) 2003-2007,2009 Novell, Inc. +# Copyright (c) 2010-2022 SUSE LLC +# +# This program is free software; you can redistribute it and/or +# modify it under the terms of version 2 of the GNU General Public License as +# published by the Free Software Foundation. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with this program; if not, contact https://www.suse.com/source-code/ +# +############################################################################# +# +# Guards: +# +# +xxx include if xxx is defined +# -xxx exclude if xxx is defined +# +!xxx include if xxx is not defined +# -!xxx exclude if xxx is not defined +# + +use FileHandle; +use Getopt::Long; +use strict; + +# Prototypes +sub files_in($$); +sub parse($$); +sub help(); + +sub slashme($) { + my ($dir) = @_; + $dir =~ s#([^/])$#$&/#; # append a slash if necessary + if ($dir eq './') { + return ''; + } else { + return $dir; + } +} + +# Generate a list of files in a directory +# +sub files_in($$) { + my ($dir, $path) = @_; + my $dh = new FileHandle; + my (@files, $file); + + # @ syntax + if ($path =~ s/^@//) { + my $fh; + open($fh, '<', $path) or die "$path: $!\n"; + @files = <$fh>; + close($fh); + chomp(@files); + s:^$dir:: for @files; + return @files; + } + + $path = slashme($path); + opendir $dh, length("$dir$path") ? "$dir$path" : '.' + or die "$dir$path: $!\n"; + while ($file = readdir($dh)) { + next if $file =~ /^(\.|\.\.|\.#.*|CVS|.*~)$/; + if (-d "$dir$path$file") { + @files = (@files, files_in($dir, "$path$file/")); + } else { + #print "[$path$file]\n"; + push @files, "$path$file"; + } + } + closedir $dh; + return @files; +} + +# Parse a configuration file +# Callback called with ($patch, @guards) arguments +# +sub parse($$) { + my ($fh, $callback) = @_; + + my $line = ""; + + while (<$fh>) { + chomp; + s/(^|\s+)#.*//; + if (s/\\$/ /) { + $line .= $_; + next; + } + $line .= $_; + my @guards = (); + foreach my $token (split /[\s\t\n]+/, $line) { + next if $token eq ""; + if ($token =~ /^[-+]/) { + push @guards, $token; + } else { + #print "[" . join(",", @guards) . "] $token\n"; + &$callback($token, @guards); + } + } + $line = ""; + } +} + +# Command line options +# +my ($dir, $config, $default, $check, $list, $invert_match, $with_guards) = + ( '', '-', 1, 0, 0, 0, 0); +my @path; + +# Help text +# +sub help() { + print "$0 - select from a list of files guarded by conditions\n"; + print "SYNOPSIS: $0 [--prefix=dir] [--path=dir1:dir2:...]\n" . + " [--default=0|1] [--check|--list] [--invert-match]\n" . + " [--with-guards] [--config=file] symbol ...\n\n" . + " Defaults: --default=$default\n" . + " Use --path=\@ to read the list of entries from \n"; + exit 0; +} + +# Parse command line options +# +Getopt::Long::Configure ("bundling"); +eval { + unless (GetOptions ( + 'd|prefix=s' => \$dir, + 'c|config=s' => \$config, + 'C|check' => \$check, + 'l|list' => \$list, + 'w|with-guards' => \$with_guards, + 'p|path=s' => \@path, + 'D|default=i' => \$default, + 'v|invert-match' => \$invert_match, + 'h|help' => sub { help(); exit 0; })) { + help(); + exit 1; + } +}; +if ($@) { + print "$@"; + help(); + exit 1; +} + +@path = ('.') + unless (@path); +@path = split(/:/, join(':', @path)); + +my $fh = ($config eq '-') ? \*STDIN : new FileHandle($config) + or die "$config: $!\n"; + +$dir = slashme($dir); + +if ($check) { + # Check for duplicate files, or for files that are not referenced by + # the specification. + + my $problems = 0; + my @files; + + foreach (@path) { + @files = (@files, files_in($dir, $_)); + } + my %files = map { $_ => 0 } @files; + + parse($fh, sub { + my ($patch, @guards) = @_; + if (exists $files{$patch}) { + $files{$patch}++; + } else { + if ($config eq '-') { + print "Not found: $dir$patch\n"; + } else { + print "In $config but not found: $dir$patch\n"; + } + $problems++; + }}); + + $fh->close(); + + my ($file, $ref); + while (($file, $ref) = each %files) { + next if $ref == 1; + + if ($ref == 0) { + if ($config eq '-') { + print "Unused: $file\n"; + } else { + print "Not in $config: $file\n"; + } + $problems++; + } + if ($ref > 1) { + print "Warning: multiple uses"; + print " in $config" if $config ne '-'; + print ": $file\n"; + # This is not an error if the entries are mutually exclusive... + } + } + exit $problems ? 1 : 0; + +} elsif ($list) { + parse($fh, sub { + my ($patch, @guards) = @_; + print join(' ', @guards), ' ' + if (@guards && $with_guards); + print "$dir$patch\n"; + }); +} else { + # Generate a list of patches to apply. + + my %symbols = map { $_ => 1 } @ARGV; + + parse($fh, sub { + my ($patch, @guards) = @_; + + my $selected; + if (@guards) { + # If the first guard is -xxx, the patch is included by default; + # if it is +xxx, the patch is excluded by default. + $selected = ($guards[0] =~ /^-/); + + foreach (@guards) { + /^([-+])(!?)(.*)?/ + or die "Bad guard '$_'\n"; + + # Check if the guard matches + if (($2 eq '!' && !exists $symbols{$3}) || + ($2 eq '' && ( $3 eq '' || exists $symbols{$3}))) { + # Include or exclude + $selected = ($1 eq '+'); + } + } + } else { + # If there are no guards, use the specified default result. + $selected = $default; + } + + print "$dir$patch\n" + if $selected ^ $invert_match; + }); + + $fh->close(); + + exit 0; +} + +__END__ + +=head1 NAME + +guards - select from a list of files guarded by conditions + +=head1 SYNOPSIS + +F [--prefix=F] [--path=F] [--default=<0|1>] +[--check|--list] [--invert-match] [--with-guards] [--config=] +I ... + +=head1 DESCRIPTION + +The script reads a configuration file that may contain so-called guards, file +names, and comments, and writes those file names that satisfy all guards to +standard output. The script takes a list of symbols as its arguments. Each line +in the configuration file is processed separately. Lines may start with a +number of guards. The following guards are defined: + +=over + ++I Include the file(s) on this line if the symbol I is defined. + +-I Exclude the file(s) on this line if the symbol I is defined. + ++!I Include the file(s) on this line if the symbol I is not defined. + +-!I Exclude the file(s) on this line if the symbol I is not defined. + +- Exclude this file. Used to avoid spurious I<--check> messages. + +=back + +The guards are processed left to right. The last guard that matches determines +if the file is included. If no guard is specified, the I<--default> +setting determines if the file is included. + +If no configuration file is specified, the script reads from standard input. + +The I<--check> option is used to compare the specification file against the +file system. If files are referenced in the specification that do not exist, or +if files are not enlisted in the specification file warnings are printed. The +I<--path> option can be used to specify which directory or directories to scan. +Multiple directories are separated by a colon (C<:>) character. The +I<--prefix> option specifies the location of the files. Alternatively, the +I<--path=@EfileE> syntax can be used to specify a file from which the +file names will be read. + +Use I<--list> to list all files independent of any rules. Use I<--invert-match> +to list only the excluded patches. Use I<--with-guards> to also include all +inclusion and exclusion rules. + +=head1 AUTHOR + +Andreas Gruenbacher , SUSE Labs diff --git a/host-memcpy-hack.h b/host-memcpy-hack.h new file mode 100644 index 0000000..28b9baa --- /dev/null +++ b/host-memcpy-hack.h @@ -0,0 +1,7 @@ +#ifdef __x86_64__ +/* + * Force the linker to use the older memcpy variant, so that the user programs + * work on older systems + */ +__asm__(".symver memcpy,memcpy@GLIBC_2.2.5"); +#endif diff --git a/kabi.pl b/kabi.pl new file mode 100644 index 0000000..6176aa5 --- /dev/null +++ b/kabi.pl @@ -0,0 +1,204 @@ +#!/usr/bin/perl +use strict; +use warnings; + +use Getopt::Long; +use Data::Dumper; + +# ( { sym => regexp, mod => regexp, fail => 0/1 }, ... ) +my @rules; +my ($opt_verbose, $opt_rules); + +# if Module.symvers also lists namespaces (>=5.4) +my $use_namespaces; + +sub load_rules { + my $file = shift; + my $errors = 0; + + xopen(my $fh, '<', $file); + while (<$fh>) { + chomp; + s/#.*//; + next if /^\s*$/; + my ($pattern, $verdict) = split(/\s+/); + my $new = {}; + if (uc($verdict) eq "PASS") { + $new->{fail} = 0; + } elsif (uc($verdict) eq "FAIL") { + $new->{fail} = 1; + } else { + print STDERR "$file:$.: invalid verdict \"$verdict\", must be either PASS or FAIL.\n"; + $errors++; + next; + } + # simple glob -> regexp conversion + $pattern =~ s/\*/.*/g; + $pattern =~ s/\?/./g; + $pattern =~ s/.*/^$&\$/; + + # If it matches a module path or vmlinux + if ($pattern =~ /\/|^vmlinux$/) { + $new->{mod} = $pattern; + # If it's not a path and the string is all uppercase, assume it's a namespace + } elsif ($use_namespaces && + $pattern !~ /\// && $pattern eq uc($pattern)) { + $new->{namespace} = $pattern; + } else { + $new->{sym} = $pattern; + } + push(@rules, $new); + } + if ($errors && !@rules) { + print STDERR "error: only garbage found in $file.\n"; + exit 1; + } + close($fh); +} + +# Return 1 if using new (>=5.4) Module.symvers format with namespaces +sub symvers_uses_namespaces { + my $file = shift; + xopen(my $fh, '<', $file); + my $line = <$fh>; + chomp $line; + + # The new (>=5.4) Module.symvers format has 4 tabs (5 fields): + # + # crc\tsymbol\tmodule\texport_type\tnamespace + # + # The older Module.symvers format only has 3 tabs (4 fields): + # + # crc\tsymbol\tmodule\texport_type + + my $num_tabs = $line =~ tr/\t//; + if ($num_tabs > 3) { + return 1; + } else { + return 0; + } +} + +sub load_symvers { + my $file = shift; + my %res; + my $errors = 0; + my $new; + + xopen(my $fh, '<', $file); + while (<$fh>) { + chomp; + my @l = split(/\t/, $_, -1); + if (@l < 4) { + print STDERR "$file:$.: unknown line\n"; + $errors++; + next; + } + if ($use_namespaces) { + $new = { crc => $l[0], mod => $l[2], type => $l[3], namespace => $l[4] }; + } else { + $new = { crc => $l[0], mod => $l[2], type => $l[3] }; + } + $res{$l[1]} = $new; + } + if (!%res) { + print STDERR "error: no symvers found in $file.\n"; + exit 1; + } + close($fh); + return %res; +} + +# Each bit represents a restriction of the export and adding a restriction +# fails the check +my $type_GPL = 0x1; +my $type_NOW = 0x2; +my $type_UNUSED = 0x4; +my %types = ( + EXPORT_SYMBOL => 0x0, + EXPORT_SYMBOL_GPL => $type_GPL | $type_NOW, + EXPORT_SYMBOL_GPL_FUTURE => $type_GPL, + EXPORT_UNUSED_SYMBOL => $type_UNUSED, + EXPORT_UNUSED_SYMBOL_GPL => $type_UNUSED | $type_GPL | $type_NOW +); + +sub type_compatible { + my ($old, $new) = @_; + + for my $type ($old, $new) { + if (!exists($types{$type})) { + print STDERR "error: unrecognized export type $type.\n"; + exit 1; + } + } + # if $new has a bit set that $old does not -> fail + return !(~$types{$old} & $types{$new}); +} + +my $kabi_errors = 0; +sub kabi_change { + my ($sym, $symvers, $message) = @_; + my $fail = 1; + + for my $rule (@rules) { + if ($rule->{mod} && $symvers->{mod} =~ $rule->{mod} || + $rule->{sym} && $sym =~ $rule->{sym} || + ($use_namespaces && $rule->{namespace} && + $symvers->{namespace} =~ $rule->{namespace})) { + $fail = $rule->{fail}; + last; + } + } + return unless $fail or $opt_verbose; + + print STDERR "KABI: symbol $sym(mod:$symvers->{mod}"; + if ($use_namespaces && $symvers->{namespace}) { + print STDERR " ns:$symvers->{namespace}"; + } + print STDERR ") $message"; + if ($fail) { + $kabi_errors++; + print STDERR "\n"; + } else { + print STDERR " (tolerated)\n"; + } +} + +sub xopen { + open($_[0], $_[1], @_[2..$#_]) or die "$_[2]: $!\n"; +} + +my $res = GetOptions( + 'verbose|v' => \$opt_verbose, + 'rules|r=s' => \$opt_rules, +); +if (!$res || @ARGV != 2) { + print STDERR "Usage: $0 [--rules ] Module.symvers.old Module.symvers\n"; + exit 1; +} + +# Determine symvers format +$use_namespaces = symvers_uses_namespaces($ARGV[0]); + +if (defined($opt_rules)) { + load_rules($opt_rules); +} +my %old = load_symvers($ARGV[0]); +my %new = load_symvers($ARGV[1]); + +for my $sym (sort keys(%old)) { + if (!$new{$sym}) { + kabi_change($sym, $old{$sym}, "lost"); + } elsif ($old{$sym}->{crc} ne $new{$sym}->{crc}) { + kabi_change($sym, $old{$sym}, "changed crc from " . + "$old{$sym}->{crc} to $new{$sym}->{crc}"); + } elsif (!type_compatible($old{$sym}->{type}, $new{$sym}->{type})) { + kabi_change($sym, $old{$sym}, "changed type from " . + "$old{$sym}->{type} to $new{$sym}->{type}"); + } +} +if ($kabi_errors) { + print STDERR "KABI: aborting due to kabi changes.\n"; + exit 1; +} +exit 0; diff --git a/kabi.tar.bz2 b/kabi.tar.bz2 new file mode 100644 index 0000000..23ef694 --- /dev/null +++ b/kabi.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:c4ef112f6a2453022bbfaa52a5020a8a157df3533776855afeffcb8e5e16b654 +size 1546 diff --git a/kernel-binary-conflicts b/kernel-binary-conflicts new file mode 100644 index 0000000..4751c3e --- /dev/null +++ b/kernel-binary-conflicts @@ -0,0 +1,18 @@ +# List of old packages not compatible with this kernel +# The kernel cannot be installed without overriding the dependency +# Listing the packages here means that OBS cannot see them and will start the +# build and only fail at install check. On the other hand the message from +# install check is much more intelligible than 'package has conflict' reported +# by OBS. +# +# + +# dead network if installed on SLES10, otherwise it will work (mostly) +sysfsutils 2.0 +apparmor-profiles 2.1.0 +apparmor-parser 2.3 +# root-lvm only works with newer udevs +udev 118 +lvm2 2.02.33 +# Interface to hv_kvp_daemon changed +hyper-v 4 diff --git a/kernel-binary.spec.in b/kernel-binary.spec.in new file mode 100644 index 0000000..0881d21 --- /dev/null +++ b/kernel-binary.spec.in @@ -0,0 +1,1507 @@ +# +# spec file for package kernel-@FLAVOR@ +# +# Copyright (c) @YEAR@ SUSE LLC +# +# All modifications and additions to the file contributed by third parties +# remain the property of their copyright owners, unless otherwise agreed +# upon. The license for this file, and modifications and additions to the +# file, is the same license as for the pristine package itself (unless the +# license for the pristine package is not an Open Source License, in which +# case the license is the MIT License). An "Open Source License" is a +# license that conforms to the Open Source Definition (Version 1.9) +# published by the Open Source Initiative. + +# Please submit bugfixes or comments via https://bugs.opensuse.org/ +# +# needssslcertforbuild + + +%define srcversion @SRCVERSION@ +%define patchversion @PATCHVERSION@ +%define git_commit @COMMIT_FULL@ +%define variant @VARIANT@%{nil} +%define compress_modules @COMPRESS_MODULES@ +%define compress_vmlinux @COMPRESS_VMLINUX@ +%define livepatch @LIVEPATCH@%{nil} +%define livepatch_rt @LIVEPATCH_RT@%{nil} +%define sb_efi_only @SB_EFI_ONLY@ +%define split_base @SPLIT_BASE@ +%define split_optional @SPLIT_OPTIONAL@ +%define supported_modules_check @SUPPORTED_MODULES_CHECK@ + +%include %_sourcedir/kernel-spec-macros + +%define build_flavor @FLAVOR@ +%define build_default ("%build_flavor" == "default") +%define build_vanilla ("%build_flavor" == "vanilla") +%define vanilla_only %{lua: if (rpm.expand("%variant") == "-vanilla") then print(1) else print(0) end} + +%if ! %build_vanilla +%define src_install_dir /usr/src/linux-%kernelrelease%variant +%else +%define src_install_dir /usr/src/linux-%kernelrelease-vanilla +%endif +%define obj_install_dir /usr/src/linux-%kernelrelease%variant-obj +%define rpm_install_dir %buildroot%obj_install_dir +%define kernel_build_dir %my_builddir/linux-%srcversion/linux-obj + +%if 0%{?_project:1} && ( %(echo %_project | grep -Ex -f %_sourcedir/release-projects | grep -v ^PTF | grep -vc openSUSE) || %(echo %_project | grep -Ec "^(Devel:)?Kernel:") ) + %define klp_symbols 1 +%endif + +%(chmod +x %_sourcedir/{@SCRIPTS@}) + +%global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) +%define cpu_arch_flavor %cpu_arch/%build_flavor + +%global certs %( for f in %_sourcedir/*.crt; do \ + if ! test -e "$f"; then \ + continue \ + fi \ + h=$(openssl x509 -inform PEM -fingerprint -noout -in "$f") \ + if [ -z "$h" ] ; then \ + echo Cannot parse "$f" >&2 \ + confinue \ + fi \ + cert=$(echo "$h" | sed -rn 's/^SHA1 Fingerprint=//; T; s/://g; s/(.{8}).*/\\1/p') \ + echo Found signing certificate "$f" "($cert)" >&2 \ + cat "$f" >>%_sourcedir/.kernel_signing_key.pem \ + mkdir -p %_sourcedir/.kernel_signing_certs \ + openssl x509 -inform PEM -in "$f" -outform DER -out %_sourcedir/.kernel_signing_certs/"$cert".crt \ + echo -n "$cert" "" \ +done ) + +%ifarch %ix86 x86_64 +%define image vmlinuz +%endif +%ifarch ppc ppc64 ppc64le +%define image vmlinux +%endif +%ifarch s390 s390x +%define image image +%endif +%ifarch %arm +%define image zImage +%endif +%ifarch aarch64 riscv64 +%define image Image +%endif + +# Define some CONFIG variables as rpm macros as well. (rpm cannot handle +# defining them all at once.) +%define config_vars CONFIG_MODULES CONFIG_MODULE_SIG CONFIG_MODULE_SIG_HASH CONFIG_KMSG_IDS CONFIG_SUSE_KERNEL_SUPPORTED CONFIG_EFI_STUB CONFIG_LIVEPATCH_IPA_CLONES CONFIG_DEBUG_INFO_BTF_MODULES CONFIG_PREEMPT_DYNAMIC +%{expand:%(eval "$(test -n "%cpu_arch_flavor" && tar -xjf %_sourcedir/config.tar.bz2 --to-stdout config/%cpu_arch_flavor)"; for config in %config_vars; do echo "%%global $config ${!config:-n}"; done)} +%define split_extra ("%CONFIG_MODULES" == "y" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y") + +%if "%CONFIG_MODULES" != "y" + %define klp_symbols 0 +%endif + +%ifarch %ix86 x86_64 +%define install_vdso 1 +%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150500 +%define separate_vdso 1 +%endif +%else +%define install_vdso 0 +%endif + +%define modules_dir %kernel_module_directory/%kernelrelease-%build_flavor + +Name: kernel-@FLAVOR@ +Summary: @SUMMARY@ +License: GPL-2.0-only +Group: System/Kernel +Version: @RPMVERSION@ +%if 0%{?is_kotd} +Release: .g@COMMIT@ +%else +Release: @RELEASE@ +%endif +URL: https://www.kernel.org/ +%if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 +BuildRequires: bash-sh +%endif +BuildRequires: bc +BuildRequires: bison +BuildRequires: coreutils +BuildRequires: fdupes +BuildRequires: flex +# Cannot test %%CONFIG_GCC_PLUGINS here because the buildservice parser +# does not expand %%(...) +%if "%build_flavor" == "syzkaller" +# Needed by scripts/gcc-plugin.sh +BuildRequires: gcc-c++ +BuildRequires: gcc-devel +%endif +BuildRequires: hmaccalc +BuildRequires: libopenssl-devel +BuildRequires: modutils +BuildRequires: python3-base +# Used to sign the kernel in the buildservice +BuildRequires: openssl +BuildRequires: pesign-obs-integration +%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150300 +# pahole for CONFIG_DEBUG_INFO_BTF +BuildRequires: dwarves >= 1.22 +%endif +# for objtool +BuildRequires: libelf-devel +# required for 50-check-kernel-build-id rpm check +BuildRequires: elfutils +%ifarch %arm +BuildRequires: u-boot-tools +%endif +# Do not install p-b and dracut for the install check, the %post script is +# able to handle this +#!BuildIgnore: perl-Bootloader dracut distribution-release +# Remove some packages that are installed automatically by the build system, +# but are not needed to build the kernel +#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv +@SOURCES@ +%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} +ExclusiveArch: @ARCHS@ +%else +ExclusiveArch: do_not_build +%endif +%ifarch %ix86 +# Only i386/default supports i586, mark other flavors' packages as i686 +%if ! %build_default +BuildArch: i686 +%endif +%endif + +# Force bzip2 instead of lzma compression to +# 1) allow install on older dist versions, and +# 2) decrease build times (bsc#962356 boo#1175882) +%define _binary_payload w9.bzdio +# Do not recompute the build-id of vmlinux in find-debuginfo.sh (bsc#964063) +%undefine _unique_build_ids +%define _no_recompute_build_ids 1 +# prevent usr/lib/debug/boot/vmlinux-4.12.14-11.10-default-4.12.14-11.10.ppc64le.debug +%undefine _unique_debug_names + +%if "%{compress_modules}" == "zstd" +BuildRequires: zstd +# Make sure kmod supports zstd compressed modules +Requires(post): kmod-zstd +%endif +Provides: %name = %version-%source_rel +# bnc#901925 +Provides: %name-%version-%source_rel +Provides: %{name}_%_target_cpu = %version-%source_rel +Provides: kernel-base = %version-%source_rel +Provides: multiversion(kernel) +# In SLE11, kernel-$flavor complemented kernel-$flavor-base. With SLE12, +# kernel-$flavor itself contains all the needed files and kernel-$flavor-base +# is a subset that can replace kernel-$flavor in some scenarios. We need to +# obsolete the -base subpackage from SLE11, so that the base files are not +# owned by multiple packages now. The dependency is not correct wrt openSUSE +# 11.2 - 11.4, but we primarily care about the supported upgrade path. +Obsoletes: %name-base < 3.1 +%if ("%build_flavor" != "kvmsmall") && ("%build_flavor" != "azure") +Recommends: kernel-firmware +%endif +# The following is copied to the -base subpackage as well +# BEGIN COMMON DEPS +Requires(pre): suse-kernel-rpm-scriptlets +Requires(post): suse-kernel-rpm-scriptlets +Requires: suse-kernel-rpm-scriptlets +Requires(preun): suse-kernel-rpm-scriptlets +Requires(postun): suse-kernel-rpm-scriptlets +Requires(pre): coreutils awk +# For /usr/lib/module-init-tools/weak-modules2 and /usr/lib/modprobe.d/*.conf +Requires(post): suse-module-tools +Requires: suse-module-tools +# For depmod (modutils is a dependency provided by both module-init-tools and +# kmod-compat) +Requires(post): modutils +# This Requires is wrong, because the post/postun scripts have a +# test -x update-bootloader, having perl-Bootloader is not a hard requirement. +# But, there is no way to tell rpm or yast to schedule the installation +# of perl-Bootloader before kernel-binary.rpm if both are in the list of +# packages to install/update. Likewise, this is true for dracut. +# Need a perl-Bootloader with /usr/lib/bootloader/bootloader_entry +Requires(post): perl-Bootloader >= 0.4.15 +Requires(post): dracut +# Install the package providing /etc/SuSE-release early enough, so that +# the grub entry has correct title (bnc#757565) +Requires(post): distribution-release + +%if 0%{?usrmerged} +# make sure we have a post-usrmerge system +Conflicts: filesystem < 16 +%endif + +Obsoletes: microcode_ctl < 1.18 + +%{lua: fd, err = io.open(rpm.expand('%_sourcedir') .. '/kernel-binary-conflicts') + if not fd then io.stderr:write(err) end + unpack = table.unpack or unpack + for l in fd:lines() do + if #l > 0 and l:sub(1,1) ~= '#' then + words = {} ; for w in l:gmatch("([^%s]+)%s*") do table.insert(words, w) end + package, version = unpack(words) + print('Conflicts: ' .. package .. ' < '.. version .. '\n') + end + end + fd:close() +} + +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +Provides: kernel = %version-%source_rel +Provides: kernel-%build_flavor-base-srchash-%git_commit +Provides: kernel-srchash-%git_commit +# END COMMON DEPS +Provides: %name-srchash-%git_commit +@PROVIDES_OBSOLETES@ +@PROVIDES_OBSOLETES_BASE@ +%obsolete_rebuilds %name + +%define kmp_target_cpu %_target_cpu +%ifarch %ix86 +# KMPs are always built as i586, because rpm does not allow to build +# subpackages for different architectures. Therefore, we change the +# /usr/src/linux-obj/ symlink to i586. +%define kmp_target_cpu i586 +%endif + +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt = %version-%release +Provides: kernel-preempt_%_target_cpu = %version-%source_rel +%endif +%endif + +%{lua: fd, err = io.open(rpm.expand('%_sourcedir') .. '/obsolete-kmps') + if not fd then io.stderr:write(err) end + unpack = table.unpack or unpack + for l in fd:lines() do + if #l > 0 and l:sub(1,1) ~= '#' then + words = {} ; for w in l:gmatch("([^%s]+)%s*") do table.insert(words, w) end + package, version = unpack(words) + print('Obsoletes: ' .. package .. '-kmp-' .. rpm.expand('%build_flavor') .. ' <= '.. version .. '\n') + print('Provides: ' .. package .. '-kmp = ' .. version .. '.1\n') + print('Provides: ' .. package .. '-kmp-' .. rpm.expand('%build_flavor') .. ' = '.. version .. '.1\n') + end + end + fd:close() +} + +%description +@DESCRIPTION@ + + +%source_timestamp +%prep +if ! [ -e %{S:0} ]; then + echo "The %name-%version.nosrc.rpm package does not contain the" \ + "complete sources. Please install kernel-source-%version.src.rpm." + exit 1 +fi + +SYMBOLS= +if test -e %_sourcedir/extra-symbols; then + SYMBOLS=$(cat %_sourcedir/extra-symbols) + echo "extra symbol(s):" $SYMBOLS +fi + +# Unpack all sources and patches +%setup -q -c -T -a 0 @UNPACK_PATCHES@ + +mkdir -p %kernel_build_dir + +# Generate a list of modules with their support status marking +# The first marker is supposed to be either "+external", "-" or "-!optional", +# where "+external" is for an externally supported module, "-" is for an +# unsuppored module, "-!optional" is for Leap-only unsupported module. +# There can be an optional arch-specific second marker with "+arch" (e.g. +# +arm64), which enforces the module to be supported on the specific arch. +%_sourcedir/guards --list --with-guards <%_sourcedir/supported.conf | \ +awk '{ + t = ""; + for (i = 1; i < NF; i++) { + if ($i == "+external") { + t = " external"; + } else if ($i == "+'%cpu_arch'") { + t = ""; + } else if ($i ~ "^-") { + t = " no"; + } + } + print $(NF) t; +}' >%kernel_build_dir/Module.supported +subpackages=( + base +%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" + @KMPS@ +%endif +) +for package in "${subpackages[@]}"; do + %_sourcedir/guards --default=0 "$package" \ + <%_sourcedir/supported.conf | sed 's,.*/,,; s,\.ko$,,' | \ + sort -u >%kernel_build_dir/Module."$package" +done +%if %split_extra && %split_optional +# Module.optional is in a special form, containing guard markers for +# both extra and optional modules, which is processed by split-modules +%_sourcedir/guards --list --with-guards <%_sourcedir/supported.conf | \ +awk '{ + t = ""; + for (i = 1; i < NF; i++) { + if ($i == "+'%cpu_arch'") { + t = ""; + } else if ($i ~ "^-") { + t = $i + } + } + if (t != "") {print t,$(NF);} +}' >%kernel_build_dir/Module.optional +%endif + +cd linux-%srcversion + +%_sourcedir/apply-patches \ +%if %{build_vanilla} && ! %vanilla_only + --vanilla \ +%endif + %_sourcedir/series.conf .. $SYMBOLS + +cd %kernel_build_dir + +# Override the timestamp 'uname -v' reports with the source timestamp and +# the commit hash. +date=$(head -n 1 %_sourcedir/source-timestamp) +commit=$(sed -n 's/GIT Revision: //p' %_sourcedir/source-timestamp) +cat > .kernel-binary.spec.buildenv < localversion +fi + +config_base="default" +%ifarch %ix86 +config_base="pae" +%endif +if ! [ -f %my_builddir/config/%cpu_arch/$config_base ] ; then + config_base=%variant + config_base=${config_base#-} +fi +if ! grep -q CONFIG_MMU= "%my_builddir/config/%cpu_arch_flavor"; then +cp "%my_builddir/config/%cpu_arch/$config_base" .config +../scripts/kconfig/merge_config.sh -m .config \ + %my_builddir/config/%cpu_arch_flavor +else +cp %my_builddir/config/%cpu_arch_flavor .config +fi +if test -e %my_builddir/config.addon/%cpu_arch_flavor; then + # FIXME: config.addon doesn't affect the %CONFIG_ macros defined at + # the top of the specfile + ../scripts/kconfig/merge_config.sh -m .config %my_builddir/config.addon/%cpu_arch_flavor +fi + +CONFIG_SUSE_KERNEL_RELEASED="--disable CONFIG_SUSE_KERNEL_RELEASED" +%if 0%{?_project:1} +if echo %_project | grep -Eqx -f %_sourcedir/release-projects; then + CONFIG_SUSE_KERNEL_RELEASED="--enable CONFIG_SUSE_KERNEL_RELEASED" +fi +%endif + +DEBUG_INFO_TYPE="$(grep "CONFIG_DEBUG_INFO_DWARF.*=y" .config)" +DEBUG_INFO_TYPE="${DEBUG_INFO_TYPE%%=y}" +DEBUG_INFO_TYPE="${DEBUG_INFO_TYPE##CONFIG_DEBUG_INFO_}" +echo "Kernel debuginfo type: ${DEBUG_INFO_TYPE}" + +../scripts/config \ + --set-str CONFIG_LOCALVERSION -%source_rel-%build_flavor \ + --enable CONFIG_SUSE_KERNEL \ + $CONFIG_SUSE_KERNEL_RELEASED \ +%if 0%{?__debug_package:1} + --enable CONFIG_DEBUG_INFO +%else + --disable CONFIG_DEBUG_INFO \ + --disable CONFIG_DEBUG_INFO_"${DEBUG_INFO_TYPE}" \ + --enable CONFIG_DEBUG_INFO_NONE +%endif + +if [ %CONFIG_MODULE_SIG = "y" ]; then + if [ -n "%certs" ] ; then + ln -s %_sourcedir/.kernel_signing_key.pem . + else + if ! [ -f .kernel.genkey ] ; then + cat > .kernel.genkey </dev/null 2>&1 ; then + makeoutputsync=--output-sync +else + echo make does not support --output-sync flag. Build messages may be mangled. 1>&2 +fi +MAKE_ARGS="$MAKE_ARGS $makeoutputsync %{?_smp_mflags}" +echo export MAKE_ARGS=\""$MAKE_ARGS"\" >> .kernel-binary.spec.buildenv + +KERN_DIRS="-C .. O=$PWD" +if test -e %_sourcedir/TOLERATE-UNKNOWN-NEW-CONFIG-OPTIONS; then + yes '' | make oldconfig $MAKE_ARGS $KERN_DIRS +else + cp .config .config.orig + if test -f ../scripts/kconfig/Makefile && \ + grep -q syncconfig ../scripts/kconfig/Makefile; then + syncconfig="syncconfig" + else + syncconfig="silentoldconfig" + fi + make $syncconfig $MAKE_ARGS $KERN_DIRS < /dev/null + %_sourcedir/check-for-config-changes .config.orig .config + rm .config.orig +fi + +make prepare $MAKE_ARGS +make scripts $MAKE_ARGS +krel=$(make -s kernelrelease $MAKE_ARGS) + +if [ "$krel" != "%kernelrelease-%build_flavor" ]; then + echo "Kernel release mismatch: $krel != %kernelrelease-%build_flavor" >&2 + exit 1 +fi + +make clean $MAKE_ARGS + +rm -f source +find . ! -type d ! -name 'Module.base' ! -name 'Module.*-kmp' ! -name 'Module.optional' -printf '%%P\n' \ + > %my_builddir/obj-files + +%build +cd %kernel_build_dir +source .kernel-binary.spec.buildenv + +# create *.symref files in the tree +if test -e %my_builddir/kabi/%cpu_arch/symtypes-%build_flavor; then + %_sourcedir/modversions --unpack . < $_ +fi + +%if "%CONFIG_KMSG_IDS" == "y" + chmod +x ../scripts/kmsg-doc + MAKE_ARGS="$MAKE_ARGS D=2" +%endif + +mkdir -p %_topdir/OTHER +log=%_topdir/OTHER/make-stderr.log +while true; do + make all $MAKE_ARGS 2> >(tee "$log") + if test "${PIPESTATUS[0]}" -eq 0; then + break + fi + # In the linux-next and vanilla branches, we try harder to build a + # package. + if test 0%vanilla_only -gt 0 && + %_sourcedir/try-disable-staging-driver "$log"; then + echo "Retrying make" + else + exit 1 + fi +done + +# Generate list of symbols that are used to create kernel livepatches +%if 0%{?klp_symbols} + %_sourcedir/klp-symbols . Symbols.list +%endif + +%install + +# get rid of /usr/lib/rpm/brp-strip-debug +# strip removes too much from the vmlinux ELF binary +export NO_BRP_STRIP_DEBUG=true +export STRIP_KEEP_SYMTAB='*/vmlinux*' + +# %kernel_module_directory/%kernelrelease-%build_flavor/source points to the source +# directory installed by kernel-devel. The kernel-%build_flavor-devel package +# has a correct dependency on kernel-devel, but the brp check does not see +# kernel-devel during build. +export NO_BRP_STALE_LINK_ERROR=yes + +cd %kernel_build_dir +source .kernel-binary.spec.buildenv + +mkdir -p %buildroot/boot +# (Could strip out non-public symbols.) +cp -p System.map %buildroot/boot/System.map-%kernelrelease-%build_flavor + +add_vmlinux() +{ + local vmlinux=boot/vmlinux-%kernelrelease-%build_flavor + + cp vmlinux %buildroot/$vmlinux + # make sure that find-debuginfo.sh picks it up. In the filelist, we + # mark the file 0644 again + chmod +x %buildroot/$vmlinux + if test $1 == "--compressed"; then + # avoid using the gzip -n option to make kdump happy (bnc#880848#c20) + ts="$(head -n1 %_sourcedir/source-timestamp)" + touch -d "$ts" %buildroot/$vmlinux + touch %buildroot/$vmlinux.%{compress_vmlinux} +%if 0%{?__debug_package:1} + # compress the vmlinux image after find-debuginfo.sh has processed it +%global __debug_install_post %__debug_install_post \ +%_sourcedir/compress-vmlinux.sh %buildroot/boot/vmlinux-%kernelrelease-%build_flavor +%else + %_sourcedir/compress-vmlinux.sh %buildroot/$vmlinux +%endif + ghost_vmlinux=true + else + ghost_vmlinux=false + fi +} + +# architecture specifics +%ifarch %ix86 x86_64 + add_vmlinux --compressed + cp -p arch/x86/boot/bzImage %buildroot/boot/%image-%kernelrelease-%build_flavor +%endif +%ifarch ppc ppc64 ppc64le + add_vmlinux +%endif +%ifarch s390 s390x + add_vmlinux --compressed + image=image + if test ! -f arch/s390/boot/$image; then + image=bzImage + fi + cp -p arch/s390/boot/$image %buildroot/boot/%image-%kernelrelease-%build_flavor +%if "%CONFIG_KMSG_IDS" == "y" + mkdir -p %buildroot/usr/share/man/man9 + find man -name '*.9' -exec install -m 644 -D '{}' %buildroot/usr/share/man/man9/ ';' +%endif +%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150300 + s390x_vmlinux=arch/s390/boot/compressed/vmlinux + if [ ! -f "$s390x_vmlinux" ]; then + s390x_vmlinux=arch/s390/boot/vmlinux + fi + objcopy -R .rodata.compressed "$s390x_vmlinux" %buildroot/boot/zdebug-%kernelrelease-%build_flavor +%endif +%endif +%ifarch %arm + add_vmlinux --compressed + cp -p arch/arm/boot/%image %buildroot/boot/%image-%kernelrelease-%build_flavor +%endif +%ifarch aarch64 + add_vmlinux --compressed + cp -p arch/arm64/boot/%image %buildroot/boot/%image-%kernelrelease-%build_flavor +%endif +%ifarch riscv64 + add_vmlinux --compressed + cp -p arch/riscv/boot/%image %buildroot/boot/%image-%kernelrelease-%build_flavor +%endif + +# sign the modules, firmware and possibly the kernel in the buildservice +BRP_PESIGN_FILES="" +%if "%CONFIG_EFI_STUB" == "y" +%if 0%{?usrmerged} +BRP_PESIGN_FILES="%modules_dir/%image" +%else +BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" +%endif +%endif +%if ! %sb_efi_only +%ifarch s390x ppc64 ppc64le +%if 0%{?usrmerged} +BRP_PESIGN_FILES="%modules_dir/%image" +%else +BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" +%endif +%endif +%endif +%if "%CONFIG_MODULE_SIG" == "y" +BRP_PESIGN_FILES="$BRP_PESIGN_FILES *.ko" +%endif +%ifarch %ix86 +# XXX: do not sign on x86, as the repackaging changes kernel-pae +# from i686 to i586 +BRP_PESIGN_FILES="" +%endif +export BRP_PESIGN_FILES +%if "%{compress_modules}" != "none" +export BRP_PESIGN_COMPRESS_MODULE=%{compress_modules} +%endif +# Do not sign vanilla kernels released in official projects +%if %build_vanilla && ! %vanilla_only +BRP_PESIGN_FILES="" +%endif + +if test -x /usr/lib/rpm/pesign/gen-hmac; then + $_ -r %buildroot /boot/%image-%kernelrelease-%build_flavor +fi + +# Package the compiled-in certificates as DER files in /etc/uefi/certs +# and have mokutil enroll them when the kernel is installed +echo Signing certificates "%certs" +if test %CONFIG_MODULE_SIG = "y" -a -d %_sourcedir/.kernel_signing_certs ; then + for f in %_sourcedir/.kernel_signing_certs/*.crt; do + mkdir -p %buildroot/etc/uefi/certs + cp -v $f %buildroot/etc/uefi/certs + done +fi + +cp -p .config %buildroot/boot/config-%kernelrelease-%build_flavor +sysctl_file=%buildroot/boot/sysctl.conf-%kernelrelease-%build_flavor +for file in %my_builddir/sysctl/{defaults,%cpu_arch/arch-defaults,%cpu_arch_flavor}; do + if [ -f "$file" ]; then + cat "$file" + fi +done | sed '1i # Generated file - do not edit.' >$sysctl_file +if [ ! -s $sysctl_file ]; then + rm $sysctl_file +fi + +%if %install_vdso +# Install the unstripped vdso's that are linked in the kernel image +make vdso_install $MAKE_ARGS INSTALL_MOD_PATH=%buildroot +rm -rf %buildroot%kernel_module_directory/%kernelrelease-%build_flavor/vdso/.build-id +%endif + +# Create a dummy initrd with roughly the size the real one will have. +# That way, YaST will know that this package requires some additional +# space in /boot. +dd if=/dev/zero of=%buildroot/boot/initrd-%kernelrelease-%build_flavor \ + bs=1024 seek=2047 count=1 +# Also reserve some space for the kdump initrd +cp %buildroot/boot/initrd-%kernelrelease-%build_flavor{,-kdump} +%if 0%{?suse_version} >= 1500 +# Use same permissions as dracut +chmod 0600 %buildroot/boot/initrd-%kernelrelease-%build_flavor{,-kdump} +%endif + +if [ %CONFIG_MODULES = y ]; then + mkdir -p %rpm_install_dir/%cpu_arch_flavor + mkdir -p %buildroot/usr/src/linux-obj/%cpu_arch + install -m 755 -D -t %rpm_install_dir/%cpu_arch_flavor/scripts/mod/ scripts/mod/ksym-provides + + gzip -n -c9 < Module.symvers > %buildroot/boot/symvers-%kernelrelease-%build_flavor.gz + + make modules_install $MAKE_ARGS INSTALL_MOD_PATH=%buildroot + +%ifarch s390 s390x + expoline=arch/s390/lib/expoline/expoline.o + if test -f arch/s390/lib/expoline/expoline.o ; then + install -m 644 -D -t %rpm_install_dir/%cpu_arch_flavor/$(dirname $expoline) $expoline + fi +%endif + + # Also put the resulting file in %rpm_install_dir/%cpu_arch/%build_flavor + # so that kernel-devel + kernel-%build_flavor is sufficient for building + # modules that have modversions as well. + mkdir -p %rpm_install_dir/%cpu_arch/%build_flavor + cp Module.symvers %rpm_install_dir/%cpu_arch/%build_flavor + + # List of symbols that are used to generate kernel livepatches + %if 0%{?klp_symbols} + cp Symbols.list %rpm_install_dir/%cpu_arch/%build_flavor + echo %obj_install_dir/%cpu_arch/%build_flavor/Symbols.list > %my_builddir/livepatch-files.no_dir + + %if "%CONFIG_LIVEPATCH_IPA_CLONES" == "y" + find %kernel_build_dir -name "*.ipa-clones" ! -size 0 | sed -e 's|^%kernel_build_dir/||' | sort > ipa-clones.list + cp ipa-clones.list %rpm_install_dir/%cpu_arch/%build_flavor + echo %obj_install_dir/%cpu_arch/%build_flavor/ipa-clones.list >> %my_builddir/livepatch-files.no_dir + tar -C %kernel_build_dir \ +%if ! 0%{?suse_version} || 0%{?suse_version} >= 1500 + --verbatim-files-from \ +%endif + -T ipa-clones.list -cf- | tar -C %rpm_install_dir/%cpu_arch/%build_flavor -xvf- + cat ipa-clones.list | sed -e 's|^|%obj_install_dir/%cpu_arch/%build_flavor/|' >> %my_builddir/livepatch-files.no_dir + %endif + %endif + + # Table of types used in exported symbols (for modversion debugging). + %_sourcedir/modversions --pack . > %buildroot/boot/symtypes-%kernelrelease-%build_flavor + if [ -s %buildroot/boot/symtypes-%kernelrelease-%build_flavor ]; then + gzip -n -9 %buildroot/boot/symtypes-%kernelrelease-%build_flavor + else + rm -f %buildroot/boot/symtypes-%kernelrelease-%build_flavor + fi + + # Some architecture's $(uname -m) output is different from the ARCH + # parameter that needs to be passed to kbuild. Create symlinks from + # $(uname -m) to the ARCH directory. + if [ ! -e %rpm_install_dir/%kmp_target_cpu ]; then + ln -sf %cpu_arch %rpm_install_dir/%kmp_target_cpu + ln -sf %cpu_arch %buildroot/usr/src/linux-obj/%kmp_target_cpu + fi + + # We were building in %my_builddir/linux-%srcversion, but the sources will + # later be installed in /usr/src/linux-%srcversion-%source_rel. Fix up the + # build symlink. + rm -f %buildroot%kernel_module_directory/%kernelrelease-%build_flavor/{source,build} + ln -s %src_install_dir \ + %buildroot%kernel_module_directory/%kernelrelease-%build_flavor/source + ln -s %obj_install_dir/%cpu_arch/%build_flavor \ + %buildroot%kernel_module_directory/%kernelrelease-%build_flavor/build + + # Abort if there are any undefined symbols + msg="$(/sbin/depmod -F %buildroot/boot/System.map-%kernelrelease-%build_flavor \ + -b %buildroot -ae %kernelrelease-%build_flavor 2>&1)" + if [ $? -ne 0 ] || echo "$msg" | grep 'needs unknown symbol'; then + exit 1 + fi + + %_sourcedir/split-modules -d %buildroot \ + -o %my_builddir \ + -b %kernel_build_dir \ +%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" + -e \ +%endif +%if ! %supported_modules_check + -i \ +%endif + %nil +%if ! %split_extra + cat %my_builddir/unsupported-modules >>%my_builddir/main-modules +%endif + + # The modules.dep file is sorted randomly which produces strange file + # checksums. As the file is not included in the resulting RPM, it's + # pointless to rely on its contents. Replacing by zeros to make the + # checksums always the same for several builds of the same package. + test -s %buildroot%kernel_module_directory/%kernelrelease-%build_flavor/modules.dep && \ + dd if=/dev/zero of=%buildroot%kernel_module_directory/%kernelrelease-%build_flavor/modules.dep ibs=$(stat -c%s %buildroot%kernel_module_directory/%kernelrelease-%build_flavor/modules.dep) count=1 + + res=0 + if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then + # check for kabi changes + %_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \ + %my_builddir/kabi/%cpu_arch/symvers-%build_flavor \ + Module.symvers || res=$? + fi + if [ $res -ne 0 ]; then + # %ignore_kabi_badness is defined in the Kernel:* projects in the + # OBS to be able to build the KOTD in spite of kabi errors + if [ 0%{?ignore_kabi_badness} -eq 0 -a \ + ! -e %my_builddir/kabi/%cpu_arch/ignore-%build_flavor -a \ + ! -e %_sourcedir/IGNORE-KABI-BADNESS ]; then + echo "Create a file IGNORE-KABI-BADNESS in the kernel-source" \ + "directory to build this kernel even though its badness is" \ + "higher than allowed for an official kernel." + exit 1 + fi + fi + + # Check the license in each module + if ! sh %_sourcedir/check-module-license %buildroot; then + echo "Please fix the missing licenses!" +%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" + exit 1 +%endif + fi + + # These files are required for building external modules + for FILE in arch/powerpc/lib/crtsavres.o arch/arm64/kernel/ftrace-mod.o \ + arch/*/kernel/macros.s scripts/module.lds + do + if [ -f %kernel_build_dir/$FILE ]; then + echo $FILE >> %my_builddir/obj-files + fi + done + + tar --exclude=\*.ipa-clones --exclude=.config.old --exclude=.kernel-binary.spec.buildenv \ + --exclude=.kernel_signing_key.pem --exclude=.kernel.genkey \ + -cf - -T %my_builddir/obj-files | \ + tar -xf - -C %rpm_install_dir/%cpu_arch_flavor + # bnc#507084 + find %rpm_install_dir/%cpu_arch_flavor/scripts -type f -perm -111 | \ + while read f; do + case "$(file -b "$f")" in + ELF\ *\ executable*) + strip "$f" + esac + done + + # Recreate the generated Makefile with correct path + # + # Linux 5.13 no longer has mkmakefile + if [ -f ../scripts/mkmakefile ] ; then + sh ../scripts/mkmakefile ../../../%{basename:%src_install_dir} \ + %rpm_install_dir/%cpu_arch_flavor \ + $(echo %srcversion | sed -r 's/^([0-9]+)\.([0-9]+).*/\1 \2/') + else + echo include ../../../%{basename:%src_install_dir}/Makefile > %rpm_install_dir/%cpu_arch_flavor/Makefile + fi +fi + +rm -rf %{buildroot}/lib/firmware + +add_dirs_to_filelist() { + sed -rn ' + # print file name + p + # remove filelist macros + s:%%[a-z]+(\([^)]+\))? ?::g + # add %%dir prefix + s:^:%%dir : + # print all parents + :a + # skip directories owned by other packages + s:^%%dir (/boot|/etc|(/usr)?/lib/(modules|firmware)|/usr/src)/[^/]+$:: + s:/[^/]+$::p + ta + ' "$@" | sort -u +} + +# Collect the file lists. +if [ -f %my_builddir/livepatch-files.no_dir ] ; then + cat %my_builddir/livepatch-files.no_dir | add_dirs_to_filelist > %my_builddir/livepatch-files +fi + +# does not exist for non-modularized kernels +%if 0%{?usrmerged} + mkdir -p %{buildroot}%modules_dir +%endif +shopt -s nullglob dotglob +> %my_builddir/kernel-devel.files +{ + echo "%modules_dir/build" + echo "%modules_dir/source" + cd %buildroot + for file in boot/symtypes*; do +%if 0%{?usrmerged} + l="${file##*/}" + l="%modules_dir/${l//-%kernelrelease-%build_flavor}" + mv "$file" "%{buildroot}$l" + ln -s "..$l" $file + echo "$l" + echo "%%ghost /$file" +%else + echo "/$file" +%endif + done +} | add_dirs_to_filelist >%my_builddir/kernel-devel.files +( cd %buildroot ; find .%obj_install_dir/%cpu_arch_flavor -type f ; ) | \ +sed -e 's/^[.]//' | grep -v -e '[.]ipa-clones$' -e '/Symbols[.]list$' -e '/ipa-clones[.]list$'| \ +add_dirs_to_filelist >> %my_builddir/kernel-devel.files + +{ echo %ghost /boot/%image + echo %ghost /boot/initrd + cd %buildroot + for f in boot/*; do + l="${f##*/}" + l="%modules_dir/${l//-%kernelrelease-%build_flavor}" + if test -L "$f"; then + echo "%%ghost /$f" + continue + elif test ! -f "$f"; then + continue + fi + case "$f" in + boot/initrd-*) + echo "%%ghost /$f" + continue + ;; + boot/vmlinux-*.%{compress_vmlinux}) + ;; + boot/vmlinux-*) + if $ghost_vmlinux; then + # fall through to mark next echo as %ghost + echo -n "%%ghost " + fi + ;; +%if 0%{?usrmerged} + boot/vmlinuz-*) + echo -n "%%attr(0644, root, root) " + ;; +%endif + boot/symtypes*) +%if 0%{?usrmerged} + echo "%exclude $l" +%endif + continue + ;; + esac +%if 0%{?usrmerged} + mv "$f" "./$l" + ln -s "..$l" $f + # the find in the CONFIG_MODULES condition below also finds the files + # but there's sort -u later, so this is ok + echo "$l" # note: must be first after case statement above + echo "%%ghost /$f" +%else + echo "%%attr(0644, root, root) /$f" +%endif + done + + if [ %CONFIG_MODULES = y ]; then + MODULES=%{lua: print(rpm.expand('%kernel_module_directory'):sub(2))}/%kernelrelease-%build_flavor + find "$MODULES" \ +%if 0%{?separate_vdso} + -path "$MODULES/vdso" -prune -o \ +%endif + -type d -o \ + \( -path '*/modules.*' ! -path '*/modules.order' \ + ! -path '*/modules.builtin' \ + ! -path '*/modules.builtin.modinfo' \) -printf '%%%%ghost /%%p\n' \ + -o -name '*.ko' -prune \ + -o \( -type f \ +%if 0%{?usrmerged} + ! -path '*/symtypes*' ! -path '*/vmlinu*' \ +%endif + \) -printf '/%%p\n' + cat %my_builddir/base-modules + fi + if test %CONFIG_MODULE_SIG = "y" -a -d etc/uefi/certs; then + find etc/uefi/certs -type f -printf '/%%p\n' + fi + if test -d lib/firmware/%kernelrelease-%build_flavor; then + echo "%%dir /lib/firmware/%kernelrelease-%build_flavor" + cat %my_builddir/base-firmware + fi + if [ -e .%_docdir/%name ]; then + echo "%%doc %_docdir/%name" + fi +} | sort -u | add_dirs_to_filelist >%my_builddir/kernel-base.files + +{ + add_dirs_to_filelist %my_builddir/kernel-base.files + if [ %CONFIG_MODULES = y ]; then + add_dirs_to_filelist %my_builddir/main-modules + fi + if test -d %buildroot/lib/firmware/%kernelrelease-%build_flavor; then + echo "/lib/firmware/%kernelrelease-%build_flavor" + fi +} > %my_builddir/kernel-main.files + +%if %split_extra + add_dirs_to_filelist %my_builddir/unsupported-modules > %my_builddir/kernel-extra.files +%if %split_extra && %split_optional + add_dirs_to_filelist %my_builddir/optional-modules > %my_builddir/kernel-optional.files +%endif + +%if 0%{?sle_version} >= 150000 + # By default, loading unsupported modules is disabled on SLE through + # /etc/modprobe.d/10-unsupported-modules.conf from the suse-module-tools + # package. + # modules in kernel-$flavor-extra don't have the supported flag set, + # yet loading them should be possible if the package is installed. + # CAUTION PACKAGERS: The file content below must not change between + # kernel versions, otherwise file conflicts might arise with + # multiversion(kernel). + + modprobe_d_dir=/etc/modprobe.d + %if 0%{?sle_version} > 150300 + modprobe_d_dir=/lib/modprobe.d + %endif + %if 0%{?usrmerged} + modprobe_d_dir=/usr/lib/modprobe.d + %endif + + mkdir -p %buildroot$modprobe_d_dir + cat >%buildroot$modprobe_d_dir/20-kernel-%{build_flavor}-extra.conf <> %my_builddir/kernel-extra.files + echo "%%config(noreplace) $modprobe_d_dir/20-kernel-%{build_flavor}-extra.conf" >> %my_builddir/kernel-extra.files +%endif +%endif +for f in %my_builddir/*-kmp-modules; do + f2=${f%%-modules}.files + add_dirs_to_filelist "$f" >"$f2" +done + +if [ %CONFIG_MODULES = y ]; then + install -m 644 %_sourcedir/modules.fips %{buildroot}%modules_dir/modules.fips + echo %modules_dir/modules.fips >> %my_builddir/kernel-base.files + echo %modules_dir/modules.fips >> %my_builddir/kernel-main.files +fi + +# Hardlink duplicate files automatically (from package fdupes): It doesn't save +# much, but it keeps rpmlint from breaking the package build. Note that we skip +# /usr/src/linux-obj intentionally, to not accidentally break timestamps there +%fdupes %buildroot%modules_dir + +%pre +%if "%build_flavor" != "zfcpdump" +/usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" +%endif +%post +%if "%build_flavor" != "zfcpdump" +/usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" +%endif +%preun +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" +%endif +%postun +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" +%endif +%posttrans +%if "%build_flavor" != "zfcpdump" +/usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" +%endif +%files -f kernel-main.files + +%if "%CONFIG_MODULES" == "y" && %split_base +%package base +Summary: @SUMMARY@ - base modules +Group: System/Kernel +Url: http://www.kernel.org/ +Provides: kernel-base = %version-%source_rel +Provides: multiversion(kernel) +Conflicts: %name = %version-%source_rel +@COMMON_DEPS@ +@PROVIDES_OBSOLETES_BASE@ +%obsolete_rebuilds %name-base +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif + +%description base +@DESCRIPTION@ + +This package contains only the base modules, required in all installs. + + +%source_timestamp +%pre base +/usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%post base +/usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%preun base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%postun base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%posttrans base +/usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%files base -f kernel-base.files +%endif + +%package extra +Summary: @SUMMARY@ - Unsupported kernel modules +Group: System/Kernel +URL: https://www.kernel.org/ +Provides: %name-extra_%_target_cpu = %version-%source_rel +Provides: kernel-extra = %version-%source_rel +Provides: multiversion(kernel) +Requires: %{name}_%_target_cpu = %version-%source_rel +Requires(pre): coreutils awk +Requires(post): modutils +Requires(post): perl-Bootloader +Requires(post): dracut +@PROVIDES_OBSOLETES_EXTRA@ +%obsolete_rebuilds %name-extra +Supplements: packageand(product(SLED):%{name}_%_target_cpu) +Supplements: packageand(product(sle-we):%{name}_%_target_cpu) +Supplements: packageand(product(Leap):%{name}_%_target_cpu) +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-extra = %version-%release +Provides: kernel-preempt-extra_%_target_cpu = %version-%source_rel +%endif +%endif + +%description extra +@DESCRIPTION@ + +This package contains additional modules not supported by SUSE. + + +%source_timestamp + +%pre extra +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%post extra +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%preun extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%postun extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%posttrans extra +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%if %split_extra + +%files extra -f kernel-extra.files +%endif + +%if %split_extra && %split_optional +%package optional +Summary: @SUMMARY@ - Optional kernel modules +Group: System/Kernel +URL: https://www.kernel.org/ +Provides: %name-optional_%_target_cpu = %version-%source_rel +Provides: kernel-optional = %version-%source_rel +Provides: multiversion(kernel) +Requires: %name-extra_%_target_cpu = %version-%source_rel +Requires(pre): coreutils awk +Requires(post): modutils +Requires(post): perl-Bootloader +Requires(post): dracut +@PROVIDES_OBSOLETES_OPTIONAL@ +%obsolete_rebuilds %name-optional +Supplements: packageand(product(Leap):%{name}_%_target_cpu) +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-optional = %version-%release +Provides: kernel-preempt-optional_%_target_cpu = %version-%source_rel +%endif +%endif + +%description optional +@DESCRIPTION@ + +This package contains optional modules only for openSUSE Leap. + + +%source_timestamp + +%pre optional +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%post optional +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%preun optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%postun optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%posttrans optional +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%files optional -f kernel-optional.files +%endif + +%if "%CONFIG_KMSG_IDS" == "y" + +%package man +Summary: The collection of man pages generated by the kmsg script +Group: System/Kernel + +%description man +This package includes the man pages that have been generated from the +kmsg message documentation comments. + + +%source_timestamp +%files man +/usr/share/man/man9/* +%endif + +%if 0%{?separate_vdso} +%package vdso +Summary: vdso binaries for debugging purposes +Group: System/Kernel + +%description vdso +This package includes the vdso binaries. They can be used for debugging. The +actual binary linked to the programs is loaded from the in-memory image, not +from this package. + + +%source_timestamp +%files vdso +/%{?usrmerged:usr/}lib/modules/%kernelrelease-%build_flavor/vdso/ +%endif + +%package devel +Summary: Development files necessary for building kernel modules +Group: Development/Sources +Provides: %name-devel = %version-%source_rel +Provides: multiversion(kernel) +%if ! %build_vanilla && ! %vanilla_only +Requires: kernel-devel%variant = %version-%source_rel +Recommends: make +Recommends: gcc +Recommends: perl +# for objtool +Requires: libelf-devel +Supplements: packageand(%name:kernel-devel%variant) +%else +Requires: kernel-source-vanilla = %version-%source_rel +Supplements: packageand(%name:kernel-source-vanilla) +%endif +%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y" +Requires: dwarves >= 1.22 +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-devel = %version-%release +%endif +%endif +@PROVIDES_OBSOLETES_DEVEL@ +%obsolete_rebuilds %name-devel +PreReq: coreutils + +%description devel +This package contains files necessary for building kernel modules (and +kernel module packages) against the %build_flavor flavor of the kernel. + + +%source_timestamp + +%if "%CONFIG_MODULES" == "y" + +%pre devel + +# handle update from an older kernel-source with linux-obj as symlink +if [ -h /usr/src/linux-obj ]; then + rm -vf /usr/src/linux-obj +fi + +%post devel +%relink_function + +relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/linux-obj/"%cpu_arch_flavor" + +%files devel -f kernel-devel.files +%dir /usr/src/linux-obj +%dir /usr/src/linux-obj/%cpu_arch +%ghost /usr/src/linux-obj/%cpu_arch_flavor +%exclude %obj_install_dir/%cpu_arch_flavor/Symbols.list +%if "%kmp_target_cpu" != "%cpu_arch" +%obj_install_dir/%kmp_target_cpu +/usr/src/linux-obj/%kmp_target_cpu +%endif + +%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) +%if "%livepatch" == "kgraft" +%define patch_package %{livepatch}-patch +%else +%define patch_package kernel-%{livepatch} +%endif +%package %{livepatch} +Summary: Metapackage to pull in matching %patch_package package +Group: System/Kernel +Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} +Provides: multiversion(kernel) +%if "%variant" != "-rt" +Provides: kernel-default-kgraft = %version +Provides: kernel-xen-kgraft = %version +%if "%livepatch" != "kgraft" +Obsoletes: kernel-default-kgraft < %version +Obsoletes: kernel-xen-kgraft < %version +%endif +%endif + +%description %{livepatch} +This is a metapackage that pulls in the matching %patch_package package for a +given kernel version. The advantage of the metapackage is that its name is +static, unlike the %{patch_package}--flavor package names. + +%files %{livepatch} +# rpmlint complains about empty packages, so lets own something +%dir %modules_dir +%endif + +%if 0%{?klp_symbols} && "%livepatch" != "" +%package %{livepatch}-devel +Summary: Kernel symbols file used during kGraft patch development +Group: System/Kernel +Provides: klp-symbols = %version + +%description %{livepatch}-devel +This package brings a file named Symbols.list, which contains a list of all +kernel symbols and its respective kernel object . This list is to be used by +the klp-convert tool, which helps livepatch developers by enabling automatic +symbol resolution. + +%files %{livepatch}-devel -f livepatch-files +%endif + +%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" +# BEGIN KMP +%package -n @KMP_NAME@-%build_flavor +Summary: @KMP_SUMMARY@ +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: @KMP_NAME@ = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: @KMP_NAME@-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:@KMP_NAME@-%build_flavor) +@KMP_DEPS@ + +%description -n @KMP_NAME@-%build_flavor +@KMP_DESCRIPTION@ + +%pre -n @KMP_NAME@-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "@KMP_NAME@-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%post -n @KMP_NAME@-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "@KMP_NAME@-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%preun -n @KMP_NAME@-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "@KMP_NAME@-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%postun -n @KMP_NAME@-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "@KMP_NAME@-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%posttrans -n @KMP_NAME@-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "@KMP_NAME@-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%files -n @KMP_NAME@-%build_flavor -f @KMP_NAME@.files +# END KMP +%endif # %CONFIG_SUSE_KERNEL_SUPPORTED +%endif # %CONFIG_MODULES + +%changelog diff --git a/kernel-cert-subpackage b/kernel-cert-subpackage new file mode 100644 index 0000000..ed475d7 --- /dev/null +++ b/kernel-cert-subpackage @@ -0,0 +1,40 @@ +%package -n %{-n*}-ueficert +Summary: UEFI Secure Boot Certificate For Package %{-n*}-kmp +Group: System/Kernel +Requires(pre): suse-kernel-rpm-scriptlets +Requires(post): suse-kernel-rpm-scriptlets +Requires: suse-kernel-rpm-scriptlets +Requires(preun): suse-kernel-rpm-scriptlets +Requires(postun): suse-kernel-rpm-scriptlets +%description -n %{-n*}-ueficert +This package contains the UEFI Secure Boot certificate used to sign +modules in the %{-n*}-kmp packages. + +%define run_if_exists run_if_exists() { \ +if [ -x "$1" ] ; then \ + "$@" \ +else \ + echo Cannot execute "$1" >&2 \ +fi \ +} \ +run_if_exists + +%pre -n %{-n*}-ueficert +/usr/lib/module-init-tools/kernel-scriptlets/cert-pre --certs "@CERTS@" "$@" + +%post -n %{-n*}-ueficert +/usr/lib/module-init-tools/kernel-scriptlets/cert-post --certs "@CERTS@" "$@" + +%preun -n %{-n*}-ueficert +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/cert-preun --certs "@CERTS@" "$@" + +%postun -n %{-n*}-ueficert +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/cert-postun --certs "@CERTS@" "$@" + +%posttrans -n %{-n*}-ueficert +/usr/lib/module-init-tools/kernel-scriptlets/cert-posttrans --certs "@CERTS@" "$@" + +%files -n %{-n*}-ueficert +%defattr(-, root, root) +%dir /etc/uefi +/etc/uefi/certs diff --git a/kernel-default-base.spec.txt b/kernel-default-base.spec.txt new file mode 100644 index 0000000..75385dd --- /dev/null +++ b/kernel-default-base.spec.txt @@ -0,0 +1,112 @@ +# +# Sample spec file using the subpackage infrastructure. +# +# Copyright (c) 2019 SUSE LLC +# +# All modifications and additions to the file contributed by third parties +# remain the property of their copyright owners, unless otherwise agreed +# upon. The license for this file, and modifications and additions to the +# file, is the same license as for the pristine package itself (unless the +# license for the pristine package is not an Open Source License, in which +# case the license is the MIT License). An "Open Source License" is a +# license that conforms to the Open Source Definition (Version 1.9) +# published by the Open Source Initiative. + +# Please submit bugfixes or comments via http://bugs.opensuse.org/ +# +# needssslcertforbuild + +# To be defined by user +%define build_flavor default +# variant includes dash: %%define variant -azure +%define variant %{nil} +%define subpackage base +%define extrasummary base modules +%define extradescription This package contains only the base modules, required in all installs. + +%define misc_modules button edd iscsi_ibft i6300esb + +%define virtio_modules virtio_blk virtio-rng virtio_console virtio-gpu \ +virtio_net virtio_scsi virtio virtio_balloon virtio_input virtio_mmio \ +virtio_pci virtio_ring + +%define xen_modules xen-blkfront xen-kbdfront xen-netfront xen-fbfront xenblk xennet + +%define vmware_modules vmw_balloon vmw_vmci vmxnet3 vmw_pvscsi vmw_vsock_vmci_transport + +%define hyperv_modules hid-hyperv hv_balloon hv_utils \ +hv_vmbus hyperv-keyboard hv_netvsc hv_storvsc scsi_transport_fc hyperv_fb + +%define net_drivers 8390 ne2k-pci tulip e100 e1000 e1000e 8139cp 8139too + +%define scsi_modules scsi_transport_iscsi sd_mod sg sr_mod st scsi_mod + +%define block_drivers loop dm-mod ahci ata_piix mptsas mptspi BusLogic sym53c8xx aam53c974 + +%define usb_modules usb-common usbcore ehci-hcd ehci-pci ohci-hcd ohci-pci uhci-hcd \ +xhci-hcd xhci-pci typec_ucsi ucsi_acpi typec ums-alauda ums-cypress ums-datafab \ +ums-eneub6250 ums-freecom ums-isd200 ums-jumpshot ums-karma ums-onetouch \ +ums-realtek ums-sddr09 ums-sddr55 ums-usbat usb-storage + +%define filesystems autofs4 btrfs ext4 vfat isofs jbd2 mbcache nfsv2 nfsv3 nfsv4 overlay xfs \ + nls_cp437 nls_iso8859-1 + +%define networking tun veth bridge arp_tables arpt_mangle arptable_filter \ +ip_tables ipt_ECN ipt_MASQUERADE ipt_REJECT ipt_SYNPROXY ipt_ah ipt_rpfilter \ +iptable_filter iptable_mangle iptable_nat iptable_raw iptable_security \ +nf_conntrack_ipv4 nf_defrag_ipv4 nf_dup_ipv4 nf_log_arp nf_log_ipv4 nf_nat_h323 \ +nf_nat_ipv4 nf_nat_masquerade_ipv4 nf_nat_pptp nf_nat_proto_gre \ +nf_nat_snmp_basic ip6_tables ip6t_MASQUERADE ip6t_NPT ip6t_REJECT ip6t_SYNPROXY \ +ip6t_ah ip6t_eui64 ip6t_frag ip6t_hbh ip6t_ipv6header ip6t_mh ip6t_rpfilter \ +ip6t_rt ip6table_filter ip6table_mangle ip6table_nat ip6table_raw \ +ip6table_security nf_conntrack_ipv6 nf_defrag_ipv6 nf_dup_ipv6 nf_log_ipv6 \ +nf_nat_ipv6 nf_nat_masquerade_ipv6 ip_set ip_set_bitmap_ip ip_set_bitmap_ipmac \ +ip_set_bitmap_port ip_set_hash_ip ip_set_hash_ipmark ip_set_hash_ipport \ +ip_set_hash_ipportip ip_set_hash_ipportnet ip_set_hash_mac ip_set_hash_net \ +ip_set_hash_netiface ip_set_hash_netnet ip_set_hash_netport \ +ip_set_hash_netportnet ip_set_list_set nf_conntrack nf_conntrack_amanda \ +nf_conntrack_broadcast nf_conntrack_ftp nf_conntrack_h323 nf_conntrack_irc \ +nf_conntrack_netbios_ns nf_conntrack_netlink nf_conntrack_pptp \ +nf_conntrack_proto_gre nf_conntrack_sane nf_conntrack_sip nf_conntrack_slp \ +nf_conntrack_snmp nf_conntrack_tftp nf_log_common nf_nat nf_nat_amanda \ +nf_nat_ftp nf_nat_irc nf_nat_redirect nf_nat_sip nf_nat_tftp nf_synproxy_core \ +nfnetlink nfnetlink_acct nfnetlink_cthelper nfnetlink_cttimeout nfnetlink_log \ +nfnetlink_queue x_tables xt_AUDIT xt_CHECKSUM xt_CLASSIFY xt_CONNSECMARK xt_CT \ +xt_DSCP xt_HL xt_HMARK xt_IDLETIMER xt_LED xt_LOG xt_NETMAP xt_NFLOG xt_NFQUEUE \ +xt_RATEEST xt_REDIRECT xt_SECMARK xt_TCPMSS xt_TCPOPTSTRIP xt_TEE xt_TPROXY \ +xt_TRACE xt_addrtype xt_bpf xt_cgroup xt_cluster xt_comment xt_connbytes \ +xt_connlabel xt_connlimit xt_connmark xt_conntrack xt_cpu xt_dccp xt_devgroup \ +xt_dscp xt_ecn xt_esp xt_hashlimit xt_helper xt_hl xt_ipcomp xt_iprange xt_l2tp \ +xt_length xt_limit xt_mac xt_mark xt_multiport xt_nat xt_nfacct xt_osf xt_owner \ +xt_physdev xt_pkttype xt_policy xt_quota xt_rateest xt_realm xt_recent xt_sctp \ +xt_set xt_socket xt_state xt_statistic xt_string xt_tcpmss xt_tcpudp xt_time \ +xt_u32 af_packet + +%define modules %usb_modules %net_drivers %scsi_modules %block_drivers \ + %hyperv_modules %virtio_modules %vmware_modules %xen_modules \ + %networking %filesystems %misc_modules + +# Reasonable defaults that might be overriden if needed +%define kernel_package_name kernel-%build_flavor +%define package_name %kernel_package_name-%subpackage +%define url %(rpm -q --qf '%%{URL}' %kernel_package_name) +%define group %(rpm -q --qf '%%{GROUP}' %kernel_package_name) +%define summary %(rpm -q --qf '%%{SUMMARY}' %kernel_package_name) - %extrasummary + +Name: %package_name +BuildRequires: %kernel_package_name +BuildRequires: %kernel_package_name-devel +BuildRequires: kernel-subpackage-macros +Summary: %summary +URL: %url +Group: %group +License: GPL-2.0-only + +# Internal stuff begins +%define rpm_kver %(rpm -q --qf '%%{VERSION}' %kernel_package_name) +%define rpm_krel %(rpm -q --qf '%%{RELEASE}' %kernel_package_name) +Version: %rpm_kver +Release: %rpm_krel. + +%define scriptdir /usr/lib/rpm/kernel +%include %scriptdir/kernel-subpackage-spec diff --git a/kernel-docs.spec.in b/kernel-docs.spec.in new file mode 100644 index 0000000..7a32d2e --- /dev/null +++ b/kernel-docs.spec.in @@ -0,0 +1,187 @@ +# +# spec file for package kernel-docs@VARIANT@ +# +# Copyright (c) @YEAR@ SUSE LLC +# +# All modifications and additions to the file contributed by third parties +# remain the property of their copyright owners, unless otherwise agreed +# upon. The license for this file, and modifications and additions to the +# file, is the same license as for the pristine package itself (unless the +# license for the pristine package is not an Open Source License, in which +# case the license is the MIT License). An "Open Source License" is a +# license that conforms to the Open Source Definition (Version 1.9) +# published by the Open Source Initiative. + +# Please submit bugfixes or comments via https://bugs.opensuse.org/ +# + + +%define srcversion @SRCVERSION@ +%define patchversion @PATCHVERSION@ +%define git_commit @COMMIT_FULL@ +%define variant @VARIANT@%{nil} +%define build_html @BUILD_HTML@ +%define build_pdf @BUILD_PDF@ + +%include %_sourcedir/kernel-spec-macros + +%(chmod +x %_sourcedir/{@SCRIPTS@}) + +Name: kernel-docs@VARIANT@ +Summary: Kernel Documentation +License: GPL-2.0-only +Group: Documentation/Man +Version: @RPMVERSION@ +%if 0%{?is_kotd} +Release: .g@COMMIT@ +%else +Release: @RELEASE@ +%endif +%if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 +BuildRequires: bash-sh +%endif +# TW (4.13 or later) no longer needs xmlto +%if 0%{?sle_version} +BuildRequires: xmlto +%endif +%if %build_pdf || %build_html +# ReST handling +BuildRequires: ImageMagick +BuildRequires: graphviz +BuildRequires: graphviz-gd +BuildRequires: graphviz-gnome +%if ! 0%{?suse_version} || 0%{?suse_version} > 1500 +BuildRequires: python3-base +BuildRequires: python3-PyYAML +BuildRequires: python3-Sphinx +BuildRequires: texlive-amscls +%else +%if 0%{?suse_version} && 0%{?suse_version} < 1500 +BuildRequires: python-packaging +BuildRequires: python-six +BuildRequires: python-Sphinx +%else +BuildRequires: python3-base +BuildRequires: python3-Sphinx < 3 +%endif +%endif +BuildRequires: texlive-anyfontsize +%if %build_pdf +%if 0%{?suse_version} && 0%{?suse_version} < 1500 +BuildRequires: python-Sphinx-latex +%else +BuildRequires: python3-base +BuildRequires: python3-Sphinx-latex +%endif +BuildRequires: texlive-adjustbox +BuildRequires: texlive-dejavu +BuildRequires: texlive-dejavu-fonts +BuildRequires: texlive-glyphlist +BuildRequires: texlive-makeindex +BuildRequires: texlive-varwidth +BuildRequires: texlive-xetex +BuildRequires: texlive-zapfding +%endif +%endif +URL: https://www.kernel.org/ +Provides: %name = %version-%source_rel +Provides: %name-srchash-%git_commit +%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} +BuildArch: noarch +%else +ExclusiveArch: do_not_build +%endif +@SOURCES@ + +%description +A few basic documents from the current kernel sources. + +%source_timestamp + +%if %build_pdf +%package pdf +Summary: Kernel Documentation (PDF) +Group: Documentation/Other + +%description pdf +These are PDF documents built from the current kernel sources. + +%source_timestamp +%endif + +%if %build_html +%package html +Summary: Kernel Documentation (HTML) +Group: Documentation/HTML + +%description html +These are HTML documents built from the current kernel sources. + +%source_timestamp +%endif + +%prep +%setup -q -c -T -a 0 @UNPACK_PATCHES@ +cp -a linux-%srcversion/{COPYING,CREDITS,MAINTAINERS,README} . +cp %_sourcedir/old_changelog.txt . +cd linux-%srcversion +%_sourcedir/apply-patches %_sourcedir/series.conf %my_builddir %symbols + +%build +cd linux-%srcversion +export LANG=en_US.utf8 +%if %build_html +mkdir -p html +make %{?make_arg} O=$PWD/html \ +%if ! 0%{?suse_version} || 0%{?suse_version} >= 1500 + PYTHON=python3 \ +%endif + htmldocs +%endif +%if %build_pdf +mkdir -p pdf +make %{?make_arg} O=$PWD/pdf \ +%if ! 0%{?suse_version} || 0%{?suse_version} >= 1500 + PYTHON=python3 \ +%endif + pdfdocs +%endif + +%install +cd linux-%srcversion +%if %build_html +install -d %{buildroot}%{_datadir}/doc/kernel/html/rst +cp -a html/Documentation/output/* %{buildroot}%{_datadir}/doc/kernel/html/rst || true +%endif + +%if %build_pdf +install -d %{buildroot}%{_datadir}/doc/kernel/pdf +for i in pdf/Documentation/output/latex/*.pdf; do + cp -a $i %{buildroot}%{_datadir}/doc/kernel/pdf +done +%endif + +%files +%if 0%{?suse_version} && 0%{?suse_version} < 1500 +%doc COPYING +%else +%license COPYING +%endif +%doc CREDITS MAINTAINERS README +%doc old_changelog.txt + +%if %build_pdf +%files pdf +%dir %{_datadir}/doc/kernel +%docdir %{_datadir}/doc/kernel/pdf +%{_datadir}/doc/kernel/pdf +%endif + +%if %build_html +%files html +%dir %{_datadir}/doc/kernel +%docdir %{_datadir}/doc/kernel/html +%{_datadir}/doc/kernel/html +%endif + +%changelog diff --git a/kernel-module-subpackage b/kernel-module-subpackage new file mode 100644 index 0000000..749ed17 --- /dev/null +++ b/kernel-module-subpackage @@ -0,0 +1,100 @@ +%package -n %{-n*}-kmp-%1 +%define _this_kmp_kernel_version k%(echo %2 | sed -r 'y/-/_/') +%define _this_kmp_version %{-v*}_%_this_kmp_kernel_version +Version: %_this_kmp_version +Release: %{-r*} +%( +for spec in {%_sourcedir,%_specdir}/%name.spec /dev/null; do + [ -e $spec ] && break +done +awk ' +BEGIN { tags["summary"] = "Summary: %summary" + tags["group"] = "" } +/^%%/ { in_pkg_header = \ + ($0 ~ /^%%package[ \t]+KMP[ \t]*$/ || + $0 ~ /^%%package[ \t]+-n[ \t]*%name-KMP[ \t]*$/) + next } +in_pkg_header && /^(Summary|Group):[ \t]*/ \ + { tag = tolower($1) ; sub(/:$/, "", tag) + tags[tag] = $0 } +END { print tags["summary"] + if ( tags["group"] != "" ) print tags["group"] } +' $spec +) +Provides: %{-n*}-kmp = %_this_kmp_version +Provides: %{-n*}-kmp = %{-v*} +Provides: multiversion(kernel) +Provides: %{-n*}-kmp-%1-%_this_kmp_kernel_version +Requires: coreutils grep +Requires(pre): suse-kernel-rpm-scriptlets +Requires(post): suse-kernel-rpm-scriptlets +Requires: suse-kernel-rpm-scriptlets +Requires(preun): suse-kernel-rpm-scriptlets +Requires(postun): suse-kernel-rpm-scriptlets +%{-c:Requires: %{-n*}-ueficert} +Enhances: kernel-%1 +Supplements: packageand(kernel-%1:%{-n*}) +Conflicts: %{-n*}-kmp-%1-%_this_kmp_kernel_version +AutoReqProv: on + +%define run_if_exists run_if_exists() { \ +if [ -x "$1" ] ; then \ + "$@" \ +else \ + echo Cannot execute "$1" >&2 \ +fi \ +} \ +run_if_exists + +%{-p:%{expand:%(cd %_sourcedir; cat %{-p*})}} +%description -n %{-n*}-kmp-%1 +%( +for spec in {%_sourcedir,%_specdir}/%name.spec /dev/null; do + [ -e $spec ] && break +done +awk ' +/^%%/ { in_desc = \ + ($0 ~ /^%%description[ \t]+KMP[ \t]*$/ || + $0 ~ /^%%description[ \t]+-n[ \t]*%name-KMP[ \t]*$/) + next } +in_desc { print; good = 1 } +END { exit(! good) } +' $spec || \ +awk ' +/^%%/ { in_desc = \ + ($0 ~ /^%%description[ \t]*$/ || + $0 ~ /^%%description[ \t]+-n[ \t]*%name[ \t]*$/) + next } +in_desc { print; good = 1 } +END { exit(! good) } +' $spec +) +%pre -n %{-n*}-kmp-%1 +%{-b:KMP_NEEDS_MKINITRD=1; export KMP_NEEDS_MKINITRD} +/usr/lib/module-init-tools/kernel-scriptlets/kmp-pre --name "%{-n*}-kmp-%1" \ + --version "%_this_kmp_version" --release "%{-r*}" --kernelrelease "%2" \ + --flavor "%1" --usrmerged "0%{?usrmerged}" "$@" +%post -n %{-n*}-kmp-%1 +%{-b:KMP_NEEDS_MKINITRD=1; export KMP_NEEDS_MKINITRD} +/usr/lib/module-init-tools/kernel-scriptlets/kmp-post --name "%{-n*}-kmp-%1" \ + --version "%_this_kmp_version" --release "%{-r*}" --kernelrelease "%2" \ + --flavor "%1" --usrmerged "0%{?usrmerged}" "$@" +%preun -n %{-n*}-kmp-%1 +%{-b:KMP_NEEDS_MKINITRD=1; export KMP_NEEDS_MKINITRD} +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/kmp-preun --name "%{-n*}-kmp-%1" \ + --version "%_this_kmp_version" --release "%{-r*}" --kernelrelease "%2" \ + --flavor "%1" --usrmerged "0%{?usrmerged}" "$@" +%postun -n %{-n*}-kmp-%1 +%{-b:KMP_NEEDS_MKINITRD=1; export KMP_NEEDS_MKINITRD} +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/kmp-postun --name "%{-n*}-kmp-%1" \ + --version "%_this_kmp_version" --release "%{-r*}" --kernelrelease "%2" \ + --flavor "%1" --usrmerged "0%{?usrmerged}" "$@" +%posttrans -n %{-n*}-kmp-%1 +%{-b:KMP_NEEDS_MKINITRD=1; export KMP_NEEDS_MKINITRD} +/usr/lib/module-init-tools/kernel-scriptlets/kmp-posttrans --name "%{-n*}-kmp-%1" \ + --version "%_this_kmp_version" --release "%{-r*}" --kernelrelease "%2" \ + --flavor "%1" --usrmerged "0%{?usrmerged}" "$@" +%files -n %{-n*}-kmp-%1 +%{-f:%{expand:%(cd %_sourcedir; cat %{-f*})}} +%{!-f:%defattr (-,root,root)} +%{!-f:%{kernel_module_directory}/%2-%1} diff --git a/kernel-obs-build.spec.in b/kernel-obs-build.spec.in new file mode 100644 index 0000000..acaec53 --- /dev/null +++ b/kernel-obs-build.spec.in @@ -0,0 +1,183 @@ +# +# spec file for package kernel-obs-build +# +# Copyright (c) @YEAR@ SUSE LLC +# +# All modifications and additions to the file contributed by third parties +# remain the property of their copyright owners, unless otherwise agreed +# upon. The license for this file, and modifications and additions to the +# file, is the same license as for the pristine package itself (unless the +# license for the pristine package is not an Open Source License, in which +# case the license is the MIT License). An "Open Source License" is a +# license that conforms to the Open Source Definition (Version 1.9) +# published by the Open Source Initiative. + +# Please submit bugfixes or comments via https://bugs.opensuse.org/ +# +# needsrootforbuild + + +#!BuildIgnore: post-build-checks + +%define patchversion @PATCHVERSION@ +%define variant @VARIANT@%{nil} + +%include %_sourcedir/kernel-spec-macros + +Name: kernel-obs-build +BuildRequires: coreutils +BuildRequires: device-mapper +BuildRequires: util-linux + +%if 0%{?suse_version} +%if "@OBS_BUILD_VARIANT@" +%define kernel_flavor @OBS_BUILD_VARIANT@ +%else +%ifarch %ix86 +%define kernel_flavor -pae +%else +%ifarch armv7l armv7hl +%define kernel_flavor -lpae +%else +%define kernel_flavor -default +%endif +%endif +%endif +%endif +BuildRequires: kernel%kernel_flavor-srchash-@COMMIT_FULL@ + +%if 0%{?rhel_version} +BuildRequires: kernel +%define kernel_flavor "" +%endif + +%if ! 0%{?is_kotd} || %{?is_kotd_qa}%{!?is_kotd_qa:0} +ExclusiveArch: @ARCHS@ +%else +ExclusiveArch: do_not_build +%endif +BuildRequires: dracut +Summary: package kernel and initrd for OBS VM builds +License: GPL-2.0-only +Group: SLES +Version: @RPMVERSION@ +%if 0%{?is_kotd} +Release: .g@COMMIT@ +%else +Release: @RELEASE@ +%endif +%if 0%{?suse_version} > 1550 || 0%{?sle_version} > 150200 +BuildRequires: zstd +%endif + +%description +This package is repackaging already compiled kernels to make them usable +inside of Open Build Service (OBS) VM builds. An initrd with some basic +kernel modules is generated as well, but further kernel modules can be +loaded during build when installing the kernel package. + +%prep + +%build +# set 'date of last password change' to a static value (bsc#1189305) +sed -i 's/^\(root:\*:\)[1-9][0-9]*\(::::::\)/\142\2/' /etc/shadow +mkdir -p /usr/lib/dracut/modules.d/80obs +cat > /usr/lib/dracut/modules.d/80obs/module-setup.sh < /usr/lib/dracut/modules.d/80obs/setup_obs.sh <> /etc/systemd/system.conf +echo "DefaultTasksAccounting=no" >> /etc/systemd/system.conf +echo 127.0.0.1 localhost > /etc/hosts # omit build-machine host name (boo#1084909) + +# a longer list to have them also available for qemu cross builds where x86_64 kernel runs in eg. arm env. +# this list of modules where available on build workers of build.opensuse.org, so we stay compatible. +export KERNEL_MODULES="loop dm-crypt essiv dm-mod dm-snapshot binfmt-misc fuse kqemu squashfs ext2 ext3 ext4 reiserfs btrfs xfs nf_conntrack_ipv6 binfmt_misc virtio_pci virtio_mmio virtio_blk virtio_rng fat vfat nls_cp437 nls_iso8859-1 ibmvscsi sd_mod e1000 ibmveth overlay 9p 9pnet_virtio qemu_fw_cfg" + +# manually load all modules to make sure they're available +for i in $KERNEL_MODULES; do +( + echo "info ' $i'" + echo "modprobe -q $i" +) >> /usr/lib/dracut/modules.d/80obs/setup_obs.sh +done + +ROOT="" +[ -e "/dev/vda" ] && ROOT="-d /dev/vda" +[ -e /dev/hda1 ] && ROOT="-d /dev/hda1" # for xen builds +%define kernel_name vmlinu? +%ifarch s390 s390x +%define kernel_name image +%endif +%ifarch %arm +%define kernel_name zImage +%endif +%ifarch aarch64 riscv64 +%define kernel_name Image +%endif + +# --host-only mode is needed for unlimited TasksMax workaround (boo#965564) +dracut --reproducible --host-only --no-hostonly-cmdline \ + --no-early-microcode --nofscks --strip --hardlink \ + --drivers="$KERNEL_MODULES" --force /tmp/initrd.kvm \ +%if 0%{?suse_version} > 1550 || 0%{?sle_version} > 150200 + --compress "zstd -19 -T0" \ +%endif + $(echo /boot/%{kernel_name}-*%{kernel_flavor} | sed -n -e 's,[^-]*-\(.*'%{kernel_flavor}'\),\1,p') + +#cleanup +rm -rf /usr/lib/dracut/modules.d/80obs + +%install +install -d -m 0755 %{buildroot} +cp -v /boot/%{kernel_name}-*%{kernel_flavor} %{buildroot}/.build.kernel.kvm +cp -v /tmp/initrd.kvm %{buildroot}/.build.initrd.kvm + +# inform worker kernel parameters to invoke +CMDLINE="elevator=noop nmi_watchdog=0 rw ia32_emulation=1" +echo "$CMDLINE" > %{buildroot}/.build.cmdline.kvm + +# inform worker about availability of virtio-serial +touch %{buildroot}/.build.console.kvm +if grep -qx CONFIG_VIRTIO_CONSOLE=y /boot/config-*%{kernel_flavor} ; then + echo "virtio" > %{buildroot}/.build.console.kvm +fi + +#inform worker about arch +#see obs-build commit e47399d738e51 +uname -m > %{buildroot}/.build.hostarch.kvm + +%files +/.build.cmdline.* +/.build.console.* +/.build.hostarch.* +/.build.initrd.* +/.build.kernel.* + +%changelog diff --git a/kernel-obs-qa.spec.in b/kernel-obs-qa.spec.in new file mode 100644 index 0000000..9c35f37 --- /dev/null +++ b/kernel-obs-qa.spec.in @@ -0,0 +1,76 @@ +# +# spec file for package kernel-obs-qa +# +# Copyright (c) @YEAR@ SUSE LLC +# +# All modifications and additions to the file contributed by third parties +# remain the property of their copyright owners, unless otherwise agreed +# upon. The license for this file, and modifications and additions to the +# file, is the same license as for the pristine package itself (unless the +# license for the pristine package is not an Open Source License, in which +# case the license is the MIT License). An "Open Source License" is a +# license that conforms to the Open Source Definition (Version 1.9) +# published by the Open Source Initiative. + +# Please submit bugfixes or comments via https://bugs.opensuse.org/ +# +# needsrootforbuild + + +%define patchversion @PATCHVERSION@ +%define variant @VARIANT@%{nil} + +%include %_sourcedir/kernel-spec-macros + +Name: kernel-obs-qa +BuildRequires: kernel-default +# kernel-obs-build must be also configured as VMinstall, but is required +# here as well to avoid that qa and build package build parallel +BuildRequires: kernel-obs-build +BuildRequires: modutils +%if ! 0%{?is_kotd} || %{?is_kotd_qa}%{!?is_kotd_qa:0} +ExclusiveArch: @ARCHS@ +%else +ExclusiveArch: do_not_build +%endif +Summary: Basic QA tests for the kernel +License: GPL-2.0-only +Group: SLES +Version: @RPMVERSION@ +%if 0%{?is_kotd} +Release: .g@COMMIT@ +%else +Release: @RELEASE@ +%endif + +%description +This package is using the kernel compiled within Open Build Service(OBS) +projects and runs basic tests. + +%prep + +%build + +%check +# More tests are comming, currently the main test is the existens of +# this spec file. It does trigger a build within OBS VM which is using +# the kernel of the same project. + +# test suites should be packaged in other packages, but build required +# and called here. + +krel=$(uname -r) +if test ! -d "/lib/modules/$krel/kernel" && test ! -d "/usr/lib/modules/$krel/kernel"; then + echo "Kernel package for $krel not installed; exiting" + exit 0 +fi +/sbin/modprobe loop + +%install +mkdir -p %{buildroot}/usr/share/%name +touch %{buildroot}/usr/share/%name/logfile + +%files +/usr/share/%name + +%changelog diff --git a/kernel-rt.changes b/kernel-rt.changes new file mode 100644 index 0000000..3560f71 --- /dev/null +++ b/kernel-rt.changes @@ -0,0 +1,59589 @@ +------------------------------------------------------------------- +Thu Feb 8 10:58:25 CET 2024 - mgorman@suse.de + +- Update RT config files. +- commit b82df7f + +------------------------------------------------------------------- +Mon Feb 5 08:22:23 CET 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Enable headset mic on Vaio VJFE-ADL + (git-fixes). +- ASoC: amd: yc: Add DMI quirk for MSI Bravo 15 C7VF (git-fixes). +- ASoC: qcom: sc8280xp: limit speaker volumes (git-fixes). +- ALSA: hda/realtek: Apply headset jack quirk for non-bass alc287 + thinkpads (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP Laptop 14-fq0xxx + (git-fixes). +- ALSA: hda/realtek: Fix the external mic not being recognised + for Acer Swift 1 SF114-32 (git-fixes). +- ALSA: usb-audio: Add delay quirk for MOTU M Series 2nd revision + (git-fixes). +- ALSA: hda/realtek - Add speaker pin verbtable for Dell dual + speaker platform (git-fixes). +- ALSA: usb-audio: Add a quirk for Yamaha YIT-W12TX transmitter + (git-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power + (git-fixes). +- commit 3a5699c + +------------------------------------------------------------------- +Mon Feb 5 08:16:48 CET 2024 - tiwai@suse.de + +- misc: fastrpc: Mark all sessions as invalid in cb_remove + (git-fixes). +- serial: max310x: prevent infinite while() loop in port startup + (git-fixes). +- serial: max310x: fail probe if clock crystal is unstable + (git-fixes). +- serial: max310x: improve crystal stable clock detection + (git-fixes). +- serial: max310x: set default value when reading clock ready bit + (git-fixes). +- usb: typec: tcpm: fix the PD disabled case (git-fixes). +- usb: ucsi_acpi: Fix command completion handling (git-fixes). +- usb: ucsi: Add missing ppm_lock (git-fixes). +- usb: ulpi: Fix debugfs directory leak (git-fixes). +- Revert "usb: typec: tcpm: fix cc role at port reset" + (git-fixes). +- USB: hub: check for alternate port before enabling + A_ALT_HNP_SUPPORT (git-fixes). +- usb: chipidea: core: handle power lost in workqueue (git-fixes). +- usb: dwc3: gadget: Fix NULL pointer dereference in + dwc3_gadget_suspend (git-fixes). +- usb: core: Prevent null pointer dereference in + update_port_device_state (git-fixes). +- xhci: fix off by one check when adding a secondary interrupter + (git-fixes). +- usb: host: xhci-plat: Add support for + XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). +- dmaengine: fix is_slave_direction() return false when + DMA_DEV_TO_DEV (git-fixes). +- dmaengine: fsl-qdma: Fix a memory leak related to the queue + command DMA (git-fixes). +- dmaengine: fsl-qdma: Fix a memory leak related to the status + queue DMA (git-fixes). +- dmaengine: ti: k3-udma: Report short packet errors (git-fixes). +- dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools + (git-fixes). +- phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP + (git-fixes). +- phy: renesas: rcar-gen3-usb2: Fix returning wrong error code + (git-fixes). +- commit a23ce22 + +------------------------------------------------------------------- +Sun Feb 4 10:03:17 CET 2024 - tiwai@suse.de + +- ASoC: cs35l56: Firmware file must match the version of preloaded + firmware (git-fixes). +- commit 726969d + +------------------------------------------------------------------- +Sun Feb 4 10:02:49 CET 2024 - tiwai@suse.de + +- ASoC: cs35l56: Wake transactions need to be issued twice + (git-fixes). +- commit 92aa6aa + +------------------------------------------------------------------- +Sun Feb 4 10:02:04 CET 2024 - tiwai@suse.de + +- drm/amd/display: Add NULL check for kzalloc in + 'amdgpu_dm_atomic_commit_tail()' (git-fixes). +- drm/amd: Don't init MEC2 firmware when it fails to load + (git-fixes). +- Input: atkbd - do not skip atkbd_deactivate() when skipping + ATKBD_CMD_GETID (git-fixes). +- Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping + ATKBD_CMD_GETID (git-fixes). +- Input: bcm5974 - check endpoint type before starting traffic + (git-fixes). +- ALSA: hda: cs35l56: Firmware file must match the version of + preloaded firmware (git-fixes). +- ASoC: cs35l56: Allow more time for firmware to boot (git-fixes). +- ASoC: cs35l56: Load tunings for the correct speaker models + (git-fixes). +- ASoC: cs35l56: Fix misuse of wm_adsp 'part' string for silicon + revision (git-fixes). +- ASoC: cs35l56: Fix for initializing ASP1 mixer registers + (git-fixes). +- ASoC: cs35l56: Remove unused hibernate wake constants + (git-fixes). +- commit a79a167 + +------------------------------------------------------------------- +Sun Feb 4 09:58:18 CET 2024 - tiwai@suse.de + +- ALSA: hda: cs35l56: Initialize all ASP1 registers (git-fixes). +- ASoC: cs35l56: Fix default SDW TX mixer registers (git-fixes). +- ASoC: cs35l56: Fix to ensure ASP1 registers match cache + (git-fixes). +- ASoC: cs35l56: Remove buggy checks from + cs35l56_is_fw_reload_needed() (git-fixes). +- ASoC: cs35l56: Don't add the same register patch multiple times + (git-fixes). +- ASoC: cs35l56: cs35l56_component_remove() must clean up wm_adsp + (git-fixes). +- ASoC: cs35l56: cs35l56_component_remove() must clear + cs35l56->component (git-fixes). +- ASoC: wm_adsp: Fix firmware file search order (git-fixes). +- ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes). +- ASoC: codecs: lpass-wsa-macro: fix compander volume hack + (git-fixes). +- commit 210b81e + +------------------------------------------------------------------- +Sun Feb 4 09:56:04 CET 2024 - tiwai@suse.de + +- ALSA: hda: cs35l56: Fix filename string field layout + (git-fixes). +- ALSA: hda: cs35l56: Fix order of searching for firmware files + (git-fixes). +- ASoC: codecs: wsa883x: fix PA volume control (git-fixes). +- ASoC: codecs: wcd938x: handle deferred probe (git-fixes). +- ASoC: codecs: wcd938x: fix headphones volume controls + (git-fixes). +- ALSA: usb-audio: Sort quirk table entries (git-fixes). +- ALSA: usb-audio: add quirk for RODE NT-USB+ (git-fixes). +- ALSA: usb-audio: fix typo (git-fixes). +- ALSA: hda/cs8409: Suppress vmaster control for Dolphin models + (git-fixes). +- commit cbd1581 + +------------------------------------------------------------------- +Fri Feb 2 10:04:29 CET 2024 - tiwai@suse.de + +- net: phy: realtek: add support for RTL8126A-integrated 5Gbps + PHY (bsc#1217417). +- r8169: add support for RTL8126A (bsc#1217417). +- commit cff22d0 + +------------------------------------------------------------------- +Fri Feb 2 10:03:53 CET 2024 - tiwai@suse.de + +- r8169: fix rtl8125b PAUSE frames blasting when suspended + (bsc#1217417). +- commit 1d2e69e + +------------------------------------------------------------------- +Fri Feb 2 10:00:17 CET 2024 - tiwai@suse.de + +- nfc: nci: free rx_data_reassembly skb on NCI device cleanup + (git-fixes). +- HID: bpf: actually free hdev memory after attaching a HID-BPF + program (git-fixes). +- HID: bpf: remove double fdget() (git-fixes). +- HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes). +- HID: hidraw: fix a problem of memory leak in hidraw_release() + (git-fixes). +- firewire: core: correct documentation of fw_csr_string() + kernel API (git-fixes). +- regulator: ti-abb: don't use + devm_platform_ioremap_resource_byname for shared interrupt + register (git-fixes). +- serial: sc16is7xx: improve do/while loop in sc16is7xx_irq() + (git-fixes). +- serial: sc16is7xx: remove obsolete loop in sc16is7xx_port_irq() + (git-fixes). +- serial: sc16is7xx: fix invalid sc16is7xx_lines bitfield in + case of probe error (git-fixes). +- serial: sc16is7xx: fix unconditional activation of THRI + interrupt (git-fixes). +- commit 5ceb45c + +------------------------------------------------------------------- +Thu Feb 1 17:24:17 CET 2024 - jgross@suse.com + +- xen-netback: don't produce zero-size SKB frags (CVE-2023-46838, + XSA-448, bsc#1218836). +- commit b4061c7 + +------------------------------------------------------------------- +Thu Feb 1 15:28:15 CET 2024 - oneukum@suse.com + +- Refresh + patches.suse/usb-typec-tcpm-Support-multiple-capabilities.patch. + Fixes an error that I made backporting. + It leads to an unused variable warning. + Does not really hurt, but should not happen +- commit 2ce740a + +------------------------------------------------------------------- +Thu Feb 1 13:09:51 CET 2024 - spradhan@suse.de + +- fanotify: allow "weak" fsid when watching a single filesystem (bsc#1218177). +- commit 1ae4770 + +------------------------------------------------------------------- +Thu Feb 1 12:56:11 CET 2024 - spradhan@suse.de + +- fanotify: store fsid in mark instead of in connector (bsc#1218177). +- commit 6a1149a + +------------------------------------------------------------------- +Thu Feb 1 11:01:31 CET 2024 - tiwai@suse.de + +- maple_tree: replace data before marking dead in split and + spanning store (bsc#1219404). +- maple_tree: change mas_adopt_children() parent usage + (bsc#1219404). +- maple_tree: introduce mas_tree_parent() definition + (bsc#1219404). +- maple_tree: introduce mas_put_in_tree() (bsc#1219404). +- maple_tree: reorder replacement of nodes to avoid live lock + (bsc#1219404). +- maple_tree: add hex output to maple_arange64 dump (bsc#1219404). +- maple_tree: fix the arguments to __must_hold() (bsc#1219404). +- maple_tree: use MAS_BUG_ON() from mas_topiary_range() + (bsc#1219404). +- maple_tree: use MAS_BUG_ON() when setting a leaf node as a + parent (bsc#1219404). +- maple_tree: add debug BUG_ON and WARN_ON variants (bsc#1219404). +- maple_tree: add format option to mt_dump() (bsc#1219404). +- maple_tree: clean up mas_parent_enum() and rename to + mas_parent_type() (bsc#1219404). +- commit eb22d39 + +------------------------------------------------------------------- +Thu Feb 1 09:38:51 CET 2024 - oneukum@suse.com + +- PM: sleep: Fix possible deadlocks in core system-wide PM code + (git-fixes). +- commit 186fd19 + +------------------------------------------------------------------- +Thu Feb 1 09:38:16 CET 2024 - oneukum@suse.com + +- async: Introduce async_schedule_dev_nocall() (git-fixes). +- commit 3d2402e + +------------------------------------------------------------------- +Thu Feb 1 09:35:11 CET 2024 - oneukum@suse.com + +- async: Split async_schedule_node_domain() (git-fixes). +- commit 02d0aec + +------------------------------------------------------------------- +Thu Feb 1 08:44:54 CET 2024 - jslaby@suse.cz + +- vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7785). +- vfio/pci: Support dynamic MSI-X (jsc#PED-7785). +- vfio/pci: Probe and store ability to support dynamic MSI-X + (jsc#PED-7785). +- vfio/pci: Use bitfield for struct vfio_pci_core_device flags + (jsc#PED-7785). +- vfio/pci: Update stale comment (jsc#PED-7785). +- vfio/pci: Remove interrupt context counter (jsc#PED-7785). +- vfio/pci: Use xarray for interrupt context storage + (jsc#PED-7785). +- vfio/pci: Move to single error path (jsc#PED-7785). +- vfio/pci: Prepare for dynamic interrupt context storage + (jsc#PED-7785). +- vfio/pci: Remove negative check on unsigned vector + (jsc#PED-7785). +- vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable + (jsc#PED-7785). +- commit bb72f32 + +------------------------------------------------------------------- +Thu Feb 1 08:39:09 CET 2024 - tiwai@suse.de + +- serial: sc16is7xx: change EFR lock to operate on each channels + (git-fixes). +- Refresh + patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch. +- commit b43ff48 + +------------------------------------------------------------------- +Thu Feb 1 08:33:56 CET 2024 - tiwai@suse.de + +- serial: core: Simplify uart_get_rs485_mode() (git-fixes). +- Refresh + patches.suse/serial-core-imx-do-not-set-RS485-enabled-if-it-is-no.patch. +- commit 52b3d86 + +------------------------------------------------------------------- +Thu Feb 1 08:30:53 CET 2024 - tiwai@suse.de + +- selftests: bonding: do not test arp/ns target with mode + balance-alb/tlb (git-fixes). +- selftests: netdevsim: fix the udp_tunnel_nic test (git-fixes). +- selftests: net: fix rps_default_mask with >32 CPUs (git-fixes). +- selftest: Don't reuse port for SO_INCOMING_CPU test (git-fixes). +- selftests: bonding: Increase timeout to 1200s (git-fixes). +- nouveau/vmm: don't set addr on the fail path to avoid warning + (git-fixes). +- rtc: cmos: Use ACPI alarm for non-Intel x86 systems too + (git-fixes). +- soundwire: fix initializing sysfs for same devices on different + buses (git-fixes). +- soundwire: bus: introduce controller_id (git-fixes). +- serial: core: set missing supported flag for RX during TX GPIO + (git-fixes). +- serial: sc16is7xx: convert from _raw_ to _noinc_ regmap + functions for FIFO (git-fixes). +- serial: sc16is7xx: remove unused line structure member + (git-fixes). +- serial: sc16is7xx: remove global regmap from struct + sc16is7xx_port (git-fixes). +- serial: sc16is7xx: remove wasteful static buffer in + sc16is7xx_regmap_name() (git-fixes). +- serial: sc16is7xx: improve regmap debugfs by using one regmap + per port (git-fixes). +- iio: adc: ad7091r: Enable internal vref if external vref is + not supplied (git-fixes). +- thermal: intel: hfi: Add syscore callbacks for system-wide PM + (git-fixes). +- mmc: mmc_spi: remove custom DMA mapped buffers (git-fixes). +- mmc: core: Use mrq.sbc in close-ended ffu (git-fixes). +- scripts/get_abi: fix source path leak (git-fixes). +- thermal: intel: hfi: Disable an HFI instance when all its CPUs + go offline (git-fixes). +- thermal: intel: hfi: Refactor enabling code into helper + functions (git-fixes). +- serial: core: fix kernel-doc for uart_port_unlock_irqrestore() + (git-fixes). +- serial: sc16is7xx: Use port lock wrappers (git-fixes). +- serial: core: Provide port lock wrappers (git-fixes). +- thermal: trip: Drop lockdep assertion from + thermal_zone_trip_id() (git-fixes). +- thermal: core: Store trip pointer in struct thermal_instance + (git-fixes). +- thermal: trip: Drop redundant trips check from + for_each_thermal_trip() (git-fixes). +- commit 9cd2e11 + +------------------------------------------------------------------- +Thu Feb 1 08:26:33 CET 2024 - tiwai@suse.de + +- drm/amdgpu/pm: Fix the power source flag error (git-fixes). +- drm/amd/display: Fix uninitialized variable usage in core_link_ + 'read_dpcd() & write_dpcd()' functions (git-fixes). +- gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04 + (git-fixes). +- drm/amd/display: Align the returned error code with legacy DP + (git-fixes). +- drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable + W/A (git-fixes). +- drm/amd/display: Fix late derefrence 'dsc' check in + 'link_set_dsc_pps_packet()' (git-fixes). +- drm/amd/display: Fix variable deferencing before NULL check + in edp_setup_replay() (git-fixes). +- drm/amdgpu: correct the cu count for gfx v11 (git-fixes). +- iio: adc: ad7091r: Allow users to configure device events + (git-fixes). +- iio: adc: ad7091r: Set alert bit in config register (git-fixes). +- drm: Don't unref the same fb many times by mistake due to + deadlock handling (git-fixes). +- drm/panel-edp: drm/panel-edp: Fix AUO B116XTN02 name + (git-fixes). +- drm/panel-edp: drm/panel-edp: Fix AUO B116XAK01 name and timing + (git-fixes). +- drm/panel-edp: Add AUO B116XTN02, BOE NT116WHM-N21,836X2, + NV116WHM-N49 V8.0 (git-fixes). +- docs: kernel_abi.py: fix command injection (git-fixes). +- crypto: api - Disallow identical driver names (git-fixes). +- commit 38dac4b + +------------------------------------------------------------------- +Wed Jan 31 17:04:20 CET 2024 - dwagner@suse.de + +- nvmet-tcp: Fix the H2C expected PDU len calculation + (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 + CVE-2023-6356). +- nvmet-tcp: remove boilerplate code (bsc#1217987 bsc#1217988 + bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). +- nvmet-tcp: fix a crash in nvmet_req_complete() (bsc#1217987 + bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 + CVE-2023-6356). +- nvmet-tcp: Fix a kernel panic when host sends an invalid H2C + PDU length (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 + CVE-2023-6536 CVE-2023-6356). +- commit abe1056 + +------------------------------------------------------------------- +Wed Jan 31 17:02:34 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: Fix sink caps op current check (git-fixes). +- commit 0565e82 + +------------------------------------------------------------------- +Wed Jan 31 16:18:40 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: Support multiple capabilities (jsc#PED-6054). +- usb: hub: Replace hardcoded quirk value with BIT() macro + (jsc#PED-6054). +- commit b09eb06 + +------------------------------------------------------------------- +Wed Jan 31 14:15:37 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: skip checking port->send_discover in PD3.0 + (git-fixes). +- commit 7e54159 + +------------------------------------------------------------------- +Wed Jan 31 13:58:55 CET 2024 - denis.kirjanov@suse.com + +- Update config files: disable qlcnic network driver (jsc#PED-6922) +- commit 4671a1d + +------------------------------------------------------------------- +Wed Jan 31 13:53:40 CET 2024 - jwiesner@suse.de + +- clocksource: disable watchdog checks on TSC when TSC is watchdog + (bsc#1215885). +- commit 277f89c + +------------------------------------------------------------------- +Wed Jan 31 13:50:59 CET 2024 - denis.kirjanov@suse.com + +- rswitch: Fix imbalance phy_power_off() calling (git-fixes). +- commit 537c1a6 + +------------------------------------------------------------------- +Wed Jan 31 13:49:39 CET 2024 - denis.kirjanov@suse.com + +- rswitch: Fix renesas_eth_sw_remove() implementation (git-fixes). +- commit b476e28 + +------------------------------------------------------------------- +Wed Jan 31 13:48:11 CET 2024 - denis.kirjanov@suse.com + +- nfp: flower: avoid rmmod nfp crash issues (git-fixes). +- commit 3a0449b + +------------------------------------------------------------------- +Wed Jan 31 13:46:43 CET 2024 - denis.kirjanov@suse.com + +- net: phy: mscc: macsec: reject PN update requests (git-fixes). +- commit ccf5c28 + +------------------------------------------------------------------- +Wed Jan 31 13:45:12 CET 2024 - denis.kirjanov@suse.com + +- mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type + (git-fixes). +- commit e16a1ab + +------------------------------------------------------------------- +Wed Jan 31 13:23:21 CET 2024 - nik.borisov@suse.com + +- x86/tsc: Extend watchdog check exemption to 4-Sockets platform (jsc#PED-7786). +- commit 8c26887 + +------------------------------------------------------------------- +Wed Jan 31 12:57:17 CET 2024 - denis.kirjanov@suse.com + +- qlcnic: replace deprecated strncpy with strscpy (jsc#PED-6886). +- commit 2cd64fa + +------------------------------------------------------------------- +Wed Jan 31 12:55:03 CET 2024 - oneukum@suse.com + +- drivers: base: Free devm resources when unregistering a device + (jsc#PED-6054) +- Refresh + patches.suse/kernfs-fix-missing-kernfs_iattr_rwsem-locking.patch. +- commit 1ff927f + +------------------------------------------------------------------- +Wed Jan 31 12:44:53 CET 2024 - oneukum@suse.com + +- lib/string_helpers: Add kstrdup_and_replace() helper + (jsc#PED-6054). +- commit 425f257 + +------------------------------------------------------------------- +Wed Jan 31 11:53:37 CET 2024 - oneukum@suse.com + +- device property: Clarify usage scope of some struct + fwnode_handle members (jsc#PED-6054). +- commit a9856b6 + +------------------------------------------------------------------- +Wed Jan 31 11:38:30 CET 2024 - oneukum@suse.com + +- driver core: make device_is_dependent() static (jsc#PED-6054). +- commit d020041 + +------------------------------------------------------------------- +Wed Jan 31 11:26:02 CET 2024 - oneukum@suse.com + +- driver core: Replace kstrdup() + strreplace() with + kstrdup_and_replace() (jsc#PED-6054). +- commit 3214968 + +------------------------------------------------------------------- +Wed Jan 31 11:20:54 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: Refactor the PPS APDO selection + (jsc#PED-6054). +- commit ec52f17 + +------------------------------------------------------------------- +Wed Jan 31 11:19:48 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: add get max power support (jsc#PED-6054). +- usb: typec: tcpm: fix cc role at port reset (git-fixes). +- commit 0ea7d31 + +------------------------------------------------------------------- +Wed Jan 31 11:01:35 CET 2024 - oneukum@suse.com + +- usb: typec: change altmode SVID to u16 entry (jsc#PED-6054). +- commit 37d29a2 + +------------------------------------------------------------------- +Wed Jan 31 10:58:04 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: add tcpm_port_error_recovery symbol + (jsc#PED-6054). +- commit a85d742 + +------------------------------------------------------------------- +Wed Jan 31 10:50:45 CET 2024 - oneukum@suse.com + +- usb: typec: intel_pmc_mux: enable sysfs usb role access + (jsc#PED-6054). +- commit 8dfd45f + +------------------------------------------------------------------- +Wed Jan 31 10:46:14 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: reset counter when enter into unattached + state after try role (git-fixes). +- commit e166f48 + +------------------------------------------------------------------- +Wed Jan 31 10:36:17 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: not sink vbus if operational current is 0mA + (git-fixes). +- commit ca613ac + +------------------------------------------------------------------- +Wed Jan 31 09:46:30 CET 2024 - nik.borisov@suse.com + +- cpu/hotplug: Increase the number of dynamic states (jsc#PED-7789). +- commit c2f3ebe + +------------------------------------------------------------------- +Tue Jan 30 23:07:08 CET 2024 - oneukum@suse.com + +- thunderbolt: Keep link as asymmetric if preferred by hardware + (jsc#PED-6054). +- commit 49c8848 + +------------------------------------------------------------------- +Tue Jan 30 23:05:26 CET 2024 - oneukum@suse.com + +- thunderbolt: Disable PCIe extended encapsulation upon teardown + properly (jsc#PED-6054). +- commit 46ca554 + +------------------------------------------------------------------- +Tue Jan 30 23:02:02 CET 2024 - oneukum@suse.com + +- thunderbolt: Make PCIe tunnel setup and teardown follow CM guide + (jsc#PED-6054). +- commit 8e6fc8d + +------------------------------------------------------------------- +Tue Jan 30 22:59:29 CET 2024 - oneukum@suse.com + +- thunderbolt: Improve logging when DisplayPort resource is + added due to hotplug (jsc#PED-6054). +- commit d195201 + +------------------------------------------------------------------- +Tue Jan 30 16:28:35 CET 2024 - osalvador@suse.de + +- kernel/crash_core.c: make __crash_hotplug_lock static + (git-fixes). +- commit b795e50 + +------------------------------------------------------------------- +Tue Jan 30 16:20:22 CET 2024 - tiwai@suse.de + +- Update config files: disable CONFIG_USELIB (bsc#1219222) + It's only for the old libc5. Let's reduce the possible attack surfaces. +- commit a92262c + +------------------------------------------------------------------- +Tue Jan 30 16:14:06 CET 2024 - osalvador@suse.de + +- kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP + (git-fixes). +- commit 2b8e009 + +------------------------------------------------------------------- +Tue Jan 30 15:35:52 CET 2024 - oneukum@suse.com + +- thunderbolt: Use tb_dp_read_cap() to read DP_COMMON_CAP as well + (jsc#PED-6054). +- commit 817c431 + +------------------------------------------------------------------- +Tue Jan 30 15:33:45 CET 2024 - oneukum@suse.com + +- thunderbolt: Disable CL states only when actually needed + (jsc#PED-6054). +- commit 12f7c4b + +------------------------------------------------------------------- +Tue Jan 30 15:29:02 CET 2024 - oneukum@suse.com + +- thunderbolt: Transition link to asymmetric only when both + sides support it (jsc#PED-6054). +- commit c0db739 + +------------------------------------------------------------------- +Tue Jan 30 15:20:38 CET 2024 - oneukum@suse.com + +- thunderbolt: Log XDomain link speed and width (jsc#PED-6054). +- thunderbolt: Move width_name() helper to tb.h (jsc#PED-6054). +- commit 3864ca8 + +------------------------------------------------------------------- +Tue Jan 30 15:19:50 CET 2024 - tiwai@suse.de + +- wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach + (CVE-2023-47233 bsc#1216702). +- commit 358e411 + +------------------------------------------------------------------- +Tue Jan 30 15:16:22 CET 2024 - oneukum@suse.com + +- thunderbolt: Handle lane bonding of Gen 4 XDomain links properly + (jsc#PED-6054). +- commit 903c24d + +------------------------------------------------------------------- +Tue Jan 30 15:14:39 CET 2024 - oneukum@suse.com + +- thunderbolt: Unwind TMU configuration if + tb_switch_set_tmu_mode_params() fails (jsc#PED-6054). +- commit beff1a5 + +------------------------------------------------------------------- +Tue Jan 30 15:10:13 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: qca8k: fix potential MDIO bus conflict when accessing + internal PHYs via management frames (git-fixes). +- commit 652abc9 + +------------------------------------------------------------------- +Tue Jan 30 15:09:11 CET 2024 - oneukum@suse.com + +- thunderbolt: Remove duplicated re-assignment of pointer 'out' + (jsc#PED-6054). +- commit 051cc47 + +------------------------------------------------------------------- +Tue Jan 30 15:08:34 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: qca8k: fix regmap bulk read/write methods on big + endian systems (git-fixes). +- commit 72d26f3 + +------------------------------------------------------------------- +Tue Jan 30 15:07:01 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: mediatek: disable irq before schedule napi + (git-fixes). +- commit be9ea94 + +------------------------------------------------------------------- +Tue Jan 30 15:05:30 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: dwmac-stm32: fix resume on STM32 MCU (git-fixes). +- commit 70db3b0 + +------------------------------------------------------------------- +Tue Jan 30 15:03:49 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: ti: am65-cpsw: Fix error code in + am65_cpsw_nuss_init_tx_chns() (git-fixes). +- commit 654c23c + +------------------------------------------------------------------- +Tue Jan 30 15:02:16 CET 2024 - denis.kirjanov@suse.com + +- rswitch: Fix PHY station management clock setting (git-fixes). +- commit b773ebb + +------------------------------------------------------------------- +Tue Jan 30 15:00:44 CET 2024 - denis.kirjanov@suse.com + +- sky2: Make sure there is at least one frag_addr available + (git-fixes). +- commit 77a9b4b + +------------------------------------------------------------------- +Tue Jan 30 14:59:17 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent + (git-fixes). +- commit 9713936 + +------------------------------------------------------------------- +Tue Jan 30 14:57:26 CET 2024 - denis.kirjanov@suse.com + +- drivers/net: process the result of hdlc_open() and add call + of hdlc_close() in uhdlc_close() (git-fixes). +- commit 09258c6 + +------------------------------------------------------------------- +Tue Jan 30 14:55:20 CET 2024 - denis.kirjanov@suse.com + +- net: hinic: Fix warning-hinic_set_vlan_fliter() warn: variable + dereferenced before check 'hwdev' (git-fixes). +- commit 6fc3024 + +------------------------------------------------------------------- +Tue Jan 30 14:51:46 CET 2024 - tbogendoerfer@suse.de + +- net/mlx5e: fix a potential double-free in fs_any_create_groups + (jsc#PED-3311). +- net/mlx5e: fix a double-free in arfs_create_groups + (jsc#PED-3311). +- net/mlx5e: Ignore IPsec replay window values on sender side + (jsc#PED-3311). +- net/mlx5e: Allow software parsing when IPsec crypto is enabled + (jsc#PED-3311). +- net/mlx5: Use mlx5 device constant for selecting CQ period + mode for ASO (jsc#PED-3311). +- net/mlx5: DR, Can't go to uplink vport on RX rule + (jsc#PED-3311). +- net/mlx5: DR, Use the right GVMI number for drop action + (jsc#PED-3311). +- net/mlx5: Bridge, fix multicast packets sent to uplink + (jsc#PED-3311). +- net/mlx5: Fix a WARN upon a callback command failure + (jsc#PED-3311). +- net/mlx5e: Fix peer flow lists handling (jsc#PED-3311). +- net/mlx5e: Fix inconsistent hairpin RQT sizes (jsc#PED-3311). +- net/mlx5e: Fix operation precedence bug in port timestamping + napi_poll context (jsc#PED-3311). +- net/mlx5: Fix query of sd_group field (jsc#PED-3311). +- net/mlx5e: Use the correct lag ports number when creating TISes + (jsc#PED-3311). +- i40e: update xdp_rxq_info::frag_size for ZC enabled Rx queue + (jsc#PED-4874). +- i40e: set xdp_rxq_info::frag_size (jsc#PED-4874). +- ice: update xdp_rxq_info::frag_size for ZC enabled Rx queue + (jsc#PED-4876). +- intel: xsk: initialize skb_frag_t::bv_offset in ZC drivers + (jsc#PED-4874). +- ice: remove redundant xdp_rxq_info registration (jsc#PED-4876). +- i40e: handle multi-buffer packets that are shrunk by xdp prog + (jsc#PED-4874). +- ice: work on pre-XDP prog frag count (jsc#PED-4876). +- xsk: make xsk_buff_pool responsible for clearing xdp_buff::flags + (jsc#PED-4874). +- net: fill in MODULE_DESCRIPTION()s for rvu_mbox (jsc#PED-6931). +- dpll: fix register pin with unregistered parent pin + (jsc#PED-6079). +- dpll: fix userspace availability of pins (jsc#PED-6079). +- dpll: fix pin dump crash for rebound module (jsc#PED-6079). +- dpll: fix broken error path in + dpll_pin_alloc(..) (jsc#PED-6079). +- idpf: distinguish vports by the dev_port attribute + (jsc#PED-6716). +- bnxt_en: Fix possible crash after creating sw mqprio TCs + (jsc#PED-7574). +- bnxt_en: Prevent kernel warning when running offline self test + (jsc#PED-7574). +- bnxt_en: Fix RSS table entries calculation for P5_PLUS chips + (jsc#PED-7574). +- bnxt_en: Fix memory leak in bnxt_hwrm_get_rings() + (jsc#PED-7574). +- bnxt_en: Wait for FLR to complete during probe (jsc#PED-7574). +- RDMA/efa: Add EFA query MR support (jsc#PED-6864). +- RDMA/erdma: Add hardware statistics support (jsc#PED-6864). +- RDMA/erdma: Introduce dma pool for hardware responses of CMDQ + requests (jsc#PED-6864). +- IB/iser: iscsi_iser.h: fix kernel-doc warning and spellos + (jsc#PED-6864). +- IB/ipoib: Fix mcast list locking (jsc#PED-6864). +- RDMA/hns: Add a max length of gid table (jsc#PED-6864). +- RDMA/hns: Response dmac to userspace (jsc#PED-6864). +- RDMA/hns: Rename the interrupts (jsc#PED-6864). +- RDMA/siw: Call orq_get_current if possible (jsc#PED-6864). +- RDMA/siw: Set qp_state in siw_query_qp (jsc#PED-6864). +- RDMA/siw: Reduce memory usage of struct siw_rx_stream + (jsc#PED-6864). +- RDMA/siw: Move tx_cpu ahead (jsc#PED-6864). +- RDMA/IPoIB: Add tx timeout work to recover queue stop situation + (jsc#PED-6864). +- RDMA/IPoIB: Fix error code return in ipoib_mcast_join + (jsc#PED-6864). +- RDMA/rtrs: Use %pe to print errors (jsc#PED-6864). +- RDMA/rtrs-clt: Use %pe to print errors (jsc#PED-6864). +- RDMA/rtrs-clt: Add warning logs for RDMA events (jsc#PED-6864). +- RDMA/hns: Support SW stats with debugfs (jsc#PED-6864). +- RDMA/hns: Add debugfs to hns RoCE (jsc#PED-6864). +- RDMA/siw: Update comments for siw_qp_sq_process (jsc#PED-6864). +- RDMA/siw: Introduce siw_destroy_cep_sock (jsc#PED-6864). +- RDMA/siw: Only check attrs->cap.max_send_wr in siw_create_qp + (jsc#PED-6864). +- RDMA/siw: Fix typo (jsc#PED-6864). +- RDMA/siw: Remove siw_sk_save_upcalls (jsc#PED-6864). +- RDMA/siw: Cleanup siw_accept (jsc#PED-6864). +- RDMA/siw: Introduce siw_free_cm_id (jsc#PED-6864). +- RDMA/siw: Introduce siw_cep_set_free_and_put (jsc#PED-6864). +- RDMA/siw: Add one parameter to siw_destroy_cpulist + (jsc#PED-6864). +- RDMA/siw: Introduce SIW_STAG_MAX_INDEX (jsc#PED-6864). +- RDMA/siw: Factor out siw_rx_data helper (jsc#PED-6864). +- RDMA/siw: No need to check term_info.valid before call + siw_send_terminate (jsc#PED-6864). +- RDMA/siw: Remove rcu from siw_qp (jsc#PED-6864). +- RDMA/siw: Remove goto lable in siw_mmap (jsc#PED-6864). +- RDMA/siw: Use iov.iov_len in kernel_sendmsg (jsc#PED-6864). +- RDMA/siw: Introduce siw_update_skb_rcvd (jsc#PED-6864). +- RDMA/siw: Introduce siw_get_page (jsc#PED-6864). +- RDMA/irdma: Use crypto_shash_digest() in + irdma_ieq_check_mpacrc() (jsc#PED-4862). +- RDMA/siw: Use crypto_shash_digest() in siw_qp_prepare_tx() + (jsc#PED-6864). +- RDMA/hfi1: Copy userspace arrays safely (jsc#PED-6864). +- RDMA/siw: Use ib_umem_get() to pin user pages (jsc#PED-6864). +- vsock/virtio: use skb_frag_*() helpers (jsc#PED-5505). +- virtio/vsock: send credit update during setting SO_RCVLOWAT + (jsc#PED-5505). +- virtio/vsock: fix logic which reduces credit update messages + (jsc#PED-5505). +- gve: Remove dependency on 4k page size (bsc#1214479). +- gve: Add page size register to the register_page_list command + (bsc#1214479). +- gve: Remove obsolete checks that rely on page size + (bsc#1214479). +- gve: Deprecate adminq_pfn for pci revision 0x1 (bsc#1214479). +- gve: Perform adminq allocations through a dma_pool + (bsc#1214479). +- gve: add gve_features_check() (bsc#1214479). +- PCI: Add Alibaba Vendor ID to linux/pci_ids.h (jsc#PED-6864). +- vsock/virtio: fix "comparison of distinct pointer types lacks + a cast" warning (jsc#PED-5505). +- net: fill in MODULE_DESCRIPTION()s for SOCK_DIAG modules + (jsc#PED-5505). +- virtio/vsock: Fix uninit-value in virtio_transport_recv_pkt() + (jsc#PED-5505). +- RDMA: Annotate struct rdma_hw_stats with __counted_by + (jsc#PED-6864). +- vsock: enable setting SO_ZEROCOPY (jsc#PED-5505). +- vsock/loopback: support MSG_ZEROCOPY for transport + (jsc#PED-5505). +- vsock/virtio: support MSG_ZEROCOPY for transport (jsc#PED-5505). +- vhost/vsock: support MSG_ZEROCOPY for transport (jsc#PED-5505). +- vsock: enable SOCK_SUPPORT_ZC bit (jsc#PED-5505). +- vsock: check for MSG_ZEROCOPY support on send (jsc#PED-5505). +- vsock: read from socket's error queue (jsc#PED-5505). +- vsock: set EPOLLERR on non-empty error queue (jsc#PED-5505). +- vsock/virtio: MSG_ZEROCOPY flag support (jsc#PED-5505). +- vsock/virtio: non-linear skb handling for tap (jsc#PED-5505). +- vsock/virtio: support to send non-linear skb (jsc#PED-5505). +- vsock/virtio/vhost: read data from non-linear skb + (jsc#PED-5505). +- vsock: send SIGPIPE on write to shutdowned socket + (jsc#PED-5505). +- vsock: Remove unused function declarations (jsc#PED-5505). +- virtio/vsock: support MSG_PEEK for SOCK_SEQPACKET + (jsc#PED-5505). +- virtio/vsock: rework MSG_PEEK for SOCK_STREAM (jsc#PED-5505). +- commit 0dfd8ae + +------------------------------------------------------------------- +Tue Jan 30 13:48:03 CET 2024 - iivanov@suse.de + +- arm64: entry: fix ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD (git-fixes) +- commit a6327d2 + +------------------------------------------------------------------- +Tue Jan 30 13:46:53 CET 2024 - iivanov@suse.de + +- arm64: entry: Simplify tramp_alias macro and tramp_exit routine (git-fixes) +- commit 33427e9 + +------------------------------------------------------------------- +Tue Jan 30 13:44:48 CET 2024 - petr.pavlu@suse.com + +- tracing/trigger: Fix to return error if failed to alloc snapshot + (git-fixes). +- commit 5235870 + +------------------------------------------------------------------- +Tue Jan 30 13:43:58 CET 2024 - petr.pavlu@suse.com + +- tracing: Ensure visibility when inserting an element into + tracing_map (git-fixes). +- commit 8d0199c + +------------------------------------------------------------------- +Tue Jan 30 13:43:01 CET 2024 - petr.pavlu@suse.com + +- bpf: Limit the number of kprobes when attaching program to + multiple kprobes (git-fixes). +- commit 405ad58 + +------------------------------------------------------------------- +Tue Jan 30 13:42:10 CET 2024 - petr.pavlu@suse.com + +- ring-buffer: Do not record in NMI if the arch does not support + cmpxchg in NMI (git-fixes). +- commit 5299cd1 + +------------------------------------------------------------------- +Tue Jan 30 13:40:56 CET 2024 - petr.pavlu@suse.com + +- tracing: Fix uaf issue when open the hist or hist_debug file + (git-fixes). +- commit 74ab383 + +------------------------------------------------------------------- +Tue Jan 30 13:40:47 CET 2024 - iivanov@suse.de + +- arm64: entry: Preserve/restore X29 even for compat tasks (git-fixes) +- commit c87e6ab + +------------------------------------------------------------------- +Tue Jan 30 13:40:00 CET 2024 - petr.pavlu@suse.com + +- tracing: Add size check when printing trace_marker output + (git-fixes). +- commit b4fc359 + +------------------------------------------------------------------- +Tue Jan 30 13:34:00 CET 2024 - petr.pavlu@suse.com + +- tracing: Have large events show up as '' instead of nothing + (git-fixes). +- commit 89b3b19 + +------------------------------------------------------------------- +Tue Jan 30 13:32:32 CET 2024 - petr.pavlu@suse.com + +- tracing: relax trace_event_eval_update() execution with + cond_resched() (git-fixes). +- commit 598ec62 + +------------------------------------------------------------------- +Tue Jan 30 13:31:05 CET 2024 - petr.pavlu@suse.com + +- ring-buffer: Do not attempt to read past "commit" (git-fixes). +- commit 32b2fd5 + +------------------------------------------------------------------- +Tue Jan 30 13:21:59 CET 2024 - petr.pavlu@suse.com + +- ring-buffer: Avoid softlockup in ring_buffer_resize() + (git-fixes). +- commit 522e4dc + +------------------------------------------------------------------- +Tue Jan 30 12:35:19 CET 2024 - iivanov@suse.de + +- arm64: Rename ARM64_WORKAROUND_2966298 (git-fixes) + Refresh cpu_hwcaps reservation and enable WORKAROUND_SPECULATIVE_UNPRIV_LOAD. + ".. The workaround isn't necessary if page table isolation (KPTI) is + enabled, but for simplicity it will be. Page table isolation should + normally be disabled for Cortex-A520 as it supports the CSV3 feature + and the E0PD feature (used when KASLR is enabled). ..." +- commit 3a5b06f + +------------------------------------------------------------------- +Tue Jan 30 12:27:31 CET 2024 - oneukum@suse.com + +- Update config files. + A mainframe does physically not have an HSI interface. + Inadvertedly enabled during an update. Redisable. +- commit d4a175d + +------------------------------------------------------------------- +Tue Jan 30 11:37:37 CET 2024 - oneukum@suse.com + +- Update config files. + CAIF makes no sense on a mainframe. + It was inadvertedly switched on during an update. + Redisable. +- commit 29744a1 + +------------------------------------------------------------------- +Tue Jan 30 10:15:05 CET 2024 - oneukum@suse.com + +- Update config files. + PHONET got switched on during an update + Connecting a mainframe to old Nokia cell phones + just makes no sense. This is bloat. +- commit c0b2948 + +------------------------------------------------------------------- +Tue Jan 30 10:07:26 CET 2024 - mkoutny@suse.com + +- cgroup_freezer: cgroup_freezing: Check if not frozen + (bsc#1219338). +- commit 6549fad + +------------------------------------------------------------------- +Tue Jan 30 09:55:36 CET 2024 - iivanov@suse.de + +- Update patches.suse/arm64-sdei-abort-running-SDEI-handlers-during-crash.patch (git-fixes, bsc#1219254) + Add reference to bsc#1219254. +- commit 6a70510 + +------------------------------------------------------------------- +Tue Jan 30 09:47:49 CET 2024 - iivanov@suse.de + +- perf: arm_cspmu: Reject events meant for other PMUs (bsc#1219247) +- commit faa4288 + +------------------------------------------------------------------- +Tue Jan 30 09:45:29 CET 2024 - iivanov@suse.de + +- Update patches.suse/arm64-arm-arm_pmuv3-perf-Don-t-truncate-64-bit-regis.patch (git-fixes, bsc#1219246) + Add reference to bsc#1219246 +- commit 9f6d94a + +------------------------------------------------------------------- +Tue Jan 30 09:43:38 CET 2024 - aabdallah@suse.de + +- platform/x86: ISST: Reduce noise for missing numa information + in logs (bsc#1219285). +- commit 070f01e + +------------------------------------------------------------------- +Tue Jan 30 09:03:58 CET 2024 - tiwai@suse.de + +- Update config files: enable CONFIG_IMA_DISABLE_HTABLE consistently (bsc#1218400) +- commit a05b251 + +------------------------------------------------------------------- +Tue Jan 30 08:59:29 CET 2024 - tiwai@suse.de + +- Update config files: align CONFIG_PSTORE_* setup with SLE15-SP6 (bsc#1219328) + Those have been disabled unintentionally. Let's reenable them. +- commit 57589c1 + +------------------------------------------------------------------- +Tue Jan 30 08:15:32 CET 2024 - tiwai@suse.de + +- supported.conf: Mark lz4* related modules as supported (bsc#1217030) + Those are used by zram and other modules. +- commit 7165080 + +------------------------------------------------------------------- +Mon Jan 29 17:31:34 CET 2024 - tiwai@suse.de + +- selftests: mm: hugepage-vmemmap fails on 64K page size systems + (bsc#1219286). +- commit f1ce7e1 + +------------------------------------------------------------------- +Mon Jan 29 16:19:40 CET 2024 - oneukum@suse.com + +- Update config files. + Remove USB4 on s390, where it makes no sense + Switching on by accident while bumping the kernel version +- commit 40d0815 + +------------------------------------------------------------------- +Mon Jan 29 14:40:48 CET 2024 - denis.kirjanov@suse.com + +- r8169: respect userspace disabling IFF_MULTICAST (git-fixes). +- commit 29e98eb + +------------------------------------------------------------------- +Mon Jan 29 14:39:01 CET 2024 - denis.kirjanov@suse.com + +- net: phylink: initialize carrier state at creation (git-fixes). +- commit 4a57df5 + +------------------------------------------------------------------- +Mon Jan 29 14:37:30 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: xgmac: Enable support for multiple Flexible PPS + outputs (git-fixes). +- commit 7a5f412 + +------------------------------------------------------------------- +Mon Jan 29 14:35:57 CET 2024 - denis.kirjanov@suse.com + +- ipvlan: properly track tx_errors (git-fixes). +- commit 9072c00 + +------------------------------------------------------------------- +Mon Jan 29 14:34:32 CET 2024 - denis.kirjanov@suse.com + +- tsnep: Fix tsnep_request_irq() format-overflow warning + (git-fixes). +- commit 7127754 + +------------------------------------------------------------------- +Mon Jan 29 14:30:19 CET 2024 - denis.kirjanov@suse.com + +- net: renesas: rswitch: Add spin lock protection for irq {un}mask + (git-fixes). +- commit 57d1654 + +------------------------------------------------------------------- +Mon Jan 29 14:28:40 CET 2024 - denis.kirjanov@suse.com + +- net: renesas: rswitch: Add runtime speed change support + (git-fixes). +- commit b524173 + +------------------------------------------------------------------- +Mon Jan 29 14:20:50 CET 2024 - denis.kirjanov@suse.com + +- net: phy: Provide Module 4 KSZ9477 errata (DS80000754C) + (git-fixes). +- commit 4eb114e + +------------------------------------------------------------------- +Mon Jan 29 14:19:12 CET 2024 - denis.kirjanov@suse.com + +- net: phy: micrel: Move KSZ9477 errata fixes to PHY driver + (git-fixes). +- commit 3919cda + +------------------------------------------------------------------- +Mon Jan 29 14:16:02 CET 2024 - denis.kirjanov@suse.com + +- net: phy: Fix deadlocking in phy_error() invocation (git-fixes). +- commit f16a410 + +------------------------------------------------------------------- +Mon Jan 29 14:14:23 CET 2024 - denis.kirjanov@suse.com + +- net: phy: avoid kernel warning dump when stopping an errored + PHY (git-fixes). +- commit deb85a0 + +------------------------------------------------------------------- +Mon Jan 29 12:16:13 CET 2024 - oneukum@suse.com + +- r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes). +- commit 0834d50 + +------------------------------------------------------------------- +Mon Jan 29 11:38:15 CET 2024 - mgorman@suse.de + +- Refresh and enable + patches.suse/sched-fair-Increase-wakeup_gran-if-current-task-has-not-executed-the-minimum-granularity.patch. +- commit d4cda80 + +------------------------------------------------------------------- +Mon Jan 29 09:56:27 CET 2024 - tiwai@suse.de + +- =?UTF-8?q?cxl/region=EF=BC=9AFix=20overflow=20issue=20in?= + =?UTF-8?q?=20alloc=5Fhpa()?= (git-fixes). +- genirq: Initialize resend_node hlist for all interrupt + descriptors (git-fixes). +- clocksource: Skip watchdog check for large watchdog intervals + (git-fixes). +- commit 79eca77 + +------------------------------------------------------------------- +Sun Jan 28 09:31:41 CET 2024 - tiwai@suse.de + +- Add alt-commit to platform x86 p2sb patch (git-fixes) +- commit f23ac66 + +------------------------------------------------------------------- +Sun Jan 28 09:29:55 CET 2024 - tiwai@suse.de + +- platform/x86/intel/ifs: Call release_firmware() when handling + errors (git-fixes). +- platform/x86: intel-uncore-freq: Fix types in sysfs callbacks + (git-fixes). +- drm/i915/psr: Only allow PSR in LPSP mode on HSW non-ULT + (git-fixes). +- commit c877cc1 + +------------------------------------------------------------------- +Sat Jan 27 09:35:41 CET 2024 - tiwai@suse.de + +- drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in + the error case (git-fixes). +- commit 8520b33 + +------------------------------------------------------------------- +Sat Jan 27 09:34:04 CET 2024 - tiwai@suse.de + +- cpufreq/amd-pstate: Fix setting scaling max/min freq values + (git-fixes). +- drm: bridge: samsung-dsim: Don't use FORCE_STOP_STATE + (git-fixes). +- Revert "drivers/firmware: Move sysfb_init() from device_initcall + to subsys_initcall_sync" (git-fixes). +- drm/bridge: anx7625: Ensure bridge is suspended in disable() + (git-fixes). +- drm/bridge: parade-ps8640: Ensure bridge is suspended in + .post_disable() (git-fixes). +- drm/bridge: sii902x: Fix audio codec unregistration (git-fixes). +- drm/bridge: sii902x: Fix probing race issue (git-fixes). +- drm/panel: samsung-s6d7aa0: drop DRM_BUS_FLAG_DE_HIGH for + lsl080al02 (git-fixes). +- drm: panel-simple: add missing bus flags for Tianma + tm070jvhg[30/33] (git-fixes). +- drm/bridge: parade-ps8640: Wait for HPD when doing an AUX + transfer (git-fixes). +- drm/exynos: gsc: minor fix for loop iteration in + gsc_runtime_resume (git-fixes). +- drm/exynos: fix accidental on-stack copy of exynos_drm_plane + (git-fixes). +- dt-bindings: display: samsung,exynos-mixer: Fix 'regs' typo + (git-fixes). +- Revert "drm/i915/dsi: Do display on sequence later on icl+" + (git-fixes). +- firmware: arm_scmi: Use xa_insert() when saving raw queues + (git-fixes). +- firmware: arm_scmi: Check mailbox/SMT channel for consistency + (git-fixes). +- spi: fix finalize message on error return (git-fixes). +- spi: spi-cadence: Reverse the order of interleaved write and + read operations (git-fixes). +- spi: bcm-qspi: fix SFDP BFPT read by usig mspi read (git-fixes). +- spi: intel-pci: Remove Meteor Lake-S SoC PCI ID from the list + (git-fixes). +- gpio: eic-sprd: Clear interrupt after set the interrupt type + (git-fixes). +- net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes). +- commit 04f99fe + +------------------------------------------------------------------- +Fri Jan 26 14:41:43 CET 2024 - denis.kirjanov@suse.com + +- net: sched: sch_qfq: Use non-work-conserving warning handler + (CVE-2023-4921 bsc#1215275). +- commit 24b313c + +------------------------------------------------------------------- +Fri Jan 26 11:55:03 CET 2024 - msuchanek@suse.de + +- mkspec: Use variant in constraints template + Constraints are not applied consistently with kernel package variants. + Add variant to the constraints template as appropriate, and expand it + in mkspec. +- commit cc68ab9 + +------------------------------------------------------------------- +Fri Jan 26 10:50:08 CET 2024 - pjakobsson@suse.de + +- Update + patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1219120 + CVE-2023-51043). +- commit 9891763 + +------------------------------------------------------------------- +Fri Jan 26 09:50:02 CET 2024 - tiwai@suse.de + +- fjes: fix memleaks in fjes_hw_setup (git-fixes). +- wifi: iwlwifi: fix a memory corruption (git-fixes). +- wifi: mac80211: fix potential sta-link leak (git-fixes). +- clocksource/drivers/timer-ti-dm: Fix make W=n kerneldoc warnings + (git-fixes). +- serial: 8250_exar: Set missing rs485_supported flag (git-fixes). +- bus: mhi: ep: Use slab allocator where applicable (git-fixes). +- pwm: stm32: Fix enable count for clk in .probe() (git-fixes). +- pwm: stm32: Use hweight32 in stm32_pwm_detect_channels + (git-fixes). +- clk: renesas: rzg2l: Check reset monitor registers (git-fixes). +- clk: renesas: rzg2l-cpg: Reuse code in rzg2l_cpg_reset() + (git-fixes). +- drm/tidss: Fix dss reset (git-fixes). +- drm/tidss: Check for K2G in in dispc_softreset() (git-fixes). +- drm/tidss: Return error value from from softreset (git-fixes). +- drm/tidss: Move reset to the end of dispc_init() (git-fixes). +- wifi: mwifiex: fix uninitialized firmware_stat (git-fixes). +- wifi: mwifiex: add extra delay for firmware ready (git-fixes). +- cpufreq: scmi: process the result of + devm_of_clk_add_hw_provider() (git-fixes). +- cpuidle: haltpoll: Do not enable interrupts when entering idle + (git-fixes). +- gpio: sysfs: drop the mention of gpiochip_find() from sysfs code + (git-fixes). +- gpiolib: provide gpio_device_find() (git-fixes). +- gpiolib: make gpio_device_get() and gpio_device_put() public + (git-fixes). +- commit 3a58ed2 + +------------------------------------------------------------------- +Fri Jan 26 09:26:05 CET 2024 - dwagner@suse.de + +- scsi: lpfc: Limit IRQ vectors to online cpus if kdump kernel + (bsc#1218180). +- commit 955ec78 + +------------------------------------------------------------------- +Fri Jan 26 07:27:41 CET 2024 - jslaby@suse.cz + +- rpm/constraints.in: add static multibuild packages + Commit 841012b049a5 (rpm/mkspec: use kernel-source: prefix for + constraints on multibuild) added "kernel-source:" prefix to the + dynamically generated kernels. But there are also static ones like + kernel-docs. Those fail to build as the constraints are still not + applied. + So add the prefix also to the static ones. + Note kernel-docs-rt is given kernel-source-rt prefix. I am not sure it + will ever be multibuilt... +- commit c2e0681 + +------------------------------------------------------------------- +Thu Jan 25 18:12:35 CET 2024 - tbogendoerfer@suse.de + +- xsk: make struct xsk_cb_desc available outside + CONFIG_XDP_SOCKETS (jsc#PED-4876). +- commit ca48ebb + +------------------------------------------------------------------- +Thu Jan 25 18:11:53 CET 2024 - lhenriques@suse.de + +- ext4: fix warning in ext4_dio_write_end_io() (bsc#1219163). +- ext4: properly sync file size update after O_SYNC direct IO + (bsc#1219163). +- ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow + (bsc#1219165). +- ext4: add two helper functions extent_logical_end() and + pa_logical_end() (bsc#1219165). +- commit 16340ba + +------------------------------------------------------------------- +Thu Jan 25 17:46:16 CET 2024 - tiwai@suse.de + +- Update config files: disable CONFIG_ICE and CONFIG_IGC on s390x (bsc#1219190) + Those have been enabled rather superfluously. + Aligning with SLE15-SP6 config now. +- commit 25d1f2a + +------------------------------------------------------------------- +Thu Jan 25 15:59:40 CET 2024 - tbogendoerfer@suse.de + +- eth: dpaa: add missing net/xdp.h include (jsc#PED-4876). +- commit fab3862 + +------------------------------------------------------------------- +Thu Jan 25 15:06:22 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: add 5ms delay before clear firmware reset irq source + (git-fixes). +- commit 249431c + +------------------------------------------------------------------- +Thu Jan 25 15:04:40 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix fail to delete tc flower rules during reset issue + (git-fixes). +- commit c1d1e1b + +------------------------------------------------------------------- +Thu Jan 25 15:02:20 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: only enable unicast promisc when mac table full + (git-fixes). +- commit 2b96a6c + +------------------------------------------------------------------- +Thu Jan 25 15:00:34 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix GRE checksum offload issue (git-fixes). +- commit cbe1774 + +------------------------------------------------------------------- +Thu Jan 25 14:58:31 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: add cmdq check for vf periodic service task + (git-fixes). +- commit a9c5505 + +------------------------------------------------------------------- +Thu Jan 25 14:56:55 CET 2024 - denis.kirjanov@suse.com + +- tsnep: Fix NAPI polling with budget 0 (git-fixes). +- commit ddad93c + +------------------------------------------------------------------- +Thu Jan 25 14:54:50 CET 2024 - denis.kirjanov@suse.com + +- tsnep: Fix ethtool channels (git-fixes). +- commit 41a218b + +------------------------------------------------------------------- +Thu Jan 25 14:53:13 CET 2024 - denis.kirjanov@suse.com + +- tsnep: Fix NAPI scheduling (git-fixes). +- commit bd62c71 + +------------------------------------------------------------------- +Thu Jan 25 14:51:24 CET 2024 - denis.kirjanov@suse.com + +- net: thunderbolt: Fix TCPv6 GSO checksum calculation + (git-fixes). +- commit 043a669 + +------------------------------------------------------------------- +Thu Jan 25 14:49:39 CET 2024 - denis.kirjanov@suse.com + +- net: microchip: sparx5: Fix possible memory leaks in + vcap_api_kunit (git-fixes). +- commit e2834b7 + +------------------------------------------------------------------- +Thu Jan 25 14:47:45 CET 2024 - denis.kirjanov@suse.com + +- net: microchip: sparx5: Fix possible memory leaks in + test_vcap_xn_rule_creator() (git-fixes). +- commit 3330249 + +------------------------------------------------------------------- +Thu Jan 25 14:45:44 CET 2024 - denis.kirjanov@suse.com + +- net: microchip: sparx5: Fix possible memory leak in + vcap_api_encode_rule_test() (git-fixes). +- commit ebce63e + +------------------------------------------------------------------- +Thu Jan 25 14:43:32 CET 2024 - denis.kirjanov@suse.com + +- net: microchip: sparx5: Fix memory leak for + vcap_api_rule_add_actionvalue_test() (git-fixes). +- commit 340155d + +------------------------------------------------------------------- +Thu Jan 25 14:37:46 CET 2024 - denis.kirjanov@suse.com + +- net: microchip: sparx5: Fix memory leak for + vcap_api_rule_add_keyvalue_test() (git-fixes). +- commit 991c250 + +------------------------------------------------------------------- +Thu Jan 25 14:09:47 CET 2024 - hare@suse.de + +- Delete + patches.suse/nvme-auth-retry-command-if-DNR-bit-is-not-set.patch. +- commit 623e3d2 + +------------------------------------------------------------------- +Thu Jan 25 13:28:00 CET 2024 - tbogendoerfer@suse.de + +- ice: read internal temperature sensor (jsc#PED-4876). +- Update config files. +- commit 680fce4 + +------------------------------------------------------------------- +Thu Jan 25 13:26:00 CET 2024 - tbogendoerfer@suse.de + +- net: invert the netdevice.h vs xdp.h dependency (jsc#PED-4876). +- Refresh + patches.suse/netdev-expose-DPLL-pin-handle-for-netdevice.patch. +- commit 6b2e009 + +------------------------------------------------------------------- +Thu Jan 25 13:16:37 CET 2024 - tbogendoerfer@suse.de + +- i40e: Include types.h to some headers (jsc#PED-4874). +- octeontx2-af: CN10KB: Fix FIFO length calculation for RPM2 + (jsc#PED-6931). +- vdpa/mlx5: Add mkey leak detection (jsc#PED-3311). +- vdpa/mlx5: Introduce reference counting to mrs (jsc#PED-3311). +- vdpa/mlx5: Use vq suspend/resume during .set_map (jsc#PED-3311). +- vdpa/mlx5: Mark vq state for modification in hw vq + (jsc#PED-3311). +- vdpa/mlx5: Mark vq addrs for modification in hw vq + (jsc#PED-3311). +- vdpa/mlx5: Introduce per vq and device resume (jsc#PED-3311). +- vdpa/mlx5: Allow modifying multiple vq fields in one modify + command (jsc#PED-3311). +- vdpa/mlx5: Expose resumable vq capability (jsc#PED-3311). +- RDMA/mlx5: Expose register c0 for RDMA device (jsc#PED-3311). +- net/mlx5: E-Switch, expose eswitch manager vport (jsc#PED-3311). +- net/mlx5: Manage ICM type of SW encap (jsc#PED-3311). +- RDMA/mlx5: Support handling of SW encap ICM area (jsc#PED-3311). +- net/mlx5: Introduce indirect-sw-encap ICM properties + (jsc#PED-3311). +- mlxbf_gige: Enable the GigE port in mlxbf_gige_open + (jsc#PED-6866). +- mlxbf_gige: Fix intermittent no ip issue (jsc#PED-6866). +- Revert "mlx5 updates 2023-12-20" (jsc#PED-3311). +- net: ethtool: reject unsupported RSS input xfrm values + (jsc#PED-4876). +- net/mlx5: DPLL, Implement fractional frequency offset get pin op + (jsc#PED-3311). +- net/mlx5: DPLL, Use struct to get values from + mlx5_dpll_synce_status_get() (jsc#PED-3311). +- dpll: expose fractional frequency offset value to user + (jsc#PED-6079). +- ice: Fix some null pointer dereference issues in ice_ptp.c + (jsc#PED-4876). +- ice: ice_base.c: Add const modifier to params and vars + (jsc#PED-4876). +- ice: remove rx_len_errors statistic (jsc#PED-4876). +- ice: replace ice_vf_recreate_vsi() with ice_vf_reconfig_vsi() + (jsc#PED-4876). +- ice: Add support for packet mirroring using hardware in + switchdev mode (jsc#PED-4876). +- ice: Enable SW interrupt from FW for LL TS (jsc#PED-4876). +- ice: Schedule service task in IRQ top half (jsc#PED-4876). +- i40e: Avoid unnecessary use of comma operator (jsc#PED-4874). +- i40e: Fix VF disable behavior to block all traffic + (jsc#PED-4874). +- ixgbe: Refactor returning internal error codes (jsc#PED-4872). +- ixgbe: Refactor overtemp event handling (jsc#PED-4872). +- ixgbe: report link state for VF devices (jsc#PED-4872). +- octeontx2-af: Fix max NPC MCAM entry check while validating + ref_entry (jsc#PED-6931). +- net: ethtool: Fix symmetric-xor RSS RX flow hash check + (jsc#PED-4876). +- net: ethtool: add a NO_CHANGE uAPI for new RXFH's input_xfrm + (jsc#PED-4876). +- net: ethtool: copy input_xfrm to user-space in ethtool_get_rxfh + (jsc#PED-4876). +- net/mlx5: Implement management PF Ethernet profile + (jsc#PED-3311). +- net/mlx5: Enable SD feature (jsc#PED-3311). +- net/mlx5e: Block TLS device offload on combined SD netdev + (jsc#PED-3311). +- net/mlx5e: Support per-mdev queue counter (jsc#PED-3311). +- net/mlx5e: Support cross-vhca RSS (jsc#PED-3311). +- net/mlx5e: Let channels be SD-aware (jsc#PED-3311). +- net/mlx5e: Create EN core HW resources for all secondary devices + (jsc#PED-3311). +- net/mlx5e: Create single netdev per SD group (jsc#PED-3311). +- net/mlx5: SD, Add informative prints in kernel log + (jsc#PED-3311). +- net/mlx5: SD, Implement steering for primary and secondaries + (jsc#PED-3311). +- net/mlx5: SD, Implement devcom communication and primary + election (jsc#PED-3311). +- net/mlx5: SD, Implement basic query and instantiation + (jsc#PED-3311). +- net/mlx5: SD, Introduce SD lib (jsc#PED-3311). +- net/mlx5: Fix query of sd_group field (jsc#PED-3311). +- net/mlx5e: Use the correct lag ports number when creating TISes + (jsc#PED-3311). +- octeontx2-af: Fix a double free issue (jsc#PED-6931). +- idpf: refactor some missing field get/prep conversions + (jsc#PED-6716). +- ice: cleanup inconsistent code (jsc#PED-4876). +- ice: field get conversion (jsc#PED-4876). +- iavf: field get conversion (jsc#PED-4937). +- i40e: field get conversion (jsc#PED-4874). +- igc: field get conversion (jsc#PED-4860). +- intel: legacy: field get conversion (jsc#PED-4866). +- igc: field prep conversion (jsc#PED-4860). +- ice: fix pre-shifted bit usage (jsc#PED-4876). +- ice: field prep conversion (jsc#PED-4876). +- iavf: field prep conversion (jsc#PED-4937). +- i40e: field prep conversion (jsc#PED-4874). +- intel: legacy: field prep conversion (jsc#PED-4866). +- intel: add bit macro includes where needed (jsc#PED-4866). +- e1000e: make lost bits explicit (jsc#PED-4868). +- octeontx2-af: insert space after include (jsc#PED-6931). +- octeon_ep: support firmware notifications for VFs + (jsc#PED-6954). +- octeon_ep: control net framework to support VF offloads + (jsc#PED-6954). +- octeon_ep: PF-VF mailbox version support (jsc#PED-6954). +- octeon_ep: add PF-VF mailbox communication (jsc#PED-6954). +- net, xdp: Correct grammar (jsc#PED-4876). +- mlx5: implement VLAN tag XDP hint (jsc#PED-3311). +- ice: use VLAN proto from ring packet context in skb path + (jsc#PED-4876). +- ice: Implement VLAN tag hint (jsc#PED-4876). +- xdp: Add VLAN tag hint (jsc#PED-4876). +- ice: Support XDP hints in AF_XDP ZC mode (jsc#PED-4876). +- xsk: add functions to fill control buffer (jsc#PED-4876). +- ice: Support RX hash XDP hint (jsc#PED-4876). +- ice: Support HW timestamp hint (jsc#PED-4876). +- ice: Introduce ice_xdp_buff (jsc#PED-4876). +- ice: Make ptype internal to descriptor info processing + (jsc#PED-4876). +- ice: make RX HW timestamp reading code more reusable + (jsc#PED-4876). +- ice: make RX hash reading code more reusable (jsc#PED-4876). +- net, xdp: Allow metadata > 32 (jsc#PED-4876). +- octeontx2-af: Add new devlink param to configure maximum usable + NIX block LFs (jsc#PED-6931). +- ice: add ability to read and configure FW log data + (jsc#PED-4876). +- ice: enable FW logging (jsc#PED-4876). +- ice: configure FW logging (jsc#PED-4876). +- ice: remove FW logging code (jsc#PED-4876). +- octeontx2-af: Fix multicast/mirror group lock/unlock issue + (jsc#PED-6931). +- net/mlx5: DR, Use swap() instead of open coding it + (jsc#PED-3311). +- net/mlx5: devcom, Add component size getter (jsc#PED-3311). +- net/mlx5e: Decouple CQ from priv (jsc#PED-3311). +- net/mlx5e: Add wrapping for auxiliary_driver ops and remove + unused args (jsc#PED-3311). +- net/mlx5e: Statify function mlx5e_monitor_counter_arm + (jsc#PED-3311). +- net/mlx5: Move TISes from priv to mdev HW resources + (jsc#PED-3311). +- net/mlx5e: Remove TLS-specific logic in generic create TIS API + (jsc#PED-3311). +- net/mlx5: fs, Command to control TX flow table root + (jsc#PED-3311). +- net/mlx5: fs, Command to control L2TABLE entry silent mode + (jsc#PED-3311). +- net/mlx5: Expose Management PCIe Index Register (MPIR) + (jsc#PED-3311). +- net/mlx5: Add mlx5_ifc bits used for supporting single netdev + Socket-Direct (jsc#PED-3311). +- i40e: remove fake support of rx-frames-irq (jsc#PED-4874). +- e1000e: Use pcie_capability_read_word() for reading LNKSTA + (jsc#PED-4868). +- e1000e: Use PCI_EXP_LNKSTA_NLW & FIELD_GET() instead of custom + defines/code (jsc#PED-4868). +- igb: Use FIELD_GET() to extract Link Width (jsc#PED-4866). +- iavf: enable symmetric-xor RSS for Toeplitz hash function + (jsc#PED-4876). +- ice: enable symmetric-xor RSS for Toeplitz hash function + (jsc#PED-4876). +- ice: refactor the FD and RSS flow ID generation (jsc#PED-4876). +- ice: refactor RSS configuration (jsc#PED-4876). +- ice: fix ICE_AQ_VSI_Q_OPT_RSS_* register values (jsc#PED-4876). +- net: ethtool: add support for symmetric-xor RSS hash + (jsc#PED-4876). +- net: ethtool: get rid of get/set_rxfh_context functions + (jsc#PED-4876). +- dpll: allocate pin ids in cycle (jsc#PED-6079). +- idpf: add get/set for Ethtool's header split ringparam + (jsc#PED-6716). +- ethtool: add SET for TCP_DATA_SPLIT ringparam (jsc#PED-6716). +- ionic: fill out pci error handlers (jsc#PED-6953). +- ionic: lif debugfs refresh on reset (jsc#PED-6953). +- ionic: use timer_shutdown_sync (jsc#PED-6953). +- ionic: no fw read when PCI reset failed (jsc#PED-6953). +- ionic: prevent pci disable of already disabled device + (jsc#PED-6953). +- ionic: bypass firmware cmds when stuck in reset (jsc#PED-6953). +- ionic: keep filters across FLR (jsc#PED-6953). +- ionic: pass opcode to devcmd_wait (jsc#PED-6953). +- dpll: remove leftover mode_supported() op and use mode_get() + instead (jsc#PED-6079). +- net: Convert some ethtool_sprintf() to ethtool_puts() + (jsc#PED-4876). +- ethtool: Implement ethtool_puts() (jsc#PED-4876). +- octeontx2-af: cn10k: Increase outstanding LMTST transactions + (jsc#PED-6931). +- ionic: Re-arrange ionic_intr_info struct for cache perf + (jsc#PED-6953). +- ionic: Make the check for Tx HW timestamping more obvious + (jsc#PED-6953). +- ionic: Don't check null when calling vfree() (jsc#PED-6953). +- ionic: set ionic ptr before setting up ethtool ops + (jsc#PED-6953). +- ionic: Use cached VF attributes (jsc#PED-6953). +- octeon_ep: control net API framework to support offloads + (jsc#PED-6954). +- sfc-siena: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). +- sfc: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). +- ice: Rename E822 to E82X (jsc#PED-4876). +- ice: periodically kick Tx timestamp interrupt (jsc#PED-4876). +- ice: Re-enable timestamping correctly after reset + (jsc#PED-4876). +- ice: Improve logs for max ntuple errors (jsc#PED-4876). +- ice: add CGU info to devlink info callback (jsc#PED-4876). +- octeontx2-pf: TC flower offload support for mirror + (jsc#PED-6931). +- octeontx2-af: Add new mbox to support multicast/mirror offload + (jsc#PED-6931). +- octeontx2-af: debugfs: update CQ context fields (jsc#PED-6931). +- octeon_ep: set backpressure watermark for RX queues + (jsc#PED-6954). +- octeon_ep: Fix error code in probe() (jsc#PED-6954). +- octeon_ep: support OCTEON CN98 devices (jsc#PED-6954). +- octeon_ep: implement device unload control net API + (jsc#PED-6954). +- net/mlx5e: Implement AF_XDP TX timestamp and checksum offload + (jsc#PED-3311). +- iavf: use iavf_schedule_aq_request() helper (jsc#PED-4937). +- iavf: Remove queue tracking fields from iavf_adminq_ring + (jsc#PED-4937). +- i40e: Remove queue tracking fields from i40e_adminq_ring + (jsc#PED-4874). +- i40e: Remove AQ register definitions for VF types + (jsc#PED-4874). +- i40e: Delete unused and useless i40e_pf fields (jsc#PED-4874). +- ice: fix error code in ice_eswitch_attach() (jsc#PED-4876). +- octeon_ep: get max rx packet length from firmware + (jsc#PED-6954). +- octeon_ep: Solve style issues in control net files + (jsc#PED-6954). +- octeontx2-pf: TC flower offload support for ICMP type and code + (jsc#PED-6931). +- octeon_ep: support Octeon CN10K devices (jsc#PED-6954). +- ice: reserve number of CP queues (jsc#PED-4876). +- ice: adjust switchdev rebuild path (jsc#PED-4876). +- ice: add VF representors one by one (jsc#PED-4876). +- ice: realloc VSI stats arrays (jsc#PED-4876). +- ice: set Tx topology every time new repr is added + (jsc#PED-4876). +- ice: allow changing SWITCHDEV_CTRL VSI queues (jsc#PED-4876). +- ice: return pointer to representor (jsc#PED-4876). +- ice: make representor code generic (jsc#PED-4876). +- ice: remove VF pointer reference in eswitch code (jsc#PED-4876). +- ice: track port representors in xarray (jsc#PED-4876). +- ice: use repr instead of vf->repr (jsc#PED-4876). +- ice: track q_id in representor (jsc#PED-4876). +- ice: remove unused control VSI parameter (jsc#PED-4876). +- ice: remove redundant max_vsi_num variable (jsc#PED-4876). +- ice: rename switchdev to eswitch (jsc#PED-4876). +- igc: Add support for PTP .getcyclesx64() (jsc#PED-4860). +- igc: Simplify setting flags in the TX data descriptor + (jsc#PED-4860). +- net/mlx5e: Remove early assignment to netdev->features + (jsc#PED-3311). +- net/mlx5e: Add local loopback counter to vport rep stats + (jsc#PED-3311). +- net/mlx5: Query maximum frequency adjustment of the PTP hardware + clock (jsc#PED-3311). +- net/mlx5: Convert scaled ppm values outside the s32 range for + PHC frequency adjustments (jsc#PED-3311). +- net/mlx5: Initialize clock->ptp_info inside + mlx5_init_timer_clock (jsc#PED-3311). +- net/mlx5: Refactor real time clock operation checks for PHC + (jsc#PED-3311). +- net/mlx5e: Access array with enum values instead of magic + numbers (jsc#PED-3311). +- net/mlx5: simplify mlx5_set_driver_version string assignments + (jsc#PED-3311). +- net/mlx5: Annotate struct mlx5_flow_handle with __counted_by + (jsc#PED-3311). +- net/mlx5: Annotate struct mlx5_fc_bulk with __counted_by + (jsc#PED-3311). +- net/mlx5e: Some cleanup in mlx5e_tc_stats_matchall() + (jsc#PED-3311). +- net/mlx5: Allow sync reset flow when BF MGT interface device + is present (jsc#PED-3311). +- net/mlx5: print change on SW reset semaphore returns busy + (jsc#PED-3311). +- octeon_ep: remove atomic variable usage in Tx data path + (jsc#PED-6954). +- octeon_ep: implement xmit_more in transmit (jsc#PED-6954). +- octeon_ep: remove dma sync in trasmit path (jsc#PED-6954). +- octeon_ep: add padding for small packets (jsc#PED-6954). +- i40e: Delete unused i40e_mac_info fields (jsc#PED-4874). +- i40e: Move inline helpers to i40e_prototype.h (jsc#PED-4874). +- i40e: Remove VF MAC types (jsc#PED-4874). +- i40e: Use helpers to check running FW and AQ API versions + (jsc#PED-4874). +- i40e: Add other helpers to check version of running firmware + and AQ API (jsc#PED-4874). +- i40e: Move i40e_is_aq_api_ver_ge helper (jsc#PED-4874). +- i40e: Initialize hardware capabilities at single place + (jsc#PED-4874). +- i40e: Consolidate hardware capabilities (jsc#PED-4874). +- i40e: Use DECLARE_BITMAP for flags field in i40e_hw + (jsc#PED-4874). +- i40e: Use DECLARE_BITMAP for flags and hw_features fields in + i40e_pf (jsc#PED-4874). +- i40e: Remove _t suffix from enum type names (jsc#PED-4874). +- i40e: Remove unused flags (jsc#PED-4874). +- i40e: Change user notification of non-SFP module in + i40e_get_module_info() (jsc#PED-4874). +- i40e: add an error code check in i40e_vsi_setup (jsc#PED-4874). +- i40e: increase max descriptors for XL710 (jsc#PED-4874). +- net: ethtool: Unify ETHTOOL_{G,S}RXFH rxnfc copy (jsc#PED-4876). +- ethtool: ioctl: account for sopass diff in set_wol + (jsc#PED-4876). +- ethtool: ioctl: improve error checking for set_wol + (jsc#PED-4876). +- commit b118f81 + +------------------------------------------------------------------- +Thu Jan 25 12:41:57 CET 2024 - msuchanek@suse.de + +- Revert "Limit kernel-source build to architectures for which the kernel binary" + This reverts commit 08a9e44c00758b5f3f3b641830ab6affff041132. + The fix for bsc#1108281 directly causes bsc#1218768, revert. +- commit 2943b8a + +------------------------------------------------------------------- +Thu Jan 25 12:39:11 CET 2024 - msuchanek@suse.de + +- mkspec: Include constraints for both multibuild and plain package always + There is no need to check for multibuild flag, the constraints can be + always generated for both cases. +- commit 308ea09 + +------------------------------------------------------------------- +Thu Jan 25 11:53:37 CET 2024 - jslaby@suse.cz + +- rpm/mkspec: use kernel-source: prefix for constraints on multibuild + Otherwise the constraints are not applied with multibuild enabled. +- commit 841012b + +------------------------------------------------------------------- +Thu Jan 25 08:24:47 CET 2024 - hare@suse.de + +- Delete + patches.suse/nvme-auth-align-to-pre-upstream-FFDHE-implementation.patch. +- commit ea56939 + +------------------------------------------------------------------- +Thu Jan 25 08:02:20 CET 2024 - tiwai@suse.de + +- exec: Fix error handling in begin_new_exec() (git-fixes). +- commit baf76e9 + +------------------------------------------------------------------- +Wed Jan 24 15:57:43 CET 2024 - iivanov@suse.de + +- arm64: dts: freescale: imx8-ss-lsio: Fix #pwm-cells (git-fixes) +- commit bb9ccad + +------------------------------------------------------------------- +Wed Jan 24 15:53:28 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix led pinctrl of lubancat 1 (git-fixes) +- commit ed2b8f0 + +------------------------------------------------------------------- +Wed Jan 24 15:52:28 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix rk3588 USB power-domain clocks (git-fixes) +- commit a68e5ac + +------------------------------------------------------------------- +Wed Jan 24 15:51:25 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: configure eth pad driver strength for orangepi (git-fixes) +- commit 417f128 + +------------------------------------------------------------------- +Wed Jan 24 15:50:16 CET 2024 - iivanov@suse.de + +- arm64: dts: sprd: fix the cpu node for UMS512 (git-fixes) +- commit d752ae0 + +------------------------------------------------------------------- +Wed Jan 24 15:48:01 CET 2024 - iivanov@suse.de + +- arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes) +- commit 3b64296 + +------------------------------------------------------------------- +Wed Jan 24 15:47:07 CET 2024 - iivanov@suse.de + +- arm64: dts: imx8mm: Reduce GPU to nominal speed (git-fixes) +- commit 7de6fae + +------------------------------------------------------------------- +Wed Jan 24 15:45:51 CET 2024 - iivanov@suse.de + +- arm64: dts: hisilicon: hikey970-pmic: fix regulator cells properties (git-fixes) +- commit 3671940 + +------------------------------------------------------------------- +Wed Jan 24 15:43:47 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix eMMC Data Strobe PD on rk3588 (git-fixes) +- commit 32940df + +------------------------------------------------------------------- +Wed Jan 24 15:42:20 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix PCI node addresses on rk3399-gru (git-fixes) +- commit 53695e4 + +------------------------------------------------------------------- +Wed Jan 24 15:41:19 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: fix rk356x pcie msg interrupt name (git-fixes) +- commit f23d8af + +------------------------------------------------------------------- +Wed Jan 24 15:40:16 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes) +- commit 4ce9ac8 + +------------------------------------------------------------------- +Wed Jan 24 15:39:18 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Expand reg size of vdec node for RK3328 (git-fixes) +- commit 3a84208 + +------------------------------------------------------------------- +Wed Jan 24 15:37:01 CET 2024 - iivanov@suse.de + +- arm64: dts: imx8-apalis: set wifi regulator to always-on (git-fixes) +- commit 48b000f + +------------------------------------------------------------------- +Wed Jan 24 15:35:48 CET 2024 - iivanov@suse.de + +- arm64: dts: imx93: correct mediamix power (git-fixes) +- commit dff5f85 + +------------------------------------------------------------------- +Wed Jan 24 15:34:51 CET 2024 - iivanov@suse.de + +- arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes) +- commit 4ad1e7f + +------------------------------------------------------------------- +Wed Jan 24 15:25:26 CET 2024 - iivanov@suse.de + +- arm64: add dependency between vmlinuz.efi and Image (git-fixes) +- commit d79de8f + +------------------------------------------------------------------- +Wed Jan 24 15:24:15 CET 2024 - iivanov@suse.de + +- blacklist.conf: ("arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support") +- commit a24916f + +------------------------------------------------------------------- +Wed Jan 24 15:22:57 CET 2024 - iivanov@suse.de + +- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes) +- commit 7a3fb4e + +------------------------------------------------------------------- +Wed Jan 24 15:21:55 CET 2024 - iivanov@suse.de + +- arm64: dts: imx8-ss-lsio: Add PWM interrupts (git-fixes) +- commit 776de9a + +------------------------------------------------------------------- +Wed Jan 24 14:40:23 CET 2024 - jslaby@suse.cz + +- rpm/kernel-source.rpmlintrc: add action-ebpf + Upstream commit a79d8ba734bd (selftests: tc-testing: remove buildebpf + plugin) added this precompiled binary blob. Adapt rpmlintrc for + kernel-source. +- commit b5ccb33 + +------------------------------------------------------------------- +Wed Jan 24 14:35:41 CET 2024 - iivanov@suse.de + +- arm64: add HWCAP for FEAT_HBC (hinted conditional branches) (git-fixes) + Refresh + patches.suse/arm64-cpufeature-Fix-CLRBHB-and-BC-detection.patch. +- commit 71c2551 + +------------------------------------------------------------------- +Wed Jan 24 13:49:28 CET 2024 - jslaby@suse.cz + +- Update + patches.suse/genirq-Encapsulate-sparse-bitmap-handling.patch + (bsc#1216838 jsc#PED-7520). +- Update + patches.suse/genirq-Use-a-maple-tree-for-interrupt-descriptor-management.patch + (bsc#1216838 jsc#PED-7520). +- Update + patches.suse/genirq-Use-hlist-for-managing-resend-handlers.patch + (bsc#1216838 jsc#PED-7520). + Add JIRA reference. +- commit 93058c5 + +------------------------------------------------------------------- +Tue Jan 23 17:34:56 CET 2024 - jack@suse.cz + +- blk-wbt: Fix detection of dirty-throttled tasks (bsc#1218272). +- commit 497a3db + +------------------------------------------------------------------- +Tue Jan 23 13:33:21 CET 2024 - oneukum@suse.com + +- blacklist.conf: false positive, driver not backported +- commit f337957 + +------------------------------------------------------------------- +Tue Jan 23 13:28:37 CET 2024 - oneukum@suse.com + +- blacklist.conf: false positive without driver conversion to glue layer +- commit 5276996 + +------------------------------------------------------------------- +Tue Jan 23 13:12:13 CET 2024 - tiwai@suse.de + +- rpm/kernel-source.changes.old: update and correct the truncated references +- commit 8e09770 + +------------------------------------------------------------------- +Tue Jan 23 12:39:45 CET 2024 - tiwai@suse.de + +- scripts/tar-up.sh: don't add spurious entry from kernel-sources.changes.old + The previous change added the manual entry from kernel-sources.change.old + to old_changelog.txt unnecessarily. Let's fix it. +- commit fb033e8 + +------------------------------------------------------------------- +Tue Jan 23 12:13:45 CET 2024 - tbogendoerfer@suse.de + +- bnxt_en: Add completion ring pointer in TX and RX ring + structures (jsc#PED-7574). +- commit 0ea0ed9 + +------------------------------------------------------------------- +Tue Jan 23 12:13:21 CET 2024 - tbogendoerfer@suse.de + +- bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info + (jsc#PED-7574). +- commit 3718949 + +------------------------------------------------------------------- +Tue Jan 23 12:12:52 CET 2024 - tbogendoerfer@suse.de + +- bnxt_en: Add completion ring pointer in TX and RX ring + structures (jsc#PED-7574). +- commit 25104e1 + +------------------------------------------------------------------- +Tue Jan 23 12:12:23 CET 2024 - tbogendoerfer@suse.de + +- bnxt_en: Put the TX producer information in the TX BD opaque + field (jsc#PED-7574). +- commit 2c6ccef + +------------------------------------------------------------------- +Tue Jan 23 10:46:26 CET 2024 - denis.kirjanov@suse.com + +- net: renesas: rswitch: Fix unmasking irq condition (git-fixes). +- commit 2f5e1f7 + +------------------------------------------------------------------- +Tue Jan 23 10:44:54 CET 2024 - denis.kirjanov@suse.com + +- veth: Update XDP feature set when bringing up device + (git-fixes). +- commit fbdb33d + +------------------------------------------------------------------- +Tue Jan 23 10:43:26 CET 2024 - denis.kirjanov@suse.com + +- net: macb: fix sleep inside spinlock (git-fixes). +- commit 356d69f + +------------------------------------------------------------------- +Tue Jan 23 10:41:52 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: block FDB accesses that are concurrent with + a switch reset (git-fixes). +- commit 07b2fec + +------------------------------------------------------------------- +Tue Jan 23 10:41:40 CET 2024 - tbogendoerfer@suse.de + +- Delete + patches.suse/infiniband-Remove-the-now-superfluous-sentinel-eleme.patch. + Patch uses not present changes in sysctl, so drop it. +- commit d544c7c + +------------------------------------------------------------------- +Tue Jan 23 10:39:43 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: serialize sja1105_port_mcast_flood() with + other FDB accesses (git-fixes). +- commit aab1ac7 + +------------------------------------------------------------------- +Tue Jan 23 10:38:01 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: remove GSO partial feature bit (git-fixes). +- commit 55bf00a + +------------------------------------------------------------------- +Tue Jan 23 10:36:21 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: fix multicast forwarding working only for + last added mdb entry (git-fixes). +- commit 53a6499 + +------------------------------------------------------------------- +Tue Jan 23 10:34:27 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix the port information display when sfp is absent + (git-fixes). +- commit c6ec734 + +------------------------------------------------------------------- +Tue Jan 23 10:28:10 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: propagate exact error code from + sja1105_dynamic_config_poll_valid() (git-fixes). +- commit c09eaad + +------------------------------------------------------------------- +Tue Jan 23 10:26:30 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix invalid mutex between tc qdisc and dcb ets + command issue (git-fixes). +- commit 45bfc6e + +------------------------------------------------------------------- +Tue Jan 23 10:24:56 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: hide all multicast addresses from "bridge + fdb show" (git-fixes). +- commit 3565617 + +------------------------------------------------------------------- +Tue Jan 23 10:23:17 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix debugfs concurrency issue between kfree buffer + and read (git-fixes). +- commit 46a2318 + +------------------------------------------------------------------- +Tue Jan 23 10:21:42 CET 2024 - denis.kirjanov@suse.com + +- net:ethernet:adi:adin1110: Fix forwarding offload (git-fixes). +- commit ba0f408 + +------------------------------------------------------------------- +Tue Jan 23 10:19:57 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix byte order conversion issue in + hclge_dbg_fd_tcam_read() (git-fixes). +- commit df3933b + +------------------------------------------------------------------- +Tue Jan 23 10:18:10 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: mtk_eth_soc: fix possible NULL pointer + dereference in mtk_hwlro_get_fdir_all() (git-fixes). +- commit 256db71 + +------------------------------------------------------------------- +Tue Jan 23 10:12:54 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix tx timeout issue (git-fixes). +- commit cb13d0b + +------------------------------------------------------------------- +Tue Jan 23 09:59:14 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: mvpp2_main: fix possible OOB write in + mvpp2_ethtool_get_rxnfc() (git-fixes). +- commit 0b2ebf3 + +------------------------------------------------------------------- +Tue Jan 23 09:52:48 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: fix handling of zero coalescing tx-usecs + (git-fixes). +- commit dc13842 + +------------------------------------------------------------------- +Tue Jan 23 09:47:43 CET 2024 - denis.kirjanov@suse.com + +- net: microchip: vcap api: Fix possible memory leak for + vcap_dup_rule() (git-fixes). +- commit d26d0cc + +------------------------------------------------------------------- +Tue Jan 23 09:46:05 CET 2024 - denis.kirjanov@suse.com + +- net: enetc: distinguish error from valid pointers in + enetc_fixup_clear_rss_rfs() (git-fixes). +- commit 86014cf + +------------------------------------------------------------------- +Tue Jan 23 07:35:27 CET 2024 - jslaby@suse.cz + +- rpm/kernel-docs.spec.in: fix build with 6.8 + Since upstream commit f061c9f7d058 (Documentation: Document each netlink + family), the build needs python yaml. +- commit 6a7ece3 + +------------------------------------------------------------------- +Mon Jan 22 20:06:17 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: complete tc-cbs offload support on SJA1110 + (git-fixes). +- commit 63f659d + +------------------------------------------------------------------- +Mon Jan 22 20:04:50 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs + too many times (git-fixes). +- commit ad24f2b + +------------------------------------------------------------------- +Mon Jan 22 20:03:21 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs + software and offload (git-fixes). +- commit 0f502ee + +------------------------------------------------------------------- +Mon Jan 22 19:56:52 CET 2024 - denis.kirjanov@suse.com + +- veth: Fixing transmit return status for dropped packets + (git-fixes). +- commit bd05611 + +------------------------------------------------------------------- +Mon Jan 22 19:54:59 CET 2024 - denis.kirjanov@suse.com + +- pds_core: pass opcode to devcmd_wait (git-fixes). +- commit fa54ffe + +------------------------------------------------------------------- +Mon Jan 22 19:53:18 CET 2024 - denis.kirjanov@suse.com + +- pds_core: check for work queue before use (git-fixes). +- commit 9dfa465 + +------------------------------------------------------------------- +Mon Jan 22 19:51:35 CET 2024 - denis.kirjanov@suse.com + +- pds_core: no reset command for VF (git-fixes). +- commit 9f656c7 + +------------------------------------------------------------------- +Mon Jan 22 19:44:27 CET 2024 - denis.kirjanov@suse.com + +- pds_core: no health reporter in VF (git-fixes). +- commit bb060b3 + +------------------------------------------------------------------- +Mon Jan 22 19:42:53 CET 2024 - denis.kirjanov@suse.com + +- mlxsw: core_hwmon: Adjust module label names based on MTCAP + sensor counter (git-fixes). +- commit d88bc5a + +------------------------------------------------------------------- +Mon Jan 22 17:24:40 CET 2024 - tbogendoerfer@suse.de + +- net-device: move xdp_prog to net_device_read_rx (jsc#PED-7574). +- net-device: move gso_partial_features to net_device_read_tx + (jsc#PED-7574). +- bpf: Use nla_ok() instead of checking nla_len directly + (jsc#PED-7574). +- net: sysfs: fix locking in carrier read (jsc#PED-7574). +- Documentations: fix net_cachelines documentation build warning + (jsc#PED-7574). +- Documentations: Analyze heavily used Networking related structs + (jsc#PED-7574). +- tools: ynl: make sure we use local headers for page-pool + (jsc#PED-7574). +- tools: ynl: fix build of the page-pool sample (jsc#PED-7574). +- ipv6: also use netdev_hold() in ip6_route_check_nh() + (jsc#PED-7574). +- commit f0c6261 + +------------------------------------------------------------------- +Mon Jan 22 16:15:03 CET 2024 - tbogendoerfer@suse.de + +- RDMA/bnxt_re: Fix error code in bnxt_re_create_cq() + (jsc#PED-7574). +- RDMA/bnxt_re: Fix the sparse warnings (jsc#PED-7574). +- RDMA/bnxt_re: Fix the offset for GenP7 adapters for user + applications (jsc#PED-7574). +- RDMA/bnxt_re: Share a page to expose per CQ info with userspace + (jsc#PED-7574). +- RDMA/bnxt_re: Add UAPI to share a page with user space + (jsc#PED-7574). +- RDMA/bnxt_re: Adds MSN table capability for Gen P7 adapters + (jsc#PED-7574). +- RDMA/bnxt_re: Doorbell changes (jsc#PED-7574). +- RDMA/bnxt_re: Get the toggle bits from CQ completions + (jsc#PED-7574). +- RDMA/bnxt_re: Update the HW interface definitions + (jsc#PED-7574). +- RDMA/bnxt_re: Update the BAR offsets (jsc#PED-7574). +- RDMA/bnxt_re: Support new 5760X P7 devices (jsc#PED-7574). +- RDMA/bnxt_re: Remove roundup_pow_of_two depth for all hardware + queue resources (jsc#PED-7574). +- RDMA/bnxt_re: Refactor the queue index update (jsc#PED-7574). +- bnxt_en: Fix RCU locking for ntuple filters in + bnxt_rx_flow_steer() (jsc#PED-7574). +- bnxt_en: Fix RCU locking for ntuple filters in + bnxt_srxclsrldel() (jsc#PED-7574). +- bnxt_en: Remove unneeded variable in + bnxt_hwrm_clear_vnic_filter() (jsc#PED-7574). +- bnxt_en: Fix compile error without CONFIG_RFS_ACCEL + (jsc#PED-7574). +- bnxt_en: Add support for ntuple filter deletion by ethtool + (jsc#PED-7574). +- bnxt_en: Add support for ntuple filters added from ethtool + (jsc#PED-7574). +- bnxt_en: Add ntuple matching flags to the bnxt_ntuple_filter + structure (jsc#PED-7574). +- bnxt_en: Refactor ntuple filter removal logic in + bnxt_cfg_ntp_filters() (jsc#PED-7574). +- bnxt_en: Refactor the hash table logic for ntuple filters + (jsc#PED-7574). +- bnxt_en: Refactor filter insertion logic in bnxt_rx_flow_steer() + (jsc#PED-7574). +- bnxt_en: Add new BNXT_FLTR_INSERTED flag to bnxt_filter_base + struct (jsc#PED-7574). +- bnxt_en: Add bnxt_lookup_ntp_filter_from_idx() function + (jsc#PED-7574). +- bnxt_en: Add function to calculate Toeplitz hash (jsc#PED-7574). +- bnxt_en: Refactor L2 filter alloc/free firmware commands + (jsc#PED-7574). +- bnxt_en: Re-structure the bnxt_ntuple_filter structure + (jsc#PED-7574). +- bnxt_en: Add bnxt_l2_filter hash table (jsc#PED-7574). +- bnxt_en: Refactor bnxt_ntuple_filter structure (jsc#PED-7574). +- net: Add MDB bulk deletion device operation (jsc#PED-7574). +- genetlink: introduce helpers to do filtered multicast + (jsc#PED-7574). +- netlink: introduce typedef for filter function (jsc#PED-7574). +- xsk: Add missing SPDX to AF_XDP TX metadata documentation + (jsc#PED-7574). +- page_pool: halve BIAS_MAX for multiple user references of a + fragment (jsc#PED-7574). +- net: ethtool: pass a pointer to parameters to get/set_rxfh + ethtool ops (jsc#PED-7574). +- net: page_pool: factor out releasing DMA from releasing the page + (jsc#PED-7574). +- page_pool: transition to reference count management after page + draining (jsc#PED-7574). +- bnxt_en: Make PTP TX timestamp HWRM query silent (jsc#PED-7574). +- bnxt_en: Skip nic close/open when configuring tstamp filters + (jsc#PED-7574). +- bnxt_en: Add support for UDP GSO on 5760X chips (jsc#PED-7574). +- bnxt_en: add rx_filter_miss extended stats (jsc#PED-7574). +- bnxt_en: Configure UDP tunnel TPA (jsc#PED-7574). +- bnxt_en: Add support for VXLAN GPE (jsc#PED-7574). +- bnxt_en: Use proper TUNNEL_DST_PORT_ALLOC* commands + (jsc#PED-7574). +- bnxt_en: Allocate extra QP backing store memory when RoCE FW + reports it (jsc#PED-7574). +- bnxt_en: Support TX coalesced completion on 5760X chips + (jsc#PED-7574). +- bnxt_en: Prevent TX timeout with a very small TX ring + (jsc#PED-7574). +- bnxt_en: Fix TX ring indexing logic (jsc#PED-7574). +- bnxt_en: Fix AGG ring check logic in bnxt_check_rings() + (jsc#PED-7574). +- bnxt_en: Fix trimming of P5 RX and TX rings (jsc#PED-7574). +- netlink: Return unsigned value for nla_len() (jsc#PED-7574). +- net: core: synchronize link-watch when carrier is queried + (jsc#PED-7574). +- net-device: reorganize net_device fast path variables + (jsc#PED-7574). +- eth: bnxt: link NAPI instances to queues and IRQs + (jsc#PED-7574). +- netdev-genl: Add PID for the NAPI thread (jsc#PED-7574). +- netdev-genl: spec: Add PID in netdev netlink YAML spec + (jsc#PED-7574). +- net: Add NAPI IRQ support (jsc#PED-7574). +- netdev-genl: spec: Add irq in netdev netlink YAML spec + (jsc#PED-7574). +- netdev-genl: Add netlink framework functions for napi + (jsc#PED-7574). +- netdev-genl: spec: Extend netdev netlink spec in YAML for NAPI + (jsc#PED-7574). +- netdev-genl: Add netlink framework functions for queue + (jsc#PED-7574). +- ice: Add support in the driver for associating queue with napi + (jsc#PED-7574). +- net: Add queue and napi association (jsc#PED-7574). +- netdev-genl: spec: Extend netdev netlink spec in YAML for queue + (jsc#PED-7574). +- bnxt_en: Add 5760X (P7) PCI IDs (jsc#PED-7574). +- bnxt_en: Report the new ethtool link modes in the new firmware + interface (jsc#PED-7574). +- bnxt_en: Support force speed using the new HWRM fields + (jsc#PED-7574). +- bnxt_en: Support new firmware link parameters (jsc#PED-7574). +- bnxt_en: Refactor ethtool speeds logic (jsc#PED-7574). +- bnxt_en: Add support for new RX and TPA_START completion types + for P7 (jsc#PED-7574). +- bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end() + (jsc#PED-7574). +- bnxt_en: Refactor RX VLAN acceleration logic (jsc#PED-7574). +- bnxt_en: Add new P7 hardware interface definitions + (jsc#PED-7574). +- bnxt_en: Refactor RSS capability fields (jsc#PED-7574). +- bnxt_en: Implement the new toggle bit doorbell mechanism on + P7 chips (jsc#PED-7574). +- bnxt_en: Consolidate DB offset calculation (jsc#PED-7574). +- bnxt_en: Define basic P7 macros (jsc#PED-7574). +- bnxt_en: Update firmware interface to 1.10.3.15 (jsc#PED-7574). +- bnxt_en: Fix backing store V2 logic (jsc#PED-7574). +- cache: enforce cache groups (jsc#PED-7574). +- xsk: Add option to calculate TX checksum in SW (jsc#PED-7574). +- xsk: Validate xsk_tx_metadata flags (jsc#PED-7574). +- xsk: Document tx_metadata_len layout (jsc#PED-7574). +- xsk: Add TX timestamp and TX checksum offload support + (jsc#PED-7574). +- xsk: Support tx_metadata_len (jsc#PED-7574). +- net: page_pool: fix general protection fault in page_pool_unlist + (jsc#PED-7574). +- tools: ynl: add sample for getting page-pool information + (jsc#PED-7574). +- net: page_pool: mute the periodic warning for visible page pools + (jsc#PED-7574). +- net: page_pool: expose page pool stats via netlink + (jsc#PED-7574). +- net: page_pool: report when page pool was destroyed + (jsc#PED-7574). +- net: page_pool: report amount of memory held by page pools + (jsc#PED-7574). +- net: page_pool: add netlink notifications for state changes + (jsc#PED-7574). +- net: page_pool: implement GET in the netlink API (jsc#PED-7574). +- net: page_pool: add nlspec for basic access to page pools + (jsc#PED-7574). +- eth: link netdev to page_pools in drivers (jsc#PED-7574). +- net: page_pool: stash the NAPI ID for easier access + (jsc#PED-7574). +- net: page_pool: record pools per netdev (jsc#PED-7574). +- net: page_pool: id the page pools (jsc#PED-7574). +- net: page_pool: factor out uninit (jsc#PED-7574). +- bnxt_en: Rename some macros for the P5 chips (jsc#PED-7574). +- bnxt_en: Modify the NAPI logic for the new P7 chips + (jsc#PED-7574). +- bnxt_en: Modify RX ring indexing logic (jsc#PED-7574). +- bnxt_en: Modify TX ring indexing logic (jsc#PED-7574). +- bnxt_en: Add db_ring_mask and related macro to bnxt_db_info + struct (jsc#PED-7574). +- bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware + calls (jsc#PED-7574). +- bnxt_en: Add support for new backing store query firmware API + (jsc#PED-7574). +- bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function + (jsc#PED-7574). +- bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct + (jsc#PED-7574). +- bnxt_en: Add page info to struct bnxt_ctx_mem_type + (jsc#PED-7574). +- bnxt_en: Restructure context memory data structures + (jsc#PED-7574). +- bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem() (jsc#PED-7574). +- bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free + bp->ctx (jsc#PED-7574). +- net: page_pool: avoid touching slow on the fastpath + (jsc#PED-7574). +- net: page_pool: split the page_pool_params into fast and slow + (jsc#PED-7574). +- rtnetlink: introduce nlmsg_new_large and use it in rtnl_getlink + (jsc#PED-7574). +- bnxt_en: Optimize xmit_more TX path (jsc#PED-7574). +- bnxt_en: Use existing MSIX vectors for all mqprio TX rings + (jsc#PED-7574). +- bnxt_en: Add macros related to TC and TX rings (jsc#PED-7574). +- bnxt_en: Add helper to get the number of CP rings required + for TX rings (jsc#PED-7574). +- bnxt_en: Support up to 8 TX rings per MSIX (jsc#PED-7574). +- bnxt_en: Refactor bnxt_hwrm_set_coal() (jsc#PED-7574). +- bnxt_en: New encoding for the TX opaque field (jsc#PED-7574). +- bnxt_en: Refactor bnxt_tx_int() (jsc#PED-7574). +- bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL (jsc#PED-7574). +- connector: Fix proc_event_num_listeners count not cleared + (jsc#PED-7574). +- net: tls, update curr on splice as well (bsc#1218941 + CVE-2024-0646). +- xsk: Skip polling event check for unbound socket (jsc#PED-7574). +- net: Move {l,t,d}stats allocation to core and convert veth & + vrf (jsc#PED-7574). +- net, vrf: Move dstats structure to core (jsc#PED-7574). +- net: Add MDB get device operation (jsc#PED-7574). +- xsk: Avoid starving the xsk further down the list + (jsc#PED-7574). +- net, bpf: Add a warning if NAPI cb missed xdp_do_flush() + (jsc#PED-7574). +- netlink: add variable-length / auto integers (jsc#PED-7574). +- net: introduce napi_is_scheduled helper (jsc#PED-7574). +- net/core: Introduce netdev_core_stats_inc() (jsc#PED-7574). +- ynl: netdev: drop unnecessary enum-as-flags (jsc#PED-7574). +- net: implement lockless SO_PRIORITY (jsc#PED-7574). +- bpf: expose information about supported xdp metadata kfunc + (jsc#PED-7574). +- bpf: make it easier to add new metadata kfunc (jsc#PED-7574). +- xsk: add multi-buffer support for sockets sharing umem + (jsc#PED-7574). +- Fix NULL pointer dereference in cn_filter() (jsc#PED-7574). +- netdev-genl: use struct genl_info for reply construction + (jsc#PED-7574). +- net: add hwtstamping helpers for stackable net devices + (jsc#PED-7574). +- net: add NDOs for configuring hardware timestamping + (jsc#PED-7574). +- net: convert some netlink netdev iterators to depend on the + xarray (jsc#PED-7574). +- ynl: expose xdp-zc-max-segs (jsc#PED-7574). +- netlink: allow be16 and be32 types in all uint policy checks + (jsc#PED-7574). +- net: Remove unused declaration dev_restart() (jsc#PED-7574). +- connector/cn_proc: Allow non-root users access (jsc#PED-7574). +- connector/cn_proc: Performance improvements (jsc#PED-7574). +- connector/cn_proc: Add filtering to fix some bugs + (jsc#PED-7574). +- netlink: Add new netlink_release function (jsc#PED-7574). +- netlink: Reverse the patch which removed filtering + (jsc#PED-7574). +- selftests/xsk: add basic multi-buffer test (jsc#PED-7574). +- selftests/xsk: transmit and receive multi-buffer packets + (jsc#PED-7574). +- xsk: support ZC Tx multi-buffer in batch API (jsc#PED-7574). +- xsk: discard zero length descriptors in Tx path (jsc#PED-7574). +- net: create device lookup API with reference tracking + (jsc#PED-7574). +- commit e8d3010 + +------------------------------------------------------------------- +Mon Jan 22 12:47:44 CET 2024 - oneukum@suse.com + +- r8152: Choose our USB config with choose_configuration() + rather than probe() (git-fixes). +- commit 1e8cc32 + +------------------------------------------------------------------- +Mon Jan 22 12:46:53 CET 2024 - denis.kirjanov@suse.com + +- mlxsw: i2c: Limit single transaction buffer size (git-fixes). +- commit 8e2d36d + +------------------------------------------------------------------- +Mon Jan 22 12:45:35 CET 2024 - oneukum@suse.com + +- usb: core: Fix crash w/ usb_choose_configuration() if no driver + (git-fixes). +- commit 3b35679 + +------------------------------------------------------------------- +Mon Jan 22 12:45:23 CET 2024 - denis.kirjanov@suse.com + +- mlxsw: i2c: Fix chunk size setting in output mailbox buffer + (git-fixes). +- commit 05f3c6b + +------------------------------------------------------------------- +Mon Jan 22 12:43:32 CET 2024 - denis.kirjanov@suse.com + +- net: handle ARPHRD_PPP in dev_is_mac_header_xmit() (git-fixes). +- commit 06f5d73 + +------------------------------------------------------------------- +Mon Jan 22 12:41:45 CET 2024 - denis.kirjanov@suse.com + +- net: lan966x: Fix return value check for vcap_get_rule() + (git-fixes). +- commit 03b99a2 + +------------------------------------------------------------------- +Mon Jan 22 12:41:26 CET 2024 - oneukum@suse.com + +- usb: core: Allow subclassed USB drivers to override + usb_choose_configuration() (git-fixes). +- commit 44b3c00 + +------------------------------------------------------------------- +Mon Jan 22 12:40:06 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix wrong rpu tln reg issue (git-fixes). +- commit a1137c7 + +------------------------------------------------------------------- +Mon Jan 22 12:38:38 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: Support tlv in regs data for HNS3 PF driver + (git-fixes). +- commit 6734c8c + +------------------------------------------------------------------- +Mon Jan 22 12:35:57 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: move dump regs function to a separate file + (git-fixes). +- commit 4080e37 + +------------------------------------------------------------------- +Mon Jan 22 12:34:09 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: adi: adin1110: use eth_broadcast_addr() to + assign broadcast address (git-fixes). +- commit c53d87f + +------------------------------------------------------------------- +Mon Jan 22 12:33:43 CET 2024 - oneukum@suse.com + +- usb: core: Don't force USB generic_subclass drivers to define + probe() (git-fixes). +- commit 7e41fc6 + +------------------------------------------------------------------- +Mon Jan 22 12:31:21 CET 2024 - denis.kirjanov@suse.com + +- net: altera: tse: remove mac_an_restart() function (git-fixes). +- commit 666a388 + +------------------------------------------------------------------- +Mon Jan 22 10:56:12 CET 2024 - tiwai@suse.de + +- net: usb: ax88179_178a: avoid two consecutive device resets + (bsc#1218948). +- commit 8517946 + +------------------------------------------------------------------- +Mon Jan 22 09:51:39 CET 2024 - ohering@suse.de + +- RDMA/mana_ib: Add CQ interrupt support for RAW QP (git-fixes). +- RDMA/mana_ib: query device capabilities (git-fixes). +- RDMA/mana_ib: register RDMA device with GDMA (git-fixes). +- hv_netvsc: remove duplicated including of slab.h (git-fixes). +- net: mana: add msix index sharing between EQs (git-fixes). +- net: mana: Fix spelling mistake "enforecement" -> "enforcement" + (git-fixes). +- net :mana :Add remaining GDMA stats for MANA to ethtool + (git-fixes). +- net: mana: select PAGE_POOL (git-fixes). +- hv_netvsc: rndis_filter needs to select NLS (git-fixes). +- commit a651fcd + +------------------------------------------------------------------- +Mon Jan 22 09:08:51 CET 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit 412a82b + +------------------------------------------------------------------- +Mon Jan 22 07:56:20 CET 2024 - jslaby@suse.cz + +- misc: hpilo: make ilo_class a static const structure + (jsc#PED-7689). +- commit 48ef5cd + +------------------------------------------------------------------- +Mon Jan 22 06:55:10 CET 2024 - neilb@suse.de + +- nfsd: fix RELEASE_LOCKOWNER (bsc#1218968). +- commit 2ac4814 + +------------------------------------------------------------------- +Sun Jan 21 12:24:38 CET 2024 - ailiop@suse.com + +- xfs: allow read IO and FICLONE to run concurrently + (bsc#1218934). +- commit b6b4c4a + +------------------------------------------------------------------- +Sun Jan 21 10:19:59 CET 2024 - tiwai@suse.de + +- Input: atkbd - use ab83 as id when skipping the getid command + (git-fixes). +- commit 09aa4d9 + +------------------------------------------------------------------- +Sun Jan 21 10:19:03 CET 2024 - tiwai@suse.de + +- Add alt-commit to an ASoC fix +- commit ac54a21 + +------------------------------------------------------------------- +Sun Jan 21 10:16:59 CET 2024 - tiwai@suse.de + +- parport: parport_serial: Add Brainboxes device IDs and geometry + (git-fixes). +- parport: parport_serial: Add Brainboxes BAR details (git-fixes). +- scripts/decode_stacktrace.sh: optionally use LLVM utilities + (git-fixes). +- nfc: Do not send datagram if socket state isn't LLCP_BOUND + (git-fixes). +- Input: xpad - add Razer Wolverine V2 support (git-fixes). +- Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes). +- Input: atkbd - skip ATKBD_CMD_GETID in translated mode + (git-fixes). +- Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1 + (git-fixes). +- kselftest: alsa: fixed a print formatting warning (git-fixes). +- i2c: rk3x: fix potential spinlock recursion on poll (git-fixes). +- pinctrl: cy8c95x0: Fix get_pincfg (git-fixes). +- pinctrl: cy8c95x0: Fix regression (git-fixes). +- pinctrl: cy8c95x0: Fix typo (git-fixes). +- pinctrl: amd: Mask non-wake source pins with interrupt enabled + at suspend (git-fixes). +- wifi: iwlwifi: pcie: avoid a NULL pointer dereference + (git-fixes). +- reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning + (git-fixes). +- platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework + 13 (git-fixes). +- platform/x86/amd/pmc: Move keyboard wakeup disablement detection + to pmc-quirks (git-fixes). +- platform/x86/amd/pmc: Only run IRQ1 firmware version check on + Cezanne (git-fixes). +- platform/x86/amd/pmc: Move platform defines to header + (git-fixes). +- platform/x86: thinkpad_acpi: fix for incorrect fan reporting + on some ThinkPad systems (git-fixes). +- soundwire: intel_ace2x: fix AC timing setting for ACE2.x + (git-fixes). +- platform/x86: intel-vbtn: Fix missing tablet-mode-switch events + (git-fixes). +- hwtracing: hisi_ptt: Don't try to attach a task (git-fixes). +- hwtracing: hisi_ptt: Handle the interrupt in hardirq context + (git-fixes). +- hwmon: (corsair-psu) Fix probe when built-in (git-fixes). +- nouveau/tu102: flush all pdbs on vmm flush (git-fixes). +- kunit: Reset suite counter right before running tests + (git-fixes). +- kunit: Warn if tests are slow (git-fixes). +- wifi: mac80211: handle 320 MHz in + ieee80211_ht_cap_ie_to_sta_ht_cap (git-fixes). +- wifi: avoid offset calculation on NULL pointer (git-fixes). +- wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes). +- pinctrl: lochnagar: Don't build on MIPS (git-fixes). +- pinctrl: s32cc: Avoid possible string truncation (git-fixes). +- pinctrl: amd: Use pm_pr_dbg to show debugging messages + (git-fixes). +- commit ab000cc + +------------------------------------------------------------------- +Sun Jan 21 10:11:50 CET 2024 - tiwai@suse.de + +- dmaengine: idxd: Move dma_free_coherent() out of spinlocked + context (git-fixes). +- dmaengine: fix NULL pointer in channel unregistration function + (git-fixes). +- driver core: Add a guard() definition for the device_lock() + (git-fixes). +- drm/amd/display: get dprefclk ss info from integration info + table (git-fixes). +- drm/amd/display: Add case for dcn35 to support usb4 dmub hpd + event (git-fixes). +- drm/amdkfd: svm range always mapped flag not working on APU + (git-fixes). +- HID: nintendo: Prevent divide-by-zero on code (git-fixes). +- HID: nintendo: fix initializer element is not constant error + (git-fixes). +- drm/crtc: fix uninitialized variable use (git-fixes). +- drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes). +- drm/exynos: fix a wrong error checking (git-fixes). +- drm/exynos: fix a potential error pointer dereference + (git-fixes). +- drm/amdgpu: Add NULL checks for function pointers (git-fixes). +- drm/amd/display: Add monitor patch for specific eDP (git-fixes). +- drm/amdgpu: Use another offset for GC 9.4.3 remap (git-fixes). +- drm/amdkfd: Free gang_ctx_bo and wptr_bo in pqm_uninit + (git-fixes). +- drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel + null pointer (git-fixes). +- drm/amd/display: update dcn315 lpddr pstate latency (git-fixes). +- drm/amdkfd: Use common function for IP version check + (git-fixes). +- drm/amdgpu: Do not issue gpu reset from nbio v7_9 bif interrupt + (git-fixes). +- commit f779c78 + +------------------------------------------------------------------- +Sun Jan 21 10:08:52 CET 2024 - colyli@suse.de + +- virtio_pmem: support feature SHMEM_REGION (jsc#PED-5853). +- nvdimm/namespace: fix kernel-doc for function params + (jsc#PED-5853). +- nvdimm/dimm_devs: fix kernel-doc for function params + (jsc#PED-5853). +- nvdimm/btt: fix btt_blk_cleanup() kernel-doc (jsc#PED-5853). +- nvdimm-btt: simplify code with the scope based resource + management (jsc#PED-5853). +- nvdimm: Remove usage of the deprecated ida_simple_xx() API + (jsc#PED-5853). +- nvdimm/btt: replace deprecated strncpy with strscpy + (jsc#PED-5853). +- dax/kmem: allow kmem to add memory with memmap_on_memory + (jsc#PED-5853). +- libnvdimm: remove kernel-doc warnings: (jsc#PED-5853). +- libnvdimm: Annotate struct nd_region with __counted_by + (jsc#PED-5853). +- nd_btt: Make BTT lanes preemptible (jsc#PED-5853). +- libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and + check its return value (jsc#PED-5853). +- dax: refactor deprecated strncpy (jsc#PED-5853). +- nvdimm: Fix dereference after free in register_nvdimm_pmu() + (jsc#PED-5853). +- nvdimm: Fix memleak of pmu attr_groups in + unregister_nvdimm_pmu() (jsc#PED-5853). +- nvdimm/pfn_dev: Avoid unnecessary endian conversion + (jsc#PED-5853). +- nvdimm/pfn_dev: Prevent the creation of zero-sized namespaces + (jsc#PED-5853). +- nvdimm: Explicitly include correct DT includes (jsc#PED-5853). +- nvdimm: Use kstrtobool() instead of strtobool() (jsc#PED-5853). +- mm/hugepage pud: allow arch-specific helper function to check + huge page pud support (jsc#PED-5853). +- dax: enable dax fault handler to report VM_FAULT_HWPOISON + (jsc#PED-5853). +- dax: Cleanup extra dax_region references (jsc#PED-5853). +- dax: Use device_unregister() in unregister_dax_mapping() + (jsc#PED-5853). +- nvdimm: make security_show static (jsc#PED-5853). +- nvdimm: make nd_class variable static (jsc#PED-5853). +- libnvdimm: mark 'security_show' static again (jsc#PED-5853). +- dax: fix missing-prototype warnings (jsc#PED-5853). +- commit b5a37cd + +------------------------------------------------------------------- +Sun Jan 21 10:06:40 CET 2024 - tiwai@suse.de + +- bus: moxtet: Add spi device table (git-fixes). +- bus: moxtet: Mark the irq as shared (git-fixes). +- ACPI: resource: Add another DMI match for the TongFang GMxXGxx + (git-fixes). +- ARM: sun9i: smp: fix return code check of + of_property_match_string (git-fixes). +- ASoC: SOF: Intel: hda-codec: Delay the codec device registration + (git-fixes). +- ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk + (git-fixes). +- ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab + S10346 (git-fixes). +- ASoC: cs35l45: Prevents spinning during runtime suspend + (git-fixes). +- ASoC: cs35l45: Prevent IRQ handling when suspending/resuming + (git-fixes). +- ASoC: cs35l45: Use modern pm_ops (git-fixes). +- clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes). +- clk: rockchip: rk3568: Add PLL rate for 292.5MHz (git-fixes). +- ASoC: da7219: Support low DC impedance headset (git-fixes). +- ASoC: SOF: ipc4-topology: Correct data structures for the GAIN + module (git-fixes). +- ASoC: SOF: ipc4-topology: Correct data structures for the SRC + module (git-fixes). +- ASoC: hdac_hda: Conditionally register dais for HDMI and Analog + (git-fixes). +- ASoC: SOF: sof-audio: Modify logic for enabling/disabling + topology cores (git-fixes). +- ASoC: SOF: ipc4-topology: Add core_mask in struct + snd_sof_pipeline (git-fixes). +- ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI + is not available (git-fixes). +- ASoC: fsl_xcvr: refine the requested phy clock frequency + (git-fixes). +- ASoC: rt5650: add mutex to avoid the jack detection failure + (git-fixes). +- ASoC: fsl_xcvr: Enable 2 * TX bit clock for spdif only case + (git-fixes). +- ASoC: cs43130: Fix incorrect frame delay configuration + (git-fixes). +- ASoC: cs43130: Fix the position of const qualifier (git-fixes). +- ASoC: Intel: Skylake: mem leak in skl register function + (git-fixes). +- ASoC: SOF: topology: Fix mem leak in sof_dai_load() (git-fixes). +- ASoC: nau8822: Fix incorrect type in assignment and cast to + restricted __be16 (git-fixes). +- ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes). +- ASoC: wm8974: Correct boost mixer inputs (git-fixes). +- commit 8e23814 + +------------------------------------------------------------------- +Sat Jan 20 10:15:56 CET 2024 - tiwai@suse.de + +- watchdog/hpwdt: Remove unused variable (jsc#PED-7477). +- watchdog/hpwdt: Remove redundant test (jsc#PED-7477). +- commit 1d0b9e9 + +------------------------------------------------------------------- +Sat Jan 20 10:14:37 CET 2024 - tiwai@suse.de + +- Update patch reference for hpwdt patch (jsc#PED-7477) +- commit 6b37003 + +------------------------------------------------------------------- +Sat Jan 20 10:13:53 CET 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 + (git-fixes). +- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic + boost on HP ZBook (git-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx + (git-fixes). +- commit 9f81551 + +------------------------------------------------------------------- +Sat Jan 20 10:12:16 CET 2024 - tiwai@suse.de + +- libapi: Add missing linux/types.h header to get the __u64 type + on io.h (git-fixes). +- arm64/sme: Always exit sme_alloc() early with existing storage + (git-fixes). +- arm64/fpsimd: Remove spurious check for SVE support (git-fixes). +- arm64/ptrace: Don't flush ZA/ZT storage when writing ZA via + ptrace (git-fixes). +- arm64: scs: Work around full LTO issue with dynamic SCS + (git-fixes). +- ASoC: SOF: ipc4-loader: remove the CPC check warnings + (git-fixes). +- ASoC: SOF: ipc4-pcm: remove log message for LLP (git-fixes). +- ASoC: mediatek: sof-common: Add NULL check for normal_link + string (git-fixes). +- ALSA: oxygen: Fix right channel of capture volume mixer + (git-fixes). +- drm/amdgpu: revert "Adjust removal control flow for smu v13_0_2" + (git-fixes). +- drm/amdgpu: Fix the null pointer when load rlc firmware + (git-fixes). +- drm/amdgpu: fall back to INPUT power for AVG power via INFO + IOCTL (git-fixes). +- drm/amdkfd: fixes for HMM mem allocation (git-fixes). +- Revert "drm/amd/display: fix bandwidth validation failure on + DCN 2.1" (git-fixes). +- power: supply: cw2015: correct time_to_empty units in sysfs + (git-fixes). +- power: supply: bq256xx: fix some problem in bq256xx_hw_init + (git-fixes). +- apparmor: avoid crash when parsed profile name is empty + (git-fixes). +- apparmor: fix possible memory leak in unpack_trans_table + (git-fixes). +- serial: sc16is7xx: set safe default SPI clock frequency + (git-fixes). +- serial: sc16is7xx: add check for unsupported SPI modes during + probe (git-fixes). +- commit ec5fb8d + +------------------------------------------------------------------- +Fri Jan 19 19:20:24 CET 2024 - tonyj@suse.de + +- perf/x86/intel/uncore: Factor out topology_gidnid_map() + (bsc#1218958). +- perf/x86/intel/uncore: Fix NULL pointer dereference issue in + upi_fill_topology() (bsc#1218958). +- commit 3c9d9ce + +------------------------------------------------------------------- +Fri Jan 19 14:32:50 CET 2024 - tiwai@suse.de + +- selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes + (git-fixes). +- selftests: mlxsw: qos_pfc: Remove wrong description (git-fixes). +- selftests: bonding: Add more missing config options (git-fixes). +- selftests: netdevsim: add a config file (git-fixes). +- usb: mon: Fix atomicity violation in mon_bin_vma_fault + (git-fixes). +- usb: typec: class: fix typec_altmode_put_partner to put plugs + (git-fixes). +- usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer + (git-fixes). +- usb: dwc3: gadget: Queue PM runtime idle on disconnect event + (git-fixes). +- usb: phy: mxs: remove CONFIG_USB_OTG condition for + mxs_phy_is_otg_host() (git-fixes). +- usb: chipidea: wait controller resume finished for wakeup irq + (git-fixes). +- usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg + enabled (git-fixes). +- usb: cdns3: fix iso transfer error when mult is not zero + (git-fixes). +- usb: cdns3: fix uvc failure work since sg support enabled + (git-fixes). +- usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart + (git-fixes). +- usb: dwc3: gadget: Handle EP0 request dequeuing properly + (git-fixes). +- Revert "usb: dwc3: don't reset device side if dwc3 was + configured as host-only" (git-fixes). +- Revert "usb: dwc3: Soft reset phy on probe for host" + (git-fixes). +- Revert "usb: typec: class: fix typec_altmode_put_partner to + put plugs" (git-fixes). +- usb: gadget: webcam: Make g_webcam loadable again (git-fixes). +- serial: omap: do not override settings for RS485 support + (git-fixes). +- serial: core, imx: do not set RS485 enabled if it is not + supported (git-fixes). +- serial: core: make sure RS485 cannot be enabled when it is + not supported (git-fixes). +- serial: core: fix sanitizing check for RTS settings (git-fixes). +- serial: 8250_bcm2835aux: Restore clock error handling + (git-fixes). +- serial: imx: Ensure that imx_uart_rs485_config() is called + with enabled clock (git-fixes). +- serial: apbuart: fix console prompt on qemu (git-fixes). +- serial: imx: Correct clock error message in function probe() + (git-fixes). +- serial: imx: fix tx statemachine deadlock (git-fixes). +- serial: sccnxp: Improve error message if regulator_disable() + fails (git-fixes). +- serial: 8250: omap: Don't skip resource freeing if + pm_runtime_resume_and_get() failed (git-fixes). +- software node: Let args be NULL in + software_node_get_reference_args (git-fixes). +- commit 1dd97ae + +------------------------------------------------------------------- +Fri Jan 19 14:26:06 CET 2024 - tiwai@suse.de + +- modpost: move __attribute__((format(printf, 2, 3))) to modpost.h + (git-fixes). +- kbuild: buildtar: Remove unused $dirs (git-fixes). +- kdb: Fix a potential buffer overflow in kdb_local() (git-fixes). +- selftests: bonding: add missing build configs (git-fixes). +- selftests: netdevsim: sprinkle more udevadm settle (git-fixes). +- selftests: bonding: Change script interpreter (git-fixes). +- i2c: s3c24xx: fix transferring more than one message in polling + mode (git-fixes). +- i2c: s3c24xx: fix read transfers in polling mode (git-fixes). +- rtc: Extend timeout for waiting for UIP to clear to 1s + (git-fixes). +- rtc: Add support for configuring the UIP timeout for RTC reads + (git-fixes). +- rtc: Adjust failure return code for cmos_set_alarm() + (git-fixes). +- rtc: mc146818-lib: Adjust failure return code for + mc146818_get_time() (git-fixes). +- gpio: EN7523: fix kernel-doc warnings (git-fixes). +- pwm: jz4740: Don't use dev_err_probe() in .request() + (git-fixes). +- pwm: Fix out-of-bounds access in of_pwm_single_xlate() + (git-fixes). +- backlight: hx8357: Convert to agnostic GPIO API (git-fixes). +- dma-debug: fix kernel-doc warnings (git-fixes). +- cxl/port: Fix decoder initialization when nr_targets > + interleave_ways (git-fixes). +- cxl/region: fix x9 interleave typo (git-fixes). +- selftests/sgx: Skip non X86_64 platform (git-fixes). +- selftests/sgx: Include memory clobber for inline asm in test + enclave (git-fixes). +- selftests/sgx: Fix uninitialized pointer dereferences in + encl_get_entry (git-fixes). +- selftests/sgx: Fix uninitialized pointer dereference in error + path (git-fixes). +- class: fix use-after-free in class_register() (git-fixes). +- acpi: property: Let args be NULL in + __acpi_node_get_property_reference (git-fixes). +- base/node.c: initialize the accessor list before registering + (git-fixes). +- commit 7b0bf11 + +------------------------------------------------------------------- +Fri Jan 19 14:11:42 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: do not reset queue removed from host config + (git-fixes bsc#1218996). +- commit bc352ee + +------------------------------------------------------------------- +Fri Jan 19 14:08:06 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: reset queues associated with adapter for queue + unbound from driver (bsc#1218993 git-fixes). +- commit 5646a17 + +------------------------------------------------------------------- +Fri Jan 19 14:07:05 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: realize the VFIO_DEVICE_SET_IRQS ioctl + (bsc#1218992 git-fixes). +- commit 772cff8 + +------------------------------------------------------------------- +Fri Jan 19 14:05:11 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: realize the VFIO_DEVICE_GET_IRQ_INFO ioctl + (bsc#1218992 git-fixes). +- commit 7a3f44a + +------------------------------------------------------------------- +Fri Jan 19 13:53:42 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: reset queues filtered from the guest's AP config + (git-fixes bsc#1218992). +- commit 79ec7d5 + +------------------------------------------------------------------- +Fri Jan 19 13:42:49 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: let on_scan_complete() callback filter matrix + and update guest's APCB (git-fixes bsc#1218991). +- commit 692b477 + +------------------------------------------------------------------- +Fri Jan 19 13:37:24 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: loop over the shadow APCB when filtering guest's + AP configuration (git-fixes bsc#1218989). +- commit 8ddc8b3 + +------------------------------------------------------------------- +Fri Jan 19 13:33:41 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: always filter entire AP matrix (git-fixes + bsc#1218988). +- commit 8a86865 + +------------------------------------------------------------------- +Fri Jan 19 13:26:51 CET 2024 - mfranc@suse.cz + +- s390/pci: fix max size calculation in zpci_memcpy_toio() + (git-fixes bsc#1218987). +- commit d38497a + +------------------------------------------------------------------- +Thu Jan 18 18:19:34 CET 2024 - shung-hsi.yu@suse.com + +- bpf: Use c->unit_size to select target cache during free + (jsc#PED-6811). +- bpf: Limit the number of uprobes when attaching program to + multiple uprobes (jsc#PED-6811). +- bpf: Add KF_RCU flag to bpf_refcount_acquire_impl + (jsc#PED-6811). +- bpf: Add missing BPF_LINK_TYPE invocations (jsc#PED-6811). +- netfilter: bpf: fix bad registration on nf_defrag + (jsc#PED-6811). +- bpf: Fix a verifier bug due to incorrect branch offset + comparison with cpu=v4 (jsc#PED-6811). +- bpf: Add missed allocation hint for bpf_mem_cache_alloc_flags() + (jsc#PED-6811). +- selftests/bpf: trace_helpers.c: Optimize kallsyms cache + (jsc#PED-6811). +- net: Fix skb consume leak in sch_handle_egress (jsc#PED-6811). +- net: Fix slab-out-of-bounds in inet_steal_sock (jsc#PED-6811). +- net: remove duplicate INDIRECT_CALLABLE_DECLARE of udp_ehashfn + (jsc#PED-6811). +- tcx: Fix splat during dev unregister (jsc#PED-6811). +- tcx: Fix splat in ingress_destroy upon tcx_entry_free + (jsc#PED-6811). +- commit 5be5d11 + +------------------------------------------------------------------- +Thu Jan 18 17:08:29 CET 2024 - mfranc@suse.cz + +- KVM: s390: vsie: Fix STFLE interpretive execution identification + (git-fixes bsc#1218960). +- commit ad0fc48 + +------------------------------------------------------------------- +Thu Jan 18 15:26:14 CET 2024 - shung-hsi.yu@suse.com + +- powerpc/bpf: use bpf_jit_binary_pack_[alloc|finalize|free] + (jsc#PED-5083). +- powerpc/bpf: rename powerpc64_jit_data to powerpc_jit_data + (jsc#PED-5083). +- powerpc/bpf: implement bpf_arch_text_invalidate for + bpf_prog_pack (jsc#PED-5083). +- powerpc/bpf: implement bpf_arch_text_copy (jsc#PED-5083). +- powerpc/code-patching: introduce patch_instructions() + (jsc#PED-5083). +- commit ed7c82d + +------------------------------------------------------------------- +Thu Jan 18 15:04:10 CET 2024 - ailiop@suse.com + +- ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path + (git-fixes). +- commit b2151e4 + +------------------------------------------------------------------- +Thu Jan 18 15:02:50 CET 2024 - ailiop@suse.com + +- ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under + @c->lp_mutex (git-fixes). +- commit 837ee41 + +------------------------------------------------------------------- +Thu Jan 18 15:02:00 CET 2024 - ailiop@suse.com + +- exfat: support handle zero-size directory (git-fixes). +- commit 4e50352 + +------------------------------------------------------------------- +Thu Jan 18 14:09:09 CET 2024 - shung-hsi.yu@suse.com + +- bpf: Add fd-based tcx multi-prog infra with link support (jsc#PED-6811). +- Update config files, add CONFIG_XGRESS=y +- commit 2251cdf + +------------------------------------------------------------------- +Thu Jan 18 12:55:36 CET 2024 - denis.kirjanov@suse.com + +- ibmveth: Remove condition to recompute TCP header checksum + (jsc#PED-5067). +- commit 59a623a + +------------------------------------------------------------------- +Thu Jan 18 12:48:34 CET 2024 - denis.kirjanov@suse.com + +- tipc: fix a potential deadlock on &tx->lock (bsc#1218916 + CVE-2024-0641). +- commit eaf2892 + +------------------------------------------------------------------- +Thu Jan 18 12:47:31 CET 2024 - denis.kirjanov@suse.com + +- Update metadata +- commit bd3aa7e + +------------------------------------------------------------------- +Thu Jan 18 12:16:34 CET 2024 - tiwai@suse.de + +- config: Use upstream default CONFIG_HZ (jsc#PED-7600) + Follow SLE15-SP6 for the CONFIG_HZ value changes; except for x86_64 + all archs are with the upstream default values. +- commit fc0f1af + +------------------------------------------------------------------- +Thu Jan 18 09:29:35 CET 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add testcase for async callback return value + failure (jsc#PED-6811). +- bpf: Fix verifier log for async callback return values + (jsc#PED-6811). +- xdp: Fix zero-size allocation warning in xskq_create() + (jsc#PED-6811). +- riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return + values (jsc#PED-6811). +- riscv, bpf: Sign-extend return values (jsc#PED-6811). +- selftests/bpf: Make seen_tc* variable tests more robust + (jsc#PED-6811). +- selftests/bpf: Test query on empty mprog and pass revision + into attach (jsc#PED-6811). +- selftests/bpf: Adapt assert_mprog_count to always expect 0 count + (jsc#PED-6811). +- selftests/bpf: Test bpf_mprog query API via libbpf and raw + syscall (jsc#PED-6811). +- bpf: Refuse unused attributes in bpf_prog_{attach,detach} + (jsc#PED-6811). +- bpf: Handle bpf_mprog_query with NULL entry (jsc#PED-6811). +- bpf: Fix BPF_PROG_QUERY last field check (jsc#PED-6811). +- bpf: Use kmalloc_size_roundup() to adjust size_index + (jsc#PED-6811). +- selftest/bpf: Add various selftests for program limits + (jsc#PED-6811). +- bpf, mprog: Fix maximum program check on mprog attachment + (jsc#PED-6811). +- bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets + (jsc#PED-6811). +- bpf, sockmap: Add tests for MSG_F_PEEK (jsc#PED-6811). +- bpf, sockmap: Do not inc copied_seq when PEEK flag set + (jsc#PED-6811). +- bpf: tcp_read_skb needs to pop skb regardless of seq + (jsc#PED-6811). +- bpf: unconditionally reset backtrack_state masks on global + func exit (jsc#PED-6811). +- bpf: Fix tr dereferencing (jsc#PED-6811). +- selftests/bpf: Check bpf_cubic_acked() is called via struct_ops + (jsc#PED-6811). +- bpf: Fix BTF_ID symbol generation collision in tools/ + (jsc#PED-6811). +- bpf: Fix BTF_ID symbol generation collision (jsc#PED-6811). +- bpf: Fix uprobe_multi get_pid_task error path (jsc#PED-6811). +- bpf: Skip unit_size checking for global per-cpu allocator + (jsc#PED-6811). +- netfilter, bpf: Adjust timeouts of non-confirmed CTs in + bpf_ct_insert_entry() (jsc#PED-6811). +- selftests/bpf: Fix kprobe_multi_test/attach_override test + (jsc#PED-6811). +- bpf, cgroup: fix multiple kernel-doc warnings (jsc#PED-6811). +- selftests/bpf: fix unpriv_disabled check in test_verifier + (jsc#PED-6811). +- bpf: Fix a erroneous check after snprintf() (jsc#PED-6811). +- selftests/bpf: ensure all CI arches set + CONFIG_BPF_KPROBE_OVERRIDE=y (jsc#PED-6811). +- selftests/bpf: Offloaded prog after non-offloaded should not + cause BUG (jsc#PED-6811). +- bpf: Avoid dummy bpf_offload_netdev in __bpf_prog_dev_bound_init + (jsc#PED-6811). +- bpf: Avoid deadlock when using queue and stack maps from NMI + (jsc#PED-6811). +- selftests/bpf: Update bpf_clone_redirect expected return code + (jsc#PED-6811). +- bpf: Clarify error expectations from bpf_clone_redirect + (jsc#PED-6811). +- selftests/bpf: Test all valid alloc sizes for bpf mem allocator + (jsc#PED-6811). +- bpf: Ensure unit_size is matched with slab cache object size + (jsc#PED-6811). +- bpf: Don't prefill for unused bpf_mem_cache (jsc#PED-6811). +- bpf: Adjust size_index according to the value of + KMALLOC_MIN_SIZE (jsc#PED-6811). +- selftests/bpf: Add kprobe_multi override test (jsc#PED-6811). +- bpf, riscv: use prog pack allocator in the BPF JIT + (jsc#PED-6811). +- riscv: implement a memset like function for text (jsc#PED-6811). +- riscv: extend patch_text_nosync() for multiple pages + (jsc#PED-6811). +- bpf: make bpf_prog_pack allocator portable (jsc#PED-6811). +- selftests/bpf: Check bpf_sk_storage has uncharged sk_omem_alloc + (jsc#PED-6811). +- bpf: bpf_sk_storage: Fix the missing uncharge in sk_omem_alloc + (jsc#PED-6811). +- bpf: bpf_sk_storage: Fix invalid wait context lockdep report + (jsc#PED-6811). +- bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion + check (jsc#PED-6811). +- bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in + kern_sys_bpf() (jsc#PED-6811). +- bpf, sockmap: Fix skb refcnt race after locking changes + (jsc#PED-6811). +- docs/bpf: Fix "file doesn't exist" warnings in + {llvm_reloc,btf}.rst (jsc#PED-6811). +- selftests/bpf: Include build flavors for install target + (jsc#PED-6811). +- bpf: Annotate bpf_long_memcpy with data_race (jsc#PED-6811). +- selftests/bpf: Fix d_path test (jsc#PED-6811). +- bpf, docs: Fix invalid escape sequence warnings in bpf_doc.py + (jsc#PED-6811). +- bpf, docs: s/eBPF/BPF in standards documents (jsc#PED-6811). +- bpf, docs: Add abi.rst document to standardization subdirectory + (jsc#PED-6811). +- bpf, docs: Move linux-notes.rst to root bpf docs tree + (jsc#PED-6811). +- bpf, sockmap: Fix preempt_rt splat when using raw_spin_lock_t + (jsc#PED-6811). +- docs/bpf: Add description for CO-RE relocations (jsc#PED-6811). +- bpf, docs: Correct source of offset for program-local call + (jsc#PED-6811). +- bpftool: Fix build warnings with -Wtype-limits (jsc#PED-6811). +- bpf: Prevent inlining of bpf_fentry_test7() (jsc#PED-6811). +- commit 65b8e7a + +------------------------------------------------------------------- +Thu Jan 18 08:54:31 CET 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add tests for rbtree API interaction in sleepable + progs (jsc#PED-6811). +- bpf: Allow bpf_spin_{lock,unlock} in sleepable progs + (jsc#PED-6811). +- bpf: Consider non-owning refs to refcounted nodes RCU protected + (jsc#PED-6811). +- bpf: Reenable bpf_refcount_acquire (jsc#PED-6811). +- bpf: Use bpf_mem_free_rcu when bpf_obj_dropping refcounted nodes + (jsc#PED-6811). +- bpf: Consider non-owning refs trusted (jsc#PED-6811). +- selftests/bpf: Enable cpu v4 tests for RV64 (jsc#PED-6811). +- riscv, bpf: Support unconditional bswap insn (jsc#PED-6811). +- riscv, bpf: Support signed div/mod insns (jsc#PED-6811). +- riscv, bpf: Support 32-bit offset jmp insn (jsc#PED-6811). +- riscv, bpf: Support sign-extension mov insns (jsc#PED-6811). +- riscv, bpf: Support sign-extension load insns (jsc#PED-6811). +- riscv, bpf: Fix missing exception handling and redundant zext + for LDX_B/H/W (jsc#PED-6811). +- samples/bpf: Add note to README about the XDP utilities moved + to xdp-tools (jsc#PED-6811). +- samples/bpf: Cleanup .gitignore (jsc#PED-6811). +- samples/bpf: Remove the xdp_sample_pkts utility (jsc#PED-6811). +- samples/bpf: Remove the xdp1 and xdp2 utilities (jsc#PED-6811). +- samples/bpf: Remove the xdp_rxq_info utility (jsc#PED-6811). +- samples/bpf: Remove the xdp_redirect* utilities (jsc#PED-6811). +- samples/bpf: Remove the xdp_monitor utility (jsc#PED-6811). +- selftests/bpf: Add a local kptr test with no special fields + (jsc#PED-6811). +- bpf: Remove a WARN_ON_ONCE warning related to local kptr + (jsc#PED-6811). +- libbpf: fix signedness determination in CO-RE relo handling + logic (jsc#PED-6811). +- selftests/bpf: add uprobe_multi test binary to .gitignore + (jsc#PED-6811). +- libbpf: Add bpf_object__unpin() (jsc#PED-6811). +- selftests/bpf: Add selftest for allow_ptr_leaks (jsc#PED-6811). +- bpf: Fix issue in verifying allow_ptr_leaks (jsc#PED-6811). +- libbpf: Free btf_vmlinux when closing bpf_object (jsc#PED-6811). +- selftests/bpf: Add test for bpf_obj_drop with bad reg->off + (jsc#PED-6811). +- bpf: Fix check_func_arg_reg_off bug for graph root/node + (jsc#PED-6811). +- selftests/bpf: Add a failure test for bpf_kptr_xchg() with + local kptr (jsc#PED-6811). +- bpf: Fix a bpf_kptr_xchg() issue with local kptr (jsc#PED-6811). +- selftests/bpf: Add extra link to uprobe_multi tests + (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi pid filter tests (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi cookie test (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi usdt bench test (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi usdt test code (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi bench test (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi test program (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi link test (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi api test (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi skel test (jsc#PED-6811). +- selftests/bpf: Move get_time_ns to testing_helpers.h + (jsc#PED-6811). +- libbpf: Add uprobe multi link support to + bpf_program__attach_usdt (jsc#PED-6811). +- libbpf: Add uprobe multi link detection (jsc#PED-6811). +- libbpf: Add support for uprobe.multi[.s] program sections + (jsc#PED-6811). +- libbpf: Add bpf_program__attach_uprobe_multi function + (jsc#PED-6811). +- libbpf: Add bpf_link_create support for multi uprobes + (jsc#PED-6811). +- libbpf: Add elf_resolve_pattern_offsets function (jsc#PED-6811). +- libbpf: Add elf_resolve_syms_offsets function (jsc#PED-6811). +- libbpf: Add elf symbol iterator (jsc#PED-6811). +- libbpf: Add elf_open/elf_close functions (jsc#PED-6811). +- libbpf: Move elf_find_func_offset* functions to elf object + (jsc#PED-6811). +- libbpf: Add uprobe_multi attach type and link names + (jsc#PED-6811). +- bpf: Add bpf_get_func_ip helper support for uprobe link + (jsc#PED-6811). +- bpf: Add pid filter support for uprobe_multi link + (jsc#PED-6811). +- bpf: Add cookies support for uprobe_multi link (jsc#PED-6811). +- bpf: Add multi uprobe link (jsc#PED-6811). +- bpf: Add attach_type checks under + bpf_prog_attach_check_attach_type (jsc#PED-6811). +- bpf: Switch BPF_F_KPROBE_MULTI_RETURN macro to enum + (jsc#PED-6811). +- samples/bpf: simplify spintest with kprobe.multi (jsc#PED-6811). +- samples/bpf: refactor syscall tracing programs using + BPF_KSYSCALL macro (jsc#PED-6811). +- samples/bpf: fix broken map lookup probe (jsc#PED-6811). +- samples/bpf: fix bio latency check with tracepoint + (jsc#PED-6811). +- samples/bpf: make tracing programs to be more CO-RE centric + (jsc#PED-6811). +- samples/bpf: fix symbol mismatch by compiler optimization + (jsc#PED-6811). +- samples/bpf: unify bpf program suffix to .bpf with tracing + programs (jsc#PED-6811). +- samples/bpf: convert to vmlinux.h with tracing programs + (jsc#PED-6811). +- samples/bpf: fix warning with ignored-attributes (jsc#PED-6811). +- bpf, cpumask: Clean up bpf_cpu_map_entry directly in + cpu_map_free (jsc#PED-6811). +- bpf, cpumap: Use queue_rcu_work() to remove unnecessary + rcu_barrier() (jsc#PED-6811). +- selftests/bpf: Fix a selftest compilation error (jsc#PED-6811). +- selftests/bpf: Add CO-RE relocs kfunc flavors tests + (jsc#PED-6811). +- libbpf: Support triple-underscore flavors for kfunc relocation + (jsc#PED-6811). +- bpf/tests: Enhance output on error and fix typos (jsc#PED-6811). +- selftests/bpf: Add lwt_xmit tests for BPF_REROUTE + (jsc#PED-6811). +- selftests/bpf: Add lwt_xmit tests for BPF_REDIRECT + (jsc#PED-6811). +- lwt: Check LWTUNNEL_XMIT_CONTINUE strictly (jsc#PED-6811). +- lwt: Fix return values of BPF xmit ops (jsc#PED-6811). +- selftests/bpf: Enable cpu v4 tests for arm64 (jsc#PED-6811). +- bpf, arm64: Support signed div/mod instructions (jsc#PED-6811). +- bpf, arm64: Support 32-bit offset jmp instruction + (jsc#PED-6811). +- bpf, arm64: Support unconditional bswap (jsc#PED-6811). +- bpf, arm64: Support sign-extension mov instructions + (jsc#PED-6811). +- bpf, arm64: Support sign-extension load instructions + (jsc#PED-6811). +- arm64: insn: Add encoders for LDRSB/LDRSH/LDRSW (jsc#PED-6811). +- selftests/bpf: Add mptcpify test (jsc#PED-6811). +- selftests/bpf: Fix error checks of mptcp open_and_load + (jsc#PED-6811). +- selftests/bpf: Add two mptcp netns helpers (jsc#PED-6811). +- bpf: Add update_socket_protocol hook (jsc#PED-6811). +- bpftool: Implement link show support for xdp (jsc#PED-6811). +- bpftool: Implement link show support for tcx (jsc#PED-6811). +- selftests/bpf: Add selftest for fill_link_info (jsc#PED-6811). +- bpf: Fix uninitialized symbol in bpf_perf_link_fill_kprobe() + (jsc#PED-6811). +- bpf: Document struct bpf_struct_ops fields (jsc#PED-6811). +- bpf: Support default .validate() and .update() behavior for + struct_ops links (jsc#PED-6811). +- selftests/bpf: Add various more tcx test cases (jsc#PED-6811). +- bpftool: fix perf help message (jsc#PED-6811). +- bpf: Remove unused declaration bpf_link_new_file() + (jsc#PED-6811). +- bpf: btf: Remove two unused function declarations + (jsc#PED-6811). +- bpf: lru: Remove unused declaration bpf_lru_promote() + (jsc#PED-6811). +- selftests/bpf: relax expected log messages to allow emitting + BPF_ST (jsc#PED-6811). +- selftests/bpf: remove duplicated functions (jsc#PED-6811). +- selftests/bpf: fix the incorrect verification of port numbers + (jsc#PED-6811). +- commit 3e6c5b4 + +------------------------------------------------------------------- +Thu Jan 18 08:47:15 CET 2024 - tiwai@suse.de + +- uio: Fix use-after-free in uio_open (git-fixes). +- scripts/tags.sh: Update comment (addition of gtags) (git-fixes). +- iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes). +- iio: adc: ad9467: fix scale setting (git-fixes). +- iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes). +- iio: adc: ad9467: don't ignore error codes (git-fixes). +- iio: adc: ad9467: fix reset gpio handling (git-fixes). +- bus: mhi: host: Drop chan lock before queuing buffers + (git-fixes). +- bus: mhi: host: Add spinlock to protect WP access when queueing + TREs (git-fixes). +- bus: mhi: host: Add alignment check for event ring read pointer + (git-fixes). +- bus: mhi: ep: Do not allocate event ring element on stack + (git-fixes). +- PCI: mediatek-gen3: Fix translation window size calculation + (git-fixes). +- PCI: mediatek: Clear interrupt status before dispatching handler + (git-fixes). +- PCI: keystone: Fix race condition when initializing PHYs + (git-fixes). +- PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment + support (git-fixes). +- PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes). +- PCI: Avoid potential out-of-bounds read in + pci_dev_for_each_resource() (git-fixes). +- PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes). +- pinctrl: intel: Revert "Unexport intel_pinctrl_probe()" + (git-fixes). +- leds: ledtrig-tty: Free allocated ttyname buffer on deactivate + (git-fixes). +- leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes). +- mfd: intel-lpss: Fix the fractional clock divider flags + (git-fixes). +- mfd: syscon: Fix null pointer dereference in + of_syscon_register() (git-fixes). +- mfd: intel-lpss: Revert "Add missing check for + platform_get_resource" (git-fixes). +- hwspinlock: qcom: Remove IPQ6018 SOC specific compatible + (git-fixes). +- ARM: 9330/1: davinci: also select PINCTRL (git-fixes). +- commit e00102e + +------------------------------------------------------------------- +Thu Jan 18 08:41:12 CET 2024 - tiwai@suse.de + +- rpm/kernel-source.changes.old: update to mention the old entries in kernel-docs +- commit 6b4d1f8 + +------------------------------------------------------------------- +Thu Jan 18 08:06:34 CET 2024 - shung-hsi.yu@suse.com + +- bpf, docs: Fix small typo and define semantics of sign extension + (jsc#PED-6811). +- selftests/bpf: Add bpf_get_func_ip test for uprobe inside + function (jsc#PED-6811). +- selftests/bpf: Add bpf_get_func_ip tests for uprobe on function + entry (jsc#PED-6811). +- bpf: Add support for bpf_get_func_ip helper for uprobe program + (jsc#PED-6811). +- selftests/bpf: Add a movsx selftest for sign-extension of R10 + (jsc#PED-6811). +- bpf: Fix an incorrect verification success with movsx insn + (jsc#PED-6811). +- bpf, docs: Formalize type notation and function semantics in + ISA standard (jsc#PED-6811). +- bpf: change bpf_alu_sign_string and bpf_movsx_string to static + (jsc#PED-6811). +- libbpf: Use local includes inside the library (jsc#PED-6811). +- bpf: fix bpf_dynptr_slice() to stop return an ERR_PTR + (jsc#PED-6811). +- bpf: fix inconsistent return types of bpf_xdp_copy_buf() + (jsc#PED-6811). +- selftests/bpf: Add test for detachment on empty mprog entry + (jsc#PED-6811). +- bpf: Fix mprog detachment for empty mprog entry (jsc#PED-6811). +- bpf: bpf_struct_ops: Remove unnecessary initial values of + variables (jsc#PED-6811). +- selftests/bpf: Add testcase for xdp attaching failure tracepoint + (jsc#PED-6811). +- bpf, xdp: Add tracepoint to xdp attaching failure + (jsc#PED-6811). +- bpf: fix bpf_probe_read_kernel prototype mismatch + (jsc#PED-6811). +- riscv, bpf: Adapt bpf trampoline to optimized riscv ftrace + framework (jsc#PED-6811). +- libbpf: fix typos in Makefile (jsc#PED-6811). +- tracing: bpf: use struct trace_entry in struct syscall_tp_t + (jsc#PED-6811). +- bpf, devmap: Remove unused dtab field from bpf_dtab_netdev + (jsc#PED-6811). +- bpf, cpumap: Remove unused cmap field from bpf_cpu_map_entry + (jsc#PED-6811). +- netfilter: bpf: Only define get_proto_defrag_hook() if necessary + (jsc#PED-6811). +- bpf: Fix an array-index-out-of-bounds issue in disasm.c + (jsc#PED-6811). +- docs/bpf: Fix malformed documentation (jsc#PED-6811). +- bpf: selftests: Add defrag selftests (jsc#PED-6811). +- bpf: selftests: Support custom type and proto for client sockets + (jsc#PED-6811). +- bpf: selftests: Support not connecting client socket + (jsc#PED-6811). +- netfilter: bpf: Support BPF_F_NETFILTER_IP_DEFRAG in netfilter + link (jsc#PED-6811). +- netfilter: defrag: Add glue hooks for enabling/disabling defrag + (jsc#PED-6811). +- docs/bpf: Improve documentation for cpu=v4 instructions + (jsc#PED-6811). +- bpf: Non-atomically allocate freelist during prefill + (jsc#PED-6811). +- selftests/bpf: Enable test test_progs-cpuv4 for gcc build kernel + (jsc#PED-6811). +- bpf: Fix compilation warning with -Wparentheses (jsc#PED-6811). +- docs/bpf: Add documentation for new instructions (jsc#PED-6811). +- selftests/bpf: Test ldsx with more complex cases (jsc#PED-6811). +- selftests/bpf: Add unit tests for new gotol insn (jsc#PED-6811). +- selftests/bpf: Add unit tests for new sdiv/smod insns + (jsc#PED-6811). +- selftests/bpf: Add unit tests for new bswap insns + (jsc#PED-6811). +- selftests/bpf: Add unit tests for new sign-extension mov insns + (jsc#PED-6811). +- selftests/bpf: Add unit tests for new sign-extension load insns + (jsc#PED-6811). +- selftests/bpf: Add a cpuv4 test runner for cpu=v4 testing + (jsc#PED-6811). +- selftests/bpf: Fix a test_verifier failure (jsc#PED-6811). +- bpf: Add kernel/bpftool asm support for new instructions + (jsc#PED-6811). +- bpf: Support new 32bit offset jmp instruction (jsc#PED-6811). +- bpf: Fix jit blinding with new sdiv/smov insns (jsc#PED-6811). +- bpf: Support new signed div/mod instructions (jsc#PED-6811). +- bpf: Support new unconditional bswap instruction (jsc#PED-6811). +- bpf: Handle sign-extenstin ctx member accesses (jsc#PED-6811). +- bpf: Support new sign-extension mov insns (jsc#PED-6811). +- bpf: Support new sign-extension load insns (jsc#PED-6811). +- bpf, docs: fix BPF_NEG entry in instruction-set.rst + (jsc#PED-6811). +- bpf: work around -Wuninitialized warning (jsc#PED-6811). +- selftests/bpf: Test that SO_REUSEPORT can be used with sk_assign + helper (jsc#PED-6811). +- bpf, net: Support SO_REUSEPORT sockets with bpf_sk_assign + (jsc#PED-6811). +- net: remove duplicate sk_lookup helpers (jsc#PED-6811). +- net: document inet_lookup_reuseport sk_state requirements + (jsc#PED-6811). +- net: remove duplicate reuseport_lookup functions (jsc#PED-6811). +- net: export inet_lookup_reuseport and inet6_lookup_reuseport + (jsc#PED-6811). +- bpf: reject unhashed sockets in bpf_sk_assign (jsc#PED-6811). +- udp: re-score reuseport groups when connected sockets are + present (jsc#PED-6811). +- udp: Remove unused function declaration udp_bpf_get_proto() + (jsc#PED-6811). +- bpf, net: Introduce skb_pointer_if_linear() (jsc#PED-6811). +- bpf: sync tools/ uapi header with (jsc#PED-6811). +- selftests/bpf: Add mprog API tests for BPF tcx links + (jsc#PED-6811). +- selftests/bpf: Add mprog API tests for BPF tcx opts + (jsc#PED-6811). +- bpftool: Extend net dump with tcx progs (jsc#PED-6811). +- libbpf: Add helper macro to clear opts structs (jsc#PED-6811). +- libbpf: Add link-based API for tcx (jsc#PED-6811). +- libbpf: Add opts-based attach/detach/query API for tcx + (jsc#PED-6811). +- bpf: Add generic attach/detach/query API for multi-progs + (jsc#PED-6811). +- bpf, x86: initialize the variable "first_off" in save_args() + (jsc#PED-6811). +- bpf: allow any program to use the bpf_map_sum_elem_count kfunc + (jsc#PED-6811). +- bpf: make an argument const in the bpf_map_sum_elem_count kfunc + (jsc#PED-6811). +- bpf: consider CONST_PTR_TO_MAP as trusted pointer to struct + bpf_map (jsc#PED-6811). +- bpf: consider types listed in reg2btf_ids as trusted + (jsc#PED-6811). +- bpf: Drop useless btf_vmlinux in bpf_tcp_ca (jsc#PED-6811). +- samples/bpf: README: Update build dependencies required + (jsc#PED-6811). +- selftests/bpf: Disable newly-added 'owner' field test until + refcount re-enabled (jsc#PED-6811). +- selftests/bpf: Add rbtree test exercising race which 'owner' + field prevents (jsc#PED-6811). +- bpf: Add 'owner' field to bpf_{list,rb}_node (jsc#PED-6811). +- bpf: Introduce internal definitions for UAPI-opaque + bpf_{rb,list}_node (jsc#PED-6811). +- selftests/bpf: Add selftest for PTR_UNTRUSTED (jsc#PED-6811). +- bpf: Fix an error in verifying a field in a union + (jsc#PED-6811). +- selftests/bpf: Add selftests for nested_trust (jsc#PED-6811). +- bpf: Fix an error around PTR_UNTRUSTED (jsc#PED-6811). +- selftests/bpf: add testcase for TRACING with 6+ arguments + (jsc#PED-6811). +- bpf, x86: allow function arguments up to 12 for TRACING + (jsc#PED-6811). +- bpf, x86: save/restore regs with BPF_DW size (jsc#PED-6811). +- bpftool: Use "fallthrough;" keyword instead of comments + (jsc#PED-6811). +- bpf: Add object leak check (jsc#PED-6811). +- bpf: Convert bpf_cpumask to bpf_mem_cache_free_rcu + (jsc#PED-6811). +- bpf: Introduce bpf_mem_free_rcu() similar to kfree_rcu() + (jsc#PED-6811). +- selftests/bpf: Improve test coverage of bpf_mem_alloc + (jsc#PED-6811). +- rcu: Export rcu_request_urgent_qs_task() (jsc#PED-6811). +- bpf: Allow reuse from waiting_for_gp_ttrace list (jsc#PED-6811). +- bpf: Add a hint to allocated objects (jsc#PED-6811). +- bpf: Change bpf_mem_cache draining process (jsc#PED-6811). +- bpf: Further refactor alloc_bulk() (jsc#PED-6811). +- bpf: Factor out inc/dec of active flag into helpers + (jsc#PED-6811). +- bpf: Refactor alloc_bulk() (jsc#PED-6811). +- bpf: Let free_all() return the number of freed elements + (jsc#PED-6811). +- bpf: Simplify code of destroy_mem_alloc() with kmemdup() + (jsc#PED-6811). +- bpf: Rename few bpf_mem_alloc fields (jsc#PED-6811). +- selftests/bpf: extend existing map resize tests for per-cpu + use case (jsc#PED-6811). +- bpf: teach verifier actual bounds of bpf_get_smp_processor_id() + result (jsc#PED-6811). +- bpftool: Show perf link info (jsc#PED-6811). +- bpftool: Add perf event names (jsc#PED-6811). +- bpf: Support ->fill_link_info for perf_event (jsc#PED-6811). +- bpf: Add a common helper bpf_copy_to_user() (jsc#PED-6811). +- bpf: Expose symbol's respective address (jsc#PED-6811). +- bpf: Protect probed address based on kptr_restrict setting + (jsc#PED-6811). +- bpftool: Show kprobe_multi link info (jsc#PED-6811). +- bpftool: Dump the kernel symbol's module name (jsc#PED-6811). +- bpf: Support ->fill_link_info for kprobe_multi (jsc#PED-6811). +- samples/bpf: syscall_tp: Aarch64 no open syscall (jsc#PED-6811). +- libbpf: Remove HASHMAP_INIT static initialization helper + (jsc#PED-6811). +- libbpf: Fix realloc API handling in zero-sized edge cases + (jsc#PED-6811). +- bpf,docs: Create new standardization subdirectory + (jsc#PED-6811). +- bpftool: Use a local bpf_perf_event_value to fix accessing + its fields (jsc#PED-6811). +- bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in + pid_iter.bpf.c (jsc#PED-6811). +- bpftool: Define a local bpf_perf_link to fix accessing its + fields (jsc#PED-6811). +- bpftool: use a local copy of perf_event to fix accessing :: + Bpf_cookie (jsc#PED-6811). +- libbpf: only reset sec_def handler when necessary + (jsc#PED-6811). +- selftests/bpf: Correct two typos (jsc#PED-6811). +- libbpf: Use available_filter_functions_addrs with multi-kprobes + (jsc#PED-6811). +- libbpf: Cross-join available_filter_functions and kallsyms + for multi-kprobes (jsc#PED-6811). +- selftests/bpf: Bump and validate MAX_SYMS (jsc#PED-6811). +- selftests/bpf: test map percpu stats (jsc#PED-6811). +- bpf: make preloaded map iterators to display map elements count + (jsc#PED-6811). +- bpf: populate the per-cpu insertions/deletions counters for + hashmaps (jsc#PED-6811). +- bpf: add a new kfunc to return current bpf_map elements count + (jsc#PED-6811). +- bpf: add percpu stats for bpf_map elements insertions/deletions + (jsc#PED-6811). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- selftests/bpf: Add benchmark for bpf memory allocator + (jsc#PED-6811). +- selftests/bpf: Honor $(O) when figuring out paths + (jsc#PED-6811). +- selftests/bpf: Add F_NEEDS_EFFICIENT_UNALIGNED_ACCESS to some + tests (jsc#PED-6811). +- bpf: Remove unnecessary ring buffer size check (jsc#PED-6811). +- selftests/bpf: Add bpf_program__attach_netfilter helper test + (jsc#PED-6811). +- libbpf: Add netfilter link attach helper (jsc#PED-6811). +- libbpf: Skip modules BTF loading when CAP_SYS_ADMIN is missing + (jsc#PED-6811). +- selftests/bpf: Verify that the cgroup_skb filters receive + expected packets (jsc#PED-6811). +- bpf, net: Check skb ownership against full socket + (jsc#PED-6811). +- selftests/bpf: Add test to exercise typedef walking + (jsc#PED-6811). +- bpf: Resolve modifiers when walking structs (jsc#PED-6811). +- bpf, docs: Fix definition of BPF_NEG operation (jsc#PED-6811). +- bpf: Replace deprecated -target with --target= for Clang + (jsc#PED-6811). +- lib/test_bpf: Call page_address() on page acquired with + GFP_KERNEL flag (jsc#PED-6811). +- hw_breakpoint: fix single-stepping when using + bpf_overflow_handler (jsc#PED-6811). +- bpf: convert to ctime accessor functions (jsc#PED-6811). +- commit 886f447 + +------------------------------------------------------------------- +Wed Jan 17 20:14:59 CET 2024 - tonyj@suse.de + +- perf/x86/intel/cstate: Add Sierra Forest support (bsc#1218855). +- x86/smp: Export symbol cpu_clustergroup_mask() (bsc#1218855). +- perf/x86/intel/cstate: Cleanup duplicate attr_groups + (bsc#1218855). +- powerpc/hv-gpci: Add return value check in + affinity_domain_via_partition_show function (bsc#1218893). +- commit 7a674ac + +------------------------------------------------------------------- +Wed Jan 17 18:05:59 CET 2024 - ematsumiya@suse.de + +- smb: client: fix OOB in receive_encrypted_standard() + (bsc#1218832 CVE-2024-0565). +- commit 01f51de + +------------------------------------------------------------------- +Wed Jan 17 17:15:13 CET 2024 - lduncan@suse.com + +- scsi: libsas: Simplify sas_queue_reset() and remove unused code + (bsc#1216435). +- commit 2ed80e9 + +------------------------------------------------------------------- +Wed Jan 17 13:53:21 CET 2024 - ykaukab@suse.de + +- config: s390x: Use upstream default CONFIG_HZ in zfcpdump + References: jsc#PED-7600 + Update CONFIG_HZ in s390 zfcpdump config to match upstream zfcpdump_defconfig +- commit 2429ee3 + +------------------------------------------------------------------- +Wed Jan 17 12:37:49 CET 2024 - ailiop@suse.com + +- xfs: fix reloading entire unlinked bucket lists (bsc#1218829). +- commit 657b3be + +------------------------------------------------------------------- +Wed Jan 17 12:34:25 CET 2024 - ailiop@suse.com + +- dlm: fix format seq ops type 4 (git-fixes). +- commit 63ceeef + +------------------------------------------------------------------- +Wed Jan 17 12:32:44 CET 2024 - ailiop@suse.com + +- fs: dlm: Fix the size of a buffer in dlm_create_debug_file() + (git-fixes). +- commit 0ca2a21 + +------------------------------------------------------------------- +Wed Jan 17 12:31:30 CET 2024 - ailiop@suse.com + +- gfs2: Silence "suspicious RCU usage in gfs2_permission" warning + (git-fixes). +- commit b0d3c38 + +------------------------------------------------------------------- +Wed Jan 17 11:58:01 CET 2024 - hare@suse.de + +- io_uring: use kiocb_{start,end}_write() helpers (bsc#1216436). +- commit 6a1a1c1 + +------------------------------------------------------------------- +Wed Jan 17 11:38:00 CET 2024 - hare@suse.de + +- blk-wbt: remove the separate write cache tracking (bsc#1216436). +- block: reject invalid operation in submit_bio_noacct + (bsc#1216436). +- block: renumber QUEUE_FLAG_HW_WC (bsc#1216436). +- block/null_blk: Fix double blk_mq_start_request() warning + (bsc#1216436). +- io_uring/rw: disable IOCB_DIO_CALLER_COMP (bsc#1216436). +- commit b90cfd8 + +------------------------------------------------------------------- +Wed Jan 17 11:35:43 CET 2024 - hare@suse.de + +- cachefiles: use kiocb_{start,end}_write() helpers (bsc#1216436). +- ovl: use kiocb_{start,end}_write() helpers (bsc#1216436). +- aio: use kiocb_{start,end}_write() helpers (bsc#1216436). +- commit 8f90684 + +------------------------------------------------------------------- +Wed Jan 17 11:33:13 CET 2024 - hare@suse.de + +- fs: create kiocb_{start,end}_write() helpers (bsc#1216436). +- fs: add kerneldoc to file_{start,end}_write() helpers + (bsc#1216436). +- commit 7d3b5d1 + +------------------------------------------------------------------- +Wed Jan 17 11:20:49 CET 2024 - nmorey@suse.com + +- IB/iser: Prevent invalidating wrong MR (git-fixes) +- commit 434f8f8 + +------------------------------------------------------------------- +Wed Jan 17 11:20:36 CET 2024 - nmorey@suse.com + +- RDMA/hns: Fix memory leak in free_mr_init() (git-fixes) +- commit 20aa9db + +------------------------------------------------------------------- +Wed Jan 17 11:20:21 CET 2024 - nmorey@suse.com + +- RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes) +- commit ec404c2 + +------------------------------------------------------------------- +Wed Jan 17 11:20:07 CET 2024 - nmorey@suse.com + +- RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes) +- commit d195558 + +------------------------------------------------------------------- +Wed Jan 17 11:19:50 CET 2024 - nmorey@suse.com + +- RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes) +- commit 238dd09 + +------------------------------------------------------------------- +Wed Jan 17 11:10:39 CET 2024 - hare@suse.de + +- direct_write_fallback(): on error revert the ->ki_pos update + (bsc#1216436). +- iomap: handle error conditions more gracefully in iomap_to_bh + (bsc#1216436). +- commit 4b812b9 + +------------------------------------------------------------------- +Wed Jan 17 11:08:14 CET 2024 - hare@suse.de + +- buffer: convert block_truncate_page() to use a folio + (bsc#1216436). +- buffer: use a folio in __find_get_block_slow() (bsc#1216436). +- buffer: convert link_dev_buffers to take a folio (bsc#1216436). +- buffer: convert init_page_buffers() to folio_init_buffers() + (bsc#1216436). +- buffer: convert grow_dev_page() to use a folio (bsc#1216436). +- buffer: convert page_zero_new_buffers() to + folio_zero_new_buffers() (bsc#1216436). +- buffer: convert __block_commit_write() to take a folio + (bsc#1216436). +- buffer: convert block_page_mkwrite() to use a folio + (bsc#1216436). +- buffer: make block_write_full_page() handle large folios + (bsc#1216436). +- gfs2: support ludicrously large folios in + gfs2_trans_add_databufs() (bsc#1216436). +- buffer: convert __block_write_full_page() to + __block_write_full_folio() (bsc#1216436). +- gfs2: convert gfs2_write_jdata_page() to + gfs2_write_jdate_folio() (bsc#1216436). +- gfs2: pass a folio to __gfs2_jdata_write_folio() (bsc#1216436). +- gfs2: use a folio inside gfs2_jdata_writepage() (bsc#1216436). +- commit 203df10 + +------------------------------------------------------------------- +Wed Jan 17 10:54:11 CET 2024 - hare@suse.de + +- driver core: return an error when dev_set_name() hasn't happened + (bsc#1216436). +- commit e74385c + +------------------------------------------------------------------- +Wed Jan 17 10:52:36 CET 2024 - hare@suse.de + +- iomap: micro optimize the ki_pos assignment in + iomap_file_buffered_write (bsc#1216436). +- iomap: fix a regression for partial write errors (bsc#1216436). +- commit 5452bfb + +------------------------------------------------------------------- +Wed Jan 17 10:04:56 CET 2024 - vkarasulli@suse.de + +- ida: Fix crash in ida_free when the bitmap is empty (bsc#1218804 + CVE-2023-6915). +- commit 8fc965e + +------------------------------------------------------------------- +Wed Jan 17 05:27:36 CET 2024 - lduncan@suse.com + +- scsi: libsas: Delete sas_ssp_task.retry_count (bsc#1216435). +- Refresh + patches.suse/scsi-libsas-Delete-sas_ssp_task.enable_first_burst.patch. +- Refresh + patches.suse/scsi-libsas-Delete-sas_ssp_task.task_prio.patch. +- commit e634ae4 + +------------------------------------------------------------------- +Tue Jan 16 23:52:09 CET 2024 - lduncan@suse.com + +- scsi: libsas: Remove unused declarations (bsc#1216435). +- Refresh patches.suse/scsi-libsas-Delete-enum-sas_class.patch. +- commit eb80cd9 + +------------------------------------------------------------------- +Tue Jan 16 19:40:07 CET 2024 - lduncan@suse.com + +- scsi: hisi_sas: Fix warning detected by sparse (bsc#1216435). +- scsi: hisi_sas: Delete unused lock in + hisi_sas_port_notify_formed() (bsc#1216435). +- scsi: hisi_sas: Block requests before a debugfs snapshot + (bsc#1216435). +- scsi: hisi_sas: Convert to platform remove callback returning + void (bsc#1216435). +- scsi: hisi_sas: Change DMA setup lock timeout to 2.5s + (bsc#1216435). +- scsi: hisi_sas: Configure initial value of some registers + according to HBA model (bsc#1216435). +- scsi: libsas: factor out sas_check_fanout_expander_topo() + (bsc#1216435). +- scsi: libsas: Remove an empty branch in + sas_check_parent_topology() (bsc#1216435). +- scsi: libsas: Simplify sas_check_eeds() (bsc#1216435). +- commit 0820552 + +------------------------------------------------------------------- +Tue Jan 16 18:44:09 CET 2024 - mkoutny@suse.com + +- blacklist.conf: Add 24e41bf8a6b4 mm: add a NO_INHERIT flag to the PR_SET_MDWE prctl +- commit b099e35 + +------------------------------------------------------------------- +Tue Jan 16 18:39:20 CET 2024 - mkoutny@suse.com + +- blacklist.conf: Add 793838138c15 prctl: Disable prctl(PR_SET_MDWE) on parisc +- commit 892fb82 + +------------------------------------------------------------------- +Tue Jan 16 18:37:39 CET 2024 - mkoutny@suse.com + +- blk-cgroup: fix rcu lockdep warning in blkg_lookup() + (bsc#1218870). +- blk-cgroup: avoid to warn !rcu_read_lock_held() in blkg_lookup() + (bsc#1218870). +- commit dff344a + +------------------------------------------------------------------- +Tue Jan 16 18:32:46 CET 2024 - mkoutny@suse.com + +- mm: memcg: normalize the value passed into memcg_rstat_updated() + (bsc#1218869). +- commit e19dd2b + +------------------------------------------------------------------- +Tue Jan 16 18:30:06 CET 2024 - mkoutny@suse.com + +- sched: psi: fix unprivileged polling against cgroups + (bsc#1212887). +- commit 924611d + +------------------------------------------------------------------- +Tue Jan 16 18:27:55 CET 2024 - vkarasulli@suse.de + +- Update references to patch + patches.suse/accel-habanalabs-fix-information-leak-in-sec_attest_.patch + (git-fixes bsc#1217930 CVE-2023-50431). +- commit 866277b + +------------------------------------------------------------------- +Tue Jan 16 18:26:06 CET 2024 - mkoutny@suse.com + +- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors + (bsc#1218515). +- commit 8d4a19d + +------------------------------------------------------------------- +Tue Jan 16 17:51:51 CET 2024 - ykaukab@suse.de + +- config: Use upstream default CONFIG_HZ + References: jsc#PED-7600 + Update CONFIG_HZ for arm and arm64 to match upstream default values. + All architectures now use upstream default CONFIG_HZ value except + x86_64. The value for x86_64 is not changed as it was considered to be + an unnecessary risk without any clear gains. +- commit fef3240 + +------------------------------------------------------------------- +Tue Jan 16 17:40:36 CET 2024 - tiwai@suse.de + +- wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift() + (git-fixes). +- commit 0009fb7 + +------------------------------------------------------------------- +Tue Jan 16 15:05:56 CET 2024 - tiwai@suse.de + +- wifi: rtlwifi: rtl8723_common: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8192se: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8192de: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8192c: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: add calculate_bit_shift() (git-fixes). +- asm-generic: Fix 32 bit __generic_cmpxchg_local (git-fixes). +- asix: Add check for usbnet_get_endpoints (git-fixes). +- efi/x86: Fix the missing KASLR_FLAG bit in + boot_params->hdr.loadflags (git-fixes). +- ethernet: atheros: fix a memleak in atl1e_setup_ring_resources + (git-fixes). +- atm: Fix Use-After-Free in do_vcc_ioctl (git-fixes). +- atm: solos-pci: Fix potential deadlock on &tx_queue_lock + (git-fixes). +- atm: solos-pci: Fix potential deadlock on &cli_queue_lock + (git-fixes). +- lib/generic-radix-tree.c: Don't overflow in peek() (git-fixes). +- commit 99556cb + +------------------------------------------------------------------- +Tue Jan 16 12:45:36 CET 2024 - ailiop@suse.com + +- xfs: make inode unlinked bucket recovery work with quotacheck + (bsc#1218829). +- commit 2168985 + +------------------------------------------------------------------- +Tue Jan 16 12:44:10 CET 2024 - ailiop@suse.com + +- xfs: reload entire unlinked bucket lists (bsc#1218829). +- commit 4e6da6a + +------------------------------------------------------------------- +Tue Jan 16 12:42:48 CET 2024 - ailiop@suse.com + +- xfs: use i_prev_unlinked to distinguish inodes that are not + on the unlinked list (bsc#1218829). +- commit 0c425d8 + +------------------------------------------------------------------- +Tue Jan 16 12:40:20 CET 2024 - ailiop@suse.com + +- xfs: load uncached unlinked inodes into memory on demand + (bsc#1218829). +- commit d642831 + +------------------------------------------------------------------- +Tue Jan 16 12:19:17 CET 2024 - ailiop@suse.com + +- xfs: fix internal error from AGFL exhaustion (bsc#1218830). +- commit f1dd667 + +------------------------------------------------------------------- +Tue Jan 16 11:34:21 CET 2024 - ailiop@suse.com + +- gfs2: don't withdraw if init_threads() got interrupted + (git-fixes). +- commit 87324d2 + +------------------------------------------------------------------- +Tue Jan 16 11:30:50 CET 2024 - ailiop@suse.com + +- gfs2: fix an oops in gfs2_permission (git-fixes). +- commit a65b3db + +------------------------------------------------------------------- +Tue Jan 16 11:30:03 CET 2024 - ailiop@suse.com + +- gfs2: ignore negated quota changes (git-fixes). +- commit 32058b1 + +------------------------------------------------------------------- +Tue Jan 16 11:28:36 CET 2024 - ailiop@suse.com + +- gfs2: fix glock shrinker ref issues (git-fixes). +- commit 43753f2 + +------------------------------------------------------------------- +Tue Jan 16 11:27:35 CET 2024 - ailiop@suse.com + +- jfs: fix array-index-out-of-bounds in diAlloc (git-fixes). +- commit 8bb1897 + +------------------------------------------------------------------- +Tue Jan 16 11:26:48 CET 2024 - ailiop@suse.com + +- jfs: fix array-index-out-of-bounds in dbFindLeaf (git-fixes). +- commit 0452792 + +------------------------------------------------------------------- +Tue Jan 16 11:25:59 CET 2024 - ailiop@suse.com + +- fs/jfs: Add validity check for db_maxag and db_agpref + (git-fixes). +- commit e9fcd3d + +------------------------------------------------------------------- +Tue Jan 16 11:25:14 CET 2024 - ailiop@suse.com + +- fs/jfs: Add check for negative db_l2nbperpage (git-fixes). +- commit 46b8104 + +------------------------------------------------------------------- +Tue Jan 16 11:24:24 CET 2024 - ailiop@suse.com + +- jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount + (git-fixes). +- commit e1dca98 + +------------------------------------------------------------------- +Tue Jan 16 11:23:23 CET 2024 - ailiop@suse.com + +- fs/jfs: prevent double-free in dbUnmount() after failed + jfs_remount() (git-fixes). +- commit 7bc674c + +------------------------------------------------------------------- +Tue Jan 16 11:21:03 CET 2024 - ailiop@suse.com + +- fs: dlm: Simplify buffer size computation in + dlm_create_debug_file() (git-fixes). +- commit 893cdc2 + +------------------------------------------------------------------- +Tue Jan 16 11:20:17 CET 2024 - ailiop@suse.com + +- fs: dlm: debugfs for queued callbacks (git-fixes). +- commit 1daca84 + +------------------------------------------------------------------- +Tue Jan 16 11:14:24 CET 2024 - hare@suse.de + +- Update config files. +- commit 3f040eb + +------------------------------------------------------------------- +Tue Jan 16 10:32:23 CET 2024 - hare@suse.de + +- partitions/ibm: Introduce defines for magic string length values + (bsc#1216436). +- partitions/ibm: Replace strncpy() and improve readability + (bsc#1216436). +- partitions/ibm: Remove unnecessary memset (bsc#1216436). +- block/null_blk: add queue_rqs() support (bsc#1216436). +- blk-mq: update driver tags request table when start request + (bsc#1216436). +- blk-mq: support batched queue_rqs() on shared tags queue + (bsc#1216436). +- blk-mq: remove RQF_MQ_INFLIGHT (bsc#1216436). +- blk-mq: account active requests when get driver tag + (bsc#1216436). +- blk-throttle: check for overflow in calculate_bytes_allowed + (bsc#1216436). +- block: Fix regression in sed-opal for a saved key (bsc#1216436). +- block: Don't invalidate pagecache for invalid falloc modes + (bsc#1216436). +- block: correct stale comment in rq_qos_wait (bsc#1216436). +- ovl: disable IOCB_DIO_CALLER_COMP (bsc#1216436). +- blk-mq: fix tags UAF when shrinking q->nr_hw_queues + (bsc#1216436). +- block: fix pin count management when merging same-page segments + (bsc#1216436). +- block: don't add or resize partition on the disk with + GENHD_FL_NO_PART (bsc#1216436). +- block: remove the call to file_remove_privs in blkdev_write_iter + (bsc#1216436). +- blk-throttle: consider 'carryover_ios/bytes' in + throtl_trim_slice() (bsc#1216436). +- blk-throttle: use calculate_io/bytes_allowed() for + throtl_trim_slice() (bsc#1216436). +- blk-throttle: fix wrong comparation while 'carryover_ios/bytes' + is negative (bsc#1216436). +- blk-throttle: print signed value 'carryover_bytes/ios' for user + (bsc#1216436). +- driver core: Call in reversed order in + device_platform_notify_remove() (bsc#1216436). +- driver core: Return proper error code when dev_set_name() + fails (bsc#1216436). +- block: use strscpy() to instead of strncpy() (bsc#1216436). +- blk-mq: prealloc tags when increase tagset nr_hw_queues + (bsc#1216436). +- blk-mq: delete redundant tagset map update when fallback + (bsc#1216436). +- blk-mq: fix tags leak when shrink nr_hw_queues (bsc#1216436). +- block: Bring back zero_fill_bio_iter (bsc#1216436). +- block: Allow bio_iov_iter_get_pages() with bio->bi_bdev unset + (bsc#1216436). +- block: Add some exports for bcachefs (bsc#1216436). +- commit 4e8aeac + +------------------------------------------------------------------- +Tue Jan 16 09:25:35 CET 2024 - hare@suse.de + +- scsi: core: Support setting BLK_MQ_F_BLOCKING (bsc#1216436). +- Delete + patches.suse/drivers-base-implement-dev_enable_async_probe.patch. +- Delete + patches.suse/scsi-add-disable_async_probing-module-argument.patch. +- commit c65ed74 + +------------------------------------------------------------------- +Tue Jan 16 09:22:56 CET 2024 - hare@suse.de + +- scsi: core: Rework scsi_host_block() (bsc#1216436). +- commit dc547b7 + +------------------------------------------------------------------- +Tue Jan 16 09:10:32 CET 2024 - hare@suse.de + +- block: fix bad lockdep annotation in blk-iolatency + (bsc#1216436). +- swim3: mark swim3_init() static (bsc#1216436). +- block: remove init_mutex and open-code blk_iolatency_try_init + (bsc#1216436). +- bio-integrity: create multi-page bvecs in + bio_integrity_add_page() (bsc#1216436). +- bio-integrity: cleanup adding integrity pages to bip's bvec + (bsc#1216436). +- bio-integrity: update the payload size in + bio_integrity_add_page() (bsc#1216436). +- block: make bvec_try_merge_hw_page() non-static (bsc#1216436). +- iocost_monitor: improve it by adding iocg wait_ms (bsc#1216436). +- iocost_monitor: print vrate inuse along with base_vrate + (bsc#1216436). +- iocost_monitor: fix kernel queue kobj changes (bsc#1216436). +- fs/Kconfig: Fix compile error for romfs (bsc#1216436). +- fs: add CONFIG_BUFFER_HEAD (bsc#1216436). +- ext2: Move direct-io to use iomap (bsc#1216436). +- ext4: Use generic_buffers_fsync_noflush() implementation + (bsc#1216436). +- fs/buffer.c: Add generic_buffers_fsync*() implementation + (bsc#1216436). +- commit 0ae71f3 + +------------------------------------------------------------------- +Tue Jan 16 08:56:14 CET 2024 - hare@suse.de + +- block: use iomap for writes to block devices (bsc#1216436). +- block: stop setting ->direct_IO (bsc#1216436). +- commit ac1d801 + +------------------------------------------------------------------- +Tue Jan 16 08:52:29 CET 2024 - hare@suse.de + +- block: open code __generic_file_write_iter for blkdev writes + (bsc#1216436). +- fs: rename and move block_page_mkwrite_return (bsc#1216436). +- fs: remove emergency_thaw_bdev (bsc#1216436). +- commit 3d051af + +------------------------------------------------------------------- +Tue Jan 16 08:44:07 CET 2024 - hare@suse.de + +- iomap: support IOCB_DIO_CALLER_COMP (bsc#1216436). +- io_uring/rw: add write support for IOCB_DIO_CALLER_COMP + (bsc#1216436). +- fs: add IOCB flags related to passing back dio completions + (bsc#1216436). +- iomap: add IOMAP_DIO_INLINE_COMP (bsc#1216436). +- iomap: only set iocb->private for polled bio (bsc#1216436). +- iomap: treat a write through cache the same as FUA + (bsc#1216436). +- commit c35c5e8 + +------------------------------------------------------------------- +Tue Jan 16 08:42:58 CET 2024 - hare@suse.de + +- fuse: use direct_write_fallback (bsc#1216436). +- fuse: drop redundant arguments to fuse_perform_write + (bsc#1216436). +- fuse: update ki_pos in fuse_perform_write (bsc#1216436). +- fs: factor out a direct_write_fallback helper (bsc#1216436). +- iomap: use kiocb_write_and_wait and kiocb_invalidate_pages + (bsc#1216436). +- iomap: update ki_pos in iomap_file_buffered_write (bsc#1216436). +- filemap: add a kiocb_invalidate_post_direct_write helper + (bsc#1216436). +- filemap: add a kiocb_invalidate_pages helper (bsc#1216436). +- filemap: add a kiocb_write_and_wait helper (bsc#1216436). +- filemap: update ki_pos in generic_perform_write (bsc#1216436). +- iomap: update ki_pos a little later in iomap_dio_complete + (bsc#1216436). +- backing_dev: remove current->backing_dev_info (bsc#1216436). +- commit e9c583e + +------------------------------------------------------------------- +Tue Jan 16 08:25:03 CET 2024 - hare@suse.de + +- iomap: use an unsigned type for IOMAP_DIO_* defines + (bsc#1216436). +- iomap: cleanup up iomap_dio_bio_end_io() (bsc#1216436). +- commit f5b487e + +------------------------------------------------------------------- +Tue Jan 16 08:24:04 CET 2024 - hare@suse.de + +- blk-iocost: fix queue stats accounting (bsc#1216436). +- block: don't make REQ_POLLED imply REQ_NOWAIT (bsc#1216436). +- block: get rid of unused plug->nowait flag (bsc#1216436). +- commit 8bbf8a3 + +------------------------------------------------------------------- +Tue Jan 16 08:04:52 CET 2024 - hare@suse.de + +- block: cleanup bio_integrity_prep (bsc#1216436). +- block: Improve performance for BLK_MQ_F_BLOCKING drivers + (bsc#1216436). +- scsi: Remove a blk_mq_run_hw_queues() call (bsc#1216436). +- scsi: core: Only kick the requeue list if necessary + (bsc#1216436). +- commit ac14f2c + +------------------------------------------------------------------- +Tue Jan 16 07:58:55 CET 2024 - hare@suse.de + +- scsi: Inline scsi_kick_queue() (bsc#1216436). +- commit b8b609b + +------------------------------------------------------------------- +Tue Jan 16 07:56:01 CET 2024 - hare@suse.de + +- block: don't pass a bio to bio_try_merge_hw_seg (bsc#1216436). +- block: move the bi_size update out of __bio_try_merge_page + (bsc#1216436). +- block: downgrade a bio_full call in bio_add_page (bsc#1216436). +- block: move the bi_size overflow check in (bsc#1216436). +- block: move the bi_vcnt check out of __bio_try_merge_page + (bsc#1216436). +- block: move the BIO_CLONED checks out of __bio_try_merge_page + (bsc#1216436). +- block: use SECTOR_SHIFT bio_add_hw_page (bsc#1216436). +- block: tidy up the bio full checks in bio_add_hw_page + (bsc#1216436). +- block: refactor to use helper (bsc#1216436). +- blk-flush: reuse rq queuelist in flush state machine + (bsc#1216436). +- blk-flush: count inflight flush_data requests (bsc#1216436). +- blk-mq: use percpu csd to remote complete instead of per-rq csd + (bsc#1216436). +- block: don't allow enabling a cache on devices that don't + support it (bsc#1216436). +- block: cleanup queue_wc_store (bsc#1216436). +- commit 6ac1e2a + +------------------------------------------------------------------- +Tue Jan 16 07:53:39 CET 2024 - hare@suse.de + +- blk-iocost: skip empty flush bio in iocost (bsc#1216436). +- blk-mq: delete dead struct blk_mq_hw_ctx->queued field + (bsc#1216436). +- commit 4b9b327 + +------------------------------------------------------------------- +Tue Jan 16 07:52:44 CET 2024 - hare@suse.de + +- blk-mq: fix start_time_ns and alloc_time_ns for pre-allocated rq + (bsc#1216436). +- block: remove dead struc request->completion_data field + (bsc#1216436). +- commit 3fc36a5 + +------------------------------------------------------------------- +Tue Jan 16 07:51:25 CET 2024 - hare@suse.de + +- nvme: improved uring polling (bsc#1216436). +- Refresh + patches.suse/io_uring-retain-top-8bits-of-uring_cmd-flags-for-ker.patch. +- Refresh + patches.suse/nvme-core-don-t-hold-rcu-read-lock-in-nvme_ns_chr_ur.patch. +- commit 46103bf + +------------------------------------------------------------------- +Tue Jan 16 07:47:13 CET 2024 - hare@suse.de + +- block: add request polling helper (bsc#1216436). +- commit 21a3178 + +------------------------------------------------------------------- +Tue Jan 16 07:23:34 CET 2024 - hare@suse.de + +- blk-sysfs: add a new attr_group for blk_mq (bsc#1218785). +- blk-iocost: move wbt_enable/disable_default() out of spinlock + (bsc#1218785). +- blk-wbt: cleanup rwb_enabled() and wbt_disabled() (bsc#1218785). +- blk-wbt: remove dead code to handle wbt enable/disable with + io inflight (bsc#1218785). +- blk-wbt: don't create wbt sysfs entry if CONFIG_BLK_WBT is + disabled (bsc#1218785). +- commit 0b53563 + +------------------------------------------------------------------- +Tue Jan 16 07:22:31 CET 2024 - hare@suse.de + +- bsg: make bsg_class a static const structure (bsc#1218785). +- Refresh patches.suse/scsi-bsg-Increase-number-of-devices.patch. +- commit 26819b8 + +------------------------------------------------------------------- +Tue Jan 16 07:20:43 CET 2024 - hare@suse.de + +- block: add capacity validation in bdev_add_partition() + (bsc#1218785). +- block: fine-granular CAP_SYS_ADMIN for Persistent Reservation + (bsc#1218785). +- block: disallow Persistent Reservation on partitions + (bsc#1218785). +- block: document the holder argument to blkdev_get_by_path + (bsc#1218785). +- commit b5047c7 + +------------------------------------------------------------------- +Tue Jan 16 00:33:49 CET 2024 - krisman@suse.de + +- x86: bring back rep movsq for user access on CPUs without ERMS + (bsc#1217756). +- commit 0e4b75f + +------------------------------------------------------------------- +Mon Jan 15 19:38:42 CET 2024 - hare@suse.de + +- swim: fix a missing FMODE_ -> BLK_OPEN_ conversion in floppy_open + (bsc#1218785). +- blk-mq: check on cpu id when there is only one ctx mapping + (bsc#1218785). +- commit 34e3536 + +------------------------------------------------------------------- +Mon Jan 15 19:06:12 CET 2024 - tonyj@suse.de + +- blacklist.conf: blacklist "perf test: Remove x permission from + lib/stat_output.sh" change +- commit d50c64f + +------------------------------------------------------------------- +Mon Jan 15 19:00:35 CET 2024 - tonyj@suse.de + +- tools: Disable __packed attribute compiler warning due + to -Werror=attributes (perf-v6.7 git-fixes (jsc#PED-6012 + jsc#PED-6121)). +- tools build: Fix llvm feature detection, still used by bpftool + (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). +- perf/benchmark: fix seccomp_unotify benchmark for 32-bit + (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). +- commit 46e701f + +------------------------------------------------------------------- +Mon Jan 15 16:23:25 CET 2024 - nik.borisov@suse.com + +- x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622). +- Refresh + patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. +- commit eb725e3 + +------------------------------------------------------------------- +Mon Jan 15 16:22:12 CET 2024 - nik.borisov@suse.com + +- x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622). +- commit 7d080dd + +------------------------------------------------------------------- +Mon Jan 15 16:21:51 CET 2024 - nik.borisov@suse.com + +- x86/mce/amd, EDAC/mce_amd: Move long names to decoder module (jsc#PED-7622). +- Refresh + patches.suse/EDAC-mce_amd-Remove-SMCA-Extended-Error-code-descriptions.patch. +- commit e24f23e + +------------------------------------------------------------------- +Mon Jan 15 15:53:39 CET 2024 - nik.borisov@suse.com + +- EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622). +- commit 26b9953 + +------------------------------------------------------------------- +Mon Jan 15 15:47:38 CET 2024 - nik.borisov@suse.com + +- EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622). +- commit 87fa543 + +------------------------------------------------------------------- +Mon Jan 15 15:47:25 CET 2024 - nik.borisov@suse.com + +- Documentation: Begin a RAS section (jsc#PED-7622). +- commit c5a4e59 + +------------------------------------------------------------------- +Mon Jan 15 15:47:10 CET 2024 - nik.borisov@suse.com + +- EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622). +- commit ce743a1 + +------------------------------------------------------------------- +Mon Jan 15 15:34:28 CET 2024 - nik.borisov@suse.com + +- x86/mce: Cleanup mce_usable_address() (jsc#PED-7623). +- commit 19a7df2 + +------------------------------------------------------------------- +Mon Jan 15 15:34:15 CET 2024 - nik.borisov@suse.com + +- x86/mce: Define amd_mce_usable_address() (jsc#PED-7623). +- commit 4f93668 + +------------------------------------------------------------------- +Mon Jan 15 15:33:58 CET 2024 - nik.borisov@suse.com + +- x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623). +- commit d0a7ad4 + +------------------------------------------------------------------- +Mon Jan 15 15:16:16 CET 2024 - nik.borisov@suse.com + +- x86: sta2x11: include header for sta2x11_get_instance() prototype (git-fixes). +- commit 1ee8ffe + +------------------------------------------------------------------- +Mon Jan 15 15:16:01 CET 2024 - nik.borisov@suse.com + +- x86/nmi: Fix out-of-order NMI nesting checks & false positive warning (git-fixes). +- commit a789183 + +------------------------------------------------------------------- +Mon Jan 15 15:15:45 CET 2024 - nik.borisov@suse.com + +- x86/mce/inject: Clear test status value (git-fixes). +- commit 8b89223 + +------------------------------------------------------------------- +Mon Jan 15 15:15:30 CET 2024 - nik.borisov@suse.com + +- x86/lib: Fix overflow when counting digits (git-fixes). +- commit 620dff6 + +------------------------------------------------------------------- +Mon Jan 15 15:15:13 CET 2024 - nik.borisov@suse.com + +- x86/kprobes: fix incorrect return address calculation in kprobe_emulate_call_indirect (git-fixes). +- commit 8be12d2 + +------------------------------------------------------------------- +Mon Jan 15 15:14:56 CET 2024 - nik.borisov@suse.com + +- x86/cpu/hygon: Fix the CPU topology evaluation for real (git-fixes). +- commit 8f83bcd + +------------------------------------------------------------------- +Mon Jan 15 15:13:36 CET 2024 - nik.borisov@suse.com + +- x86/boot: Fix incorrect startup_gdt_descr.size (git-fixes). +- commit c875e2d + +------------------------------------------------------------------- +Mon Jan 15 15:13:17 CET 2024 - nik.borisov@suse.com + +- x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs (git-fixes). +- commit e3deaea + +------------------------------------------------------------------- +Mon Jan 15 15:13:01 CET 2024 - nik.borisov@suse.com + +- x86/alternatives: Sync core before enabling interrupts (git-fixes). +- commit 44dde1b + +------------------------------------------------------------------- +Mon Jan 15 15:12:43 CET 2024 - nik.borisov@suse.com + +- x86: Fix CPUIDLE_FLAG_IRQ_ENABLE leaking timer reprogram (git-fixes). +- commit 81b2e99 + +------------------------------------------------------------------- +Mon Jan 15 12:43:42 CET 2024 - iivanov@suse.de + +- coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779) +- commit 220f26f + +------------------------------------------------------------------- +Mon Jan 15 11:45:36 CET 2024 - hare@suse.de + +- fs: remove the now unused FMODE_* flags (bsc#1218785). +- block: store the holder in file->private_data (bsc#1218785). +- commit be82207 + +------------------------------------------------------------------- +Mon Jan 15 11:43:24 CET 2024 - hare@suse.de + +- block: always use I_BDEV on file->f_mapping->host to find the + bdev (bsc#1218785). +- commit ae98ee3 + +------------------------------------------------------------------- +Mon Jan 15 11:40:15 CET 2024 - hare@suse.de + +- block: replace fmode_t with a block-specific type for block + open flags (bsc#1218785). +- Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. +- Refresh + patches.suse/drdb-Convert-to-use-bdev_open_by_path.patch. +- Refresh + patches.suse/md-fix-warning-for-holder-mismatch-from-export_rdev.patch. +- Refresh + patches.suse/nbd-factor-out-a-helper-to-get-nbd_config-without-holding-config_lock.patch. +- Refresh + patches.suse/nbd-fold-nbd-config-initialization-into-nbd_alloc_config.patch. +- commit 29ae81a + +------------------------------------------------------------------- +Mon Jan 15 11:30:40 CET 2024 - hare@suse.de + +- mtd: block2mtd: don't call early_lookup_bdev after the system + (bsc#1218785). +- commit 42c612f + +------------------------------------------------------------------- +Mon Jan 15 11:29:48 CET 2024 - hare@suse.de + +- mtd: block2mtd: factor the early block device open logic into + (bsc#1218785). +- Refresh + patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. +- commit dd8efb4 + +------------------------------------------------------------------- +Mon Jan 15 11:25:29 CET 2024 - iivanov@suse.de + +- coresight: etm4x: Add ACPI support in platform driver (bsc#1218779) +- commit c34f1a7 + +------------------------------------------------------------------- +Mon Jan 15 11:23:19 CET 2024 - iivanov@suse.de + +- coresight: platform: acpi: Ignore the absence of graph (bsc#1218779) +- commit 89c1dad + +------------------------------------------------------------------- +Mon Jan 15 11:22:13 CET 2024 - iivanov@suse.de + +- coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779) +- commit 961790d + +------------------------------------------------------------------- +Mon Jan 15 11:20:42 CET 2024 - mfranc@suse.cz + +- s390/dasd: fix double module refcount decrement (bsc#1141539). +- commit f61a5ce + +------------------------------------------------------------------- +Mon Jan 15 11:20:11 CET 2024 - iivanov@suse.de + +- coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779) +- commit c7f3146 + +------------------------------------------------------------------- +Mon Jan 15 11:19:16 CET 2024 - iivanov@suse.de + +- coresight: etm4x: Drop iomem 'base' argument from etm4_probe() (bsc#1218779) +- commit f4cee1c + +------------------------------------------------------------------- +Mon Jan 15 11:18:17 CET 2024 - iivanov@suse.de + +- coresight: etm4x: Allocate and device assign 'struct etmv4_drvdata' (bsc#1218779) +- commit 793dfc1 + +------------------------------------------------------------------- +Mon Jan 15 11:16:10 CET 2024 - hare@suse.de + +- block: remove unused fmode_t arguments from ioctl handlers + (bsc#1218785). +- commit 99715e2 + +------------------------------------------------------------------- +Mon Jan 15 11:15:12 CET 2024 - hare@suse.de + +- ubd: remove commented out code in ubd_open (bsc#1218785). +- mtd: block: use a simple bool to track open for write + (bsc#1218785). +- commit 0f563df + +------------------------------------------------------------------- +Mon Jan 15 11:10:41 CET 2024 - hare@suse.de + +- nvme: replace the fmode_t argument to the nvme ioctl handlers + with a simple bool (bsc#1218785). +- Refresh + patches.suse/nvme-ioctl-move-capable-admin-check-to-the-end.patch. +- commit 20cc5be + +------------------------------------------------------------------- +Mon Jan 15 09:41:32 CET 2024 - hare@suse.de + +- scsi: replace the fmode_t argument to ->sg_io_fn with a simple + bool (bsc#1218785). +- scsi: replace the fmode_t argument to scsi_ioctl with a simple + bool (bsc#1218785). +- scsi: replace the fmode_t argument to scsi_cmd_allowed with + a simple bool (bsc#1218785). +- fs: remove sb->s_mode (bsc#1218785). +- block: add a sb_open_mode helper (bsc#1218785). +- commit b3b96ce + +------------------------------------------------------------------- +Mon Jan 15 09:37:42 CET 2024 - hare@suse.de + +- btrfs: don't pass a holder for non-exclusive blkdev_get_by_path + (bsc#1218785). +- commit da2722b + +------------------------------------------------------------------- +Mon Jan 15 09:35:07 CET 2024 - hare@suse.de + +- bcache: don't pass a stack address to blkdev_get_by_path + (bsc#1218785). +- Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. +- Refresh + patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. +- commit 348ae97 + +------------------------------------------------------------------- +Mon Jan 15 09:22:19 CET 2024 - tonyj@suse.de + +- sync tools/arch header for Support branch counters logging + (jsc#PED-6012 jsc#PED-6121). +- perf test: Basic branch counter support (jsc#PED-6012 + jsc#PED-6121). +- perf tools: Add branch counter knob (jsc#PED-6012 jsc#PED-6121). +- perf header: Support num and width of branch counters + (jsc#PED-6012 jsc#PED-6121). +- tools headers UAPI: Sync include/uapi/linux/perf_event.h header + with the kernel (jsc#PED-6012 jsc#PED-6121). +- perf/x86/intel: Support branch counters logging (jsc#PED-6012 + jsc#PED-6121). +- perf/x86/intel: Reorganize attrs and is_visible (jsc#PED-6012 + jsc#PED-6121). +- perf: Add branch_sample_call_stack (jsc#PED-6012 jsc#PED-6121). +- perf/x86: Add PERF_X86_EVENT_NEEDS_BRANCH_STACK flag + (jsc#PED-6012 jsc#PED-6121). +- perf: Add branch stack counters (jsc#PED-6012 jsc#PED-6121). +- perf list: Fix JSON segfault by setting the used + skip_duplicate_pmus callback (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events arm64: AmpereOne: Add missing + DefaultMetricgroupName fields (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf metrics: Avoid segv if default metricgroup isn't set + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools perf: Add arm64 sysreg files to MANIFEST (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools headers: Update tools's copy of s390/asm headers + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools headers: Update tools's copy of arm64/asm headers + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- commit d14bff1 + +------------------------------------------------------------------- +Mon Jan 15 09:20:38 CET 2024 - hare@suse.de + +- block: rename blkdev_close to blkdev_release (bsc#1218785). +- commit 92c813f + +------------------------------------------------------------------- +Mon Jan 15 09:17:33 CET 2024 - tonyj@suse.de + +- tools headers: Update tools's copy of x86/asm headers (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. +- commit cceb480 + +------------------------------------------------------------------- +Mon Jan 15 09:16:24 CET 2024 - hare@suse.de + +- cdrom: remove the unused cdrom_close_write release code + (bsc#1218785). +- cdrom: remove the unused mode argument to cdrom_ioctl + (bsc#1218785). +- Refresh + patches.suse/cdrom-remove-the-unused-mode-argument-to-cdrom_release.patch. +- Refresh + patches.suse/cdrom-track-if-a-cdrom_device_info-was-opened-for-data.patch. +- commit f4a27e4 + +------------------------------------------------------------------- +Mon Jan 15 09:06:41 CET 2024 - hare@suse.de + +- block: also call ->open for incremental partition opens + (bsc#1218785). +- Refresh + patches.suse/block-remove-the-unused-mode-argument-to-release.patch. +- Refresh patches.suse/cdrom-gdrom-Fix-build-error.patch. +- commit 00ba146 + +------------------------------------------------------------------- +Mon Jan 15 08:59:38 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch + (git-fixes) + Alt-commit +- commit de32d60 + +------------------------------------------------------------------- +Mon Jan 15 08:58:43 CET 2024 - nik.borisov@suse.com + +- Refresh patches.suse/x86-virt-tdx-Disable-TDX-host-support-when-kexec-is-enable.patch. + Move the kexec check right after TDX has been initialized as otherwise + KEXEC is permanently broken. +- commit 76414b1 + +------------------------------------------------------------------- +Mon Jan 15 08:58:16 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch + (git-fixes) + Alt-commit +- commit 77ade9c + +------------------------------------------------------------------- +Mon Jan 15 08:56:54 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch + (git-fixes) + Alt-commit +- commit 6354727 + +------------------------------------------------------------------- +Mon Jan 15 08:56:40 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch + (git-fixes) + Alt-commit +- commit 1767b1e + +------------------------------------------------------------------- +Mon Jan 15 08:56:25 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch + (git-fixes) + Alt-commit +- commit d7149a5 + +------------------------------------------------------------------- +Mon Jan 15 08:55:52 CET 2024 - tonyj@suse.de + +- tools headers UAPI: Update tools's copy of vhost.h header + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Fix a build error on 32-bit (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events intel: Update tsx_cycles_per_elision metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update bonnell version number to v5 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update westmereex events to v4 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update meteorlake events to v1.06 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update knightslanding events to v16 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add typo fix for ivybridge FP + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update a spelling in haswell/haswellx + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update emeraldrapids to v1.01 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update alderlake/alderlake events + to v1.23 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Disable BPF skeletons if clang version is < 12.0.1 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf callchain: Fix spelling mistake "statisitcs" -> + "statistics" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf report: Fix spelling mistake "heirachy" -> "hierarchy" + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf python: Fix binding linkage due to rename and move + of evsel__increase_rlimit() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tests: test_arm_coresight: Simplify source iteration + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add tigerlake two metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add broadwellde two metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Fix broadwellde + tma_info_system_dram_bw_use metric (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf mem_info: Add and use map_symbol__exit and + addr_map_symbol__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf callchain: Minor layout changes to callchain_list + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf callchain: Make brtype_stat in callchain_list optional + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf callchain: Make display use of branch_type_stat const + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf offcpu: Add missed btf_free (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf threads: Remove unused dead thread list (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf hist: Add missing puts to hist__account_cycles (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- libperf rc_check: Add RC_CHK_EQUAL (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- libperf rc_check: Make implicit enabling work for GCC (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf machine: Avoid out of bounds LBR memory read (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf rwsem: Add debug mode that uses a mutex (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Address stray '\' before # that is warned about + since grep 3.8 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf report: Fix hierarchy mode on pipe input (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Use per-cpu array map for spinlocks + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Check race in tstamp elem creation + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Clear lock addr after use (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Rename evsel__increase_rlimit to + rlimit__increase_nofile (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench sched pipe: Add -G/--cgroups option (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Skip CoreSight tests if cs_etm// event is not + available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf data: Increase RLIMIT_NOFILE limit when open too many + files in perf_data__create_dir() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf trace: Use the right bpf_probe_read(_str) variant for + reading user data (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Do not ignore the default vmlinux.h (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf: script: fix missing ',' for fields option (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Fix shellcheck warning in stat_all_metricgroups + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Fix shellcheck warning in record_sideband.sh + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Ignore shellcheck warning in lock_contention + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools/perf/arch/powerpc: Fix the CPU ID const char* value by + adding 0x prefix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf cs-etm: Respect timestamp option (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf cs-etm: Validate timestamp tracing in per-thread mode + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Lazily compute default config (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu-events: Remember the perf_events_map for a PMU + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Const-ify perf_pmu__config_terms (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Const-ify file APIs (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf arm-spe: Move PMU initialization from default config code + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Move PMU initialization from default config code + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Rename perf_pmu__get_default_config to + perf_pmu__arch_init (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Prefer get_unaligned_le64 to memcpy_le64 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Use get_unaligned_le16() etc (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Use existing definitions of le16_to_cpu() etc + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Simplify intel_pt_get_vmcs() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Add get_unaligned_leNN() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf cs-etm: Fix incorrect or missing decoder for raw trace + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bpf_counter: Fix a few memory leaks (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf header: Fix various error path memory leaks (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace-event-info: Avoid passing NULL value to closedir + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Fix unlikely memory leak when cloning terms + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock: Fix a memory leak on an error path (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf svghelper: Avoid memory leak (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf hists browser: Avoid potential NULL dereference (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf hists browser: Reorder variables to reduce padding + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf dlfilter: Be defensive against potential NULL dereference + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf mem-events: Avoid uninitialized read (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jitdump: Avoid memory leak (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf env: Remove unnecessary NULL tests (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf buildid-cache: Fix use of uninitialized value (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bench uprobe: Fix potential use of memory after free + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Fix for term values that are raw events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Add missing comment about NO_LIBTRACEEVENT=1 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf symbols: Add 'intel_idle_ibrs' to the list of idle symbols + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid erange from hex numbers (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools/perf: Update call stack check in builtin-lock.c (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools/perf/tests: Fix object code reading to skip address + that falls out of text section (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- tools/perf: Add "is_kmod" to struct dso to check if it is + kernel module (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools/perf: Add text_end to "struct dso" to save .text section + size (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Avoid system wide when not privileged (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf hisi-ptt: Fix memory leak in lseek failure handling + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Fix async branch flags (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmus: Make PMU alias name loading lazy (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Fix parse-events tests to skip parametrized events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events: Add JSON metrics for Arm CMN (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Add support for Arm CMN PMU aliasing (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add pmu-event test for "Compat" and new event_field + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Make matching_pmu effective (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf jevents: Support EventidCode and NodeType (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf metric: "Compat" supports regular expression matching + identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: "Compat" supports regular expression matching + identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf record: Fix BTF type checks in the off-cpu profiling + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench messaging: Kill child processes when exit abnormally + in process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench messaging: Store chlid process pid when creating + worker for process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench messaging: Factor out create_worker() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bench messaging: Fix coding style issues for + sched-messaging (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tests/shell: Fix shellcheck warnings for SC2153 in multiple + scripts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tests/shell: Fix shellcheck issues in + tests/shell/stat+shadow_stat.sh tetscase (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tests/shell: Fix shellcheck SC1090 to handle the location of + sourced files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Fix spelling mistake "Captuer" -> "Capture" + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Avoid frequency mode for the dummy event (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendors events: Remove repeated word in comments (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Fix for AmpereOne metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test lock_contention.sh: Skip test if not enough CPUs + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test stat+shadow_stat.sh: Add threshold for rounding errors + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: fix no member named 'entries' issue (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Fix tracepoint name memory leak (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Detect off-cpu support from build options (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Ensure EXTRA_TESTS is covered in build test + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Update build test for changed BPF skeleton defaults + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Default BUILD_BPF_SKEL, warn/disable for missing + deps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf version: Add status of bpf skeletons (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Simplify bool conversion (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Fix test-record-dummy-C0 failure for supported + PERF_FORMAT_LOST feature kernel (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf kwork: Fix spelling mistake "COMMMAND" -> "COMMAND" + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Add more x86 mov instruction cases (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove unused function (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmus: Simplify perf_pmus__find_core_pmu() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Move pmu__find_core_pmu() to pmus.c (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf symbol: Avoid an undefined behavior warning (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bpf-filter: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf expr: Make YYDEBUG dependent on doing a debug build + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Make YYDEBUG dependent on doing a debug build + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove unused header files (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Add includes for detected configs in Makefile.perf + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Update cs_etm testcase for Arm ETE (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Add V1 metrics using Arm telemetry + repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Update V1 events using Arm telemetry + repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add a test for strcmp_cpuid_str() expression + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf util: Add a function for replacing characters in a string + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Remove unused keyword (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf test: Check result of has_event(cycles) test (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf list pfm: Retry supported test with exclude_kernel + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf list: Avoid a hardcoded cpu PMU name (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test shell lock_contention: Add cgroup aggregation and + filter tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Add -G/--cgroup-filter option (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Add --lock-cgroup option (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Prepare to handle cgroups (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Add read_all_cgroups() and __cgroup_find() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Add BPF-based statistics on softirq event + support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Add BPF-based statistics on hardirq event + support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Implements BPF-based cpu usage statistics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Add -C/--cpu -i/--input -n/--name -s/--sort + --time options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Add statistics on softirq event support + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Add statistics on hardirq event support + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Add evsel__intval_common() helper (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Introduce new top utility (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Add `root` parameter to work_sort() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Add sched record support (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf kwork: Set default events list if not specified in + setup_event_list() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Overwrite original atom in the list when a new + atom is pushed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Add `kwork` and `src_type` to work_init() for + 'struct kwork_class' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Set ordered_events to true in 'struct perf_tool' + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Add the supported subcommands to the document + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Fix incorrect and missing free atom in + work_push_atom() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add perf_event_attr test for record dummy event + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add test case for record sideband events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf record: Track sideband events for all CPUs when tracing + selected CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf record: Move setting tracking events before + record__init_thread_masks() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf evlist: Add evlist__findnew_tracking_event() helper + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Add perf_evlist__go_system_wide() helper (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Fix spelling mistakes (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add emeraldrapids, update + sapphirerapids to v1.16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add lunarlake v1.0 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Introduce 'struct parse_events_terms' + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Copy fewer term lists (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid enum casts (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf parse-events: Tidy up str parameter (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove unnecessary __maybe_unused (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf shell completion: Support completion of + metrics/metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf completion: Support completion of libpfm4 events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf shell completion: Restrict completion of events to events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Fix aggr mode initialization (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events power10: Add extra data-source events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf machine: Use true and false for bool variable (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf dlfilter: Add a test for object_code() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf dlfilter: Fix use of addr_location__exit() in + dlfilter__object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Fix perf stat output with correct scale and unit + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevent: fix core dump on software events on s390 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Ensure all alias variables are initialized (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jevents metric: Fix type of strcmp_cpuid_str (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Avoid compile error wrt redefining bool (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bpf-prologue: Remove unused file (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- tools headers UAPI: Update tools's copy of drm.h headers + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools arch x86: Sync the msr-index.h copy with the kernel + sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench sched-seccomp-notify: Use the tools copy of seccomp.h + UAPI (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools headers UAPI: Copy seccomp.h to be able to build 'perf + bench' in older systems (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools headers UAPI: Sync files changed by new fchmodat2 and + map_shadow_stack syscalls with the kernel sources (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Fix driver config term (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Fixes relating to no_value terms (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Fix propagation of term's no_value when + cloning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Name the two term enums (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf list: Don't print Unit for "default_core" (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Fix modifier in + tma_info_system_mem_parallel_reads for skylake (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf dlfilter: Avoid leak in v0 API test use of + resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf metric: Add #num_cpus_online literal (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove str from perf_pmu_alias (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Make common term list to strbuf helper + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Minor help message improvements (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Avoid uninitialized use of alias->str (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Use "default_core" for events with no Unit + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test stat_bpf_counters_cgrp: Enhance perf stat cgroup + BPF counter test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test shell stat_bpf_counters: Fix test on Intel (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test shell record_bpf_filter: Skip 6.2 kernel (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- libperf: Get rid of attr.id field (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tools: Convert to perf_record_header_attr_id() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- libperf: Add perf_record_header_attr_id() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Handle old data in PERF_RECORD_ATTR (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Skip duplicate PMUs and don't print list suffix by + default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Sort pmus by name then suffix (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf beauty mmap_flags: Use "test -f" instead of "" (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf beauty mmap_flags: Fix script for archs that use the + generic mman.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Allow to use cpuinfo on LoongArch (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Fix typo in max-stack option description + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tui slang: Tidy casts (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf build-id: Simplify build_id_cache__cachedir() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Make id const and add missing free (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Make term's config const (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove logic for PMU name being NULL (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf header: Fix missing PMU caps (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf jevents: Don't append Unit to desc (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf scripts python gecko: Launch the profiler UI on the default + browser with the appropriate URL (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf scripts python: Add support for input args in gecko script + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Sort strings in the big C string to reduce faults + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Lazily load sysfs aliases (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu: Be lazy about loading event info files from sysfs + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Scan type early to fail an invalid PMU quickly + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Lazily add JSON events (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu: Cache JSON events table (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu: Merge JSON events with sysfs at load time (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Prefer passing pmu to aliases list (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Parse sysfs events directly from a file (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu-events: Add pmu_events_table__find_event() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu-events: Reduce processed events by passing PMU + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf s390 s390_cpumcfdg_dump: Don't scan all PMUs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Improve error message for double setting + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Group events by PMU (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu-events: Add extra underscore to function names + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Abstract alias/event struct (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu: Make the loading of formats lazy (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Allow customization of clang options for BPF target + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Pass PMU rather than aliases and format (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Avoid passing format list to perf_pmu__format_bits() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Avoid passing format list to perf_pmu__format_type + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Avoid passing format list to perf_pmu__config_terms() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Reduce scope of perf_pmu_error() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Move perf_pmu__set_format to pmu.y (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Avoid a path name copy (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf script ibs: Remove unused include (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf bench breakpoint: Skip run if no breakpoints available + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lzma: Convert some pr_err() to pr_debug() as callers + already use pr_debug() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat-display: Check if snprintf()'s fmt argument is NULL + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bpf augmented_raw_syscalls: Add an assert to make sure + sizeof(augmented_arg->value) is a power of two (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bpf augmented_raw_syscalls: Add an assert to make sure + sizeof(saddr) is a power of two (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events arm64: AmpereOne: Remove unsupported events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Add AmpereOne metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: AmpereOne: Mark affected STALL_* + events impacted by errata (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events arm64: Remove L1D_CACHE_LMISS from AmpereOne + list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Raise exception for no definition of a arch std + event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Use heuristic when deciding if a syscall tracepoint + "const char *" field is really a string (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf trace: Use the augmented_raw_syscall BPF skel only for + tracing syscalls (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock: Don't pass an ERR_PTR() directly to + perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf top: Don't pass an ERR_PTR() directly to + perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Update N2 and V2 metrics and + events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events arm64: Update stall_slot workaround for N2 + r0p3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Add a new expression builtin strcmp_cpuid_str() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add a test for the new Arm CPU ID comparison behavior + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf arm64: Allow version comparisons of CPU IDs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bpf_skel augmented_raw_syscalls: Cap the socklen parameter + using &= sizeof(saddr) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- libperf: Implement riscv mmap support (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf parse-regs: Move out arch specific header from + util/perf_regs.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-regs: Remove PERF_REGS_{MAX|MASK} from common code + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-regs: Remove unused macros PERF_REG_{IP|SP} + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf unwind: Use perf_arch_reg_{ip|sp}() to substitute macros + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-regs: Introduce functions perf_arch_reg_{ip|sp}() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-regs: Refactor arch register parsing functions + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf docs: Fix format of unordered lists (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Update scale units and descriptions of + common topdown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf cs-etm: Don't duplicate FIELD_GET() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf dlfilter: Add al_cleanup() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf dlfilter: Initialize addr_location before passing + it to thread__find_symbol_fb() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf dlfilter: Add a test for resolve_address() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Update audit-libs package name for python3 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Support syscall name parsing on arm64 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Remove duplicate check for `field` in + evsel__intval() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add perf record sample filtering test (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bpf-filter: Fix sample flag check with || (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Tidy comments related to BPF + syscall augmentation + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bpf examples: With no BPF events remove examples (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Migrate BPF augmentation to use a skeleton + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove BPF event support (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bpf: Remove support for embedding clang for compiling + BPF events (-e foo.c) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests trace+probe_vfs_getname.sh: Accept quotes surrounding + the filename (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test trace+probe_vfs_getname.sh: Remove stray \ before / + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf script python: Add stub for PMU symbol to the python + binding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf symbols: Fix DSO kernel load and symbol process to + correctly map DSO to its long_name, type and adjust_symbols + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Remove -Wno-unused-but-set-variable from the + flex flags when building with clang < 13.0.0 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf script: Print "cgroup" field on the same line as "comm" + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf probe: Make synthesize_perf_probe_point() private to + probe-event.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf probe: Free string returned by + synthesize_perf_probe_point() on failure in + synthesize_perf_probe_command() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf probe: Free string returned by + synthesize_perf_probe_point() on failure to add a probe + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf hists browser: Fix the number of entries for 'e' key + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf hists browser: Fix hierarchy mode header (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate bpf: Don't enclose non-debug code with an assert() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Support llvm and clang support compiled in + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf script python: Cope with declarations after statements + found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf python: Cope with declarations after statements found in + Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update Icelake+ metric constraints + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update sapphirerapids to 1.15 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update meteorlake to 1.04 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events x86: Avoid sorting uops_retired.slots + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf probe: Show correct error message about @symbol usage + for uprobe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test bpf: Address error about non-null argument for + epoll_pwait 2nd arg (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat+std_output: Fix shellcheck warnings about word + splitting/quoting and local variables (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tests stat+std_output: Fix shellcheck warnings about word + splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests lib stat_output: Fix shellcheck warning about + missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests coresight thread_loop_check_tid_2: Fix shellcheck + warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tests record+zstd_comp_decomp: Fix the shellcheck + warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf arch x86: Address shellcheck warnings about unused + variables in syscalltbl.sh (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf trace x86_arch_prctl: Address shellcheck warnings about + local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests lib waiting: Fix the shellcheck warnings about + missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests lib probe_vfs_getname: Fix shellcheck warnings + about missing shebang/local variables (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tests unroll_loop_thread_10: Fix shellcheck warnings about + word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests thread_loop_check_tid_10: Fix shellcheck warnings + bout word splitting/quoting (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf build: Fix shellcheck issue about quotes for + check-headers.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf beauty arch_errno_names: Fix shellcheck issue about local + variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests lib probe: Fix shellcheck warning about about + missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests memcpy_thread_16k_10: Fix shellcheck warning about + word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests asm_pure_loop: Fix shellcheck warning about word + splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat+shadow_stat: Fix shellcheck warning about + unused variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat_bpf_counters: Fix usage of '==' to address + shellcheck warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests perf_dat _converter_json: Use quoting to avoid word + splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat+csv_summary: Fix unused variable references + detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Address signal case issues detected via shellcheck + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test stat_bpf_counters_cgrp: Fix shellcheck issue about + logical operators (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests lock_contention: Fix shellcheck issue about quoting + to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests record_offcpu: Fix shellcheck warnings about + word splitting/quoting and signal names case (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests probe_vfs_getname: Fix shellcheck warnings about + word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests trace+probe_vfs_getname: Fix shellcheck warnings + about word splitting/quoting (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tests task_analyzer: Check perf build options for + libtraceevent support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove array remnants (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Revert enable indices setting syntax for BPF map + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-event: Avoid BPF test SEGV (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf build: Include generated header files properly (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Update build rule for generated files (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Remove -Wno-redundant-decls in 2 cases (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Disable fewer bison warnings (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Disable fewer flex warnings (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf build: Add Wextra for C++ compilation (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Don't always set -funwind-tables and -ggdb3 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bpf-loader: Remove unneeded diagnostic pragma (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Add JSON metrics for Yitian 710 DDR + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Add support for Yitian 710 DDR PMU (arm64) + aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Add a place to put kernel config fragments for + test runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Add command execution for gecko script + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Implement add sample function and thread + processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Add trace end processing and PRODUCT and + CATEGORIES information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Add classes and conversion functions + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Extact necessary information from process + event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Add initial script file with usage + information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf doc: Fix typo in perf.data-file-format.txt (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf machine: Include data symbols in the kernel map (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf symbols: Add kallsyms__get_symbol_start() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove ABORT_ON (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf parse-events: Improve location for add pmu (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Populate error column for BPF/tracepoint + events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Additional error reporting (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Separate ENOMEM memory handling (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Move instances of YYABORT to YYNOMEM + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Separate YYABORT and YYNOMEM cases (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-event: Add memory allocation test for name terms + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Define YYNOMEM as YYNOABORT for bison < 3.81 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid regrouped warning for wild card events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Add more comments to 'struct + parse_events_state' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove two unused tokens (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove unused PE_PMU_EVENT_FAKE token + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Add LTO build option (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf test: Avoid weak symbol for arch_tests (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid use uninitialized warning (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Avoid uninitialized use of perf_stat_config + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf diff: Replaces some ',' as separator with the more usual + ';' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench uprobe trace_printk: Add entry attaching an BPF + program that does a trace_printk (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf bench uprobe empty: Add entry attaching an empty BPF + program (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench uprobe: Show diff to previous (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bench uprobe: Print diff to baseline (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bench uprobe: Add benchmark to test uprobe overhead + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Free thread_trace->files table (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Really free the evsel->priv area (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Register a thread priv destructor (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf thread: Allow tools to register a thread->priv destructor + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Free evsel->filter on the destructor (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf: tests: Adapt mmap-basic.c for riscv (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf/mem: Introduce PERF_MEM_LVLNUM_UNC (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf/benchmark: add a new benchmark for seccom_unotify + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Don't display zero tool counts (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools arch x86: Sync the msr-index.h copy with the kernel + sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test parse-events: Test complex name has required event + format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Create placholder regardless of scanning core_only + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Only move force grouped evsels when sorting + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: When fixing group leaders always set the + leader (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Extra care around force grouped events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf callchain powerpc: Fix addr location init during + arch_skip_callchain_idx function (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf test task_exit: No need for a cycles event to check if we + get an PERF_RECORD_EXIT (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools headers arm64: Sync arm64's cputype.h with the kernel + sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools include UAPI: Sync the sound/asound.h copy with the + kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools include UAPI: Sync linux/vhost.h with the kernel sources + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid SEGV if PMU lookup fails for legacy + cache terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events amd: Fix large metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools headers UAPI: Sync drm/i915_drm.h with the kernel sources + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Fix event parsing test when + PERF_PMU_CAP_EXTENDED_HW_TYPE isn't supported (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Fix event parsing test on Arm (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evsel amd: Fix IBS error message (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf: unwind: Fix symfs with libdw (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf symbol: Fix uninitialized return value in + symbols__find_by_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Test perf lock contention CSV output (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Add --output option (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Add -x option for CSV style output + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock: Remove stale comments (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events intel: Update tigerlake to 1.13 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update skylakex to 1.31 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update skylake to 57 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update sapphirerapids to 1.14 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update icelakex to 1.21 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update icelake to 1.19 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update cascadelakex to 1.19 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update meteorlake to 1.03 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add rocketlake events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor metrics intel: Make transaction metrics conditional + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Support for has_event function (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf expr: Add has_event function (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tools: Do not remove addr_location.thread in + thread__find_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Add placeholder core PMU (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf test: Fix a compile error on pe-file-parsing.c (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf: Replace deprecated -target with --target= for Clang + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Correct auto_merge_stats test (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tools: Add missing else to cmd_daemon subcommand condition + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Add printing perf_event_attr config symbol + in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tools: Add printing perf_event_attr type symbol + in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tools: Extend PRINT_ATTRf to support printing of members + with a value of 0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf trace-event-info: Add tracepoint_id_to_name() helper + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf symbol: Remove now unused symbol_conf.sort_by_name + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf symbol: Remove symbol_name_rb_node (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf dso: Sort symbols under lock (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf build: Filter out BTF sources without a .BTF section + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add build tests for BUILD_BPF_SKEL (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- commit c505690 + +------------------------------------------------------------------- +Mon Jan 15 08:55:50 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch + (git-fixes) + Alt-commit +- commit 6af175c + +------------------------------------------------------------------- +Mon Jan 15 08:55:23 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch + (git-fixes) + Alt-commit +- commit 7c5a9d4 + +------------------------------------------------------------------- +Mon Jan 15 08:55:08 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/1372-drm-i915-pmu-Check-if-pmu-is-closed-before-stopping-.patch + (git-fixes) + Alt-commit +- commit 5a0ab05 + +------------------------------------------------------------------- +Mon Jan 15 08:54:31 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/1371-drm-i915-mcr-Hold-GT-forcewake-during-steering-opera.patch + (git-fixes) + Alt-commit +- commit c7edfb4 + +------------------------------------------------------------------- +Mon Jan 15 08:51:17 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch + (git-fixes) + Alt-commit +- commit 4325f96 + +------------------------------------------------------------------- +Mon Jan 15 08:50:57 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch + (git-fixes) + Alt-commit +- commit 9ed137b + +------------------------------------------------------------------- +Mon Jan 15 08:50:03 CET 2024 - pjakobsson@suse.de + +- drm/dp_mst: Fix fractional DSC bpp handling (git-fixes). +- commit c36b908 + +------------------------------------------------------------------- +Mon Jan 15 08:19:54 CET 2024 - tonyj@suse.de + +- perf build: Add ability to build with a generated vmlinux.h + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- Refresh + patches.suse/perf-bpf-Move-the-declaration-of-struct-rq.patch. +- commit 8909076 + +------------------------------------------------------------------- +Mon Jan 15 08:17:38 CET 2024 - tonyj@suse.de + +- perf test: Skip metrics w/o event name in stat STD output linter + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Reorder event name checks in stat STD output linter + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove a hard coded cpu PMU assumption (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Add notion of default PMU for JSON events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf unwind: Fix map reference counts (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf script: Initialize buffer for regs_map() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Fix test_arm_callgraph_fp variable expansion + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf symbol: Add LoongArch case in get_plt_sizes() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Rerun failed metrics with longer workload (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add skip list for metrics known would fail (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add metric value validation test (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jit: Fix incorrect file name in DWARF line table (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Fix instruction association and parsing for + LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf annotation: Switch lock from a mutex to a sharded_mutex + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf sharded_mutex: Introduce sharded_mutex (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools: Fix incorrect calculation of object size by sizeof + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove unneeded semicolon (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse: Add missing newline to pr_debug message in + evsel__compute_group_pmu_name() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf stat: Add missing newline in pr_err messages (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Check if we can encode the PMU number in + perf_event_attr.type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf print-events: Export is_event_supported() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test record+probe_libc_inet_pton.sh: Use "grep -F" instead + of obsolescent "fgrep" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf mem: Scan all PMUs instead of just core ones (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf mem amd: Fix perf_pmus__num_mem_pmus() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Describe semantics of 'core_pmus' and 'other_pmus' + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Show average value on multiple runs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: fix failing test cases on linux-next for s390 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Work with vmlinux outside symfs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Add default tags for Hisi hip08 L1 + metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add test case for the standard 'perf stat' output + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Move all the check functions of stat CSV output to + lib (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat: New metricgroup output for the default mode + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf metrics: Sort the Default metricgroup (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- pert tests: Update metric-value for perf stat JSON output + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat,jevents: Introduce Default tags for the default mode + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf metric: JSON flag to default metric group (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Fix the annotation for hardware events on hybrid + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf srcline: Fix handling of inline functions (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf srcline: Add a timeout to reading from addr2line (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools api: Add simple timeout to io read (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Add default tags into topdown L1 + metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- pert tests: Support metricgroup perf stat JSON output (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests task_analyzer: Print command that failed instead + of just "perf" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat+shadow_stat.sh: Fix all POSIX sh warnings + found using shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests test_brstack.sh: Fix all POSIX sh warnings (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests shell: Fixed shellcheck warnings (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests lock_contention: Fix shellscript errors (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests test_arm_spe: Address shellcheck warnings about + signal name case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- commit cb6b373 + +------------------------------------------------------------------- +Mon Jan 15 08:01:19 CET 2024 - tonyj@suse.de + +- perf tests test_task_analyzer: Fix shellcheck issues (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- Refresh + patches.suse/perf-tests-task_analyzer-Skip-tests-if-no-libtr.patch. +- commit 9011213 + +------------------------------------------------------------------- +Mon Jan 15 07:58:56 CET 2024 - tonyj@suse.de + +- perf tests stat_all_metrics: Fix shellcheck warning SC2076 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests test_arm_coresight: Shellcheck fixes (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat+csv_output: Fix shellcheck warnings (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests daemon: Address shellcheck warnings (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests arm_callgraph_fp: Address shellcheck warnings about + signal names and adding double quotes for expression (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat+json_output: Address shellcheck warnings + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf python scripting: Get rid of unused import in + arm-cs-trace-disasm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid string for PE_BP_COLON, PE_BP_SLASH + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf srcline: Make sentinel reading for binutils addr2line + more robust (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf srcline: Make addr2line configuration failure more verbose + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Make x86 new instructions test optional at build + time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf dwarf-aux: Allow unnamed struct/union/enum (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pfm: Remove duplicate util/cpumap.h include (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Allow whitespace between insn operands (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf inject: Lazily allocate guest_event event_buf (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf inject: Lazily allocate event_copy (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf script: Remove some large stack allocations (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf sched: Avoid large stack allocations (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bench sched messaging: Free contexts on exit (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bench futex: Avoid memory leaks from pthread_attr + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench epoll: Fix missing frees/puts on the exit path + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf help: Ensure clean_cmds is called on all paths (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf cs-etm: Add exception level consistency check (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf cs-etm: Track exception level (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf cs-etm: Make PID format accessible from struct + cs_etm_auxtrace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf cs-etm: Use previous thread for branch sample source IP + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf cs-etm: Only track threads instead of PID and TIDs + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf map: Fix double 'struct map' reference free found with + -DREFCNT_CHECKING=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf srcline: Optimize comparision against SRCLINE_UNKNOWN + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf hist: Fix srcline memory leak (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf srcline: Change free_srcline to zfree_srcline (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf callchain: Use pthread keys for tls callchain_cursor + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf header: Avoid out-of-bounds read (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf top: Add exit routine for main thread (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Fix parse_objdump_line memory leak (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf map/maps/thread: Changes to reference counting (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf machine: Don't leak module maps (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf machine: Fix leak of kernel dso (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf maps: Fix overlapping memory leak (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf symbol-elf: Correct holding a reference (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jit: Fix two thread leaks (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf python: Avoid 2 leak sanitizer issues (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Free stats in all evlist destruction (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Fix missed put and leak (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf stat: Avoid evlist leak (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf header: Ensure bitmaps are freed (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf report: Avoid 'parent_thread' thread leak on '--tasks' + processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf machine: Make delete_threads part of machine__exit + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf thread: Add reference count checking (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- commit 608c758 + +------------------------------------------------------------------- +Mon Jan 15 07:52:12 CET 2024 - tonyj@suse.de + +- perf addr_location: Add init/exit/copy functions (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- Refresh + patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. +- commit 325f16f + +------------------------------------------------------------------- +Mon Jan 15 07:50:57 CET 2024 - tonyj@suse.de + +- perf addr_location: Move to its own header (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf maps: Make delete static, always use put (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf thread: Add accessor functions for thread (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- commit 5dca2fc + +------------------------------------------------------------------- +Mon Jan 15 07:47:21 CET 2024 - tonyj@suse.de + +- perf thread: Make threads rbtree non-invasive (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- Refresh + patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. +- commit 94d9b89 + +------------------------------------------------------------------- +Mon Jan 15 07:38:53 CET 2024 - tonyj@suse.de + +- perf thread: Remove notion of dead threads (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add test of libpfm4 events (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf list: Check arguments to show libpfm4 events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf list: Check if libpfm4 event is supported (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse: Allow config terms with breakpoints (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools headers: Make the difference output easier to read + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Remove x86 instructions with suffix (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Handle x86 instruction suffix generally + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Document --metric-no-threshold and threshold colors + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf expr: Make the evaluation of & and | logical and lazy + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf LoongArch: Simplify mksyscalltbl (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf arm64: Use max_nr to define SYSCALLTBL_ARM64_MAX_ID + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf arm64: Handle __NR3264_ prefixed syscall number (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf arm64: Rename create_table_from_c() to create_sc_table() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Declare syscalltbl_* as const for all archs + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf script: Increase PID/TID width for output (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Warn about invalid config for all PMUs and configs + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Only warn about unsupported formats once (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Update parse-events expectations to test for multiple + events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Wildcard most "numeric" events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Add verbose 3 print of evsel name when opening + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Correct perf_pmu__auto_merge_stats() affecting hybrid + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kvm powerpc: Add missing rename opf pmu_have_event() to + perf_pmus__have_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test pmu: Avoid 2 static path arrays (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf scripting-engines: Move static to local variable, remove + 16384 from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf path: Make mkpath thread safe, remove 16384 bytes from .bss + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf probe: Dynamically allocate params memory (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf timechart: Make large arrays dynamic (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock: Dynamically allocate lockhash_table (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf daemon: Dynamically allocate path to perf (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace beauty: Make MSR arrays const to move it to + .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Make some large static arrays const to move it to + .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test x86: intel-pt-test data is immutable so mark it const + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test x86: insn-x86 test data is immutable so mark it const + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf header: Make nodes dynamic in write_mem_topology() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Don't let evsel__group_pmu_name() traverse unsorted + group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove is_pmu_hybrid (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmus: Remove perf_pmus__has_hybrid (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmus: Add function to return count of core PMUs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Ensure all PMUs are read for find_by_type (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Avoid repeated sysfs scanning (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Allow just core PMU scanning (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmus: Split pmus list into core and other (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Separate pmu and pmus (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf x86 mem: minor refactor to is_mem_loads_aux_event + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Prefer perf_pmu__scan over perf_pmus__for_each_pmu + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove perf_pmu__hybrid_pmus list (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf mem: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf stat: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf metrics: Remove perf_pmu__is_hybrid use (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf header: Avoid hybrid PMU list in write_pmu_caps (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Compute is_hybrid from PMU being core (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf topology: Avoid hybrid list for hybrid topology (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf x86: Iterate hybrid PMUs as core PMUs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Rewrite perf_pmu__has_hybrid to avoid list (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove perf_pmu__hybrid_mounted (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Reduce scope of evlist__has_hybrid (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Remove __evlist__add_default (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Remove evlist__warn_hybrid_group (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Warn if no user requested CPUs match PMU's CPUs + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf target: Remove unused hybrid value (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf evlist: Allow has_user_cpus to be set on hybrid (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Propagate user CPU maps intersecting core PMU maps + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Add CPU map for "cpu" PMUs (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf evsel: Add is_pmu_core inorder to interpret own_cpus + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Add is_core to pmu (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu: Detect ARM and hybrid PMUs with sysfs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- libperf cpumap: Add "any CPU"/dummy test function (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf cpumap: Add equal function (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf cpumap: Add internal nr and cpu accessors (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test python: Put perf python at start of sys.path + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Fix perf stat JSON output test (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Organize cpu_map tests into a single suite + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf cpumap: Add intersect function (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events intel: Add metricgroup descriptions for + all models (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Add support for metricgroup descriptions + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- pert tests: Add tests for new "perf stat --per-cache" + aggregation option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Add "--per-cache" aggregation option and document it + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat record: Save cache level information (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Setup the foundation to allow aggregation based on + cache topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf: Extract building cache level for a CPU into separate + function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update tigerlake events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update snowridgex events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update skylake/skylakex events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update sapphirerapids events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update sandybridge metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update jaketown metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update ivybridge/ivytown metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update icelake/icelakex events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update haswell(x) metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update elkhartlake events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update cascadelakex events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update broadwell variant + events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update alderlake events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add test validating JSON generated by 'perf data + convert --to-json' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Add AmpereOne core PMU events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf ftrace: Flush output after each writing (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate browser: Add '<' and '>' keys for navigation + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Parse x86 SIB addressing properly (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Handle "decq", "incq", "testq", "tzcnt" + instructions on x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf doc: Add support for KBUILD_BUILD_TIMESTAMP (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf doc: Define man page date when using asciidoctor (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add cputype testing to perf stat (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Don't use -ftree-loop-distribute-patterns and + -gno-variable-location-views in the python feature test when + building with clang-13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Reduce scope of is_event_supported (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Don't disable TopdownL1 metric on hybrid (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf metrics: Be PMU specific in event match (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Don't rewrite metrics across PMUs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Correct alderlake metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Command line PMU metric filtering (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- commit 462a115 + +------------------------------------------------------------------- +Mon Jan 15 07:30:31 CET 2024 - tonyj@suse.de + +- perf metrics: Be PMU specific for referenced metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- Refresh patches.suse/perf-metric-Fix-no-group-check.patch. +- commit 95a6d4b + +------------------------------------------------------------------- +Mon Jan 15 07:26:19 CET 2024 - tonyj@suse.de + +- perf parse-events: Don't reorder atom cpu events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Don't auto merge hybrid wildcard events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid error when assigning a legacy cache + term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid error when assigning a term (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Support hardware events as terms (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Fix parse-events tests for >1 core PMU (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Make cputype filter generic (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf parse-events: Add pmu filter (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf parse-events: Minor type safety cleanup (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove now unused hybrid logic (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Support wildcards on raw events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf print-events: Print legacy cache events for each PMU + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Wildcard legacy cache events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Support PMUs for legacy cache events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test x86 hybrid: Add hybrid extended type checks (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test x86 hybrid: Update test expectations (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Move x86 hybrid tests to arch/x86 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid scanning PMUs before parsing (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf print-events: Avoid unnecessary strlist (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Set pmu_name whenever a pmu is given + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Set attr.type to PMU type early (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Roundtrip name, don't assume 1 event per name + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Test more with config_cache (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf test: Mask configs with extended types then test (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Use valid for PMU tests (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf test: Test more sysfs events (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events intel: Add tigerlake metric constraints + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add sapphirerapids metric constraints + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add icelakex metric constraints + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add icelake metric constraints + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add alderlake metric constraints + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf script: Refine printing of dso offset (dsoff) (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf dso: Declare dso const as needed (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf script: Add new output field 'dsoff' to print dso offset + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf map: Add helper map__fprintf_dsoname_dsoff (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools riscv: Add support for riscv lookup_binutils_path + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf arm-spe: Fix a dangling Documentation/arm64 reference + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf/x86/intel: Define bit macros for FixCntrCtl MSR + (jsc#PED-6012 jsc#PED-6121). +- perf test: Add selftest to test IBS invocation via core pmu + events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- commit 9b6e46d + +------------------------------------------------------------------- +Sat Jan 13 15:35:52 CET 2024 - ailiop@suse.com + +- xfs: short circuit xfs_growfs_data_private() if delta is zero + (git-fixes). +- commit 9cb834b + +------------------------------------------------------------------- +Sat Jan 13 15:34:40 CET 2024 - ailiop@suse.com + +- xfs: update dir3 leaf block metadata after swap (git-fixes). +- commit caef603 + +------------------------------------------------------------------- +Sat Jan 13 15:31:26 CET 2024 - ailiop@suse.com + +- xfs: remove unused fields from struct xbtree_ifakeroot + (git-fixes). +- commit bc03199 + +------------------------------------------------------------------- +Sat Jan 13 15:29:46 CET 2024 - ailiop@suse.com + +- xfs: add missing nrext64 inode flag check to scrub (git-fixes). +- commit 57da6fe + +------------------------------------------------------------------- +Sat Jan 13 15:28:33 CET 2024 - ailiop@suse.com + +- xfs: initialise di_crc in xfs_log_dinode (git-fixes). +- commit 5f2ca54 + +------------------------------------------------------------------- +Sat Jan 13 14:59:57 CET 2024 - ailiop@suse.com + +- afs: Fix use-after-free due to get/remove race in volume tree + (git-fixes). +- commit 38f8a72 + +------------------------------------------------------------------- +Sat Jan 13 14:59:14 CET 2024 - ailiop@suse.com + +- afs: Fix overwriting of result of DNS query (git-fixes). +- commit 76d3367 + +------------------------------------------------------------------- +Sat Jan 13 14:58:27 CET 2024 - ailiop@suse.com + +- afs: Fix dynamic root lookup DNS check (git-fixes). +- commit 5665414 + +------------------------------------------------------------------- +Sat Jan 13 14:57:42 CET 2024 - ailiop@suse.com + +- afs: Fix the dynamic root's d_delete to always delete unused + dentries (git-fixes). +- commit 5416d8e + +------------------------------------------------------------------- +Sat Jan 13 14:56:57 CET 2024 - ailiop@suse.com + +- afs: Fix refcount underflow from error handling race + (git-fixes). +- commit d515023 + +------------------------------------------------------------------- +Sat Jan 13 14:56:02 CET 2024 - ailiop@suse.com + +- gfs2: low-memory forced flush fixes (git-fixes). +- commit 8adbd88 + +------------------------------------------------------------------- +Sat Jan 13 14:55:06 CET 2024 - ailiop@suse.com + +- gfs2: Switch to wait_event in gfs2_logd (git-fixes). +- commit 9362810 + +------------------------------------------------------------------- +Sat Jan 13 14:54:03 CET 2024 - ailiop@suse.com + +- gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump + (git-fixes). +- commit 994e6ea + +------------------------------------------------------------------- +Sat Jan 13 14:53:07 CET 2024 - ailiop@suse.com + +- dlm: use kernel_connect() and kernel_bind() (git-fixes). +- commit 50016bf + +------------------------------------------------------------------- +Sat Jan 13 10:32:08 CET 2024 - tiwai@suse.de + +- supported.conf: add missing snd-hda-cirrus-scodec +- commit 3feaf53 + +------------------------------------------------------------------- +Sat Jan 13 10:30:49 CET 2024 - tiwai@suse.de + +- Update config files: add missing CONFIG_SND_HDA_CIRRUS_SCODEC=m +- commit f33bdd1 + +------------------------------------------------------------------- +Sat Jan 13 10:28:38 CET 2024 - tiwai@suse.de + +- ALSA: hda/tas2781: annotate calibration data endianness + (git-fixes). +- ALSA: hda/tas2781: add TAS2563 support for 14ARB7 (git-fixes). +- ALSA: hda/tas2781: add configurable global i2c address + (git-fixes). +- ALSA: hda/tas2781: add ptrs to calibration functions + (git-fixes). +- ALSA: hda/tas2781: configure the amp after firmware load + (git-fixes). +- ALSA: hda: cs35l56: Enable low-power hibernation mode on SPI + (git-fixes). +- ALSA: hda: cs35l56: Enable low-power hibernation mode on i2c + (git-fixes). +- ALSA: hda: Intel: Fix error handling in azx_probe() (git-fixes). +- ALSA: hda: cs35l56: Add support for speaker id (git-fixes). +- commit bd898ac + +------------------------------------------------------------------- +Sat Jan 13 10:23:23 CET 2024 - tiwai@suse.de + +- ALSA: hda/conexant: Fix headset auto detect fail in cx8070 + and SN6140 (git-fixes). +- ALSA: hda: Intel: add HDA_ARL PCI ID support (git-fixes). +- PCI: add INTEL_HDA_ARL to pci_ids.h (git-fixes). +- commit 52049a6 + +------------------------------------------------------------------- +Sat Jan 13 10:18:31 CET 2024 - tiwai@suse.de + +- ALSA: hda: cs35l41: Support more HP models without _DSD + (git-fixes). +- ALSA: hda/tas2781: add fixup for Lenovo 14ARB7 (git-fixes). +- ALSA: hda: Add driver properties for cs35l41 for Lenovo Legion + Slim 7 Gen 8 serie (git-fixes). +- ALSA: hda: cs35l41: Prevent firmware load if SPI speed too low + (git-fixes). +- ALSA: hda: cs35l41: Support additional Dell models without _DSD + (git-fixes). +- ALSA: hda/cs35l56: Use set/get APIs to access spi->chip_select + (git-fixes). +- ALSA: hda: cs35l41: fix building without CONFIG_SPI (git-fixes). +- ALSA: hda: cs35l41: Only add SPI CS GPIO if SPI is enabled in + kernel (git-fixes). +- ALSA: hda: cs35l41: Do not allow uninitialised variables to + be freed (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS Zenbook 2023 Models + (git-fixes). +- ALSA: hda: cs35l41: Support additional ASUS Zenbook 2023 Models + (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models + (git-fixes). +- ALSA: hda: cs35l41: Support additional ASUS Zenbook 2022 Models + (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS ROG 2023 models + (git-fixes). +- ALSA: hda: cs35l41: Support additional ASUS ROG 2023 models + (git-fixes). +- ALSA: hda: cs35l41: Add config table to support many laptops + without _DSD (git-fixes). +- commit a239730 + +------------------------------------------------------------------- +Sat Jan 13 10:14:42 CET 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 + 13-ay0xxx (git-fixes). +- ALSA: hda/realtek: enable SND_PCI_QUIRK for Lenovo Legion Slim + 7 Gen 8 (2023) serie (git-fixes). +- ALSA: hda/realtek: Add quirks for Dell models (git-fixes). +- commit 30d4186 + +------------------------------------------------------------------- +Sat Jan 13 10:11:32 CET 2024 - tiwai@suse.de + +- of: unittest: Fix of_count_phandle_with_args() expected value + message (git-fixes). +- drm/rockchip: vop2: Avoid use regmap_reinit_cache at runtime + (git-fixes). +- drm/bridge: nxp-ptn3460: simplify some error checking + (git-fixes). +- drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS + irq (git-fixes). +- commit 443d37c + +------------------------------------------------------------------- +Sat Jan 13 10:09:07 CET 2024 - tiwai@suse.de + +- of: Fix double free in of_parse_phandle_with_args_map + (git-fixes). +- HID: wacom: Correct behavior when processing some confidence == + false touches (git-fixes). +- fbdev: flush deferred IO before closing (git-fixes). +- fbdev: flush deferred work in fb_deferred_io_fsync() + (git-fixes). +- fbdev: mmp: Fix typo and wording in code comment (git-fixes). +- fbdev: imxfb: fix left margin setting (git-fixes). +- media: docs: uAPI: Fix documentation of 'which' field for + routing ioctls (git-fixes). +- media: dt-bindings: ov8856: decouple lanes and link frequency + from driver (git-fixes). +- media: dvb-frontends: m88ds3103: Fix a memory leak in an error + handling path of m88ds3103_probe() (git-fixes). +- media: dvbdev: drop refcount on error path in dvb_device_open() + (git-fixes). +- media: rkisp1: Fix media device memory leak (git-fixes). +- media: dt-bindings: media: rkisp1: Fix the port description + for the parallel interface (git-fixes). +- media: imx-mipi-csis: Fix clock handling in remove() + (git-fixes). +- media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes). +- media: videobuf2-dma-sg: fix vmap callback (git-fixes). +- media: v4l2-subdev: Fix indentation in v4l2-subdev.h + (git-fixes). +- media: ov9734: Enable runtime PM before registering async + sub-device (git-fixes). +- media: ov13b10: Enable runtime PM before registering async + sub-device (git-fixes). +- media: imx355: Enable runtime PM before registering async + sub-device (git-fixes). +- media: rkvdec: Hook the (TRY_)DECODER_CMD stateless ioctls + (git-fixes). +- media: verisilicon: Hook the (TRY_)DECODER_CMD stateless ioctls + (git-fixes). +- media: visl: Hook the (TRY_)DECODER_CMD stateless ioctls + (git-fixes). +- media: mtk-jpeg: Fix timeout schedule error in + mtk_jpegdec_worker (git-fixes). +- media: mtk-jpeg: Fix use after free bug due to error path + handling in mtk_jpeg_dec_device_run (git-fixes). +- media: mtk-jpeg: Remove cancel worker in mtk_jpeg_remove to + avoid the crash of multi-core JPEG devices (git-fixes). +- media: pvrusb2: fix use after free on context disconnection + (git-fixes). +- mmc: sdhci_omap: Fix TI SoC dependencies (git-fixes). +- mmc: sdhci_am654: Fix TI SoC dependencies (git-fixes). +- gpio: xilinx: remove excess kernel doc (git-fixes). +- gpio: sysfs: fix forward declaration of struct gpio_device + (git-fixes). +- watchdog: rti_wdt: Drop runtime pm reference count when watchdog + is unused (git-fixes). +- watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling + (git-fixes). +- watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes). +- watchdog: set cdev owner before adding (git-fixes). +- kselftest/alsa - conf: Stringify the printed errno in + sysfs_get() (git-fixes). +- kselftest/alsa - mixer-test: Fix the print format specifier + warning (git-fixes). +- kselftest/alsa - mixer-test: fix the number of parameters to + ksft_exit_fail_msg() (git-fixes). +- gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes). +- commit c646735 + +------------------------------------------------------------------- +Sat Jan 13 10:04:22 CET 2024 - tiwai@suse.de + +- drivers: clk: zynqmp: update divider round rate logic + (git-fixes). +- drivers: clk: zynqmp: calculate closest mux rate (git-fixes). +- clk: qcom: gcc-sm8550: Mark RCGs shared where applicable + (git-fixes). +- clk: qcom: gcc-sm8550: use collapse-voting for PCIe GDSCs + (git-fixes). +- clk: qcom: gcc-sm8550: Mark the PCIe GDSCs votable (git-fixes). +- clk: qcom: gcc-sm8550: Add the missing RETAIN_FF_ENABLE GDSC + flag (git-fixes). +- clk: qcom: videocc-sm8150: Add missing PLL config property + (git-fixes). +- clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config + (git-fixes). +- clk: samsung: Fix kernel-doc comments (git-fixes). +- clk: fixed-rate: fix + clk_hw_register_fixed_rate_with_accuracy_parent_hw (git-fixes). +- clk: si5341: fix an error code problem in + si5341_output_clk_set_rate (git-fixes). +- clk: rs9: Fix DIF OEn bit placement on 9FGV0241 (git-fixes). +- clk: sp7021: fix return value check in sp7021_clk_probe() + (git-fixes). +- ABI: sysfs-class-hwmon: fix tempY_crit_alarm access rights + (git-fixes). +- ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] + (git-fixes). +- ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common + (git-fixes). +- ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION + (git-fixes). +- ASoC: amd: vangogh: Drop conflicting ACPI-based probing + (git-fixes). +- ASoC: tas2781: add support for FW version 0x0503 (git-fixes). +- ASoC: SOF: topology: Use partial match for disconnecting DAI + link and DAI widget (git-fixes). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev + = NULL (git-fixes). +- ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch + (git-fixes). +- ASoC: cs35l33: Fix GPIO name and drop legacy include + (git-fixes). +- drm/amd/display: fix bandwidth validation failure on DCN 2.1 + (git-fixes). +- Revert "drm/amdkfd: Relocate TBA/TMA to opposite side of VM + hole" (git-fixes). +- drm/amd/display: avoid stringop-overflow warnings for + dp_decide_lane_settings() (git-fixes). +- drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init + (git-fixes). +- drm/amdkfd: Confirm list is non-empty before utilizing + list_first_entry in kfd_topology.c (git-fixes). +- drm/amdkfd: Fix type of 'dbg_flags' in 'struct kfd_process' + (git-fixes). +- accel/habanalabs: fix information leak in sec_attest_info() + (git-fixes). +- drm/mediatek: dp: Add phy_mtk_dp module as pre-dependency + (git-fixes). +- drm/mediatek: Fix underrun in VDO1 when switches off the layer + (git-fixes). +- drm/mediatek: Remove the redundant driver data for DPI + (git-fixes). +- drm/mediatek: Return error if MDP RDMA failed to enable the + clock (git-fixes). +- drm/msm/dpu: Drop enable and frame_count parameters from + dpu_hw_setup_misr() (git-fixes). +- drm/msm/dpu: Set input_sel bit for INTF (git-fixes). +- drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match + its functionality (git-fixes). +- drm/msm/adreno: Fix A680 chip id (git-fixes). +- drm/msm/dpu: correct clk bit for WB2 block (git-fixes). +- drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt + leaks (git-fixes). +- drm/msm/dpu: Add missing safe_lut_tbl in sc8180x catalog + (git-fixes). +- drm/msm/mdp4: flush vblank event on disable (git-fixes). +- drm/amd/pm: fix a double-free in + amdgpu_parse_extended_power_table (git-fixes). +- drivers/amd/pm: fix a use-after-free in kv_parse_power_table + (git-fixes). +- drm/amd/pm: fix a double-free in si_dpm_init (git-fixes). +- drm/amdgpu/debugfs: fix error code when smc register accessors + are NULL (git-fixes). +- Revert "drm/rockchip: vop2: Use regcache_sync() to fix + suspend/resume" (git-fixes). +- drm/panel: st7701: Fix AVCL calculation (git-fixes). +- drm/radeon/trinity_dpm: fix a memleak in + trinity_parse_power_table (git-fixes). +- drm/radeon/dpm: fix a memleak in sumo_parse_power_table + (git-fixes). +- drm/radeon: check the alloc_workqueue return value in + radeon_crtc_init() (git-fixes). +- drm/bridge: tc358767: Fix return value on error case + (git-fixes). +- drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable + (git-fixes). +- drm: Fix TODO list mentioning non-KMS drivers (git-fixes). +- drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking + (git-fixes). +- drm/drv: propagate errors from drm_modeset_register_all() + (git-fixes). +- drm/imx/lcdc: Fix double-free of driver data (git-fixes). +- drm/tidss: Fix atomic_flush check (git-fixes). +- fbdev/acornfb: Fix name of fb_ops initializer macro (git-fixes). +- drm/bridge: Fix typo in post_disable() description (git-fixes). +- drm/virtio: Disable damage clipping if FB changed since last + page-flip (git-fixes). +- drm: Allow drivers to indicate the damage helpers to ignore + damage clips (git-fixes). +- drm: Disable the cursor plane on atomic contexts with + virtualized drivers (git-fixes). +- drm/radeon: check return value of radeon_ring_lock() + (git-fixes). +- drm/radeon/r100: Fix integer overflow issues in + r100_cs_track_check() (git-fixes). +- drm/radeon/r600_cs: Fix possible int overflows in + r600_cs_check_reg() (git-fixes). +- drm/tilcdc: Fix irq free on unload (git-fixes). +- drm/bridge: tpd12s015: Drop buggy __exit annotation for remove + function (git-fixes). +- drm/nouveau/fence:: fix warning directly dereferencing a rcu + pointer (git-fixes). +- drm/panel-elida-kd35t133: hold panel in reset for unprepare + (git-fixes). +- drm/panel: nv3051d: Hold panel in reset for unprepare + (git-fixes). +- drm/panfrost: Really power off GPU cores in + panfrost_gpu_power_off() (git-fixes). +- drm/panel: nt35510: fix typo (git-fixes). +- Revert "drm/omapdrm: Annotate dma-fence critical section in + commit path" (git-fixes). +- Revert "drm/tidss: Annotate dma-fence critical section in + commit path" (git-fixes). +- commit 3228adc + +------------------------------------------------------------------- +Fri Jan 12 19:19:05 CET 2024 - msuchanek@suse.de + +- powerpc/smp: Dynamically build Powerpc topology (jsc#PED-7581). +- powerpc/smp: Avoid asym packing within thread_group of a core + (jsc#PED-7581). +- powerpc/smp: Add __ro_after_init attribute (jsc#PED-7581). +- powerpc/smp: Disable MC domain for shared processor + (jsc#PED-7581). +- powerpc/smp: Enable Asym packing for cores on shared processor + (jsc#PED-7581). +- powerpc/paravirt: Improve vcpu_is_preempted (jsc#PED-7581). +- sched/topology: Rename 'DIE' domain to 'PKG' (jsc#PED-7581). +- commit efa591d + +------------------------------------------------------------------- +Fri Jan 12 13:46:19 CET 2024 - tbogendoerfer@suse.de + +- Update config files. +- supported.conf: marked chelsio driver before T4 unsupported + Disabled Chelsio drivers before T4 (jsc#PED-964 jsc#SLE-4137) +- commit 5bf6fea + +------------------------------------------------------------------- +Fri Jan 12 13:36:10 CET 2024 - tbogendoerfer@suse.de + +- Update config files. +- supported.conf: marked bna unsupported + Disabled BNA ethernet driver (jsc#PED-964) +- commit 7865de2 + +------------------------------------------------------------------- +Fri Jan 12 13:31:10 CET 2024 - tbogendoerfer@suse.de + +- Update config files. +- supported.conf: marked qlge unspported + Disable QLGE ethernet driver (jsc#PED-964) +- commit 98af955 + +------------------------------------------------------------------- +Fri Jan 12 11:15:45 CET 2024 - ailiop@suse.com + +- xfs: remove CPU hotplug infrastructure (bsc#1218753). +- commit a033740 + +------------------------------------------------------------------- +Fri Jan 12 11:14:27 CET 2024 - ailiop@suse.com + +- xfs: remove the all-mounts list (bsc#1218753). +- commit 0a0f7e2 + +------------------------------------------------------------------- +Fri Jan 12 10:55:10 CET 2024 - tiwai@suse.de + +- Drop kasan fix that broke the build on ALP-current branch +- commit 57aea3a + +------------------------------------------------------------------- +Fri Jan 12 10:46:37 CET 2024 - tiwai@suse.de + +- Update patch reference for rose fix (CVE-2023-51782 bsc#1218757) +- commit bf72188 + +------------------------------------------------------------------- +Fri Jan 12 09:30:47 CET 2024 - tiwai@suse.de + +- ring-buffer/Documentation: Add documentation on buffer_percent + file (git-fixes). +- kernel-doc: handle a void function without producing a warning + (git-fixes). +- scripts/kernel-doc: restore warning for Excess struct/union + (git-fixes). +- dma-mapping: clear dev->dma_mem to NULL after freeing it + (git-fixes). +- ARM: davinci: always select CONFIG_CPU_ARM926T (git-fixes). +- soc: qcom: llcc: Fix LLCC_TRP_ATTR2_CFGn offset (git-fixes). +- soc: qcom: llcc: Fix dis_cap_alloc and retain_on_pc + configuration (git-fixes). +- soc: qcom: pmic_glink_altmode: fix port sanity check + (git-fixes). +- firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() + (git-fixes). +- soc: fsl: cpm1: qmc: Remove inline function specifiers + (git-fixes). +- soc: fsl: cpm1: qmc: Fix rx channel reset (git-fixes). +- soc: fsl: cpm1: qmc: Fix __iomem addresses declaration + (git-fixes). +- soc: fsl: cpm1: tsa: Fix __iomem addresses declaration + (git-fixes). +- wifi: cfg80211: parse all ML elements in an ML probe response + (git-fixes). +- wifi: cfg80211: correct comment about MLD ID (git-fixes). +- Bluetooth: Fix atomicity violation in {min,max}_key_size_set + (git-fixes). +- Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes). +- Bluetooth: btnxpuart: fix recv_buf() return value (git-fixes). +- Bluetooth: Fix bogus check for re-auth no supported with non-ssp + (git-fixes). +- wifi: iwlwifi: assign phy_ctxt before eSR activation + (git-fixes). +- wifi: iwlwifi: fix out of bound copy_from_user (git-fixes). +- wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes). +- wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request + (git-fixes). +- wifi: ath11k: Defer on rproc_get failure (git-fixes). +- wifi: mwifiex: configure BSSID consistently when starting AP + (git-fixes). +- wifi: mt76: mt7921: fix country count limitation for CLC + (git-fixes). +- wifi: mt76: mt7921s: fix workqueue problem causes STA + association fail (git-fixes). +- wifi: mt76: mt7996: fix rate usage of inband discovery frames + (git-fixes). +- wifi: mt76: mt7996: fix the size of struct bss_rate_tlv + (git-fixes). +- wifi: mt76: mt7915: fallback to non-wed mode if + platform_get_resource fails in mt7915_mmio_wed_init() + (git-fixes). +- wifi: mt76: fix broken precal loading from MTD for mt7915 + (git-fixes). +- wifi: iwlwifi: don't support triggered EHT CQI feedback + (git-fixes). +- wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors + (git-fixes). +- wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable + code (git-fixes). +- wifi: rtw88: sdio: Honor the host max_req_size in the RX path + (git-fixes). +- wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift + behavior (git-fixes). +- selftests/net: fix grep checking for fib_nexthop_multiprefix + (git-fixes). +- selftests/net: specify the interface when do arping (git-fixes). +- wifi: libertas: stop selecting wext (git-fixes). +- wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes). +- wifi: plfxlc: check for allocation failure in + plfxlc_usb_wreq_async() (git-fixes). +- commit 2c42655 + +------------------------------------------------------------------- +Thu Jan 11 19:38:06 CET 2024 - tiwai@suse.de + +- arm64: errata: Add Cortex-A520 speculative unprivileged load + workaround (git-fixes). +- Update config files. +- commit 73e6623 + +------------------------------------------------------------------- +Thu Jan 11 15:42:40 CET 2024 - tiwai@suse.de + +- Refresh patches.suse/media-mediatek-vcodec-remove-the-dependency-of-vcode.patch + Fix compile warning due to trailing spaces +- commit 3d15652 + +------------------------------------------------------------------- +Thu Jan 11 15:34:47 CET 2024 - tiwai@suse.de + +- blacklist.conf: Add cfg80211 commit that was reverted in stable +- commit fa9d6ac + +------------------------------------------------------------------- +Thu Jan 11 15:27:25 CET 2024 - tiwai@suse.de + +- wifi: mac80211: do not pass AP_VLAN vif pointer to drivers + during flush (git-fixes). +- commit 27184e7 + +------------------------------------------------------------------- +Thu Jan 11 15:26:27 CET 2024 - tiwai@suse.de + +- wifi: cfg80211: fix cqm_config access race (git-fixes). +- commit 006357c + +------------------------------------------------------------------- +Thu Jan 11 15:25:45 CET 2024 - tiwai@suse.de + +- wifi: ath11k: fix boot failure with one MSI vector (git-fixes). +- commit affc905 + +------------------------------------------------------------------- +Thu Jan 11 15:20:18 CET 2024 - tiwai@suse.de + +- serial: 8250_omap: Add earlycon support for the AM654 UART + controller (git-fixes). +- powercap: DTPM: Fix missing cpufreq_cpu_put() calls (git-fixes). +- powercap: DTPM: Fix unneeded conversions to micro-Watts + (git-fixes). +- commit 9e04295 + +------------------------------------------------------------------- +Thu Jan 11 15:12:11 CET 2024 - tiwai@suse.de + +- kasan: use unchecked __memset internally (git-fixes). +- kasan: print the original fault addr when access invalid shadow + (git-fixes). +- commit 4dd0ace + +------------------------------------------------------------------- +Thu Jan 11 15:01:04 CET 2024 - tiwai@suse.de + +- crypto: sahara - handle zero-length aes requests (git-fixes). +- commit 830e401 + +------------------------------------------------------------------- +Thu Jan 11 14:58:39 CET 2024 - tiwai@suse.de + +- net: 9p: avoid freeing uninit memory in p9pdu_vreadf + (git-fixes). +- arm64: Add Cortex-A520 CPU part definition (git-fixes). +- commit d8e3e86 + +------------------------------------------------------------------- +Thu Jan 11 14:54:58 CET 2024 - tiwai@suse.de + +- crypto: virtio - Wait for tasklet to complete on device remove + (git-fixes). +- commit 3bcb20e + +------------------------------------------------------------------- +Thu Jan 11 14:53:58 CET 2024 - tiwai@suse.de + +- crypto: scomp - fix req->dst buffer overflow (git-fixes). +- crypto: sahara - do not resize req->src when doing hash + operations (git-fixes). +- crypto: sahara - fix processing hash requests with req->nbytes < + sg->length (git-fixes). +- crypto: sahara - improve error handling in sahara_sha_process() + (git-fixes). +- crypto: sahara - fix wait_for_completion_timeout() error + handling (git-fixes). +- crypto: sahara - fix ahash reqsize (git-fixes). +- crypto: shash - remove excess kerneldoc members (git-fixes). +- crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes). +- crypto: hisilicon/qm - save capability registers in qm init + process (git-fixes). +- crypto: sahara - fix error handling in + sahara_hw_descriptor_create() (git-fixes). +- crypto: sahara - fix processing requests with cryptlen < + sg->length (git-fixes). +- crypto: sahara - fix ahash selftest failure (git-fixes). +- crypto: sahara - fix cbc selftest failure (git-fixes). +- crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes). +- crypto: safexcel - Add error handling for dma_map_sg() calls + (git-fixes). +- crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes). +- crypto: sa2ul - Return crypto_aead_setkey to transfer the error + (git-fixes). +- crypto: virtio - Handle dataq logic with tasklet (git-fixes). +- commit 7a91e6a + +------------------------------------------------------------------- +Thu Jan 11 14:49:15 CET 2024 - msuchanek@suse.de + +- powerpc/ftrace: Fix stack teardown in ftrace_no_trace + (bsc#1215199). +- KVM: PPC: Book3S HV: Fix KVM_RUN clobbering FP/VEC user + registers (bsc#1215199). +- powerpc: Hide empty pt_regs at base of the stack (bsc#1215199). +- commit 7a81658 + +------------------------------------------------------------------- +Thu Jan 11 14:42:31 CET 2024 - msuchanek@suse.de + +- kexec: fix KEXEC_FILE dependencies (jsc#PED-5077 git-fixes). +- Update config files. +- commit 4b1ebff + +------------------------------------------------------------------- +Thu Jan 11 14:33:28 CET 2024 - msuchanek@suse.de + +- powerpc/powernv: Add a null pointer check to + scom_debug_init_one() (bsc#1194869). +- powerpc/pseries: fix potential memory leak in + init_cpu_associativity() (bsc#1194869). +- powerpc/xive: Fix endian conversion size (bsc#1194869). +- powerpc/fadump: reset dump area size if fadump memory reserve + fails (bsc#1194869). +- powerpc/pseries: fix possible memory leak in ibmebus_bus_init() + (bsc#1194869). +- commit fcc1a42 + +------------------------------------------------------------------- +Thu Jan 11 14:12:52 CET 2024 - msuchanek@suse.de + +- powerpc/pseries/iommu: enable_ddw incorrectly returns direct + mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes). +- commit 9b92407 + +------------------------------------------------------------------- +Thu Jan 11 13:52:36 CET 2024 - msuchanek@suse.de + +- powerpc/powernv: Add a null pointer check in + opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes). +- powerpc/powernv: Add a null pointer check in opal_event_init() + (bsc#1065729). +- powerpc/pseries/memhp: Fix access beyond end of drmem array + (bsc#1065729). +- commit 9639ea1 + +------------------------------------------------------------------- +Thu Jan 11 13:40:05 CET 2024 - lhenriques@suse.de + +- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() + (bsc#1218727). +- fuse: share lookup state between submount and its parent + (bsc#1218726). +- commit 9d825b4 + +------------------------------------------------------------------- +Thu Jan 11 12:12:23 CET 2024 - duwe@suse.de + +- crypto: qat - add NULL pointer check (git-fixes). +- crypto: qat - fix mutex ordering in adf_rl (git-fixes). +- crypto: qat - fix error path in add_update_sla() (git-fixes). +- crypto: qat - add sysfs_added flag for rate limiting + (git-fixes). +- crypto: qat - add sysfs_added flag for ras (git-fixes). +- crypto: qat - prevent underflow in rp2srv_store() (git-fixes). +- commit 5134eb8 + +------------------------------------------------------------------- +Thu Jan 11 11:22:02 CET 2024 - iivanov@suse.de + +- ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377) +- commit c6bcd6a + +------------------------------------------------------------------- +Thu Jan 11 11:20:21 CET 2024 - iivanov@suse.de + +- ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377) +- commit e222f81 + +------------------------------------------------------------------- +Thu Jan 11 11:19:10 CET 2024 - iivanov@suse.de + +- ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377) +- commit 2b1eb2d + +------------------------------------------------------------------- +Thu Jan 11 11:16:27 CET 2024 - mfranc@suse.cz + +- s390/kasan: avoid short by one page shadow memory (git-fixes + bsc#1218721). +- commit b716fcb + +------------------------------------------------------------------- +Thu Jan 11 11:11:51 CET 2024 - mfranc@suse.cz + +- s390/kasan: handle DCSS mapping in memory holes (git-fixes + bsc#1218721). +- commit fbbd3ff + +------------------------------------------------------------------- +Thu Jan 11 11:10:56 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: unpin pages on gisc registration failure + (git-fixes bsc#1218720). +- commit d53827d + +------------------------------------------------------------------- +Thu Jan 11 10:36:53 CET 2024 - tiwai@suse.de + +- Delete rpm/old_changelog.txt: irrelevant fo ALP-current branch +- commit 8fb755d + +------------------------------------------------------------------- +Thu Jan 11 10:35:10 CET 2024 - tiwai@suse.de + +- hwrng: core - Fix page fault dead lock on mmap-ed hwrng + (git-fixes). +- pstore: ram_core: fix possible overflow in + persistent_ram_init_ecc() (git-fixes). +- firewire: ohci: suppress unexpected system reboot in AMD Ryzen + machines and ASM108x/VT630x PCIe cards (git-fixes). +- mmc: core: Cancel delayed work before releasing host + (git-fixes). +- drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes). +- drm/amd/display: add nv12 bounding box (git-fixes). +- drm/amd/display: pbn_div need be updated for hotplug event + (git-fixes). +- drm/amd/display: Increase frame warning limit with KASAN or + KCSAN in dml (git-fixes). +- drm/amd/display: Increase num voltage states to 40 (git-fixes). +- media: qcom: camss: Comment CSID dt_id field (git-fixes). +- commit 322c8e9 + +------------------------------------------------------------------- +Thu Jan 11 10:05:30 CET 2024 - tiwai@suse.de + +- rpm/old_changelog.txt: create the truncated changelog entries (bsc#1218713) +- commit 332be9f + +------------------------------------------------------------------- +Thu Jan 11 09:28:29 CET 2024 - tiwai@suse.de + +- Store the old kernel changelog entries in kernel-docs package (bsc#1218713) + The old entries are found in kernel-docs/old_changelog.txt in docdir. + rpm/old_changelog.txt can be an optional file that stores the similar + info like rpm/kernel-sources.changes.old. It can specify the commit + range that have been truncated. scripts/tar-up.sh expands from the + git log accordingly. +- commit c9a2566 + +------------------------------------------------------------------- +Wed Jan 10 21:41:23 CET 2024 - msuchanek@suse.de + +- powerpc: qspinlock: Enforce qnode writes prior to publishing + to queue (bsc#1218636 ltc#204570). +- commit bfa52fa + +------------------------------------------------------------------- +Wed Jan 10 20:10:30 CET 2024 - msuchanek@suse.de + +- powerpc/qspinlock: Rename yield_propagate_owner tunable + (bsc#1218636 ltc#204570). +- powerpc/qspinlock: Propagate sleepy if previous waiter is + preempted (bsc#1218636 ltc#204570). +- powerpc/qspinlock: don't propagate the not-sleepy state + (bsc#1218636 ltc#204570). +- powerpc/qspinlock: propagate owner preemptedness rather than + CPU number (bsc#1218636 ltc#204570). +- powerpc/qspinlock: stop queued waiters trying to set lock sleepy + (bsc#1218636 ltc#204570). +- powerpc: qspinlock: Mark accesses to qnode lock checks + (bsc#1218636 ltc#204570). +- commit 3465c10 + +------------------------------------------------------------------- +Wed Jan 10 17:52:27 CET 2024 - pmladek@kunlun.suse.cz + +- Refresh patches.suse/vsprintf-kallsyms-Prevent-invalid-data-when-printing.patch. Fix build warning by moving static_assert(). +- commit 4960f65 + +------------------------------------------------------------------- +Wed Jan 10 14:10:56 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: remove the dependency of vcodec debug + log (git-fixes). +- commit 209f340 + +------------------------------------------------------------------- +Wed Jan 10 14:00:04 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Removing struct 'mtk_vcodec_ctx/dev' + for shared interface (git-fixes). +- Refresh + patches.suse/media-mediatek-vcodec-Removing-useless-debug-log.patch. +- commit 595721b + +------------------------------------------------------------------- +Wed Jan 10 09:28:47 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: ARRAY BIST for Sierra Forest (jsc#PED-6127). +- commit 9c38930 + +------------------------------------------------------------------- +Wed Jan 10 09:27:02 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Add new error code (jsc#PED-6127). +- commit af0a052 + +------------------------------------------------------------------- +Wed Jan 10 09:26:43 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Add new CPU support (jsc#PED-6127). +- commit 0e0dc7c + +------------------------------------------------------------------- +Wed Jan 10 09:25:52 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Metadata validation for start_chunk (jsc#PED-6127). +- commit 2652260 + +------------------------------------------------------------------- +Wed Jan 10 09:25:39 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Validate image size (jsc#PED-6127). +- commit 35af862 + +------------------------------------------------------------------- +Wed Jan 10 09:25:22 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Gen2 Scan test support (jsc#PED-6127). +- commit e25bc6a + +------------------------------------------------------------------- +Wed Jan 10 09:25:04 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Gen2 scan image loading (jsc#PED-6127). +- commit f76f8b9 + +------------------------------------------------------------------- +Wed Jan 10 09:23:33 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Refactor image loading code (jsc#PED-6127). +- commit 3f1b68f + +------------------------------------------------------------------- +Wed Jan 10 09:23:15 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Store IFS generation number (jsc#PED-6127). +- commit 3429838 + +------------------------------------------------------------------- +Wed Jan 10 09:07:50 CET 2024 - tiwai@suse.de + +- Move upstreamed perf and powerpc patches into sorted section +- commit ab87600 + +------------------------------------------------------------------- +Wed Jan 10 08:58:26 CET 2024 - tiwai@suse.de + +- kunit: debugfs: Fix unchecked dereference in + debugfs_print_results() (git-fixes). +- ipmi: Use regspacings passed as a module parameter (git-fixes). +- platform/x86/intel/vsec: Fix xa_alloc memory leak (git-fixes). +- PM: hibernate: Enforce ordering during image + compression/decompression (git-fixes). +- PM / devfreq: Fix buffer overflow in trans_stat_show + (git-fixes). +- dt-bindings: thermal: qcom-spmi-adc-tm5/hc: Fix example node + names (git-fixes). +- thermal: core: Fix NULL pointer dereference in zone registration + error path (git-fixes). +- ACPI: LPSS: Fix the fractional clock divider flags (git-fixes). +- ACPI: extlog: Clear Extended Error Log status when RAS_CEC + handled the error (git-fixes). +- ACPI: video: check for error while searching for backlight + device parent (git-fixes). +- ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes). +- mtd: rawnand: rockchip: Add missing title to a kernel doc + comment (git-fixes). +- mtd: rawnand: rockchip: Rename a structure (git-fixes). +- mtd: rawnand: pl353: Fix kernel doc (git-fixes). +- mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller + response (git-fixes). +- mtd: rawnand: Clarify conditions to enable continuous reads + (git-fixes). +- mtd: rawnand: Prevent sequential reads with on-die ECC engines + (git-fixes). +- mtd: rawnand: Fix core interference with sequential reads + (git-fixes). +- mtd: rawnand: Prevent crossing LUN boundaries during sequential + reads (git-fixes). +- mtd: Fix gluebi NULL pointer dereference caused by ftl notifier + (git-fixes). +- spi: spi-zynqmp-gqspi: fix driver kconfig dependencies + (git-fixes). +- KEYS: encrypted: Add check for strsep (git-fixes). +- selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 + socket (git-fixes). +- selinux: remove the wrong comment about multithreaded process + handling (git-fixes). +- usr/Kconfig: fix typos of "its" (git-fixes). +- usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static + (git-fixes). +- selftests/mm: dont run ksm_functional_tests twice (git-fixes). +- commit 753d79e + +------------------------------------------------------------------- +Tue Jan 9 20:40:32 CET 2024 - krisman@suse.de + +- io_uring/poll: don't enable lazy wake for POLLEXCLUSIVE + (bsc#1218447). +- commit 6e78ef6 + +------------------------------------------------------------------- +Tue Jan 9 20:20:04 CET 2024 - lduncan@suse.com + +- scsi: mpi3mr: Update driver version to 8.5.1.0.0 (bsc#1218003). +- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers + part-3 (bsc#1218003). +- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers + part-2 (bsc#1218003). +- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers + part-1 (bsc#1218003). +- scsi: mpi3mr: Fetch correct device dev handle for status reply + descriptor (bsc#1218003). +- scsi: mpi3mr: Block PEL Enable Command on Controller Reset + and Unrecoverable State (bsc#1218003). +- scsi: mpi3mr: Clean up block devices post controller reset + (bsc#1218003). +- scsi: mpi3mr: Refresh sdev queue depth after controller reset + (bsc#1218003). +- scsi: mpi3mr: driver version upgrade to 8.5.0.0.50 + (bsc#1218003). +- scsi: mpi3mr: Add support for status reply descriptor + (bsc#1218003). +- scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32 + (bsc#1218003). +- scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116 + (bsc#1218003). +- scsi: mpi3mr: Add support for SAS5116 PCI IDs (bsc#1218003). +- scsi: mpi3mr: Split off bus_reset function from host_reset + (bsc#1218003). +- commit 0caa83b + +------------------------------------------------------------------- +Tue Jan 9 20:16:16 CET 2024 - krisman@suse.de + +- io_uring/af_unix: disable sending io_uring over sockets + (bsc#1218447 CVE-2023-6531). +- io_uring/kbuf: check for buffer list readiness after NULL check + (bsc#1215211). +- io_uring/kbuf: Fix an NULL vs IS_ERR() bug in + io_alloc_pbuf_ring() (bsc#1215211). +- io_uring: fix mutex_unlock with unreferenced ctx (bsc#1215211). +- io_uring: use fget/fput consistently (bsc#1215211). +- io_uring: free io_buffer_list entries via RCU (bsc#1215211). +- io_uring/kbuf: prune deferred locked cache when tearing down + (bsc#1215211). +- io_uring/kbuf: recycle freed mapped buffer ring entries + (bsc#1215211). +- io_uring/kbuf: defer release of mapped buffer rings + (bsc#1215211). +- io_uring: enable io_mem_alloc/free to be used in other parts + (bsc#1215211). +- io_uring: don't guard IORING_OFF_PBUF_RING with SETUP_NO_MMAP + (bsc#1215211). +- io_uring: don't allow discontig pages for IORING_SETUP_NO_MMAP + (bsc#1215211). +- io_uring/fs: consider link->flags when getting path for LINKAT + (bsc#1215211). +- io_uring/fdinfo: remove need for sqpoll lock for thread/pid + retrieval (bsc#1215211). +- io_uring: do not clamp read length for multishot read + (bsc#1215211). +- io_uring: do not allow multishot read to set addr or len + (bsc#1215211). +- io_uring: indicate if io_kbuf_recycle did recycle anything + (bsc#1215211). +- io_uring/rw: add separate prep handler for fixed read/write + (bsc#1215211). +- io_uring/rw: add separate prep handler for readv/writev + (bsc#1215211). +- io_uring/net: ensure socket is marked connected on connect retry + (bsc#1215211). +- io_uring/rw: don't attempt to allocate async data if opcode + doesn't need it (bsc#1215211). +- io_uring/cmd: Pass compat mode in issue_flags (bsc#1215211). +- io_uring/poll: use IOU_F_TWQ_LAZY_WAKE for wakeups + (bsc#1215211). +- commit e405062 + +------------------------------------------------------------------- +Tue Jan 9 19:19:32 CET 2024 - krisman@suse.de + +- io_uring: cancelable uring_cmd (bsc#1215211). +- io_uring: retain top 8bits of uring_cmd flags for kernel + internal use (bsc#1215211). +- io_uring/rw: add support for IORING_OP_READ_MULTISHOT + (bsc#1215211). +- io_uring/rw: mark readv/writev as vectored in the opcode + definition (bsc#1215211). +- io_uring/rw: split io_read() into a helper (bsc#1215211). +- commit ccfbdcd + +------------------------------------------------------------------- +Tue Jan 9 16:15:05 CET 2024 - oneukum@suse.com + +- media: v4l2-ctrls: Add user control base for Nuvoton NPCM + controls (git-fixes). +- commit 0968627 + +------------------------------------------------------------------- +Tue Jan 9 16:02:18 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Fix potential crash in + mtk_vcodec_dbgfs_remove() (git-fixes). +- media: platform: mdp3: mark OF related data as maybe unused + (git-fixes). +- commit 400939c + +------------------------------------------------------------------- +Tue Jan 9 15:57:26 CET 2024 - oneukum@suse.com + +- media: platform: mdp3: drop of_match_ptr for ID table + (git-fixes). +- commit fc34f11 + +------------------------------------------------------------------- +Tue Jan 9 15:54:01 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Consider vdecsys presence in reg + range check (git-fixes). +- commit fa96941 + +------------------------------------------------------------------- +Tue Jan 9 15:51:39 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: fix cancel_work_sync fail with fluster + test (git-fixes). +- Refresh + patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. +- commit 260b764 + +------------------------------------------------------------------- +Tue Jan 9 15:49:08 CET 2024 - oneukum@suse.com + +- media: mediatek: vpu: add missing clk_unprepare (git-fixes). +- commit 3048ea2 + +------------------------------------------------------------------- +Tue Jan 9 15:46:28 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: using empty lat buffer as the last one + (git-fixes). +- commit 09568ec + +------------------------------------------------------------------- +Tue Jan 9 15:43:37 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Avoid unneeded error logging + (git-fixes). +- commit 4f48ca0 + +------------------------------------------------------------------- +Tue Jan 9 14:51:53 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Make TDX host depend on X86_MCE (jsc#PED-5824). +- commit 9ee9d54 + +------------------------------------------------------------------- +Tue Jan 9 14:46:02 CET 2024 - tiwai@suse.de + +- arm64: properly install vmlinuz.efi (git-fixes). +- EDAC/thunderx: Fix possible out-of-bounds string access + (git-fixes). +- userns: eliminate many kernel-doc warnings (git-fixes). +- commit 78c52da + +------------------------------------------------------------------- +Tue Jan 9 13:57:08 CET 2024 - oneukum@suse.com + +- media: Add common header file with JPEG marker definitions + (git-fixes). +- commit 6090b39 + +------------------------------------------------------------------- +Tue Jan 9 13:54:47 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: mtk_vcodec_dec_hw: Use + devm_pm_runtime_enable() (git-fixes). +- commit 64717c3 + +------------------------------------------------------------------- +Tue Jan 9 13:43:55 CET 2024 - tbogendoerfer@suse.de + +- igc: Fix hicredit calculation (jsc#PED-4860). +- ice: fix Get link status data length (jsc#PED-4876). +- i40e: Restore VF MSI-X state during PCI reset (jsc#PED-4874). +- i40e: fix use-after-free in i40e_aqc_add_filters() + (jsc#PED-4874). +- bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters() + (jsc#PED-5742). +- octeontx2-af: Re-enable MAC TX in otx2_stop processing + (jsc#PED-6931). +- octeontx2-af: Always configure NIX TX link credits based on + max frame size (jsc#PED-6931). +- igc: Check VLAN EtherType mask (jsc#PED-4860). +- igc: Check VLAN TCI mask (jsc#PED-4860). +- igc: Report VLAN EtherType matching back to user (jsc#PED-4860). +- i40e: Fix filter input checks to prevent config with invalid + values (jsc#PED-4874). +- ice: dpll: fix phase offset value (jsc#PED-4876). +- ice: Shut down VSI with "link-down-on-close" enabled + (jsc#PED-4876). +- ice: Fix link_down_on_close message (jsc#PED-4876). +- idpf: avoid compiler introduced padding in virtchnl2_rss_key + struct (jsc#PED-6716). +- idpf: fix corrupted frames and skb leaks in singleq mode + (jsc#PED-6716). +- sfc: fix a double-free bug in efx_probe_filters (jsc#PED-6894). +- mlxbf_gige: fix receive packet race condition (jsc#PED-6866). +- octeontx2-af: Fix marking couple of structure as __packed + (jsc#PED-6931). +- net: ethernet: mellanox: Convert to platform remove callback + returning void (jsc#PED-6866). +- mlxbf_gige: Remove two unused function declarations + (jsc#PED-6866). +- commit 635e530 + +------------------------------------------------------------------- +Tue Jan 9 13:43:42 CET 2024 - oneukum@suse.com + +- media: uapi: HEVC: Add num_delta_pocs_of_ref_rps_idx field + (git-fixes). +- commit 1bae51c + +------------------------------------------------------------------- +Tue Jan 9 12:38:58 CET 2024 - msuchanek@suse.de + +- Add missing package description to align with other branches +- commit a39325c + +------------------------------------------------------------------- +Tue Jan 9 11:12:27 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Disable TDX host support when kexec is enabled (jsc#PED-5824). +- commit 4a81389 + +------------------------------------------------------------------- +Tue Jan 9 11:11:58 CET 2024 - nik.borisov@suse.com + +- Documentation/x86: Add documentation for TDX host support (jsc#PED-5824). +- commit f287a95 + +------------------------------------------------------------------- +Tue Jan 9 11:11:41 CET 2024 - nik.borisov@suse.com + +- x86/mce: Differentiate real hardware #MCs from TDX erratum ones (jsc#PED-5824). +- commit 782309c + +------------------------------------------------------------------- +Tue Jan 9 11:11:17 CET 2024 - nik.borisov@suse.com + +- x86/cpu: Detect TDX partial write machine check erratum (jsc#PED-5824). +- commit 4131296 + +------------------------------------------------------------------- +Tue Jan 9 11:08:27 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Handle TDX interaction with sleep and hibernation (jsc#PED-5824). +- commit c58086d + +------------------------------------------------------------------- +Tue Jan 9 11:07:59 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Initialize all TDMRs (jsc#PED-5824). +- commit 7075173 + +------------------------------------------------------------------- +Tue Jan 9 11:07:33 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Configure global KeyID on all packages (jsc#PED-5824). +- commit 769e6e6 + +------------------------------------------------------------------- +Tue Jan 9 11:07:19 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Configure TDX module with the TDMRs and global KeyID (jsc#PED-5824). +- commit e2262c3 + +------------------------------------------------------------------- +Tue Jan 9 11:06:15 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Designate reserved areas for all TDMRs (jsc#PED-5824). +- commit 50d43e1 + +------------------------------------------------------------------- +Tue Jan 9 11:05:58 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Allocate and set up PAMTs for TDMRs (jsc#PED-5824). +- commit 5d2d43b + +------------------------------------------------------------------- +Tue Jan 9 11:05:25 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Fill out TDMRs to cover all TDX memory regions (jsc#PED-5824). +- commit 1315701 + +------------------------------------------------------------------- +Tue Jan 9 11:05:08 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Add placeholder to construct TDMRs to cover all TDX memory regions (jsc#PED-5824). +- commit 73694c5 + +------------------------------------------------------------------- +Tue Jan 9 11:04:02 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Get module global metadata for module initialization (jsc#PED-5824). +- commit 43cc2ba + +------------------------------------------------------------------- +Tue Jan 9 11:03:44 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Use all system memory when initializing TDX module as TDX memory (jsc#PED-5824). +- commit a8d608a + +------------------------------------------------------------------- +Tue Jan 9 11:03:24 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Add skeleton to enable TDX on demand (jsc#PED-5824). +- commit 04046a4 + +------------------------------------------------------------------- +Tue Jan 9 11:02:48 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Add SEAMCALL error printing for module initialization (jsc#PED-5824). +- commit ddfd550 + +------------------------------------------------------------------- +Tue Jan 9 10:59:41 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Handle SEAMCALL no entropy error in common code (jsc#PED-5824). +- commit ea37d02 + +------------------------------------------------------------------- +Tue Jan 9 10:59:06 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Make INTEL_TDX_HOST depend on X86_X2APIC (jsc#PED-5824). +- commit 461aa50 + +------------------------------------------------------------------- +Tue Jan 9 10:57:49 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Define TDX supported page sizes as macros (jsc#PED-5824). +- commit 4fad607 + +------------------------------------------------------------------- +Tue Jan 9 10:55:57 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Detect TDX during kernel boot (jsc#PED-5824). +- commit 48e2855 + +------------------------------------------------------------------- +Tue Jan 9 10:53:37 CET 2024 - nik.borisov@suse.com + +- x86/mm: Remove "INVPCID single" feature tracking (jsc#PED-5824). +- commit 4340565 + +------------------------------------------------------------------- +Tue Jan 9 10:33:39 CET 2024 - tiwai@suse.de + +- tools/power turbostat: version 2023.11.07 (bsc#1218556). +- tools/power/turbostat: bugfix "--show IPC" (bsc#1218556). +- tools/power/turbostat: Add initial support for LunarLake + (bsc#1218556). +- tools/power/turbostat: Add initial support for ArrowLake + (bsc#1218556). +- tools/power/turbostat: Add initial support for GrandRidge + (bsc#1218556). +- tools/power/turbostat: Add initial support for SierraForest + (bsc#1218556). +- tools/power/turbostat: Add initial support for GraniteRapids + (bsc#1218556). +- tools/power/turbostat: Add MSR_CORE_C1_RES support for + spr_features (bsc#1218556). +- tools/power/turbostat: Move process to root cgroup + (bsc#1218556). +- tools/power/turbostat: Handle cgroup v2 cpu limitation + (bsc#1218556). +- tools/power/turbostat: Abstrct function for parsing cpu string + (bsc#1218556). +- tools/power/turbostat: Handle offlined CPUs in cpu_subset + (bsc#1218556). +- tools/power/turbostat: Obey allowed CPUs for system summary + (bsc#1218556). +- tools/power/turbostat: Obey allowed CPUs for primary thread/core + detection (bsc#1218556). +- tools/power/turbostat: Abstract several functions (bsc#1218556). +- tools/power/turbostat: Obey allowed CPUs during startup + (bsc#1218556). +- tools/power/turbostat: Obey allowed CPUs when accessing CPU + counters (bsc#1218556). +- tools/power/turbostat: Introduce cpu_allowed_set (bsc#1218556). +- tools/power/turbostat: Remove PC7/PC9 support on ADL/RPL + (bsc#1218556). +- tools/power/turbostat: Enable MSR_CORE_C1_RES on recent Intel + client platforms (bsc#1218556). +- tools/power/turbostat: Introduce probe_pm_features() + (bsc#1218556). +- tools/power/turbostat: Relocate more probing related code + (bsc#1218556). +- tools/power/turbostat: Reorder some functions (bsc#1218556). +- tools/power/turbostat: Relocate thermal probing code + (bsc#1218556). +- tools/power/turbostat: Relocate lpi probing code (bsc#1218556). +- tools/power/turbostat: Relocate graphics probing code + (bsc#1218556). +- tools/power/turbostat: Rename rapl probing function + (bsc#1218556). +- tools/power/turbostat: Rename uncore probing function + (bsc#1218556). +- tools/power/turbostat: Relocate pstate probing code + (bsc#1218556). +- tools/power/turbostat: Relocate cstate probing code + (bsc#1218556). +- tools/power/turbostat: Improve probe_platform_features() logic + (bsc#1218556). +- tools/power/turbostat: Delete intel_model_duplicates() + (bsc#1218556). +- tools/power/turbostat: Abstract cstate prewake bit support + (bsc#1218556). +- tools/power/turbostat: Abstract aperf/mperf multiplier support + (bsc#1218556). +- tools/power/turbostat: Abstract extended cstate MSRs support + (bsc#1218556). +- tools/power/turbostat: Abstract MSR_KNL_CORE_C6_RESIDENCY + support (bsc#1218556). +- tools/power/turbostat: Abstract MSR_ATOM_PKG_C6_RESIDENCY + support (bsc#1218556). +- tools/power/turbostat: Abstract + MSR_CC6/MC6_DEMOTION_POLICY_CONFIG support (bsc#1218556). +- tools/power/turbostat: Abstract MSR_MODULE_C6_RES_MS support + (bsc#1218556). +- tools/power/turbostat: Abstract MSR_CORE_C1_RES support + (bsc#1218556). +- tools/power/turbostat: Abstract IRTL support (bsc#1218556). +- tools/power/turbostat: Use fine grained IRTL output + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for + is_slm()/is_knl()/is_cnl()/is_ehl() models (bsc#1218556). +- tools/power/turbostat: Adjust cstate for has_c8910_msrs() + models (bsc#1218556). +- tools/power/turbostat: Adjust cstate for is_bdx() models + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for + is_skx()/is_icx()/is_spr() models (bsc#1218556). +- tools/power/turbostat: Adjust cstate for is_dnv() models + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for is_jvl() models + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for has_slv_msrs() models + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for has_snb_msrs() models + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for models with .cst_limit + set (bsc#1218556). +- tools/power/turbostat: Adjust cstate for has_snb_msrs() models + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for models with + .has_nhm_msrs set (bsc#1218556). +- tools/power/turbostat: Add skeleton support for cstate + enumeration (bsc#1218556). +- tools/power/turbostat: Abstract TSC tweak support (bsc#1218556). +- tools/power/turbostat: Remove unused family/model parameters + for RAPL functions (bsc#1218556). +- tools/power/turbostat: Abstract hardcoded TDP value + (bsc#1218556). +- tools/power/turbostat: Abstract fixed DRAM Energy unit support + (bsc#1218556). +- tools/power/turbostat: Abstract RAPL divisor support + (bsc#1218556). +- tools/power/turbostat: Abstract Per Core RAPL support + (bsc#1218556). +- tools/power/turbostat: Abstract RAPL MSRs support (bsc#1218556). +- tools/power/turbostat: Simplify the logic for RAPL enumeration + (bsc#1218556). +- tools/power/turbostat: Redefine RAPL macros (bsc#1218556). +- tools/power/turbostat: Abstract hardcoded Crystal Clock + frequency (bsc#1218556). +- tools/power/turbostat: Abstract Automatic Cstate Conversion + support (bsc#1218556). +- tools/power/turbostat: Abstract Perf Limit Reasons MSRs support + (bsc#1218556). +- tools/power/turbostat: Abstract TCC Offset bits support + (bsc#1218556). +- tools/power/turbostat: Abstract Config TDP MSRs support + (bsc#1218556). +- tools/power/turbostat: Rename some TRL functions (bsc#1218556). +- tools/power/turbostat: Abstract Turbo Ratio Limit MSRs support + (bsc#1218556). +- tools/power/turbostat: Rename some functions (bsc#1218556). +- tools/power/turbostat: Remove a redundant check (bsc#1218556). +- tools/power/turbostat: Abstract Nehalem MSRs support + (bsc#1218556). +- tools/power/turbostat: Abstract Package cstate limit decoding + support (bsc#1218556). +- tools/power/turbostat: Abstract BCLK frequency support + (bsc#1218556). +- tools/power/turbostat: Abstract MSR_MISC_PWR_MGMT support + (bsc#1218556). +- tools/power/turbostat: Abstract MSR_MISC_FEATURE_CONTROL support + (bsc#1218556). +- tools/power/turbostat: Add skeleton support for table driven + feature enumeration (bsc#1218556). +- tools/power/turbostat: Remove pseudo check for two models + (bsc#1218556). +- tools/power/turbostat: Remove redundant duplicates + (bsc#1218556). +- tools/power/turbostat: Replace raw value cpu model with Macro + (bsc#1218556). +- tools/power/turbostat: Support alternative graphics sysfs knobs + (bsc#1218556). +- tools/power/turbostat: Enable TCC Offset on more models + (bsc#1218556). +- tools/power/turbostat: Enable the C-state Pre-wake printing + (bsc#1218556). +- tools/power/turbostat: Fix a knl bug (bsc#1218556). +- tools/power/turbostat: Fix failure with new uncore sysfs + (bsc#1218556). +- cpupower: fix reference to nonexistent document (jsc#PED-5873). +- tools/power/x86/intel-speed-select: v1.18 release (jsc#PED-4647 + bsc#1218554). +- tools/power/x86/intel-speed-select: Use cgroup isolate for CPU 0 + (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Increase max CPUs in one + request (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Display error for core-power + support (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: No TRL for non compute + domains (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: turbo-mode enable disable + swapped (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Update help for TRL + (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Sanitize integer arguments + (jsc#PED-4647 bsc#1218554). +- cpupower: Add Georgian translation to Makefile LANGUAGES + (jsc#PED-5873). +- tools/power/x86/intel-speed-select: v1.17 release (jsc#PED-4647 + bsc#1218554). +- tools/power/x86/intel-speed-select: Change mem-frequency + display name (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Prevent CPU 0 offline + (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Error on CPU count exceed + in request (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Support more than 8 sockets + (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Fix CPU count display + (jsc#PED-4647 bsc#1218554). +- cpupower: Fix cpuidle_set to accept only numeric values for + idle-set operation (jsc#PED-5873). +- cpupower: Add turbo-boost support in cpupower (jsc#PED-5873). +- cpupower: Add support for amd_pstate mode change (jsc#PED-5873). +- cpupower: Add EPP value change support (jsc#PED-5873). +- cpupower: Add is_valid_path API (jsc#PED-5873). +- cpupower: Recognise amd-pstate active mode driver + (jsc#PED-5873). +- tools/power/x86/intel-speed-select: v1.16 release (jsc#PED-4647 + bsc#1218554). +- tools/power/x86/intel-speed-select: Fix json formatting issue + (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Adjust scope of core-power + config (jsc#PED-4647 bsc#1218554). +- commit 926ea11 + +------------------------------------------------------------------- +Tue Jan 9 09:40:57 CET 2024 - jgross@suse.com + +- xen/events: fix delayed eoi list handling (git-fixes). +- commit e085feb + +------------------------------------------------------------------- +Tue Jan 9 09:32:14 CET 2024 - ddiss@suse.de + +- Update config files to remove CONFIG_TCM_RBD=m (bsc#1218634) +- commit 1dcd1b3 + +------------------------------------------------------------------- +Tue Jan 9 09:28:37 CET 2024 - ddiss@suse.de + +- target: revert LIO target_core_rbd patches (bsc#1218634) +- Delete + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- Delete patches.suse/rbd-add-img_request-done-callback.patch. +- Delete patches.suse/rbd-add-lio-specific-data-area.patch. +- Delete + patches.suse/rbd-add-rbd_img_fill_cmp_and_write_from_bvecs.patch. +- Delete + patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. +- Delete + patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. +- Delete + patches.suse/rbd-move-structs-used-by-lio-rbd-to-new-header.patch. +- Delete + patches.suse/target-add-lio-rbd-to-makefile-Kconfig.patch. +- Delete patches.suse/target-add-rbd-backend.patch. +- Delete + patches.suse/target-compare-and-write-backend-driver-sense-handli.patch. +- Delete + patches.suse/target-disallow-emulate_legacy_capacity-with-RBD-obj.patch. +- Delete patches.suse/target-rbd-add-WRITE-SAME-support.patch. +- Delete + patches.suse/target-rbd-add-emulate_legacy_capacity-dev-attribute.patch. +- Delete + patches.suse/target-rbd-conditionally-fix-off-by-one-bug-in-get_b.patch. +- Delete + patches.suse/target-rbd-detect-stripe_unit-SCSI-block-size-misali.patch. +- Delete + patches.suse/target-rbd-fix-unmap-discard-block-size-conversion.patch. +- Delete + patches.suse/target-rbd-fix-unmap-handling-with-unmap_zeroes_data.patch. +- Delete patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. +- Delete + patches.suse/target_core_rbd-fix-leak-and-reduce-kmalloc-calls.patch. +- Delete + patches.suse/target_core_rbd-fix-rbd_img_request.snap_id-assignme.patch. +- Delete + patches.suse/target_core_rbd-remove-snapshot-existence-validation.patch. +- commit 391445c + +------------------------------------------------------------------- +Tue Jan 9 09:24:04 CET 2024 - ohering@suse.de + +- io_uring/af_unix: disable sending io_uring over sockets + (bsc#1218447, CVE-2023-6531). +- commit 7d4ebd3 + +------------------------------------------------------------------- +Tue Jan 9 09:07:25 CET 2024 - jgross@suse.com + +- xen/events: avoid using info_for_irq() in xen_send_IPI_one() + (git-fixes). +- commit aa0ccc0 + +------------------------------------------------------------------- +Tue Jan 9 08:33:53 CET 2024 - jgross@suse.com + +- xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled + (git-fixes). +- commit 74e0704 + +------------------------------------------------------------------- +Tue Jan 9 07:55:40 CET 2024 - jgross@suse.com + +- xenbus: fix error exit in xenbus_init() (git-fixes). +- commit a5387b3 + +------------------------------------------------------------------- +Mon Jan 8 20:23:33 CET 2024 - palcantara@suse.de + +- smb: client: fix potential OOB in smb2_dump_detail() + (bsc#1217946 CVE-2023-6610). +- commit 88dbafd + +------------------------------------------------------------------- +Mon Jan 8 20:05:36 CET 2024 - krisman@suse.de + +- io_uring: fix off-by one bvec index (bsc#1218624). +- io_uring/kbuf: Use slab for struct io_buffer objects + (git-fixes). +- io_uring/kbuf: Allow the full buffer id space for provided + buffers (git-fixes). +- io_uring/kbuf: Fix check of BID wrapping in provided buffers + (git-fixes). +- io_uring: use files_lookup_fd_locked() (git-fixes). +- commit db1b5e4 + +------------------------------------------------------------------- +Mon Jan 8 18:44:43 CET 2024 - jgross@suse.com + +- vsock/virtio: Fix unsigned integer wrap around in + virtio_transport_has_space() (git-fixes). +- commit 87e311c + +------------------------------------------------------------------- +Mon Jan 8 18:10:50 CET 2024 - jgross@suse.com + +- vsock/virtio: remove socket from connected/bound list on + shutdown (git-fixes). +- commit d833002 + +------------------------------------------------------------------- +Mon Jan 8 17:37:11 CET 2024 - jgross@suse.com + +- vsock/virtio: initialize the_virtio_vsock before using VQs + (git-fixes). +- commit 11e10ec + +------------------------------------------------------------------- +Mon Jan 8 17:03:46 CET 2024 - jgross@suse.com + +- virtio_pci: fix the common cfg map size (git-fixes). +- commit 368664b + +------------------------------------------------------------------- +Mon Jan 8 16:30:19 CET 2024 - jgross@suse.com + +- virtio-mmio: fix memory leak of vm_dev (git-fixes). +- commit 6dc7491 + +------------------------------------------------------------------- +Mon Jan 8 16:06:39 CET 2024 - pmladek@suse.com + +- vsprintf/kallsyms: Prevent invalid data when printing symbol + (bsc#1217602). +- commit b959f1c + +------------------------------------------------------------------- +Mon Jan 8 16:02:01 CET 2024 - oneukum@suse.com + +- Revert "media: mediatek: vcodec: Fix bitstream crop information + error" (git-fixes). +- commit e79cc48 + +------------------------------------------------------------------- +Mon Jan 8 15:59:04 CET 2024 - oneukum@suse.com + +- media: platform: mtk-mdp3: release node reference before + returning (git-fixes). +- commit ca2e5ae + +------------------------------------------------------------------- +Mon Jan 8 15:56:54 CET 2024 - jgross@suse.com + +- net: more strict VIRTIO_NET_HDR_GSO_UDP_L4 validation + (git-fixes). +- commit 623ab0a + +------------------------------------------------------------------- +Mon Jan 8 15:19:56 CET 2024 - jgross@suse.com + +- KVM: SEV: Do not intercept accesses to MSR_IA32_XSS for SEV-ES + guests (git-fixes). +- commit 23fdc35 + +------------------------------------------------------------------- +Mon Jan 8 15:13:09 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Read HW active status from syscon + (git-fixes). +- commit e1d2d26 + +------------------------------------------------------------------- +Mon Jan 8 14:44:15 CET 2024 - oneukum@suse.com + +- media: Add AV1 uAPI (git-fixes). +- commit 4741e9b + +------------------------------------------------------------------- +Mon Jan 8 14:42:47 CET 2024 - jgross@suse.com + +- x86/boot: Move x86_cache_alignment initialization to correct + spot (bsc#1216015). +- commit 5dc3dc0 + +------------------------------------------------------------------- +Mon Jan 8 14:38:40 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Define address for VDEC_HW_ACTIVE + (git-fixes). +- commit 5f137d4 + +------------------------------------------------------------------- +Mon Jan 8 14:36:28 CET 2024 - oneukum@suse.com + +- media: Explicitly include correct DT includes (git-fixes). +- commit 2db0dfc + +------------------------------------------------------------------- +Mon Jan 8 14:33:47 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Change dbgfs interface to support + encode (git-fixes). +- commit bd5f191 + +------------------------------------------------------------------- +Mon Jan 8 14:31:11 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Add a debugfs file to get different + useful information (git-fixes). +- commit bdc1207 + +------------------------------------------------------------------- +Mon Jan 8 14:24:37 CET 2024 - msuchanek@suse.de + +- Limit kernel-source build to architectures for which the kernel binary + is built (bsc#1108281). +- commit 08a9e44 + +------------------------------------------------------------------- +Mon Jan 8 14:20:50 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: fix resource leaks in + vdec_msg_queue_init() (git-fixes). +- commit c0e90df + +------------------------------------------------------------------- +Mon Jan 8 14:17:09 CET 2024 - duwe@suse.de + +- units: add missing header (git-fixes). +- crypto: qat - move adf_cfg_services (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add num_rps sysfs attribute (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add rp2svc sysfs attribute (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add rate limiting sysfs interface (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add rate limiting feature to qat_4xxx + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add retrieval of fw capabilities (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add bits.h to icp_qat_hw.h (jsc#PED-5174 + jsc#PED-5861). +- units: Add BYTES_PER_*BIT (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - move admin api (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - fix ring to service map for QAT GEN4 (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - use masks for AE groups (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - refactor fw config related functions (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - count QAT GEN4 errors (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add error counters (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add handling of errors from ERRSOU3 for QAT GEN4 + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add adf_get_aram_base() helper function + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add handling of compression related errors for + QAT GEN4 (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add handling of errors from ERRSOU2 for QAT GEN4 + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add reporting of errors from ERRSOU1 for QAT GEN4 + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add reporting of correctable errors for QAT GEN4 + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add infrastructure for error reporting + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add cnv_errors debugfs file (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add pm_status debugfs file (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - refactor included headers (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add namespace to driver (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - Remove zlib-deflate (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - Annotate struct adf_fw_counters with __counted_by + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - enable dc chaining service (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - consolidate services structure (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - fix unregistration of compression algorithms + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - do not shadow error code (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - refactor deprecated strncpy (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - Use list_for_each_entry() helper (jsc#PED-5174 + jsc#PED-5861). +- Documentation: ABI: debugfs-driver-qat: fix fw_counters path + (git-fixes). +- crypto: qat - fix crypto capability detection for 4xxx + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - Remove unused function declarations (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - use kfree_sensitive instead of memset/kfree() + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - replace the if statement with min() (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add heartbeat counters check (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add heartbeat feature (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add measure clock frequency (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - drop obsolete heartbeat interface (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add internal timer for qat 4xxx (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add fw_counters debugfs file (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - change value of default idle filter (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - do not export adf_init_admin_pm() (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - expose pm_idle_enabled through sysfs (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - extend configuration for 4xxx (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - refactor fw config logic for 4xxx (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - make fw images name constant (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - move returns to default case (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - update slice mask for 4xxx devices (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - set deprecated capabilities as reserved + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add missing function declaration in adf_dbgfs.h + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - move dbgfs init to separate file (jsc#PED-5174 + jsc#PED-5861). +- commit a45a239 + +------------------------------------------------------------------- +Mon Jan 8 14:14:52 CET 2024 - duwe@suse.de + +- Delete + patches.suse/crypto-qat-change-value-of-default-idle-filter.patch. + (will be re-added as part of the QAT series) +- commit c06831d + +------------------------------------------------------------------- +Mon Jan 8 14:12:47 CET 2024 - oneukum@suse.com + +- media: mc: Make media_get_pad_index() use pad type flag + (git-fixes). +- commit 5b7fb34 + +------------------------------------------------------------------- +Mon Jan 8 14:10:25 CET 2024 - jack@suse.cz + +- readahead: Avoid multiple marked readahead pages (bsc#1217818). +- commit a26eeaa + +------------------------------------------------------------------- +Mon Jan 8 13:57:26 CET 2024 - jgross@suse.com + +- x86/sev-es: Set x86_virt_bits to the correct value straight + away, instead of a two-phase approach (bsc#1216015). +- commit 9f9f39c + +------------------------------------------------------------------- +Mon Jan 8 13:29:35 CET 2024 - nik.borisov@suse.com + +- x86/resctrl: Fix kernel-doc warnings (git-fixes). +- commit 4ce9baf + +------------------------------------------------------------------- +Mon Jan 8 13:29:20 CET 2024 - nik.borisov@suse.com + +- x86/lib/msr: Clean up kernel-doc notation (git-fixes). +- commit 0fd47d0 + +------------------------------------------------------------------- +Mon Jan 8 13:29:04 CET 2024 - nik.borisov@suse.com + +- x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*() (git-fixes). +- commit c99440e + +------------------------------------------------------------------- +Mon Jan 8 13:28:50 CET 2024 - nik.borisov@suse.com + +- x86/fineibt: Poison ENDBR at +0 (git-fixes). +- commit 0340aa5 + +------------------------------------------------------------------- +Mon Jan 8 13:28:35 CET 2024 - nik.borisov@suse.com + +- x86/boot/compressed: Reserve more memory for page tables (git-fixes). +- commit 1b49bd4 + +------------------------------------------------------------------- +Mon Jan 8 13:27:47 CET 2024 - nik.borisov@suse.com + +- x86/alternatives: Disable KASAN in apply_alternatives() (git-fixes). +- commit 0de097e + +------------------------------------------------------------------- +Mon Jan 8 13:24:51 CET 2024 - nik.borisov@suse.com + +- x86/ibt: Suppress spurious ENDBR (git-fixes). +- commit 127632c + +------------------------------------------------------------------- +Mon Jan 8 13:24:34 CET 2024 - nik.borisov@suse.com + +- x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes). +- commit ec38da9 + +------------------------------------------------------------------- +Mon Jan 8 13:23:38 CET 2024 - jgross@suse.com + +- x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot + (bsc#1216015). +- commit 2c6b247 + +------------------------------------------------------------------- +Mon Jan 8 13:21:57 CET 2024 - nik.borisov@suse.com + +- x86/alternatives: Disable interrupts and sync when optimizing NOPs in place (git-fixes). +- commit 3ed13fa + +------------------------------------------------------------------- +Mon Jan 8 13:21:29 CET 2024 - nik.borisov@suse.com + +- x86/srso: Fix SBPB enablement for (possible) future fixed HW (git-fixes). +- Refresh + patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. +- commit b0edd5b + +------------------------------------------------------------------- +Mon Jan 8 13:19:03 CET 2024 - nik.borisov@suse.com + +- x86/srso: Fix vulnerability reporting for missing microcode (git-fixes). +- commit e2cfc2e + +------------------------------------------------------------------- +Mon Jan 8 05:26:53 CET 2024 - jlee@suse.com + +- EDAC: Explicitly include correct DT includes (jsc#PED-6747). +- commit f6ef38c + +------------------------------------------------------------------- +Sun Jan 7 09:46:41 CET 2024 - tiwai@suse.de + +- i2c: core: Fix atomic xfer check for non-preempt config + (git-fixes). +- commit e75469f + +------------------------------------------------------------------- +Sat Jan 6 20:12:16 CET 2024 - lduncan@suse.com + +- ublk: zoned: support REQ_OP_ZONE_RESET_ALL (bsc#1216436). +- ublk: Switch to memdup_user_nul() helper (bsc#1216436). +- ublk: fix 'warn: variable dereferenced before check 'req'' + from Smatch (bsc#1216436). +- ublk: Fix signedness bug returning warning (bsc#1216436). +- ublk: enable zoned storage support (bsc#1216436). +- ublk: move check for empty address field on command submission + (bsc#1216436). +- ublk: add helper to check if device supports user copy + (bsc#1216436). +- ublk: make ublk_chr_class a static const structure + (bsc#1216436). +- ublk: add control command of UBLK_U_CMD_GET_FEATURES + (bsc#1216436). +- ublk: fix build warning on iov_iter_get_pages2 (bsc#1216436). +- ublk: support user copy (bsc#1216436). +- ublk: add read()/write() support for ublk char device + (bsc#1216436). +- ublk: support to copy any part of request pages (bsc#1216436). +- ublk: grab request reference when the request is handled by + userspace (bsc#1216436). +- ublk: cleanup ublk_copy_user_pages (bsc#1216436). +- ublk: cleanup io cmd code path by adding ublk_fill_io_cmd() + (bsc#1216436). +- ublk: kill queuing request by task_work_add (bsc#1216436). +- commit 9fb699d + +------------------------------------------------------------------- +Sat Jan 6 09:46:07 CET 2024 - tiwai@suse.de + +- mmc: sdhci-sprd: Fix eMMC init failure after hw reset + (git-fixes). +- mmc: rpmb: fixes pause retune on all RPMB partitions + (git-fixes). +- mmc: meson-mx-sdhc: Fix initialization frozen issue (git-fixes). +- drm/amd/display: Fix sending VSC (+ colorimetry) packets for + DP/eDP displays without PSR (git-fixes). +- ARM: sun9i: smp: Fix array-index-out-of-bounds read in + sunxi_mc_smp_init (git-fixes). +- commit 6d8c3af + +------------------------------------------------------------------- +Fri Jan 5 16:54:46 CET 2024 - tiwai@suse.de + +- Update patch reference for BT fix (CVE-2023-51779 bsc#1218559) +- commit 5031658 + +------------------------------------------------------------------- +Fri Jan 5 15:12:49 CET 2024 - tiwai@suse.de + +- platform/x86/intel/tpmi: Add debugfs support for read/write + blocked (bsc#1218555). +- platform/x86/intel/tpmi: Add debugfs interface (bsc#1218555). +- platform/x86/intel/tpmi: Read feature control status + (bsc#1218555). +- commit 504e179 + +------------------------------------------------------------------- +Fri Jan 5 10:23:08 CET 2024 - tiwai@suse.de + +- selftests: bonding: do not set port down when adding to bond + (git-fixes). +- r8169: Fix PCI error on system resume (git-fixes). +- wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ + (git-fixes). +- nfc: llcp_core: Hold a ref to llcp_local->dev when holding a + ref to llcp_local (git-fixes). +- Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI + device probe" (git-fixes). +- drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, + G200SE (git-fixes). +- drm/bridge: ps8640: Fix size mismatch warning w/ len + (git-fixes). +- drm/bridge: ti-sn65dsi86: Never store more than msg->size + bytes in AUX xfer (git-fixes). +- drm/bridge: parade-ps8640: Never store more than msg->size + bytes in AUX xfer (git-fixes). +- accel/qaic: Implement quirk for SOC_HW_VERSION (git-fixes). +- accel/qaic: Fix GEM import path code (git-fixes). +- drm/i915/perf: Update handling of MMIO triggered reports + (git-fixes). +- drm/i915/dp: Fix passing the correct DPCD_REV for + drm_dp_set_phy_test_pattern (git-fixes). +- selftests: secretmem: floor the memory size to the multiple + of page_size (git-fixes). +- PM: hibernate: Fix the exclusive get block device in test_resume + mode (git-fixes). +- commit 0536703 + +------------------------------------------------------------------- +Fri Jan 5 10:17:02 CET 2024 - tiwai@suse.de + +- ALSA: hda/tas2781: remove sound controls in unbind (git-fixes). +- commit f8516b2 + +------------------------------------------------------------------- +Fri Jan 5 10:14:48 CET 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook + 440 G6 (git-fixes). +- ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux + (git-fixes). +- ASoC: meson: g12a-toacodec: Fix event generation (git-fixes). +- ASoC: meson: g12a-tohdmitx: Validate written enum values + (git-fixes). +- ASoC: meson: g12a-toacodec: Validate written enum values + (git-fixes). +- ASoC: mediatek: mt8186: fix AUD_PAD_TOP register and offset + (git-fixes). +- ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable + (git-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook + (git-fixes). +- ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion + 14-ec1xxx series (git-fixes). +- ALSA: hda/tas2781: move set_drv_data outside tasdevice_init + (git-fixes). +- ALSA: hda/tas2781: fix typos in comment (git-fixes). +- ALSA: hda/tas2781: do not use regcache (git-fixes). +- commit 38d6c8e + +------------------------------------------------------------------- +Fri Jan 5 09:05:34 CET 2024 - pjakobsson@suse.de + +- blacklist.conf: 7a0e005c7957 drm/amd/display: edp do not add non-edid timings +- commit 82e295c + +------------------------------------------------------------------- +Fri Jan 5 09:00:59 CET 2024 - pjakobsson@suse.de + +- drm/i915/mtl: Update workaround 14016712196 (git-fixes). +- commit eff3878 + +------------------------------------------------------------------- +Fri Jan 5 03:11:34 CET 2024 - colyli@suse.de + +- badblocks: avoid checking invalid range in badblocks_check() + (jsc#PED-7513). +- dm-raid: delay flushing event_work() after reconfig_mutex is + released (jsc#PED-7514). +- md: split MD_RECOVERY_NEEDED out of mddev_resume (jsc#PED-7542). +- md: fix stopping sync thread (jsc#PED-7542). +- md: don't leave 'MD_RECOVERY_FROZEN' in error path of + md_set_readonly() (jsc#PED-7542). +- md: fix missing flush of sync_work (jsc#PED-7542). +- md/raid6: use valid sector values to determine if an I/O should + wait on the reshape (jsc#PED-7542). +- bcache: revert replacing IS_ERR_OR_NULL with IS_ERR + (jsc#PED-7513). +- dm-flakey: start allocating with MAX_ORDER (jsc#PED-7514). +- dm-verity: align struct dm_verity_fec_io properly + (jsc#PED-7514). +- dm verity: don't perform FEC for failed readahead IO + (jsc#PED-7514). +- dm verity: initialize fec io before freeing it (jsc#PED-7514). +- closures: CLOSURE_CALLBACK() to fix type punning (jsc#PED-7513). +- md: fix bi_status reporting in md_end_clone_io (jsc#PED-7542). +- bcache: avoid NULL checking to c->root in run_cache_set() + (jsc#PED-7513). +- bcache: add code comments for bch_btree_node_get() and + __bch_btree_node_alloc() (jsc#PED-7513). +- bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in + btree_gc_coalesce() (jsc#PED-7513). +- bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up + race (jsc#PED-7513). +- bcache: fixup lock c->root error (jsc#PED-7513). +- bcache: fixup init dirty data errors (jsc#PED-7513). +- bcache: prevent potential division by zero error (jsc#PED-7513). +- bcache: remove redundant assignment to variable cur_idx + (jsc#PED-7513). +- bcache: check return value from btree_node_alloc_replacement() + (jsc#PED-7513). +- bcache: avoid oversize memory allocation by small stripe_size + (jsc#PED-7513). +- dm-crypt: start allocating with MAX_ORDER (jsc#PED-7514). +- dm-verity: don't use blocking calls from tasklets + (jsc#PED-7514). +- dm-bufio: fix no-sleep mode (jsc#PED-7514). +- dm-delay: avoid duplicate logic (jsc#PED-7514). +- dm-delay: fix bugs introduced by kthread mode (jsc#PED-7514). +- dm-delay: fix a race between delay_presuspend and delay_bio + (jsc#PED-7514). +- closures: Fix race in closure_sync() (jsc#PED-7513). +- closures: Better memory barriers (jsc#PED-7513). +- dm crypt: account large pages in cc->n_allocated_pages + (jsc#PED-7514). +- dm integrity: use crypto_shash_digest() in sb_mac() + (jsc#PED-7514). +- dm crypt: use crypto_shash_digest() in crypt_iv_tcw_whitening() + (jsc#PED-7514). +- dm error: Add support for zoned block devices (jsc#PED-7514). +- dm delay: for short delays, use kthread instead of timers and wq + (jsc#PED-7514). +- dm: respect REQ_NOWAIT flag in normal bios issued to DM + (jsc#PED-7514). +- dm: enhance alloc_multiple_bios() to be more versatile + (jsc#PED-7514). +- dm: make __send_duplicate_bios return unsigned int + (jsc#PED-7514). +- dm log userspace: replace deprecated strncpy with strscpy + (jsc#PED-7514). +- dm ioctl: replace deprecated strncpy with strscpy_pad + (jsc#PED-7514). +- dm crypt: replace open-coded kmemdup_nul (jsc#PED-7514). +- dm cache metadata: replace deprecated strncpy with strscpy + (jsc#PED-7514). +- dm: shortcut the calls to linear_map and stripe_map + (jsc#PED-7514). +- md: cleanup pers->prepare_suspend() (jsc#PED-7542). +- md-cluster: check for timeout while a new disk adding + (jsc#PED-7542). +- md: rename __mddev_suspend/resume() back to + mddev_suspend/resume() (jsc#PED-7542). +- md: remove old apis to suspend the array (jsc#PED-7542). +- md: suspend array in md_start_sync() if array need + reconfiguration (jsc#PED-7542). +- md/raid5: replace suspend with quiesce() callback + (jsc#PED-7542). +- md/md-linear: cleanup linear_add() (jsc#PED-7542). +- md: cleanup mddev_create/destroy_serial_pool() (jsc#PED-7542). +- md: use new apis to suspend array before + mddev_create/destroy_serial_pool (jsc#PED-7542). +- md: use new apis to suspend array for ioctls involed array + reconfiguration (jsc#PED-7542). +- md: use new apis to suspend array for adding/removing rdev + from state_store() (jsc#PED-7542). +- md: use new apis to suspend array for sysfs apis (jsc#PED-7542). +- md/raid5: use new apis to suspend array (jsc#PED-7542). +- md/raid5-cache: use new apis to suspend array (jsc#PED-7542). +- md/md-bitmap: use new apis to suspend array for location_store() + (jsc#PED-7542). +- md/dm-raid: use new apis to suspend array (jsc#PED-7514). +- md: add new helpers to suspend/resume and lock/unlock array + (jsc#PED-7542). +- md: add new helpers to suspend/resume array (jsc#PED-7542). +- md: replace is_md_suspended() with 'mddev->suspended' in + md_check_recovery() (jsc#PED-7542). +- md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log' + (jsc#PED-7542). +- md: use READ_ONCE/WRITE_ONCE for 'suspend_lo' and 'suspend_hi' + (jsc#PED-7542). +- md/raid1: don't split discard io for write behind + (jsc#PED-7542). +- md: do not require mddev_lock() for all options in + array_state_store() (jsc#PED-7542). +- md: simplify md_seq_ops (jsc#PED-7542). +- md: factor out a helper from mddev_put() (jsc#PED-7542). +- md: replace deprecated strncpy with memcpy (jsc#PED-7542). +- md/md-linear: Annotate struct linear_conf with __counted_by + (jsc#PED-7542). +- md: don't check 'mddev->pers' and 'pers->quiesce' from + suspend_lo_store() (jsc#PED-7542). +- md: don't check 'mddev->pers' from suspend_hi_store() + (jsc#PED-7542). +- md-bitmap: suspend array earlier in location_store() + (jsc#PED-7542). +- md-bitmap: remove the checking of 'pers->quiesce' from + location_store() (jsc#PED-7542). +- md: don't rely on 'mddev->pers' to be set in mddev_suspend() + (jsc#PED-7542). +- md: initialize 'writes_pending' while allocating mddev + (jsc#PED-7542). +- md: initialize 'active_io' while allocating mddev + (jsc#PED-7542). +- md: delay remove_and_add_spares() for read only array to + md_start_sync() (jsc#PED-7542). +- md: factor out a helper rdev_addable() from + remove_and_add_spares() (jsc#PED-7542). +- md: factor out a helper rdev_is_spare() from + remove_and_add_spares() (jsc#PED-7542). +- md: factor out a helper rdev_removeable() from + remove_and_add_spares() (jsc#PED-7542). +- md: delay choosing sync action to md_start_sync() + (jsc#PED-7542). +- md: factor out a helper to choose sync action from + md_check_recovery() (jsc#PED-7542). +- md: use separate work_struct for md_start_sync() (jsc#PED-7542). +- badblocks: switch to the improved badblock handling code + (jsc#PED-7542). +- badblocks: improve badblocks_check() for multiple ranges + handling (jsc#PED-7542). +- badblocks: improve badblocks_clear() for multiple ranges + handling (jsc#PED-7542). +- badblocks: improve badblocks_set() for multiple ranges handling + (jsc#PED-7542). +- badblocks: add helper routines for badblock ranges handling + (jsc#PED-7542). +- badblocks: add more helper structure and routines in badblocks.h + (jsc#PED-7542). +- dm: Annotate struct dm_bio_prison with __counted_by + (jsc#PED-7514). +- dm: Annotate struct dm_stat with __counted_by (jsc#PED-7514). +- dm: Annotate struct stripe_c with __counted_by (jsc#PED-7514). +- dm crypt: Annotate struct crypt_config with __counted_by + (jsc#PED-7514). +- dm raid: Annotate struct raid_set with __counted_by + (jsc#PED-7514). +- closures: Add a missing include (jsc#PED-7542). +- closures: closure_nr_remaining() (jsc#PED-7542). +- closures: closure_wait_event() (jsc#PED-7542). +- commit 99c2319 + +------------------------------------------------------------------- +Fri Jan 5 03:04:34 CET 2024 - colyli@suse.de + +- bcache: move closures to lib/ (jsc#PED-7513). + - Update config files for the above change, add CONFIG_CLOSURES, + - config/arm64/default + - config/armv7hl/default + - config/ppc64le/default + - config/s390x/default + - config/x86_64/default +- commit 74c7cf7 + +------------------------------------------------------------------- +Fri Jan 5 03:02:38 CET 2024 - colyli@suse.de + +- dm crypt: Fix reqsize in crypt_iv_eboiv_gen (jsc#PED-7514). +- MAINTAINERS: update the dm-devel mailing list (jsc#PED-7514). +- dm zoned: free dmz->ddev array in dmz_put_zoned_devices + (jsc#PED-7514). +- md/raid5: release batch_last before waiting for another + stripe_head (jsc#PED-7542). +- dm: don't attempt to queue IO under RCU protection + (jsc#PED-7514). +- dm: fix a race condition in retrieve_deps (jsc#PED-7514). +- md: Put the right device in md_seq_next (jsc#PED-7542). +- md/raid1: fix error: ISO C90 forbids mixed declarations + (jsc#PED-7542). +- md: don't dereference mddev after export_rdev() (jsc#PED-7542). +- md: raid0: account for split bio in iostat accounting + (jsc#PED-7542). +- md raid1: allow writebehind to work on any leg device set + WriteMostly (jsc#PED-7542). +- md/raid1: hold the barrier until handle_read_error() finishes + (jsc#PED-7542). +- md/raid1: free the r1bio before waiting for blocked rdev + (jsc#PED-7542). +- md/raid1: call free_r1bio() before allow_barrier() in + raid_end_bio_io() (jsc#PED-7542). +- md/raid5-cache: fix null-ptr-deref for + r5l_flush_stripe_to_raid() (jsc#PED-7542). +- raid6: test: only check for Altivec if building on powerpc hosts + (jsc#PED-7542). +- raid6: test: make sure all intermediate and artifact files + are .gitignored (jsc#PED-7542). +- raid6: test: cosmetic cleanups for the test Makefile + (jsc#PED-7542). +- raid6: guard the tables.c include of with + __KERNEL__ (jsc#PED-7542). +- raid6: remove the include from recov.c + (jsc#PED-7542). +- md: Hold mddev->reconfig_mutex when trying to get + mddev->sync_thread (jsc#PED-7542). +- md/raid10: fix a 'conf->barrier' leakage in raid10_takeover() + (jsc#PED-7542). +- md: raid1: fix potential OOB in raid1_remove_disk() + (jsc#PED-7542). +- md/raid5-cache: fix a deadlock in r5l_exit_log() (jsc#PED-7542). +- md/md-bitmap: hold 'reconfig_mutex' in backlog_store() + (jsc#PED-7542). +- md/md-bitmap: remove unnecessary local variable in + backlog_store() (jsc#PED-7542). +- md/raid10: use dereference_rdev_and_rrdev() to get devices + (jsc#PED-7542). +- md/raid10: factor out dereference_rdev_and_rrdev() + (jsc#PED-7542). +- md/raid10: check replacement and rdev to prevent submit the + same io twice (jsc#PED-7542). +- md/raid1: Avoid lock contention from wake_up() (jsc#PED-7542). +- md: restore 'noio_flag' for the last mddev_resume() + (jsc#PED-7542). +- md: don't quiesce in mddev_suspend() (jsc#PED-7542). +- md: remove redundant check in fix_read_error() (jsc#PED-7542). +- commit 81527d2 + +------------------------------------------------------------------- +Fri Jan 5 02:59:10 CET 2024 - colyli@suse.de + +- md/raid10: optimize fix_read_error (jsc#PED-7542). +- Update patches.suse/md-display-timeout-error.patch for the above change. +- commit 7006b22 + +------------------------------------------------------------------- +Fri Jan 5 02:22:36 CET 2024 - colyli@suse.de + +- md/raid1: prioritize adding disk to 'removed' mirror + (jsc#PED-7542). +- md/md-faulty: enable io accounting (jsc#PED-7542). +- md/md-linear: enable io accounting (jsc#PED-7542). +- md/md-multipath: enable io accounting (jsc#PED-7542). +- commit 48f2a41 + +------------------------------------------------------------------- +Fri Jan 5 02:21:01 CET 2024 - colyli@suse.de + +- md/raid10: switch to use md_account_bio() for io accounting + (jsc#PED-7542). +- Refresh patches.suse/md-display-timeout-error.patch for the above change. +- commit f7260ba + +------------------------------------------------------------------- +Fri Jan 5 02:19:40 CET 2024 - colyli@suse.de + +- md/raid1: switch to use md_account_bio() for io accounting + (jsc#PED-7542). +- raid5: fix missing io accounting in raid5_align_endio() + (jsc#PED-7542). +- md: also clone new io if io accounting is disabled + (jsc#PED-7542). +- md: move initialization and destruction of 'io_acct_set' + to md.c (jsc#PED-7542). +- md: deprecate bitmap file support (jsc#PED-7542). +- commit 6586ee2 + +------------------------------------------------------------------- +Fri Jan 5 02:16:16 CET 2024 - colyli@suse.de + +- md: make bitmap file support optional (jsc#PED-7542). +- Update config files for the above change, add option + CONFIG_MD_BITMAP_FILE set by y (the default behavior + as old kernel versions do), + - config/arm64/default + - config/armv7hl/default + - config/ppc64le/default + - config/s390x/default + - config/s390x/zfcpdump + - config/x86_64/default +- commit 20d8462 + +------------------------------------------------------------------- +Fri Jan 5 02:10:32 CET 2024 - colyli@suse.de + +- md-bitmap: don't use ->index for pages backing the bitmap file + (jsc#PED-7542). +- md-bitmap: account for mddev->bitmap_info.offset in read_sb_page + (jsc#PED-7542). +- md-bitmap: cleanup read_sb_page (jsc#PED-7542). +- md-bitmap: refactor md_bitmap_init_from_disk (jsc#PED-7542). +- md-bitmap: rename read_page to read_file_page (jsc#PED-7542). +- md-bitmap: split file writes into a separate helper + (jsc#PED-7542). +- md-bitmap: use %pD to print the file name in md_bitmap_file_kick + (jsc#PED-7542). +- md-bitmap: initialize variables at declaration time in + md_bitmap_file_unmap (jsc#PED-7542). +- md-bitmap: set BITMAP_WRITE_ERROR in write_sb_page + (jsc#PED-7542). +- md: enhance checking in md_check_recovery() (jsc#PED-7542). +- md: wake up 'resync_wait' at last in md_reap_sync_thread() + (jsc#PED-7542). +- md: refactor idle/frozen_sync_thread() to fix deadlock + (jsc#PED-7542). +- md: add a mutex to synchronize idle and frozen in action_store() + (jsc#PED-7542). +- md: refactor action_store() for 'idle' and 'frozen' + (jsc#PED-7542). +- Revert "md: unlock mddev before reap sync_thread in + action_store" (jsc#PED-7542). +- dm integrity: fix double free on memory allocation failure + (jsc#PED-7514). +- raid10: avoid spin_lock from fastpath from raid10_unplug() + (jsc#PED-7542). +- md: fix 'delete_mutex' deadlock (jsc#PED-7542). +- dm crypt: Avoid using MAX_CIPHER_BLOCKSIZE (jsc#PED-7514). +- dm: get rid of GFP_NOIO workarounds for __vmalloc and kvmalloc + (jsc#PED-7514). +- dm integrity: scale down the recalculate buffer if memory + allocation fails (jsc#PED-7514). +- dm integrity: only allocate recalculate buffer when needed + (jsc#PED-7514). +- dm ioctl: Refuse to create device named "." or + ".." (jsc#PED-7514). +- dm ioctl: Refuse to create device named "control" + (jsc#PED-7514). +- dm ioctl: structs and parameter strings must not overlap + (jsc#PED-7514). +- dm ioctl: Avoid pointer arithmetic overflow (jsc#PED-7514). +- dm ioctl: Check dm_target_spec is sufficiently aligned + (jsc#PED-7514). +- dm integrity: Use %*ph for printing hexdump of a small buffer + (jsc#PED-7514). +- dm thin: disable discards for thin-pool if no_discard_passdown + (jsc#PED-7514). +- dm: remove stale/redundant dm_internal_{suspend,resume} + prototypes in dm.h (jsc#PED-7514). +- dm: skip dm-stats work in alloc_io() unless needed + (jsc#PED-7514). +- dm: avoid needless dm_io access if all IO accounting is disabled + (jsc#PED-7514). +- dm: support turning off block-core's io stats accounting + (jsc#PED-7514). +- dm zone: Use the bitmap API to allocate bitmaps (jsc#PED-7514). +- dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client + (jsc#PED-7514). +- dm crypt: fix crypt_ctr_cipher_new return value on invalid + AEAD cipher (jsc#PED-7514). +- dm thin: update .io_hints methods to not require handling + discards last (jsc#PED-7514). +- dm thin: remove return code variable in pool_map (jsc#PED-7514). +- dm flakey: introduce random_read_corrupt and + random_write_corrupt options (jsc#PED-7514). +- dm flakey: clone pages on write bio before corrupting them + (jsc#PED-7514). +- dm crypt: allocate compound pages if possible (jsc#PED-7514). +- md/raid5: Convert stripe_head's "dev" to flexible array member + (jsc#PED-7542). +- dm integrity: Use alloc_ordered_workqueue() to create ordered + workqueues (jsc#PED-7514). +- bcache: Remove dead references to cache_readaheads + (jsc#PED-7513). +- bcache: make kobj_type structures constant (jsc#PED-7513). +- md/raid1-10: limit the number of plugged bio (jsc#PED-7542). +- md/raid1-10: don't handle pluged bio by daemon thread + (jsc#PED-7542). +- md/md-bitmap: add a new helper to unplug bitmap asynchrously + (jsc#PED-7542). +- md/raid10: Do not add spare disk when recovery fails + (jsc#PED-7542). +- md/raid10: clean up md_add_new_disk() (jsc#PED-7542). +- md/raid10: prioritize adding disk to 'removed' mirror + (jsc#PED-7542). +- md/raid10: improve code of mrdev in raid10_sync_request + (jsc#PED-7542). +- md/raid5: don't start reshape when recovery or replace is in + progress (jsc#PED-7542). +- md: protect md_thread with rcu (jsc#PED-7542). +- md/bitmap: factor out a helper to set timeout (jsc#PED-7542). +- md/bitmap: always wake up md_thread in timeout_store + (jsc#PED-7542). +- dm-raid: remove useless checking in raid_message() + (jsc#PED-7514). +- md: factor out a helper to wake up md_thread directly + (jsc#PED-7542). +- md: fix duplicate filename for rdev (jsc#PED-7542). +- commit bda8d48 + +------------------------------------------------------------------- +Fri Jan 5 01:34:22 CET 2024 - colyli@suse.de + +- md/raid5: fix a deadlock in the case that reshape is interrupted + (jsc#PED-7542). +- md: add a new api prepare_suspend() in md_personality + (jsc#PED-7542). +- md: export md_is_rdwr() and is_md_suspended() (jsc#PED-7542). +- md/raid5: don't allow replacement while reshape is in progress + (jsc#PED-7542). +- raid6: neon: add missing prototypes (jsc#PED-7542). +- commit 3705efe + +------------------------------------------------------------------- +Thu Jan 4 22:49:49 CET 2024 - tonyj@suse.de + +- perf/core: Fix cpuctx refcounting (git-fixes). +- powerpc/perf: Fix disabling BHRB and instruction sampling + (git-fixes). +- powerpc/imc-pmu: Use the correct spinlock initializer + (git-fixes). +- perf: Optimize perf_cgroup_switch() (git-fixes). +- perf/x86/amd: Do not WARN() on every IRQ (git-fixes). +- perf/x86/amd/core: Fix overflow reset on hotplug (git-fixes). +- perf/x86/uncore: Correct the number of CHAs on EMR (git-fixes). +- powerpc/perf: Convert fsl_emb notifier to state machine + callbacks (git-fixes). +- commit 15e4363 + +------------------------------------------------------------------- +Thu Jan 4 18:59:01 CET 2024 - lduncan@suse.com + +- scsi: core: Always send batch on reset or error handling command + (git-fixes). +- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes). +- Revert "scsi: aacraid: Reply queue mapping to CPUs based on + IRQ affinity" (git-fixes). +- scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() + (git-fixes). +- scsi: sd: Fix system start for ATA devices (git-fixes). +- scsi: qla2xxx: Fix system crash due to bad pointer access + (git-fixes). +- scsi: megaraid: Fix up debug message in + megaraid_abort_and_reset() (git-fixes). +- scsi: mpt3sas: Fix loop logic (git-fixes). +- scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall + return code (git-fixes). +- commit 1ec1291 + +------------------------------------------------------------------- +Thu Jan 4 16:18:26 CET 2024 - msuchanek@suse.de + +- powerpc/rtas: Warn if per-function lock isn't held (jsc#PED-4486). +- Refresh patches.suse/powerpc-pseries-Add-papr-vpd-character-driver-for-VP.patch. +- Refresh patches.suse/powerpc-pseries-papr-sysparm-Expose-character-device.patch. +- Refresh patches.suse/powerpc-pseries-papr-sysparm-Validate-buffer-object-.patch. +- Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. +- Refresh patches.suse/powerpc-rtas-Serialize-firmware-activation-sequences.patch. +- Refresh patches.suse/powerpc-selftests-Add-test-for-papr-sysparm.patch. +- Refresh patches.suse/powerpc-selftests-Add-test-for-papr-vpd.patch. +- Delete patches.suse/powerpc-rtas-Factor-out-function-descriptor-lookup.patch. +- Delete patches.suse/powerpc-uapi-Export-papr-miscdev.h-header.patch. +- commit 5cce45a + +------------------------------------------------------------------- +Thu Jan 4 15:57:35 CET 2024 - msuchanek@suse.de + +- powerpc/rtas: Move token validation from block_rtas_call() + to sys_rtas() (jsc#PED-4486). +- powerpc/rtas: Add function return status constants + (jsc#PED-4486). +- powerpc/rtas: Fall back to linear search on failed + token->function lookup (jsc#PED-4486). +- Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. +- powerpc/rtas: Add for_each_rtas_function() iterator + (jsc#PED-4486). +- powerpc/rtas: Avoid warning on invalid token argument to + sys_rtas() (jsc#PED-4486). +- Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. +- powerpc/rtas: export rtas_error_rc() for reuse (jsc#PED-4486). +- commit b1914f5 + +------------------------------------------------------------------- +Thu Jan 4 15:29:48 CET 2024 - msuchanek@suse.de + +- powerpc/pseries/vas: Migration suspend waits for no in-progress + open windows (bsc#1218397 ltc#204523). +- commit d755665 + +------------------------------------------------------------------- +Thu Jan 4 15:20:26 CET 2024 - msuchanek@suse.de + +- config: ppc64le: CONFIG_MEM_SOFT_DIRTY=y (bsc#1218286 ltc#204519). +- commit 20c1c94 + +------------------------------------------------------------------- +Thu Jan 4 14:08:24 CET 2024 - tiwai@suse.de + +- rpm/kernel-source.changes.old: Add references of the truncated entries +- commit 09d65ce + +------------------------------------------------------------------- +Thu Jan 4 13:58:45 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Add debug params to control different + log level (git-fixes). +- commit c0c8ce6 + +------------------------------------------------------------------- +Thu Jan 4 13:57:54 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Add debugfs interface to get debug + information (git-fixes). +- commit 26e0de4 + +------------------------------------------------------------------- +Thu Jan 4 13:50:41 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: fix AV1 decode fail for 36bit iova + (git-fixes). +- commit 0051dd0 + +------------------------------------------------------------------- +Thu Jan 4 13:48:15 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: support stateless AV1 decoder + (git-fixes). +- commit b7dcb87 + +------------------------------------------------------------------- +Thu Jan 4 13:41:38 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Removing useless debug log (git-fixes). +- commit 0d64628 + +------------------------------------------------------------------- +Thu Jan 4 13:38:54 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: move core context from device to each + instance (git-fixes). +- Refresh + patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. +- commit 8d9cbbe + +------------------------------------------------------------------- +Thu Jan 4 13:37:21 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: support stateless hevc decoder + (git-fixes). +- commit 942b219 + +------------------------------------------------------------------- +Thu Jan 4 11:03:23 CET 2024 - pjakobsson@suse.de + +- drm/i915/display: Eliminate IS_METEORLAKE checks (git-fixes). +- commit 7ad18c2 + +------------------------------------------------------------------- +Thu Jan 4 11:02:56 CET 2024 - pjakobsson@suse.de + +- drm/i915: Eliminate IS_MTL_DISPLAY_STEP (git-fixes). +- commit 7ca4a24 + +------------------------------------------------------------------- +Thu Jan 4 11:01:47 CET 2024 - pjakobsson@suse.de + +- drm/i915: Replace several IS_METEORLAKE with proper IP version + checks (git-fixes). +- commit 58c8fe6 + +------------------------------------------------------------------- +Thu Jan 4 11:01:08 CET 2024 - pjakobsson@suse.de + +- drm/i915/mtl: Eliminate subplatforms (git-fixes). +- commit cd2a9ea + +------------------------------------------------------------------- +Thu Jan 4 11:00:21 CET 2024 - pjakobsson@suse.de + +- drm/i915: Eliminate IS_MTL_MEDIA_STEP (git-fixes). +- Refresh + patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. +- commit 3916da5 + +------------------------------------------------------------------- +Thu Jan 4 10:59:22 CET 2024 - pjakobsson@suse.de + +- drm/i915: Eliminate IS_MTL_GRAPHICS_STEP (git-fixes). +- commit 1469af7 + +------------------------------------------------------------------- +Thu Jan 4 10:59:01 CET 2024 - pjakobsson@suse.de + +- drm/i915/xelpg: Call Xe_LPG workaround functions based on IP + version (git-fixes). +- commit 616fa82 + +------------------------------------------------------------------- +Thu Jan 4 10:58:37 CET 2024 - pjakobsson@suse.de + +- drm/i915/xelpmp: Don't assume workarounds extend to future + platforms (git-fixes). +- commit ad141ce + +------------------------------------------------------------------- +Thu Jan 4 10:58:15 CET 2024 - pjakobsson@suse.de + +- drm/i915: Consolidate condition for Wa_22011802037 (git-fixes). +- commit cbed939 + +------------------------------------------------------------------- +Thu Jan 4 10:57:49 CET 2024 - pjakobsson@suse.de + +- drm/i915/dg2: Drop Wa_16011777198 (git-fixes). +- Refresh + patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. +- commit 11a74f7 + +------------------------------------------------------------------- +Thu Jan 4 10:56:18 CET 2024 - pjakobsson@suse.de + +- drm/i915: Tidy workaround definitions (git-fixes). +- commit 616b60d + +------------------------------------------------------------------- +Thu Jan 4 10:55:55 CET 2024 - pjakobsson@suse.de + +- drm/i915/dg2: Drop pre-production GT workarounds (git-fixes). +- commit 49a0f7a + +------------------------------------------------------------------- +Thu Jan 4 10:54:42 CET 2024 - pjakobsson@suse.de + +- drm/i915/dg2: Drop pre-production display workarounds + (git-fixes). +- commit 4d0a03c + +------------------------------------------------------------------- +Thu Jan 4 10:54:18 CET 2024 - pjakobsson@suse.de + +- drm/i915/dg2: Recognize pre-production hardware (git-fixes). +- commit 126b5be + +------------------------------------------------------------------- +Thu Jan 4 10:09:10 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/1315-i915-guc-Get-runtime-pm-in-busyness-worker-only-if-a.patch + (git-fixes) + Alt-commit +- commit f3e49a6 + +------------------------------------------------------------------- +Thu Jan 4 09:03:13 CET 2024 - tiwai@suse.de + +- Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()" + (git-fixes). +- commit 1dc63c5 + +------------------------------------------------------------------- +Thu Jan 4 02:19:10 CET 2024 - lduncan@suse.com + +- md: fix warning for holder mismatch from export_rdev() + (git-fixes). +- Refresh patches.suse/md-display-timeout-error.patch. +- commit 152b053 + +------------------------------------------------------------------- +Wed Jan 3 19:47:37 CET 2024 - msuchanek@suse.de + +- mkspec: Add multibuild support (JSC-SLE#5501, boo#1211226, bsc#1218184) + When MULTIBUILD option in config.sh is enabled generate a _multibuild + file listing all spec files. +- commit f734347 + +------------------------------------------------------------------- +Wed Jan 3 19:17:28 CET 2024 - lduncan@suse.com + +- block: fix the exclusive open mask in disk_scan_partitions + (git-fixes). +- commit 48da2dc + +------------------------------------------------------------------- +Wed Jan 3 18:49:19 CET 2024 - msuchanek@suse.de + +- Build in the correct KOTD repository with multibuild + (JSC-SLE#5501, boo#1211226, bsc#1218184) + With multibuild setting repository flags is no longer supported for + individual spec files - see + https://github.com/openSUSE/open-build-service/issues/3574 + Add ExclusiveArch conditional that depends on a macro set up by + bs-upload-kernel instead. With that each package should build only in + one repository - either standard or QA. + Note: bs-upload-kernel does not interpret rpm conditionals, and only + uses the first ExclusiveArch line to determine the architectures to + enable. +- commit aa5424d + +------------------------------------------------------------------- +Wed Jan 3 16:57:14 CET 2024 - tbogendoerfer@suse.de + +- Update + patches.suse/dpll-sanitize-possible-null-pointer-dereference-in-d.patch + (jsc#PED-6079 bsc#1217944 CVE-2023-6679). + Added CVE reference. +- commit a38c222 + +------------------------------------------------------------------- +Wed Jan 3 16:56:08 CET 2024 - tbogendoerfer@suse.de + +- ice: Fix PF with enabled XDP going no-carrier after reset + (jsc#PED-4876). +- ice: alter feature support check for SRIOV and LAG + (jsc#PED-4876). +- ice: stop trashing VF VSI aggregator node ID information + (jsc#PED-4876). +- bnxt_en: do not map packet buffers twice (jsc#PED-5742). +- octeontx2-pf: Fix graceful exit during PFC configuration failure + (jsc#PED-6931). +- net/mlx5e: Correct snprintf truncation handling for fw_version + buffer used by representors (jsc#PED-3311). +- net/mlx5e: Correct snprintf truncation handling for fw_version + buffer (jsc#PED-3311). +- net/mlx5e: Fix error codes in alloc_branch_attr() + (jsc#PED-3311). +- net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get() + (jsc#PED-3311). +- net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport + num (jsc#PED-3311). +- net/mlx5: Fix fw tracer first block check (jsc#PED-3311). +- net/mlx5e: XDP, Drop fragmented packets larger than MTU size + (jsc#PED-3311). +- net/mlx5e: Decrease num_block_tc when unblock tc offload + (jsc#PED-3311). +- net/mlx5e: Fix overrun reported by coverity (jsc#PED-3311). +- net/mlx5e: fix a potential double-free in fs_udp_create_groups + (jsc#PED-3311). +- net/mlx5e: Fix a race in command alloc flow (jsc#PED-3311). +- net/mlx5e: Fix slab-out-of-bounds in + mlx5_query_nic_vport_mac_list() (jsc#PED-3311). +- net/mlx5e: fix double free of encap_header (jsc#PED-3311). +- Revert "net/mlx5e: fix double free of encap_header" + (jsc#PED-3311). +- Revert "net/mlx5e: fix double free of encap_header in update + funcs" (jsc#PED-3311). +- i40e: Fix ST code value for Clause 45 (jsc#PED-4874). +- ice: fix theoretical out-of-bounds access in ethtool link modes + (jsc#PED-4876). +- commit ca3b156 + +------------------------------------------------------------------- +Wed Jan 3 16:25:32 CET 2024 - mkoutny@suse.com + +- blacklist.conf: e63a57303599 blk-cgroup: bypass blkcg_deactivate_policy after destroying +- commit 11bfa0e + +------------------------------------------------------------------- +Wed Jan 3 11:44:52 CET 2024 - msuchanek@suse.de + +- rpm/config.sh: Enable multibuild. +- commit 8362cb4 + +------------------------------------------------------------------- +Wed Jan 3 00:43:17 CET 2024 - lduncan@suse.com + +- blacklist.conf: add commit with duplicate id +- commit d39fdcd + +------------------------------------------------------------------- +Wed Jan 3 00:32:44 CET 2024 - tonyj@suse.de + +- perf vendor events: Update PMC used in PM_RUN_INST_CMPL event + for power10 platform (jsc#PED-3594, jsc#PED-5091). +- commit 12710f5 + +------------------------------------------------------------------- +Tue Jan 2 23:03:39 CET 2024 - lduncan@suse.com + +- block: fix kernel-doc for disk_force_media_change() (git-fixes). +- cdrom/gdrom: Fix build error (git-fixes). +- bcache: Fix bcache device claiming (git-fixes). +- bcache: Alloc holder object before async registration + (git-fixes). +- md: use mddev->external to select holder in export_rdev() + (git-fixes). +- commit 38dc146 + +------------------------------------------------------------------- +Tue Jan 2 23:01:28 CET 2024 - tonyj@suse.de + +- perf vendor events power10: Update JSON/events (jsc#PED-3594, + jsc#PED-5091). +- perf vendor events: Update metric events for power10 platform + (jsc#PED-3594, jsc#PED-5091). +- perf vendor events: Update metric event names for power10 + platform (jsc#PED-3594, jsc#PED-5091). +- perf vendor events: Update JSON/events for power10 platform + (jsc#PED-3594, jsc#PED-5091). +- perf vendor events: Move JSON/events to appropriate files for + power10 platform (jsc#PED-3594, jsc#PED-5091). +- perf vendor events: Drop STORES_PER_INST metric event for + power10 platform (jsc#PED-3594, jsc#PED-5091). +- perf vendor events: Drop some of the JSON/events for power10 + platform (jsc#PED-3594, jsc#PED-5091). +- perf vendor events: Update the JSON/events descriptions for + power10 platform (jsc#PED-3594, jsc#PED-5091). +- commit 8280d00 + +------------------------------------------------------------------- +Tue Jan 2 21:12:35 CET 2024 - tonyj@suse.de + +- perf/x86/intel/uncore: Support Sierra Forest and Grand Ridge + (jsc#PED-6055, jsc#PED-6010). +- perf/x86/intel/uncore: Support IIO free-running counters on GNR + (jsc#PED-6055, jsc#PED-6010). +- perf/x86/intel/uncore: Support Granite Rapids (jsc#PED-6055, + jsc#PED-6010). +- perf/x86/uncore: Use u64 to replace unsigned for the uncore + offsets array (jsc#PED-6055, jsc#PED-6010). +- perf/x86/intel/uncore: Generic uncore_get_uncores and MMIO + format of SPR (jsc#PED-6055, jsc#PED-6010). +- commit 5bc21af + +------------------------------------------------------------------- +Tue Jan 2 21:10:46 CET 2024 - tonyj@suse.de + +- x86/cpu: Fix Gracemont uarch (jsc#PED-6055, jsc#PED-6010). +- Refresh patches.suse/x86-cpu-Fix-Crestmont-uarch.patch. +- commit a634889 + +------------------------------------------------------------------- +Tue Jan 2 18:31:17 CET 2024 - lduncan@suse.com + +- ext4: Fix warning in blkdev_put() (git-fixes). +- Refresh + patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. +- commit fab1a49 + +------------------------------------------------------------------- +Tue Jan 2 17:57:18 CET 2024 - lduncan@suse.com + +- reiserfs: fix blkdev_put() warning from release_journal_dev() + (git-fixes). +- block: fix wrong mode for blkdev_get_by_dev() from + disk_scan_partitions() (git-fixes). +- commit 8b9d231 + +------------------------------------------------------------------- +Tue Jan 2 13:32:42 CET 2024 - petr.pavlu@suse.com + +- ftrace: Fix modification of direct_function hash while in use + (git-fixes). +- commit b1c0500 + +------------------------------------------------------------------- +Tue Jan 2 13:29:22 CET 2024 - petr.pavlu@suse.com + +- tracing: Fix blocked reader of snapshot buffer (git-fixes). +- commit 68d2572 + +------------------------------------------------------------------- +Tue Jan 2 13:22:00 CET 2024 - petr.pavlu@suse.com + +- ring-buffer: Fix wake ups when buffer_percent is set to 100 + (git-fixes). +- commit 29d7ef2 + +------------------------------------------------------------------- +Tue Jan 2 13:11:48 CET 2024 - petr.pavlu@suse.com + +- 9p: prevent read overrun in protocol dump tracepoint + (git-fixes). +- commit 9a3061e + +------------------------------------------------------------------- +Tue Jan 2 13:10:36 CET 2024 - petr.pavlu@suse.com + +- tracing / synthetic: Disable events after testing in + synth_event_gen_test_init() (git-fixes). +- commit 926c2ff + +------------------------------------------------------------------- +Tue Jan 2 13:09:00 CET 2024 - petr.pavlu@suse.com + +- tracing/synthetic: fix kernel-doc warnings (git-fixes). +- commit 53dc6a5 + +------------------------------------------------------------------- +Tue Jan 2 13:07:01 CET 2024 - petr.pavlu@suse.com + +- ring-buffer: Fix slowpath of interrupted event (git-fixes). +- commit ba64bb4 + +------------------------------------------------------------------- +Tue Jan 2 13:06:18 CET 2024 - petr.pavlu@suse.com + +- ring_buffer: Use try_cmpxchg instead of cmpxchg (git-fixes). +- Refresh + patches.suse/ring-buffer-Remove-useless-update-to-write_stamp-in-rb_try_to_discard.patch. +- commit b61b3c7 + +------------------------------------------------------------------- +Tue Jan 2 12:48:41 CET 2024 - tiwai@suse.de + +- supported.conf: mark pci-pf-stub as supported (bsc#1218245) +- commit f94262a + +------------------------------------------------------------------- +Tue Jan 2 10:19:50 CET 2024 - tiwai@suse.de + +- USB: serial: option: add Quectel EG912Y module support + (git-fixes). +- USB: serial: ftdi_sio: update Actisense PIDs constant names + (git-fixes). +- USB: serial: option: add Quectel RM500Q R13 firmware support + (git-fixes). +- USB: serial: option: add Foxconn T99W265 with new baseline + (git-fixes). +- iio: tmag5273: fix temperature offset (git-fixes). +- Input: soc_button_array - add mapping for airplane mode button + (git-fixes). +- ALSA: usb-audio: Increase delay in MOTU M quirk (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (git-fixes). +- drm/i915/dmc: Don't enable any pipe DMC events (git-fixes). +- drm/i915: Reject async flips with bigjoiner (git-fixes). +- Bluetooth: Add more enc key size check (git-fixes). +- Bluetooth: MGMT/SMP: Fix address type when using SMP over + BREDR/LE (git-fixes). +- Bluetooth: L2CAP: Send reject on command corrupted request + (git-fixes). +- Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has + been sent (git-fixes). +- selftests: mptcp: join: fix subflow_send_ack lookup (git-fixes). +- wifi: cfg80211: fix certs build to not depend on file order + (git-fixes). +- wifi: cfg80211: Add my certificate (git-fixes). +- spi: cadence: revert "Add SPI transfer delays" (git-fixes). +- drm/i915/edp: don't write to DP_LINK_BW_SET when using rate + select (git-fixes). +- drm/i915: Introduce crtc_state->enhanced_framing (git-fixes). +- drm/i915: Fix FEC state dump (git-fixes). +- commit a8f651a + +------------------------------------------------------------------- +Tue Jan 2 07:26:04 CET 2024 - jlee@suse.com + +- Update References + patches.suse/Bluetooth-Reject-connection-with-the-device-which-ha.patch + (git-fixes bsc#1215237 CVE-2020-26555). +- commit 8449459 + +------------------------------------------------------------------- +Tue Jan 2 07:25:13 CET 2024 - jlee@suse.com + +- Update References + patches.suse/Bluetooth-hci_event-Ignore-NULL-link-key.patch + (git-fixes bsc#1215237 CVE-2020-26555). +- commit 6302d04 + +------------------------------------------------------------------- +Sun Dec 31 22:59:53 CET 2023 - lduncan@suse.com + +- drdb: Convert to use bdev_open_by_path() (bsc#1216436). +- null_blk: fix poll request timeout handling (bsc#1216436). +- floppy: call disk_force_media_change when changing the format + (bsc#1216436). +- loop: do not enforce max_loop hard limit by (new) default + (bsc#1216436). +- loop: deprecate autoloading callback loop_probe() (bsc#1216436). +- zram: further limit recompression threshold (bsc#1216436). +- aoe: make aoe_class a static const structure (bsc#1216436). +- brd: use cond_resched instead of cond_resched_rcu (bsc#1216436). +- pktcdvd: Sort headers (bsc#1216436). +- pktcdvd: Get rid of redundant 'else' (bsc#1216436). +- pktcdvd: Use put_unaligned_be16() and get_unaligned_be16() + (bsc#1216436). +- pktcdvd: Use DEFINE_SHOW_ATTRIBUTE() to simplify code + (bsc#1216436). +- pktcdvd: Drop redundant castings for sector_t (bsc#1216436). +- pktcdvd: Get rid of pkt_seq_show() forward declaration + (bsc#1216436). +- pktcdvd: use sysfs_emit() to instead of scnprintf() + (bsc#1216436). +- pktcdvd: replace sscanf() by kstrtoul() (bsc#1216436). +- commit 46dad64 + +------------------------------------------------------------------- +Sun Dec 31 19:01:56 CET 2023 - lduncan@suse.com + +- pktcdvd: Get rid of custom printing macros (bsc#1216436). +- Refresh + patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. +- commit 740ebd1 + +------------------------------------------------------------------- +Sun Dec 31 00:13:04 CET 2023 - lduncan@suse.com + +- brd: use XArray instead of radix-tree to index backing pages + (bsc#1216436). +- commit c5b0ad5 + +------------------------------------------------------------------- +Sat Dec 30 20:02:26 CET 2023 - lduncan@suse.com + +- drbd: Annotate struct fifo_buffer with __counted_by + (bsc#1216436). +- rbd: take header_rwsem in rbd_dev_refresh() only when updating + (bsc#1216436). +- rbd: decouple parent info read-in from updating rbd_dev + (bsc#1216436). +- rbd: decouple header read-in from updating rbd_dev->header + (bsc#1216436). +- rbd: move rbd_dev_refresh() definition (bsc#1216436). +- drbd: stop defining __KERNEL_SYSCALLS__ (bsc#1216436). +- drbd: use __bio_add_page to add page to bio (bsc#1216436). +- commit f0dd2a2 + +------------------------------------------------------------------- +Sat Dec 30 18:12:56 CET 2023 - tiwai@suse.de + +- platform/x86/intel/pmc: Move GBE LTR ignore to suspend callback + (git-fixes). +- platform/x86/intel/pmc: Allow reenabling LTRs (git-fixes). +- platform/x86/intel/pmc: Add suspend callback (git-fixes). +- platform/x86: p2sb: Allow p2sb_bar() calls during PCI device + probe (git-fixes). +- linux/export: Ensure natural alignment of kcrctab array + (git-fixes). +- usb: fotg210-hcd: delete an incorrect bounds test (git-fixes). +- usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate + 3.0 G3 (git-fixes). +- usb: typec: ucsi: fix gpio-based orientation detection + (git-fixes). +- net: usb: ax88179_178a: avoid failed operations when device + is disconnected (git-fixes). +- thunderbolt: Fix minimum allocated USB 3.x and PCIe bandwidth + (git-fixes). +- thunderbolt: Fix memory leak in margining_port_remove() + (git-fixes). +- iio: adc: imx93: add four channels for imx93 adc (git-fixes). +- interconnect: qcom: sm8250: Enable sync_state (git-fixes). +- interconnect: Treat xlate() returning NULL node as an error + (git-fixes). +- Input: ipaq-micro-keys - add error handling for devm_kmemdup + (git-fixes). +- lib/vsprintf: Fix %pfwf when current node refcount == 0 + (git-fixes). +- pinctrl: at91-pio4: use dedicated lock class for IRQ + (git-fixes). +- net: phy: skip LED triggers on PHYs on SFP modules (git-fixes). +- net/rose: fix races in rose_kill_by_device() (git-fixes). +- wifi: mt76: fix crash with WED rx support enabled (git-fixes). +- wifi: mac80211: mesh_plink: fix matches_local logic (git-fixes). +- wifi: mac80211: mesh: check element parsing succeeded + (git-fixes). +- wifi: mac80211: check defragmentation succeeded (git-fixes). +- wifi: mac80211: don't re-add debugfs during reconfig + (git-fixes). +- net: rfkill: gpio: set GPIO direction (git-fixes). +- wifi: mac80211: check if the existing link config remains + unchanged (git-fixes). +- wifi: iwlwifi: pcie: add another missing bh-disable for + rxq->lock (git-fixes). +- wifi: ieee80211: don't require protected vendor action frames + (git-fixes). +- reset: Fix crash when freeing non-existent optional resets + (git-fixes). +- platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore() + (git-fixes). +- spi: atmel: Fix clock issue when using devices with different + polarities (git-fixes). +- net/rose: Fix Use-After-Free in rose_ioctl (git-fixes). +- scripts/checkstack.pl: match all stack sizes for s390 + (git-fixes). +- net: usb: qmi_wwan: claim interface 4 for ZTE MF290 (git-fixes). +- nfc: virtual_ncidev: Add variable to check if ndev is running + (git-fixes). +- usb: aqc111: check packet for fixup for true limit (git-fixes). +- platform/x86: intel_telemetry: Fix kernel doc descriptions + (git-fixes). +- Input: xpad - add HyperX Clutch Gladiate Support (git-fixes). +- commit 5ce31fd + +------------------------------------------------------------------- +Sat Dec 30 18:07:18 CET 2023 - tiwai@suse.de + +- iio: adc: ti_am335x_adc: Fix return value check of + tiadc_request_dma() (git-fixes). +- iio: triggered-buffer: prevent possible freeing of wrong buffer + (git-fixes). +- iio: imu: inv_mpu6050: fix an error code problem in + inv_mpu6050_read_raw (git-fixes). +- iio: imu: adis16475: add spi_device_id table (git-fixes). +- iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion + time table (git-fixes). +- iio: kx022a: Fix acceleration value scaling (git-fixes). +- ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (git-fixes). +- ASoC: hdmi-codec: fix missing report for jack initial status + (git-fixes). +- ASoC: tas2781: check the validity of prm_no/cfg_no (git-fixes). +- ALSA: hda/tas2781: select program 0, conf 0 by default + (git-fixes). +- i2c: aspeed: Handle the coalesced stop conditions with the + start conditions (git-fixes). +- i2c: qcom-geni: fix missing clk_disable_unprepare() and + geni_se_resources_off() (git-fixes). +- gpio: dwapb: mask/unmask IRQ when disable/enale it (git-fixes). +- gpiolib: cdev: add gpio_device locking wrapper around + gpio_ioctl() (git-fixes). +- drm/i915/mtl: Fix HDMI/DP PLL clock selection (git-fixes). +- drm/i915/hwmon: Fix static analysis tool reported issues + (git-fixes). +- drm/amdgpu: re-create idle bo's PTE during VM state machine + reset (git-fixes). +- Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg + (git-fixes). +- Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (git-fixes). +- Bluetooth: hci_event: shut up a false-positive warning + (git-fixes). +- Bluetooth: Fix deadlock in vhci_send_frame (git-fixes). +- Bluetooth: Fix not notifying when connection encryption changes + (git-fixes). +- ARM: OMAP2+: Fix null pointer dereference and memory leak in + omap_soc_device_init (git-fixes). +- bus: ti-sysc: Flush posted write only after srst_udelay + (git-fixes). +- drm/amdgpu: fix tear down order in amdgpu_vm_pt_free + (git-fixes). +- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks + (git-fixes). +- drm/amd/display: Disable PSR-SU on Parade 0803 TCON again + (git-fixes). +- drm/i915: Fix ADL+ tiled plane stride when the POT stride is + smaller than the original (git-fixes). +- drm/i915: Fix intel_atomic_setup_scalers() plane_state handling + (git-fixes). +- drm/i915: Fix remapped stride with CCS on ADL+ (git-fixes). +- HID: Add quirk for Labtec/ODDOR/aikeec handbrake (git-fixes). +- HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[] + (git-fixes). +- HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad + (git-fixes). +- HID: hid-asus: reset the backlight brightness level on resume + (git-fixes). +- HID: hid-asus: add const to read-only outgoing usb buffer + (git-fixes). +- HID: add ALWAYS_POLL quirk for Apple kb (git-fixes). +- HID: glorious: fix Glorious Model I HID report (git-fixes). +- HID: mcp2221: Allow IO to start during probe (git-fixes). +- HID: mcp2221: Set driver data before I2C adapter add + (git-fixes). +- commit 1dc9b8c + +------------------------------------------------------------------- +Sat Dec 30 16:52:53 CET 2023 - lduncan@suse.com + +- nbd: pass nbd_sock to nbd_read_reply() instead of index + (bsc#1216436). +- nbd: fix null-ptr-dereference while accessing 'nbd->config' + (bsc#1216436). +- nbd: factor out a helper to get nbd_config without holding + 'config_lock' (bsc#1216436). +- nbd: fold nbd config initialization into nbd_alloc_config() + (bsc#1216436). +- nbd: fix uaf in nbd_open (bsc#1216436). +- nbd: don't call blk_mark_disk_dead nbd_clear_sock_ioctl + (bsc#1216436). +- nbd: automatically load module on genl access (bsc#1216436). +- block: simplify the disk_force_media_change interface + (bsc#1216436). +- nbd: call blk_mark_disk_dead in nbd_clear_sock_ioctl + (bsc#1216436). +- drivers/rnbd: restore sysfs interface to rnbd-client + (bsc#1216436). +- scsi: block: virtio_blk: Set zone limits before revalidating + zones (bsc#1216436). +- scsi: block: nullblk: Set zone limits before revalidating zones + (bsc#1216436). +- block/rnbd: make all 'class' structures const (bsc#1216436). +- block: move a few internal definitions out of blkdev.h + (bsc#1216436). +- rnbd-srv: replace sess->open_flags with a "bool readonly" + (bsc#1216436). +- commit 12893ed + +------------------------------------------------------------------- +Fri Dec 29 18:45:09 CET 2023 - lduncan@suse.com + +- block: use the holder as indication for exclusive opens + (bsc#1216436). +- Refresh + patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. +- Refresh patches.suse/target-add-rbd-backend.patch. +- commit c8ca904 + +------------------------------------------------------------------- +Fri Dec 29 14:14:37 CET 2023 - shung-hsi.yu@suse.com + +- selftests/bpf: lsm_cgroup define sockaddr_ll (jsc#PED-6811). +- commit 89c43a8 + +------------------------------------------------------------------- +Fri Dec 29 09:19:57 CET 2023 - jlee@suse.com + +- KEYS: use kfree_sensitive with key (jsc#PED-5460). +- KEYS: fix kernel-doc warnings in verify_pefile (jsc#PED-5460). +- KEYS: Replace all non-returning strlcpy with strscpy + (jsc#PED-5460). +- commit 49cc465 + +------------------------------------------------------------------- +Thu Dec 28 22:29:01 CET 2023 - lduncan@suse.com + +- rnbd-srv: don't pass a holder for non-exclusive + blkdev_get_by_path (bsc#1216436). +- commit 87004c4 + +------------------------------------------------------------------- +Thu Dec 28 19:56:15 CET 2023 - lduncan@suse.com + +- swsusp: don't pass a stack address to blkdev_get_by_path + (bsc#1216436). +- block: remove the unused mode argument to ->release + (bsc#1216436). +- block: pass a gendisk to ->open (bsc#1216436). +- block: pass a gendisk on bdev_check_media_change (bsc#1216436). +- cdrom: remove the unused mode argument to cdrom_release + (bsc#1216436). +- cdrom: track if a cdrom_device_info was opened for data + (bsc#1216436). +- cdrom: remove the unused bdev argument to cdrom_open + (bsc#1216436). +- block/rnbd-srv: make process_msg_sess_info returns void + (bsc#1216436). +- block/rnbd-srv: init err earlier in rnbd_srv_init_module + (bsc#1216436). +- block/rnbd-srv: init ret with 0 instead of -EPERM (bsc#1216436). +- block/rnbd-srv: rename one member in rnbd_srv_dev (bsc#1216436). +- block/rnbd-srv: no need to check sess_dev (bsc#1216436). +- block/rnbd: introduce rnbd_access_modes (bsc#1216436). +- block/rnbd-srv: remove unused header (bsc#1216436). +- block/rnbd: kill rnbd_flags_supported (bsc#1216436). +- nbd: Add the maximum limit of allocated index in nbd_dev_add + (bsc#1216436). +- commit dfaefc2 + +------------------------------------------------------------------- +Thu Dec 28 15:07:46 CET 2023 - shung-hsi.yu@suse.com + +- bpf: Fix missed rcu read lock in bpf_task_under_cgroup() + (jsc#PED-6811). +- selftests/bpf: Fix a CI failure caused by vsock write + (jsc#PED-6811). +- selftests/bpf: Fix flaky cgroup_iter_sleepable subtest + (jsc#PED-6811). +- bpf: Ensure kptr_struct_meta is non-NULL for collection insert + and refcount_acquire (jsc#PED-6811). +- libbpf: Set close-on-exec flag on gzopen (jsc#PED-6811). +- selftests/bpf: Add sockmap test for redirecting partial skb data + (jsc#PED-6811). +- selftests/bpf: Add more tests for check_max_stack_depth bug + (jsc#PED-6811). +- selftests/bpf: Add selftest for check_stack_max_depth bug + (jsc#PED-6811). +- commit 00d8cd6 + +------------------------------------------------------------------- +Thu Dec 28 14:05:50 CET 2023 - jlee@suse.com + +- Update + patches.suse/tty-n_gsm-fix-the-UAF-caused-by-race-condition.patch + (bsc#1012628 bsc#1218335 CVE-2023-6546). +- commit 6ab066d + +------------------------------------------------------------------- +Thu Dec 28 07:12:29 CET 2023 - shung-hsi.yu@suse.com + +- bpf, docs: Document existing macros instead of deprecated + (jsc#PED-6811). +- bpf, docs: BPF Iterator Document (jsc#PED-6811). +- selftests/bpf: Fix compilation failure for prog + vrf_socket_lookup (jsc#PED-6811). +- selftests/bpf: Add vrf_socket_lookup tests (jsc#PED-6811). +- selftests/bpf: Set the default value of consumer_cnt as 0 + (jsc#PED-6811). +- selftests/bpf: Ensure that next_cpu() returns a valid CPU number + (jsc#PED-6811). +- selftests/bpf: Output the correct error code for pthread APIs + (jsc#PED-6811). +- selftests/bpf: Use producer_cnt to allocate local counter array + (jsc#PED-6811). +- bpf: Keep BPF_PROG_LOAD permission checks clear of validations + (jsc#PED-6811). +- selftests/bpf: Verify that check_ids() is used for scalars in + regsafe() (jsc#PED-6811). +- selftests/bpf: Check if mark_chain_precision() follows scalar + ids (jsc#PED-6811). +- bpf/docs: Update documentation for new cpumask kfuncs + (jsc#PED-6811). +- selftests/bpf: Update bpf_cpumask_any* tests to use + bpf_cpumask_any_distribute* (jsc#PED-6811). +- bpf: Replace bpf_cpumask_any* with bpf_cpumask_any_distribute* + (jsc#PED-6811). +- selftests/bpf: Add test for new bpf_cpumask_first_and() kfunc + (jsc#PED-6811). +- bpf: Add bpf_cpumask_first_and() kfunc (jsc#PED-6811). +- bpf: Hide unused bpf_patch_call_args (jsc#PED-6811). +- selftests/bpf: Add missing prototypes for several test kfuncs + (jsc#PED-6811). +- bpf: Factor out a common helper free_all() (jsc#PED-6811). +- bpf: Cleanup unused function declaration (jsc#PED-6811). +- selftests/bpf: Add missing selftests kconfig options + (jsc#PED-6811). +- selftests/bpf: Add test for non-NULLable PTR_TO_BTF_IDs + (jsc#PED-6811). +- bpf: Teach verifier that trusted PTR_TO_BTF_ID pointers are + non-NULL (jsc#PED-6811). +- bpf: Replace open code with for allocated object check + (jsc#PED-6811). +- bpf/xdp: optimize bpf_xdp_pointer to avoid reading sinfo + (jsc#PED-6811). +- selftests/bpf: Test table ID fib lookup BPF helper + (jsc#PED-6811). +- bpf: Add table ID to bpf_fib_lookup BPF helper (jsc#PED-6811). +- net: Use umd_cleanup_helper() (jsc#PED-6811). +- bpf: Replace all non-returning strlcpy with strscpy + (jsc#PED-6811). +- bpf/tests: Use struct_size() (jsc#PED-6811). +- selftests/bpf: Add a test where map key_type_id with decl_tag + type (jsc#PED-6811). +- bpf: Fix bad unlock balance on freeze_mutex (jsc#PED-6811). +- libbpf: Ensure FD >= 3 during bpf_map__reuse_fd() + (jsc#PED-6811). +- libbpf: Ensure libbpf always opens files with O_CLOEXEC + (jsc#PED-6811). +- selftests/bpf: Check whether to run selftest (jsc#PED-6811). +- libbpf: Change var type in datasec resize func (jsc#PED-6811). +- bpf: drop unnecessary bpf_capable() check in BPF_MAP_FREEZE + command (jsc#PED-6811). +- libbpf: Selftests for resizing datasec maps (jsc#PED-6811). +- libbpf: Add capability for resizing datasec maps (jsc#PED-6811). +- selftests/bpf: Add path_fd-based BPF_OBJ_PIN and BPF_OBJ_GET + tests (jsc#PED-6811). +- libbpf: Add opts-based bpf_obj_pin() API and add support for + path_fd (jsc#PED-6811). +- bpf: Support O_PATH FDs in BPF_OBJ_PIN and BPF_OBJ_GET commands + (jsc#PED-6811). +- libbpf: Start v1.3 development cycle (jsc#PED-6811). +- bpf: Validate BPF object in BPF_OBJ_PIN before calling LSM + (jsc#PED-6811). +- bpftool: Specify XDP Hints ifname when loading program + (jsc#PED-6811). +- selftests/bpf: Add xdp_feature selftest for bond device + (jsc#PED-6811). +- selftests/bpf: Test bpf_sock_destroy (jsc#PED-6811). +- selftests/bpf: Add helper to get port using getsockname + (jsc#PED-6811). +- bpf: Add bpf_sock_destroy kfunc (jsc#PED-6811). +- bpf: Add kfunc filter function to 'struct btf_kfunc_id_set' + (jsc#PED-6811). +- bpf: udp: Implement batching for sockets iterator + (jsc#PED-6811). +- udp: seq_file: Remove bpf_seq_afinfo from udp_iter_state + (jsc#PED-6811). +- bpf: udp: Encapsulate logic to get udp table (jsc#PED-6811). +- udp: seq_file: Helper function to match socket attributes + (jsc#PED-6811). +- bpftool: Show target_{obj,btf}_id in tracing link info + (jsc#PED-6811). +- bpf: Show target_{obj,btf}_id in tracing link fdinfo + (jsc#PED-6811). +- selftests/bpf: Make bpf_dynptr_is_rdonly() prototyype consistent + with kernel (jsc#PED-6811). +- selftests/bpf: Fix dynptr/test_dynptr_is_null (jsc#PED-6811). +- bpf, docs: Shift operations are defined to use a mask + (jsc#PED-6811). +- bpftool: Support bpffs mountpoint as pin path for prog loadall + (jsc#PED-6811). +- selftests/xsk: adjust packet pacing for multi-buffer support + (jsc#PED-6811). +- selftests/xsk: generate data for multi-buffer packets + (jsc#PED-6811). +- selftests/xsk: populate fill ring based on frags needed + (jsc#PED-6811). +- selftests/xsx: test for huge pages only once (jsc#PED-6811). +- selftests/xsk: store offset in pkt instead of addr + (jsc#PED-6811). +- selftests/xsk: add packet iterator for tx to packet stream + (jsc#PED-6811). +- selftests/xsk: dump packet at error (jsc#PED-6811). +- selftests/xsk: add varying payload pattern within packet + (jsc#PED-6811). +- selftests/xsk: generate simpler packets with variable length + (jsc#PED-6811). +- selftests/xsk: do not change XDP program when not necessary + (jsc#PED-6811). +- bpf: Move kernel test kfuncs to bpf_testmod (jsc#PED-6811). +- selftests/bpf: Remove extern from kfuncs declarations + (jsc#PED-6811). +- selftests/bpf: Allow to use kfunc from testmod.ko in + test_verifier (jsc#PED-6811). +- selftests/bpf: Load bpf_testmod for verifier test + (jsc#PED-6811). +- selftests/bpf: Use un/load_bpf_testmod functions in tests + (jsc#PED-6811). +- selftests/bpf: Do not unload bpf_testmod in load_bpf_testmod + (jsc#PED-6811). +- selftests/bpf: Use only stdout in un/load_bpf_testmod functions + (jsc#PED-6811). +- selftests/bpf: Move test_progs helpers to testing_helpers object + (jsc#PED-6811). +- selftests/bpf: Move kfunc exports to + bpf_testmod/bpf_testmod_kfunc.h (jsc#PED-6811). +- libbpf: Store zero fd to fd_array for loader kfunc relocation + (jsc#PED-6811). +- selftests/bpf: Fix s390 sock_field test failure (jsc#PED-6811). +- selftests/bpf: improve netcnt test robustness (jsc#PED-6811). +- bpf, arm64: Support struct arguments in the BPF trampoline + (jsc#PED-6811). +- bpf: fix calculation of subseq_idx during precision backtracking + (jsc#PED-6811). +- refresh context of + patches.suse/bpf-Use-scalar-ids-in-mark_chain_precision.patch +- bpf: Document EFAULT changes for sockopt (jsc#PED-6811). +- selftests/bpf: Correctly handle optlen > 4096 (jsc#PED-6811). +- selftests/bpf: Update EFAULT {g,s}etsockopt selftests + (jsc#PED-6811). +- bpf: Add --skip_encoding_btf_inconsistent_proto, + --btf_gen_optimized to pahole flags for v1.25 (jsc#PED-6811). +- selftests/bpf: Accept mem from dynptr in helper funcs + (jsc#PED-6811). +- bpf: verifier: Accept dynptr mem as mem in helpers + (jsc#PED-6811). +- selftests/bpf: Check overflow in optional buffer (jsc#PED-6811). +- selftests/bpf: Test allowing NULL buffer in dynptr slice + (jsc#PED-6811). +- bpf: Allow NULL buffers in bpf_dynptr_slice(_rw) (jsc#PED-6811). +- selftests/bpf: Add testcase for bpf_task_under_cgroup + (jsc#PED-6811). +- bpf: Add bpf_task_under_cgroup() kfunc (jsc#PED-6811). +- bpf, docs: Update llvm_relocs.rst with typo fixes + (jsc#PED-6811). +- selftests/bpf: revert iter test subprog precision workaround + (jsc#PED-6811). +- selftests/bpf: add precision propagation tests in the presence + of subprogs (jsc#PED-6811). +- bpf: support precision propagation in the presence of subprogs + (jsc#PED-6811). +- bpf: fix mark_all_scalars_precise use in mark_chain_precision + (jsc#PED-6811). +- bpf: mark relevant stack slots scratched for register read + instructions (jsc#PED-6811). +- veristat: add -t flag for adding BPF_F_TEST_STATE_FREQ program + flag (jsc#PED-6811). +- libbpf: Fix comment about arc and riscv arch in bpf_tracing.h + (jsc#PED-6811). +- bpf: Emit struct bpf_tcp_sock type in vmlinux BTF + (jsc#PED-6811). +- selftests/bpf: Test_progs can read test lists from file + (jsc#PED-6811). +- selftests/bpf: Extract insert_test from parse_test_list + (jsc#PED-6811). +- selftests/bpf: Add fexit_sleep to DENYLIST.aarch64 + (jsc#PED-6811). +- selftests/bpf: Fix selftest test_global_funcs/global_func1 + failure with latest clang (jsc#PED-6811). +- bpftool: Dump map id instead of value for map_of_maps types + (jsc#PED-6811). +- selftests/bpf: Update the aarch64 tests deny list + (jsc#PED-6811). +- bpftool: Show map IDs along with struct_ops links + (jsc#PED-6811). +- docs/bpf: Add LRU internals description and graph + (jsc#PED-6811). +- docs/bpf: Add table to describe LRU properties (jsc#PED-6811). +- selftests/bpf: Add test case to assert precise scalar path + pruning (jsc#PED-6811). +- selftests/bpf: Add tests for dynptr convenience helpers + (jsc#PED-6811). +- bpf: Add bpf_dynptr_clone (jsc#PED-6811). +- refresh context in + patches.suse/bpf-Make-bpf_refcount_acquire-fallible-for-non-.patch +- bpf: Add bpf_dynptr_size (jsc#PED-6811). +- bpf: Add bpf_dynptr_is_null and bpf_dynptr_is_rdonly + (jsc#PED-6811). +- bpf: Add bpf_dynptr_adjust (jsc#PED-6811). +- kallsyms: remove unused arch_get_kallsym() helper + (jsc#PED-6811). +- commit a4a043b + +------------------------------------------------------------------- +Tue Dec 26 23:56:17 CET 2023 - palcantara@suse.de + +- smb: client: fix OOB in smbCalcSize() (bsc#1217947 + CVE-2023-6606). +- commit b60bc77 + +------------------------------------------------------------------- +Fri Dec 22 15:40:50 CET 2023 - mfranc@suse.cz + +- s390/vx: fix save/restore of fpu kernel context (git-fixes + bsc#1218359). +- commit 3ba3bc2 + +------------------------------------------------------------------- +Fri Dec 22 14:13:56 CET 2023 - dwagner@suse.de + +- nvme: fix deadlock between reset and scan (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: prevent potential spectre v1 gadget (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: improve NVME_HOST_AUTH and NVME_TARGET_AUTH config + descriptions (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme-ioctl: move capable() admin check to the end (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure reset state check ordering (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-tcp-do-not-terminate-commands-when-in-resetting.patch + - patches.suse/nvme-tcp-make-err_work-a-delayed-work.patch +- nvme: introduce helper function to get ctrl state (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-core: check for too small lba shift (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: check for valid nvme_identify_ns() before using it + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-core: fix a memory leak in nvme_ns_info_from_identify() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: fine-tune sending of first keep-alive (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: tcp: fix compile-time checks for TLS mode (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: target: fix Kconfig select statements (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: target: fix nvme_keyring_id() references (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: move nvme_stop_keep_alive() back to original position + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: always initialize tls_handshake_tmo_work + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- commit b03ed0f + +------------------------------------------------------------------- +Fri Dec 22 10:21:12 CET 2023 - denis.kirjanov@suse.com + +- net/smc: Fix pos miscalculation in statistics (bsc#1218139). +- commit 7941d68 + +------------------------------------------------------------------- +Fri Dec 22 10:17:20 CET 2023 - denis.kirjanov@suse.com + +- ipv4: igmp: fix refcnt uaf issue when receiving igmp query + packet (bsc#1218253 CVE-2023-6932). +- commit af60a2b + +------------------------------------------------------------------- +Fri Dec 22 03:01:04 CET 2023 - tonyj@suse.de + +- perf: Fix perf_event_validate_size() lockdep splat + (CVE-2023-6931 bsc#1218258). +- perf: Fix perf_event_validate_size() (CVE-2023-6931 + bsc#1218258). +- commit 0110162 + +------------------------------------------------------------------- +Thu Dec 21 15:20:30 CET 2023 - oneukum@suse.com + +- thunderbolt: Only add device router DP IN to the head of the + DP resource list (jsc#PED-6054). +- commit 73bf26d + +------------------------------------------------------------------- +Thu Dec 21 15:18:37 CET 2023 - oneukum@suse.com + +- thunderbolt: Add DP IN added last in the head of the list of + DP resources (jsc#PED-6054). +- commit b502fd4 + +------------------------------------------------------------------- +Wed Dec 20 17:56:37 CET 2023 - dwagner@suse.de + +- scsi: lpfc: use unsigned type for num_sge (bsc#1214747). +- commit 50bbe87 + +------------------------------------------------------------------- +Wed Dec 20 15:32:07 CET 2023 - oneukum@suse.com + +- r8152: Add RTL8152_INACCESSIBLE checks to more loops + (git-fixes). +- commit e6c2185 + +------------------------------------------------------------------- +Wed Dec 20 15:31:04 CET 2023 - oneukum@suse.com + +- r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE + (git-fixes). +- commit 6479271 + +------------------------------------------------------------------- +Wed Dec 20 13:41:58 CET 2023 - oneukum@suse.com + +- r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en() (git-fixes). +- commit e5544fb + +------------------------------------------------------------------- +Wed Dec 20 13:39:47 CET 2023 - oneukum@suse.com + +- r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1() + (git-fixes). +- commit a3f8de5 + +------------------------------------------------------------------- +Wed Dec 20 13:01:41 CET 2023 - oneukum@suse.com + +- r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash() + (git-fixes). +- commit c0fbad7 + +------------------------------------------------------------------- +Wed Dec 20 11:23:23 CET 2023 - tbogendoerfer@suse.de + +- iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close + (jsc#PED-4937). +- iavf: Handle ntuple on/off based on new state machines for + flow director (jsc#PED-4937). +- iavf: Introduce new state machines for flow director + (jsc#PED-4937). +- dpll: sanitize possible null pointer dereference in + dpll_pin_parent_pin_set() (jsc#PED-6079). +- net: ena: Fix XDP redirection error (git-fixes). +- net: ena: Fix DMA syncing in XDP path when SWIOTLB is on + (git-fixes). +- net: ena: Fix xdp drops handling due to multibuf packets + (git-fixes). +- net: ena: Destroy correct number of xdp queues upon failure + (git-fixes). +- qed: Fix a potential use-after-free in qed_cxt_tables_alloc + (jsc#PED-5734). +- octeontx2-af: Fix pause frame configuration (jsc#PED-6931). +- octeontx2-af: Update RSS algorithm index (jsc#PED-6931). +- octeontx2-pf: Fix promisc mcam entry action (jsc#PED-6931). +- octeon_ep: explicitly test for firmware ready value + (jsc#PED-6954). +- octeontx2-af: fix a use-after-free in rvu_nix_register_reporters + (jsc#PED-6931). +- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic + (jsc#PED-5742). +- bnxt_en: Fix wrong return value check in bnxt_close_nic() + (jsc#PED-5742). +- bnxt_en: Fix skb recycling logic in bnxt_deliver_skb() + (jsc#PED-5742). +- bnxt_en: Clear resource reservation during resume + (jsc#PED-5742). +- octeon_ep: initialise control mbox tasks before using APIs + (jsc#PED-6954). +- net/mlx5: Fix a NULL vs IS_ERR() check (jsc#PED-3311). +- net/mlx5e: Check netdev pointer before checking its net ns + (jsc#PED-3311). +- net/mlx5: Nack sync reset request when HotPlug is enabled + (jsc#PED-3311). +- net/mlx5e: TC, Don't offload post action rule if not supported + (jsc#PED-3311). +- net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work + (jsc#PED-3311). +- net/mlx5e: Disable IPsec offload support if not FW steering + (jsc#PED-3311). +- net/mlx5e: Check the number of elements before walk TC + rhashtable (jsc#PED-3311). +- net/mlx5e: Reduce eswitch mode_lock protection context + (jsc#PED-3311). +- net/mlx5e: Tidy up IPsec NAT-T SA discovery (jsc#PED-3311). +- net/mlx5e: Add IPsec and ASO syndromes check in HW + (jsc#PED-3311). +- net/mlx5e: Remove exposure of IPsec RX flow steering struct + (jsc#PED-3311). +- net/mlx5e: Unify esw and normal IPsec status table + creation/destruction (jsc#PED-3311). +- net/mlx5e: Ensure that IPsec sequence packet number starts + from 1 (jsc#PED-3311). +- net/mlx5e: Honor user choice of IPsec replay window size + (jsc#PED-3311). +- iavf: validate tx_coalesce_usecs even if rx_coalesce_usecs is + zero (jsc#PED-4937). +- i40e: Fix unexpected MFS warning message (jsc#PED-4874). +- ice: Restore fix disabling RX VLAN filtering (jsc#PED-4876). +- ice: change vfs.num_msix_per to vf->num_msix (jsc#PED-4876). +- octeontx2-af: Update Tx link register range (jsc#PED-6931). +- octeontx2-af: Add missing mcs flr handler call (jsc#PED-6931). +- octeontx2-af: Fix mcs stats register address (jsc#PED-6931). +- octeontx2-af: Fix mcs sa cam entries size (jsc#PED-6931). +- octeontx2-af: Adjust Tx credits when MCS external bypass is + disabled (jsc#PED-6931). +- ionic: Fix dim work handling in split interrupt mode + (jsc#PED-6953). +- ionic: fix snprintf format length warning (jsc#PED-6953). +- net: bnxt: fix a potential use-after-free in bnxt_init_tc + (jsc#PED-5742). +- octeontx2-af: fix a use-after-free in rvu_npa_register_reporters + (jsc#PED-6931). +- octeontx2-pf: consider both Rx and Tx packet stats for adaptive + interrupt coalescing (jsc#PED-6931). +- octeontx2-af: Check return value of nix_get_nixlf before using + nixlf (jsc#PED-6931). +- octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam + (jsc#PED-6931). +- vdpa/mlx5: preserve CVQ vringh index (jsc#PED-3311). +- ice: Fix VF Reset paths when interface in a failed over + aggregate (jsc#PED-4876). +- tools: ynl-gen: always construct struct ynl_req_state + (git-fixes). +- octeontx2-pf: Restore TC ingress police rules when interface + is up (jsc#PED-6931). +- octeontx2-pf: Fix adding mbox work queue entry when num_vfs > + 64 (jsc#PED-6931). +- octeontx2-af: Fix possible buffer overflow (jsc#PED-6931). +- tg3: Increment tx_dropped in tg3_tso_bug() (jsc#PED-5736). +- tg3: Move thex_dropped counters to tg3_napi (jsc#PED-5736). +- tg3: Fix the TX ring stall (jsc#PED-5736). +- tg3: power down device only on SYSTEM_POWER_OFF (jsc#PED-5736). +- tg3: Improve PTP TX timestamping logic (jsc#PED-5736). +- tun: prevent negative ifindex (git-fixes). +- net: ena: Flush XDP packets on error (git-fixes). +- net: ena: Use pci_dev_id() to simplify the code (git-fixes). +- tg3: Use pci_dev_id() to simplify the code (jsc#PED-5736). +- net: ena: Add dynamic recycling mechanism for rx buffers + (git-fixes). +- commit 43e6daa + +------------------------------------------------------------------- +Wed Dec 20 11:13:41 CET 2023 - oneukum@suse.com + +- mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long (git-fixes). +- commit fc58eb5 + +------------------------------------------------------------------- +Wed Dec 20 11:07:15 CET 2023 - oneukum@suse.com + +- jbd2: remove unused t_handle_lock (git-fixes). +- commit e50bd21 + +------------------------------------------------------------------- +Wed Dec 20 11:04:48 CET 2023 - oneukum@suse.com + +- smackfs: Prevent underflow in smk_set_cipso() (git-fixes). +- commit 19ba679 + +------------------------------------------------------------------- +Wed Dec 20 11:01:57 CET 2023 - oneukum@suse.com + +- swiotlb: move slot allocation explanation comment where it + belongs (git-fixes). +- commit cdccf55 + +------------------------------------------------------------------- +Wed Dec 20 10:54:26 CET 2023 - oneukum@suse.com + +- cpupower: Bump soname version (git-fixes). +- commit a912f28 + +------------------------------------------------------------------- +Wed Dec 20 10:48:53 CET 2023 - oneukum@suse.com + +- refscale: Fix uninitalized use of wait_queue_head_t (git-fixes). +- commit 06a01d7 + +------------------------------------------------------------------- +Wed Dec 20 10:46:21 CET 2023 - oneukum@suse.com + +- cpumask: eliminate kernel-doc warnings (git-fixes). +- commit 94d578f + +------------------------------------------------------------------- +Wed Dec 20 10:45:58 CET 2023 - oneukum@suse.com + +- cpumask: fix function description kernel-doc notation + (git-fixes). +- commit 8b6305c + +------------------------------------------------------------------- +Wed Dec 20 10:41:24 CET 2023 - oneukum@suse.com + +- Revert ".gitignore: ignore *.cover and *.mbx" (git-fixes). +- commit ac2dce9 + +------------------------------------------------------------------- +Tue Dec 19 22:32:11 CET 2023 - krisman@suse.de + +- tcp: Fix listen() warning with v4-mapped-v6 address (git-fixes). +- tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address + (git-fixes). +- tcp: Fix bind() regression for v4-mapped-v6 wildcard address + (git-fixes). +- tcp: Factorise sk_family-independent comparison in + inet_bind2_bucket_match(_addr_any) (git-fixes). +- commit 41534fb + +------------------------------------------------------------------- +Tue Dec 19 14:21:53 CET 2023 - jack@suse.cz + +- Disable CONFIG_DEBUG_CREDENTIALS again because the feature has been + removed from upstream in the mean time (jsc#PED-6721)" +- commit 3c8d7db + +------------------------------------------------------------------- +Tue Dec 19 14:19:41 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Have rb_time_cmpxchg() set the msb counter too + (git-fixes). +- commit 29f5745 + +------------------------------------------------------------------- +Tue Dec 19 14:18:24 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Fix 32-bit rb_time_read() race with + rb_time_cmpxchg() (git-fixes). +- commit 2dbbea6 + +------------------------------------------------------------------- +Tue Dec 19 14:17:34 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs + (git-fixes). +- commit 89b9305 + +------------------------------------------------------------------- +Tue Dec 19 14:10:57 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Remove useless update to write_stamp in + rb_try_to_discard() (git-fixes). +- commit c9b15cc + +------------------------------------------------------------------- +Tue Dec 19 14:02:48 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Do not try to put back write_stamp (git-fixes). +- commit c35af22 + +------------------------------------------------------------------- +Tue Dec 19 13:59:31 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Have saved event hold the entire event (git-fixes). +- commit fada082 + +------------------------------------------------------------------- +Tue Dec 19 13:48:39 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Do not update before stamp when switching + sub-buffers (git-fixes). +- commit 9bf543e + +------------------------------------------------------------------- +Tue Dec 19 13:40:38 CET 2023 - petr.pavlu@suse.com + +- tracing: Update snapshot buffer on resize if it is allocated + (git-fixes). +- commit caf0573 + +------------------------------------------------------------------- +Tue Dec 19 13:38:01 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Fix memory leak of free page (git-fixes). +- commit a733f18 + +------------------------------------------------------------------- +Tue Dec 19 13:35:19 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Fix writing to the buffer with max_data_size + (git-fixes). +- commit 91450fc + +------------------------------------------------------------------- +Mon Dec 18 13:14:12 CET 2023 - ykaukab@suse.de + +- config.conf: arm64: fix typo +- commit 273edfa + +------------------------------------------------------------------- +Mon Dec 18 09:10:02 CET 2023 - tiwai@suse.de + +- soundwire: stream: fix NULL pointer dereference for multi_link + (git-fixes). +- phy: sunplus: return negative error code in sp_usb_phy_probe + (git-fixes). +- phy: mediatek: mipi: mt8183: fix minimal supported frequency + (git-fixes). +- dmaengine: idxd: Protect int_handle field in hw descriptor + (git-fixes). +- dmaengine: stm32-dma: avoid bitfield overflow assertion + (git-fixes). +- dmaengine: ti: k3-psil-am62a: Fix SPI PDMA data (git-fixes). +- dmaengine: ti: k3-psil-am62: Fix SPI PDMA data (git-fixes). +- kernel/resource: Increment by align value in + get_free_mem_region() (git-fixes). +- clk: rockchip: rk3128: Fix SCLK_SDMMC's clock name (git-fixes). +- clk: rockchip: rk3128: Fix aclk_peri_src's parent (git-fixes). +- commit b545118 + +------------------------------------------------------------------- +Sun Dec 17 09:49:48 CET 2023 - tiwai@suse.de + +- drm: Fix FD ownership check in drm_master_check_perm() + (git-fixes). +- drm/amd/display: fix hw rotated modes when PSR-SU is enabled + (git-fixes). +- drm: Update file owner during use (git-fixes). +- commit c714f47 + +------------------------------------------------------------------- +Sat Dec 16 10:21:37 CET 2023 - tiwai@suse.de + +- ALSA: hda/realtek: Apply mute LED quirk for HP15-db (git-fixes). +- ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 + variants (git-fixes). +- ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB + (git-fixes). +- commit e03385f + +------------------------------------------------------------------- +Sat Dec 16 10:20:16 CET 2023 - tiwai@suse.de + +- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify + (git-fixes). +- Revert "PCI: acpiphp: Reassign resources on bridge if necessary" + (git-fixes). +- PCI: vmd: Fix potential deadlock when enabling ASPM (git-fixes). +- PCI/ASPM: Add pci_enable_link_state_locked() (git-fixes). +- PCI: loongson: Limit MRRS to 256 (git-fixes). +- ALSA: hda/tas2781: reset the amp before component_add + (git-fixes). +- ALSA: hda/tas2781: call cleanup functions only once (git-fixes). +- ALSA: hda/tas2781: handle missing EFI calibration data + (git-fixes). +- ALSA: hda/tas2781: leave hda_component in usable state + (git-fixes). +- dt-bindings: panel-simple-dsi: move LG 5" HD TFT LCD panel + into DSI yaml (git-fixes). +- drm/edid: also call add modes in EDID connector update fallback + (git-fixes). +- drm/amd/display: Restore guard against default backlight value < + 1 nit (git-fixes). +- drm/i915: Use internal class when counting engine resets + (git-fixes). +- drm/i915/selftests: Fix engine reset count storage for + multi-tile (git-fixes). +- drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get + (git-fixes). +- drm/mediatek: Add spinlock for setting vblank event in + atomic_begin (git-fixes). +- drm/mediatek: fix kernel oops if no crtc is found (git-fixes). +- commit 5207326 + +------------------------------------------------------------------- +Fri Dec 15 16:11:59 CET 2023 - petr.pavlu@suse.com + +- tracing/kprobes: Fix symbol counting logic by looking at + modules as well (git-fixes). +- commit 67de3c0 + +------------------------------------------------------------------- +Fri Dec 15 16:10:52 CET 2023 - petr.pavlu@suse.com + +- Documentation: probes: Add a new ret_ip callback parameter + (git-fixes). +- commit e84c194 + +------------------------------------------------------------------- +Fri Dec 15 15:41:29 CET 2023 - jbohac@suse.cz + +- supported.conf: mark ptp_ocp as supported + Requested in jsc#PED-7238 +- commit e0c28d2 + +------------------------------------------------------------------- +Fri Dec 15 15:39:17 CET 2023 - tiwai@suse.de + +- Delete doc/config-options.changes (jsc#PED-5021) +- commit 34b84f2 + +------------------------------------------------------------------- +Fri Dec 15 15:36:04 CET 2023 - jbohac@suse.cz + +- ptp: Fix type of mode parameter in ptp_ocp_dpll_mode_get() + (jsc#PED-7238). +- ptp: ocp: fix error code in probe() (jsc#PED-7238). +- ptp_ocp: implement DPLL ops (jsc#PED-7238). +- ptp: ocp: Fix error handling in ptp_ocp_device_init + (jsc#PED-7238). +- ptp: ocp: Add .getmaxphase ptp_clock_info callback + (jsc#PED-7238). +- commit aef9dcd + +------------------------------------------------------------------- +Fri Dec 15 14:49:00 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Test last update in 32bit version of + __rb_time_read() (git-fixes). +- commit ddca15e + +------------------------------------------------------------------- +Fri Dec 15 14:47:40 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Force absolute timestamp on discard of event + (git-fixes). +- commit 0078764 + +------------------------------------------------------------------- +Fri Dec 15 14:46:57 CET 2023 - petr.pavlu@suse.com + +- tracing: Disable snapshot buffer when stopping instance tracers + (git-fixes). +- commit 2ad5c37 + +------------------------------------------------------------------- +Fri Dec 15 14:46:04 CET 2023 - petr.pavlu@suse.com + +- tracing: Stop current tracer when resizing buffer (git-fixes). +- commit 85717e3 + +------------------------------------------------------------------- +Fri Dec 15 14:43:40 CET 2023 - petr.pavlu@suse.com + +- tracing: Always update snapshot buffer size (git-fixes). +- commit 55e4ec8 + +------------------------------------------------------------------- +Fri Dec 15 14:42:55 CET 2023 - petr.pavlu@suse.com + +- rethook: Use __rcu pointer for rethook::handler (git-fixes). +- commit b909a07 + +------------------------------------------------------------------- +Fri Dec 15 14:38:59 CET 2023 - petr.pavlu@suse.com + +- fprobe: Pass return address to the handlers (git-fixes). +- commit f25e9ba + +------------------------------------------------------------------- +Fri Dec 15 14:36:11 CET 2023 - petr.pavlu@suse.com + +- kprobes: consistent rcu api usage for kretprobe holder + (git-fixes). +- commit 84b3761 + +------------------------------------------------------------------- +Fri Dec 15 14:29:25 CET 2023 - petr.pavlu@suse.com + +- tracing/kprobes: Fix the order of argument descriptions + (git-fixes). +- commit 7eb21fc + +------------------------------------------------------------------- +Fri Dec 15 14:28:33 CET 2023 - petr.pavlu@suse.com + +- tracing: Have the user copy of synthetic event address use + correct context (git-fixes). +- commit 4b8ad11 + +------------------------------------------------------------------- +Fri Dec 15 14:27:45 CET 2023 - petr.pavlu@suse.com + +- tracing: Have trace_event_file have ref counters (git-fixes). +- commit 61d272b + +------------------------------------------------------------------- +Fri Dec 15 14:21:01 CET 2023 - petr.pavlu@suse.com + +- tracing: Expand all ring buffers individually (git-fixes). +- commit 1970232 + +------------------------------------------------------------------- +Fri Dec 15 14:05:55 CET 2023 - petr.pavlu@suse.com + +- tracing/kprobes: Fix the description of variable length + arguments (git-fixes). +- commit df99ba1 + +------------------------------------------------------------------- +Fri Dec 15 14:04:53 CET 2023 - petr.pavlu@suse.com + +- tracing/kprobes: Return EADDRNOTAVAIL when func matches several + symbols (git-fixes). +- commit f57bfdc + +------------------------------------------------------------------- +Fri Dec 15 14:01:53 CET 2023 - petr.pavlu@suse.com + +- neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section + (git-fixes). +- commit 4700835 + +------------------------------------------------------------------- +Fri Dec 15 14:01:02 CET 2023 - petr.pavlu@suse.com + +- fprobe: Fix to ensure the number of active retprobes is not zero + (git-fixes). +- commit da5f400 + +------------------------------------------------------------------- +Fri Dec 15 12:52:34 CET 2023 - ailiop@suse.com + +- iomap: don't skip reading in !uptodate folios when unsharing + a range (bsc#1218085). +- commit d11e144 + +------------------------------------------------------------------- +Fri Dec 15 07:58:39 CET 2023 - tiwai@suse.de + +- sign-file: Fix incorrect return values check (git-fixes). +- commit 3b0f62f + +------------------------------------------------------------------- +Thu Dec 14 15:55:25 CET 2023 - mfranc@suse.cz + +- KVM: s390/mm: Properly reset no-dat (git-fixes bsc#1218054). +- commit be0cefa + +------------------------------------------------------------------- +Thu Dec 14 14:45:55 CET 2023 - oneukum@suse.com + +- thunderbolt: Introduce tb_for_each_upstream_port_on_path() + (jsc#PED-6054). +- commit c195a89 + +------------------------------------------------------------------- +Thu Dec 14 11:47:32 CET 2023 - tiwai@suse.de + +- efi/x86: Avoid physical KASLR on older Dell systems + (bsc#1217344). +- serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART + (git-fixes). +- serial: sc16is7xx: address RX timeout interrupt errata + (git-fixes). +- parport: Add support for Brainboxes IX/UC/PX parallel cards + (git-fixes). +- nvme-pci: Add sleep quirk for Kingston drives (git-fixes). +- ASoC: qcom: sc8280xp: Limit speaker digital volumes (git-fixes). +- ASoC: ops: add correct range check for limiting volume + (git-fixes). +- nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage() + (git-fixes). +- nilfs2: fix missing error check for sb_set_blocksize call + (git-fixes). +- kconfig: fix memory leak from range properties (git-fixes). +- i2c: designware: Fix corrupted memory seen in the ISR + (git-fixes). +- drm/amdgpu: correct chunk_ptr to a pointer to chunk (git-fixes). +- drm/amdgpu: finalizing mem_partitions at the end of GMC v9 + sw_fini (git-fixes). +- drm/amdgpu: Do not program VF copy regs in mmhub v1.8 under + SRIOV (v2) (git-fixes). +- nouveau: use an rwlock for the event lock (git-fixes). +- zstd: Fix array-index-out-of-bounds UBSAN warning (git-fixes). +- drm/amdkfd: get doorbell's absolute offset based on the db_size + (git-fixes). +- drm/amdgpu: Fix refclk reporting for SMU v13.0.6 (git-fixes). +- drm/amd/amdgpu/amdgpu_doorbell_mgr: Correct misdocumented param + 'doorbell_index' (git-fixes). +- commit 45ae2f4 + +------------------------------------------------------------------- +Thu Dec 14 10:26:10 CET 2023 - oneukum@suse.com + +- thunderbolt: Send uevent after asymmetric/symmetric switch + (jsc#PED-6054). +- commit ad1d6a8 + +------------------------------------------------------------------- +Thu Dec 14 10:23:29 CET 2023 - oneukum@suse.com + +- thunderbolt: Fix one kernel-doc comment (jsc#PED-6054). +- commit 0dccd58 + +------------------------------------------------------------------- +Thu Dec 14 10:20:35 CET 2023 - oneukum@suse.com + +- thunderbolt: Configure asymmetric link if needed and bandwidth + allows (jsc#PED-6054). +- commit c7bb9b9 + +------------------------------------------------------------------- +Thu Dec 14 10:13:14 CET 2023 - oneukum@suse.com + +- thunderbolt: Add support for asymmetric link (jsc#PED-6054). +- commit 1bf4da2 + +------------------------------------------------------------------- +Wed Dec 13 18:09:04 CET 2023 - oneukum@suse.com + +- xhci: Clean up ERST_PTR_MASK inversion (jsc#PED-6054). +- commit 2207ebc + +------------------------------------------------------------------- +Wed Dec 13 18:07:46 CET 2023 - oneukum@suse.com + +- xhci: Set DESI bits in ERDP register correctly (jsc#PED-6054). +- Refresh + patches.suse/xhci-Adjust-segment-numbers-after-ring-expansion.patch. +- Refresh + patches.suse/xhci-Use-more-than-one-Event-Ring-segment.patch +- commit 22f918b + +------------------------------------------------------------------- +Wed Dec 13 17:39:05 CET 2023 - nmorey@suse.com + +- RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes) +- commit cd12372 + +------------------------------------------------------------------- +Wed Dec 13 17:38:43 CET 2023 - nmorey@suse.com + +- RDMA/irdma: Fix support for 64k pages (git-fixes) +- commit 261e7e0 + +------------------------------------------------------------------- +Wed Dec 13 17:38:12 CET 2023 - nmorey@suse.com + +- RDMA/irdma: Ensure iWarp QP queue memory is OS paged aligned (git-fixes) +- commit b19475f + +------------------------------------------------------------------- +Wed Dec 13 17:37:37 CET 2023 - nmorey@suse.com + +- RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz (git-fixes) +- commit def5131 + +------------------------------------------------------------------- +Wed Dec 13 17:36:40 CET 2023 - nmorey@suse.com + +- RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes) +- commit 09164cb + +------------------------------------------------------------------- +Wed Dec 13 17:35:37 CET 2023 - nmorey@suse.com + +- RDMA/bnxt_re: Correct module description string (git-fixes) +- commit 4ba52aa + +------------------------------------------------------------------- +Wed Dec 13 17:35:17 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes) +- commit 4e78606 + +------------------------------------------------------------------- +Wed Dec 13 17:33:18 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes) +- commit bb8ff91 + +------------------------------------------------------------------- +Wed Dec 13 17:32:57 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes) +- commit 1d28d3d + +------------------------------------------------------------------- +Wed Dec 13 17:32:37 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes) +- commit 4d9e342 + +------------------------------------------------------------------- +Wed Dec 13 17:32:16 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-srv: Check return values while processing info request (git-fixes) +- commit ab870d1 + +------------------------------------------------------------------- +Wed Dec 13 17:31:52 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-clt: Start hb after path_up (git-fixes) +- commit 03ea4b1 + +------------------------------------------------------------------- +Wed Dec 13 17:31:36 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes) +- commit 35830e7 + +------------------------------------------------------------------- +Wed Dec 13 17:31:20 CET 2023 - nmorey@suse.com + +- RDMA/irdma: Add wait for suspend on SQD (git-fixes) +- commit be78063 + +------------------------------------------------------------------- +Wed Dec 13 17:31:08 CET 2023 - nmorey@suse.com + +- RDMA/irdma: Do not modify to SQD on error (git-fixes) +- commit 9415f0b + +------------------------------------------------------------------- +Wed Dec 13 17:30:50 CET 2023 - nmorey@suse.com + +- RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes) +- commit 716447b + +------------------------------------------------------------------- +Wed Dec 13 17:30:23 CET 2023 - nmorey@suse.com + +- RDMA/core: Fix uninit-value access in ib_get_eth_speed() (git-fixes) +- commit 5a19ead + +------------------------------------------------------------------- +Wed Dec 13 16:25:46 CET 2023 - oneukum@suse.com + +- xhci: pass port structure to tracing instead of port number + (jsc#PED-6054). +- commit 109343d + +------------------------------------------------------------------- +Wed Dec 13 16:16:17 CET 2023 - oneukum@suse.com + +- xhci: Expose segment numbers in debugfs (jsc#PED-6054). +- commit c529649 + +------------------------------------------------------------------- +Wed Dec 13 16:13:12 CET 2023 - oneukum@suse.com + +- xhci: Update last segment pointer after Event Ring expansion + (jsc#PED-6054). +- commit 4166daa + +------------------------------------------------------------------- +Wed Dec 13 16:02:26 CET 2023 - oneukum@suse.com + +- xhci: Use more than one Event Ring segment (jsc#PED-6054). +- commit 0938c06 + +------------------------------------------------------------------- +Wed Dec 13 15:58:02 CET 2023 - oneukum@suse.com + +- xhci: Adjust segment numbers after ring expansion + (jsc#PED-6054). +- commit c795cfc + +------------------------------------------------------------------- +Wed Dec 13 15:36:05 CET 2023 - oneukum@suse.com + +- xhci: expand next_trb() helper to support more ring types + (jsc#PED-6054). +- commit f43e1c2 + +------------------------------------------------------------------- +Wed Dec 13 15:27:48 CET 2023 - oneukum@suse.com + +- usb: Inform the USB Type-C class about enumerated devices + (jsc#6054). +- commit c408f51 + +------------------------------------------------------------------- +Wed Dec 13 15:14:22 CET 2023 - svarbanov@suse.de + +- i2c: tegra: Fix failure during probe deferral cleanup (jsc#PED-7377) +- commit e1a3e42 + +------------------------------------------------------------------- +Wed Dec 13 15:13:15 CET 2023 - svarbanov@suse.de + +- i2c: tegra: Share same DMA channel for RX and TX (jsc#PED-7377) +- commit 60c8e2f + +------------------------------------------------------------------- +Wed Dec 13 15:00:29 CET 2023 - oneukum@suse.com + +- Update + patches.suse/usb-typec-intel_pmc_mux-Configure-Displayport-Altern.patch + (jsc#PED-6028 jsc#PED-6054). + Added reference +- commit 7144def + +------------------------------------------------------------------- +Wed Dec 13 14:58:29 CET 2023 - oneukum@suse.com + +- Update + patches.suse/usb-typec-Add-Displayport-Alternate-Mode-2.1-Support.patch + (jsc#PED-6028 jsc#PED-6054). + Added reference +- commit f2ceb0d + +------------------------------------------------------------------- +Wed Dec 13 13:38:55 CET 2023 - oneukum@suse.com + +- thunderbolt: Introduce tb_switch_depth() (jsc#PED-6028). +- commit 5fe288f + +------------------------------------------------------------------- +Wed Dec 13 13:22:23 CET 2023 - svarbanov@suse.de + +- cpufreq: tegra194: remove redundant AND with cpu_online_mask (jsc#PED-7377) +- commit 2b048f4 + +------------------------------------------------------------------- +Wed Dec 13 13:21:59 CET 2023 - svarbanov@suse.de + +- cpufreq: tegra194: use refclk delta based loop instead of udelay (jsc#PED-7377) +- commit b4d7280 + +------------------------------------------------------------------- +Wed Dec 13 13:21:34 CET 2023 - svarbanov@suse.de + +- cpufreq: tegra194: save CPU data to avoid repeated SMP calls (jsc#PED-7377) +- commit 0414ad1 + +------------------------------------------------------------------- +Wed Dec 13 13:21:12 CET 2023 - svarbanov@suse.de + +- hwmon: (ina3221) Add support for channel summation disable (jsc#PED-7377) +- commit ea00bac + +------------------------------------------------------------------- +Wed Dec 13 13:20:46 CET 2023 - svarbanov@suse.de + +- memory: tegra: Set BPMP msg flags to reset IPC channels (jsc#PED-7377) +- commit e67ef95 + +------------------------------------------------------------------- +Wed Dec 13 13:20:24 CET 2023 - svarbanov@suse.de + +- memory: tegra: Add Tegra234 clients for RCE and VI (jsc#PED-7377) +- commit faa58f6 + +------------------------------------------------------------------- +Wed Dec 13 13:20:23 CET 2023 - oneukum@suse.com + +- thunderbolt: Set path power management packet support bit for + USB4 v2 routers (jsc#PED-6028). +- commit 257221c + +------------------------------------------------------------------- +Wed Dec 13 13:13:03 CET 2023 - oneukum@suse.com + +- thunderbolt: Introduce tb_port_path_direction_downstream() + (jsc#PED-6028). +- commit 1d8db59 + +------------------------------------------------------------------- +Wed Dec 13 13:11:16 CET 2023 - svarbanov@suse.de + +- pinctrl: tegra: Consistently refer to SoC data (jsc#PED-7377) +- commit a8faf7c + +------------------------------------------------------------------- +Wed Dec 13 13:10:51 CET 2023 - svarbanov@suse.de + +- firmware: tegra: bpmp: Add support for DRAM MRQ GSCs (jsc#PED-7377) +- commit 408475f + +------------------------------------------------------------------- +Wed Dec 13 13:10:26 CET 2023 - svarbanov@suse.de + +- gpio: tegra186: Check PMC driver status before any request (jsc#PED-7377) +- commit 3b10a2a + +------------------------------------------------------------------- +Wed Dec 13 13:10:02 CET 2023 - svarbanov@suse.de + +- gpio: tegra186: Check GPIO pin permission before access. (jsc#PED-7377) +- commit 0ce1a89 + +------------------------------------------------------------------- +Wed Dec 13 13:09:33 CET 2023 - svarbanov@suse.de + +- PCI: tegra194: Add interconnect support in Tegra234 (jsc#PED-7377) +- commit d74fa9b + +------------------------------------------------------------------- +Wed Dec 13 13:08:59 CET 2023 - svarbanov@suse.de + +- memory: tegra: make icc_set_bw return zero if BWMGR not supported (jsc#PED-7377) +- commit 734a54f + +------------------------------------------------------------------- +Wed Dec 13 13:08:45 CET 2023 - oneukum@suse.com + +- thunderbolt: Use tb_tunnel_dbg() where possible to make logging + more consistent (jsc#PED-6028). +- commit 7ebfd05 + +------------------------------------------------------------------- +Wed Dec 13 13:08:34 CET 2023 - svarbanov@suse.de + +- memory: tegra: Add dummy implementation on Tegra194 (jsc#PED-7377) +- commit d4119f8 + +------------------------------------------------------------------- +Wed Dec 13 13:08:05 CET 2023 - svarbanov@suse.de + +- memory: tegra: Make CPU cluster BW request a multiple of MC channels (jsc#PED-7377) +- commit 312222e + +------------------------------------------------------------------- +Wed Dec 13 13:07:33 CET 2023 - svarbanov@suse.de + +- dt-bindings: tegra: Add ICC IDs for dummy memory clients (jsc#PED-7377) +- commit c75c8a3 + +------------------------------------------------------------------- +Wed Dec 13 13:07:03 CET 2023 - svarbanov@suse.de + +- memory: tegra: Add software memory clients in Tegra234 (jsc#PED-7377) +- commit 1ccc65b + +------------------------------------------------------------------- +Wed Dec 13 13:06:36 CET 2023 - svarbanov@suse.de + +- memory: tegra: Add memory clients for Tegra234 (jsc#PED-7377) +- commit f35b21d + +------------------------------------------------------------------- +Wed Dec 13 13:05:57 CET 2023 - svarbanov@suse.de + +- memory: tegra: Add interconnect support for DRAM scaling in Tegra234 (jsc#PED-7377) +- commit ccec3a6 + +------------------------------------------------------------------- +Wed Dec 13 13:05:24 CET 2023 - svarbanov@suse.de + +- soc/tegra: fuse: Fix Tegra234 fuse size (jsc#PED-7377) +- commit 7495f5c + +------------------------------------------------------------------- +Wed Dec 13 13:04:40 CET 2023 - svarbanov@suse.de + +- soc/tegra: pmc: Add AON SW Wake support for Tegra234 (jsc#PED-7377) +- commit 156c05b + +------------------------------------------------------------------- +Wed Dec 13 12:58:45 CET 2023 - oneukum@suse.com + +- thunderbolt: Change bandwidth reservations to comply USB4 v2 + (jsc#PED-6028). +- commit 306e786 + +------------------------------------------------------------------- +Wed Dec 13 12:54:58 CET 2023 - oneukum@suse.com + +- thunderbolt: Make is_gen4_link() available to the rest of the + driver (jsc#PED-6028). +- commit c1a0a56 + +------------------------------------------------------------------- +Wed Dec 13 12:36:21 CET 2023 - oneukum@suse.com + +- thunderbolt: Create multiple DisplayPort tunnels if there are + more DP IN/OUT pairs (jsc#PED-6028). +- commit 06ff552 + +------------------------------------------------------------------- +Wed Dec 13 12:25:21 CET 2023 - mgorman@suse.de + +- x86/sched/itmt: Give all SMT siblings of a core the same + priority (jsc#PED-6056). +- x86/sched: Remove SD_ASYM_PACKING from the SMT domain flags + (jsc#PED-6056). +- sched/topology: Remove SHARED_CHILD from ASYM_PACKING + (jsc#PED-6056). +- commit d22c830 + +------------------------------------------------------------------- +Wed Dec 13 12:23:15 CET 2023 - svarbanov@suse.de + +- soc/tegra: fuse: Add support for Tegra264 (jsc#PED-7377) +- commit 920ec24 + +------------------------------------------------------------------- +Wed Dec 13 12:14:06 CET 2023 - oneukum@suse.com + +- thunderbolt: Log NVM version of routers and retimers + (jsc#PED-6028). +- commit 0c50e04 + +------------------------------------------------------------------- +Wed Dec 13 12:12:02 CET 2023 - oneukum@suse.com + +- thunderbolt: Use tb_tunnel_xxx() log macros in tb.c + (jsc#PED-6028). +- commit 605a60c + +------------------------------------------------------------------- +Wed Dec 13 12:07:30 CET 2023 - oneukum@suse.com + +- thunderbolt: Expose tb_tunnel_xxx() log macros to the rest of + the driver. +- commit 00adf19 + +------------------------------------------------------------------- +Wed Dec 13 10:58:25 CET 2023 - oneukum@suse.com + +- thunderbolt: Get rid of usb4_usb3_port_actual_link_rate() + (jsc#PED-6028). +- commit 76fe0b7 + +------------------------------------------------------------------- +Wed Dec 13 10:16:28 CET 2023 - oneukum@suse.com + +- usb: typec: altmodes/displayport: fixup drm internal api change + vs new user (jsc#PED-6028). +- commit ba2512f + +------------------------------------------------------------------- +Wed Dec 13 10:09:15 CET 2023 - oneukum@suse.com + +- usb: typec: Link enumerated USB devices with Type-C partner + (jsc#PED-6028). +- Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. +- Refresh patches.suse/typeC-Add-kABI-placeholders.patch. +- commit 4e3b5e7 + +------------------------------------------------------------------- +Wed Dec 13 09:57:23 CET 2023 - oneukum@suse.com + +- drm: Add HPD state to drm_connector_oob_hotplug_event() + (jsc#PED-6028). +- commit ce9139c + +------------------------------------------------------------------- +Wed Dec 13 08:09:04 CET 2023 - tiwai@suse.de + +- HID: lenovo: Restrict detection of patched firmware only to + USB cptkbd (git-fixes). +- commit 4763471 + +------------------------------------------------------------------- +Tue Dec 12 21:52:44 CET 2023 - oneukum@suse.com + +- usb: typec: mux: fix static inline syntax error (jsc#PED-6028). +- commit b8ea6e4 + +------------------------------------------------------------------- +Tue Dec 12 17:24:22 CET 2023 - oneukum@suse.com + +- usb: typec: intel_pmc_mux: Configure Displayport Alternate + mode 2.1 (jsc#PED-6028). +- commit 23d8b36 + +------------------------------------------------------------------- +Tue Dec 12 17:22:13 CET 2023 - oneukum@suse.com + +- usb: typec: Add Displayport Alternate Mode 2.1 Support + (jsc#PED-6028). +- commit 4c18d99 + +------------------------------------------------------------------- +Tue Dec 12 17:19:04 CET 2023 - oneukum@suse.com + +- usb: typec: ucsi: Fix NULL pointer dereference (jsc#PED-6028). +- commit caa0786 + +------------------------------------------------------------------- +Tue Dec 12 17:16:34 CET 2023 - oneukum@suse.com + +- usb: typec: altmodes/displayport: add support for embedded DP + cases (jsc#PED-6028). +- commit 98d133c + +------------------------------------------------------------------- +Tue Dec 12 17:13:42 CET 2023 - oneukum@suse.com + +- usb: typec: ucsi: Add debugfs for ucsi commands (jsc#PED-6028). +- commit 98309e5 + +------------------------------------------------------------------- +Tue Dec 12 17:11:03 CET 2023 - oneukum@suse.com + +- usb: typec: mux: intel: Add dependency on USB_COMMON + (jsc#PED-6028). +- commit d0dd47c + +------------------------------------------------------------------- +Tue Dec 12 17:03:22 CET 2023 - oneukum@suse.com + +- Update + patches.suse/usb-typec-ucsi-Mark-dGPUs-as-DEVICE-scope.patch + (bsc#1012628 jsc#PED-6028). + Updated reference +- commit f657452 + +------------------------------------------------------------------- +Tue Dec 12 16:53:34 CET 2023 - oneukum@suse.com + +- usb: typec: intel_pmc_mux: Expose IOM port status to debugfs + (jsc#PED-6028). +- Refresh + patches.suse/usb-typec-intel_pmc_mux-Add-new-ACPI-ID-for-Lunar-La.patch. +- commit aadc1e8 + +------------------------------------------------------------------- +Tue Dec 12 16:50:07 CET 2023 - oneukum@suse.com + +- usb: typec: intel_pmc_mux: Convert to platform remove callback + returning void (jsc#PED-6028). +- commit 9949917 + +------------------------------------------------------------------- +Tue Dec 12 16:01:55 CET 2023 - oneukum@suse.com + +- usb: typec: mux: Remove alt mode parameters from the API + (jsc#PED-6028). +- commit 40910ac + +------------------------------------------------------------------- +Tue Dec 12 15:58:11 CET 2023 - oneukum@suse.com + +- usb: typec: mux: Clean up mux_fwnode_match() (jsc#PED-6028). +- commit bebd2fd + +------------------------------------------------------------------- +Tue Dec 12 15:54:26 CET 2023 - oneukum@suse.com + +- usb: typec: ucsi: correctly access opcode (git-fixes). +- commit 995d766 + +------------------------------------------------------------------- +Tue Dec 12 15:38:16 CET 2023 - oneukum@suse.com + +- usb: typec: mux: gpio-sbu: Convert to platform remove callback + returning void (jsc#PED-6028). +- commit 6ee1ca6 + +------------------------------------------------------------------- +Tue Dec 12 15:32:30 CET 2023 - oneukum@suse.com + +- usb: typec: mux: Remove some unneeded includes (jsc#PED-6028). +- commit 2ab9be1 + +------------------------------------------------------------------- +Tue Dec 12 15:28:43 CET 2023 - oneukum@suse.com + +- usb: typec: intel_pmc_mux: Configure Active and Retimer Cable + type (jsc#PED-6028). +- commit f657439 + +------------------------------------------------------------------- +Tue Dec 12 15:12:38 CET 2023 - tiwai@suse.de + +- Update config files: just refreshes +- commit 6e3665c + +------------------------------------------------------------------- +Tue Dec 12 15:11:50 CET 2023 - tiwai@suse.de + +- watchdog: advantech_ec_wdt: fix Kconfig dependencies + (git-fixes). +- commit 8542b63 + +------------------------------------------------------------------- +Tue Dec 12 15:10:32 CET 2023 - tiwai@suse.de + +- tools: iio: iio_generic_buffer ensure alignment (git-fixes). +- tools: iio: iio_generic_buffer: Fix some integer type and + calculation (git-fixes). +- commit 663b22c + +------------------------------------------------------------------- +Tue Dec 12 15:09:21 CET 2023 - tiwai@suse.de + +- serial: 8250_omap: Fix errors with no_console_suspend + (git-fixes). +- commit 21b4b9a + +------------------------------------------------------------------- +Tue Dec 12 15:03:34 CET 2023 - tiwai@suse.de + +- pwr-mlxbf: extend Kconfig to include gpio-mlxbf3 dependency + (git-fixes). +- pwm: atmel-tcb: Fix resource freeing in error path and remove + (git-fixes). +- pwm: atmel-tcb: Harmonize resource allocation order (git-fixes). +- commit d8a86b1 + +------------------------------------------------------------------- +Tue Dec 12 14:56:48 CET 2023 - tiwai@suse.de + +- hwmon: (nct6775) Change labels for nct6799 (git-fixes). +- hwmon: (nct6775) Fix register for nct6799 (git-fixes). +- commit 7fac16b + +------------------------------------------------------------------- +Tue Dec 12 14:55:07 CET 2023 - tiwai@suse.de + +- hwmon: (nct6775) Fix IN scaling factors for 6798/6799 + (git-fixes). +- hwmon: (nct6755) Add support for NCT6799D (git-fixes). +- commit 939e9e6 + +------------------------------------------------------------------- +Tue Dec 12 14:51:27 CET 2023 - tiwai@suse.de + +- can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set + (git-fixes). +- can: sun4i_can: Add support for the Allwinner D1 (git-fixes). +- can: sun4i_can: Add acceptance register quirk (git-fixes). +- commit afb2eb9 + +------------------------------------------------------------------- +Tue Dec 12 14:47:15 CET 2023 - tiwai@suse.de + +- vga16fb: drop powerpc support (git-fixes). +- commit 308b143 + +------------------------------------------------------------------- +Tue Dec 12 14:45:48 CET 2023 - tiwai@suse.de + +- drm/mediatek: Fix using wrong drm private data to bind + mediatek-drm (git-fixes). +- drm/mediatek: Add crtc path enum for all_drm_priv array + (git-fixes). +- commit f3ff4cb + +------------------------------------------------------------------- +Tue Dec 12 14:37:05 CET 2023 - tiwai@suse.de + +- blacklist.conf: ignore loongarch, smb server and rust patches + Those are disabled on SUSE kernels +- commit 7c646fb + +------------------------------------------------------------------- +Tue Dec 12 14:26:58 CET 2023 - tiwai@suse.de + +- Move a few upstreamed patches into sorted section +- commit 5e418e2 + +------------------------------------------------------------------- +Tue Dec 12 12:21:42 CET 2023 - denis.kirjanov@suse.com + +- netfilter: nf_tables: bail out on mismatching dynset and set + expressions (bsc#1217938 CVE-2023-6622). +- commit 524bf5f + +------------------------------------------------------------------- +Tue Dec 12 11:43:16 CET 2023 - mgorman@suse.de + +- Update config files. +- Refresh + patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. +- commit c92ec0f + +------------------------------------------------------------------- +Tue Dec 12 10:59:27 CET 2023 - tbogendoerfer@suse.de + +- net/tg3: fix race condition in tg3_reset_task() (bsc#1217801). +- commit 227cad2 + +------------------------------------------------------------------- +Tue Dec 12 10:37:38 CET 2023 - mgorman@suse.de + +- Update -rt config files. +- commit 085d3a1 + +------------------------------------------------------------------- +Tue Dec 12 10:30:47 CET 2023 - mgorman@suse.de + +- Move arm64 test configurations to config/ + This move is to facilitate building of RT images for arm64 on ALP for + the purposes of evaluation. There is no intention at this time to ship + RT support for arm64 on ALP or support it. +- commit f4a3583 + +------------------------------------------------------------------- +Mon Dec 11 16:53:22 CET 2023 - tiwai@suse.de + +- selftests: netfilter: Run nft_audit.sh in its own netns + (git-fixes). +- commit 9660e2e + +------------------------------------------------------------------- +Mon Dec 11 16:51:53 CET 2023 - tiwai@suse.de + +- apparmor: Fix kernel-doc warnings in apparmor/resource.c + (git-fixes). +- apparmor: Fix kernel-doc warnings in apparmor/lib.c (git-fixes). +- apparmor: Fix kernel-doc warnings in apparmor/audit.c + (git-fixes). +- buildid: reduce header file dependencies for module (git-fixes). +- clk: Sanitize possible_parent_show to Handle Return Value of + of_clk_get_parent_name (git-fixes). +- clk: qcom: gcc-qdu1000: Register gcc_gpll1_out_even clock + (git-fixes). +- crypto: lrw,xts - Replace strlcpy with strscpy (git-fixes). +- commit 448c480 + +------------------------------------------------------------------- +Mon Dec 11 16:44:50 CET 2023 - tiwai@suse.de + +- drm/amdgpu: Restrict extended wait to PSP v13.0.6 (git-fixes). +- drm/amdgpu: disable MCBP by default (git-fixes). +- drm/amdgpu: update retry times for psp BL wait (git-fixes). +- HSI: fix ssi_waketest() declaration (git-fixes). +- commit 0e906dc + +------------------------------------------------------------------- +Mon Dec 11 16:35:26 CET 2023 - tiwai@suse.de + +- i2c: designware: fix __i2c_dw_disable() in case master is + holding SCL low (git-fixes). +- misc: open-dice: make OPEN_DICE depend on HAS_IOMEM (git-fixes). +- kobject: Add sanity check for kset->kobj.ktype in + kset_register() (git-fixes). +- i2c: imx-lpi2c: return -EINVAL when i2c peripheral clk doesn't + work (git-fixes). +- commit 8a847b4 + +------------------------------------------------------------------- +Mon Dec 11 16:26:41 CET 2023 - tiwai@suse.de + +- of: dynamic: Fix of_reconfig_get_state_change() return value + documentation (git-fixes). +- of: address: Fix address translation when address-size is + greater than 2 (git-fixes). +- of: overlay: Reorder struct fragment fields kerneldoc + (git-fixes). +- of: property: fw_devlink: Add a devlink for panel followers + (git-fixes). +- commit ff21d44 + +------------------------------------------------------------------- +Mon Dec 11 16:21:30 CET 2023 - tiwai@suse.de + +- PCI: vmd: Disable bridge window for domain reset (git-fixes). +- PCI: fu740: Set the number of MSI vectors (git-fixes). +- PCI: dwc: Provide deinit callback for i.MX (git-fixes). +- commit 80cc726 + +------------------------------------------------------------------- +Mon Dec 11 16:18:51 CET 2023 - tiwai@suse.de + +- PM: tools: Fix sleepgraph syntax error (git-fixes). +- radix tree test suite: fix allocation calculation in + kmem_cache_alloc_bulk() (git-fixes). +- randstruct: Fix gcc-plugin performance mode to stay in group + (git-fixes). +- commit c8cb0af + +------------------------------------------------------------------- +Mon Dec 11 16:14:18 CET 2023 - tiwai@suse.de + +- uapi: propagate __struct_group() attributes to the container + union (git-fixes). +- commit d8d07c0 + +------------------------------------------------------------------- +Mon Dec 11 16:13:35 CET 2023 - tiwai@suse.de + +- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes). +- commit 4169c49 + +------------------------------------------------------------------- +Mon Dec 11 16:12:43 CET 2023 - tiwai@suse.de + +- soc: qcom: llcc: Refactor llcc driver to support multiple + configuration (git-fixes). +- selftests: netfilter: Extend nft_audit.sh (git-fixes). +- selftests: netfilter: test for sctp collision processing in + nf_conntrack (git-fixes). +- selftests: netfilter: Test nf_tables audit logging (git-fixes). +- selftests: fix dependency checker script (git-fixes). +- selftests/ftrace: Correctly enable event in instance-event.tc + (git-fixes). +- serial: cpm_uart: Avoid suspicious locking (git-fixes). +- samples/hw_breakpoint: mark sample_hbp as static (git-fixes). +- samples/hw_breakpoint: fix building without module unloading + (git-fixes). +- samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000' + (git-fixes). +- selftests/nolibc: fix up kernel parameters support (git-fixes). +- kselftest/arm64: fix a memleak in zt_regs_run() (git-fixes). +- commit afe41bf + +------------------------------------------------------------------- +Mon Dec 11 16:03:32 CET 2023 - tiwai@suse.de + +- USB: xhci-plat: fix legacy PHY double init (git-fixes). +- usb: typec: intel_pmc_mux: Add new ACPI ID for Lunar Lake IOM + device (git-fixes). +- commit 4a2ce58 + +------------------------------------------------------------------- +Mon Dec 11 15:33:08 CET 2023 - oneukum@suse.com + +- usb-storage,uas: make internal quirks flags 64bit (git-fixes). +- commit d51505a + +------------------------------------------------------------------- +Mon Dec 11 15:29:03 CET 2023 - petr.pavlu@suse.com + +- tracing: Fix a possible race when disabling buffered events + (bsc#1217036). +- commit 6000069 + +------------------------------------------------------------------- +Mon Dec 11 15:22:19 CET 2023 - oneukum@suse.com + +- USB: typec: tps6598x: Refactor tps6598x port registration + (git-fixes). +- commit 48961db + +------------------------------------------------------------------- +Mon Dec 11 15:19:30 CET 2023 - oneukum@suse.com + +- USB: typec: tps6598x: Add patch mode to tps6598x (git-fixes). +- commit fd3d950 + +------------------------------------------------------------------- +Mon Dec 11 15:16:57 CET 2023 - oneukum@suse.com + +- USB: typec: tsp6598x: Add cmd timeout and response delay + (git-fixes). +- commit 424ab23 + +------------------------------------------------------------------- +Mon Dec 11 15:15:34 CET 2023 - petr.pavlu@suse.com + +- tracing: Fix a warning when allocating buffered events fails + (bsc#1217036). +- commit eb5f373 + +------------------------------------------------------------------- +Mon Dec 11 15:14:45 CET 2023 - petr.pavlu@suse.com + +- tracing: Fix incomplete locking when disabling buffered events + (bsc#1217036). +- commit dab1aa2 + +------------------------------------------------------------------- +Mon Dec 11 15:10:36 CET 2023 - oneukum@suse.com + +- usb: usbtest: fix a type promotion bug (git-fixes). +- commit bfce8cb + +------------------------------------------------------------------- +Mon Dec 11 15:03:14 CET 2023 - oneukum@suse.com + +- usb:typec:tcpm:support double Rp to Vbus cable as sink + (git-fixes). +- commit 29c0fb8 + +------------------------------------------------------------------- +Mon Dec 11 14:58:46 CET 2023 - oneukum@suse.com + +- usbmon: Use list_for_each_entry() helper (git-fixes). +- commit 6a78e9c + +------------------------------------------------------------------- +Mon Dec 11 14:55:04 CET 2023 - oneukum@suse.com + +- usb: chipidea: tegra: Consistently use dev_err_probe() + (git-fixes). +- commit b0f110b + +------------------------------------------------------------------- +Mon Dec 11 14:23:02 CET 2023 - tiwai@suse.de + +- config.conf: Drop vanilla and syzkaller flavors + kernel-vanilla was rather useless in the case of current builds, as + we're based on 6.4.0, and it'll never change. + Also, syzkaller config is still present even though it's disabled + in config.conf. + Let's drop both flavors now. This aligns with SLE15-SP6, too. +- commit bf54f25 + +------------------------------------------------------------------- +Mon Dec 11 13:48:41 CET 2023 - jlee@suse.com + +- ACPI: video: Use acpi_device_fix_up_power_children() + (jsc#PED-6747). +- ACPI: PM: Add acpi_device_fix_up_power_children() function + (jsc#PED-6747). +- ACPI: thermal: Fix acpi_thermal_unregister_thermal_zone() + cleanup (jsc#PED-6747). +- x86/i8259: Skip probing when ACPI/MADT advertises PCAT + compatibility (jsc#PED-6747). +- ACPI: NFIT: Install Notify() handler before getting NFIT table + (jsc#PED-6747). +- cpu-hotplug: Provide prototypes for arch CPU registration + (jsc#PED-6747). +- cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer + (jsc#PED-6747). +- ACPI: video: Fix NULL pointer dereference in + acpi_video_bus_add() (jsc#PED-6747). +- ACPI: processor: Fix uninitialized access of buf in + acpi_set_pdc_bits() (jsc#PED-6747). +- acpi: Provide ia64 dummy implementation of + acpi_proc_quirk_mwait_check() (jsc#PED-6747). +- thermal: Constify the trip argument of the .get_trend() zone + callback (jsc#PED-6747). +- thermal: core: Rework .get_trend() thermal zone callback + (jsc#PED-6747). +- ACPI: x86: s2idle: Add a function to get LPS0 constraint for + a device (jsc#PED-6747). +- ACPI: x86: s2idle: Add for_each_lpi_constraint() helper + (jsc#PED-6747). +- ACPI: x86: s2idle: Add more debugging for AMD constraints + parsing (jsc#PED-6747). +- commit 06de448 + +------------------------------------------------------------------- +Mon Dec 11 13:11:47 CET 2023 - jlee@suse.com + +- ACPI: x86: s2idle: Post-increment variables when getting + constraints (jsc#PED-6747). + Refresh + patches.suse/ACPI-x86-s2idle-Fix-a-logic-error-parsing-AMD-constr.patch. +- ACPI: Adjust #ifdef for *_lps0_dev use (jsc#PED-6747). +- ACPI: Remove assorted unused declarations of functions + (jsc#PED-6747). +- ACPI: extlog: Fix finding the generic error data for v3 + structure (jsc#PED-6747). +- ACPI: TAD: Install SystemCMOS address space handler for ACPI000E + (jsc#PED-6747). +- ACPI: scan: Defer enumeration of devices with a _DEP pointing + to IVSC device (jsc#PED-6747). +- ACPI: thermal: Eliminate code duplication from + acpi_thermal_notify() (jsc#PED-6747). +- ACPI: thermal: Drop unnecessary thermal zone callbacks + (jsc#PED-6747). +- ACPI: thermal: Rework thermal_get_trend() (jsc#PED-6747). +- ACPI: thermal: Use trip point table to register thermal zones + (jsc#PED-6747). +- thermal: core: Rework and rename __for_each_thermal_trip() + (jsc#PED-6747). +- thermal: core: Add priv pointer to struct thermal_trip + (jsc#PED-6747). +- commit 18c6b75 + +------------------------------------------------------------------- +Mon Dec 11 11:47:20 CET 2023 - jgross@suse.com + +- KVM: SVM: Update EFER software model on CR0 trap for SEV-ES + (jsc#PED-7322). +- commit 4f7b650 + +------------------------------------------------------------------- +Mon Dec 11 11:32:26 CET 2023 - dwagner@suse.de + +- nvmet: nul-terminate the NQNs passed in the connect command + (bsc#1217250 CVE-2023-6121). +- commit 36f653d + +------------------------------------------------------------------- +Mon Dec 11 11:13:40 CET 2023 - jgross@suse.com + +- x86/tdx: Allow 32-bit emulation by default (jsc#PED-7322). +- commit 9d07a99 + +------------------------------------------------------------------- +Mon Dec 11 10:54:14 CET 2023 - mfranc@suse.cz + +- KVM: s390: vsie: fix wrong VIR 37 when MSO is used (git-fixes + bsc#1217931). +- commit 4e22764 + +------------------------------------------------------------------- +Mon Dec 11 09:14:24 CET 2023 - jgross@suse.com + +- x86/coco: Disable 32-bit emulation by default on TDX and SEV + (jsc#PED-7322). +- commit d47b180 + +------------------------------------------------------------------- +Mon Dec 11 09:01:34 CET 2023 - tiwai@suse.de + +- freezer,sched: Do not restore saved_state of a thawed task + (git-fixes). +- commit 8e98629 + +------------------------------------------------------------------- +Mon Dec 11 08:52:20 CET 2023 - jgross@suse.com + +- KVM: x86: Remove 'return void' expression for 'void function' + (jsc#PED-7322). +- commit 2d6a1b5 + +------------------------------------------------------------------- +Mon Dec 11 08:28:29 CET 2023 - nik.borisov@suse.com + +- x86/entry: Do not allow external 0x80 interrupts (bsc#1217927) +- commit 7be8772 + +------------------------------------------------------------------- +Mon Dec 11 08:28:11 CET 2023 - nik.borisov@suse.com + +- x86/entry: Convert INT 0x80 emulation to IDTENTRY (bsc#1217927) +- commit 028778b + +------------------------------------------------------------------- +Mon Dec 11 08:18:49 CET 2023 - jgross@suse.com + +- KVM: Set file_operations.owner appropriately for all such + structures (jsc#PED-7322). +- commit 73a9ca1 + +------------------------------------------------------------------- +Mon Dec 11 07:45:21 CET 2023 - jgross@suse.com + +- x86/sev: Fix kernel crash due to late update to read-only + ghcb_version (jsc#PED-7322). +- commit c23f492 + +------------------------------------------------------------------- +Mon Dec 11 07:11:22 CET 2023 - jgross@suse.com + +- KVM: x86: Get CPL directly when checking if loaded vCPU is in + kernel mode (jsc#PED-7322). +- commit d36b994 + +------------------------------------------------------------------- +Mon Dec 11 06:00:44 CET 2023 - jlee@suse.com + +- ACPI: thermal: Introduce struct acpi_thermal_trip + (jsc#PED-6747). +- ACPI: thermal: Carry out trip point updates under zone lock + (jsc#PED-6747). +- ACPI: thermal: Clean up acpi_thermal_register_thermal_zone() + (jsc#PED-6747). +- thermal: core: Introduce thermal_zone_device_exec() + (jsc#PED-6747). +- ACPI: thermal: Drop redundant local variable from + acpi_thermal_resume() (jsc#PED-6747). +- ACPI: thermal: Do not attach private data to ACPI handles + (jsc#PED-6747). +- ACPI: thermal: Drop enabled flag from struct acpi_thermal_active + (jsc#PED-6747). +- ACPI: processor: LoongArch: Get physical ID from MADT + (jsc#PED-6747). +- ACPI: processor: Refine messages in + acpi_early_processor_control_setup() (jsc#PED-6747). +- ACPI: processor: Remove acpi_hwp_native_thermal_lvt_osc() + (jsc#PED-6747). +- ACPI: processor: Use _OSC to convey OSPM processor support + information (jsc#PED-6747). +- ACPI: processor: Introduce acpi_processor_osc() (jsc#PED-6747). +- ACPI: processor: Set CAP_SMP_T_SWCOORD in + arch_acpi_set_proc_cap_bits() (jsc#PED-6747). +- ACPI: processor: Clear C_C2C3_FFH and C_C1_FFH in + arch_acpi_set_proc_cap_bits() (jsc#PED-6747). +- ACPI: processor: Rename ACPI_PDC symbols (jsc#PED-6747). +- ACPI: processor: Refactor arch_acpi_set_pdc_bits() + (jsc#PED-6747). +- ACPI: processor: Move processor_physically_present() to + acpi_processor.c (jsc#PED-6747). +- ACPI: processor: Move MWAIT quirk out of acpi_processor.c + (jsc#PED-6747). +- ACPI: video: Put ACPI video and its child devices into D0 on + boot (jsc#PED-6747). +- ACPI: thermal: Install Notify() handler directly (jsc#PED-6747). +- ACPI: NFIT: Remove unnecessary .remove callback (jsc#PED-6747). +- ACPI: NFIT: Install Notify() handler directly (jsc#PED-6747). +- ACPI: HED: Install Notify() handler directly (jsc#PED-6747). +- ACPI: battery: Install Notify() handler directly (jsc#PED-6747). +- ACPI: video: Install Notify() handler directly (jsc#PED-6747). +- ACPI: AC: Install Notify() handler directly (jsc#PED-6747). +- ACPI: bus: Set driver_data to NULL every time .add() fails + (jsc#PED-6747). +- ACPI: bus: Introduce wrappers for ACPICA notify handler + install/remove (jsc#PED-6747). +- ACPICA: Update version to 20230628 (jsc#PED-6747). +- ACPICA: RHCT: Add flags, CMO and MMU nodes (jsc#PED-6747). +- ACPICA: MADT: Add RISC-V external interrupt controllers + (jsc#PED-6747). +- ACPICA: Add a define for size of struct + acpi_srat_generic_affinity device_handle (jsc#PED-6747). +- ACPICA: Slightly simplify an error message in + acpi_ds_result_push() (jsc#PED-6747). +- ACPICA: Fix misspelled CDAT DSMAS define (jsc#PED-6747). +- ACPICA: Add interrupt command to acpiexec (jsc#PED-6747). +- ACPICA: Detect GED device and keep track of _EVT (jsc#PED-6747). +- ACPICA: fix for conflict macro definition on zephyr interface + (jsc#PED-6747). +- ACPICA: Add support for _DSC as per ACPI 6.5 (jsc#PED-6747). +- ACPICA: exserial.c: replace ternary operator with ACPI_MIN() + (jsc#PED-6747). +- ACPICA: Modify ACPI_STATE_COMMON (jsc#PED-6747). +- ACPICA: Fix GCC 12 dangling-pointer warning (jsc#PED-6747). +- commit 6bf05aa + +------------------------------------------------------------------- +Sun Dec 10 20:22:35 CET 2023 - jgross@suse.com + +- KVM: x86: Service NMI requests after PMI requests in VM-Enter + path (jsc#PED-7322). +- commit 84ab0a7 + +------------------------------------------------------------------- +Sun Dec 10 18:26:24 CET 2023 - jgross@suse.com + +- KVM: x86: Ignore MSR_AMD64_TW_CFG access (jsc#PED-7322). +- commit 6eb91ae + +------------------------------------------------------------------- +Sun Dec 10 17:52:45 CET 2023 - jgross@suse.com + +- KVM: x86: remove the unused assigned_dev_head from kvm_arch + (jsc#PED-7322). +- commit eebb75b + +------------------------------------------------------------------- +Sun Dec 10 17:18:53 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Remove unnecessary 'NULL' values from sptep (jsc#PED-7322). +- commit fad8a6d + +------------------------------------------------------------------- +Sun Dec 10 16:40:16 CET 2023 - jgross@suse.com + +- x86: KVM: Add feature flag for CPUID.80000021H:EAX[bit 1] + (jsc#PED-7322). +- commit b101f52 + +------------------------------------------------------------------- +Sun Dec 10 16:31:41 CET 2023 - jgross@suse.com + +- KVM: x86: remove always-false condition in kvmclock_sync_fn + (jsc#PED-7322). +- commit e81fec9 + +------------------------------------------------------------------- +Sun Dec 10 15:57:51 CET 2023 - jgross@suse.com + +- KVM: x86: hyper-v: Don't auto-enable stimer on write from + user-space (jsc#PED-7322). +- commit 157e0df + +------------------------------------------------------------------- +Sun Dec 10 15:24:19 CET 2023 - jgross@suse.com + +- KVM: x86: Update the variable naming in kvm_x86_ops.sched_in() + (jsc#PED-7322). +- commit 695cd14 + +------------------------------------------------------------------- +Sun Dec 10 14:51:00 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Stop kicking vCPUs to sync the dirty log when + PML is disabled (jsc#PED-7322). +- commit f84fc4e + +------------------------------------------------------------------- +Sun Dec 10 14:17:40 CET 2023 - jgross@suse.com + +- KVM: x86: Use octal for file permission (jsc#PED-7322). +- commit 3c39fe8 + +------------------------------------------------------------------- +Sun Dec 10 13:43:50 CET 2023 - jgross@suse.com + +- KVM: VMX: drop IPAT in memtype when CD=1 for + KVM_X86_QUIRK_CD_NW_CLEARED (jsc#PED-7322). +- commit 921babe + +------------------------------------------------------------------- +Sun Dec 10 13:10:24 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Zap KVM TDP when noncoherent DMA assignment + starts/stops (jsc#PED-7322). +- commit 9ab4a14 + +------------------------------------------------------------------- +Sun Dec 10 12:37:03 CET 2023 - jgross@suse.com + +- KVM: x86: Don't sync user-written TSC against startup values + (jsc#PED-7322). +- commit a4d4bc6 + +------------------------------------------------------------------- +Sun Dec 10 12:03:04 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Zap SPTEs on MTRR update iff guest MTRRs are + honored (jsc#PED-7322). +- commit caec33b + +------------------------------------------------------------------- +Sun Dec 10 11:29:40 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Zap SPTEs when CR0.CD is toggled iff guest MTRRs + are honored (jsc#PED-7322). +- commit f32496f + +------------------------------------------------------------------- +Sun Dec 10 10:56:14 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Add helpers to return if KVM honors guest MTRRs + (jsc#PED-7322). +- commit 4e2c1c1 + +------------------------------------------------------------------- +Sun Dec 10 10:22:18 CET 2023 - jgross@suse.com + +- KVM: x86: Virtualize HWCR.TscFreqSel[bit 24] (jsc#PED-7322). +- commit d06002b + +------------------------------------------------------------------- +Sun Dec 10 09:56:28 CET 2023 - tiwai@suse.de + +- gpiolib: sysfs: Fix error handling on failed export (git-fixes). +- usb: gadget: f_hid: fix report descriptor allocation + (git-fixes). +- Revert "xhci: Loosen RPM as default policy to cover for AMD + xHC 1.1" (git-fixes). +- usb: typec: class: fix typec_altmode_put_partner to put plugs + (git-fixes). +- USB: gadget: core: adjust uevent timing on gadget unbind + (git-fixes). +- ARM: PL011: Fix DMA support (git-fixes). +- serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit + (git-fixes). +- serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt + (git-fixes). +- hwtracing: hisi_ptt: Add dummy callback pmu::read() (git-fixes). +- devcoredump: Send uevent once devcd is ready (git-fixes). +- misc: mei: client.c: fix problem of return '-EOVERFLOW' in + mei_cl_write (git-fixes). +- misc: mei: client.c: return negative error code in mei_cl_write + (git-fixes). +- commit ef19e2e + +------------------------------------------------------------------- +Sun Dec 10 09:48:48 CET 2023 - jgross@suse.com + +- KVM: x86: Allow HWCR.McStatusWrEn to be cleared once set + (jsc#PED-7322). +- commit 37e6049 + +------------------------------------------------------------------- +Sun Dec 10 09:15:29 CET 2023 - jgross@suse.com + +- KVM: x86: Refine calculation of guest wall clock to use a + single TSC read (jsc#PED-7322). +- commit 5da4c9a + +------------------------------------------------------------------- +Sun Dec 10 08:42:10 CET 2023 - jgross@suse.com + +- KVM: x86/xen: ignore the VCPU_SSHOTTMR_future flag + (jsc#PED-7322). +- commit 2253071 + +------------------------------------------------------------------- +Sun Dec 10 08:05:33 CET 2023 - jgross@suse.com + +- KVM: x86: Add SBPB support (jsc#PED-7322). +- commit 7aa606a + +------------------------------------------------------------------- +Sun Dec 10 07:35:19 CET 2023 - jgross@suse.com + +- KVM: x86: Add IBPB_BRTYPE support (jsc#PED-7322). +- commit 3d54281 + +------------------------------------------------------------------- +Sat Dec 9 09:53:41 CET 2023 - tiwai@suse.de + +- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 + (git-fixes). +- ASoC: amd: yc: Add HP 255 G10 into quirk table (git-fixes). +- commit 31f74df + +------------------------------------------------------------------- +Sat Dec 9 09:48:57 CET 2023 - tiwai@suse.de + +- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 (git-fixes). +- ALSA: hda/realtek: Add Framework laptop 16 to quirks + (git-fixes). +- ALSA: hda/realtek: add new Framework laptop to quirks + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA + (git-fixes). +- ALSA: pcm: fix out-of-bounds in snd_pcm_state_names (git-fixes). +- ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5 + (git-fixes). +- ALSA: hda/realtek: fix speakers on XPS 9530 (2023) (git-fixes). +- ALSA: usb-audio: Add Pioneer DJM-450 mixer controls (git-fixes). +- ALSA: hda/realtek: Apply quirk for ASUS UM3504DA (git-fixes). +- commit 72e3db8 + +------------------------------------------------------------------- +Sat Dec 9 09:46:35 CET 2023 - tiwai@suse.de + +- hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe() + (git-fixes). +- hwmon: (acpi_power_meter) Fix 4.29 MW bug (git-fixes). +- ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate + (git-fixes). +- ASoC: codecs: lpass-tx-macro: set active_decimator correct + default value (git-fixes). +- ASoC: fsl_sai: Fix no frame sync clock issue on i.MX8MP + (git-fixes). +- drm/atomic-helpers: Invoke end_fb_access while owning plane + state (git-fixes). +- drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS + (git-fixes). +- drm/i915/mst: Reject modes that require the bigjoiner + (git-fixes). +- drm/i915/mst: Fix .mode_valid_ctx() return values (git-fixes). +- drm/i915: Skip some timing checks on BXT/GLK DSI transcoders + (git-fixes). +- scripts/gdb: fix lx-device-list-bus and lx-device-list-class + (git-fixes). +- drivers/base/cpu: crash data showing should depends on + KEXEC_CORE (git-fixes). +- checkstack: fix printed address (git-fixes). +- ACPI: video: Use acpi_video_device for cooling-dev driver data + (git-fixes). +- drm/amdgpu: Update EEPROM I2C address for smu v13_0_0 + (git-fixes). +- drm/amd: Enable PCIe PME from D3 (git-fixes). +- drm/amd/display: fix ABM disablement (git-fixes). +- drm/amd/display: force toggle rate wa for first link training + for a retimer (git-fixes). +- drm/amdgpu: correct the amdgpu runtime dereference usage count + (git-fixes). +- drm/amd/display: Update min Z8 residency time to 2100 for DCN314 + (git-fixes). +- drm/amd/display: Remove min_dst_y_next_start check for Z8 + (git-fixes). +- drm/amdgpu: fix memory overflow in the IB test (git-fixes). +- drm/amd/display: Simplify brightness initialization (git-fixes). +- drm/amd/display: Use DRAM speed from validation for dummy + p-state (git-fixes). +- drm/amd/display: Fix MPCC 1DLUT programming (git-fixes). +- drm/amdgpu: Force order between a read and write to the same + address (git-fixes). +- drm/amd/display: Include udelay when waiting for INBOX0 ACK + (git-fixes). +- nouveau: find the smallest page allocation to cover a buffer + alloc (git-fixes). +- selftests/net: mptcp: fix uninitialized variable warnings + (git-fixes). +- selftests/net: unix: fix unused variable compiler warning + (git-fixes). +- selftests/net: fix a char signedness issue (git-fixes). +- selftests/net: ipsec: fix constant out of range (git-fixes). +- drm/amd/display: Reduce default backlight min from 5 nits to + 1 nits (git-fixes). +- drm/amd/display: Remove power sequencing check (git-fixes). +- drm/amd/display: refactor ILR to make it work (git-fixes). +- drm/amd/display: Refactor edp power control (git-fixes). +- commit eb38444 + +------------------------------------------------------------------- +Fri Dec 8 18:53:01 CET 2023 - jgross@suse.com + +- KVM: SVM: Treat all "skip" emulation for SEV guests as outright + failures (jsc#PED-7322). +- commit 7d41b6c + +------------------------------------------------------------------- +Fri Dec 8 18:19:45 CET 2023 - jgross@suse.com + +- KVM: x86: Refactor can_emulate_instruction() return to be more + expressive (jsc#PED-7322). +- commit 3e2b139 + +------------------------------------------------------------------- +Fri Dec 8 17:46:12 CET 2023 - jgross@suse.com + +- KVM: x86/xen: Use fast path for Xen timer delivery + (jsc#PED-7322). +- commit c7b4170 + +------------------------------------------------------------------- +Fri Dec 8 17:12:54 CET 2023 - jgross@suse.com + +- KVM: X86: Reduce size of kvm_vcpu_arch structure when + CONFIG_KVM_XEN=n (jsc#PED-7322). +- commit 1d2e755 + +------------------------------------------------------------------- +Fri Dec 8 14:21:54 CET 2023 - jgross@suse.com + +- x86/tdx: Replace deprecated strncpy() with strtomem_pad() + (jsc#PED-7322). +- commit 8f088ed + +------------------------------------------------------------------- +Fri Dec 8 13:40:40 CET 2023 - jgross@suse.com + +- KVM: x86: Clear bit12 of ICR after APIC-write VM-exit + (jsc#PED-7322). +- commit ac8ba0c + +------------------------------------------------------------------- +Fri Dec 8 13:00:37 CET 2023 - jgross@suse.com + +- KVM: x86: Fix lapic timer interrupt lost after loading a + snapshot (jsc#PED-7322). +- commit 6265217 + +------------------------------------------------------------------- +Fri Dec 8 12:19:54 CET 2023 - jgross@suse.com + +- KVM: SVM: Update SEV-ES shutdown intercepts with more metadata + (jsc#PED-7322). +- commit 3d2bced + +------------------------------------------------------------------- +Fri Dec 8 11:43:54 CET 2023 - jgross@suse.com + +- KVM: x86: Add CONFIG_KVM_MAX_NR_VCPUS to allow up to 4096 vCPUs + (jsc#PED-7322). +- Update config files. +- commit 2be3fda + +------------------------------------------------------------------- +Fri Dec 8 11:23:50 CET 2023 - petr.pavlu@suse.com + +- kernel-source: Remove config-options.changes (jsc#PED-5021) + The file doc/config-options.changes was used in the past to document + kernel config changes. It was introduced in 2010 but haven't received + any updates on any branch since 2015. The file is renamed by tar-up.sh + to config-options.changes.txt and shipped in the kernel-source RPM + package under /usr/share/doc. As its content now only contains outdated + information, retaining it can lead to confusion for users encountering + this file. + Config changes are nowadays described in associated Git commit messages, + which get automatically collected and are incorporated into changelogs + of kernel RPM packages. + Drop then this obsolete file, starting with its packaging logic. + For branch maintainers: Upon merging this commit on your branch, please + correspondingly delete the file doc/config-options.changes. +- commit adedbd2 + +------------------------------------------------------------------- +Fri Dec 8 10:40:59 CET 2023 - jgross@suse.com + +- KVM: x86: Force TLB flush on userspace changes to special + registers (jsc#PED-7322). +- commit c7de714 + +------------------------------------------------------------------- +Fri Dec 8 10:07:29 CET 2023 - jgross@suse.com + +- KVM: x86: Remove redundant vcpu->arch.cr0 assignments + (jsc#PED-7322). +- commit d8de618 + +------------------------------------------------------------------- +Fri Dec 8 09:57:11 CET 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Simplify the list of references (jsc#PED-5021) + Reduce indentation in the list of references, make the style consistent + with README.md. +- commit 70e3c33 + +------------------------------------------------------------------- +Fri Dec 8 09:39:32 CET 2023 - tiwai@suse.de + +- regmap: fix bogus error on regcache_sync success (git-fixes). +- platform/x86: wmi: Skip blocks with zero instances (git-fixes). +- platform/surface: aggregator: fix recv_buf() return value + (git-fixes). +- platform/x86: asus-wmi: Move i8042 filter install to shared + asus-wmi code (git-fixes). +- commit 4a6226a + +------------------------------------------------------------------- +Fri Dec 8 09:34:12 CET 2023 - jgross@suse.com + +- x86/sev/docs: Update document URL in amd-memory-encryption.rst + (jsc#PED-7322). +- commit 62a88ab + +------------------------------------------------------------------- +Thu Dec 7 22:16:38 CET 2023 - lduncan@suse.com + +- scsi: fnic: Fix sg_reset success path (jsc#PED-6316). +- scsi: fnic: Replace sgreset tag with max_tag_id (jsc#PED-6316). +- commit aad5e69 + +------------------------------------------------------------------- +Thu Dec 7 19:32:21 CET 2023 - tiwai@suse.de + +- drm/amdgpu: Remove unused variables from amdgpu_show_fdinfo + (git-fixes). +- commit 558199a + +------------------------------------------------------------------- +Thu Dec 7 17:41:00 CET 2023 - tiwai@suse.de + +- wifi: mt76: mt7921: fix the wrong rate selected in fw for the + chanctx driver (git-fixes). +- wifi: mt76: mt7921: fix the wrong rate pickup for the chanctx + driver (git-fixes). +- wifi: mt76: move struct ieee80211_chanctx_conf up to struct + mt76_vif (git-fixes). +- wifi: mt76: fix potential memory leak of beacon commands + (git-fixes). +- wifi: mt76: update beacon size limitation (git-fixes). +- wifi: mt76: fix clang-specific fortify warnings (git-fixes). +- commit eb4e161 + +------------------------------------------------------------------- +Thu Dec 7 17:35:33 CET 2023 - tiwai@suse.de + +- Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device + tables (git-fixes). +- Refresh + patches.suse/Bluetooth-btusb-Add-0bda-b85b-for-Fn-Link-RTL8852BE.patch. +- commit 665b80a + +------------------------------------------------------------------- +Thu Dec 7 17:34:00 CET 2023 - tiwai@suse.de + +- USB: serial: option: add Luat Air72*U series products + (git-fixes). +- USB: serial: option: add Fibocom L7xx modules (git-fixes). +- USB: serial: option: don't claim interface 4 for ZTE MF290 + (git-fixes). +- usb: misc: onboard-hub: add support for Microchip USB5744 + (git-fixes). +- USB: dwc2: write HCINT with INTMASK applied (git-fixes). +- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA + (git-fixes). +- ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger + flag (git-fixes). +- ASoC: cs35l56: Use PCI SSID as the firmware UID (git-fixes). +- ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card + (git-fixes). +- ASoC: fsl-asoc-card: use integer type for fll_id and pll_id + (git-fixes). +- commit 8016cc8 + +------------------------------------------------------------------- +Thu Dec 7 17:26:44 CET 2023 - tiwai@suse.de + +- ASoC: soc-dai: add flag to mute and unmute stream during trigger + (git-fixes). +- commit f25c117 + +------------------------------------------------------------------- +Thu Dec 7 16:37:09 CET 2023 - tiwai@suse.de + +- Revert "drm/prime: Unexport helpers for fd/handle conversion" + (git-fixes). +- drm/amd/pm: fix a memleak in aldebaran_tables_init (git-fixes). +- drm/panel: nt36523: fix return value check in nt36523_probe() + (git-fixes). +- drm/panel: starry-2081101qfh032011-53g: Fine tune the panel + power sequence (git-fixes). +- drm/i915: Call intel_pre_plane_updates() also for pipes getting + enabled (git-fixes). +- drm/i915/gsc: Mark internal GSC engine with reserved uabi class + (git-fixes). +- fbdev: omapfb: Drop unused remove function (git-fixes). +- fbdev: stifb: Make the STI next font pointer a 32-bit signed + offset (git-fixes). +- drm/amdgpu: Remove duplicate fdinfo fields (git-fixes). +- drm/rockchip: vop2: remove the unsupported format of cluster + window (git-fixes). +- drm/vc4: fix typo (git-fixes). +- drm/rockchip: remove unused struct in vop2 (git-fixes). +- drm/amd/display: remove useless check in should_enable_fbc() + (git-fixes). +- gpu: host1x: Correct allocated size for contexts (git-fixes). +- commit abf7bd4 + +------------------------------------------------------------------- +Thu Dec 7 16:36:26 CET 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Add how to update the config for module signing + (jsc#PED-5021) + Configuration files for SUSE kernels include settings to integrate with + signing support provided by the Open Build Service. This creates + problems if someone tries to use such a configuration file to build + a "standalone" kernel as described in doc/README.SUSE: + * Default configuration files available in the kernel-source repository + unset CONFIG_MODULE_SIG_ALL to leave module signing to + pesign-obs-integration. In case of a "standalone" build, this + integration is not available and the modules don't get signed. + * The kernel spec file overrides CONFIG_MODULE_SIG_KEY to + ".kernel_signing_key.pem" which is a file populated by certificates + provided by OBS but otherwise not available. The value ends up in + /boot/config-$VERSION-$RELEASE-$FLAVOR and /proc/config.gz. If someone + decides to use one of these files as their base configuration then the + build fails with an error because the specified module signing key is + missing. + Add information on how to enable module signing and where to find the + relevant upstream documentation. +- commit a699dc3 + +------------------------------------------------------------------- +Thu Dec 7 16:33:45 CET 2023 - tiwai@suse.de + +- Add alt-commit tags to DRM patches +- commit 1efaafd + +------------------------------------------------------------------- +Thu Dec 7 16:17:46 CET 2023 - tiwai@suse.de + +- drm/i915: Add missing GSCCS documentation (git-fixes). +- drm/i915: Add missing CCS documentation (git-fixes). +- drm/bridge: Fix kernel-doc typo in desc of output_bus_cfg in + drm_bridge_state (git-fixes). +- drm/gud: Use size_add() in call to struct_size() (git-fixes). +- commit 60feada + +------------------------------------------------------------------- +Thu Dec 7 16:16:45 CET 2023 - tiwai@suse.de + +- Add cherry-pick IDs of DRM patches to blacklist and alt-commit tags +- commit 444311c + +------------------------------------------------------------------- +Thu Dec 7 16:02:44 CET 2023 - tiwai@suse.de + +- drm/i915: Also check for VGA converter in eDP probe + (bsc#1217282). +- commit 327467b + +------------------------------------------------------------------- +Thu Dec 7 15:55:29 CET 2023 - tiwai@suse.de + +- Partially revert "drm/amd/display: Fix possible underflow for + displays with large vblank" (git-fixes). +- Refresh + patches.suse/0398-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. +- Refresh + patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch. +- Refresh + patches.suse/1232-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. +- commit 0d5ceec + +------------------------------------------------------------------- +Thu Dec 7 15:44:42 CET 2023 - tiwai@suse.de + +- drm/i915: do not clean GT table on error path (git-fixes). +- drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel + HFP and HBP (git-fixes). +- drm/ast: Disconnect BMC if physical connector is connected + (git-fixes). +- drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP + full (git-fixes). +- drm/panel: simple: Fix Innolux G101ICE-L01 timings (git-fixes). +- drm/panel: simple: Fix Innolux G101ICE-L01 bus flags + (git-fixes). +- drm/panel: auo,b101uan08.3: Fine tune the panel power sequence + (git-fixes). +- drm/msm/dpu: Add missing safe_lut_tbl in sc8280xp catalog + (git-fixes). +- drm/msm/dsi: use the correct VREG_CTRL_1 value for 4nm cphy + (git-fixes). +- drm/amd/display: Change the DMCUB mailbox memory location from + FB to inbox (git-fixes). +- drm/amd/display: Clear dpcd_sink_ext_caps if not set + (git-fixes). +- drm/amd/display: Enable fast plane updates on DCN3.2 and above + (git-fixes). +- drm/amd/display: fix a NULL pointer dereference in + amdgpu_dm_i2c_xfer() (git-fixes). +- drm/amd/display: Fix DSC not Enabled on Direct MST Sink + (git-fixes). +- drm/amd/display: Guard against invalid RPTR/WPTR being set + (git-fixes). +- drm/amdgpu: fix error handling in amdgpu_vm_init (git-fixes). +- drm/amdgpu: Fix possible null pointer dereference (git-fixes). +- drm/amdgpu: lower CS errors to debug severity (git-fixes). +- drm/amdgpu: fix error handling in amdgpu_bo_list_get() + (git-fixes). +- drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init + (git-fixes). +- drm/i915: Fix potential spectre vulnerability (git-fixes). +- drm/i915: Bump GLK CDCLK frequency when driving multiple pipes + (git-fixes). +- i915/perf: Fix NULL deref bugs with drm_dbg() calls (git-fixes). +- drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL + (git-fixes). +- drm/i915: Flush WC GGTT only on required platforms (git-fixes). +- drm/amdgpu: fix GRBM read timeout when do mes_self_test + (git-fixes). +- drm/amdgpu/smu13: drop compute workload workaround (git-fixes). +- drm/amdgpu: add a retry for IP discovery init (git-fixes). +- drm/amdgpu: don't use pci_is_thunderbolt_attached() (git-fixes). +- drm/amdgpu: don't use ATRM for external devices (git-fixes). +- drm/amd/pm: Fix error of MACO flag setting code (git-fixes). +- drm/amd/pm: Handle non-terminated overdrive commands + (git-fixes). +- drm/mediatek/dp: fix memory leak on ->get_edid callback error + path (git-fixes). +- drm/mediatek/dp: fix memory leak on ->get_edid callback audio + detection (git-fixes). +- drm/amd/display: enable dsc_clk even if dsc_pg disabled + (git-fixes). +- drm/amd/display: Add Null check for DPP resource (git-fixes). +- drm: bridge: it66121: ->get_edid callback must not return err + pointers (git-fixes). +- commit 0cb9f4d + +------------------------------------------------------------------- +Thu Dec 7 15:27:14 CET 2023 - tiwai@suse.de + +- drm/amdgpu: fix software pci_unplug on some chips (git-fixes). +- drm/qxl: prevent memory leak (git-fixes). +- drm/i915/mtl: avoid stringop-overflow warning (git-fixes). +- drm/amd/display: Avoid NULL dereference of timing generator + (git-fixes). +- drm/amd: check num of link levels when update pcie param + (git-fixes). +- drm/amd/display: fix num_ways overflow error (git-fixes). +- drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching + not supported (git-fixes). +- drm/amdgpu: Fix a null pointer access when the smc_rreg pointer + is NULL (git-fixes). +- drm/amdkfd: Fix shift out-of-bounds issue (git-fixes). +- drm/panel: st7703: Pick different reset sequence (git-fixes). +- commit a67416d + +------------------------------------------------------------------- +Thu Dec 7 15:11:59 CET 2023 - mgorman@suse.de + +- Refresh -rt config files. +- commit 95ecac8 + +------------------------------------------------------------------- +Thu Dec 7 15:06:24 CET 2023 - tiwai@suse.de + +- drm: vmwgfx_surface.c: copy user-array safely (git-fixes). +- drm_lease.c: copy user-array safely (git-fixes). +- drm/msm/dp: skip validity check for DP CTS EDID checksum + (git-fixes). +- drm/amdgpu/vkms: fix a possible null pointer dereference + (git-fixes). +- drm/radeon: fix a possible null pointer dereference (git-fixes). +- drm/amdgpu: Fix potential null pointer derefernce (git-fixes). +- drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and + Tonga (git-fixes). +- drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7 + (git-fixes). +- drm/amd/display: use full update for clip size increase of + large plane source (git-fixes). +- drm/amd: Update `update_pcie_parameters` functions to use + uint8_t arguments (git-fixes). +- drm/amdgpu: update retry times for psp vmbx wait (git-fixes). +- drm/amdkfd: Fix a race condition of vram buffer unref in svm + code (git-fixes). +- drm/amdgpu: not to save bo in the case of RAS err_event_athub + (git-fixes). +- drm/amd/display: add seamless pipe topology transition check + (git-fixes). +- drm/amd/display: Don't lock phantom pipe on disabling + (git-fixes). +- drm/amd/display: Blank phantom OTG before enabling (git-fixes). +- drm/panel/panel-tpo-tpg110: fix a possible null pointer + dereference (git-fixes). +- drm/panel: fix a possible null pointer dereference (git-fixes). +- drm/edid: Fixup h/vsync_end instead of h/vtotal (git-fixes). +- drm/komeda: drop all currently held locks if deadlock happens + (git-fixes). +- commit 0591cfb + +------------------------------------------------------------------- +Thu Dec 7 14:58:50 CET 2023 - tiwai@suse.de + +- fbdev: fsl-diu-fb: mark wr_reg_wa() static (git-fixes). +- fbdev: imsttfb: fix a resource leak in probe (git-fixes). +- fbdev: imsttfb: fix double free in probe() (git-fixes). +- drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE + (git-fixes). +- drm/vc4: tests: Fix UAF in the mock helpers (git-fixes). +- drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (git-fixes). +- drm/amdgpu/gfx10,11: use memcpy_to/fromio for MQDs (git-fixes). +- drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map() + (git-fixes). +- drm/bridge: lt9611uxc: fix the race in the error path + (git-fixes). +- drm/amd/pm: Fix a memory leak on an error path (git-fixes). +- drm/msm/dsi: free TX buffer in unbind (git-fixes). +- drm/msm/dsi: use msm_gem_kernel_put to free TX buffer + (git-fixes). +- drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling + (git-fixes). +- drm/mediatek: Fix iommu fault during crtc enabling (git-fixes). +- drm/mediatek: Fix iommu fault by swapping FBs after updating + plane state (git-fixes). +- drm/mediatek: Add mmsys_dev_num to mt8188 vdosys0 driver data + (git-fixes). +- drm/mediatek: Fix coverity issue with unintentional integer + overflow (git-fixes). +- drm/amd/display: Don't use fsleep for PSR exit waits + (git-fixes). +- drm/amd/display: Bail from dm_check_crtc_cursor if no relevant + change (git-fixes). +- drm/amd/display: Refactor dm_get_plane_scale helper (git-fixes). +- drm/amd/display: Check all enabled planes in + dm_check_crtc_cursor (git-fixes). +- drm/amd/display: Fix null pointer dereference in error message + (git-fixes). +- drm/amdkfd: Handle errors from svm validate and map (git-fixes). +- drm/amdkfd: fix some race conditions in vram buffer alloc/free + of svm code (git-fixes). +- drm/amdkfd: Remove svm range validated_once flag (git-fixes). +- drm/amdkfd: ratelimited SQ interrupt messages (git-fixes). +- drm/radeon: possible buffer overflow (git-fixes). +- drm/rockchip: cdn-dp: Fix some error handling paths in + cdn_dp_probe() (git-fixes). +- drm: Call drm_atomic_helper_shutdown() at shutdown/remove time + for misc drivers (git-fixes). +- drm/bridge: tc358768: Fix tc358768_ns_to_cnt() (git-fixes). +- drm/bridge: tc358768: Clean up clock period code (git-fixes). +- drm/bridge: tc358768: Rename dsibclk to hsbyteclk (git-fixes). +- drm/bridge: tc358768: Use dev for dbg prints, not priv->dev + (git-fixes). +- drm/bridge: tc358768: Print logical values, not raw register + values (git-fixes). +- drm/bridge: tc358768: Use struct videomode (git-fixes). +- drm/bridge: tc358768: Fix bit updates (git-fixes). +- drm/bridge: tc358768: Fix use of uninitialized variable + (git-fixes). +- drm/bridge: lt8912b: Add missing drm_bridge_attach call + (git-fixes). +- drm/bridge: lt8912b: Manually disable HPD only if it was enabled + (git-fixes). +- drm/bridge: lt8912b: Fix crash on bridge detach (git-fixes). +- drm/bridge: lt8912b: Fix bridge_detach (git-fixes). +- drm: bridge: it66121: Fix invalid connector dereference + (git-fixes). +- drm/gma500: Fix call trace when psb_gem_mm_init() fails + (git-fixes). +- drm/rockchip: vop2: Add missing call to crtc reset helper + (git-fixes). +- drm/rockchip: vop2: Don't crash for invalid duplicate_state + (git-fixes). +- drm/rockchip: vop: Fix call to crtc reset helper (git-fixes). +- drm/rockchip: vop: Fix reset of state in duplicate state crtc + funcs (git-fixes). +- drm: bridge: for GENERIC_PHY_MIPI_DPHY also select GENERIC_PHY + (git-fixes). +- drm: bridge: samsung-dsim: Initialize ULPS EXIT for i.MX8M DSIM + (git-fixes). +- commit 4e43af6 + +------------------------------------------------------------------- +Thu Dec 7 11:13:03 CET 2023 - mgorman@suse.de + +- Update and enable + patches.suse/sched-Temporarily-restore-deprecated-scheduler-sysctls-with-a-warning.patch + (bsc#1192327, bsc#1191396, bsc#1216929). + The deprecation warning was due to expire in SP6. However, due to + upstream replacing CFS with EEVDF and bsc#1216929, extent the + deprecation period until CFS is replaced. +- commit 76dbd30 + +------------------------------------------------------------------- +Thu Dec 7 10:27:41 CET 2023 - jlee@suse.com + +- riscv: libstub: Implement KASLR by using generic functions + (jsc#PED-5458). + Refresh + patches.suse/riscv-libstub-Implement-KASLR-by-using-generic-funct.patch. +- libstub: Fix compilation warning for rv32 (jsc#PED-5458). +- arm64: libstub: Move KASLR handling functions to kaslr.c + (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- efi: Do not include from EFI header + (jsc#PED-5458). +- efi/arm64: Move EFI runtime call setup/teardown helpers out + of line (jsc#PED-5458). +- commit 08bc679 + +------------------------------------------------------------------- +Thu Dec 7 07:24:13 CET 2023 - jlee@suse.com + +- x86/boot: efistub: Assign global boot_params variable + (jsc#PED-5458). +- x86/efistub: Don't try to print after ExitBootService() + (jsc#PED-5458). +- efi/x86: Move EFI runtime call setup/teardown helpers out of + line (jsc#PED-5458). +- x86/efistub: Fix PCI ROM preservation in mixed mode + (jsc#PED-5458). +- efi/runtime-wrappers: Clean up white space and add __init + annotation (jsc#PED-5458). +- acpi/prmt: Use EFI runtime sandbox to invoke PRM handlers + (jsc#PED-5458). +- efi/runtime-wrappers: Don't duplicate setup/teardown code + (jsc#PED-5458). + Refresh + patches.suse/0002-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-boot-mode.patch. +- efi/runtime-wrappers: Remove duplicated macro for service + returning void (jsc#PED-5458). +- efi/runtime-wrapper: Move workqueue manipulation out of line + (jsc#PED-5458). +- efi/runtime-wrappers: Use type safe encapsulation of call + arguments (jsc#PED-5458). +- efi/riscv: Move EFI runtime call setup/teardown helpers out + of line (jsc#PED-5458). +- efi/riscv: libstub: Fix comment about absolute relocation + (jsc#PED-5458). +- efi: memmap: Remove kernel-doc warnings (jsc#PED-5458). +- efi: Remove unused extern declaration efi_lookup_mapped_addr() + (jsc#PED-5458). +- efivarfs: convert to ctime accessor functions (jsc#PED-5458). +- efivarfs: update ctime when mtime changes on a write + (jsc#PED-5458). +- commit 3d4c9a7 + +------------------------------------------------------------------- +Thu Dec 7 05:54:37 CET 2023 - jlee@suse.com + +- EDAC/npcm: Add NPCM memory controller driver (jsc#PED-6747). + Update config files. Add CONFIG_EDAC_NPCM is not set + config/arm64/default + config/armv7hl/default +- EDAC/thunderx: Check debugfs file creation retval properly + (jsc#PED-6747). +- EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh + (jsc#PED-6747). +- EDAC/amd64: Remove module version string (jsc#PED-6747). +- commit b9ca23a + +------------------------------------------------------------------- +Wed Dec 6 16:43:05 CET 2023 - tzimmermann@suse.com + +- config: Disable fbdev user-space interfaces (jsc#PED-7409) + Unset CONFIG_FB_DEVICE to disable /dev/fb* and other fbdev user-space + interfaces. Implicitly disables a few obsolete fbdev drivers we still + had on arm64. +- commit 5e51761 + +------------------------------------------------------------------- +Wed Dec 6 16:37:18 CET 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Remove how to build modules using kernel-source + (jsc#PED-5021) + Remove the first method how to build kernel modules from the readme. It + describes a process consisting of the kernel-source installation, + configuring this kernel and then performing an ad-hoc module build. + This method is not ideal as no modversion data is involved in the + process. It results in a module with no symbol CRCs which can be wrongly + loaded on an incompatible kernel. + Removing the method also simplifies the readme because only two main + methods how to build the modules are then described, either doing an + ad-hoc build using kernel-devel, or creating a proper Kernel Module + Package. +- commit 9285bb8 + +------------------------------------------------------------------- +Tue Dec 5 19:46:38 CET 2023 - tonyj@suse.de + +- Delete patches.suse/perf_timechart_fix_zero_timestamps.patch + Unclear why it was originally added, no BZ reference/etc. No response to 2017 + request for update. No timely response to 2023 request. Deleting. +- commit 8c9e160 + +------------------------------------------------------------------- +Tue Dec 5 16:02:07 CET 2023 - ailiop@suse.com + +- dlm: fix plock lookup when using multiple lockspaces + (git-fixes). +- commit 0c958d7 + +------------------------------------------------------------------- +Tue Dec 5 15:52:33 CET 2023 - ailiop@suse.com + +- ubifs: ubifs_link: Fix wrong name len calculating when UBIFS + is encrypted (git-fixes). +- commit 1f8caf2 + +------------------------------------------------------------------- +Tue Dec 5 15:51:23 CET 2023 - ailiop@suse.com + +- ubifs: fix possible dereference after free (git-fixes). +- commit fa55cd2 + +------------------------------------------------------------------- +Tue Dec 5 15:50:25 CET 2023 - ailiop@suse.com + +- ubifs: Fix memory leak of bud->log_hash (git-fixes). +- commit 211277a + +------------------------------------------------------------------- +Tue Dec 5 15:45:04 CET 2023 - ailiop@suse.com + +- afs: Fix file locking on R/O volumes to operate in local mode + (git-fixes). +- commit 67ccd69 + +------------------------------------------------------------------- +Tue Dec 5 15:44:06 CET 2023 - ailiop@suse.com + +- afs: Return ENOENT if no cell DNS record can be found + (git-fixes). +- commit a820b19 + +------------------------------------------------------------------- +Tue Dec 5 15:43:19 CET 2023 - ailiop@suse.com + +- afs: Make error on cell lookup failure consistent with OpenAFS + (git-fixes). +- commit 08310f9 + +------------------------------------------------------------------- +Tue Dec 5 15:42:04 CET 2023 - ailiop@suse.com + +- afs: Fix afs_server_list to be cleaned up with RCU (git-fixes). +- commit 9949efc + +------------------------------------------------------------------- +Tue Dec 5 15:40:01 CET 2023 - ailiop@suse.com + +- jfs: validate max amount of blocks before allocation + (git-fixes). +- commit ec51391 + +------------------------------------------------------------------- +Tue Dec 5 15:38:39 CET 2023 - ailiop@suse.com + +- reiserfs: Replace 1-element array with C99 style flex-array + (git-fixes). +- commit a58aee5 + +------------------------------------------------------------------- +Tue Dec 5 15:37:26 CET 2023 - ailiop@suse.com + +- reiserfs: Check the return value from __getblk() (git-fixes). +- commit 393a14b + +------------------------------------------------------------------- +Tue Dec 5 12:27:32 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1316-drm-i915-Don-t-set-PIPE_CONTROL_FLUSH_L3-for-aux-inv.patch + (git-fixes) + Alt-commit +- commit 2087259 + +------------------------------------------------------------------- +Tue Dec 5 09:52:58 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1825-drm-i915-Fix-HPD-polling-reenabling-the-output-poll-.patch + (git-fixes) + Alt-commit +- commit b3e83d1 + +------------------------------------------------------------------- +Tue Dec 5 09:31:29 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (git-fixes) + Alt-commit +- commit d9a3a4c + +------------------------------------------------------------------- +Tue Dec 5 09:31:16 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch + (git-fixes) + Alt-commit +- commit c2018e6 + +------------------------------------------------------------------- +Tue Dec 5 09:31:03 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch + (git-fixes) + Alt-commit +- commit ec015d6 + +------------------------------------------------------------------- +Tue Dec 5 09:30:50 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch + (git-fixes) + Alt-commit +- commit d29c603 + +------------------------------------------------------------------- +Tue Dec 5 09:30:38 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-ca.patch + (git-fixes) + Alt-commit +- commit 0c4bc0e + +------------------------------------------------------------------- +Tue Dec 5 09:30:25 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch + (git-fixes) + Alt-commit +- commit 6f25591 + +------------------------------------------------------------------- +Tue Dec 5 09:30:12 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch + (git-fixes) + Alt-commit +- commit 3934302 + +------------------------------------------------------------------- +Tue Dec 5 09:29:59 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1795-drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D-GT2-s.patch + (git-fixes) + Alt-commit +- commit 0f8e49f + +------------------------------------------------------------------- +Tue Dec 5 08:50:08 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch + (git-fixes) + Alt-commit +- commit 81db4b6 + +------------------------------------------------------------------- +Tue Dec 5 08:49:55 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch + (git-fixes) + Alt-commit +- commit 20c7a06 + +------------------------------------------------------------------- +Tue Dec 5 08:49:42 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch + (git-fixes) + Alt-commit +- commit baf4e7d + +------------------------------------------------------------------- +Tue Dec 5 08:49:30 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch + (git-fixes) + Alt-commit +- commit 914eee8 + +------------------------------------------------------------------- +Tue Dec 5 08:49:17 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch + (git-fixes) + Alt-commit +- commit 067d27d + +------------------------------------------------------------------- +Tue Dec 5 08:49:04 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + (git-fixes) + Alt-commit +- commit fd562e5 + +------------------------------------------------------------------- +Tue Dec 5 08:48:51 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + (git-fixes) + Alt-commit +- commit a1e8124 + +------------------------------------------------------------------- +Tue Dec 5 08:48:38 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch + (git-fixes) + Alt-commit +- commit a05014c + +------------------------------------------------------------------- +Tue Dec 5 08:48:25 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch + (git-fixes) + Alt-commit +- commit e9cc9e4 + +------------------------------------------------------------------- +Tue Dec 5 08:48:12 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch + (git-fixes) + Alt-commit +- commit fde4211 + +------------------------------------------------------------------- +Tue Dec 5 08:48:00 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch + (git-fixes) + Alt-commit +- commit cd6eb29 + +------------------------------------------------------------------- +Tue Dec 5 08:47:47 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch + (git-fixes) + Alt-commit +- commit 4657d31 + +------------------------------------------------------------------- +Tue Dec 5 08:47:34 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch + (git-fixes) + Alt-commit +- commit e2e0b42 + +------------------------------------------------------------------- +Tue Dec 5 08:47:21 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch + (git-fixes) + Alt-commit +- commit 8cd0e38 + +------------------------------------------------------------------- +Tue Dec 5 08:47:08 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch + (git-fixes) + Alt-commit +- commit 8abcc74 + +------------------------------------------------------------------- +Tue Dec 5 08:46:55 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch + (git-fixes) + Alt-commit +- commit 3baedc1 + +------------------------------------------------------------------- +Tue Dec 5 08:46:42 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch + (git-fixes) + Alt-commit +- commit e7a79b2 + +------------------------------------------------------------------- +Mon Dec 4 16:41:12 CET 2023 - msuchanek@suse.de + +- powerpc: Don't clobber f0/vs0 during fp|altivec register save + (bsc#1217780). +- commit 61607ae + +------------------------------------------------------------------- +Mon Dec 4 16:33:17 CET 2023 - msuchanek@suse.de + +- Refresh sorted patches. +- commit 8461cc6 + +------------------------------------------------------------------- +Mon Dec 4 13:09:25 CET 2023 - svarbanov@suse.de + +- supported.conf: Add UCSI CCG module in base image (jsc#PED-7377) + This module is needed for Nvidia Orin platforms. +- commit 5f1a01b + +------------------------------------------------------------------- +Mon Dec 4 12:22:30 CET 2023 - denis.kirjanov@suse.com + +- igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU + (bsc#1215146 CVE-2023-42752). +- commit 9e90fb6 + +------------------------------------------------------------------- +Mon Dec 4 12:20:46 CET 2023 - denis.kirjanov@suse.com + +- net: deal with integer overflows in kmalloc_reserve() + (bsc#1215146 CVE-2023-42752). +- commit a668f40 + +------------------------------------------------------------------- +Mon Dec 4 11:52:49 CET 2023 - nstange@suse.de + +- Refresh + reenable patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch. + Refresh + reenable the downstream + patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch + carried over from 15-SP4 for FIPS compliance. +- commit ff6af6b + +------------------------------------------------------------------- +Mon Dec 4 11:47:15 CET 2023 - nstange@suse.de + +- Refresh + reenable patches.suse/crypto-dh-implement-FIPS-PCT.patch. + Refresh + reenable the downstream + patches.suse/crypto-dh-implement-FIPS-PCT.patch + carried over from 15-SP4 for FIPS compliance. +- commit fde7d90 + +------------------------------------------------------------------- +Mon Dec 4 11:44:01 CET 2023 - nstange@suse.de + +- Refresh + reenable patches.suse/crypto-ecdh-implement-FIPS-PCT.patch. + Refresh + reenable the downstream + patches.suse/crypto-ecdh-implement-FIPS-PCT.patch + carried over from 15-SP4 for FIPS compliance. +- commit 413dd6f + +------------------------------------------------------------------- +Mon Dec 4 11:30:32 CET 2023 - nstange@suse.de + +- Reenable downstream crypto driver rejection facility for FIPS mode + Future FIPS certifications will need a means to prevent unapproved + crypto drivers from being used. + Reenable + patches.suse/0001-crypto-implement-downstream-solution-for-disabling-d.patch + Mark the patch populating the actual reject list, + patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch + as carried over from 15-SP4, as needing further review (which can be + conducted only once the complete set of all enabled crypto drivers has + stabilized). +- commit e6a9ec2 + +------------------------------------------------------------------- +Mon Dec 4 11:30:04 CET 2023 - ykaukab@suse.de + +- series.conf: remove pending soc-fsl patch + Patch is already included in v6.4 kernel. +- commit f60468b + +------------------------------------------------------------------- +Mon Dec 4 11:18:46 CET 2023 - nstange@suse.de + +- Delete patches.suse/0002-crypto-HMAC---disallow-keys-112-bits-in-FIPS-mode.patch. + Became obsolete with upstream commit + 37f36e571786 ("crypto: hmac - disallow keys < 112 bits in FIPS mode"). +- commit 5200362 + +------------------------------------------------------------------- +Mon Dec 4 11:15:58 CET 2023 - nstange@suse.de + +- Delete patches.suse/crypto-testmgr-enable-ecdsa-in-FIPS-mode.patch. + Upstreamed as + c27b2d2012e1 ("crypto: testmgr - allow ecdsa-nist-p256 and -p384 in FIPS + mode"). +- commit c3e3384 + +------------------------------------------------------------------- +Mon Dec 4 11:14:11 CET 2023 - nstange@suse.de + +- Delete patches.suse/crypto-testmgr-disable-plain-ghash-in-FIPS-mode.patch. + Upstreamed as + 2912eb9b17ac ("crypto: testmgr - disallow plain ghash in FIPS mode"). +- commit 9e31869 + +------------------------------------------------------------------- +Mon Dec 4 11:12:56 CET 2023 - nstange@suse.de + +- Delete patches.suse/crypto-testmgr-disable-plain-cbcmac-aes-in-FIPS-mode.patch. + Upstreamed as + 1ce94a8c2c37 ("crypto: testmgr - disallow plain cbcmac(aes) in FIPS + mode"). +- commit 2e60932 + +------------------------------------------------------------------- +Mon Dec 4 11:03:27 CET 2023 - nstange@suse.de + +- Delete patches.suse/crypto-xts-restrict-key-lengths-to-approved-values-i.patch. + The patch got usptreamed in the meanwhile as + 1c4428b29588 ("crypto: xts - restrict key lengths to approved values in + FIPS mode"). +- commit cdfd7ec + +------------------------------------------------------------------- +Mon Dec 4 10:57:28 CET 2023 - nstange@suse.de + +- Delete patches.suse/crypto-dh-call-dh_init-after-drbg_init-and-jent_mod_.patch. + With upstream commit adad556efcdd ("crypto: api - Fix built-in testing + dependency failures"), the downstream quirk for getting the + boot-time initialization ordering between jent, drbg and dh right + should not be needed anymore. Drop it. +- commit 0d9fac4 + +------------------------------------------------------------------- +Mon Dec 4 10:52:59 CET 2023 - nstange@suse.de + +- Delete crypto/dh safe-prime group patches + With upstream commits + 1038fd78a1b8 ("crypto: kpp - provide support for KPP template instances") + to + 35d2bf20683f ("crypto: dh - calculate Q from P for the full public key verification"), + the safe-prime group DH patches are not needed anymore. Drop them. +- Delete + patches.suse/0003-crypto-dh-optimize-domain-parameter-serialization-fo.patch. +- Delete + patches.suse/0004-crypto-dh-introduce-RFC-7919-safe-prime-groups.patch. +- Delete + patches.suse/0005-crypto-testmgr-add-DH-RFC-7919-ffdhe3072-test-vector.patch. +- Delete + patches.suse/0006-crypto-dh-introduce-RFC-3526-safe-prime-groups.patch. +- Delete + patches.suse/0007-crypto-testmgr-add-DH-RFC-3526-modp2048-test-vector.patch. +- Delete + patches.suse/0008-crypto-testmgr-run-only-subset-of-DH-vectors-based-o.patch. +- Delete + patches.suse/0009-crypto-dh-implement-private-key-generation-primitive.patch. +- Delete + patches.suse/0010-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. +- Delete + patches.suse/0011-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. +- Delete + patches.suse/0012-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. +- Delete + patches.suse/0013-crypto-testmgr-add-DH-test-vectors-for-key-generatio.patch. +- Delete patches.suse/0014-lib-mpi-export-mpi_rshift.patch. +- Delete + patches.suse/0015-crypto-dh-store-group-id-in-dh-generic-s-dh_ctx.patch. +- Delete + patches.suse/0016-crypto-dh-calculate-Q-from-P-for-the-full-public-key.patch. +- Delete + patches.suse/0017-crypto-dh-try-to-match-domain-parameters-to-a-known-.patch. +- Delete + patches.suse/0018-crypto-dh-accept-only-approved-safe-prime-groups-in-.patch. +- commit b5eb0fe + +------------------------------------------------------------------- +Sun Dec 3 09:59:40 CET 2023 - tiwai@suse.de + +- firewire: core: fix possible memory leak in create_units() + (git-fixes). +- commit 00295fc + +------------------------------------------------------------------- +Sat Dec 2 09:57:35 CET 2023 - tiwai@suse.de + +- ALSA: usb-audio: Don't try to submit URBs after disconnection + (git-fixes). +- commit edc2762 + +------------------------------------------------------------------- +Sat Dec 2 09:52:30 CET 2023 - tiwai@suse.de + +- ALSA: hda/realtek: Add supported ALC257 for ChromeOS + (git-fixes). +- ALSA: hda/realtek: Headset Mic VREF to 100% (git-fixes). +- ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 + bps format (git-fixes). +- ALSA: hda - Fix speaker and headset mic pin config for CHUWI + CoreBook XPro (git-fixes). +- commit e1dffb2 + +------------------------------------------------------------------- +Sat Dec 2 09:51:02 CET 2023 - tiwai@suse.de + +- cpufreq/amd-pstate: Only print supported EPP values for + performance governor (git-fixes). +- cpufreq/amd-pstate: Fix scaling_min_freq and scaling_max_freq + update (git-fixes). +- cpufreq/amd-pstate: Fix the return value of + amd_pstate_fast_switch() (git-fixes). +- ALSA: cs35l41: Fix for old systems which do not support command + (git-fixes). +- ALSA: hda: cs35l41: Remove unnecessary boolean state variable + firmware_running (git-fixes). +- dma-buf: fix check in dma_resv_add_fence (git-fixes). +- commit 68877b0 + +------------------------------------------------------------------- +Fri Dec 1 21:20:13 CET 2023 - msuchanek@suse.de + +- kernel-binary: suse-module-tools is also required when installed + Requires(pre) adds dependency for the specific sciptlet. + However, suse-module-tools also ships modprobe.d files which may be + needed at posttrans time or any time the kernel is on the system for + generating ramdisk. Add plain Requires as well. +- commit 8c12816 + +------------------------------------------------------------------- +Fri Dec 1 16:06:05 CET 2023 - nik.borisov@suse.com + +- EDAC/amd64: Cache and use GPU node map (jsc#PED-7382). +- commit 662d7ea + +------------------------------------------------------------------- +Fri Dec 1 16:02:34 CET 2023 - nik.borisov@suse.com + +- EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7382). +- commit 1df4bed + +------------------------------------------------------------------- +Fri Dec 1 16:02:14 CET 2023 - nik.borisov@suse.com + +- EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7382). +- commit a8ae10f + +------------------------------------------------------------------- +Fri Dec 1 16:01:56 CET 2023 - nik.borisov@suse.com + +- x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7382). +- commit fd08174 + +------------------------------------------------------------------- +Fri Dec 1 16:01:25 CET 2023 - nik.borisov@suse.com + +- x86/amd_nb: Re-sort and re-indent PCI defines (jsc#PED-7382). +- Refresh + patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. +- commit 7dce06c + +------------------------------------------------------------------- +Fri Dec 1 15:58:52 CET 2023 - nik.borisov@suse.com + +- x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7382). +- Refresh + patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. +- Refresh + patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. +- commit 7c67cb5 + +------------------------------------------------------------------- +Fri Dec 1 15:30:20 CET 2023 - dwagner@suse.de + +- scsi: lpfc: Copyright updates for 14.2.0.16 patches + (bsc#1217731). +- scsi: lpfc: Update lpfc version to 14.2.0.16 (bsc#1217731). +- scsi: lpfc: Enhance driver logging for selected discovery events + (bsc#1217731). +- scsi: lpfc: Refactor and clean up mailbox command memory free + (bsc#1217731). +- scsi: lpfc: Return early in lpfc_poll_eratt() when the driver + is unloading (bsc#1217731). +- scsi: lpfc: Eliminate unnecessary relocking in + lpfc_check_nlp_post_devloss() (bsc#1217731). +- scsi: lpfc: Fix list_entry null check warning in + lpfc_cmpl_els_plogi() (bsc#1217731). +- scsi: lpfc: Fix possible file string name overflow when updating + firmware (bsc#1217731). +- scsi: lpfc: Correct maximum PCI function value for RAS fw + logging (bsc#1217731). +- commit 010cf45 + +------------------------------------------------------------------- +Fri Dec 1 15:20:16 CET 2023 - rgoldwyn@suse.com + +- Refresh patches.suse/btrfs-8888-add-allow_unsupported-module-parameter.patch. +- commit 3f78d5b + +------------------------------------------------------------------- +Fri Dec 1 13:20:52 CET 2023 - nik.borisov@suse.com + +- Delete patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. + This patch pertains to 32bit architectures which are no longer supported + and it also dates back to 2008 so highly unlikely it's relevant + nowadays. Simply drop it. +- commit bcc8a7f + +------------------------------------------------------------------- +Fri Dec 1 13:20:19 CET 2023 - mfranc@suse.cz + +- Delete + patches.suse/s390-sles15sp2-kdump-fix-out-of-memory-with-PCI.patch. + The issue has been fixed in 73045a08cf55. This was a partial backport + to older trees. +- commit 6951e1d + +------------------------------------------------------------------- +Fri Dec 1 13:18:15 CET 2023 - mfranc@suse.cz + +- Delete + patches.suse/s390-qeth-remove-OSN-deprecation-notice.patch. + OSN support has been already dropped in a8c7629c622b. +- commit 239efff + +------------------------------------------------------------------- +Fri Dec 1 13:09:21 CET 2023 - nik.borisov@suse.com + +- Delete patches.suse/x86-retbleed-add-_x86_return_thunk-alignment-checks.patch. + Changes of this patch are part of the SRSO series. +- commit b864e53 + +------------------------------------------------------------------- +Fri Dec 1 12:50:06 CET 2023 - msuchanek@suse.de + +- Delete cdrom autoclose patches. +- Delete patches.suse/bdev-add-open_finish.patch. +- Delete patches.suse/cdrom-add-poll_event_interruptible.patch. +- Delete patches.suse/cdrom-export-autoclose-logic-as-a-separate-function.patch. +- Delete patches.suse/cdrom-factor-out-common-open_for_-code.patch. +- Delete patches.suse/cdrom-wait-for-the-tray-to-close.patch. +- Delete patches.suse/scsi-sr-wait-for-the-medium-to-become-ready.patch. + Optical media are considered legacy, use on new product releases is not + expected. +- commit 5960718 + +------------------------------------------------------------------- +Fri Dec 1 09:47:21 CET 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix an error code in iwl_mvm_mld_add_sta() + (git-fixes). +- mmc: sdhci-sprd: Fix vqmmc not shutting down after the card + was pulled (git-fixes). +- mmc: sdhci-pci-gli: Disable LPM during initialization + (git-fixes). +- mmc: cqhci: Fix task clearing in CQE error recovery (git-fixes). +- mmc: cqhci: Warn of halt or task clear failure (git-fixes). +- mmc: block: Retry commands in CQE error recovery (git-fixes). +- mmc: block: Be sure to wait while busy in CQE error recovery + (git-fixes). +- mmc: cqhci: Increase recovery halt timeout (git-fixes). +- mmc: block: Do not lose cache flush during CQE error recovery + (git-fixes). +- efi/unaccepted: Fix off-by-one when checking for overlapping + ranges (git-fixes). +- commit 6d97442 + +------------------------------------------------------------------- +Fri Dec 1 00:08:34 CET 2023 - ggherdovich@suse.cz + +- Re-enable fixup to the acpi_pad driver +- commit 884cf0a + +------------------------------------------------------------------- +Fri Dec 1 00:04:53 CET 2023 - ggherdovich@suse.cz + +- Re-enable prerequisite patch to set CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y +- commit 66ad499 + +------------------------------------------------------------------- +Thu Nov 30 23:53:38 CET 2023 - ggherdovich@suse.cz + +- Re-enable defaulting to intel_pstate/powersave on non-HWP machines +- commit ba4df31 + +------------------------------------------------------------------- +Thu Nov 30 23:50:36 CET 2023 - ggherdovich@suse.cz + +- Re-enable idle-boost optimization for intel_pstate on non-HWP machines +- commit 9d4c643 + +------------------------------------------------------------------- +Thu Nov 30 23:47:30 CET 2023 - ggherdovich@suse.cz + +- Re-enable intel_pstate optimization for low-utilization workloads on non-HWP machines +- commit a2c92be + +------------------------------------------------------------------- +Thu Nov 30 23:26:59 CET 2023 - ggherdovich@suse.cz + +- Re-enable aggressive iowait boost for intel_pstate for non-HWP machines +- commit ec7d3fd + +------------------------------------------------------------------- +Thu Nov 30 16:19:45 CET 2023 - tiwai@suse.de + +- Move upstreamed btusb patch into sorted section +- commit 6282635 + +------------------------------------------------------------------- +Thu Nov 30 16:16:31 CET 2023 - tiwai@suse.de + +- ALSA: hda: Disable power-save on KONTRON SinglePC (bsc#1217140). +- commit 0ea5b2d + +------------------------------------------------------------------- +Thu Nov 30 16:05:23 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amdgpu: Program xcp_ctl registers as needed" + (git-fixes). +- commit aefbf56 + +------------------------------------------------------------------- +Thu Nov 30 16:04:52 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1344-drm-amdgpu-fix-SI-failure-due-to-doorbells-allocatio.patch + (git-fixes) + Alt-commit +- commit 36abf6d + +------------------------------------------------------------------- +Thu Nov 30 16:04:38 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Fix unknown speedbin case (git-fixes). +- commit cb67e41 + +------------------------------------------------------------------- +Thu Nov 30 16:04:08 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Fix SM6375 GPU ID (git-fixes). +- commit 2146082 + +------------------------------------------------------------------- +Thu Nov 30 16:03:37 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: Enable Replay for static screen use + cases" (git-fixes). +- commit e83833a + +------------------------------------------------------------------- +Thu Nov 30 15:58:59 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1318-drm-i915-Invalidate-the-TLBs-on-each-GT.patch + (git-fixes) + Alt-commit +- commit 030baea + +------------------------------------------------------------------- +Thu Nov 30 15:56:17 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Increase IH soft ring size for GFX v9.4.3 dGPU + (git-fixes). +- commit a3d0f57 + +------------------------------------------------------------------- +Thu Nov 30 15:55:46 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1311-drm-amdgpu-fix-a-memory-leak-in-amdgpu_ras_feature_e.patch + (git-fixes) + Alt-commit +- commit 3c3ade5 + +------------------------------------------------------------------- +Thu Nov 30 15:55:33 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1310-Revert-drm-amdgpu-Report-vbios-version-instead-of-PN.patch + (git-fixes) + Alt-commit +- commit 06528de + +------------------------------------------------------------------- +Thu Nov 30 15:55:20 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1307-drm-i915-gt-Prevent-error-pointer-dereference.patch + (git-fixes) + Alt-commit +- commit 80dbf24 + +------------------------------------------------------------------- +Thu Nov 30 15:55:07 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1290-drm-amd-display-fix-replay_mode-kernel-doc-warning.patch + (git-fixes) + Alt-commit +- commit 5981676 + +------------------------------------------------------------------- +Thu Nov 30 15:54:54 CET 2023 - pjakobsson@suse.de + +- Refresh patches.suse/1282-drm-amdgpu-fix-retry-loop-test.patch + (git-fixes) + Alt-commit +- commit 56c8ca9 + +------------------------------------------------------------------- +Thu Nov 30 15:54:41 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1275-drm-amdkfd-Fix-unaligned-64-bit-doorbell-warning.patch + (git-fixes) + Alt-commit +- commit f2b0169 + +------------------------------------------------------------------- +Thu Nov 30 15:54:27 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Fix screen clearing (git-fixes). +- commit a40227f + +------------------------------------------------------------------- +Thu Nov 30 15:53:33 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1199-fbdev-g364fb-fix-build-failure-with-mips.patch + (git-fixes) + Alt-commit +- commit ee9589c + +------------------------------------------------------------------- +Thu Nov 30 15:53:21 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1261-Revert-Revert-drm-amd-display-Implement-zpos-propert.patch + (git-fixes) + Alt-commit +- commit 5226b6f + +------------------------------------------------------------------- +Thu Nov 30 15:53:05 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Remove the references of radeon_gem_ pread & + pwrite ioctls (git-fixes). +- commit 595958a + +------------------------------------------------------------------- +Thu Nov 30 15:52:22 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1247-Partially-revert-drm-amd-display-update-add-plane-to.patch + (git-fixes) + Alt-commit +- commit 0845e8e + +------------------------------------------------------------------- +Thu Nov 30 15:52:10 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1242-drm-amd-pm-fix-debugfs-pm_info-output.patch + (git-fixes) + Alt-commit +- commit 5a6ff22 + +------------------------------------------------------------------- +Thu Nov 30 15:51:57 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch + (git-fixes) + Alt-commit +- commit 06e2420 + +------------------------------------------------------------------- +Thu Nov 30 15:51:44 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1178-drm-i915-Fix-TLB-Invalidation-seqno-store.patch + (git-fixes) + Alt-commit +- commit 40d0fa9 + +------------------------------------------------------------------- +Thu Nov 30 15:51:28 CET 2023 - pjakobsson@suse.de + +- drm/loongson: Fix error handling in lsdc_pixel_pll_setup() + (git-fixes). +- commit 223bebb + +------------------------------------------------------------------- +Thu Nov 30 15:50:48 CET 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Fix waiting for empty cmd transfer + FIFO on older Exynos (git-fixes). +- commit 8f258a1 + +------------------------------------------------------------------- +Thu Nov 30 15:50:19 CET 2023 - pjakobsson@suse.de + +- kunit: Fix obsolete name in documentation headers (func->action) + (git-fixes). +- commit 8c0a6d2 + +------------------------------------------------------------------- +Thu Nov 30 15:31:32 CET 2023 - jdelvare@suse.de + +- Disable Loongson drivers + Loongson is a mips architecture, it doesn't make sense to build + Loongson drivers on other architectures. +- commit ae18007 + +------------------------------------------------------------------- +Thu Nov 30 14:15:09 CET 2023 - pjakobsson@suse.de + +- arch/arm: Implement with generic helpers + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit e8d9e1a + +------------------------------------------------------------------- +Thu Nov 30 12:17:18 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: switch over to using drm_exec v3 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- supported.conf: Add drm_exec as supported +- commit c240ef4 + +------------------------------------------------------------------- +Thu Nov 30 12:04:20 CET 2023 - tbogendoerfer@suse.de + +- Refresh + patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. + Re-added missing hunk. +- commit c1fe660 + +------------------------------------------------------------------- +Thu Nov 30 11:58:34 CET 2023 - tbogendoerfer@suse.de + +- tcp_bpf: properly release resources on error paths + (jsc#PED-6831). +- commit 594eeec + +------------------------------------------------------------------- +Thu Nov 30 10:58:56 CET 2023 - tbogendoerfer@suse.de + +- tls: fix NULL deref on tls_sw_splice_eof() with empty record + (jsc#PED-6831). +- crypto: chelsio - stop using crypto_ahash::init (jsc#PED-6831). +- IB/mlx5: Fix init stage error handling to avoid double free + of same QP and UAF (jsc#PED-6864). +- RDMA/mlx5: Fix mkey cache WQ flush (jsc#PED-6864). +- RDMA/hfi1: Workaround truncation compilation error + (jsc#PED-6864). +- IB/hfi1: Fix potential deadlock on &irq_src_lock and + &dd->uctxt_lock (jsc#PED-6864). +- RDMA/core: Remove NULL check before dev_{put, hold} + (jsc#PED-6864). +- RDMA/hfi1: Remove redundant assignment to pointer ppd + (jsc#PED-6864). +- RDMA/bnxt_re: Fix clang -Wimplicit-fallthrough in + bnxt_re_handle_cq_async_error() (jsc#PED-6864). +- RDMA/hns: Fix init failure of RoCE VF and HIP08 (jsc#PED-6864). +- RDMA/hns: Fix unnecessary port_num transition in HW stats + allocation (jsc#PED-6864). +- RDMA/hns: The UD mode can only be configured with DCQCN + (jsc#PED-6864). +- RDMA/hns: Add check for SL (jsc#PED-6864). +- RDMA/hns: Fix signed-unsigned mixed comparisons (jsc#PED-6864). +- RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common() + (jsc#PED-6864). +- RDMA/hns: Fix printing level of asynchronous events + (jsc#PED-6864). +- RDMA/core: Add support to set privileged QKEY parameter + (jsc#PED-6864). +- RDMA/bnxt_re: Do not report SRQ error in srq notification + (jsc#PED-6864). +- RDMA/bnxt_re: Report async events and errors (jsc#PED-6864). +- RDMA/bnxt_re: Update HW interface headers (jsc#PED-6864). +- IB/mlx5: Fix rdma counter binding for RAW QP (jsc#PED-6864). +- RDMA/irdma: Add support to re-register a memory region + (jsc#PED-6864). +- RDMA/core: Fix a couple of obvious typos in comments + (jsc#PED-6864). +- IB/hfi1: Annotate struct tid_rb_node with __counted_by + (jsc#PED-6864). +- IB/mthca: Annotate struct mthca_icm_table with __counted_by + (jsc#PED-6864). +- IB/srp: Annotate struct srp_fr_pool with __counted_by + (jsc#PED-6864). +- RDMA/siw: Annotate struct siw_pbl with __counted_by + (jsc#PED-6864). +- RDMA/usnic: Annotate struct usnic_uiom_chunk with __counted_by + (jsc#PED-6864). +- RDMA/core: Annotate struct ib_pkey_cache with __counted_by + (jsc#PED-6864). +- RDMA/hns: Support SRQ record doorbell (jsc#PED-6864). +- RDMA/ipoib: Add support for XDR speed in ethtool (jsc#PED-6864). +- IB/mlx5: Adjust mlx5 rate mapping to support 800Gb + (jsc#PED-6864). +- IB/mlx5: Expose XDR speed through MAD (jsc#PED-6864). +- IB/core: Add support for XDR link speed (jsc#PED-6864). +- RDMA/mlx5: Implement mkeys management via LIFO queue + (jsc#PED-6864). +- IB/qib: Replace deprecated strncpy (jsc#PED-6864). +- IB/hfi1: Replace deprecated strncpy (jsc#PED-6864). +- RDMA/irdma: Replace deprecated strncpy (jsc#PED-6864). +- RDMA/hns: Support SRQ restrack ops for hns driver + (jsc#PED-6864). +- RDMA/core: Add support to dump SRQ resource in RAW format + (jsc#PED-6864). +- RDMA/core: Add dedicated SRQ resource tracker function + (jsc#PED-6864). +- RDMA/hfi1: Use FIELD_GET() to extract Link Width (jsc#PED-6864). +- RDMA/rtrs: Fix the problem of variable not initialized fully + (jsc#PED-6864). +- RDMA/rtrs: Require holding rcu_read_lock explicitly + (jsc#PED-6864). +- RDMA/core: Use size_{add,sub,mul}() in calls to struct_size() + (jsc#PED-6864). +- IB/hfi1: Remove open coded reference to skb frag offset + (jsc#PED-6864). +- RDMA/core: Fix repeated words in comments (jsc#PED-6864). +- IB: Use capital "OR" for multiple licenses in SPDX + (jsc#PED-6864). +- infiniband: Remove the now superfluous sentinel element from + ctl_table array (jsc#PED-6864). +- tls: don't reset prot->aad_size and prot->tail_size for TLS_HW + (jsc#PED-6831). +- chtls: fix tp->rcv_tstamp initialization (jsc#PED-6831). +- tls: use fixed size for tls_offload_context_{tx,rx}.driver_state + (jsc#PED-6831). +- chcr_ktls: use tls_offload_context_tx and driver_state like + other drivers (jsc#PED-6831). +- tls: validate crypto_info in a separate helper (jsc#PED-6831). +- tls: remove tls_context argument from tls_set_device_offload + (jsc#PED-6831). +- tls: remove tls_context argument from tls_set_sw_offload + (jsc#PED-6831). +- tls: add a helper to allocate/initialize offload_ctx_tx + (jsc#PED-6831). +- tls: also use init_prot_info in tls_set_device_offload + (jsc#PED-6831). +- tls: move tls_prot_info initialization out of tls_set_sw_offload + (jsc#PED-6831). +- tls: extract context alloc/initialization out of + tls_set_sw_offload (jsc#PED-6831). +- tls: store iv directly within cipher_context (jsc#PED-6831). +- tls: rename MAX_IV_SIZE to TLS_MAX_IV_SIZE (jsc#PED-6831). +- tls: store rec_seq directly within cipher_context + (jsc#PED-6831). +- tls: drop unnecessary cipher_type checks in tls offload + (jsc#PED-6831). +- tls: get salt using crypto_info_salt in tls_enc_skb + (jsc#PED-6831). +- tls: Use size_add() in call to struct_size() (jsc#PED-6831). +- infiniband: Use user_backed_iter() to see if iterator is + UBUF/IOVEC (jsc#PED-6864). +- tcp: allow again tcp_disconnect() when threads are waiting + (jsc#PED-6831). +- net/tls: do not free tls_rec on async operation in + bpf_exec_tx_verdict() (jsc#PED-6831). +- tls: get cipher_name from cipher_desc in tls_set_sw_offload + (jsc#PED-6831). +- tls: use tls_cipher_desc to access per-cipher crypto_info in + tls_set_sw_offload (jsc#PED-6831). +- tls: use tls_cipher_desc to get per-cipher sizes in + tls_set_sw_offload (jsc#PED-6831). +- tls: use tls_cipher_desc to simplify do_tls_getsockopt_conf + (jsc#PED-6831). +- tls: get crypto_info size from tls_cipher_desc in + do_tls_setsockopt_conf (jsc#PED-6831). +- tls: expand use of tls_cipher_desc in tls_sw_fallback_init + (jsc#PED-6831). +- tls: allocate the fallback aead after checking that the cipher + is valid (jsc#PED-6831). +- tls: expand use of tls_cipher_desc in tls_set_device_offload + (jsc#PED-6831). +- tls: validate cipher descriptions at compile time + (jsc#PED-6831). +- tls: extend tls_cipher_desc to fully describe the ciphers + (jsc#PED-6831). +- tls: rename tls_cipher_size_desc to tls_cipher_desc + (jsc#PED-6831). +- tls: reduce size of tls_cipher_size_desc (jsc#PED-6831). +- tls: add TLS_CIPHER_ARIA_GCM_* to tls_cipher_size_desc + (jsc#PED-6831). +- tls: move tls_cipher_size_desc to net/tls/tls.h (jsc#PED-6831). +- net/tls: avoid TCP window full during ->read_sock() + (jsc#PED-6831). +- net/tls: Remove unused function declarations (jsc#PED-6831). +- net/tls: implement ->read_sock() (jsc#PED-6831). +- net/tls: split tls_rx_reader_lock (jsc#PED-6831). +- net/tls: Use tcp_read_sock() instead of ops->read_sock() + (jsc#PED-6831). +- net/tls: handle MSG_EOR for tls_device TX flow (jsc#PED-6831). +- net/tls: handle MSG_EOR for tls_sw TX flow (jsc#PED-6831). +- crypto: chelsio - Remove unused declarations (jsc#PED-6831). +- crypto: drivers - avoid memcpy size warning (jsc#PED-6831). +- net/tls: fix comment typo (jsc#PED-6831). +- tls: suppress wakeups unless we have a full record + (jsc#PED-6831). +- commit 458f647 + +------------------------------------------------------------------- +Thu Nov 30 09:45:26 CET 2023 - mfranc@suse.cz + +- s390/ap: fix AP bus crash on early config change callback + invocation (git-fixes bsc#1217686). +- commit d914b2f + +------------------------------------------------------------------- +Thu Nov 30 08:15:58 CET 2023 - tiwai@suse.de + +- pinctrl: avoid reload of p state in list iteration (git-fixes). +- commit 1ab6bdb + +------------------------------------------------------------------- +Thu Nov 30 07:17:07 CET 2023 - jslaby@suse.cz + +- README.SUSE: fix patches.addon use + It's series, not series.conf in there. + And make it more precise on when the patches are applied. +- commit cb8969c + +------------------------------------------------------------------- +Wed Nov 29 20:06:24 CET 2023 - tbogendoerfer@suse.de + +- RDMA/mlx5: Change the key being sent for MPV device affiliation + (jsc#PED-3311). +- netdevsim: Block until all devices are released (jsc#PED-3311). +- net: make sure we never create ifindex = 0 (jsc#PED-3311). +- commit 3490f32 + +------------------------------------------------------------------- +Wed Nov 29 18:07:56 CET 2023 - tbogendoerfer@suse.de + +- staging/qlge: devlink use retained error fmsg API + (jsc#PED-3311). +- tools: ynl: fix duplicate op name in devlink (jsc#PED-3311). +- net/mlx5e: Check return value of snprintf writing to fw_version + buffer for representors (jsc#PED-3311). +- net/mlx5e: Check return value of snprintf writing to fw_version + buffer (jsc#PED-3311). +- net/mlx5e: Reduce the size of icosq_str (jsc#PED-3311). +- net/mlx5: Increase size of irq name buffer (jsc#PED-3311). +- net/mlx5e: Update doorbell for port timestamping CQ before + the software counter (jsc#PED-3311). +- net/mlx5e: Track xmit submission to PTP WQ after populating + metadata map (jsc#PED-3311). +- net/mlx5e: Avoid referencing skb after free-ing in drop path + of mlx5e_sq_xmit_wqe (jsc#PED-3311). +- net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec + offload (jsc#PED-3311). +- net/mlx5e: Fix pedit endianness (jsc#PED-3311). +- net/mlx5e: fix double free of encap_header in update funcs + (jsc#PED-3311). +- net/mlx5e: fix double free of encap_header (jsc#PED-3311). +- net/mlx5: Decouple PHC .adjtime and .adjphase implementations + (jsc#PED-3311). +- net/mlx5: DR, Allow old devices to use multi destination FTE + (jsc#PED-3311). +- net/mlx5: Free used cpus mask when an IRQ is released + (jsc#PED-3311). +- Revert "net/mlx5: DR, Supporting inline WQE when possible" + (jsc#PED-3311). +- pds_core: fix up some format-truncation complaints + (jsc#PED-3311). +- vhost-vdpa: fix use after free in vhost_vdpa_probe() + (jsc#PED-3311). +- tools: ynl-gen: don't touch the output file if content is the + same (jsc#PED-3311). +- netlink: specs: devlink: add forgotten port function caps enum + values (jsc#PED-3311). +- vdpa/mlx5: implement .reset_map driver op (jsc#PED-3311). +- vhost-vdpa: clean iotlb map during reset for older userspace + (jsc#PED-3311). +- vdpa: introduce .compat_reset operation callback (jsc#PED-3311). +- vhost-vdpa: introduce IOTLB_PERSIST backend feature bit + (jsc#PED-3311). +- vhost-vdpa: reset vendor specific mapping to initial state in + .release (jsc#PED-3311). +- vdpa: introduce .reset_map operation callback (jsc#PED-3311). +- mlx5_vdpa: offer VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK + (jsc#PED-3311). +- vdpa/mlx5: Update cvq iotlb mapping on ASID change + (jsc#PED-3311). +- vdpa/mlx5: Make iotlb helper functions more generic + (jsc#PED-3311). +- vdpa/mlx5: Enable hw support for vq descriptor mapping + (jsc#PED-3311). +- vdpa/mlx5: Introduce mr for vq descriptor (jsc#PED-3311). +- vdpa/mlx5: Improve mr update flow (jsc#PED-3311). +- vdpa/mlx5: Move mr mutex out of mr struct (jsc#PED-3311). +- vdpa/mlx5: Allow creation/deletion of any given mr struct + (jsc#PED-3311). +- vdpa/mlx5: Rename mr destroy functions (jsc#PED-3311). +- vdpa/mlx5: Collapse "dvq" mr add/delete functions + (jsc#PED-3311). +- vdpa/mlx5: Take cvq iotlb lock during refresh (jsc#PED-3311). +- vdpa/mlx5: Decouple cvq iotlb handling from hw mapping code + (jsc#PED-3311). +- vdpa/mlx5: Create helper function for dma mappings + (jsc#PED-3311). +- vhost-vdpa: uAPI to get dedicated descriptor group id + (jsc#PED-3311). +- vhost-vdpa: introduce descriptor group backend feature + (jsc#PED-3311). +- vdpa: introduce dedicated descriptor group for virtqueue + (jsc#PED-3311). +- vdpa/mlx5: Expose descriptor group mkey hw capability + (jsc#PED-3311). +- IB/mlx5: Rename 400G_8X speed to comply to naming convention + (jsc#PED-3311). +- IB/mlx5: Add support for 800G_8X lane speed (jsc#PED-3311). +- tools: ynl: introduce option to process unknown attributes or + types (jsc#PED-3311). +- tools: ynl-gen: respect attr-cnt-name at the attr set level + (jsc#PED-3311). +- netlink: specs: support conditional operations (jsc#PED-3311). +- netlink: make range pointers in policies const (jsc#PED-3311). +- net/mlx5: fix uninit value use (jsc#PED-3311). +- tools: ynl-gen: add support for exact-len validation + (jsc#PED-3311). +- devlink: remove netlink small_ops (jsc#PED-3311). +- devlink: remove duplicated netlink callback prototypes + (jsc#PED-3311). +- netlink: specs: devlink: add the remaining command to generate + complete split_ops (jsc#PED-3311). +- devlink: rename netlink callback to be aligned with the + generated ones (jsc#PED-3311). +- netlink: specs: devlink: make dont-validate single line + (jsc#PED-3311). +- netlink: specs: devlink: remove reload-action from devlink-get + cmd reply (jsc#PED-3311). +- tools: ynl-gen: render rsp_parse() helpers if cmd has only + dump op (jsc#PED-3311). +- tools: ynl-gen: introduce support for bitfield32 attribute type + (jsc#PED-3311). +- genetlink: don't merge dumpit split op for different cmds into + single iter (jsc#PED-3311). +- tools: ynl-gen: change spacing around __attribute__ + (jsc#PED-3311). +- pds_core: add an error code check in pdsc_dl_info_get + (jsc#PED-3311). +- netlink: specs: add support for auto-sized scalars + (jsc#PED-3311). +- tools: ynl-gen: make the mnl_type() method public + (jsc#PED-3311). +- devlink: convert most of devlink_fmsg_*() to return void + (jsc#PED-3311). +- net/mlx5: devlink health: use retained error fmsg API + (jsc#PED-3311). +- mlxsw: core: devlink health: use retained error fmsg API + (jsc#PED-3311). +- hinic: devlink health: use retained error fmsg API + (jsc#PED-3311). +- pds_core: devlink health: use retained error fmsg API + (jsc#PED-3311). +- netdevsim: devlink health: use retained error fmsg API + (jsc#PED-3311). +- devlink: retain error in struct devlink_fmsg (jsc#PED-3311). +- tools: ynl-gen: support limit names (jsc#PED-3311). +- tools: ynl-gen: support full range of min/max checks for + integer values (jsc#PED-3311). +- tools: ynl-gen: track attribute use (jsc#PED-3311). +- devlink: document devlink_rel_nested_in_notify() function + (jsc#PED-3311). +- devlink: don't take instance lock for nested handle put + (jsc#PED-3311). +- devlink: take device reference for devlink object + (jsc#PED-3311). +- devlink: call peernet2id_alloc() with net pointer under RCU + read lock (jsc#PED-3311). +- net: treat possible_net_t net pointer as an RCU one and add + read_pnet_rcu() (jsc#PED-3311). +- net/mlx5e: Allow IPsec soft/hard limits in bytes (jsc#PED-3311). +- net/mlx5e: Increase max supported channels number to 256 + (jsc#PED-3311). +- net/mlx5e: Preparations for supporting larger number of channels + (jsc#PED-3311). +- net/mlx5e: Refactor mlx5e_rss_init() and mlx5e_rss_free() + API's (jsc#PED-3311). +- net/mlx5e: Refactor mlx5e_rss_set_rxfh() and + mlx5e_rss_get_rxfh() (jsc#PED-3311). +- net/mlx5e: Refactor rx_res_init() and rx_res_free() APIs + (jsc#PED-3311). +- net/mlx5e: Use PTR_ERR_OR_ZERO() to simplify code + (jsc#PED-3311). +- net/mlx5: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). +- net/mlx5: Remove unused declaration (jsc#PED-3311). +- net/mlx5: Replace global mlx5_intf_lock with HCA devcom + component lock (jsc#PED-3311). +- net/mlx5: Refactor LAG peer device lookout bus logic to mlx5 + devcom (jsc#PED-3311). +- net/mlx5: Avoid false positive lockdep warning by adding + lock_class_key (jsc#PED-3311). +- net/mlx5: Redesign SF active work to remove table_lock + (jsc#PED-3311). +- net/mlx5: Parallelize vhca event handling (jsc#PED-3311). +- docs: netlink: clean up after deprecating version + (jsc#PED-3311). +- tools: ynl: fix converting flags to names after recent cleanup + (jsc#PED-3311). +- net/mlx5: Handle IPsec steering upon master unbind/bind + (jsc#PED-3311). +- net/mlx5: Configure IPsec steering for ingress RoCEv2 MPV + traffic (jsc#PED-3311). +- net/mlx5: Configure IPsec steering for egress RoCEv2 MPV traffic + (jsc#PED-3311). +- net/mlx5: Add create alias flow table function to ipsec roce + (jsc#PED-3311). +- net/mlx5: Implement alias object allow and create functions + (jsc#PED-3311). +- net/mlx5: Add alias flow table bits (jsc#PED-3311). +- net/mlx5: Store devcom pointer inside IPsec RoCE (jsc#PED-3311). +- net/mlx5: Register mlx5e priv to devcom in MPV mode + (jsc#PED-3311). +- RDMA/mlx5: Send events from IB driver about device affiliation + state (jsc#PED-3311). +- net/mlx5: Introduce ifc bits for migration in a chunk mode + (jsc#PED-3311). +- tools: ynl: use ynl-gen -o instead of stdout in Makefile + (jsc#PED-3311). +- netlink: specs: don't allow version to be specified for + genetlink (jsc#PED-3311). +- tools: ynl-gen: handle do ops with no input attrs + (jsc#PED-3311). +- tools: ynl-gen: lift type requirement for attribute subsets + (jsc#PED-3311). +- tools: ynl-gen: use uapi header name for the header guard + (jsc#PED-3311). +- tools: ynl: use uAPI include magic for samples (jsc#PED-3311). +- tools: ynl: don't regen on every make (jsc#PED-3311). +- handshake: Fix sign of key_serial_t fields (jsc#PED-3311). +- handshake: Fix sign of socket file descriptor fields + (jsc#PED-3311). +- net/mlx5: Enable 4 ports multiport E-switch (jsc#PED-3311). +- net/mlx5: Add a health error syndrome for pci data poisoned + (jsc#PED-3311). +- net/mlx5: DR, Handle multi destination action in the right order + (jsc#PED-3311). +- net/mlx5: DR, Add check for multi destination FTE + (jsc#PED-3311). +- net/mlx5: Bridge, Enable mcast in smfs steering mode + (jsc#PED-3311). +- net/mlx5e: Check police action rate for matchall filter + (jsc#PED-3311). +- net/mlx5e: Consider aggregated port speed during rate + configuration (jsc#PED-3311). +- net/mlx5: Remove redundant max_sfs check and field from struct + mlx5_sf_dev_table (jsc#PED-3311). +- net/mlx5: Remove SF table reference counting (jsc#PED-3311). +- net/mlx5: Push common deletion code into mlx5_sf_del() + (jsc#PED-3311). +- net/mlx5: Rename mlx5_sf_deactivate_all() to mlx5_sf_del_all() + (jsc#PED-3311). +- net/mlx5: Move state lock taking into mlx5_sf_dealloc() + (jsc#PED-3311). +- net/mlx5: Convert SF port_indices xarray to function_ids xarray + (jsc#PED-3311). +- net/mlx5: Use devlink port pointer to get the pointer of + container SF struct (jsc#PED-3311). +- net/mlx5: Call mlx5_sf_id_erase() once in mlx5_sf_dealloc() + (jsc#PED-3311). +- tools: ynl: extend netdev sample to dump + xdp-rx-metadata-features (jsc#PED-3311). +- net/mlx5e: Set en auxiliary devlink instance as nested + (jsc#PED-3311). +- devlink: introduce possibility to expose info about nested + devlinks (jsc#PED-3311). +- devlink: convert linecard nested devlink to new rel + infrastructure (jsc#PED-3311). +- net/mlx5: SF, Implement peer devlink set for SF representor + devlink port (jsc#PED-3311). +- devlink: expose peer SF devlink instance (jsc#PED-3311). +- devlink: introduce object and nested devlink relationship infra + (jsc#PED-3311). +- devlink: extend devlink_nl_put_nested_handle() with attrtype + arg (jsc#PED-3311). +- devlink: move devlink_nl_put_nested_handle() into netlink.c + (jsc#PED-3311). +- devlink: put netnsid to nested handle (jsc#PED-3311). +- devlink: move linecard struct into linecard.c (jsc#PED-3311). +- vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE + (jsc#PED-3311). +- netlink: specs: devlink: fix reply command values + (jsc#PED-3311). +- devlink: Hold devlink lock on health reporter dump get + (jsc#PED-3311). +- vdpa: add get_backend_features vdpa operation (jsc#PED-3311). +- vdpa: accept VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK backend + feature (jsc#PED-3311). +- vdpa: add VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK flag + (jsc#PED-3311). +- pds_core: protect devlink callbacks from fw_down state + (jsc#PED-3311). +- devlink: move devlink_notify_register/unregister() to dev.c + (jsc#PED-3311). +- devlink: move small_ops definition into netlink.c + (jsc#PED-3311). +- devlink: move tracepoint definitions into core.c (jsc#PED-3311). +- devlink: push linecard related code into separate file + (jsc#PED-3311). +- devlink: push rate related code into separate file + (jsc#PED-3311). +- devlink: push trap related code into separate file + (jsc#PED-3311). +- devlink: use tracepoint_enabled() helper (jsc#PED-3311). +- devlink: push region related code into separate file + (jsc#PED-3311). +- devlink: push param related code into separate file + (jsc#PED-3311). +- devlink: push resource related code into separate file + (jsc#PED-3311). +- devlink: push dpipe related code into separate file + (jsc#PED-3311). +- devlink: move and rename devlink_dpipe_send_and_alloc_skb() + helper (jsc#PED-3311). +- devlink: push shared buffer related code into separate file + (jsc#PED-3311). +- devlink: push port related code into separate file + (jsc#PED-3311). +- devlink: push object register/unregister notifications into + separate helpers (jsc#PED-3311). +- tools/net/ynl: Add support for create flags (jsc#PED-3311). +- tools/net/ynl: Implement nlattr array-nest decoding in ynl + (jsc#PED-3311). +- tools/net/ynl: Add support for netlink-raw families + (jsc#PED-3311). +- tools/net/ynl: Fix extack parsing with fixed header genlmsg + (jsc#PED-3311). +- tools/ynl: Add mcast-group schema parsing to ynl (jsc#PED-3311). +- doc/netlink: Update genetlink-legacy documentation + (jsc#PED-3311). +- doc/netlink: Add a schema for netlink-raw families + (jsc#PED-3311). +- doc/netlink: Fix typo in genetlink-* schemas (jsc#PED-3311). +- tools: ynl-gen: fix uAPI generation after tempfile changes + (jsc#PED-3311). +- tools: ynl-gen: support empty attribute lists (jsc#PED-3311). +- tools: ynl-gen: fix collecting global policy attrs + (jsc#PED-3311). +- tools: ynl-gen: set length of binary fields (jsc#PED-3311). +- tools: ynl: allow passing binary data (jsc#PED-3311). +- tools: ynl-gen: use temporary file for rendering (jsc#PED-3311). +- tools: ynl: add more info to KeyErrors on missing attrs + (jsc#PED-3311). +- genetlink: add genlmsg_iput() API (jsc#PED-3311). +- genetlink: add a family pointer to struct genl_info + (jsc#PED-3311). +- genetlink: use attrs from struct genl_info (jsc#PED-3311). +- genetlink: add struct genl_info to struct genl_dumpit_info + (jsc#PED-3311). +- genetlink: remove userhdr from struct genl_info (jsc#PED-3311). +- genetlink: make genl_info->nlhdr const (jsc#PED-3311). +- genetlink: push conditional locking into dumpit/done + (jsc#PED-3311). +- netlink: specs: devlink: extend health reporter dump attributes + by port index (jsc#PED-3311). +- devlink: extend health reporter dump selector by port index + (jsc#PED-3311). +- netlink: specs: devlink: extend per-instance dump commands to + accept instance attributes (jsc#PED-3311). +- devlink: allow user to narrow per-instance dumps by passing + handle attrs (jsc#PED-3311). +- netlink: specs: devlink: add commands that do per-instance dump + (jsc#PED-3311). +- tools: ynl-gen: add missing empty line between policies + (jsc#PED-3311). +- tools: ynl-gen: avoid rendering empty validate field + (jsc#PED-3311). +- devlink: Remove unused devlink_dpipe_table_resource_set() + declaration (jsc#PED-3311). +- netlink: specs: devlink: add info-get dump op (jsc#PED-3311). +- ynl-gen-c.py: render netlink policies static for split ops + (jsc#PED-3311). +- ynl-gen-c.py: allow directional model for kernel mode + (jsc#PED-3311). +- ynl-gen-c.py: filter rendering of validate field values for + split ops (jsc#PED-3311). +- netlink: specs: add dump-strict flag for dont-validate property + (jsc#PED-3311). +- devlink: Remove unused extern declaration + devlink_port_region_destroy() (jsc#PED-3311). +- net: store netdevs in an xarray (jsc#PED-3311). +- ynl: print xdp-zc-max-segs in the sample (jsc#PED-3311). +- ynl: regenerate all headers (jsc#PED-3311). +- ynl: mark max/mask as private for kdoc (jsc#PED-3311). +- genetlink: add explicit ordering break check for split ops + (jsc#PED-3311). +- vhost-scsi: Rename vhost_scsi_iov_to_sgl (jsc#PED-3311). +- vhost-scsi: Fix alignment handling with windows (jsc#PED-3311). +- tools: ynl-gen: fix parse multi-attr enum attribute + (jsc#PED-3311). +- vhost: Make parameter name match of vhost_get_vq_desc() + (jsc#PED-3311). +- vhost: Allow worker switching while work is queueing + (jsc#PED-3311). +- vhost_scsi: add support for worker ioctls (jsc#PED-3311). +- vhost: allow userspace to create workers (jsc#PED-3311). +- vhost: replace single worker pointer with xarray (jsc#PED-3311). +- vhost: add helper to parse userspace vring state/file + (jsc#PED-3311). +- vhost: remove vhost_work_queue (jsc#PED-3311). +- vhost_scsi: flush IO vqs then send TMF rsp (jsc#PED-3311). +- vhost_scsi: convert to vhost_vq_work_queue (jsc#PED-3311). +- vhost_scsi: make SCSI cmd completion per vq (jsc#PED-3311). +- vhost_sock: convert to vhost_vq_work_queue (jsc#PED-3311). +- vhost: convert poll work to be vq based (jsc#PED-3311). +- vhost: take worker or vq for flushing (jsc#PED-3311). +- vhost: take worker or vq instead of dev for queueing + (jsc#PED-3311). +- vhost, vhost_net: add helper to check if vq has work + (jsc#PED-3311). +- vhost: add vhost_worker pointer to vhost_virtqueue + (jsc#PED-3311). +- vhost: dynamically allocate vhost_worker (jsc#PED-3311). +- vhost: create worker at end of vhost_dev_set_owner + (jsc#PED-3311). +- tools: ynl: add display-hint support to ynl (jsc#PED-3311). +- netlink: specs: add display-hint to schema definitions + (jsc#PED-3311). +- tools: ynl: improve the direct-include header guard logic + (jsc#PED-3311). +- tools: ynl: work around stale system headers (jsc#PED-3311). +- tools: ynl-gen: inherit policy in multi-attr (jsc#PED-3311). +- tools: ynl-gen: correct enum policies (jsc#PED-3311). +- netlink: support extack in dump ->start() (jsc#PED-3311). +- tools: ynl: add sample for ethtool (jsc#PED-3311). +- tools: ynl: generate code for the ethtool family (jsc#PED-3311). +- tools: ynl-gen: resolve enum vs struct name conflicts + (jsc#PED-3311). +- tools: ynl-gen: don't generate enum types if unnamed + (jsc#PED-3311). +- netlink: specs: support setting prefix-name per attribute + (jsc#PED-3311). +- tools: ynl-gen: record extra args for regen (jsc#PED-3311). +- tools: ynl-gen: support excluding tricky ops (jsc#PED-3311). +- tools: ynl-gen: support / skip pads on the way to kernel + (jsc#PED-3311). +- tools: ynl-gen: don't pass op_name to RenderInfo (jsc#PED-3311). +- tools: ynl-gen: support code gen for events (jsc#PED-3311). +- tools: ynl-gen: sanitize notification tracking (jsc#PED-3311). +- tools: ynl: regen: stop generating common notification handlers + (jsc#PED-3311). +- tools: ynl-gen: stop generating common notification handlers + (jsc#PED-3311). +- tools: ynl: regen: regenerate the if ladders (jsc#PED-3311). +- tools: ynl-gen: get attr type outside of if() (jsc#PED-3311). +- tools: ynl-gen: combine else with closing bracket + (jsc#PED-3311). +- tools: ynl-gen: complete the C keyword list (jsc#PED-3311). +- tools: ynl: regen: cleanup user space header includes + (jsc#PED-3311). +- tools: ynl-gen: cleanup user space header includes + (jsc#PED-3311). +- Revert "tools: ynl: Remove duplicated include in + handshake-user.c" (jsc#PED-3311). +- tools: ynl: Remove duplicated include in handshake-user.c + (jsc#PED-3311). +- tools: ynl: add sample for devlink (jsc#PED-3311). +- tools: ynl-gen: don't generate forward declarations for policies +- regen (jsc#PED-3311). +- tools: ynl-gen: don't generate forward declarations for policies + (jsc#PED-3311). +- tools: ynl-gen: walk nested types in depth (jsc#PED-3311). +- tools: ynl-gen: inherit struct use info (jsc#PED-3311). +- tools: ynl-gen: try to sort the types more intelligently + (jsc#PED-3311). +- tools: ynl-gen: enable code gen for directional specs + (jsc#PED-3311). +- tools: ynl-gen: refactor strmap helper generation + (jsc#PED-3311). +- tools: ynl-gen: use enum names in op strmap more carefully + (jsc#PED-3311). +- netlink: specs: devlink: fill in some details important for C + (jsc#PED-3311). +- tools: ynl-gen: improve unwind on parsing errors (jsc#PED-3311). +- tools: ynl-gen: fill in support for MultiAttr scalars + (jsc#PED-3311). +- tools: ynl: add sample for netdev (jsc#PED-3311). +- tools: ynl-gen: clean up stray new lines at the end of + reply-less requests (jsc#PED-3311). +- tools: ynl-gen: generate static descriptions of notifications + (jsc#PED-3311). +- tools: ynl-gen: switch to family struct (jsc#PED-3311). +- tools: ynl-gen: generate alloc and free helpers for req + (jsc#PED-3311). +- tools: ynl-gen: move the response reading logic into YNL + (jsc#PED-3311). +- tools: ynl-gen: generate enum-to-string helpers (jsc#PED-3311). +- tools: ynl-gen: add error checking for nested structs + (jsc#PED-3311). +- tools: ynl-gen: loosen type consistency check for events + (jsc#PED-3311). +- tools: ynl-gen: don't override pure nested struct + (jsc#PED-3311). +- tools: ynl-gen: fix unused / pad attribute handling + (jsc#PED-3311). +- tools: ynl-gen: add extra headers for user space (jsc#PED-3311). +- tools: ynl: Support enums in struct members in genetlink-legacy + (jsc#PED-3311). +- tools: ynl: Initialise fixed headers to 0 in genetlink-legacy + (jsc#PED-3311). +- doc: ynl: Add doc attr to struct members in genetlink-legacy + spec (jsc#PED-3311). +- net: ynl: prefix uAPI header include with uapi/ (jsc#PED-3311). +- tools: ynl: Handle byte-order in struct members (jsc#PED-3311). +- tools: ynl: Use dict of predefined Structs to decode scalar + types (jsc#PED-3311). +- commit 28f034d + +------------------------------------------------------------------- +Wed Nov 29 15:55:08 CET 2023 - pjakobsson@suse.de + +- drm/amd: Disable ASPM for VI w/ all Intel systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59a93b + +------------------------------------------------------------------- +Wed Nov 29 15:55:04 CET 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Check if pmu is closed before stopping event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f05d5c + +------------------------------------------------------------------- +Wed Nov 29 15:55:00 CET 2023 - pjakobsson@suse.de + +- drm/i915/mcr: Hold GT forcewake during steering operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8c81e8 + +------------------------------------------------------------------- +Wed Nov 29 15:54:57 CET 2023 - pjakobsson@suse.de + +- drm/i915/perf: Determine context valid in OA reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d95b342 + +------------------------------------------------------------------- +Wed Nov 29 15:54:53 CET 2023 - pjakobsson@suse.de + +- drm/logicvc: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42eb0f9 + +------------------------------------------------------------------- +Wed Nov 29 15:54:49 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: reserve a fence slot while locking the BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a8d66c + +------------------------------------------------------------------- +Wed Nov 29 15:54:45 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove redundant call to priority_is_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87d1ce + +------------------------------------------------------------------- +Wed Nov 29 15:54:41 CET 2023 - pjakobsson@suse.de + +- drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7783812 + +------------------------------------------------------------------- +Wed Nov 29 15:54:37 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: ignore duplicate BOs again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c284b6a + +------------------------------------------------------------------- +Wed Nov 29 15:54:33 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: Correctly free sg_table in gem prime vmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 181dcf1 + +------------------------------------------------------------------- +Wed Nov 29 15:54:29 CET 2023 - pjakobsson@suse.de + +- drm/i915: Retry gtt fault when out of fence registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 609ba44 + +------------------------------------------------------------------- +Wed Nov 29 15:54:25 CET 2023 - pjakobsson@suse.de + +- drm/i915/cx0: Only clear/set the Pipe Reset bit of the PHY Lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32ebc18 + +------------------------------------------------------------------- +Wed Nov 29 15:54:21 CET 2023 - pjakobsson@suse.de + +- gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a23859 + +------------------------------------------------------------------- +Wed Nov 29 15:54:17 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Unset context priority is now invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dba17d0 + +------------------------------------------------------------------- +Wed Nov 29 15:54:13 CET 2023 - pjakobsson@suse.de + +- drm/edid: add 8 bpc quirk to the BenQ GW2765 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4494062 + +------------------------------------------------------------------- +Wed Nov 29 15:54:09 CET 2023 - pjakobsson@suse.de + +- drm/ttm: Reorder sys manager cleanup step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c730064 + +------------------------------------------------------------------- +Wed Nov 29 15:54:05 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/disp: fix DP capable DSM connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 948759b + +------------------------------------------------------------------- +Wed Nov 29 15:54:01 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: exec: fix ioctl kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8beefef + +------------------------------------------------------------------- +Wed Nov 29 15:53:57 CET 2023 - pjakobsson@suse.de + +- drm/panel: Move AUX B116XW03 out of panel-edp back to panel-simple (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c79026f + +------------------------------------------------------------------- +Wed Nov 29 15:53:53 CET 2023 - pjakobsson@suse.de + +- drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 281debb + +------------------------------------------------------------------- +Wed Nov 29 15:53:49 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Reserve fences for VM update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f7974a + +------------------------------------------------------------------- +Wed Nov 29 15:53:45 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix possible null pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd1c5e0 + +------------------------------------------------------------------- +Wed Nov 29 15:53:41 CET 2023 - pjakobsson@suse.de + +- fbdev: core: syscopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b1f5b7 + +------------------------------------------------------------------- +Wed Nov 29 15:53:37 CET 2023 - pjakobsson@suse.de + +- fbdev: core: cfbcopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b6c8a4 + +------------------------------------------------------------------- +Wed Nov 29 15:53:33 CET 2023 - pjakobsson@suse.de + +- fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac29aae + +------------------------------------------------------------------- +Wed Nov 29 15:53:29 CET 2023 - pjakobsson@suse.de + +- fbdev: uvesafb: Remove uvesafb_exec() prototype from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb63967 + +------------------------------------------------------------------- +Wed Nov 29 15:53:25 CET 2023 - pjakobsson@suse.de + +- fbdev: sa1100fb: mark sa1100fb_init() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bc8206 + +------------------------------------------------------------------- +Wed Nov 29 15:53:21 CET 2023 - pjakobsson@suse.de + +- fbdev: omapfb: fix some error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 546ab49 + +------------------------------------------------------------------- +Wed Nov 29 15:53:17 CET 2023 - pjakobsson@suse.de + +- fbdev: atyfb: only use ioremap_uc() on i386 and ia64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1e69e2 + +------------------------------------------------------------------- +Wed Nov 29 15:53:14 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix SI failure due to doorbells allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9ba14a + +------------------------------------------------------------------- +Wed Nov 29 15:53:10 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add missing NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f653c + +------------------------------------------------------------------- +Wed Nov 29 15:53:06 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c50480 + +------------------------------------------------------------------- +Wed Nov 29 15:53:02 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f9d053 + +------------------------------------------------------------------- +Wed Nov 29 15:52:58 CET 2023 - pjakobsson@suse.de + +- drm/msm/dp: Add newlines to debug printks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7182856 + +------------------------------------------------------------------- +Wed Nov 29 15:52:54 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid overflow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ebf8ae + +------------------------------------------------------------------- +Wed Nov 29 15:52:50 CET 2023 - pjakobsson@suse.de + +- drm/msm/dsi: fix irq_of_parse_and_map() error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5672f8d + +------------------------------------------------------------------- +Wed Nov 29 15:52:46 CET 2023 - pjakobsson@suse.de + +- drm/msm/dsi: skip the wait for video mode done if not applicable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aad66a + +------------------------------------------------------------------- +Wed Nov 29 15:52:42 CET 2023 - pjakobsson@suse.de + +- drm/msm/mdss: fix highest-bank-bit for msm8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2e812c + +------------------------------------------------------------------- +Wed Nov 29 15:52:38 CET 2023 - pjakobsson@suse.de + +- drm/msm/dp: do not reinitialize phy unless retry during link training (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 381896d + +------------------------------------------------------------------- +Wed Nov 29 15:52:34 CET 2023 - pjakobsson@suse.de + +- drm/tiny: correctly print `struct resource *` on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e91fe15 + +------------------------------------------------------------------- +Wed Nov 29 15:52:30 CET 2023 - pjakobsson@suse.de + +- drm/atomic-helper: relax unregistered connector check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c6a0d + +------------------------------------------------------------------- +Wed Nov 29 15:52:26 CET 2023 - pjakobsson@suse.de + +- drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before TP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c55462 + +------------------------------------------------------------------- +Wed Nov 29 15:52:22 CET 2023 - pjakobsson@suse.de + +- drm/vmwgfx: fix typo of sizeof argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe2b01a + +------------------------------------------------------------------- +Wed Nov 29 15:52:18 CET 2023 - pjakobsson@suse.de + +- dma-buf: add dma_fence_timestamp helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b40c37 + +------------------------------------------------------------------- +Wed Nov 29 15:52:14 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: exec: report max pushs through getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d62a7fa + +------------------------------------------------------------------- +Wed Nov 29 15:52:11 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: chan: use channel class definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e33824b + +------------------------------------------------------------------- +Wed Nov 29 15:52:07 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: chan: use struct nvif_mclass (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca57f46 + +------------------------------------------------------------------- +Wed Nov 29 15:52:03 CET 2023 - pjakobsson@suse.de + +- drm: panel-orientation-quirks: Add quirk for One Mix 2S (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 731adeb + +------------------------------------------------------------------- +Wed Nov 29 15:51:59 CET 2023 - pjakobsson@suse.de + +- drm/tests: Fix kunit_release_action ctx argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bc11b8 + +------------------------------------------------------------------- +Wed Nov 29 15:51:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to master (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb172c1 + +------------------------------------------------------------------- +Wed Nov 29 15:51:51 CET 2023 - pjakobsson@suse.de + +- drm/amd: Fix detection of _PR3 on the PCIe root port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9b3bd2 + +------------------------------------------------------------------- +Wed Nov 29 15:51:47 CET 2023 - pjakobsson@suse.de + +- drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f79dc4 + +------------------------------------------------------------------- +Wed Nov 29 15:51:43 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix a memory leak (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 150411c + +------------------------------------------------------------------- +Wed Nov 29 15:51:39 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: add unique_id for gc 11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e378c9a + +------------------------------------------------------------------- +Wed Nov 29 15:51:35 CET 2023 - pjakobsson@suse.de + +- drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef2a30e + +------------------------------------------------------------------- +Wed Nov 29 15:51:31 CET 2023 - pjakobsson@suse.de + +- drm/i915: Register engines early to avoid type confusion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d4649a + +------------------------------------------------------------------- +Wed Nov 29 15:51:27 CET 2023 - pjakobsson@suse.de + +- drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 072034c + +------------------------------------------------------------------- +Wed Nov 29 15:51:23 CET 2023 - pjakobsson@suse.de + +- i915/guc: Get runtime pm in busyness worker only if already active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a522fe7 + +------------------------------------------------------------------- +Wed Nov 29 15:51:19 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b08c2b7 + +------------------------------------------------------------------- +Wed Nov 29 15:51:15 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Use gpu_offset for user queue's wptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3953fbf + +------------------------------------------------------------------- +Wed Nov 29 15:51:11 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix a memory leak in amdgpu_ras_feature_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 517ea49 + +------------------------------------------------------------------- +Wed Nov 29 15:51:07 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amdgpu: Report vbios version instead of PN" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0b6a0 + +------------------------------------------------------------------- +Wed Nov 29 15:51:03 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ceb2606 + +------------------------------------------------------------------- +Wed Nov 29 15:50:59 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Prevent error pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2d3297 + +------------------------------------------------------------------- +Wed Nov 29 15:50:55 CET 2023 - pjakobsson@suse.de + +- fbdev/sh7760fb: Depend on FB=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 032242e + +------------------------------------------------------------------- +Wed Nov 29 15:50:51 CET 2023 - pjakobsson@suse.de + +- nouveau/u_memcpya: fix NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb36ffc + +------------------------------------------------------------------- +Wed Nov 29 15:50:47 CET 2023 - pjakobsson@suse.de + +- nouveau/u_memcpya: use vmemdup_user (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7101c9d + +------------------------------------------------------------------- +Wed Nov 29 15:50:43 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: sched: fix leaking memory of timedout job (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 767e495 + +------------------------------------------------------------------- +Wed Nov 29 15:50:39 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: fence: fix type cast warning in nouveau_fence_emit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a393281 + +------------------------------------------------------------------- +Wed Nov 29 15:50:35 CET 2023 - pjakobsson@suse.de + +- drm: fix up fbdev Kconfig defaults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 802eaca + +------------------------------------------------------------------- +Wed Nov 29 15:50:31 CET 2023 - pjakobsson@suse.de + +- Revert "drm/vkms: Fix race-condition between the hrtimer and the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c6f9cc + +------------------------------------------------------------------- +Wed Nov 29 15:50:27 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Insert missing TLB flush on GFX10 and later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa0a165 + +------------------------------------------------------------------- +Wed Nov 29 15:50:23 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix 2nd DPIA encoder Assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 211fd2f + +------------------------------------------------------------------- +Wed Nov 29 15:50:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add DPIA Link Encoder Assignment Fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cac572f + +------------------------------------------------------------------- +Wed Nov 29 15:50:16 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: fix replay_mode kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0afda55 + +------------------------------------------------------------------- +Wed Nov 29 15:50:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Handle null atom context in VBIOS info ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49af03d + +------------------------------------------------------------------- +Wed Nov 29 15:50:08 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Checkpoint and restore queues on GFX11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e22977d + +------------------------------------------------------------------- +Wed Nov 29 15:50:04 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Adjust the MST resume flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cf5c40 + +------------------------------------------------------------------- +Wed Nov 29 15:50:00 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: fallback to old RAS error message for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61f9054 + +------------------------------------------------------------------- +Wed Nov 29 15:49:57 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a70527 + +------------------------------------------------------------------- +Wed Nov 29 15:49:53 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/soc21: don't remap HDP registers for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03e9b5e + +------------------------------------------------------------------- +Wed Nov 29 15:49:49 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Don't check registers, if using AUX BL control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85c8025 + +------------------------------------------------------------------- +Wed Nov 29 15:49:45 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix retry loop test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf7556 + +------------------------------------------------------------------- +Wed Nov 29 15:49:41 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add dirty rect support for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b1fe06 + +------------------------------------------------------------------- +Wed Nov 29 15:49:37 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88dba3a + +------------------------------------------------------------------- +Wed Nov 29 15:49:33 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update CU masking for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b386c0a + +------------------------------------------------------------------- +Wed Nov 29 15:49:29 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update cache info reporting for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35f6384 + +------------------------------------------------------------------- +Wed Nov 29 15:49:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Store CU info from all XCCs for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe25f99 + +------------------------------------------------------------------- +Wed Nov 29 15:49:21 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix unaligned 64-bit doorbell warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e646c45 + +------------------------------------------------------------------- +Wed Nov 29 15:49:17 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix reg offset for setting CWSR grace period (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 970ea3d + +------------------------------------------------------------------- +Wed Nov 29 15:49:13 CET 2023 - pjakobsson@suse.de + +- drm/drm_connector: Provide short description of param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ad0f1f + +------------------------------------------------------------------- +Wed Nov 29 15:49:09 CET 2023 - pjakobsson@suse.de + +- drm/drm_exec: Work around a WW mutex lockdep oddity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f9a786 + +------------------------------------------------------------------- +Wed Nov 29 15:49:06 CET 2023 - pjakobsson@suse.de + +- drm: ci: docs: fix build warning - add missing escape (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51886fc + +------------------------------------------------------------------- +Wed Nov 29 15:49:02 CET 2023 - pjakobsson@suse.de + +- drm: Add initial ci/ subdirectory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3bcd8 + +------------------------------------------------------------------- +Wed Nov 29 15:48:58 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Restrict bootloader wait to SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b00a240 + +------------------------------------------------------------------- +Wed Nov 29 15:48:54 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: limit the v_startup workaround to ASICs older than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d9df69 + +------------------------------------------------------------------- +Wed Nov 29 15:48:50 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix amdgpu_cs_p1_user_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 704a521 + +------------------------------------------------------------------- +Wed Nov 29 15:48:46 CET 2023 - pjakobsson@suse.de + +- Revert "Revert "drm/amd/display: Implement zpos property"" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c04c08 + +------------------------------------------------------------------- +Wed Nov 29 15:48:42 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add missing gfx11 MQD manager callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c060dd3 + +------------------------------------------------------------------- +Wed Nov 29 15:48:38 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Free ras cmd input buffer properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d59f18f + +------------------------------------------------------------------- +Wed Nov 29 15:48:35 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Hide xcp partition sysfs under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbd65f7 + +------------------------------------------------------------------- +Wed Nov 29 15:48:31 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use read-modify-write mode for gfx v9_4_3 SQ setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a82f602 + +------------------------------------------------------------------- +Wed Nov 29 15:48:27 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: use mask to get v9 interrupt sq data bits correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d28ba63 + +------------------------------------------------------------------- +Wed Nov 29 15:48:23 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Allocate coredump memory in a nonblocking way (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e75743d + +------------------------------------------------------------------- +Wed Nov 29 15:48:19 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Support query ecc cap for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9df9935 + +------------------------------------------------------------------- +Wed Nov 29 15:48:15 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add umc_info v4_0 structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62ac569 + +------------------------------------------------------------------- +Wed Nov 29 15:48:11 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: update blank state on ODM changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f350385 + +------------------------------------------------------------------- +Wed Nov 29 15:48:07 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add SMU v13.0.6 default reset methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01ff41b + +------------------------------------------------------------------- +Wed Nov 29 15:48:04 CET 2023 - pjakobsson@suse.de + +- Partially revert "drm/amd/display: update add plane to context logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed62806 + +------------------------------------------------------------------- +Wed Nov 29 15:48:00 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add bootloader wait for PSP v13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa83197 + +------------------------------------------------------------------- +Wed Nov 29 15:47:56 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: register a dirty framebuffer callback for fbcon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2a7f80 + +------------------------------------------------------------------- +Wed Nov 29 15:47:52 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Updated TCP/UTCL1 programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c9a562 + +------------------------------------------------------------------- +Wed Nov 29 15:47:48 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: fix debugfs pm_info output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87e283e + +------------------------------------------------------------------- +Wed Nov 29 15:47:44 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix the return for gpu mode1_reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eee062d + +------------------------------------------------------------------- +Wed Nov 29 15:47:40 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: fix static screen detection setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c6b0b4 + +------------------------------------------------------------------- +Wed Nov 29 15:47:36 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Fix critical temp unit of SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b824103 + +------------------------------------------------------------------- +Wed Nov 29 15:47:33 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove SRAM clock gater override by driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 954f40d + +------------------------------------------------------------------- +Wed Nov 29 15:47:29 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add bootloader status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8237a2 + +------------------------------------------------------------------- +Wed Nov 29 15:47:25 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: use correct method to get clock under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d227e + +------------------------------------------------------------------- +Wed Nov 29 15:47:21 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Unset baco dummy mode on nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14a385d + +------------------------------------------------------------------- +Wed Nov 29 15:47:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: set minimum of VBlank_nom (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 112fbfa + +------------------------------------------------------------------- +Wed Nov 29 15:44:32 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct unit conversion for vstartup + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit be5efc2 + +------------------------------------------------------------------- +Wed Nov 29 15:42:38 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Roll back unit correction (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 0b1f260 + +------------------------------------------------------------------- +Wed Nov 29 15:42:31 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable ras for mp0 v13_0_6 sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 853f802 + +------------------------------------------------------------------- +Wed Nov 29 15:42:27 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: retry after EBUSY is returned from hmm_ranges_get_pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d79ccb + +------------------------------------------------------------------- +Wed Nov 29 15:42:23 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg - skip change of power-gating state for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bca7ed + +------------------------------------------------------------------- +Wed Nov 29 15:42:19 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Add critical temp for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3012dd + +------------------------------------------------------------------- +Wed Nov 29 15:42:15 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d762fd6 + +------------------------------------------------------------------- +Wed Nov 29 15:42:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: update gc_info v2_1 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8568ba1 + +------------------------------------------------------------------- +Wed Nov 29 15:42:08 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: update mall info v2 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1706b34 + +------------------------------------------------------------------- +Wed Nov 29 15:42:04 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Only support RAS EEPROM on dGPU platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3acc630 + +------------------------------------------------------------------- +Wed Nov 29 15:42:00 CET 2023 - pjakobsson@suse.de + +- Documentation/gpu: Update amdgpu documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f0ca80 + +------------------------------------------------------------------- +Wed Nov 29 15:41:56 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/pm: Add notification for no DC support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a280c1c + +------------------------------------------------------------------- +Wed Nov 29 15:41:53 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable Replay for static screen use cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9f5036 + +------------------------------------------------------------------- +Wed Nov 29 15:41:49 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: fence: fix undefined fence state after emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a50bf35 + +------------------------------------------------------------------- +Wed Nov 29 15:41:45 CET 2023 - pjakobsson@suse.de + +- backlight: led_bl: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cb5e04 + +------------------------------------------------------------------- +Wed Nov 29 15:41:41 CET 2023 - pjakobsson@suse.de + +- backlight: lp855x: Drop ret variable in brightness change function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce4f083 + +------------------------------------------------------------------- +Wed Nov 29 15:41:37 CET 2023 - pjakobsson@suse.de + +- backlight: lp855x: Catch errors when changing brightness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d051ae3 + +------------------------------------------------------------------- +Wed Nov 29 15:41:34 CET 2023 - pjakobsson@suse.de + +- backlight: qcom-wled: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a45b995 + +------------------------------------------------------------------- +Wed Nov 29 15:41:30 CET 2023 - pjakobsson@suse.de + +- fbdev/g364fb: fix build failure with mips (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6197c4 + +------------------------------------------------------------------- +Wed Nov 29 15:41:26 CET 2023 - pjakobsson@suse.de + +- fbdev: ssd1307fb: Use bool for ssd1307fb_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6249e39 + +------------------------------------------------------------------- +Wed Nov 29 15:41:22 CET 2023 - pjakobsson@suse.de + +- fbdev: neofb: Shorten Neomagic product name in info struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2740c + +------------------------------------------------------------------- +Wed Nov 29 15:41:18 CET 2023 - pjakobsson@suse.de + +- fbdev: mx3fb: Remove the driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d345b0f + +------------------------------------------------------------------- +Wed Nov 29 15:41:15 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Use list_for_each_entry() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffcf976 + +------------------------------------------------------------------- +Wed Nov 29 15:41:11 CET 2023 - pjakobsson@suse.de + +- mei: make mei_class a static const structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c4d43c + +------------------------------------------------------------------- +Wed Nov 29 15:41:07 CET 2023 - pjakobsson@suse.de + +- mei: gsc: add module description (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9be1cc + +------------------------------------------------------------------- +Wed Nov 29 15:41:03 CET 2023 - pjakobsson@suse.de + +- mei: pxp: Keep a const qualifier when calling mei_cldev_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2abde13 + +------------------------------------------------------------------- +Wed Nov 29 15:40:59 CET 2023 - pjakobsson@suse.de + +- mei: obtain firmware version only on gsc. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3c05a8 + +------------------------------------------------------------------- +Wed Nov 29 15:40:55 CET 2023 - pjakobsson@suse.de + +- mei: bus: enable asynchronous suspend. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 870a347 + +------------------------------------------------------------------- +Wed Nov 29 15:40:51 CET 2023 - pjakobsson@suse.de + +- mei: log firmware status on hw_start failure. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aff7b98 + +------------------------------------------------------------------- +Wed Nov 29 15:40:48 CET 2023 - pjakobsson@suse.de + +- tty: sysrq: switch sysrq handlers from int to u8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b19c8f9 + +------------------------------------------------------------------- +Wed Nov 29 15:40:44 CET 2023 - pjakobsson@suse.de + +- PCI/VGA: Fix typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d4ef02 + +------------------------------------------------------------------- +Wed Nov 29 15:40:40 CET 2023 - pjakobsson@suse.de + +- PCI/VGA: Simplify vga_client_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4665017 + +------------------------------------------------------------------- +Wed Nov 29 15:40:36 CET 2023 - pjakobsson@suse.de + +- PCI/VGA: Simplify vga_arbiter_notify_clients() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6b030 + +------------------------------------------------------------------- +Wed Nov 29 15:40:32 CET 2023 - pjakobsson@suse.de + +- PCI/VGA: Correct vga_update_device_decodes() parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6965607 + +------------------------------------------------------------------- +Wed Nov 29 15:40:28 CET 2023 - pjakobsson@suse.de + +- PCI/VGA: Correct vga_str_to_iostate() io_state parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb88c53 + +------------------------------------------------------------------- +Wed Nov 29 15:40:24 CET 2023 - pjakobsson@suse.de + +- PCI/VGA: Replace full MIT license text with SPDX identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47fd697 + +------------------------------------------------------------------- +Wed Nov 29 15:40:20 CET 2023 - pjakobsson@suse.de + +- drm/i915: Fix TLB-Invalidation seqno store (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0b54a3 + +------------------------------------------------------------------- +Wed Nov 29 15:40:16 CET 2023 - pjakobsson@suse.de + +- drm/gpuva_mgr: remove unused prev pointer in __drm_gpuva_sm_map() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec603e + +------------------------------------------------------------------- +Wed Nov 29 15:40:12 CET 2023 - pjakobsson@suse.de + +- drm/tests/drm_kunit_helpers: Place correct function name in the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 143dd6b + +------------------------------------------------------------------- +Wed Nov 29 15:40:08 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: uapi: don't pass NO_PREFETCH flag implicitly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db24d10 + +------------------------------------------------------------------- +Wed Nov 29 15:40:04 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: uvmm: fix unset region pointer on remap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2bc18c + +------------------------------------------------------------------- +Wed Nov 29 15:40:00 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: sched: avoid job races between entities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7630bb + +------------------------------------------------------------------- +Wed Nov 29 15:39:57 CET 2023 - pjakobsson@suse.de + +- drm/ttm/tests: Fix type conversion in ttm_pool_test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1587360 + +------------------------------------------------------------------- +Wed Nov 29 15:39:53 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Bail out early if setting GPU OOB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdbcdd9 + +------------------------------------------------------------------- +Wed Nov 29 15:39:49 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Move LLC accessors to the common header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fa653a + +------------------------------------------------------------------- +Wed Nov 29 15:39:45 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Introduce a6xx_llc_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3627a72 + +------------------------------------------------------------------- +Wed Nov 29 15:39:41 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Add missing MODULE_FIRMWARE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fefbd16 + +------------------------------------------------------------------- +Wed Nov 29 15:39:37 CET 2023 - pjakobsson@suse.de + +- drm/msm/gpu: Push gpu lock down past runpm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb74beb + +------------------------------------------------------------------- +Wed Nov 29 15:39:33 CET 2023 - pjakobsson@suse.de + +- drm/msm: Remove vma use tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba79855 + +------------------------------------------------------------------- +Wed Nov 29 15:39:29 CET 2023 - pjakobsson@suse.de + +- drm/msm: Take lru lock once per submit_pin_objects() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5015011 + +------------------------------------------------------------------- +Wed Nov 29 15:39:25 CET 2023 - pjakobsson@suse.de + +- drm/msm: Use drm_gem_object in submit bos table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a62c46 + +------------------------------------------------------------------- +Wed Nov 29 15:39:21 CET 2023 - pjakobsson@suse.de + +- drm/msm: Take lru lock once per job_run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c8902 + +------------------------------------------------------------------- +Wed Nov 29 15:39:18 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: adreno_gpu: Switch to memdup_user_nul() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5576c9c + +------------------------------------------------------------------- +Wed Nov 29 15:39:14 CET 2023 - pjakobsson@suse.de + +- drm/msm: Disallow relocs on a6xx+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17fd04b + +------------------------------------------------------------------- +Wed Nov 29 15:39:10 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Fix up GMU region reservations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95d7c48 + +------------------------------------------------------------------- +Wed Nov 29 15:39:06 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Improve GMU force shutdown sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 290dd51 + +------------------------------------------------------------------- +Wed Nov 29 15:39:02 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Ensure clean GMU state in a6xx_gmu_fw_start (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7719f70 + +------------------------------------------------------------------- +Wed Nov 29 15:38:58 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Skip empty protection ranges entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1009fcf + +------------------------------------------------------------------- +Wed Nov 29 15:38:54 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Use descriptive bitfield names for CP_PROTECT_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26dd175 + +------------------------------------------------------------------- +Wed Nov 29 15:38:50 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Add some missing header definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12d0189 + +------------------------------------------------------------------- +Wed Nov 29 15:38:46 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Fix misleading comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81c887 + +------------------------------------------------------------------- +Wed Nov 29 15:38:42 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Switch to chip-id for identifying GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67fcfaa + +------------------------------------------------------------------- +Wed Nov 29 15:38:38 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Move adreno info to config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce7da59 + +------------------------------------------------------------------- +Wed Nov 29 15:38:34 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Add helper for formating chip-id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68db992 + +------------------------------------------------------------------- +Wed Nov 29 15:36:19 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Add adreno family (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch. +- commit 65ac2d6 + +------------------------------------------------------------------- +Wed Nov 29 15:36:13 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Bring the a630 family together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a40ea1 + +------------------------------------------------------------------- +Wed Nov 29 15:36:10 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Move speedbin mapping to device table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d08940 + +------------------------------------------------------------------- +Wed Nov 29 15:36:06 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Allow SoC specific gpu device table entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a57b1c + +------------------------------------------------------------------- +Wed Nov 29 15:36:02 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Use quirk to identify cached-coherent support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02e183e + +------------------------------------------------------------------- +Wed Nov 29 15:35:58 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Use quirk identify hw_apriv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 527750f + +------------------------------------------------------------------- +Wed Nov 29 15:35:54 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Remove redundant revn param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4929d04 + +------------------------------------------------------------------- +Wed Nov 29 15:35:50 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Remove redundant gmem size param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab2dbc7 + +------------------------------------------------------------------- +Wed Nov 29 15:35:46 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Remove GPU name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed69482 + +------------------------------------------------------------------- +Wed Nov 29 15:35:42 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: initialise clk_rate to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac95b42 + +------------------------------------------------------------------- +Wed Nov 29 15:35:38 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12a0237 + +------------------------------------------------------------------- +Wed Nov 29 15:35:34 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Drop encoder vsync_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc23a4d + +------------------------------------------------------------------- +Wed Nov 29 15:35:30 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fix DSC 1.2 enc subblock length (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 067458b + +------------------------------------------------------------------- +Wed Nov 29 15:35:27 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fix DSC 1.2 block lengths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a17712 + +------------------------------------------------------------------- +Wed Nov 29 15:35:23 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop dpu_core_perf_destroy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b74d06c + +------------------------------------------------------------------- +Wed Nov 29 15:35:19 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: move max clock decision to dpu_kms. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51815c2 + +------------------------------------------------------------------- +Wed Nov 29 15:35:15 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove extra clk_round_rate() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fafa2 + +------------------------------------------------------------------- +Wed Nov 29 15:35:11 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove unused fields from struct dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba092f4 + +------------------------------------------------------------------- +Wed Nov 29 15:35:07 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use dpu_perf_cfg in DPU core_perf code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ff1d0b + +------------------------------------------------------------------- +Wed Nov 29 15:35:03 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop the dpu_core_perf_crtc_update()'s stop_req param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c571c8 + +------------------------------------------------------------------- +Wed Nov 29 15:34:59 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: rework indentation in dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76a43fb + +------------------------------------------------------------------- +Wed Nov 29 15:34:55 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop separate dpu_core_perf_tune overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b3bcfa + +------------------------------------------------------------------- +Wed Nov 29 15:34:52 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: bail from _dpu_core_perf_crtc_update_bus if there are no (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ed7505 + +------------------------------------------------------------------- +Wed Nov 29 15:34:48 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop BWC features from DPU_MDP_foo namespace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 850a1ba + +------------------------------------------------------------------- +Wed Nov 29 15:34:44 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop UBWC configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43ac5c5 + +------------------------------------------------------------------- +Wed Nov 29 15:34:40 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use MDSS data for programming SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 191242a + +------------------------------------------------------------------- +Wed Nov 29 15:34:36 CET 2023 - pjakobsson@suse.de + +- drm/msm/mdss: populate missing data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4561e7 + +------------------------------------------------------------------- +Wed Nov 29 15:34:32 CET 2023 - pjakobsson@suse.de + +- drm/msm/mdss: export UBWC data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 145d1ed + +------------------------------------------------------------------- +Wed Nov 29 15:34:28 CET 2023 - pjakobsson@suse.de + +- drm/msm/mdss: rename ubwc_version to ubwc_enc_version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6dcc4a + +------------------------------------------------------------------- +Wed Nov 29 15:34:24 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop compatibility INTR defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c1bea9 + +------------------------------------------------------------------- +Wed Nov 29 15:33:41 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop now-unused mdss_irqs field from hw + catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch. +- commit 01388bb + +------------------------------------------------------------------- +Wed Nov 29 15:33:35 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: autodetect supported interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 940ac24 + +------------------------------------------------------------------- +Wed Nov 29 15:33:31 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: split interrupt address arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab9578 + +------------------------------------------------------------------- +Wed Nov 29 15:33:28 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline __intr_offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d51db9c + +------------------------------------------------------------------- +Wed Nov 29 15:33:24 CET 2023 - pjakobsson@suse.de + +- drm/msm: Remove redundant DRM_DEV_ERROR() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6afda46 + +------------------------------------------------------------------- +Wed Nov 29 15:33:20 CET 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Reuse QCM2290 14nm DSI PHY configuration for SM6125 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c6e922 + +------------------------------------------------------------------- +Wed Nov 29 15:33:16 CET 2023 - pjakobsson@suse.de + +- drm/msm/mdss: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01a2177 + +------------------------------------------------------------------- +Wed Nov 29 15:33:12 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b473f30 + +------------------------------------------------------------------- +Wed Nov 29 15:33:08 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop DPU_INTF_DATA_COMPRESS from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac0720d + +------------------------------------------------------------------- +Wed Nov 29 15:33:04 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: rename enable_compression() to program_intf_cmd_cfg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55586b1 + +------------------------------------------------------------------- +Wed Nov 29 15:33:00 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: rename all hw_intf structs to have dpu_hw prefix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a460f4a + +------------------------------------------------------------------- +Wed Nov 29 15:32:56 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use dpu core's major version to enable data compress (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6574b8b + +------------------------------------------------------------------- +Wed Nov 29 15:32:53 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: re-introduce dpu core revision to the catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e349e4a + +------------------------------------------------------------------- +Wed Nov 29 15:32:49 CET 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Enable BURST_MODE for command mode for DSI 6G v1.3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8214b84 + +------------------------------------------------------------------- +Wed Nov 29 15:32:45 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Update dev core dump to dump registers of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 729bc25 + +------------------------------------------------------------------- +Wed Nov 29 15:32:41 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Refactor printing of main blocks in device core dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26d3958 + +------------------------------------------------------------------- +Wed Nov 29 15:32:37 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Remove redundant prefix/suffix in name of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b91a1e6 + +------------------------------------------------------------------- +Wed Nov 29 15:32:33 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Define names for unnamed sblks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d2c5b0 + +------------------------------------------------------------------- +Wed Nov 29 15:32:29 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Drop unused num argument from relevant macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e67332a + +------------------------------------------------------------------- +Wed Nov 29 15:32:25 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop empty features mask INTF_SDM845_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 544e06b + +------------------------------------------------------------------- +Wed Nov 29 15:32:22 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop empty features mask MERGE_3D_SM8150_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b6196d + +------------------------------------------------------------------- +Wed Nov 29 15:32:18 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline INTF_BLK and INTF_BLK_DSI_TE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2ac749 + +------------------------------------------------------------------- +Wed Nov 29 15:32:14 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline WB_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790e33e + +------------------------------------------------------------------- +Wed Nov 29 15:32:10 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline various PP_BLK_* macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7afd077 + +------------------------------------------------------------------- +Wed Nov 29 15:32:06 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline MERGE_3D_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2023ad0 + +------------------------------------------------------------------- +Wed Nov 29 15:32:02 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline DSC_BLK and DSC_BLK_1_2 macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c81597 + +------------------------------------------------------------------- +Wed Nov 29 15:31:58 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline LM_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b84d7a6 + +------------------------------------------------------------------- +Wed Nov 29 15:31:54 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline DSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f07fcd + +------------------------------------------------------------------- +Wed Nov 29 15:31:50 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline SSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a677538 + +------------------------------------------------------------------- +Wed Nov 29 15:31:47 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: correct indentation for CTL definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69ecf04 + +------------------------------------------------------------------- +Wed Nov 29 15:31:43 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop zero features from dpu_ctl_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f5b898 + +------------------------------------------------------------------- +Wed Nov 29 15:31:39 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop zero features from dpu_mdp_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 521faa8 + +------------------------------------------------------------------- +Wed Nov 29 15:31:35 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: expand .clk_ctrls definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b20388 + +------------------------------------------------------------------- +Wed Nov 29 15:31:31 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop enum dpu_mdp and MDP_TOP value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 291bad8 + +------------------------------------------------------------------- +Wed Nov 29 15:31:27 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop dpu_mdss_cfg::mdp_count field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1ebb23 + +------------------------------------------------------------------- +Wed Nov 29 15:31:23 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: simplify peer LM handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15670d2 + +------------------------------------------------------------------- +Wed Nov 29 15:31:20 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: always use MSM_DP/DSI_CONTROLLER_n (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 441f4c3 + +------------------------------------------------------------------- +Wed Nov 29 15:31:16 CET 2023 - pjakobsson@suse.de + +- drm/msm: enumerate DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fb2908 + +------------------------------------------------------------------- +Wed Nov 29 15:31:12 CET 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Hook up refgen regulator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ae0d69 + +------------------------------------------------------------------- +Wed Nov 29 15:31:08 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove struct drm_dsc_config from struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96bc85e + +------------------------------------------------------------------- +Wed Nov 29 15:31:04 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: retrieve DSI DSC struct through priv->dsi[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf8e010 + +------------------------------------------------------------------- +Wed Nov 29 15:31:00 CET 2023 - pjakobsson@suse.de + +- drm/msm: stop storing the array of CRTCs in struct msm_drm_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84452da + +------------------------------------------------------------------- +Wed Nov 29 15:30:56 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu1: Rename sm8150_dspp_blk to sdm845_dspp_blk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b26912 + +------------------------------------------------------------------- +Wed Nov 29 15:30:53 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add memory vendor information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb0e9dd + +------------------------------------------------------------------- +Wed Nov 29 15:30:49 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove gfxoff check in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cce2de + +------------------------------------------------------------------- +Wed Nov 29 15:30:45 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update pci link speed for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbe978e + +------------------------------------------------------------------- +Wed Nov 29 15:30:38 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: allow the user to force BACO on smu v13.0.0/7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8c1159 + +------------------------------------------------------------------- +Wed Nov 29 15:30:35 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: Skip vcn power-gating change for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b62ecd9 + +------------------------------------------------------------------- +Wed Nov 29 15:30:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Handle Replay related hpd irq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eac1da6 + +------------------------------------------------------------------- +Wed Nov 29 15:30:27 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: sriov support for jpeg_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 061c164 + +------------------------------------------------------------------- +Wed Nov 29 15:30:23 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Update adaptive sync infopackets for replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7673184 + +------------------------------------------------------------------- +Wed Nov 29 15:30:19 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DAL to 3.2.247 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c1c65d + +------------------------------------------------------------------- +Wed Nov 29 15:30:15 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: [FW Promotion] Release 0.0.179.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3e49d7 + +------------------------------------------------------------------- +Wed Nov 29 15:30:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 537ad3d + +------------------------------------------------------------------- +Wed Nov 29 15:30:08 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f77174f + +------------------------------------------------------------------- +Wed Nov 29 15:30:04 CET 2023 - pjakobsson@suse.de + +- drm/amd: Hide unsupported power attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7e6f8f + +------------------------------------------------------------------- +Wed Nov 29 15:30:00 CET 2023 - pjakobsson@suse.de + +- drm/amd: Rename AMDGPU_PP_SENSOR_GPU_POWER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 896e298 + +------------------------------------------------------------------- +Wed Nov 29 15:29:56 CET 2023 - pjakobsson@suse.de + +- drm/amd: Show both power attributes for vega20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d747cfb + +------------------------------------------------------------------- +Wed Nov 29 15:29:53 CET 2023 - pjakobsson@suse.de + +- drm/amd: Fix the return for average power on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b0eb7c + +------------------------------------------------------------------- +Wed Nov 29 15:29:49 CET 2023 - pjakobsson@suse.de + +- drm/amd: Drop unnecessary helper for aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc6f954 + +------------------------------------------------------------------- +Wed Nov 29 15:29:45 CET 2023 - pjakobsson@suse.de + +- drm/amd: Fix SMU 13.0.4/13.0.11 GPU metrics average power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 112db07 + +------------------------------------------------------------------- +Wed Nov 29 15:29:41 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18339da + +------------------------------------------------------------------- +Wed Nov 29 15:29:37 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove duplicated includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 659cd36 + +------------------------------------------------------------------- +Wed Nov 29 15:29:33 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in amdgpu_smu.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b011a5a + +------------------------------------------------------------------- +Wed Nov 29 15:29:29 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: enable low power mode for VGA memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25eba37 + +------------------------------------------------------------------- +Wed Nov 29 15:29:26 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu_v11_0_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a9223f + +------------------------------------------------------------------- +Wed Nov 29 15:29:22 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: expand runpm parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa9317b + +------------------------------------------------------------------- +Wed Nov 29 15:29:18 CET 2023 - pjakobsson@suse.de + +- drm/amd: Introduce `AMDGPU_PP_SENSOR_GPU_INPUT_POWER` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5159f3 + +------------------------------------------------------------------- +Wed Nov 29 15:29:14 CET 2023 - pjakobsson@suse.de + +- drm/amd: Remove freesync video mode amdgpu parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 526d733 + +------------------------------------------------------------------- +Wed Nov 29 15:29:10 CET 2023 - pjakobsson@suse.de + +- drm/amd: Add a new hwmon attribute for instantaneous power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b813fea + +------------------------------------------------------------------- +Wed Nov 29 15:29:07 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: sriov support for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f9f13c + +------------------------------------------------------------------- +Wed Nov 29 15:29:03 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d23b17 + +------------------------------------------------------------------- +Wed Nov 29 15:28:59 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add some missing register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bb2457 + +------------------------------------------------------------------- +Wed Nov 29 15:28:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: avoid crash and add z8_marks related in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09ce132 + +------------------------------------------------------------------- +Wed Nov 29 15:28:51 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: implement pipe type definition and adding accessors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56f41c4 + +------------------------------------------------------------------- +Wed Nov 29 15:28:47 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable 8k60hz mode on single display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b38e1 + +------------------------------------------------------------------- +Wed Nov 29 15:28:44 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: fix incorrect stream_res allocation for older ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2de1b5 + +------------------------------------------------------------------- +Wed Nov 29 15:28:40 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Gamut remap only changes missed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd95399 + +------------------------------------------------------------------- +Wed Nov 29 15:28:36 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: PMFW to wait for DMCUB ack for FPO cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8438398 + +------------------------------------------------------------------- +Wed Nov 29 15:28:32 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable subvp high refresh up to 175hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84dc716 + +------------------------------------------------------------------- +Wed Nov 29 15:28:28 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: change end doorbell index for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 800aded + +------------------------------------------------------------------- +Wed Nov 29 15:28:25 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: workaround address watch clearing bug for gfx v9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb80485 + +------------------------------------------------------------------- +Wed Nov 29 15:28:21 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: disable clock gating logic reversed bug fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f0a17a + +------------------------------------------------------------------- +Wed Nov 29 15:28:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Support Compliance Test Pattern Generation with DP2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0728f4 + +------------------------------------------------------------------- +Wed Nov 29 15:28:13 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 269d15e + +------------------------------------------------------------------- +Wed Nov 29 15:28:09 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de9e98f + +------------------------------------------------------------------- +Wed Nov 29 15:28:05 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5851f44 + +------------------------------------------------------------------- +Wed Nov 29 15:28:02 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be8a027 + +------------------------------------------------------------------- +Wed Nov 29 15:27:58 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41b0fc2 + +------------------------------------------------------------------- +Wed Nov 29 15:27:54 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: dmub_replay: don't use kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ecbf5c + +------------------------------------------------------------------- +Wed Nov 29 15:27:50 CET 2023 - pjakobsson@suse.de + +- drm/amd: Add amdgpu_hwmon_get_sensor_generic() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b5c030 + +------------------------------------------------------------------- +Wed Nov 29 15:27:46 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: Add MMSCH v4_0_3 support for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 646685f + +------------------------------------------------------------------- +Wed Nov 29 15:27:43 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add I2C EEPROM support on smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1af7daa + +------------------------------------------------------------------- +Wed Nov 29 15:27:39 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: bump SMU v13.0.5 driver_if header version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6749640 + +------------------------------------------------------------------- +Wed Nov 29 15:27:35 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: correct the logics for retreiving SMU13 OD setting limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3118a3a + +------------------------------------------------------------------- +Wed Nov 29 15:27:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: correct the way for checking custom OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bdc56f + +------------------------------------------------------------------- +Wed Nov 29 15:27:27 CET 2023 - pjakobsson@suse.de + +- drm/amd: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2128d7a + +------------------------------------------------------------------- +Wed Nov 29 15:27:23 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix double assign skip process context clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fc64d1 + +------------------------------------------------------------------- +Wed Nov 29 15:27:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Update replay for clk_mgr optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dde09c + +------------------------------------------------------------------- +Wed Nov 29 15:27:16 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix identifier names to function definition arguments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829655f + +------------------------------------------------------------------- +Wed Nov 29 15:27:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: mode1 reset needs to recover mp1 for mp0 v13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b484e1f + +------------------------------------------------------------------- +Wed Nov 29 15:27:08 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: avoid driver getting empty metrics table for the first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e38bde1 + +------------------------------------------------------------------- +Wed Nov 29 15:27:04 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Use memdup_user() rather than duplicating its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2fd2e0c + +------------------------------------------------------------------- +Wed Nov 29 15:27:01 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove unnecessary ras cap check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56dd3b9 + +------------------------------------------------------------------- +Wed Nov 29 15:26:57 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix build failure without CONFIG_DYNAMIC_DEBUG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0d7884 + +------------------------------------------------------------------- +Wed Nov 29 15:26:53 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Fix multiple line dereference in 'atom_iio_execute' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1547ca + +------------------------------------------------------------------- +Wed Nov 29 15:26:49 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Add vclk and dclk sysnode for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b0948b + +------------------------------------------------------------------- +Wed Nov 29 15:26:45 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add missing tba_hi programming on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 351c603 + +------------------------------------------------------------------- +Wed Nov 29 15:26:42 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix missing comment for mb() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a21e52 + +------------------------------------------------------------------- +Wed Nov 29 15:26:38 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add Replay supported/enabled checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d1db90 + +------------------------------------------------------------------- +Wed Nov 29 15:26:34 CET 2023 - pjakobsson@suse.de + +- drm/ttm/tests: Require MMU when testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080a90b + +------------------------------------------------------------------- +Wed Nov 29 15:26:30 CET 2023 - pjakobsson@suse.de + +- drm/panel: simple: Fix Innolux G156HCE-L01 LVDS clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80d5800 + +------------------------------------------------------------------- +Wed Nov 29 15:26:26 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: fix error code in event_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82ac860 + +------------------------------------------------------------------- +Wed Nov 29 15:26:23 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: expedited MMU fault handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c3226d + +------------------------------------------------------------------- +Wed Nov 29 15:26:19 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: drop GPU initialized property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81b5bb0 + +------------------------------------------------------------------- +Wed Nov 29 15:26:15 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: better track GPU state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7399b38 + +------------------------------------------------------------------- +Wed Nov 29 15:26:11 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: avoid runtime PM usage in etnaviv_gpu_bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d9aed2 + +------------------------------------------------------------------- +Wed Nov 29 15:26:07 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: make clock handling symetric between runtime resume and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06b6cb5 + +------------------------------------------------------------------- +Wed Nov 29 15:26:03 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: move runtime PM handling to events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d86ecfc + +------------------------------------------------------------------- +Wed Nov 29 15:26:00 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: free events the usual way in recover worker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d871a53 + +------------------------------------------------------------------- +Wed Nov 29 15:25:56 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: move down etnaviv_gpu_recover_hang() in file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fcd7e9 + +------------------------------------------------------------------- +Wed Nov 29 15:25:52 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: add HWDB entry for GC520 r5341 c204 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d333ee2 + +------------------------------------------------------------------- +Wed Nov 29 15:25:48 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: add HWDB entry for VIP8000 Nano r8002 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa01bce + +------------------------------------------------------------------- +Wed Nov 29 15:25:44 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: slow down FE idle polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 323ffa6 + +------------------------------------------------------------------- +Wed Nov 29 15:25:41 CET 2023 - pjakobsson@suse.de + +- drm: etnaviv: Replace of_platform.h with explicit includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e8e04 + +------------------------------------------------------------------- +Wed Nov 29 15:25:37 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: don't allow userspace to create a doorbell BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c1e3ae + +------------------------------------------------------------------- +Wed Nov 29 15:25:33 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: rename device_queue_manager_init_v10_navi10() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75e0129 + +------------------------------------------------------------------- +Wed Nov 29 15:25:29 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: drop IOMMUv2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b99a24 + +------------------------------------------------------------------- +Wed Nov 29 15:25:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use local64_try_cmpxchg in amdgpu_perf_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 138ead9 + +------------------------------------------------------------------- +Wed Nov 29 15:25:22 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add pci usage to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29b9318 + +------------------------------------------------------------------- +Wed Nov 29 15:25:18 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add pcie usage callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 723b3f9 + +------------------------------------------------------------------- +Wed Nov 29 15:25:14 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Extend poison mode check to SDMA/VCN/JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0874abb + +------------------------------------------------------------------- +Wed Nov 29 15:25:10 CET 2023 - pjakobsson@suse.de + +- drm/buddy: Fix drm buddy info output format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b8fef9 + +------------------------------------------------------------------- +Wed Nov 29 15:25:06 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/irq: Move irq resume to the beginning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f666477 + +------------------------------------------------------------------- +Wed Nov 29 15:25:03 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS fatal error handler for NBIO v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c0eec6 + +------------------------------------------------------------------- +Wed Nov 29 15:24:59 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix identation issues in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b55995e + +------------------------------------------------------------------- +Wed Nov 29 15:24:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Get replay info from VSDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f94a93d + +------------------------------------------------------------------- +Wed Nov 29 15:24:51 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add FRU sysfs nodes only if needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aadfb33 + +------------------------------------------------------------------- +Wed Nov 29 15:24:47 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu73_discrete.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45785f8 + +------------------------------------------------------------------- +Wed Nov 29 15:24:44 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in vcn_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcab0bb + +------------------------------------------------------------------- +Wed Nov 29 15:24:40 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in tonga_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99c4c1b + +------------------------------------------------------------------- +Wed Nov 29 15:24:36 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in gfx_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 256bfc7 + +------------------------------------------------------------------- +Wed Nov 29 15:24:32 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in vcn_v4_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49acbf4 + +------------------------------------------------------------------- +Wed Nov 29 15:24:28 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in uvd_v3_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96455a9 + +------------------------------------------------------------------- +Wed Nov 29 15:24:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in mxgpu_vi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01d444d + +------------------------------------------------------------------- +Wed Nov 29 15:24:21 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bb4797 + +------------------------------------------------------------------- +Wed Nov 29 15:24:17 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in amdgpu_virt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 110865c + +------------------------------------------------------------------- +Wed Nov 29 15:24:13 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in amdgpu_ring.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03eda90 + +------------------------------------------------------------------- +Wed Nov 29 15:24:09 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in amdgpu_trace.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c76f30f + +------------------------------------------------------------------- +Wed Nov 29 15:24:06 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in mes_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a38b6f + +------------------------------------------------------------------- +Wed Nov 29 15:24:02 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in amdgpu_atombios.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15188ed + +------------------------------------------------------------------- +Wed Nov 29 15:23:58 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in soc21.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9f6fc8 + +------------------------------------------------------------------- +Wed Nov 29 15:23:54 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in dce_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6393f + +------------------------------------------------------------------- +Wed Nov 29 15:23:50 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: Clean up errors in vcn_v1_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45c3481 + +------------------------------------------------------------------- +Wed Nov 29 15:23:46 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in mxgpu_nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52d5222 + +------------------------------------------------------------------- +Wed Nov 29 15:23:43 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in dce_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ae221e + +------------------------------------------------------------------- +Wed Nov 29 15:23:39 CET 2023 - pjakobsson@suse.de + +- drm/jpeg: Clean up errors in jpeg_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 788cbaf + +------------------------------------------------------------------- +Wed Nov 29 15:23:35 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in uvd_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a179681 + +------------------------------------------------------------------- +Wed Nov 29 15:23:31 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/atomfirmware: Clean up errors in amdgpu_atomfirmware.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f0abf0 + +------------------------------------------------------------------- +Wed Nov 29 15:23:27 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in mmhub_v9_4.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a06099a + +------------------------------------------------------------------- +Wed Nov 29 15:23:24 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in vega20_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bdca27 + +------------------------------------------------------------------- +Wed Nov 29 15:23:20 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in ih_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f188575 + +------------------------------------------------------------------- +Wed Nov 29 15:23:16 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55122e7 + +------------------------------------------------------------------- +Wed Nov 29 15:23:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in vce_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 144e2dc + +------------------------------------------------------------------- +Wed Nov 29 15:23:08 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in cik_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 627627a + +------------------------------------------------------------------- +Wed Nov 29 15:23:05 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dce_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb5d110 + +------------------------------------------------------------------- +Wed Nov 29 15:23:01 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in display_mode_vba_30.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb5958d + +------------------------------------------------------------------- +Wed Nov 29 15:22:57 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dcn10_dpp_dscl.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b254ea4 + +------------------------------------------------------------------- +Wed Nov 29 15:22:53 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dc_stream.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e44f359 + +------------------------------------------------------------------- +Wed Nov 29 15:22:49 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in bios_parser2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cd7a1b + +------------------------------------------------------------------- +Wed Nov 29 15:22:45 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dcn316_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed26573 + +------------------------------------------------------------------- +Wed Nov 29 15:22:42 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dcn316_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit febb06d + +------------------------------------------------------------------- +Wed Nov 29 15:11:04 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dcn315_smu.c (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch. +- commit bc8d717 + +------------------------------------------------------------------- +Wed Nov 29 15:10:59 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dce112_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64b89fb + +------------------------------------------------------------------- +Wed Nov 29 15:10:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dce110_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f247063 + +------------------------------------------------------------------- +Wed Nov 29 15:10:51 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dce110_timing_generator.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 561013e + +------------------------------------------------------------------- +Wed Nov 29 15:10:47 CET 2023 - pjakobsson@suse.de + +- drm/amd/dc: Clean up errors in hpd_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b22e24 + +------------------------------------------------------------------- +Wed Nov 29 15:10:43 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in ddc_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8b4e7a + +------------------------------------------------------------------- +Wed Nov 29 15:10:39 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in color_gamma.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c38e25 + +------------------------------------------------------------------- +Wed Nov 29 15:10:36 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in amdgpu_pm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d2be93 + +------------------------------------------------------------------- +Wed Nov 29 15:10:32 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in sislands_smc.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e5571a + +------------------------------------------------------------------- +Wed Nov 29 15:10:28 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in r600_dpm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5be628b + +------------------------------------------------------------------- +Wed Nov 29 15:10:24 CET 2023 - pjakobsson@suse.de + +- drivers/amd/pm: Clean up errors in smu8_smumgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1685e0c + +------------------------------------------------------------------- +Wed Nov 29 15:10:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu75.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 999e1b8 + +------------------------------------------------------------------- +Wed Nov 29 15:10:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu73.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 803021b + +------------------------------------------------------------------- +Wed Nov 29 15:10:13 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65a0a38 + +------------------------------------------------------------------- +Wed Nov 29 15:10:09 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in hardwaremanager.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 940ffe4 + +------------------------------------------------------------------- +Wed Nov 29 15:10:05 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in pp_thermal.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf3524d + +------------------------------------------------------------------- +Wed Nov 29 15:10:01 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu7.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5d5000 + +------------------------------------------------------------------- +Wed Nov 29 15:09:57 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu7_fusion.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4e451a + +------------------------------------------------------------------- +Wed Nov 29 15:09:54 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu71.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2c57a6 + +------------------------------------------------------------------- +Wed Nov 29 15:09:50 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Remove many unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2ebe7d + +------------------------------------------------------------------- +Wed Nov 29 15:09:46 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu9_driver_if.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 050eba2 + +------------------------------------------------------------------- +Wed Nov 29 15:09:42 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in polaris_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e11d131 + +------------------------------------------------------------------- +Wed Nov 29 15:09:38 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega20_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98fd74b + +------------------------------------------------------------------- +Wed Nov 29 15:09:35 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega12_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a52ea5d + +------------------------------------------------------------------- +Wed Nov 29 15:09:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm/powerplay/hwmgr/hwmgr: Clean up errors in hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d3e69d + +------------------------------------------------------------------- +Wed Nov 29 15:09:31 CET 2023 - bwiedemann@suse.de + +- Do not store build host name in initrd + Without this patch, kernel-obs-build stored the build host name + in its .build.initrd.kvm + This patch allows for reproducible builds of kernel-obs-build and thus + avoids re-publishing the kernel-obs-build.rpm when nothing changed. + Note that this has no influence on the /etc/hosts file + that is used during other OBS builds. + https://bugzilla.opensuse.org/show_bug.cgi?id=1084909 +- commit fd3a75e + +------------------------------------------------------------------- +Wed Nov 29 15:09:27 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in tonga_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c10ad + +------------------------------------------------------------------- +Wed Nov 29 15:09:23 CET 2023 - pjakobsson@suse.de + +- gpu: amd: Clean up errors in ppatomfwctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8da463b + +------------------------------------------------------------------- +Wed Nov 29 15:09:19 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/powerplay: Clean up errors in vega20_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20630ed + +------------------------------------------------------------------- +Wed Nov 29 15:09:15 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in vega20_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ada2ecf + +------------------------------------------------------------------- +Wed Nov 29 15:09:12 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega20_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a581e9a + +------------------------------------------------------------------- +Wed Nov 29 15:09:08 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/powerplay: Clean up errors in smu_helper.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77af78d + +------------------------------------------------------------------- +Wed Nov 29 15:09:04 CET 2023 - pjakobsson@suse.de + +- drm/amd: Clean up errors in vega10_processpptables.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 602fb81 + +------------------------------------------------------------------- +Wed Nov 29 15:09:00 CET 2023 - pjakobsson@suse.de + +- drm/amd: Clean up errors in pptable_v1_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7053832 + +------------------------------------------------------------------- +Wed Nov 29 15:08:56 CET 2023 - pjakobsson@suse.de + +- drm/amd: Clean up errors in smu7_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c62ff78 + +------------------------------------------------------------------- +Wed Nov 29 15:08:53 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega10_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d55307 + +------------------------------------------------------------------- +Wed Nov 29 15:08:49 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in ppatomctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16bc54a + +------------------------------------------------------------------- +Wed Nov 29 15:08:45 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in ci_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f765cf + +------------------------------------------------------------------- +Wed Nov 29 15:08:41 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in smu_helper.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50ac13c + +------------------------------------------------------------------- +Wed Nov 29 15:08:37 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in common_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df711d1 + +------------------------------------------------------------------- +Wed Nov 29 15:08:33 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in smu7_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a867c3 + +------------------------------------------------------------------- +Wed Nov 29 15:08:30 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega12_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6a00d3 + +------------------------------------------------------------------- +Wed Nov 29 15:08:26 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega12_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9897c4 + +------------------------------------------------------------------- +Wed Nov 29 15:08:22 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega10_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d46d954 + +------------------------------------------------------------------- +Wed Nov 29 15:08:18 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in fiji_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7cab30 + +------------------------------------------------------------------- +Wed Nov 29 15:08:14 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu10_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd2aa69 + +------------------------------------------------------------------- +Wed Nov 29 15:08:11 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm/powerplay/hwmgr/ppevvmath: Clean up errors in ppevvmath.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fa9a44 + +------------------------------------------------------------------- +Wed Nov 29 15:08:07 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega12_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 589b632 + +------------------------------------------------------------------- +Wed Nov 29 15:08:03 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega10_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25b6051 + +------------------------------------------------------------------- +Wed Nov 29 15:07:59 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in amd_powerplay.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11d6fce + +------------------------------------------------------------------- +Wed Nov 29 15:07:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in amdgpu_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2ae1e4 + +------------------------------------------------------------------- +Wed Nov 29 15:07:52 CET 2023 - pjakobsson@suse.de + +- drm/amd: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa3b39 + +------------------------------------------------------------------- +Wed Nov 29 15:07:48 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a768ad + +------------------------------------------------------------------- +Wed Nov 29 15:07:44 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu_v13_0_6_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7af29f0 + +------------------------------------------------------------------- +Wed Nov 29 15:07:40 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in aldebaran_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6ef2e + +------------------------------------------------------------------- +Wed Nov 29 15:07:37 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu_v13_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9765c0e + +------------------------------------------------------------------- +Wed Nov 29 15:07:33 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu_v13_0_7_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b3452a + +------------------------------------------------------------------- +Wed Nov 29 15:07:29 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu_v11_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50026d8 + +------------------------------------------------------------------- +Wed Nov 29 15:07:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove a lot of unnecessary ternary operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 741b78c + +------------------------------------------------------------------- +Wed Nov 29 15:07:21 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Return value of function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2f91d2 + +------------------------------------------------------------------- +Wed Nov 29 15:07:17 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Report vbios version instead of PN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a61709 + +------------------------------------------------------------------- +Wed Nov 29 15:07:14 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DAL to 3.2.246 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c69f602 + +------------------------------------------------------------------- +Wed Nov 29 15:07:10 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Change HDCP update sequence for DM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b4d11 + +------------------------------------------------------------------- +Wed Nov 29 15:07:06 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: rename acquire_idle_pipe_for_layer to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27b0d5b + +------------------------------------------------------------------- +Wed Nov 29 15:07:02 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: move idle pipe allocation logic into dcn specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 174f816 + +------------------------------------------------------------------- +Wed Nov 29 15:06:59 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Use max memclk variable when setting max memclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50095ac + +------------------------------------------------------------------- +Wed Nov 29 15:06:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add vendor Id for reference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16a0355 + +------------------------------------------------------------------- +Wed Nov 29 15:06:51 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e03e34 + +------------------------------------------------------------------- +Wed Nov 29 15:06:47 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72bcdf + +------------------------------------------------------------------- +Wed Nov 29 15:06:43 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Revert "drm/amd/display: Read down-spread percentage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2c1834 + +------------------------------------------------------------------- +Wed Nov 29 15:06:40 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: do not treat clip_rect size change as a scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46f46a9 + +------------------------------------------------------------------- +Wed Nov 29 15:06:36 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: adjust visual confirm dpp height offset to be 1/240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c708d40 + +------------------------------------------------------------------- +Wed Nov 29 15:06:32 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: update add plane to context logic with a new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb425a6 + +------------------------------------------------------------------- +Wed Nov 29 15:06:28 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: always acquire MPO pipe for every blending tree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8478bcd + +------------------------------------------------------------------- +Wed Nov 29 15:06:24 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: support plane clip with zero recout size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e4159c + +------------------------------------------------------------------- +Wed Nov 29 15:06:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5848f4a + +------------------------------------------------------------------- +Wed Nov 29 15:06:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Set Stream Update Flags in commit_state_no_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa765fa + +------------------------------------------------------------------- +Wed Nov 29 15:06:13 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Make mpc32 functions available to future DCNs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2acaf5 + +------------------------------------------------------------------- +Wed Nov 29 15:06:09 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix a bug when searching for insert_above_mpcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fe864b + +------------------------------------------------------------------- +Wed Nov 29 15:06:05 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable DPIA trace with DC debug mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 654f103 + +------------------------------------------------------------------- +Wed Nov 29 15:06:01 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add interface to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db06bed + +------------------------------------------------------------------- +Wed Nov 29 15:05:58 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: fix a regression in blank pixel data caused by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7696dc + +------------------------------------------------------------------- +Wed Nov 29 15:05:54 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: cleanup MES process level doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 867b694 + +------------------------------------------------------------------- +Wed Nov 29 15:05:50 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use doorbell mgr for MES kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc38a8f + +------------------------------------------------------------------- +Wed Nov 29 15:05:46 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove unused functions and variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d4009d + +------------------------------------------------------------------- +Wed Nov 29 15:05:42 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use doorbell mgr for kfd process doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad3572f + +------------------------------------------------------------------- +Wed Nov 29 15:05:39 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use doorbell mgr for kfd kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3791d7 + +------------------------------------------------------------------- +Wed Nov 29 15:05:35 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Read replay data from sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9169e9f + +------------------------------------------------------------------- +Wed Nov 29 15:05:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add Freesync Panel DM code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b171e7e + +------------------------------------------------------------------- +Wed Nov 29 15:05:27 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: update smu_v13_0_6 message vf flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 762a0b2 + +------------------------------------------------------------------- +Wed Nov 29 15:05:23 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Report Missing MES Firmware Versions with Sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cc3270 + +------------------------------------------------------------------- +Wed Nov 29 15:05:20 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: get absolute offset from doorbell index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 293c784 + +------------------------------------------------------------------- +Wed Nov 29 15:05:16 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: create kernel doorbell pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 397a029 + +------------------------------------------------------------------- +Wed Nov 29 15:05:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use nbio callback for nv and soc21 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5a03b6 + +------------------------------------------------------------------- +Wed Nov 29 15:05:08 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add pci replay count to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a58c73c + +------------------------------------------------------------------- +Wed Nov 29 15:05:04 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: initialize ttm for doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f8a022 + +------------------------------------------------------------------- +Wed Nov 29 15:05:00 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: accommodate DOMAIN/PL_DOORBELL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec46125 + +------------------------------------------------------------------- +Wed Nov 29 15:04:57 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Sign-extend TMA address in trap handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 984d1d8 + +------------------------------------------------------------------- +Wed Nov 29 15:04:53 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45f311c + +------------------------------------------------------------------- +Wed Nov 29 15:04:49 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Sync trap handler binaries with source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03c63f8 + +------------------------------------------------------------------- +Wed Nov 29 15:04:45 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add UAPI for allocating doorbell memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b4015e + +------------------------------------------------------------------- +Wed Nov 29 15:04:42 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: don't modify num_doorbells for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5afe1c4 + +------------------------------------------------------------------- +Wed Nov 29 15:04:38 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add pcie replay count callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf34e78 + +------------------------------------------------------------------- +Wed Nov 29 15:04:34 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DC to 2.3.245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f34ae6f + +------------------------------------------------------------------- +Wed Nov 29 15:04:30 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: Implement zpos property" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9e56be + +------------------------------------------------------------------- +Wed Nov 29 15:04:26 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Implement interface for notify cursor support change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2502e0 + +------------------------------------------------------------------- +Wed Nov 29 15:04:22 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Prefer pr_err/_warn/_notice over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 651fd4b + +------------------------------------------------------------------- +Wed Nov 29 15:04:19 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Temporary Disable MST DP Colorspace Property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658a48b + +------------------------------------------------------------------- +Wed Nov 29 15:04:15 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amdgpu: Prefer dev_* variant over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bfa607 + +------------------------------------------------------------------- +Wed Nov 29 15:04:11 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up flip pending timeout handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce746a9 + +------------------------------------------------------------------- +Wed Nov 29 15:04:07 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: init TA microcode for SRIOV VF when MP0 IP is 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce43aa4 + +------------------------------------------------------------------- +Wed Nov 29 15:04:03 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove SRIOV VF FB location programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c38d4ca + +------------------------------------------------------------------- +Wed Nov 29 15:04:00 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add Functions to enable Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eafeb61 + +------------------------------------------------------------------- +Wed Nov 29 15:03:56 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable SDMA MGCG for SDMA 5.2.x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87cf23f + +------------------------------------------------------------------- +Wed Nov 29 15:03:52 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Issue ras enable_feature for gfx ip only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51d25bf + +------------------------------------------------------------------- +Wed Nov 29 15:03:48 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove gfx v11_0_3 ras_late_init call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e977177 + +------------------------------------------------------------------- +Wed Nov 29 15:03:44 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up style problems in mmhub_v2_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e297261 + +------------------------------------------------------------------- +Wed Nov 29 15:03:41 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move vram, gtt & flash defines to amdgpu_ ttm & _psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c30de76 + +------------------------------------------------------------------- +Wed Nov 29 15:03:37 CET 2023 - pjakobsson@suse.de + +- Revert "drm/radeon: Prefer dev_* variant over printk" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0b5e16 + +------------------------------------------------------------------- +Wed Nov 29 15:03:33 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Apply poison mode check to GFX IP only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c3306f + +------------------------------------------------------------------- +Wed Nov 29 15:03:29 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Only create err_count sysfs when hw_op is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50180da + +------------------------------------------------------------------- +Wed Nov 29 15:03:25 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add structs for Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2c8ace + +------------------------------------------------------------------- +Wed Nov 29 15:03:22 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Sort the includes in amdgpu/amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a5f7cc + +------------------------------------------------------------------- +Wed Nov 29 15:03:18 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Cleanup amdgpu/amdgpu_cgs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1b6b72 + +------------------------------------------------------------------- +Wed Nov 29 15:03:14 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix style issues in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28089d8 + +------------------------------------------------------------------- +Wed Nov 29 15:03:10 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix style issues in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 404974f + +------------------------------------------------------------------- +Wed Nov 29 15:03:06 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: fix pp_dpm_sclk node not displaying correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc80f66 + +------------------------------------------------------------------- +Wed Nov 29 15:03:03 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: avoid unmap dma address when svm_ranges are split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0da8192 + +------------------------------------------------------------------- +Wed Nov 29 15:02:59 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix typo in enable and disable symclk_se (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d41960 + +------------------------------------------------------------------- +Wed Nov 29 15:02:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add symclk enable/disable during stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1a11b + +------------------------------------------------------------------- +Wed Nov 29 15:02:51 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/discovery: add ih 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f30acee + +------------------------------------------------------------------- +Wed Nov 29 15:02:47 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add ih 6.1 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c29797 + +------------------------------------------------------------------- +Wed Nov 29 15:02:44 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add ih 6.1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73b8ea4 + +------------------------------------------------------------------- +Wed Nov 29 15:02:40 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/discovery: add smuio 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 972b09f + +------------------------------------------------------------------- +Wed Nov 29 15:02:36 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/discovery: add hdp 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99b9933 + +------------------------------------------------------------------- +Wed Nov 29 15:02:32 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/discovery: enable sdma6 for SDMA 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4b1685 + +------------------------------------------------------------------- +Wed Nov 29 15:02:28 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/sdma6: initialize sdma 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7845cd3 + +------------------------------------------------------------------- +Wed Nov 29 15:02:25 CET 2023 - pjakobsson@suse.de + +- drm:rcar-du: Enable ABGR and XBGR formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbfe01b + +------------------------------------------------------------------- +Wed Nov 29 15:02:21 CET 2023 - pjakobsson@suse.de + +- drm: rcar-du: Add more formats to DRM_MODE_BLEND_PIXEL_NONE support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f301ee8 + +------------------------------------------------------------------- +Wed Nov 29 15:02:17 CET 2023 - pjakobsson@suse.de + +- drm/renesas: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba138f8 + +------------------------------------------------------------------- +Wed Nov 29 15:02:13 CET 2023 - pjakobsson@suse.de + +- drm: rcar-du: Use dev_err_probe() to record cause of KMS init errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4a2938 + +------------------------------------------------------------------- +Wed Nov 29 15:02:09 CET 2023 - pjakobsson@suse.de + +- drm: rcar-du: Replace DRM_INFO() with drm_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 084e728 + +------------------------------------------------------------------- +Wed Nov 29 15:02:06 CET 2023 - pjakobsson@suse.de + +- drm/mediatek/mtk_disp_ccorr: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c3c24c + +------------------------------------------------------------------- +Wed Nov 29 15:02:02 CET 2023 - pjakobsson@suse.de + +- drm/mediatek/mtk_disp_aal: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db605ff + +------------------------------------------------------------------- +Wed Nov 29 15:01:58 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5f83fc + +------------------------------------------------------------------- +Wed Nov 29 15:01:54 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2636bb2 + +------------------------------------------------------------------- +Wed Nov 29 15:01:51 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Don't register HPD interrupt handler for eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0f4e9d + +------------------------------------------------------------------- +Wed Nov 29 15:01:47 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Add .wait_hpd_asserted() for AUX bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5c4b29 + +------------------------------------------------------------------- +Wed Nov 29 15:01:43 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Add support for embedded DisplayPort aux-bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9707eba + +------------------------------------------------------------------- +Wed Nov 29 15:01:39 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Move PHY registration to new function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94dd21f + +------------------------------------------------------------------- +Wed Nov 29 15:01:35 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Avoid mutex locks if audio is not supported/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1410a87 + +------------------------------------------------------------------- +Wed Nov 29 15:01:31 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Enable event interrupt only when bridge attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72db08 + +------------------------------------------------------------------- +Wed Nov 29 15:01:28 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Move AUX_P0 setting to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62f5d61 + +------------------------------------------------------------------- +Wed Nov 29 15:01:24 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Use devm variant of drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd002d + +------------------------------------------------------------------- +Wed Nov 29 15:01:20 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Change logging to dev for mtk_dp_aux_transfer() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a31cd2d + +------------------------------------------------------------------- +Wed Nov 29 15:01:16 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Move AUX and panel poweron/off sequence to function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce39f87 + +------------------------------------------------------------------- +Wed Nov 29 15:01:13 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: mtk_dpi: Compress struct of_device_id entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4a9a07 + +------------------------------------------------------------------- +Wed Nov 29 15:01:09 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: mtk_dpi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5626424 + +------------------------------------------------------------------- +Wed Nov 29 15:01:05 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: mtk_dpi: Switch to .remove_new() void callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93dca07 + +------------------------------------------------------------------- +Wed Nov 29 15:01:01 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: mtk_dpi: Switch to devm_drm_of_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebdfd46 + +------------------------------------------------------------------- +Wed Nov 29 15:00:57 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: mtk_dpi: Simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a883921 + +------------------------------------------------------------------- +Wed Nov 29 15:00:54 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: mtk_dpi: Simplify with devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5f0f5a + +------------------------------------------------------------------- +Wed Nov 29 15:00:50 CET 2023 - pjakobsson@suse.de + +- drm/i915/guc: Fix potential null pointer deref in GuC 'steal id' test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa01529 + +------------------------------------------------------------------- +Wed Nov 29 15:00:46 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Apply workaround 22016122933 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7fa51d + +------------------------------------------------------------------- +Wed Nov 29 15:00:42 CET 2023 - pjakobsson@suse.de + +- drm/i915: Make i915_coherent_map_type GT-centric (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7eaeb0 + +------------------------------------------------------------------- +Wed Nov 29 15:00:38 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Simplify shmem_create_from_object map_type selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 595d662 + +------------------------------------------------------------------- +Wed Nov 29 15:00:35 CET 2023 - pjakobsson@suse.de + +- drm/i915/irq: move all PCH irq postinstall calls to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a986ef + +------------------------------------------------------------------- +Wed Nov 29 15:00:31 CET 2023 - pjakobsson@suse.de + +- drm/i915/irq: add ilk_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71c4fc4 + +------------------------------------------------------------------- +Wed Nov 29 15:00:27 CET 2023 - pjakobsson@suse.de + +- drm/i915/irq: add dg1_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f14b6fd + +------------------------------------------------------------------- +Wed Nov 29 15:00:23 CET 2023 - pjakobsson@suse.de + +- drm/i915/irq: add dedicated intel_display_irq_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c158412 + +------------------------------------------------------------------- +Wed Nov 29 15:00:19 CET 2023 - pjakobsson@suse.de + +- drm/i915: debug log when GMD ID indicates there's no display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 347ce07 + +------------------------------------------------------------------- +Wed Nov 29 15:00:16 CET 2023 - pjakobsson@suse.de + +- drm/i915/display: pre-initialize some values in probe_gmdid_display() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf22e31 + +------------------------------------------------------------------- +Wed Nov 29 15:00:12 CET 2023 - pjakobsson@suse.de + +- drm/i915/adls: s/ADLS_RPLS/RAPTORLAKE_S in platform and subplatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ad4e41 + +------------------------------------------------------------------- +Wed Nov 29 15:00:08 CET 2023 - pjakobsson@suse.de + +- drm/i915/adln: s/ADLP/ALDERLAKE_P in ADLN defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc1e51a + +------------------------------------------------------------------- +Wed Nov 29 15:00:04 CET 2023 - pjakobsson@suse.de + +- drm/i915/rplu: s/ADLP_RPLU/RAPTORLAKE_U in RPLU defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1858210 + +------------------------------------------------------------------- +Wed Nov 29 15:00:00 CET 2023 - pjakobsson@suse.de + +- drm/i915/rplp: s/ADLP_RPLP/RAPTORLAKE_P for RPLP defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfdc798 + +------------------------------------------------------------------- +Wed Nov 29 14:59:57 CET 2023 - pjakobsson@suse.de + +- drm/i915/adlp: s/ADLP/ALDERLAKE_P for display and graphics step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 670a2b7 + +------------------------------------------------------------------- +Wed Nov 29 14:59:53 CET 2023 - pjakobsson@suse.de + +- drm/i915/tgl: s/TGL/TIGERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ba5274 + +------------------------------------------------------------------- +Wed Nov 29 14:59:49 CET 2023 - pjakobsson@suse.de + +- drm/i915/jsl: s/JSL/JASPERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62eb1b3 + +------------------------------------------------------------------- +Wed Nov 29 14:59:45 CET 2023 - pjakobsson@suse.de + +- drm/i915/rkl: s/RKL/ROCKETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ddf3a4 + +------------------------------------------------------------------- +Wed Nov 29 14:59:42 CET 2023 - pjakobsson@suse.de + +- drm/i915/cml: s/CML/COMETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a66f4b + +------------------------------------------------------------------- +Wed Nov 29 14:59:38 CET 2023 - pjakobsson@suse.de + +- drm/i915/cfl: s/CFL/COFFEELAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbc6f5a + +------------------------------------------------------------------- +Wed Nov 29 14:59:34 CET 2023 - pjakobsson@suse.de + +- drm/i915/kbl: s/KBL/KABYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c34a1d + +------------------------------------------------------------------- +Wed Nov 29 14:59:30 CET 2023 - pjakobsson@suse.de + +- drm/i915/skl: s/SKL/SKYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270265d + +------------------------------------------------------------------- +Wed Nov 29 14:59:26 CET 2023 - pjakobsson@suse.de + +- drm/i915/bdw: s/BDW/BROADWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4c5258 + +------------------------------------------------------------------- +Wed Nov 29 14:59:23 CET 2023 - pjakobsson@suse.de + +- drm/i915/hsw: s/HSW/HASWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3959a + +------------------------------------------------------------------- +Wed Nov 29 14:59:19 CET 2023 - pjakobsson@suse.de + +- drm/i915/fbc: Moved fence related code away from intel_fbc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49ccbcc + +------------------------------------------------------------------- +Wed Nov 29 14:59:15 CET 2023 - pjakobsson@suse.de + +- drm/i915/fbc: Make FBC check stolen at use time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c388fb6 + +------------------------------------------------------------------- +Wed Nov 29 14:59:11 CET 2023 - pjakobsson@suse.de + +- drm/i915: Move stolen memory handling into i915_gem_stolen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd04480 + +------------------------------------------------------------------- +Wed Nov 29 14:59:07 CET 2023 - pjakobsson@suse.de + +- drm/i915/sdvo: ignore returned broken edid on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f51cecb + +------------------------------------------------------------------- +Wed Nov 29 14:59:04 CET 2023 - pjakobsson@suse.de + +- drm/ttm: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2f59a6 + +------------------------------------------------------------------- +Wed Nov 29 14:59:00 CET 2023 - pjakobsson@suse.de + +- drm/test: drm_exec: fix memory leak on object prepare (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c6d89f + +------------------------------------------------------------------- +Wed Nov 29 14:58:56 CET 2023 - pjakobsson@suse.de + +- drm: atmel-hlcdc: Support inverting the pixel clock polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bf1b47 + +------------------------------------------------------------------- +Wed Nov 29 14:58:52 CET 2023 - pjakobsson@suse.de + +- drm/panfrost: Sync IRQ by job's timeout handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c27ec1 + +------------------------------------------------------------------- +Wed Nov 29 14:58:48 CET 2023 - pjakobsson@suse.de + +- drm/exec: add test case for using a drm_exec multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6f24ad + +------------------------------------------------------------------- +Wed Nov 29 14:58:45 CET 2023 - pjakobsson@suse.de + +- drm/exec: use unique instead of local label (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caadabb + +------------------------------------------------------------------- +Wed Nov 29 14:58:41 CET 2023 - pjakobsson@suse.de + +- drm/ttm/tests: Add tests for ttm_pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d1b1eb + +------------------------------------------------------------------- +Wed Nov 29 14:58:37 CET 2023 - pjakobsson@suse.de + +- drm/ttm/tests: Add tests for ttm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa0bbd1 + +------------------------------------------------------------------- +Wed Nov 29 14:58:33 CET 2023 - pjakobsson@suse.de + +- drm/ttm: Introduce KUnit test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba29275 + +------------------------------------------------------------------- +Wed Nov 29 14:58:29 CET 2023 - pjakobsson@suse.de + +- accel/ivpu: Refactor memory ranges logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9742a3a + +------------------------------------------------------------------- +Wed Nov 29 14:58:26 CET 2023 - pjakobsson@suse.de + +- accel/ivpu: Extend get_param ioctl to identify capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01bebf5 + +------------------------------------------------------------------- +Wed Nov 29 14:58:22 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/sched: Don't pass user flags to drm_syncobj_find_fence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e3a15 + +------------------------------------------------------------------- +Wed Nov 29 14:58:18 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: uvmm: remove dedicated VM pointer from VMAs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bb1cd4 + +------------------------------------------------------------------- +Wed Nov 29 14:58:14 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: uvmm: remove incorrect calls to mas_unlock() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 004cab1 + +------------------------------------------------------------------- +Wed Nov 29 14:58:10 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: remove incorrect __user annotations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f9429 + +------------------------------------------------------------------- +Wed Nov 29 14:58:07 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: nvkm: vmm: silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94db6c3 + +------------------------------------------------------------------- +Wed Nov 29 14:58:03 CET 2023 - pjakobsson@suse.de + +- nouveau/dmem: fix copy-paste error in nouveau_dmem_migrate_chunk() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e3836b + +------------------------------------------------------------------- +Wed Nov 29 14:57:59 CET 2023 - pjakobsson@suse.de + +- drm/mcde: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658d627 + +------------------------------------------------------------------- +Wed Nov 29 14:57:55 CET 2023 - pjakobsson@suse.de + +- drm/tve200: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c496827 + +------------------------------------------------------------------- +Wed Nov 29 14:57:51 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: debugfs: implement DRM GPU VA debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d31b698 + +------------------------------------------------------------------- +Wed Nov 29 14:57:48 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: implement new VM_BIND uAPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b325b3 + +------------------------------------------------------------------- +Wed Nov 29 14:57:44 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: nvkm/vmm: implement raw ops to manage uvmm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fc2b06 + +------------------------------------------------------------------- +Wed Nov 29 14:57:40 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: chan: provide nouveau_channel_kill() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edb2adb + +------------------------------------------------------------------- +Wed Nov 29 14:57:36 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: fence: fail to emit when fence context is killed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbbc216 + +------------------------------------------------------------------- +Wed Nov 29 14:57:33 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: fence: separate fence alloc and emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3653482 + +------------------------------------------------------------------- +Wed Nov 29 14:57:29 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: move usercopy helpers to nouveau_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c40b6f + +------------------------------------------------------------------- +Wed Nov 29 14:57:25 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: bo: initialize GEM GPU VA interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f5b724 + +------------------------------------------------------------------- +Wed Nov 29 14:57:21 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: get vmm via nouveau_cli_vmm() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac6f9c9 + +------------------------------------------------------------------- +Wed Nov 29 14:57:18 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: new VM_BIND uAPI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6bd6f8 + +------------------------------------------------------------------- +Wed Nov 29 14:57:14 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: fixup the uapi header file. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aca85e + +------------------------------------------------------------------- +Wed Nov 29 14:57:10 CET 2023 - pjakobsson@suse.de + +- drm/gem: fix lockdep check for dma-resv lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb5827e + +------------------------------------------------------------------- +Wed Nov 29 14:57:06 CET 2023 - pjakobsson@suse.de + +- drm: Drop select FRAMEBUFFER_CONSOLE for DRM_FBDEV_EMULATION (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1fd01 + +------------------------------------------------------------------- +Wed Nov 29 14:57:02 CET 2023 - pjakobsson@suse.de + +- fbdev/xilinxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b5b23 + +------------------------------------------------------------------- +Wed Nov 29 14:56:58 CET 2023 - pjakobsson@suse.de + +- fbdev/vesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36a954d + +------------------------------------------------------------------- +Wed Nov 29 14:56:55 CET 2023 - pjakobsson@suse.de + +- fbdev/valkyriefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bbd344 + +------------------------------------------------------------------- +Wed Nov 29 14:56:51 CET 2023 - pjakobsson@suse.de + +- fbdev/uvesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a1ad73 + +------------------------------------------------------------------- +Wed Nov 29 14:56:47 CET 2023 - pjakobsson@suse.de + +- fbdev/sunxvr2500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f30f4fd + +------------------------------------------------------------------- +Wed Nov 29 14:56:43 CET 2023 - pjakobsson@suse.de + +- fbdev/sunxvr1000: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d51e6ae + +------------------------------------------------------------------- +Wed Nov 29 14:56:40 CET 2023 - pjakobsson@suse.de + +- fbdev/sstfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfba48d + +------------------------------------------------------------------- +Wed Nov 29 14:56:36 CET 2023 - pjakobsson@suse.de + +- fbdev/simplefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4eebc8 + +------------------------------------------------------------------- +Wed Nov 29 14:56:32 CET 2023 - pjakobsson@suse.de + +- fbdev/sh7760fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 861e211 + +------------------------------------------------------------------- +Wed Nov 29 14:56:28 CET 2023 - pjakobsson@suse.de + +- fbdev/s3cfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 373616b + +------------------------------------------------------------------- +Wed Nov 29 14:56:24 CET 2023 - pjakobsson@suse.de + +- fbdev/q40fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1b66a + +------------------------------------------------------------------- +Wed Nov 29 14:56:20 CET 2023 - pjakobsson@suse.de + +- fbdev/pxafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53c9de2 + +------------------------------------------------------------------- +Wed Nov 29 14:56:17 CET 2023 - pjakobsson@suse.de + +- fbdev/pxa168fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a340c69 + +------------------------------------------------------------------- +Wed Nov 29 14:56:13 CET 2023 - pjakobsson@suse.de + +- fbdev/pmagb-b-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a1c979 + +------------------------------------------------------------------- +Wed Nov 29 14:56:09 CET 2023 - pjakobsson@suse.de + +- fbdev/pmag-ba-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9762d4 + +------------------------------------------------------------------- +Wed Nov 29 14:56:05 CET 2023 - pjakobsson@suse.de + +- fbdev/pmag-aa-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c49b3 + +------------------------------------------------------------------- +Wed Nov 29 14:56:02 CET 2023 - pjakobsson@suse.de + +- fbdev/platinumfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba0253 + +------------------------------------------------------------------- +Wed Nov 29 14:55:58 CET 2023 - pjakobsson@suse.de + +- fbdev/omapfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ffcc6b + +------------------------------------------------------------------- +Wed Nov 29 14:55:54 CET 2023 - pjakobsson@suse.de + +- fbdev/offb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 689e5e2 + +------------------------------------------------------------------- +Wed Nov 29 14:55:50 CET 2023 - pjakobsson@suse.de + +- fbdev/ocfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50c187c + +------------------------------------------------------------------- +Wed Nov 29 14:55:46 CET 2023 - pjakobsson@suse.de + +- fbdev/mx3fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0e6acd + +------------------------------------------------------------------- +Wed Nov 29 14:55:43 CET 2023 - pjakobsson@suse.de + +- fbdev/mmpfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d8a747 + +------------------------------------------------------------------- +Wed Nov 29 14:55:39 CET 2023 - pjakobsson@suse.de + +- fbdev/mb862xxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73ee82e + +------------------------------------------------------------------- +Wed Nov 29 14:55:35 CET 2023 - pjakobsson@suse.de + +- fbdev/maxinefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4c7625 + +------------------------------------------------------------------- +Wed Nov 29 14:55:31 CET 2023 - pjakobsson@suse.de + +- fbdev/macfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec41eb8 + +------------------------------------------------------------------- +Wed Nov 29 14:55:27 CET 2023 - pjakobsson@suse.de + +- fbdev/kyro: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4adc9e + +------------------------------------------------------------------- +Wed Nov 29 14:55:24 CET 2023 - pjakobsson@suse.de + +- fbdev/imxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca329a5 + +------------------------------------------------------------------- +Wed Nov 29 14:55:20 CET 2023 - pjakobsson@suse.de + +- fbdev/i740fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5b2571 + +------------------------------------------------------------------- +Wed Nov 29 14:55:16 CET 2023 - pjakobsson@suse.de + +- fbdev/gxt4500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a8492b + +------------------------------------------------------------------- +Wed Nov 29 14:55:12 CET 2023 - pjakobsson@suse.de + +- fbdev/grvga: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62a419e + +------------------------------------------------------------------- +Wed Nov 29 14:55:08 CET 2023 - pjakobsson@suse.de + +- fbdev/goldfishfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7203d7 + +------------------------------------------------------------------- +Wed Nov 29 14:55:05 CET 2023 - pjakobsson@suse.de + +- fbdev/geode/lxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 051019b + +------------------------------------------------------------------- +Wed Nov 29 14:55:01 CET 2023 - pjakobsson@suse.de + +- fbdev/geode/gxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d26dfec + +------------------------------------------------------------------- +Wed Nov 29 14:54:57 CET 2023 - pjakobsson@suse.de + +- fbdev/geode/gx1fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df4f81d + +------------------------------------------------------------------- +Wed Nov 29 14:54:53 CET 2023 - pjakobsson@suse.de + +- fbdev/g364fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2392e89 + +------------------------------------------------------------------- +Wed Nov 29 14:54:49 CET 2023 - pjakobsson@suse.de + +- fbdev/fsl-diu-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a551bab + +------------------------------------------------------------------- +Wed Nov 29 14:54:46 CET 2023 - pjakobsson@suse.de + +- fbdev/fm2fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 298d9f6 + +------------------------------------------------------------------- +Wed Nov 29 14:54:42 CET 2023 - pjakobsson@suse.de + +- fbdev/efifb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94d5910 + +------------------------------------------------------------------- +Wed Nov 29 14:54:38 CET 2023 - pjakobsson@suse.de + +- fbdev/da8xx-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c083df4 + +------------------------------------------------------------------- +Wed Nov 29 14:54:34 CET 2023 - pjakobsson@suse.de + +- fbdev/chipsfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a78107 + +------------------------------------------------------------------- +Wed Nov 29 14:54:31 CET 2023 - pjakobsson@suse.de + +- fbdev/carminefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d157b23 + +------------------------------------------------------------------- +Wed Nov 29 14:54:27 CET 2023 - pjakobsson@suse.de + +- fbdev/aty128fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1928941 + +------------------------------------------------------------------- +Wed Nov 29 14:54:23 CET 2023 - pjakobsson@suse.de + +- fbdev/atmel_lcdfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa2d36d + +------------------------------------------------------------------- +Wed Nov 29 14:54:19 CET 2023 - pjakobsson@suse.de + +- fbdev/asiliantfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c3baf4 + +------------------------------------------------------------------- +Wed Nov 29 14:54:15 CET 2023 - pjakobsson@suse.de + +- fbdev/acornfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 734f51e + +------------------------------------------------------------------- +Wed Nov 29 14:54:12 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: add jasonic jt240mhqs-hwt-ek-e3 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25efe81 + +------------------------------------------------------------------- +Wed Nov 29 14:54:08 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: add support for partial mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c599baf + +------------------------------------------------------------------- +Wed Nov 29 14:54:04 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: add panel orientation support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58ac529 + +------------------------------------------------------------------- +Wed Nov 29 14:54:00 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: fix indentation in drm_panel_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1914f1e + +------------------------------------------------------------------- +Wed Nov 29 14:53:56 CET 2023 - pjakobsson@suse.de + +- drm: bridge: dw_hdmi: Fix ELD is not updated issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfc4ede + +------------------------------------------------------------------- +Wed Nov 29 14:53:53 CET 2023 - pjakobsson@suse.de + +- drm/loongson: Add a check for lsdc_bo_create() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit feecccb + +------------------------------------------------------------------- +Wed Nov 29 14:53:49 CET 2023 - pjakobsson@suse.de + +- drm/doc: fix underline for section "DRM Sync Objects" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07e884e + +------------------------------------------------------------------- +Wed Nov 29 14:53:45 CET 2023 - pjakobsson@suse.de + +- drm/exynos: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5891630 + +------------------------------------------------------------------- +Wed Nov 29 14:53:41 CET 2023 - pjakobsson@suse.de + +- drm/exynos: fix a possible null-pointer dereference due to data race (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa84703 + +------------------------------------------------------------------- +Wed Nov 29 14:53:37 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove unnecessary include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cba28e5 + +------------------------------------------------------------------- +Wed Nov 29 14:53:34 CET 2023 - pjakobsson@suse.de + +- drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de0d775 + +------------------------------------------------------------------- +Wed Nov 29 14:53:30 CET 2023 - pjakobsson@suse.de + +- i915/drm/gt: Move the gt defines in the gt directory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829daf2 + +------------------------------------------------------------------- +Wed Nov 29 14:53:26 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Move TLB invalidation to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bcf31f + +------------------------------------------------------------------- +Wed Nov 29 14:53:22 CET 2023 - pjakobsson@suse.de + +- drm/i915/selftest/gsc: Ensure GSC Proxy init completes before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aadf7c + +------------------------------------------------------------------- +Wed Nov 29 14:53:18 CET 2023 - pjakobsson@suse.de + +- drm/i915: Use the i915_vma_flush_writes helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97bcfcb + +------------------------------------------------------------------- +Wed Nov 29 14:53:15 CET 2023 - pjakobsson@suse.de + +- drm/i915: Replace i915->gt0 with to_gt(i915) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a2d9f8 + +------------------------------------------------------------------- +Wed Nov 29 14:53:11 CET 2023 - pjakobsson@suse.de + +- drm/i915: use direct alias for i915 in requests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba6ddc4 + +------------------------------------------------------------------- +Wed Nov 29 14:53:07 CET 2023 - pjakobsson@suse.de + +- drm/i915/huc: check HuC and GuC version compatibility on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4d64c0 + +------------------------------------------------------------------- +Wed Nov 29 14:53:03 CET 2023 - pjakobsson@suse.de + +- drm/i915: Expose RPS thresholds in sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd1a7f2 + +------------------------------------------------------------------- +Wed Nov 29 14:52:59 CET 2023 - pjakobsson@suse.de + +- drm/i915: Add helpers for managing rps thresholds (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b03c6e3 + +------------------------------------------------------------------- +Wed Nov 29 14:52:56 CET 2023 - pjakobsson@suse.de + +- drm/i915: Record default rps threshold values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9fa89 + +------------------------------------------------------------------- +Wed Nov 29 14:52:52 CET 2023 - pjakobsson@suse.de + +- drm/i915: Move setting of rps thresholds to init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f89f671 + +------------------------------------------------------------------- +Wed Nov 29 14:52:48 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f01c0e1 + +------------------------------------------------------------------- +Wed Nov 29 14:52:44 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Update cache coherency setting for context structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60a424c + +------------------------------------------------------------------- +Wed Nov 29 14:52:40 CET 2023 - pjakobsson@suse.de + +- drm/i915/guc: Dump perf_limit_reasons for debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f110152 + +------------------------------------------------------------------- +Wed Nov 29 14:52:37 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove some dead "code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3293a8e + +------------------------------------------------------------------- +Wed Nov 29 14:52:33 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Also check set bits in clr_set() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0cf0d8 + +------------------------------------------------------------------- +Wed Nov 29 14:52:29 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Remove bogus comment on IVB_FBC_RT_BASE_UPPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59a88d + +------------------------------------------------------------------- +Wed Nov 29 14:52:25 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Enable read back on XEHP_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2103951 + +------------------------------------------------------------------- +Wed Nov 29 14:52:21 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Drop read from GEN8_L3CNTLREG in ICL workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc1c09d + +------------------------------------------------------------------- +Wed Nov 29 14:52:17 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Fix context workarounds with non-masked regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc0012e + +------------------------------------------------------------------- +Wed Nov 29 14:52:14 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Clear all bits from GEN12_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a70fc82 + +------------------------------------------------------------------- +Wed Nov 29 14:52:10 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Move wal_get_fw_for_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7171e88 + +------------------------------------------------------------------- +Wed Nov 29 14:52:06 CET 2023 - pjakobsson@suse.de + +- drm/i915: Replace kmap() with kmap_local_page() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a12e8ef + +------------------------------------------------------------------- +Wed Nov 29 14:52:02 CET 2023 - pjakobsson@suse.de + +- drm/i915: Extend Wa_14015795083 platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 380f587 + +------------------------------------------------------------------- +Wed Nov 29 14:51:58 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Update workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16276de + +------------------------------------------------------------------- +Wed Nov 29 14:51:55 CET 2023 - pjakobsson@suse.de + +- drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da3f228 + +------------------------------------------------------------------- +Wed Nov 29 14:51:51 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl/gsc: Add a gsc_info debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1652e32 + +------------------------------------------------------------------- +Wed Nov 29 14:51:47 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl/gsc: query the GSC FW for its compatibility version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e10575 + +------------------------------------------------------------------- +Wed Nov 29 14:51:43 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl/gsc: extract release and security versions from the gsc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8b6706 + +------------------------------------------------------------------- +Wed Nov 29 14:51:39 CET 2023 - pjakobsson@suse.de + +- drm/i915/gsc: fixes and updates for GSC memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908a032 + +------------------------------------------------------------------- +Wed Nov 29 14:51:36 CET 2023 - pjakobsson@suse.de + +- drm/i915: Fix a VMA UAF for multi-gt platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a97f282 + +------------------------------------------------------------------- +Wed Nov 29 14:51:32 CET 2023 - pjakobsson@suse.de + +- drm/i915/uncore: fix race around i915->params.mmio_debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e63d491 + +------------------------------------------------------------------- +Wed Nov 29 14:51:28 CET 2023 - pjakobsson@suse.de + +- drm/i915/uncore: split unclaimed_reg_debug() to header and footer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cebd2e9 + +------------------------------------------------------------------- +Wed Nov 29 14:51:24 CET 2023 - pjakobsson@suse.de + +- drm/i915: Add function to clear scanout flag for vmas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9da98e0 + +------------------------------------------------------------------- +Wed Nov 29 14:51:20 CET 2023 - pjakobsson@suse.de + +- drm/i915/display: Remove i915_gem_object_types.h from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a04382c + +------------------------------------------------------------------- +Wed Nov 29 14:51:17 CET 2023 - pjakobsson@suse.de + +- drm/i915: Add getter/setter for i915_gem_object->frontbuffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525d907 + +------------------------------------------------------------------- +Wed Nov 29 14:51:13 CET 2023 - pjakobsson@suse.de + +- drm/i915: Add macros to get i915 device from i915_gem_object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc6f202 + +------------------------------------------------------------------- +Wed Nov 29 14:51:09 CET 2023 - pjakobsson@suse.de + +- drm/i915/color: Downscale degamma lut values read from hardware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2b9c31 + +------------------------------------------------------------------- +Wed Nov 29 14:51:05 CET 2023 - pjakobsson@suse.de + +- drm/i915/color: Upscale degamma values for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df8042c + +------------------------------------------------------------------- +Wed Nov 29 14:51:01 CET 2023 - pjakobsson@suse.de + +- drm/i915/hotplug: Reduce SHPD_FILTER to 250us (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 674cba9 + +------------------------------------------------------------------- +Wed Nov 29 14:50:58 CET 2023 - pjakobsson@suse.de + +- drm/i915: Simplify expression &to_i915(dev)->drm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ef7023 + +------------------------------------------------------------------- +Wed Nov 29 14:50:54 CET 2023 - pjakobsson@suse.de + +- drm/i915: Start using plane scale factor for relative data rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b37a3b + +------------------------------------------------------------------- +Wed Nov 29 14:50:50 CET 2023 - pjakobsson@suse.de + +- drm/i915/display: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a75a536 + +------------------------------------------------------------------- +Wed Nov 29 14:50:46 CET 2023 - pjakobsson@suse.de + +- drm/i915/vdsc: Remove FIXME in intel_dsc_compute_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69f0f01 + +------------------------------------------------------------------- +Wed Nov 29 14:50:42 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsc: Add rc_range_parameter calculation for YCbCr420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ec52cb + +------------------------------------------------------------------- +Wed Nov 29 14:50:39 CET 2023 - pjakobsson@suse.de + +- drm/i915/drm: Fix comment for YCbCr20 qp table declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb7b573 + +------------------------------------------------------------------- +Wed Nov 29 14:50:35 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsc: Move rc param calculation for native_420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5c59c2 + +------------------------------------------------------------------- +Wed Nov 29 14:50:31 CET 2023 - pjakobsson@suse.de + +- i915/display/hotplug: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad8f107 + +------------------------------------------------------------------- +Wed Nov 29 14:50:27 CET 2023 - pjakobsson@suse.de + +- drm/i915: Don't rely that 2 VDSC engines are always enough for pixel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51cffb0 + +------------------------------------------------------------------- +Wed Nov 29 14:50:23 CET 2023 - pjakobsson@suse.de + +- drm/i915: Add helper function for getting number of VDSC engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df2d5b6 + +------------------------------------------------------------------- +Wed Nov 29 14:50:20 CET 2023 - pjakobsson@suse.de + +- drm/i915: Try to initialize DDI/ICL+ DSI ports for every VBT child (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4b4463 + +------------------------------------------------------------------- +Wed Nov 29 14:50:16 CET 2023 - pjakobsson@suse.de + +- drm/i915/bios: Extract intel_bios_encoder_port() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088be40 + +------------------------------------------------------------------- +Wed Nov 29 14:50:12 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove AUX CH sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18b1483 + +------------------------------------------------------------------- +Wed Nov 29 14:50:08 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove DDC pin sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0361771 + +------------------------------------------------------------------- +Wed Nov 29 14:50:04 CET 2023 - pjakobsson@suse.de + +- drm/i915: Only populate aux_ch if really needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb19e55 + +------------------------------------------------------------------- +Wed Nov 29 14:50:01 CET 2023 - pjakobsson@suse.de + +- drm/i915: Initialize dig_port->aux_ch to NONE to be sure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b71c19 + +------------------------------------------------------------------- +Wed Nov 29 14:49:57 CET 2023 - pjakobsson@suse.de + +- drm/i915: Fail if DSC compression requirement is less than platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d50b703 + +------------------------------------------------------------------- +Wed Nov 29 14:49:53 CET 2023 - pjakobsson@suse.de + +- drm/i915/dram: replace __raw_uncore_read32() with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c766d4 + +------------------------------------------------------------------- +Wed Nov 29 14:49:49 CET 2023 - pjakobsson@suse.de + +- drm/i915/uncore: add intel_uncore_regs() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59a1f1 + +------------------------------------------------------------------- +Wed Nov 29 14:49:46 CET 2023 - pjakobsson@suse.de + +- drm/i915: make device info a const pointer to rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad4fb2d + +------------------------------------------------------------------- +Wed Nov 29 14:49:42 CET 2023 - pjakobsson@suse.de + +- drm/i915: move display device and runtime info to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c8366 + +------------------------------------------------------------------- +Wed Nov 29 14:49:38 CET 2023 - pjakobsson@suse.de + +- drm/i915: fix display info usage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97df2d1 + +------------------------------------------------------------------- +Wed Nov 29 14:49:34 CET 2023 - pjakobsson@suse.de + +- drm/i915: separate display info printing from the rest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0d0175 + +------------------------------------------------------------------- +Wed Nov 29 14:49:30 CET 2023 - pjakobsson@suse.de + +- drm/i915: move platform_engine_mask and memory_regions to device info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80b266e + +------------------------------------------------------------------- +Wed Nov 29 14:49:27 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove prototype for intel_cx0_phy_ddi_vswing_sequence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ff6e6f + +------------------------------------------------------------------- +Wed Nov 29 14:49:23 CET 2023 - pjakobsson@suse.de + +- drm/doc: fix duplicate declaration warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de0909f + +------------------------------------------------------------------- +Wed Nov 29 14:49:19 CET 2023 - pjakobsson@suse.de + +- drm/i915: Prevent needless toggling of DC states during modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73b12aa + +------------------------------------------------------------------- +Wed Nov 29 14:49:15 CET 2023 - pjakobsson@suse.de + +- drm/i915: Add way to specify the power-off delay of a display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdac847 + +------------------------------------------------------------------- +Wed Nov 29 14:49:11 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove redundant forward declarations from display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cc76b6 + +------------------------------------------------------------------- +Wed Nov 29 14:49:08 CET 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Add a debug statement at hdcp2 capability check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42bc19c + +------------------------------------------------------------------- +Wed Nov 29 14:49:04 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Skip using vbt hdmi_level_shifter selection on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9dc382 + +------------------------------------------------------------------- +Wed Nov 29 14:49:00 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add new vswing table for C20 phy to support DP 1.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8da2f9 + +------------------------------------------------------------------- +Wed Nov 29 14:48:56 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl: update DP 2.0 vswing table for C20 phy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e60fc93 + +------------------------------------------------------------------- +Wed Nov 29 14:48:52 CET 2023 - pjakobsson@suse.de + +- drm/i915: Convert HSW/BDW to use port_mask for DDI probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6449f3e + +------------------------------------------------------------------- +Wed Nov 29 14:48:49 CET 2023 - pjakobsson@suse.de + +- drm/i915: Init DDI outputs based on port_mask on skl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24570a7 + +------------------------------------------------------------------- +Wed Nov 29 14:48:45 CET 2023 - pjakobsson@suse.de + +- drm/i915: Beef up SDVO/HDMI port checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c275f39 + +------------------------------------------------------------------- +Wed Nov 29 14:48:41 CET 2023 - pjakobsson@suse.de + +- drm/i915: Assert that the port being initialized is valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7371a54 + +------------------------------------------------------------------- +Wed Nov 29 14:48:37 CET 2023 - pjakobsson@suse.de + +- drm/i915: Assert that device info bitmasks have enough bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f26f2e7 + +------------------------------------------------------------------- +Wed Nov 29 14:48:33 CET 2023 - pjakobsson@suse.de + +- drm/i915: Introduce device info port_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d6381 + +------------------------------------------------------------------- +Wed Nov 29 14:48:29 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove bogus DDI-F from hsw/bdw output init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bddfa5 + +------------------------------------------------------------------- +Wed Nov 29 14:48:26 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Re-enable PSR1 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26e4a4e + +------------------------------------------------------------------- +Wed Nov 29 14:48:22 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Allow PSR with sprite enabled on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2de9f3 + +------------------------------------------------------------------- +Wed Nov 29 14:48:18 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Don't skip both TP1 and TP2/3 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd0ee6d + +------------------------------------------------------------------- +Wed Nov 29 14:48:14 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Do no mask display register writes on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b2a6d1 + +------------------------------------------------------------------- +Wed Nov 29 14:48:10 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Implement WaPsrDPRSUnmaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e7c9eb + +------------------------------------------------------------------- +Wed Nov 29 14:48:06 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Implement WaPsrDPAMaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c5c702 + +------------------------------------------------------------------- +Wed Nov 29 14:48:02 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Restore PSR interrupt handler for HSW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45ab5e3 + +------------------------------------------------------------------- +Wed Nov 29 14:47:59 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: HSW/BDW have no PSR2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2343131 + +------------------------------------------------------------------- +Wed Nov 29 14:47:55 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Bring back HSW/BDW PSR AUX CH registers/setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa7143e + +------------------------------------------------------------------- +Wed Nov 29 14:47:51 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Reintroduce HSW PSR1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c21736 + +------------------------------------------------------------------- +Wed Nov 29 14:47:47 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Wrap PSR1 register with functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f3dafc + +------------------------------------------------------------------- +Wed Nov 29 14:47:43 CET 2023 - pjakobsson@suse.de + +- drm/i915: Re-init clock gating on coming out of PC8+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fb1c6d + +------------------------------------------------------------------- +Wed Nov 29 14:47:39 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Cleanup usage of phy lane reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78ccd90 + +------------------------------------------------------------------- +Wed Nov 29 14:47:35 CET 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Modify hdcp_gsc_message msg sending mechanism (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1f6a34 + +------------------------------------------------------------------- +Wed Nov 29 14:47:31 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Remove weird has_pch_encoder asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95767d3 + +------------------------------------------------------------------- +Wed Nov 29 14:47:28 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Grab the crtc from the customary place (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 034f810 + +------------------------------------------------------------------- +Wed Nov 29 14:47:24 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Move panel reset+power off to be the last thing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0858323 + +------------------------------------------------------------------- +Wed Nov 29 14:47:20 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Respect power_off_delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d35308c + +------------------------------------------------------------------- +Wed Nov 29 14:47:16 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Do DSC/scaler disable earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07e1247 + +------------------------------------------------------------------- +Wed Nov 29 14:47:12 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Move most things from .disable() into .post_disable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfacdc5 + +------------------------------------------------------------------- +Wed Nov 29 14:47:09 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Implement encoder->shutdown() for icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8ffc2c + +------------------------------------------------------------------- +Wed Nov 29 14:47:05 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Respect power cycle delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0be8bcf + +------------------------------------------------------------------- +Wed Nov 29 14:47:01 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Gate DSI clocks earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5449fba + +------------------------------------------------------------------- +Wed Nov 29 14:46:57 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Split icl+ D-PHY vs. DSI timing steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit becb7aa + +------------------------------------------------------------------- +Wed Nov 29 14:46:53 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Print the VBT MIPI sequence delay duration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d31f23e + +------------------------------------------------------------------- +Wed Nov 29 14:46:49 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Do display on sequence later on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cfe0ec + +------------------------------------------------------------------- +Wed Nov 29 14:46:46 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Do panel power on + reset deassert earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d89b73 + +------------------------------------------------------------------- +Wed Nov 29 14:46:42 CET 2023 - pjakobsson@suse.de + +- drm/i915/gmch: avoid unused variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ce9713 + +------------------------------------------------------------------- +Wed Nov 29 14:46:38 CET 2023 - pjakobsson@suse.de + +- fbdev/ps3fb: Build without kernel device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b9ff8 + +------------------------------------------------------------------- +Wed Nov 29 14:46:34 CET 2023 - pjakobsson@suse.de + +- drm/doc: document that PRIME import/export is always supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8833490 + +------------------------------------------------------------------- +Wed Nov 29 14:46:31 CET 2023 - pjakobsson@suse.de + +- drm/doc: document drm_event and its types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7e9055 + +------------------------------------------------------------------- +Wed Nov 29 14:46:27 CET 2023 - pjakobsson@suse.de + +- drm/doc: add warning about connector_type_id stability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c566b1 + +------------------------------------------------------------------- +Wed Nov 29 14:46:23 CET 2023 - pjakobsson@suse.de + +- drm/doc: use proper cross-references for sections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f710bd3 + +------------------------------------------------------------------- +Wed Nov 29 14:46:19 CET 2023 - pjakobsson@suse.de + +- fbcon: Make fbcon_registered_fb and fbcon_num_registered_fb static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bcd44f + +------------------------------------------------------------------- +Wed Nov 29 14:46:16 CET 2023 - pjakobsson@suse.de + +- drm/drm_plane.h: fix grammar of the comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c57a12e + +------------------------------------------------------------------- +Wed Nov 29 14:46:12 CET 2023 - pjakobsson@suse.de + +- drm: bridge: dw_hdmi: Add cec suspend/resume functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a55e1e + +------------------------------------------------------------------- +Wed Nov 29 14:46:08 CET 2023 - pjakobsson@suse.de + +- drm/panel-simple: Add Innolux G156HCE-L01 panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7b810f + +------------------------------------------------------------------- +Wed Nov 29 14:46:04 CET 2023 - pjakobsson@suse.de + +- drm/panel: Fix todo indentation for panel prepared/enabled cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac87aa1 + +------------------------------------------------------------------- +Wed Nov 29 14:46:01 CET 2023 - pjakobsson@suse.de + +- drm/panel: Fix kernel-doc typo for `follower_lock` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6a38fd + +------------------------------------------------------------------- +Wed Nov 29 14:45:57 CET 2023 - pjakobsson@suse.de + +- drm/tiny: panel-mipi-dbi: Allow sharing the D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63f8cc7 + +------------------------------------------------------------------- +Wed Nov 29 14:45:53 CET 2023 - pjakobsson@suse.de + +- drm/mipi-dbi: Lock SPI bus before setting D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3499f43 + +------------------------------------------------------------------- +Wed Nov 29 14:45:50 CET 2023 - pjakobsson@suse.de + +- drm/bridge: Add debugfs print for bridge chains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4659152 + +------------------------------------------------------------------- +Wed Nov 29 14:45:46 CET 2023 - pjakobsson@suse.de + +- drm/panel: Add a way for other devices to follow panel state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a5ab63 + +------------------------------------------------------------------- +Wed Nov 29 14:45:42 CET 2023 - pjakobsson@suse.de + +- drm/panel: Check for already prepared/enabled in drm_panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46a0a32 + +------------------------------------------------------------------- +Wed Nov 29 14:45:38 CET 2023 - pjakobsson@suse.de + +- drm/panel-edp: Add enable timings for N140HCA-EAC panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2092d1c + +------------------------------------------------------------------- +Wed Nov 29 14:45:35 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: Check display ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e9c7c8 + +------------------------------------------------------------------- +Wed Nov 29 14:45:31 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: Add EDT ET028013DMA panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cd0bfe + +------------------------------------------------------------------- +Wed Nov 29 14:45:27 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: Clarify a definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b28196 + +------------------------------------------------------------------- +Wed Nov 29 14:45:23 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: Use 9 bits per spi word by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eeb06a1 + +------------------------------------------------------------------- +Wed Nov 29 14:45:20 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: add Inanbo T28CP45TN89 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfee63e + +------------------------------------------------------------------- +Wed Nov 29 14:45:16 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: avoid hardcoding polarity info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c8cb3 + +------------------------------------------------------------------- +Wed Nov 29 14:45:12 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: avoid hardcoding invert mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 162e49f + +------------------------------------------------------------------- +Wed Nov 29 14:45:08 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: add media bus format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a75d367 + +------------------------------------------------------------------- +Wed Nov 29 14:45:05 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: avoid hardcoding panel size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4888077 + +------------------------------------------------------------------- +Wed Nov 29 14:45:01 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: avoid hardcoding mode info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5cbcc6 + +------------------------------------------------------------------- +Wed Nov 29 14:44:57 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff70c7a + +------------------------------------------------------------------- +Wed Nov 29 14:44:53 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: simplify st7789v_spi_write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2eedcf + +------------------------------------------------------------------- +Wed Nov 29 14:44:50 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: make reset GPIO optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30f3624 + +------------------------------------------------------------------- +Wed Nov 29 14:44:46 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: remove unused constants (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 674e16d + +------------------------------------------------------------------- +Wed Nov 29 14:44:42 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: add SPI ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b741341 + +------------------------------------------------------------------- +Wed Nov 29 14:44:38 CET 2023 - pjakobsson@suse.de + +- drm/tests: Alloc drm_device on drm_exec tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 706217b + +------------------------------------------------------------------- +Wed Nov 29 14:44:35 CET 2023 - pjakobsson@suse.de + +- drm/virtio: Support sync objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 831798d + +------------------------------------------------------------------- +Wed Nov 29 14:44:31 CET 2023 - pjakobsson@suse.de + +- fbdev: Align deferred I/O with naming of helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b696d52 + +------------------------------------------------------------------- +Wed Nov 29 14:44:27 CET 2023 - pjakobsson@suse.de + +- fbdev: Use _DMAMEM_ infix for DMA-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3662914 + +------------------------------------------------------------------- +Wed Nov 29 14:44:23 CET 2023 - pjakobsson@suse.de + +- fbdev: Use _SYSMEM_ infix for system-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6496dc4 + +------------------------------------------------------------------- +Wed Nov 29 14:44:20 CET 2023 - pjakobsson@suse.de + +- fbdev: Use _IOMEM_ infix for I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f5009 + +------------------------------------------------------------------- +Wed Nov 29 14:44:16 CET 2023 - pjakobsson@suse.de + +- drm/panel: Support for startek-kd070fhfid015 MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fafa60b + +------------------------------------------------------------------- +Wed Nov 29 14:44:12 CET 2023 - pjakobsson@suse.de + +- drm/panel: ilitek-ili9881c: Add TDO TL050HDV35 LCD panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dadec3d + +------------------------------------------------------------------- +Wed Nov 29 14:44:09 CET 2023 - pjakobsson@suse.de + +- drm: panel: simple: specify bpc for powertip_ph800480t013_idf02 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a430a9 + +------------------------------------------------------------------- +Wed Nov 29 14:44:05 CET 2023 - pjakobsson@suse.de + +- drm/panel: r66451: select CONFIG_DRM_DISPLAY_DP_HELPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5260952 + +------------------------------------------------------------------- +Wed Nov 29 14:44:01 CET 2023 - pjakobsson@suse.de + +- drm/vc4: tests: pv-muxing: Document test scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cfc6ff + +------------------------------------------------------------------- +Wed Nov 29 14:43:57 CET 2023 - pjakobsson@suse.de + +- drm/vc4: tests: Switch to atomic state allocation helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a328b + +------------------------------------------------------------------- +Wed Nov 29 14:43:54 CET 2023 - pjakobsson@suse.de + +- drm/vc4: tests: pv-muxing: Switch to managed locking init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b515ed5 + +------------------------------------------------------------------- +Wed Nov 29 14:43:50 CET 2023 - pjakobsson@suse.de + +- drm/vc4: tests: mock: Use a kunit action to unregister DRM device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af3ac14 + +------------------------------------------------------------------- +Wed Nov 29 14:43:46 CET 2023 - pjakobsson@suse.de + +- drm/vc4: tests: pv-muxing: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e15fd33 + +------------------------------------------------------------------- +Wed Nov 29 14:43:42 CET 2023 - pjakobsson@suse.de + +- drm/tests: helpers: Create a helper to allocate an atomic state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adcacda + +------------------------------------------------------------------- +Wed Nov 29 14:43:39 CET 2023 - pjakobsson@suse.de + +- drm/tests: helpers: Create a helper to allocate a locking ctx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5cfe1e + +------------------------------------------------------------------- +Wed Nov 29 14:43:35 CET 2023 - pjakobsson@suse.de + +- drm/tests: probe-helper: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bec27ca + +------------------------------------------------------------------- +Wed Nov 29 14:43:31 CET 2023 - pjakobsson@suse.de + +- drm/tests: modes: Remove call to drm_kunit_helper_free_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cd286c + +------------------------------------------------------------------- +Wed Nov 29 14:43:27 CET 2023 - pjakobsson@suse.de + +- drm/tests: client-modeset: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 280cb78 + +------------------------------------------------------------------- +Wed Nov 29 14:43:24 CET 2023 - pjakobsson@suse.de + +- drm/tests: helpers: Switch to kunit actions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8b3c17 + +------------------------------------------------------------------- +Wed Nov 29 14:43:20 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe12b62 + +------------------------------------------------------------------- +Wed Nov 29 14:43:16 CET 2023 - pjakobsson@suse.de + +- drm: Fix references to drm_plane_helper_check_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33279fc + +------------------------------------------------------------------- +Wed Nov 29 14:43:13 CET 2023 - pjakobsson@suse.de + +- drm/todo: Convert list of fbconv links to footnotes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88d5a79 + +------------------------------------------------------------------- +Wed Nov 29 14:43:09 CET 2023 - pjakobsson@suse.de + +- drm/todo: Add atomic modesetting references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db94af5 + +------------------------------------------------------------------- +Wed Nov 29 14:43:05 CET 2023 - pjakobsson@suse.de + +- drm: Spelling s/randevouz/rendez-vous/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69aff4f + +------------------------------------------------------------------- +Wed Nov 29 14:43:01 CET 2023 - pjakobsson@suse.de + +- drm: Spelling s/sempahore/semaphore/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e184c4 + +------------------------------------------------------------------- +Wed Nov 29 14:42:58 CET 2023 - pjakobsson@suse.de + +- drm/udl: Convert to drm_crtc_helper_atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee2f8db + +------------------------------------------------------------------- +Wed Nov 29 14:42:54 CET 2023 - pjakobsson@suse.de + +- drm/bridge_connector: Handle drm_connector_init_with_ddc() failures (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ffa0bc + +------------------------------------------------------------------- +Wed Nov 29 14:42:50 CET 2023 - pjakobsson@suse.de + +- gpu: ipu-v3: prg: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c7e4ea + +------------------------------------------------------------------- +Wed Nov 29 14:42:46 CET 2023 - pjakobsson@suse.de + +- gpu: ipu-v3: pre: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63773c8 + +------------------------------------------------------------------- +Wed Nov 29 14:42:43 CET 2023 - pjakobsson@suse.de + +- drm/imx/ipuv3: ipuv3-plane: reuse local variable height in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e032d6 + +------------------------------------------------------------------- +Wed Nov 29 14:42:39 CET 2023 - pjakobsson@suse.de + +- drm/imx/dcss: Use dev_err_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb58fd + +------------------------------------------------------------------- +Wed Nov 29 14:42:35 CET 2023 - pjakobsson@suse.de + +- drm/panel: simple: Simplify matching using of_device_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2711515 + +------------------------------------------------------------------- +Wed Nov 29 14:42:31 CET 2023 - pjakobsson@suse.de + +- video: logo: LOGO should depend on FB_CORE i.s.o. FB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cb8553 + +------------------------------------------------------------------- +Wed Nov 29 14:42:28 CET 2023 - pjakobsson@suse.de + +- Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cef5e4 + +------------------------------------------------------------------- +Wed Nov 29 14:42:24 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Fix race-condition between the hrtimer and the atomic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6af482c + +------------------------------------------------------------------- +Wed Nov 29 14:42:20 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Add support to 1D gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4c645 + +------------------------------------------------------------------- +Wed Nov 29 14:42:17 CET 2023 - pjakobsson@suse.de + +- drm/tegra: sor: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b9e7be + +------------------------------------------------------------------- +Wed Nov 29 14:42:13 CET 2023 - pjakobsson@suse.de + +- drm/tegra: hdmi: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit beb4e39 + +------------------------------------------------------------------- +Wed Nov 29 14:42:09 CET 2023 - pjakobsson@suse.de + +- drm/tegra: output: hdmi: Support bridge/connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9998518 + +------------------------------------------------------------------- +Wed Nov 29 14:42:05 CET 2023 - pjakobsson@suse.de + +- drm/tegra: Enable runtime PM during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f8263a + +------------------------------------------------------------------- +Wed Nov 29 14:42:02 CET 2023 - pjakobsson@suse.de + +- drm/tegra: dpaux: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4749140 + +------------------------------------------------------------------- +Wed Nov 29 14:41:58 CET 2023 - pjakobsson@suse.de + +- gpu: host1x: Return error when context device not attached to IOMMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21ed0ae + +------------------------------------------------------------------- +Wed Nov 29 14:41:54 CET 2023 - pjakobsson@suse.de + +- drm/tegra: Add error check for NVDEC firmware memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45b5644 + +------------------------------------------------------------------- +Wed Nov 29 14:41:51 CET 2023 - pjakobsson@suse.de + +- drm/i915: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86ee25c + +------------------------------------------------------------------- +Wed Nov 29 14:41:47 CET 2023 - pjakobsson@suse.de + +- drm/v3d: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb84a72 + +------------------------------------------------------------------- +Wed Nov 29 14:41:43 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Use shadow-buffer helpers when managing plane's state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edab47f + +------------------------------------------------------------------- +Wed Nov 29 14:41:39 CET 2023 - pjakobsson@suse.de + +- drm: xlnx: zynqmp_dpsub: Use devm_platform_ioremap_resource_byname() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24490ef + +------------------------------------------------------------------- +Wed Nov 29 14:41:36 CET 2023 - pjakobsson@suse.de + +- drm: xlnx: zynqmp_dpsub: Use dev_err_probe instead of dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93896f6 + +------------------------------------------------------------------- +Wed Nov 29 14:41:32 CET 2023 - pjakobsson@suse.de + +- drm/xlnx/zynqmp_dp: Fix function name zynqmp_dp_link_train() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59d5cd2 + +------------------------------------------------------------------- +Wed Nov 29 14:41:28 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: correct vmhub index in GMC v10/11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdd39f4 + +------------------------------------------------------------------- +Wed Nov 29 14:41:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix non-standard format specifiers in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90caeb8 + +------------------------------------------------------------------- +Wed Nov 29 14:41:21 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: set completion status as preempted for the resubmission (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e5b481 + +------------------------------------------------------------------- +Wed Nov 29 14:41:17 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Fix ENOSYS with better fitting error codes in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a827a3e + +------------------------------------------------------------------- +Wed Nov 29 14:41:13 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Remove unnecessary NULL test before kfree in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aae7e3 + +------------------------------------------------------------------- +Wed Nov 29 14:41:10 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use parentheses for sizeof *numa_info in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c18a31f + +------------------------------------------------------------------- +Wed Nov 29 14:41:06 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix unnecessary else after return in 'amdgpu_eeprom_xfer' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ce0726 + +------------------------------------------------------------------- +Wed Nov 29 14:41:02 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/discovery: enable PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd5ef8 + +------------------------------------------------------------------- +Wed Nov 29 14:40:58 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 986dbf6 + +------------------------------------------------------------------- +Wed Nov 29 14:40:55 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Fix format error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9a7212 + +------------------------------------------------------------------- +Wed Nov 29 14:40:51 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix and enable ttmp setup for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a3ece9 + +------------------------------------------------------------------- +Wed Nov 29 14:40:47 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move externs to amdgpu.h file from amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bc1a9b + +------------------------------------------------------------------- +Wed Nov 29 14:40:43 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Prefer dev_* variant over printk in amdgpu_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653e64b + +------------------------------------------------------------------- +Wed Nov 29 14:40:40 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix no new typedefs for enum _AMDGPU_DOORBELL_* (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83861fa + +------------------------------------------------------------------- +Wed Nov 29 14:40:36 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix ENOSYS means 'invalid syscall nr' in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dfff54 + +------------------------------------------------------------------- +Wed Nov 29 14:40:32 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove repeat code for mes_add_queue_pkt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b10b31d + +------------------------------------------------------------------- +Wed Nov 29 14:40:28 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Checkpoint and Restore VRAM BOs without VA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d06261d + +------------------------------------------------------------------- +Wed Nov 29 14:40:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable trap of each kfd vmid for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ef12ad + +------------------------------------------------------------------- +Wed Nov 29 14:40:21 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93dc34f + +------------------------------------------------------------------- +Wed Nov 29 14:40:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: open brace '{' following function definitions go on the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 013bbb2 + +------------------------------------------------------------------- +Wed Nov 29 14:40:13 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a47185 + +------------------------------------------------------------------- +Wed Nov 29 14:40:10 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca11d69 + +------------------------------------------------------------------- +Wed Nov 29 14:40:06 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e48f777 + +------------------------------------------------------------------- +Wed Nov 29 14:40:02 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in navi10_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d84a0d + +------------------------------------------------------------------- +Wed Nov 29 14:39:59 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: add missing spaces before '(' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bec02db + +------------------------------------------------------------------- +Wed Nov 29 14:39:55 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Move assignment outside if condition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4798838 + +------------------------------------------------------------------- +Wed Nov 29 14:39:51 CET 2023 - pjakobsson@suse.de + +- drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7783345 + +------------------------------------------------------------------- +Wed Nov 29 14:39:47 CET 2023 - pjakobsson@suse.de + +- drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e34a30 + +------------------------------------------------------------------- +Wed Nov 29 14:39:44 CET 2023 - pjakobsson@suse.de + +- drm/radeon: add missing spaces after ',' and else should follow close (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fed5bd + +------------------------------------------------------------------- +Wed Nov 29 14:39:40 CET 2023 - pjakobsson@suse.de + +- drm/radeon: add missing spaces before ';' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b06db7 + +------------------------------------------------------------------- +Wed Nov 29 14:39:36 CET 2023 - pjakobsson@suse.de + +- drm/radeon/si_dpm: open brace '{' following struct go on the same (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29c3fa5 + +------------------------------------------------------------------- +Wed Nov 29 14:39:33 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Vangogh: Add new gpu_metrics_v2_4 to acquire gpu_metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33cc0f5 + +------------------------------------------------------------------- +Wed Nov 29 14:39:29 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: load sdma ucode in the guest machine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 701291a + +------------------------------------------------------------------- +Wed Nov 29 14:39:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use seq_puts() instead of seq_printf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c27823 + +------------------------------------------------------------------- +Wed Nov 29 14:39:21 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove else after return in 'is_fru_eeprom_supported' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9af2cfb + +------------------------------------------------------------------- +Wed Nov 29 14:39:18 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove else after return in 'dm_vblank_get_counter' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08c8e7e + +------------------------------------------------------------------- +Wed Nov 29 14:39:14 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add -ENOMEM error handling when there is no memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b386519 + +------------------------------------------------------------------- +Wed Nov 29 14:39:10 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Check APU flag to disable RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2f1a9 + +------------------------------------------------------------------- +Wed Nov 29 14:39:06 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix the indexing issue during rlcg access ctrl init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5df6f2 + +------------------------------------------------------------------- +Wed Nov 29 14:39:03 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add VISIBLE info in amdgpu_bo_print_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bf4a8f + +------------------------------------------------------------------- +Wed Nov 29 14:38:59 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: avoid svm dump when dynamic debug disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2915 + +------------------------------------------------------------------- +Wed Nov 29 14:38:55 CET 2023 - pjakobsson@suse.de + +- drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6104195 + +------------------------------------------------------------------- +Wed Nov 29 14:38:52 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4488dca + +------------------------------------------------------------------- +Wed Nov 29 14:38:48 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd8fe74 + +------------------------------------------------------------------- +Wed Nov 29 14:38:44 CET 2023 - pjakobsson@suse.de + +- drm/amd: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fb2d67 + +------------------------------------------------------------------- +Wed Nov 29 14:38:40 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.244 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ead3e73 + +------------------------------------------------------------------- +Wed Nov 29 14:38:37 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix underflow issue on 175hz timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b97e6e + +------------------------------------------------------------------- +Wed Nov 29 14:38:33 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add interface to modify DMUB panel power options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b99c49 + +------------------------------------------------------------------- +Wed Nov 29 14:38:29 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Rearrange dmub_cmd defs order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37cb26c + +------------------------------------------------------------------- +Wed Nov 29 14:38:25 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove check for default eDP panel_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f76bdeb + +------------------------------------------------------------------- +Wed Nov 29 14:38:22 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix style issues in amdgpu_gem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d449e5c + +------------------------------------------------------------------- +Wed Nov 29 14:38:18 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add new sequence for 4-lane HBR3 on vendor specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 719cfc9 + +------------------------------------------------------------------- +Wed Nov 29 14:38:14 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Update DPG test pattern programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a876938 + +------------------------------------------------------------------- +Wed Nov 29 14:36:11 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct unit conversion for vstartup + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 454d046 + +------------------------------------------------------------------- +Wed Nov 29 14:36:04 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Refactor recout calculation with a more generic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e794682 + +------------------------------------------------------------------- +Wed Nov 29 14:36:00 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Read down-spread percentage from lut to adjust (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22873ff + +------------------------------------------------------------------- +Wed Nov 29 14:35:56 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Prevent invalid pipe connections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fffd4e + +------------------------------------------------------------------- +Wed Nov 29 14:35:53 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Update ring scheduler info as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e5493a + +------------------------------------------------------------------- +Wed Nov 29 14:35:49 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enabling FW workaround through shared memory for VCN4_0_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 261d0dc + +------------------------------------------------------------------- +Wed Nov 29 14:35:45 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add VESA SCR case for default aux backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d2c5d7 + +------------------------------------------------------------------- +Wed Nov 29 14:35:41 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Prefer dev_* variant over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5877a6 + +------------------------------------------------------------------- +Wed Nov 29 14:35:38 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Fix style issues in radeon _encoders.c & _gart.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74398cb + +------------------------------------------------------------------- +Wed Nov 29 14:35:34 CET 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e3a03c + +------------------------------------------------------------------- +Wed Nov 29 14:35:30 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Avoid externs & do not initialize globals to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bcfc1c + +------------------------------------------------------------------- +Wed Nov 29 14:35:27 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct grammar mistakes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 785bd04 + +------------------------------------------------------------------- +Wed Nov 29 14:35:23 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Return -ENOMEM when there is no memory in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1654426 + +------------------------------------------------------------------- +Wed Nov 29 14:35:19 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix do not add new typedefs in amdgpu_fw_attestation.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7f8392 + +------------------------------------------------------------------- +Wed Nov 29 14:35:15 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Prefer #if IS_ENABLED over #if defined in amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baae507 + +------------------------------------------------------------------- +Wed Nov 29 14:35:12 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: enable cooperative groups for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a5440f + +------------------------------------------------------------------- +Wed Nov 29 14:35:08 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: set sw state to gfxoff after SR-IOV reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbe4c6a + +------------------------------------------------------------------- +Wed Nov 29 14:35:04 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix one kernel-doc comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f1ed40 + +------------------------------------------------------------------- +Wed Nov 29 14:35:00 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Program xcp_ctl registers as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a83804 + +------------------------------------------------------------------- +Wed Nov 29 14:34:57 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Allow building DC with clang on RISC-V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3fbbcb + +------------------------------------------------------------------- +Wed Nov 29 14:34:53 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: remove an unused file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 519a329 + +------------------------------------------------------------------- +Wed Nov 29 14:34:49 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Prefer pr_err/_info over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1de20f5 + +------------------------------------------------------------------- +Wed Nov 29 14:34:46 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: allow secure submission on VCN4 ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6aa4c6 + +------------------------------------------------------------------- +Wed Nov 29 14:34:42 CET 2023 - pjakobsson@suse.de + +- drm/amd: Avoid reading the VBIOS part number twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fda2f9e + +------------------------------------------------------------------- +Wed Nov 29 14:34:38 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add RLCG interface driver implementation for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a124c4 + +------------------------------------------------------------------- +Wed Nov 29 14:34:34 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DAL to 3.2.243 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f2e43b + +------------------------------------------------------------------- +Wed Nov 29 14:34:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add missing triggers for full updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35b6f08 + +------------------------------------------------------------------- +Wed Nov 29 14:34:27 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: ABM pause toggle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97f0ac0 + +------------------------------------------------------------------- +Wed Nov 29 14:34:23 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix ASIC check in aux timeout workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f32bae8 + +------------------------------------------------------------------- +Wed Nov 29 14:34:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add link encoding to timing BW calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27584f5 + +------------------------------------------------------------------- +Wed Nov 29 14:34:16 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add stream overhead in BW calculations for 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 179397b + +------------------------------------------------------------------- +Wed Nov 29 14:34:12 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Initialize necessary uninitialized variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bad940 + +------------------------------------------------------------------- +Wed Nov 29 14:34:08 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add helpers to get DMUB FW boot options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e78b39b + +------------------------------------------------------------------- +Wed Nov 29 14:34:05 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DAL to 3.2.242 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 783fc6e + +------------------------------------------------------------------- +Wed Nov 29 14:34:01 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Update 128b/132b downspread factor to 0.3% (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edd50e4 + +------------------------------------------------------------------- +Wed Nov 29 14:33:57 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix race condition when turning off an output alone (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fe89d6 + +------------------------------------------------------------------- +Wed Nov 29 14:33:54 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: add additional refresh rate conditions for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3008066 + +------------------------------------------------------------------- +Wed Nov 29 14:33:50 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: refine to decide the verified link setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ffaef0 + +------------------------------------------------------------------- +Wed Nov 29 14:33:46 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix DP2 link training failure with RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad159f7 + +------------------------------------------------------------------- +Wed Nov 29 14:33:43 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Cache backlight_millinits in link structure and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d86bfb + +------------------------------------------------------------------- +Wed Nov 29 14:33:39 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Reenable all root clock gating options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9e4df1 + +------------------------------------------------------------------- +Wed Nov 29 14:33:35 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Update SW cursor fallback for subvp high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e72efdb + +------------------------------------------------------------------- +Wed Nov 29 14:33:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Skip querying caps when DMCUB emulation is in use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97c09e0 + +------------------------------------------------------------------- +Wed Nov 29 14:33:28 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6832ff + +------------------------------------------------------------------- +Wed Nov 29 14:33:24 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Skip enabling DMCUB when using emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 508bec8 + +------------------------------------------------------------------- +Wed Nov 29 14:33:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Reduce stack size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70178bb + +------------------------------------------------------------------- +Wed Nov 29 14:33:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Hardcode vco_freq for dcn316 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 966a55c + +------------------------------------------------------------------- +Wed Nov 29 14:33:13 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add missing static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ee4bfa + +------------------------------------------------------------------- +Wed Nov 29 14:33:09 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4559837 + +------------------------------------------------------------------- +Wed Nov 29 14:33:05 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Improve the include of header file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f71a98f + +------------------------------------------------------------------- +Wed Nov 29 14:33:02 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Re-add aux intercept disable delay generically for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17aa4fe + +------------------------------------------------------------------- +Wed Nov 29 14:32:58 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Use is_dig_enable function instead of dcn10 hardcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dbe713 + +------------------------------------------------------------------- +Wed Nov 29 14:32:54 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Setup stream encoder before link enable for TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8007b + +------------------------------------------------------------------- +Wed Nov 29 14:32:51 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: create a new file for doorbell manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4b13d + +------------------------------------------------------------------- +Wed Nov 29 14:32:47 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add dcdebugmask option to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e344d61 + +------------------------------------------------------------------- +Wed Nov 29 14:32:43 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Disable RAS by default on APU flatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd97747 + +------------------------------------------------------------------- +Wed Nov 29 14:32:39 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable aqua vanjaram RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad66a9a + +------------------------------------------------------------------- +Wed Nov 29 14:32:36 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Avoid possiblity of kernel crash in 'gmc_v8_0, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea09927 + +------------------------------------------------------------------- +Wed Nov 29 14:32:32 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Eliminate warnings in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcec46e + +------------------------------------------------------------------- +Wed Nov 29 14:32:28 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up style problems in amdgpu_dm_hdcp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d09d525 + +------------------------------------------------------------------- +Wed Nov 29 14:32:25 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Implement zpos property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a4a519 + +------------------------------------------------------------------- +Wed Nov 29 14:32:21 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable 3 plane for DCN 3.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ea97a2 + +------------------------------------------------------------------- +Wed Nov 29 14:32:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Expose more formats for overlay planes on DCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e25ebd9 + +------------------------------------------------------------------- +Wed Nov 29 14:32:13 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amdgpu:update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f089c4 + +------------------------------------------------------------------- +Wed Nov 29 14:32:10 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amdgpu: update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adec383 + +------------------------------------------------------------------- +Wed Nov 29 14:32:06 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix error & warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2daa41 + +------------------------------------------------------------------- +Wed Nov 29 14:32:02 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Rename to amdgpu_vm_tlb_seq_struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9338bd2 + +------------------------------------------------------------------- +Wed Nov 29 14:31:59 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix stack size in 'amdgpu_amdkfd_unmap_hiq' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 528c8a6 + +------------------------------------------------------------------- +Wed Nov 29 14:31:55 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: report dispatch id always saved in ttmps after gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e2bb7 + +------------------------------------------------------------------- +Wed Nov 29 14:31:51 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932bd40 + +------------------------------------------------------------------- +Wed Nov 29 14:31:47 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu:update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b323da + +------------------------------------------------------------------- +Wed Nov 29 14:31:44 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add watchdog timer enablement for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bee1ae + +------------------------------------------------------------------- +Wed Nov 29 14:31:40 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update CWSR grace period for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe0e194 + +------------------------------------------------------------------- +Wed Nov 29 14:31:36 CET 2023 - pjakobsson@suse.de + +- drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73466ed + +------------------------------------------------------------------- +Wed Nov 29 14:31:33 CET 2023 - pjakobsson@suse.de + +- drm/radeon: ERROR: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9940d0 + +------------------------------------------------------------------- +Wed Nov 29 14:31:29 CET 2023 - pjakobsson@suse.de + +- drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49a8b69 + +------------------------------------------------------------------- +Wed Nov 29 14:31:25 CET 2023 - pjakobsson@suse.de + +- drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87f9c7b + +------------------------------------------------------------------- +Wed Nov 29 14:31:21 CET 2023 - pjakobsson@suse.de + +- drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc9d69 + +------------------------------------------------------------------- +Wed Nov 29 14:31:18 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use psp_execute_load_ip_fw instead (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5cad4e + +------------------------------------------------------------------- +Wed Nov 29 14:31:14 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: rename psp_execute_non_psp_fw_load and make it global (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de5efba + +------------------------------------------------------------------- +Wed Nov 29 14:31:10 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: add multi-process debugging support for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4646d0 + +------------------------------------------------------------------- +Wed Nov 29 14:31:06 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: enable watch points globally for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea10c46 + +------------------------------------------------------------------- +Wed Nov 29 14:31:03 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: restore debugger additional info for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a655f4 + +------------------------------------------------------------------- +Wed Nov 29 14:30:59 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: add kfd2kgd debugger callbacks for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68b0192 + +------------------------------------------------------------------- +Wed Nov 29 14:30:55 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Increase soft IH ring size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 686cc56 + +------------------------------------------------------------------- +Wed Nov 29 14:30:52 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx10: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77d6f54 + +------------------------------------------------------------------- +Wed Nov 29 14:30:48 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx9: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 234df01 + +------------------------------------------------------------------- +Wed Nov 29 14:30:44 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix errors & warnings in gfx_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf748eb + +------------------------------------------------------------------- +Wed Nov 29 14:30:41 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gfxhub_ v3_0, v3_0_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e3a4df + +------------------------------------------------------------------- +Wed Nov 29 14:30:37 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96581b1 + +------------------------------------------------------------------- +Wed Nov 29 14:30:33 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: disbale dcefclk device sysnode on GFX v9.4.3 chip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0eb34dc + +------------------------------------------------------------------- +Wed Nov 29 14:30:29 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/vkms: drop redundant set of fb_modifiers_not_supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06d678c + +------------------------------------------------------------------- +Wed Nov 29 14:30:26 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 613db86 + +------------------------------------------------------------------- +Wed Nov 29 14:30:22 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gmc_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3485cb + +------------------------------------------------------------------- +Wed Nov 29 14:30:18 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ee5ce2 + +------------------------------------------------------------------- +Wed Nov 29 14:30:15 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gfxhub_v2_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d49da36 + +------------------------------------------------------------------- +Wed Nov 29 14:30:11 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix errors & warnings in gmc_ v6_0, v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c33614f + +------------------------------------------------------------------- +Wed Nov 29 14:30:07 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gmc_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6e4141 + +------------------------------------------------------------------- +Wed Nov 29 14:30:03 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Prefer dev_warn over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c82f8a9 + +------------------------------------------------------------------- +Wed Nov 29 14:30:00 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gfxhub_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37b495e + +------------------------------------------------------------------- +Wed Nov 29 14:29:56 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove redundant GFX v9.4.3 sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b48a00a + +------------------------------------------------------------------- +Wed Nov 29 14:29:52 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gfxhub_ v1_0, v1_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ee0ecc + +------------------------------------------------------------------- +Wed Nov 29 14:29:49 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1597052 + +------------------------------------------------------------------- +Wed Nov 29 14:29:45 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix error & warnings in gmc_v9_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9dccd1 + +------------------------------------------------------------------- +Wed Nov 29 14:29:41 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Change golden settings for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e03daa7 + +------------------------------------------------------------------- +Wed Nov 29 14:29:38 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Skip handle mapping SVM range with no GPU access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8477aab + +------------------------------------------------------------------- +Wed Nov 29 14:29:34 CET 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Add cu_occupancy sysfs file to GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe02625 + +------------------------------------------------------------------- +Wed Nov 29 14:29:30 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: have bos for PDs/PTS cpu accessible when kfd uses cpu to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 909192c + +------------------------------------------------------------------- +Wed Nov 29 14:29:26 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Use KIQ to unmap HIQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef49739 + +------------------------------------------------------------------- +Wed Nov 29 14:29:23 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up warnings in amdgpu_dm _mst_types, _plane, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee880e0 + +------------------------------------------------------------------- +Wed Nov 29 14:29:19 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove unnecessary casts in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f25065 + +------------------------------------------------------------------- +Wed Nov 29 14:29:15 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up warnings in amdgpu_dm_pp_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 126ae0a + +------------------------------------------------------------------- +Wed Nov 29 14:29:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: skip address adjustment for GFX RAS injection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 297bff1 + +------------------------------------------------------------------- +Wed Nov 29 14:29:08 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Update invalid PTE flag setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c60de9 + +------------------------------------------------------------------- +Wed Nov 29 14:29:04 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: return an error if query_video_caps is not set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 800c1a4 + +------------------------------------------------------------------- +Wed Nov 29 14:29:01 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Access gpuvm_export_dmabuf() API to get Dmabuf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85776dc + +------------------------------------------------------------------- +Wed Nov 29 14:28:57 CET 2023 - pjakobsson@suse.de + +- drm/amd: adjust whitespace for amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 262c697 + +------------------------------------------------------------------- +Wed Nov 29 14:28:53 CET 2023 - pjakobsson@suse.de + +- drm/amd: Detect IFWI or PD upgrade support in psp_early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cbe487 + +------------------------------------------------------------------- +Wed Nov 29 14:28:50 CET 2023 - pjakobsson@suse.de + +- drm/amd: Add documentation for how to flash a dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d54c4f5 + +------------------------------------------------------------------- +Wed Nov 29 14:28:46 CET 2023 - pjakobsson@suse.de + +- drm/amd: Convert USB-C PD F/W attributes into groups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f8cf9 + +------------------------------------------------------------------- +Wed Nov 29 14:28:42 CET 2023 - pjakobsson@suse.de + +- drm/amd: Make flashing messages quieter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0296b9b + +------------------------------------------------------------------- +Wed Nov 29 14:28:39 CET 2023 - pjakobsson@suse.de + +- drm/amd: Use attribute groups for PSP flashing attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a0b2e4 + +------------------------------------------------------------------- +Wed Nov 29 14:28:35 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: fix comment typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b109605 + +------------------------------------------------------------------- +Wed Nov 29 14:28:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Use seq_puts() in 'amdgpu_current_colorspace_show()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3eeab + +------------------------------------------------------------------- +Wed Nov 29 14:28:27 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove redundant braces in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c590c8f + +------------------------------------------------------------------- +Wed Nov 29 14:28:24 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up style problems in amdgpu_dm_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9cb92a + +------------------------------------------------------------------- +Wed Nov 29 14:28:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove else after return in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c6fbc9 + +------------------------------------------------------------------- +Wed Nov 29 14:28:16 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f99186 + +------------------------------------------------------------------- +Wed Nov 29 14:28:13 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Rename aqua_vanjaram_reg_init.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdd923b + +------------------------------------------------------------------- +Wed Nov 29 14:28:09 CET 2023 - pjakobsson@suse.de + +- dma-buf: Fix the typo in DMA-BUF statistics doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13cf6f4 + +------------------------------------------------------------------- +Wed Nov 29 14:28:05 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Allocate buffer in the plane's .atomic_check() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 958888c + +------------------------------------------------------------------- +Wed Nov 29 14:28:02 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Inline the ssd130x_buf_{alloc, free}() function helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9613b1 + +------------------------------------------------------------------- +Wed Nov 29 14:27:58 CET 2023 - pjakobsson@suse.de + +- drm/ast: Do not enable PCI resources multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e037fe + +------------------------------------------------------------------- +Wed Nov 29 14:27:54 CET 2023 - pjakobsson@suse.de + +- drm/panel: ld9040: add backlight Kconfig dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 499e82b + +------------------------------------------------------------------- +Wed Nov 29 14:27:50 CET 2023 - pjakobsson@suse.de + +- fbdev: Harmonize some comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29509e3 + +------------------------------------------------------------------- +Wed Nov 29 14:27:47 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FB_DEFAULT_SYS_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2992fbc + +------------------------------------------------------------------- +Wed Nov 29 14:27:43 CET 2023 - pjakobsson@suse.de + +- drm/omapdrm: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59746a6 + +------------------------------------------------------------------- +Wed Nov 29 14:27:39 CET 2023 - pjakobsson@suse.de + +- drm/omapdrm: Use GEM mmap for fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82bed15 + +------------------------------------------------------------------- +Wed Nov 29 14:27:36 CET 2023 - pjakobsson@suse.de + +- drm/omapdrm: Set VM flags in GEM-object mmap function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f025097 + +------------------------------------------------------------------- +Wed Nov 29 14:27:32 CET 2023 - pjakobsson@suse.de + +- drm/exynos: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e494471 + +------------------------------------------------------------------- +Wed Nov 29 14:27:28 CET 2023 - pjakobsson@suse.de + +- drm/exynos: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d6878a + +------------------------------------------------------------------- +Wed Nov 29 14:27:25 CET 2023 - pjakobsson@suse.de + +- drm/tegra: Store pointer to vmap'ed framebuffer in screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8aa8e9 + +------------------------------------------------------------------- +Wed Nov 29 14:27:21 CET 2023 - pjakobsson@suse.de + +- drm/tegra: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51d390c + +------------------------------------------------------------------- +Wed Nov 29 14:27:17 CET 2023 - pjakobsson@suse.de + +- drm/tegra: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bf4739 + +------------------------------------------------------------------- +Wed Nov 29 14:27:13 CET 2023 - pjakobsson@suse.de + +- drm/fbdev-dma: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 154ed75 + +------------------------------------------------------------------- +Wed Nov 29 14:24:13 CET 2023 - pjakobsson@suse.de + +- fbdev: Add fb_ops init macros for framebuffers in DMA-able + memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 1a238ca + +------------------------------------------------------------------- +Wed Nov 29 14:24:08 CET 2023 - pjakobsson@suse.de + +- drm/panel: db7430: remove unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3ff447 + +------------------------------------------------------------------- +Wed Nov 29 14:24:04 CET 2023 - pjakobsson@suse.de + +- fbdev: Document that framebuffer_alloc() returns zero'ed data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a943c8 + +------------------------------------------------------------------- +Wed Nov 29 14:24:00 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_DEFAULT and FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5312a6a + +------------------------------------------------------------------- +Wed Nov 29 14:23:56 CET 2023 - pjakobsson@suse.de + +- vfio-mdev: Remove flag FBINFO_DEFAULT from fbdev sample driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 082f5b7 + +------------------------------------------------------------------- +Wed Nov 29 14:23:53 CET 2023 - pjakobsson@suse.de + +- fbdev/pxafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a53440f + +------------------------------------------------------------------- +Wed Nov 29 14:23:49 CET 2023 - pjakobsson@suse.de + +- fbdev/atafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cd4e71 + +------------------------------------------------------------------- +Wed Nov 29 14:23:45 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_FLAG_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c84118 + +------------------------------------------------------------------- +Wed Nov 29 14:23:42 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_FLAG_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a482610 + +------------------------------------------------------------------- +Wed Nov 29 14:23:38 CET 2023 - pjakobsson@suse.de + +- fbdev/fsl-diu-fb: Remove flag FBINFO_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a8e673 + +------------------------------------------------------------------- +Wed Nov 29 14:23:34 CET 2023 - pjakobsson@suse.de + +- auxdisplay: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 813952e + +------------------------------------------------------------------- +Wed Nov 29 14:23:31 CET 2023 - pjakobsson@suse.de + +- hid/picolcd: Remove flag FBINFO_FLAG_DEFAULT from fbdev driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f76926 + +------------------------------------------------------------------- +Wed Nov 29 14:23:27 CET 2023 - pjakobsson@suse.de + +- media: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bccf05 + +------------------------------------------------------------------- +Wed Nov 29 14:23:23 CET 2023 - pjakobsson@suse.de + +- staging: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d589f4 + +------------------------------------------------------------------- +Wed Nov 29 14:23:19 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa04250 + +------------------------------------------------------------------- +Wed Nov 29 14:23:16 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_DEFAULT from devm_kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98d7662 + +------------------------------------------------------------------- +Wed Nov 29 14:23:12 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5689e57 + +------------------------------------------------------------------- +Wed Nov 29 14:23:08 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_DEFAULT from static structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5ba4b + +------------------------------------------------------------------- +Wed Nov 29 14:23:05 CET 2023 - pjakobsson@suse.de + +- drm: Remove flag FBINFO_DEFAULT from fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29d4930 + +------------------------------------------------------------------- +Wed Nov 29 14:23:01 CET 2023 - pjakobsson@suse.de + +- drm/managed: Clean up GFP_ flag usage in drmm_kmalloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd5d950 + +------------------------------------------------------------------- +Wed Nov 29 14:22:57 CET 2023 - pjakobsson@suse.de + +- drm/bridge: Remove redundant i2c_client in anx7625/it6505 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6354da + +------------------------------------------------------------------- +Wed Nov 29 14:22:54 CET 2023 - pjakobsson@suse.de + +- drm/bridge: it6505: Fix Kconfig indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb6c702 + +------------------------------------------------------------------- +Wed Nov 29 14:22:50 CET 2023 - pjakobsson@suse.de + +- drm: Make FB_CORE to be selected if DRM fbdev emulation is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec9262c + +------------------------------------------------------------------- +Wed Nov 29 14:22:46 CET 2023 - pjakobsson@suse.de + +- fbdev: Split frame buffer support in FB and FB_CORE symbols (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baeb4cc + +------------------------------------------------------------------- +Wed Nov 29 14:22:43 CET 2023 - pjakobsson@suse.de + +- fbdev: Move core fbdev symbols to a separate Kconfig file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6da4910 + +------------------------------------------------------------------- +Wed Nov 29 14:22:39 CET 2023 - pjakobsson@suse.de + +- video: Add auxiliary display drivers to Graphics support menu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df63b6 + +------------------------------------------------------------------- +Wed Nov 29 14:22:35 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Fix pitch calculation in ssd130x_fb_blit_rect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20b5369 + +------------------------------------------------------------------- +Wed Nov 29 14:22:31 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358767: give VSDELAY some positive value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03abf73 + +------------------------------------------------------------------- +Wed Nov 29 14:22:28 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358767: increase PLL lock time delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47eb9e2 + +------------------------------------------------------------------- +Wed Nov 29 14:22:24 CET 2023 - pjakobsson@suse.de + +- drm/arm/komeda: Remove component framework and add a simple encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 424351c + +------------------------------------------------------------------- +Wed Nov 29 14:22:20 CET 2023 - pjakobsson@suse.de + +- drm: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0f4f63 + +------------------------------------------------------------------- +Wed Nov 29 14:22:17 CET 2023 - pjakobsson@suse.de + +- gpu/host1x: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e99a8b8 + +------------------------------------------------------------------- +Wed Nov 29 14:22:13 CET 2023 - pjakobsson@suse.de + +- drm: debugfs: Silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1305306 + +------------------------------------------------------------------- +Wed Nov 29 14:22:09 CET 2023 - pjakobsson@suse.de + +- drm: manager: Fix printk format for size_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97576f2 + +------------------------------------------------------------------- +Wed Nov 29 14:22:06 CET 2023 - pjakobsson@suse.de + +- drm/panel: simple: Drop prepared_time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e01236 + +------------------------------------------------------------------- +Wed Nov 29 14:22:02 CET 2023 - pjakobsson@suse.de + +- drm/syncobj: add IOCTL to register an eventfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 563d55a + +------------------------------------------------------------------- +Wed Nov 29 14:21:58 CET 2023 - pjakobsson@suse.de + +- drm: debugfs: provide infrastructure to dump a DRM GPU VA space (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67ececb + +------------------------------------------------------------------- +Wed Nov 29 14:21:55 CET 2023 - pjakobsson@suse.de + +- drm: manager to keep track of GPUs VA mappings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a22608a + +------------------------------------------------------------------- +Wed Nov 29 14:21:51 CET 2023 - pjakobsson@suse.de + +- drm/file: use explicit values for enum drm_minor_type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7c359e + +------------------------------------------------------------------- +Wed Nov 29 14:21:47 CET 2023 - pjakobsson@suse.de + +- drm/drv: use enum drm_minor_type when appropriate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05ab145 + +------------------------------------------------------------------- +Wed Nov 29 14:21:44 CET 2023 - pjakobsson@suse.de + +- drm/panel: ld9040: Register a backlight device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e87433c + +------------------------------------------------------------------- +Wed Nov 29 14:21:40 CET 2023 - pjakobsson@suse.de + +- drm/panel: ld9040: Use better magic values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 225674a + +------------------------------------------------------------------- +Wed Nov 29 14:21:36 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Change pixel format used to compute the buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac0843 + +------------------------------------------------------------------- +Wed Nov 29 14:21:32 CET 2023 - pjakobsson@suse.de + +- drm/loongson: Remove a useless check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bbd641 + +------------------------------------------------------------------- +Wed Nov 29 14:21:29 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use the new drm_exec object for CS v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b49ee2 + +------------------------------------------------------------------- +Wed Nov 29 14:21:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use drm_exec for MES testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e5d5ab + +------------------------------------------------------------------- +Wed Nov 29 14:21:21 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use drm_exec for GEM and CSA handling v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7810948 + +------------------------------------------------------------------- +Wed Nov 29 14:21:14 CET 2023 - pjakobsson@suse.de + +- drm: add drm_exec selftests v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 501f324 + +------------------------------------------------------------------- +Wed Nov 29 14:21:10 CET 2023 - pjakobsson@suse.de + +- drm: execution context for GEM buffers v7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6427a5 + +------------------------------------------------------------------- +Wed Nov 29 14:21:07 CET 2023 - pjakobsson@suse.de + +- fbdev/hyperv_fb: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b6fdd + +------------------------------------------------------------------- +Wed Nov 29 14:21:03 CET 2023 - pjakobsson@suse.de + +- drm/arm: Make ARM devices menu depend on DRM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3158123 + +------------------------------------------------------------------- +Wed Nov 29 14:20:59 CET 2023 - pjakobsson@suse.de + +- drm/ttm: Use init_on_free to delay release TTM BOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 018515d + +------------------------------------------------------------------- +Wed Nov 29 14:20:55 CET 2023 - pjakobsson@suse.de + +- drm/bridge: cdns-mhdp8546: Fix the interrupt enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 211938a + +------------------------------------------------------------------- +Wed Nov 29 14:20:52 CET 2023 - pjakobsson@suse.de + +- drm/tidss: Update encoder/bridge chain connect model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9998db5 + +------------------------------------------------------------------- +Wed Nov 29 14:20:48 CET 2023 - pjakobsson@suse.de + +- drm/bridge: sii902x: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc9fe00 + +------------------------------------------------------------------- +Wed Nov 29 14:20:44 CET 2023 - pjakobsson@suse.de + +- drm/bridge: sii902x: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cded5c + +------------------------------------------------------------------- +Wed Nov 29 14:20:41 CET 2023 - pjakobsson@suse.de + +- drm/bridge: mhdp8546: Set input_bus_flags from atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d561fea + +------------------------------------------------------------------- +Wed Nov 29 14:20:37 CET 2023 - pjakobsson@suse.de + +- drm/bridge: mhdp8546: Add minimal format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b843ef + +------------------------------------------------------------------- +Wed Nov 29 14:20:33 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tfp410: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2baeb95 + +------------------------------------------------------------------- +Wed Nov 29 14:20:30 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tfp410: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 668fcc8 + +------------------------------------------------------------------- +Wed Nov 29 14:20:26 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358767: Use devm_clk_get_enabled() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730a500 + +------------------------------------------------------------------- +Wed Nov 29 14:20:22 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/disp: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8439496 + +------------------------------------------------------------------- +Wed Nov 29 14:20:19 CET 2023 - pjakobsson@suse.de + +- nouveau/dispnv50: add cursor pitch check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7badd07 + +------------------------------------------------------------------- +Wed Nov 29 14:20:15 CET 2023 - pjakobsson@suse.de + +- drm/virtio: Conditionally allocate virtio_gpu_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 806f2f3 + +------------------------------------------------------------------- +Wed Nov 29 14:20:11 CET 2023 - pjakobsson@suse.de + +- fbdev/xen-fbfront: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15744d2 + +------------------------------------------------------------------- +Wed Nov 29 14:20:07 CET 2023 - pjakobsson@suse.de + +- fbdev/xen-fbfront: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01d5e02 + +------------------------------------------------------------------- +Wed Nov 29 14:20:04 CET 2023 - pjakobsson@suse.de + +- fbdev/ssd1307fb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ef0955 + +------------------------------------------------------------------- +Wed Nov 29 14:20:00 CET 2023 - pjakobsson@suse.de + +- fbdev/ssd1307fb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbe32f9 + +------------------------------------------------------------------- +Wed Nov 29 14:19:56 CET 2023 - pjakobsson@suse.de + +- fbdev/metronomefb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d568ae + +------------------------------------------------------------------- +Wed Nov 29 14:19:52 CET 2023 - pjakobsson@suse.de + +- fbdev/metronomefb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d9265 + +------------------------------------------------------------------- +Wed Nov 29 14:19:49 CET 2023 - pjakobsson@suse.de + +- fbdev/hecubafb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c6aec7 + +------------------------------------------------------------------- +Wed Nov 29 14:19:45 CET 2023 - pjakobsson@suse.de + +- fbdev/hecubafb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4755571 + +------------------------------------------------------------------- +Wed Nov 29 14:19:41 CET 2023 - pjakobsson@suse.de + +- fbdev/broadsheetfb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31b0892 + +------------------------------------------------------------------- +Wed Nov 29 14:19:37 CET 2023 - pjakobsson@suse.de + +- fbdev/broadsheetfb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4346cdd + +------------------------------------------------------------------- +Wed Nov 29 14:19:34 CET 2023 - pjakobsson@suse.de + +- sysfb: Do not include from sysfb header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96a6eac + +------------------------------------------------------------------- +Wed Nov 29 14:19:30 CET 2023 - pjakobsson@suse.de + +- fbdev/sm712fb: Do not include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3ceb5f + +------------------------------------------------------------------- +Wed Nov 29 14:19:26 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/disp: drop unused argument in nv50_dp_mode_valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 380b88e + +------------------------------------------------------------------- +Wed Nov 29 14:19:22 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/kms: don't call drm_dp_cec_set_edid() on TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4efdee7 + +------------------------------------------------------------------- +Wed Nov 29 14:19:19 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/nvif: fix potential double-free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71d4e95 + +------------------------------------------------------------------- +Wed Nov 29 14:19:15 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/fifo/ga100-: add per-runlist nonstall intr handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3576097 + +------------------------------------------------------------------- +Wed Nov 29 14:19:11 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/fifo/ga100-: remove individual runlists rather than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829a0e0 + +------------------------------------------------------------------- +Wed Nov 29 14:19:07 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/fifo: return ERR_PTR from nvkm_runl_new() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 553d330 + +------------------------------------------------------------------- +Wed Nov 29 14:19:04 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/fifo: remove left-over references to nvkm_fifo_chan (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7203dcc + +------------------------------------------------------------------- +Wed Nov 29 14:19:00 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/fb/ga102-: construct vidmem heap via new gp102 paths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790f83b + +------------------------------------------------------------------- +Wed Nov 29 14:18:56 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/fb/gp102-ga100: switch to simpler vram size detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b8133d + +------------------------------------------------------------------- +Wed Nov 29 14:18:52 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/nvkm: punt spurious irq messages to debug level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a6a02e + +------------------------------------------------------------------- +Wed Nov 29 14:18:48 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/nvkm: fini object children in reverse order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be0c2f3 + +------------------------------------------------------------------- +Wed Nov 29 14:18:45 CET 2023 - pjakobsson@suse.de + +- drm: Add kms driver for loongson display controller (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb09f02 + +------------------------------------------------------------------- +Wed Nov 29 14:18:41 CET 2023 - pjakobsson@suse.de + +- drm/drm_gem.c: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dd4f0b + +------------------------------------------------------------------- +Wed Nov 29 14:18:37 CET 2023 - pjakobsson@suse.de + +- drm/gud: use vmalloc_array and vcalloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83767b2 + +------------------------------------------------------------------- +Wed Nov 29 14:18:33 CET 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Drain command transfer FIFO before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ee9f13 + +------------------------------------------------------------------- +Wed Nov 29 14:18:30 CET 2023 - pjakobsson@suse.de + +- drm/edid: Add quirk for OSVR HDK 2.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0eb8d3a + +------------------------------------------------------------------- +Wed Nov 29 14:18:26 CET 2023 - pjakobsson@suse.de + +- drm/tests: Fix swapped drm_framebuffer tests parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a86cb7 + +------------------------------------------------------------------- +Wed Nov 29 14:18:22 CET 2023 - pjakobsson@suse.de + +- drm/edid: make read-only const array static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e8ac1 + +------------------------------------------------------------------- +Wed Nov 29 14:18:18 CET 2023 - pjakobsson@suse.de + +- drm/ast: Merge config and chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f33ae7 + +------------------------------------------------------------------- +Wed Nov 29 14:18:15 CET 2023 - pjakobsson@suse.de + +- drm/ast: Move widescreen and tx-chip detection into separate helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9f7014 + +------------------------------------------------------------------- +Wed Nov 29 14:18:11 CET 2023 - pjakobsson@suse.de + +- drm/ast: Detect AST 2510 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8edb418 + +------------------------------------------------------------------- +Wed Nov 29 14:18:07 CET 2023 - pjakobsson@suse.de + +- drm/ast: Detect AST 1400 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 729268b + +------------------------------------------------------------------- +Wed Nov 29 14:18:03 CET 2023 - pjakobsson@suse.de + +- drm/ast: Detect AST 1300 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b5b697 + +------------------------------------------------------------------- +Wed Nov 29 14:18:00 CET 2023 - pjakobsson@suse.de + +- drm/ast: Distinguish among chip generations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 181acce + +------------------------------------------------------------------- +Wed Nov 29 14:17:56 CET 2023 - pjakobsson@suse.de + +- drm/ast: Set up release action right after enabling MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb50d55 + +------------------------------------------------------------------- +Wed Nov 29 14:17:52 CET 2023 - pjakobsson@suse.de + +- drm/ast: Enable and unlock device access early during init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c91d325 + +------------------------------------------------------------------- +Wed Nov 29 14:17:48 CET 2023 - pjakobsson@suse.de + +- drm/ast: Set PCI config before accessing I/O registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9c7a81 + +------------------------------------------------------------------- +Wed Nov 29 14:17:45 CET 2023 - pjakobsson@suse.de + +- drm/ast: Remove device POSTing and config from chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3556383 + +------------------------------------------------------------------- +Wed Nov 29 14:17:41 CET 2023 - pjakobsson@suse.de + +- drm/ast: Remove dead else branch in POST code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c09219a + +------------------------------------------------------------------- +Wed Nov 29 14:17:37 CET 2023 - pjakobsson@suse.de + +- drm/ast: Implement register helpers in ast_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8017e7 + +------------------------------------------------------------------- +Wed Nov 29 14:17:33 CET 2023 - pjakobsson@suse.de + +- drm/ast: Remove vga2_clone field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caff45a + +------------------------------------------------------------------- +Wed Nov 29 14:17:30 CET 2023 - pjakobsson@suse.de + +- drm/ttm: Don't shadow the operation context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e635097 + +------------------------------------------------------------------- +Wed Nov 29 14:17:26 CET 2023 - pjakobsson@suse.de + +- fbdev: Make support for userspace interfaces configurable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 496f3d3 + +------------------------------------------------------------------- +Wed Nov 29 14:17:22 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Rework fb init code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14ba907 + +------------------------------------------------------------------- +Wed Nov 29 14:17:19 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Move file-I/O code into separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e997e0 + +------------------------------------------------------------------- +Wed Nov 29 14:17:15 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Move procfs code to separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d700660 + +------------------------------------------------------------------- +Wed Nov 29 14:14:16 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Add fb_device_{create,destroy}() (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 347dc1b + +------------------------------------------------------------------- +Wed Nov 29 14:14:11 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Move framebuffer and backlight helpers into separate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d9c3b4 + +------------------------------------------------------------------- +Wed Nov 29 14:14:07 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Pass Linux device to pm_vt_switch_*() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21a0428 + +------------------------------------------------------------------- +Wed Nov 29 14:14:03 CET 2023 - pjakobsson@suse.de + +- fbdev/tdfxfb: Set i2c adapter parent to hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb1555a + +------------------------------------------------------------------- +Wed Nov 29 14:14:00 CET 2023 - pjakobsson@suse.de + +- fbdev/smscufx: Detect registered fb_info from refcount (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0057565 + +------------------------------------------------------------------- +Wed Nov 29 14:13:56 CET 2023 - pjakobsson@suse.de + +- fbdev/sm501fb: Output message with fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd87e47 + +------------------------------------------------------------------- +Wed Nov 29 14:13:52 CET 2023 - pjakobsson@suse.de + +- fbdev/sh7760fb: Use hardware device with dev_() output during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5f283b + +------------------------------------------------------------------- +Wed Nov 29 14:13:49 CET 2023 - pjakobsson@suse.de + +- fbdev/sh7760fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3588205 + +------------------------------------------------------------------- +Wed Nov 29 14:13:45 CET 2023 - pjakobsson@suse.de + +- fbdev/sh7760fb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 090cc78 + +------------------------------------------------------------------- +Wed Nov 29 14:13:41 CET 2023 - pjakobsson@suse.de + +- fbdev/sh7760fb: Use fb_dbg() in sh7760fb_get_color_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a288808 + +------------------------------------------------------------------- +Wed Nov 29 14:13:37 CET 2023 - pjakobsson@suse.de + +- fbdev/rivafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8a23c8 + +------------------------------------------------------------------- +Wed Nov 29 14:13:34 CET 2023 - pjakobsson@suse.de + +- fbdev/rivafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5516076 + +------------------------------------------------------------------- +Wed Nov 29 14:13:30 CET 2023 - pjakobsson@suse.de + +- fbdev/radeonfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit effc54c + +------------------------------------------------------------------- +Wed Nov 29 14:13:26 CET 2023 - pjakobsson@suse.de + +- fbdev/radeonfb: Reorder backlight and framebuffer cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 610e23f + +------------------------------------------------------------------- +Wed Nov 29 14:13:22 CET 2023 - pjakobsson@suse.de + +- fbdev/pxa168fb: Do not assign to struct fb_info.dev (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63adb05 + +------------------------------------------------------------------- +Wed Nov 29 14:13:19 CET 2023 - pjakobsson@suse.de + +- fbdev/nvidiafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72c6cc + +------------------------------------------------------------------- +Wed Nov 29 14:13:15 CET 2023 - pjakobsson@suse.de + +- fbdev/nvidiafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c1b2a1 + +------------------------------------------------------------------- +Wed Nov 29 14:13:11 CET 2023 - pjakobsson@suse.de + +- fbdev/metronomefb: Use hardware device for dev_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e96f9a0 + +------------------------------------------------------------------- +Wed Nov 29 14:13:07 CET 2023 - pjakobsson@suse.de + +- fbdev/mb862xxfb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3205fd3 + +------------------------------------------------------------------- +Wed Nov 29 14:13:04 CET 2023 - pjakobsson@suse.de + +- fbdev/fsl-diu-fb: Output messages with fb_*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55f4f65 + +------------------------------------------------------------------- +Wed Nov 29 14:13:00 CET 2023 - pjakobsson@suse.de + +- fbdev/ep93xx-fb: Output messages with fb_info() and fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6295d3f + +------------------------------------------------------------------- +Wed Nov 29 14:12:56 CET 2023 - pjakobsson@suse.de + +- fbdev/ep93xx-fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63f7c74 + +------------------------------------------------------------------- +Wed Nov 29 14:12:52 CET 2023 - pjakobsson@suse.de + +- fbdev/broadsheetfb: Call device_remove_file() with hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab9c4fc + +------------------------------------------------------------------- +Wed Nov 29 14:12:49 CET 2023 - pjakobsson@suse.de + +- fbdev/aty128fb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecfb033 + +------------------------------------------------------------------- +Wed Nov 29 14:12:45 CET 2023 - pjakobsson@suse.de + +- fbdev/aty128fb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 238ace4 + +------------------------------------------------------------------- +Wed Nov 29 14:12:41 CET 2023 - pjakobsson@suse.de + +- fbdev/atyfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e32f8d + +------------------------------------------------------------------- +Wed Nov 29 14:12:37 CET 2023 - pjakobsson@suse.de + +- fbdev/atyfb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8dc846 + +------------------------------------------------------------------- +Wed Nov 29 14:12:34 CET 2023 - pjakobsson@suse.de + +- backlight/lv5207lp: Rename struct lv5207lp_platform_data.fbdev to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc64cf8 + +------------------------------------------------------------------- +Wed Nov 29 14:12:30 CET 2023 - pjakobsson@suse.de + +- backlight/gpio_backlight: Rename field 'fbdev' to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dfbebb + +------------------------------------------------------------------- +Wed Nov 29 14:12:27 CET 2023 - pjakobsson@suse.de + +- backlight/bd6107: Rename struct bd6107_platform_data.fbdev to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 139d94c + +------------------------------------------------------------------- +Wed Nov 29 14:12:23 CET 2023 - pjakobsson@suse.de + +- drm/bridge: dw-hdmi: remove dead code and fix indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a6bab6 + +------------------------------------------------------------------- +Wed Nov 29 14:12:19 CET 2023 - pjakobsson@suse.de + +- drm/bridge: dw-hdmi: truly enforce 420-only formats when drm mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58650ea + +------------------------------------------------------------------- +Wed Nov 29 14:12:16 CET 2023 - pjakobsson@suse.de + +- drm/bridge: dw-hdmi: change YUV420 selection logic at clock setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 412ab0c + +------------------------------------------------------------------- +Wed Nov 29 14:12:08 CET 2023 - pjakobsson@suse.de + +- drm: Clear fd/handle callbacks in struct drm_driver + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1212533 bsc#1212533). +- commit 0682bea + +------------------------------------------------------------------- +Wed Nov 29 14:09:41 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Isolate writeback pixel conversion functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfc41f8 + +------------------------------------------------------------------- +Wed Nov 29 14:09:37 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Enable ARGB8888 support for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6897bb + +------------------------------------------------------------------- +Wed Nov 29 14:09:33 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Reduce critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afd698b + +------------------------------------------------------------------- +Wed Nov 29 14:09:29 CET 2023 - pjakobsson@suse.de + +- drm/bridge: ps8640: Drop the ability of ps8640 to fetch the EDID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a30eb7 + +------------------------------------------------------------------- +Wed Nov 29 14:09:26 CET 2023 - pjakobsson@suse.de + +- drm/kms: log when querying an object not included in lease (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbec67c + +------------------------------------------------------------------- +Wed Nov 29 14:09:22 CET 2023 - pjakobsson@suse.de + +- drm/atomic: log errors in drm_mode_atomic_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cccebe + +------------------------------------------------------------------- +Wed Nov 29 14:09:18 CET 2023 - pjakobsson@suse.de + +- drm/atomic: log when page-flip is requested without CRTCs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf41925 + +------------------------------------------------------------------- +Wed Nov 29 14:09:14 CET 2023 - pjakobsson@suse.de + +- drm/atomic: log on attempt to set legacy DPMS property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3a8f40 + +------------------------------------------------------------------- +Wed Nov 29 14:09:11 CET 2023 - pjakobsson@suse.de + +- drm/atomic: log when CRTC_ID prop value is invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a3c536 + +------------------------------------------------------------------- +Wed Nov 29 14:09:07 CET 2023 - pjakobsson@suse.de + +- drm/atomic: log when getting/setting unknown properties (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03fe55f + +------------------------------------------------------------------- +Wed Nov 29 14:09:03 CET 2023 - pjakobsson@suse.de + +- drm/atomic: drop extra bracket from log messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 166c22b + +------------------------------------------------------------------- +Wed Nov 29 14:08:59 CET 2023 - pjakobsson@suse.de + +- drm/atomic: log drm_atomic_replace_property_blob_from_id() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3930600 + +------------------------------------------------------------------- +Wed Nov 29 14:08:56 CET 2023 - pjakobsson@suse.de + +- drm/bridge_connector: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a9fce9 + +------------------------------------------------------------------- +Wed Nov 29 14:08:52 CET 2023 - pjakobsson@suse.de + +- drm/sysfs: rename drm_sysfs_connector_status_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c44ee + +------------------------------------------------------------------- +Wed Nov 29 14:08:48 CET 2023 - pjakobsson@suse.de + +- drm: fix code style for embedded structs in hdr_metadata_infoframe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a89952 + +------------------------------------------------------------------- +Wed Nov 29 14:08:44 CET 2023 - pjakobsson@suse.de + +- drm/mgag200: set variable mgag200_modeset storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e421ab + +------------------------------------------------------------------- +Wed Nov 29 14:08:41 CET 2023 - pjakobsson@suse.de + +- drm/i2c: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c71867b + +------------------------------------------------------------------- +Wed Nov 29 14:08:37 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358762: Handle HS/VS polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b537bb4 + +------------------------------------------------------------------- +Wed Nov 29 14:08:33 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358762: Guess the meaning of LCDCTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 827de55 + +------------------------------------------------------------------- +Wed Nov 29 14:08:29 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358762: Instruct DSI host to generate HSE packets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d11ee2 + +------------------------------------------------------------------- +Wed Nov 29 14:08:26 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358762: Switch to atomic ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a82c782 + +------------------------------------------------------------------- +Wed Nov 29 14:08:22 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358762: Split register programming from pre-enable to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7cd4d1 + +------------------------------------------------------------------- +Wed Nov 29 14:08:18 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358764: Use BIT() macro for actual bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06bd23b + +------------------------------------------------------------------- +Wed Nov 29 14:08:15 CET 2023 - pjakobsson@suse.de + +- drm/shmem-helper: Switch to reservation lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1a0581 + +------------------------------------------------------------------- +Wed Nov 29 14:08:11 CET 2023 - pjakobsson@suse.de + +- dma-buf: Change locking policy for mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac2396c + +------------------------------------------------------------------- +Wed Nov 29 14:08:07 CET 2023 - pjakobsson@suse.de + +- drm: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a932e37 + +------------------------------------------------------------------- +Wed Nov 29 14:08:03 CET 2023 - pjakobsson@suse.de + +- udmabuf: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e66319 + +------------------------------------------------------------------- +Wed Nov 29 14:08:00 CET 2023 - pjakobsson@suse.de + +- dma-buf/heaps: Don't assert held reservation lock for dma-buf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b27aa6c + +------------------------------------------------------------------- +Wed Nov 29 14:07:56 CET 2023 - pjakobsson@suse.de + +- drm/bridge: lt9611uxc: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f3e719 + +------------------------------------------------------------------- +Wed Nov 29 14:07:52 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Fix all kernel-doc warnings of the vkms_composer file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fb61dc + +------------------------------------------------------------------- +Wed Nov 29 14:07:48 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Add kernel-doc to the function vkms_compose_row() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3240bb + +------------------------------------------------------------------- +Wed Nov 29 14:06:29 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove struct drm_driver.gem_prime_mmap + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit a8c3bd6 + +------------------------------------------------------------------- +Wed Nov 29 14:06:22 CET 2023 - pjakobsson@suse.de + +- drm: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5b75d1 + +------------------------------------------------------------------- +Wed Nov 29 14:06:19 CET 2023 - pjakobsson@suse.de + +- drm/msm: Initialize mmap offset after constructing the buffer object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a6146 + +------------------------------------------------------------------- +Wed Nov 29 14:06:15 CET 2023 - pjakobsson@suse.de + +- drm/tidss: Add support for AM625 DSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb43c66 + +------------------------------------------------------------------- +Wed Nov 29 14:06:11 CET 2023 - pjakobsson@suse.de + +- drm/ingenic: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57e6e57 + +------------------------------------------------------------------- +Wed Nov 29 14:06:07 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Remove hardcoded bits-per-pixel in ssd130x_buf_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 960f287 + +------------------------------------------------------------------- +Wed Nov 29 14:06:04 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Don't allocate buffers on each plane update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c2e920 + +------------------------------------------------------------------- +Wed Nov 29 14:06:00 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Set the page height value in the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dc9f5c + +------------------------------------------------------------------- +Wed Nov 29 14:05:56 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Make default width and height to be controller dependent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0eb063 + +------------------------------------------------------------------- +Wed Nov 29 14:05:52 CET 2023 - pjakobsson@suse.de + +- drm/omap: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7db0d4 + +------------------------------------------------------------------- +Wed Nov 29 14:05:49 CET 2023 - pjakobsson@suse.de + +- drm/tilcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3984872 + +------------------------------------------------------------------- +Wed Nov 29 14:05:45 CET 2023 - pjakobsson@suse.de + +- drm/rcar-du: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aeeeed8 + +------------------------------------------------------------------- +Wed Nov 29 14:05:41 CET 2023 - pjakobsson@suse.de + +- drm/xlnx/zynqmp_dpsub: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1812c0 + +------------------------------------------------------------------- +Wed Nov 29 14:05:38 CET 2023 - pjakobsson@suse.de + +- drm/vc4: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7708dc + +------------------------------------------------------------------- +Wed Nov 29 14:05:34 CET 2023 - pjakobsson@suse.de + +- drm/v3d: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4586137 + +------------------------------------------------------------------- +Wed Nov 29 14:05:30 CET 2023 - pjakobsson@suse.de + +- drm/tve200: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42a6a4b + +------------------------------------------------------------------- +Wed Nov 29 14:05:26 CET 2023 - pjakobsson@suse.de + +- drm/tiny: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e85153 + +------------------------------------------------------------------- +Wed Nov 29 14:05:23 CET 2023 - pjakobsson@suse.de + +- drm/tidss: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11e86cd + +------------------------------------------------------------------- +Wed Nov 29 14:05:19 CET 2023 - pjakobsson@suse.de + +- drm/sun4i: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b9ee38 + +------------------------------------------------------------------- +Wed Nov 29 14:05:15 CET 2023 - pjakobsson@suse.de + +- drm/stm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff3979a + +------------------------------------------------------------------- +Wed Nov 29 14:05:12 CET 2023 - pjakobsson@suse.de + +- drm/sti: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41e902e + +------------------------------------------------------------------- +Wed Nov 29 14:05:08 CET 2023 - pjakobsson@suse.de + +- drm/rockchip: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64f75ef + +------------------------------------------------------------------- +Wed Nov 29 14:05:04 CET 2023 - pjakobsson@suse.de + +- drm/panfrost: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f422724 + +------------------------------------------------------------------- +Wed Nov 29 14:05:00 CET 2023 - pjakobsson@suse.de + +- drm/panel: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cde21fd + +------------------------------------------------------------------- +Wed Nov 29 14:04:57 CET 2023 - pjakobsson@suse.de + +- drm/mxsfb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0278c8b + +------------------------------------------------------------------- +Wed Nov 29 14:04:53 CET 2023 - pjakobsson@suse.de + +- drm/meson: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40b20f7 + +------------------------------------------------------------------- +Wed Nov 29 14:04:49 CET 2023 - pjakobsson@suse.de + +- drm/mcde: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8415c9c + +------------------------------------------------------------------- +Wed Nov 29 14:04:46 CET 2023 - pjakobsson@suse.de + +- drm/logicvc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c609196 + +------------------------------------------------------------------- +Wed Nov 29 14:04:42 CET 2023 - pjakobsson@suse.de + +- drm/lima: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 008a0ed + +------------------------------------------------------------------- +Wed Nov 29 14:04:38 CET 2023 - pjakobsson@suse.de + +- drm/hisilicon: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cb3636 + +------------------------------------------------------------------- +Wed Nov 29 14:04:35 CET 2023 - pjakobsson@suse.de + +- drm/fsl-dcu: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d642fc9 + +------------------------------------------------------------------- +Wed Nov 29 14:04:31 CET 2023 - pjakobsson@suse.de + +- drm/atmel-hlcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d97778 + +------------------------------------------------------------------- +Wed Nov 29 14:04:27 CET 2023 - pjakobsson@suse.de + +- drm/aspeed: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 660a848 + +------------------------------------------------------------------- +Wed Nov 29 14:04:24 CET 2023 - pjakobsson@suse.de + +- drm/arm/malidp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5225e88 + +------------------------------------------------------------------- +Wed Nov 29 14:04:20 CET 2023 - pjakobsson@suse.de + +- drm/arm/hdlcd: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2e0de8 + +------------------------------------------------------------------- +Wed Nov 29 14:04:16 CET 2023 - pjakobsson@suse.de + +- drm/komeda: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd20618 + +------------------------------------------------------------------- +Wed Nov 29 14:04:13 CET 2023 - pjakobsson@suse.de + +- drm/panel: Add driver for Visionox r66451 panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45d98bb + +------------------------------------------------------------------- +Wed Nov 29 14:04:09 CET 2023 - pjakobsson@suse.de + +- drm/panel: s6d7aa0: remove the unneeded variable in s6d7aa0_lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a034f60 + +------------------------------------------------------------------- +Wed Nov 29 14:04:06 CET 2023 - pjakobsson@suse.de + +- drm/panel-edp: Add AUO B116XAB01.4 edp panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddfadf7 + +------------------------------------------------------------------- +Wed Nov 29 14:04:02 CET 2023 - pjakobsson@suse.de + +- drm/i915: Move abs_diff() to math.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1065525 + +------------------------------------------------------------------- +Wed Nov 29 14:03:58 CET 2023 - pjakobsson@suse.de + +- minmax: add in_range() macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8aa39d7 + +------------------------------------------------------------------- +Wed Nov 29 14:03:55 CET 2023 - pjakobsson@suse.de + +- fbdev: Rename fb_mem*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 623f5ce + +------------------------------------------------------------------- +Wed Nov 29 14:03:51 CET 2023 - pjakobsson@suse.de + +- fbdev: Move framebuffer I/O helpers into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3677e17 + +------------------------------------------------------------------- +Wed Nov 29 14:03:47 CET 2023 - pjakobsson@suse.de + +- fbdev: Include instead of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b99b28 + +------------------------------------------------------------------- +Wed Nov 29 14:03:44 CET 2023 - pjakobsson@suse.de + +- fbdev: Include in various drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6f13a5 + +------------------------------------------------------------------- +Wed Nov 29 14:03:40 CET 2023 - pjakobsson@suse.de + +- arch/x86: Include in fbdev source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba9d5aa + +------------------------------------------------------------------- +Wed Nov 29 14:03:36 CET 2023 - pjakobsson@suse.de + +- arch/sparc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc778c5 + +------------------------------------------------------------------- +Wed Nov 29 14:03:33 CET 2023 - pjakobsson@suse.de + +- arch/mips: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 099db9c + +------------------------------------------------------------------- +Wed Nov 29 14:03:29 CET 2023 - pjakobsson@suse.de + +- arch/loongarch: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42e92f7 + +------------------------------------------------------------------- +Wed Nov 29 14:03:26 CET 2023 - pjakobsson@suse.de + +- arch/ia64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fca35d0 + +------------------------------------------------------------------- +Wed Nov 29 14:03:22 CET 2023 - pjakobsson@suse.de + +- arch/sparc: Implement fb_is_primary_device() in source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa5c8c + +------------------------------------------------------------------- +Wed Nov 29 14:03:18 CET 2023 - pjakobsson@suse.de + +- arch/arm64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56f1e53 + +------------------------------------------------------------------- +Wed Nov 29 14:03:15 CET 2023 - pjakobsson@suse.de + +- arch/powerpc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34b3f04 + +------------------------------------------------------------------- +Wed Nov 29 14:03:11 CET 2023 - pjakobsson@suse.de + +- arch/x86: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0164da8 + +------------------------------------------------------------------- +Wed Nov 29 14:03:07 CET 2023 - pjakobsson@suse.de + +- fbdev: Prepare generic architecture helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7d5a6f + +------------------------------------------------------------------- +Wed Nov 29 14:03:04 CET 2023 - pjakobsson@suse.de + +- fbdev: Simplify fb_is_primary_device for x86 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcdb57b + +------------------------------------------------------------------- +Wed Nov 29 14:03:00 CET 2023 - pjakobsson@suse.de + +- kunit: Add kunit_add_action() to defer a call until test exit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e287dc + +------------------------------------------------------------------- +Wed Nov 29 13:53:14 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-fix-the-ability-to-use-lower-resolut.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8404fa8 + +------------------------------------------------------------------- +Wed Nov 29 13:53:12 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/i915-pmu-Move-execlist-stats-initialization-to-execl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2fd6ed4 + +------------------------------------------------------------------- +Wed Nov 29 13:53:09 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-virtio-clean-out_fence-on-complete_submit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 738fc58 + +------------------------------------------------------------------- +Wed Nov 29 13:53:06 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c12b17 + +------------------------------------------------------------------- +Wed Nov 29 13:53:04 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-tests-Fix-incorrect-argument-in-drm_test_mm_inse.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c561b23 + +------------------------------------------------------------------- +Wed Nov 29 13:53:01 CET 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-tests-helpers-Avoid-a-driver-uaf.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47616ce + +------------------------------------------------------------------- +Wed Nov 29 13:52:58 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-radeon-make-fence-wait-in-suballocator-uninterrr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1fe41 + +------------------------------------------------------------------- +Wed Nov 29 13:52:55 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Only-check-eDP-HPD-when-AUX-CH-is-shared.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df7557 + +------------------------------------------------------------------- +Wed Nov 29 13:52:53 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-fix-the-white-screen-issue-when-64GB.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d88cb6 + +------------------------------------------------------------------- +Wed Nov 29 13:52:50 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-gm12u320-Fix-the-timeout-usage-for-usb_bulk_msg.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c9c815 + +------------------------------------------------------------------- +Wed Nov 29 13:52:47 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-Make-fence-wait-in-suballocator-uninterrupti.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4481783 + +------------------------------------------------------------------- +Wed Nov 29 13:52:45 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-prevent-potential-division-by-zero-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ee87e7 + +------------------------------------------------------------------- +Wed Nov 29 13:52:42 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-enable-cursor-degamma-for-DCN3-DRM-l.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7269a0 + +------------------------------------------------------------------- +Wed Nov 29 13:52:39 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/Revert-drm-amd-display-Remove-v_startup-workaround-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22fc7e2 + +------------------------------------------------------------------- +Wed Nov 29 13:52:37 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-always-switch-off-ODM-before-committ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 325c0a3 + +------------------------------------------------------------------- +Wed Nov 29 13:52:34 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Remove-wait-while-locked.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cd430d + +------------------------------------------------------------------- +Wed Nov 29 13:52:28 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 1378da5 + +------------------------------------------------------------------- +Wed Nov 29 13:52:24 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-register-edp_backlight_control-for-D.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4244f35 + +------------------------------------------------------------------- +Wed Nov 29 13:52:21 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-fix-mode-scaling-RMX_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 681b74c + +------------------------------------------------------------------- +Wed Nov 29 13:52:18 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-mark-requests-for-GuC-virtual-engines-to-av.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fed52bf + +------------------------------------------------------------------- +Wed Nov 29 13:52:16 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gvt-Drop-unused-helper-intel_vgpu_reset_gtt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 959b2ba + +------------------------------------------------------------------- +Wed Nov 29 13:52:13 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gvt-Put-the-page-reference-obtained-by-KVM-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 162958b + +------------------------------------------------------------------- +Wed Nov 29 13:52:10 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gvt-Verify-pfn-is-valid-before-dereferencin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 248c2eb + +------------------------------------------------------------------- +Wed Nov 29 13:52:08 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/backlight-gpio_backlight-Drop-output-GPIO-direction-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8813fe + +------------------------------------------------------------------- +Wed Nov 29 13:52:05 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/backlight-lp855x-Initialize-PWM-state-on-first-brigh.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14664b8 + +------------------------------------------------------------------- +Wed Nov 29 13:51:57 CET 2023 - pjakobsson@suse.de + +- Update patches.suse/fbdev-Update-fbdev-source-file-paths.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 77328b5 + +------------------------------------------------------------------- +Wed Nov 29 13:51:53 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-radeon-Use-RMW-accessors-for-changing-LNKCTL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd18279 + +------------------------------------------------------------------- +Wed Nov 29 13:51:51 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Use-RMW-accessors-for-changing-LNKCTL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d35ea3 + +------------------------------------------------------------------- +Wed Nov 29 13:51:43 CET 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 042bead + +------------------------------------------------------------------- +Wed Nov 29 13:51:39 CET 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-msm-a6xx-Fix-GMU-lockdep-splat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c92d672 + +------------------------------------------------------------------- +Wed Nov 29 13:51:36 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-a2xx-Call-adreno_gpu_init-earlier.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 824fe06 + +------------------------------------------------------------------- +Wed Nov 29 13:51:33 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-fix-the-irq-index-in-dpu_encoder_phys_wb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58fd4bd + +------------------------------------------------------------------- +Wed Nov 29 13:51:31 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-mdp5-Don-t-leak-some-plane-state.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b731701 + +------------------------------------------------------------------- +Wed Nov 29 13:51:14 CET 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-msm-dpu-fix-DSC-1.2-enc-subblock-length.patch. + Patch will be added back at the end of the series +- commit 1bb4eb2 + +------------------------------------------------------------------- +Wed Nov 29 13:50:26 CET 2023 - pjakobsson@suse.de + +- Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-block-lengths.patch. + Patch will be added back at the end of the series +- commit 737c54e + +------------------------------------------------------------------- +Wed Nov 29 13:49:39 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 05c3d3a + +------------------------------------------------------------------- +Wed Nov 29 13:49:35 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-Update-dev-core-dump-to-not-print-backwards.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fdccff + +------------------------------------------------------------------- +Wed Nov 29 13:49:32 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-etnaviv-fix-dumping-of-active-MMU-context.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b886c30 + +------------------------------------------------------------------- +Wed Nov 29 13:49:29 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-ensure-async-flips-are-only-accepted.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f02292 + +------------------------------------------------------------------- +Wed Nov 29 13:49:27 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-fix-variable-dereferenced-issue-in-amdgpu.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 370cff5 + +------------------------------------------------------------------- +Wed Nov 29 13:49:24 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-Fix-void-pointer-to-enum-cast-warning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a241211 + +------------------------------------------------------------------- +Wed Nov 29 13:49:21 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-Fix-potential-memory-leak-if-vmap-fail.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 531cb9f + +------------------------------------------------------------------- +Wed Nov 29 13:49:19 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-Fix-dereference-before-null-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9053c7 + +------------------------------------------------------------------- +Wed Nov 29 13:49:16 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-Add-cnt-checking-for-coverity-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 120f8f0 + +------------------------------------------------------------------- +Wed Nov 29 13:49:13 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-Remove-freeing-not-dynamic-allocated-me.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf71ba4 + +------------------------------------------------------------------- +Wed Nov 29 13:49:11 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-dp-Add-missing-error-checks-in-mtk_dp_p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 252686f + +------------------------------------------------------------------- +Wed Nov 29 13:49:08 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-Fix-uninitialized-symbol.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0398059 + +------------------------------------------------------------------- +Wed Nov 29 13:48:48 CET 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-i915-gsc-Fix-intel_gsc_uc_fw_proxy_init_done-wit.patch. + Patch will be added back at the end of the series +- commit 0cec422 + +------------------------------------------------------------------- +Wed Nov 29 13:47:58 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panel-simple-Add-missing-connector-type-and-pixe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 480b1c5 + +------------------------------------------------------------------- +Wed Nov 29 13:47:55 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 831c067 + +------------------------------------------------------------------- +Wed Nov 29 13:47:52 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-Remove-references-to-removed-transitional-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70797bf + +------------------------------------------------------------------- +Wed Nov 29 13:47:50 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-repaper-Reduce-temporary-buffer-size-in-repaper_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c408677 + +------------------------------------------------------------------- +Wed Nov 29 13:47:47 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-armada-Fix-off-by-one-error-in-armada_overlay_ge.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 265854d + +------------------------------------------------------------------- +Wed Nov 29 13:47:44 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-ast-report-connection-status-on-Display-Port.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be87d58 + +------------------------------------------------------------------- +Wed Nov 29 13:47:42 CET 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-ast-Add-BMC-virtual-connector.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7b8af8 + +------------------------------------------------------------------- +Wed Nov 29 13:47:39 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-gem-fb-helper-Consistenly-use-drm_dbg_kms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a8046c + +------------------------------------------------------------------- +Wed Nov 29 13:47:36 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-atomic-helper-Update-reference-to-drm_crtc_force.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 880633f + +------------------------------------------------------------------- +Wed Nov 29 13:47:34 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-tegra-dpaux-Fix-incorrect-return-value-of-platfo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b85e49 + +------------------------------------------------------------------- +Wed Nov 29 13:47:31 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-xlnx-zynqmp_dpsub-Add-missing-check-for-dma_set_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9894150 + +------------------------------------------------------------------- +Wed Nov 29 13:47:28 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Update-min-to-min_t-in-amdgpu_info_ioctl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43fcd0c + +------------------------------------------------------------------- +Wed Nov 29 13:47:26 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-dc.h-eliminate-kernel-doc-warnings.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4508ddb + +------------------------------------------------------------------- +Wed Nov 29 13:47:23 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-avoid-integer-overflow-warning-in-amdgpu_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad4bf25 + +------------------------------------------------------------------- +Wed Nov 29 13:47:20 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5e023d + +------------------------------------------------------------------- +Wed Nov 29 13:47:18 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-anx7625-Drop-device-lock-before-drm_helpe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1a25ce + +------------------------------------------------------------------- +Wed Nov 29 13:47:15 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-adv7511-Fix-low-refresh-rate-register-for-ADV753.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e60c131 + +------------------------------------------------------------------- +Wed Nov 29 13:47:12 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-anx7625-Use-common-macros-for-HDCP-capabi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54dfcaa + +------------------------------------------------------------------- +Wed Nov 29 13:47:10 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-anx7625-Use-common-macros-for-DP-power-se.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c418a3a + +------------------------------------------------------------------- +Wed Nov 29 13:47:07 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-hyperv-Fix-a-compilation-issue-because-of-not-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a2847f + +------------------------------------------------------------------- +Wed Nov 29 13:47:04 CET 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-ast-Fix-DRAM-init-on-AST2200.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e51853b + +------------------------------------------------------------------- +Wed Nov 29 13:47:02 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-ep93xx-fb-Do-not-assign-to-struct-fb_info.dev.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5be18a2 + +------------------------------------------------------------------- +Wed Nov 29 13:46:59 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/backlight-lv5207lp-Compare-against-struct-fb_info.de.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 980e082 + +------------------------------------------------------------------- +Wed Nov 29 13:46:56 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/backlight-gpio_backlight-Compare-against-struct-fb_i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4f179b + +------------------------------------------------------------------- +Wed Nov 29 13:46:54 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/backlight-bd6107-Compare-against-struct-fb_info.devi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 830534c + +------------------------------------------------------------------- +Wed Nov 29 13:46:51 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/0001-drm-prime-Unexport-helpers-for-fd-handle-conversion.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a625538 + +------------------------------------------------------------------- +Wed Nov 29 13:46:31 CET 2023 - pjakobsson@suse.de + +- Delete + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. + Patch will be added back at the end of the series +- commit 3250a1d + +------------------------------------------------------------------- +Wed Nov 29 13:44:13 CET 2023 - oneukum@suse.com + +- thunderbolt: Set lane bonding bit only for downstream port + (git-fixes). +- commit 26a8c0c + +------------------------------------------------------------------- +Wed Nov 29 13:41:44 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mxsfb-Disable-overlay-plane-in-mxsfb_plane_overl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb05cb3 + +------------------------------------------------------------------- +Wed Nov 29 13:41:41 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-dw-mipi-dsi-Fix-enable-disable-of-DSI-con.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e41e9d + +------------------------------------------------------------------- +Wed Nov 29 13:27:11 CET 2023 - oneukum@suse.com + +- thunderbolt: Use weight constants in + tb_usb3_consumed_bandwidth() (git-fixes). +- commit c9839f2 + +------------------------------------------------------------------- +Wed Nov 29 13:24:25 CET 2023 - oneukum@suse.com + +- thunderbolt: Use constants for path weight and priority + (git-fixes). +- commit 38fefd9 + +------------------------------------------------------------------- +Wed Nov 29 13:17:59 CET 2023 - oneukum@suse.com + +- thunderbolt: Fix typo of HPD bit for Hot Plug Detect + (git-fixes). +- commit 10dd7d1 + +------------------------------------------------------------------- +Wed Nov 29 13:17:45 CET 2023 - tiwai@suse.de + +- Update ath11k hibernation patches from the latest code (bsc#1207948) +- commit 625056b + +------------------------------------------------------------------- +Wed Nov 29 13:15:14 CET 2023 - oneukum@suse.com + +- thunderbolt: Fix debug log when DisplayPort adapter not + available for pairing (git-fixes). +- commit 5d790f3 + +------------------------------------------------------------------- +Wed Nov 29 09:57:10 CET 2023 - mkubecek@suse.cz + +- Update + patches.suse/netfilter-conntrack-dccp-copy-entire-header-to-.patch + references (add CVE-2023-39197 bsc#1216976). +- commit fa8e914 + +------------------------------------------------------------------- +Wed Nov 29 09:49:09 CET 2023 - mkubecek@suse.cz + +- Update + patches.suse/netfilter-nf_tables-fix-GC-transaction-races-w.patch + references (add CVE-2023-4244 bsc#1215420). +- commit 3e08695 + +------------------------------------------------------------------- +Wed Nov 29 09:00:32 CET 2023 - tiwai@suse.de + +- tty: Fix uninit-value access in ppp_sync_receive() (git-fixes). +- pwm: Fix double shift bug (git-fixes). +- sbsa_gwdt: Calculate timeout with 64-bit math (git-fixes). +- soundwire: dmi-quirks: update HP Omen match (git-fixes). +- thunderbolt: Apply USB 3.x bandwidth quirk only in software + connection manager (git-fixes). +- usb: gadget: f_ncm: Always set current gadget in ncm_bind() + (git-fixes). +- usb: host: xhci: Avoid XHCI resume delay if SSUSB device is + not present (git-fixes). +- usb: ucsi: glink: use the connector orientation GPIO to provide + switch events (git-fixes). +- usb: dwc3: core: configure TX/RX threshold for DWC3_IP + (git-fixes). +- tty: vcc: Add check for kstrdup() in vcc_probe() (git-fixes). +- selftests/efivarfs: create-read: fix a resource leak + (git-fixes). +- platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad + X120e (git-fixes). +- platform/chrome: kunit: initialize lock for fake ec_dev + (git-fixes). +- powercap: intel_rapl: Downgrade BIOS locked limits pr_warn() + to pr_debug() (git-fixes). +- wifi: iwlwifi: mvm: fix size check for fw_link_id (git-fixes). +- wifi: ath10k: Don't touch the CE interrupt registers after + power up (git-fixes). +- wifi: ath12k: mhi: fix potential memory leak in + ath12k_mhi_register() (git-fixes). +- wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15 + Pro (2023) (git-fixes). +- wifi: ath12k: fix possible out-of-bound write in + ath12k_wmi_ext_hal_reg_caps() (git-fixes). +- wifi: ath10k: fix clang-specific fortify warning (git-fixes). +- wifi: ath12k: fix possible out-of-bound read in + ath12k_htt_pull_ppdu_stats() (git-fixes). +- wifi: ath9k: fix clang-specific fortify warnings (git-fixes). +- wifi: ath12k: Ignore fragments from uninitialized peer in dp + (git-fixes). +- wifi: mac80211: don't return unset power in + ieee80211_get_tx_power() (git-fixes). +- wifi: mac80211_hwsim: fix clang-specific fortify warning + (git-fixes). +- wifi: plfxlc: fix clang-specific fortify warning (git-fixes). +- selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config + (git-fixes). +- commit cf64eb4 + +------------------------------------------------------------------- +Wed Nov 29 08:56:09 CET 2023 - tiwai@suse.de + +- media: imon: fix access to invalid resource for the second + interface (git-fixes). +- media: ccs: Fix driver quirk struct documentation (git-fixes). +- media: cobalt: Use FIELD_GET() to extract Link Width + (git-fixes). +- media: vivid: avoid integer overflow (git-fixes). +- media: gspca: cpia1: shift-out-of-bounds in set_flicker + (git-fixes). +- i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing + DAT_data (git-fixes). +- phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched + tuning regs (git-fixes). +- phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields + (git-fixes). +- iio: adc: stm32-adc: harden against NULL pointer deref in + stm32_adc_probe() (git-fixes). +- mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (git-fixes). +- PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk + (git-fixes). +- PCI: Use FIELD_GET() to extract Link Width (git-fixes). +- PCI: mvebu: Use FIELD_PREP() with Link Width (git-fixes). +- PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width + fields (git-fixes). +- PCI: Do error check on own line to split long "if" conditions + (git-fixes). +- misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe + controller (git-fixes). +- PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (git-fixes). +- PCI: dwc: Add dw_pcie_link_set_max_link_width() (git-fixes). +- PCI: Disable ATS for specific Intel IPU E2000 devices + (git-fixes). +- PCI: Extract ATS disabling to a helper function (git-fixes). +- commit 14c7271 + +------------------------------------------------------------------- +Wed Nov 29 08:53:02 CET 2023 - tiwai@suse.de + +- ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings + (git-fixes). +- i2c: dev: copy userspace array safely (git-fixes). +- i2c: sun6i-p2wi: Prevent potential division by zero (git-fixes). +- i2c: fix memleak in i2c_new_client_device() (git-fixes). +- i3c: mipi-i3c-hci: Fix out of bounds access in + hci_dma_irq_handler (git-fixes). +- 9p: v9fs_listxattr: fix %s null argument warning (git-fixes). +- 9p/trans_fd: Annotate data-racy writes to file::f_flags + (git-fixes). +- crypto: hisilicon/qm - prevent soft lockup in receive loop + (git-fixes). +- crypto: x86/sha - load modules based on CPU features + (git-fixes). +- crypto: pcrypt - Fix hungtask for PADATA_RESET (git-fixes). +- ARM: 9320/1: fix stack depot IRQ stack filter (git-fixes). +- ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 + quirk (git-fixes). +- gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound + (git-fixes). +- ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from + firmware (git-fixes). +- ASoC: SOF: Pass PCI SSID to machine driver (git-fixes). +- ASoC: soc-card: Add storage for PCI SSID (git-fixes). +- ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl + (git-fixes). +- ALSA: hda: Fix possible null-ptr-deref when assigning a stream + (git-fixes). +- HID: lenovo: Detect quirk-free fw on cptkbd and stop applying + workaround (git-fixes). +- HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W + (git-fixes). +- atm: iphase: Do PCI error checks on own line (git-fixes). +- string.h: add array-wrappers for (v)memdup_user() (git-fixes). +- gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010 + (git-fixes). +- ACPI: EC: Add quirk for HP 250 G7 Notebook PC (git-fixes). +- ACPI: APEI: Fix AER info corruption when error status data + has multiple sections (git-fixes). +- Bluetooth: btusb: Add date->evt_skb is NULL check (git-fixes). +- atl1c: Work around the DMA RX overflow issue (git-fixes). +- clocksource/drivers/timer-atmel-tcb: Fix initialization on + SAM9 hardware (git-fixes). +- clocksource/drivers/timer-imx-gpt: Fix potential memory leak + (git-fixes). +- commit 3ef9447 + +------------------------------------------------------------------- +Tue Nov 28 14:45:02 CET 2023 - tbogendoerfer@suse.de + +- nf_tables: fix NULL pointer dereference in + nft_expr_inner_parse() (bsc#1217473 CVE-2023-5972). +- nf_tables: fix NULL pointer dereference in nft_inner_init() + (bsc#1217473 CVE-2023-5972). +- commit 426f5f1 + +------------------------------------------------------------------- +Tue Nov 28 14:40:50 CET 2023 - tbogendoerfer@suse.de + +- mlx5: Fix type of mode parameter in mlx5_dpll_device_mode_get() + (jsc#PED-3311). +- commit a1db2ea + +------------------------------------------------------------------- +Tue Nov 28 14:35:43 CET 2023 - tbogendoerfer@suse.de + +- mlx5: Implement SyncE support using DPLL infrastructure + (jsc#PED-3311). +- Update config files. +- supported.conf: marked mlx5_dpll as supported +- commit 329a356 + +------------------------------------------------------------------- +Tue Nov 28 14:04:59 CET 2023 - mgorman@suse.de + +- Refresh arm64 rt configs. +- commit 711ad69 + +------------------------------------------------------------------- +Tue Nov 28 13:41:52 CET 2023 - mfranc@suse.cz + +- s390/dasd: use correct number of retries for ERP requests + (git-fixes bsc#1217591). +- commit 8ac2855 + +------------------------------------------------------------------- +Tue Nov 28 09:48:35 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Delay signal entry SSP write until after user accesses (git-fixes). +- commit b625f6e + +------------------------------------------------------------------- +Tue Nov 28 09:47:19 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Remove useless clone error handling (git-fixes). +- commit 68f810b + +------------------------------------------------------------------- +Tue Nov 28 09:46:54 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Handle vfork clone failure correctly (git-fixes). +- commit d02edac + +------------------------------------------------------------------- +Tue Nov 28 08:15:39 CET 2023 - tiwai@suse.de + +- media: v4l2-subdev: Fix a 64bit bug (git-fixes). +- lockdep: Fix block chain corruption (git-fixes). +- commit cabedb7 + +------------------------------------------------------------------- +Tue Nov 28 08:10:39 CET 2023 - tiwai@suse.de + +- Re-enable CONFIG_IA32_EMULATION_DEFAULT_DISABLED (jsc#PED-3184) +- commit 41264f0 + +------------------------------------------------------------------- +Mon Nov 27 16:42:30 CET 2023 - tbogendoerfer@suse.de + +- i40e: Fix adding unsupported cloud filters (jsc#PED-4874). +- ice: restore timestamp configuration after device reset + (jsc#PED-4876). +- ice: unify logic for programming PFINT_TSYN_MSK (jsc#PED-4876). +- ice: remove ptp_tx ring parameter flag (jsc#PED-4876). +- octeontx2-pf: Fix ntuple rule creation to direct packet to VF + with higher Rx queue than its PF (jsc#PED-6931). +- dpll: Fix potential msg memleak when genlmsg_put_reply failed + (jsc#PED-6079). +- octeontx2-pf: Fix memory leak during interface down + (jsc#PED-6931). +- ice: fix DDP package download for packages without signature + segment (jsc#PED-4876). +- ice: dpll: fix output pin capabilities (jsc#PED-4876). +- ice: dpll: fix check for dpll input priority range + (jsc#PED-4876). +- ice: dpll: fix initial lock status of dpll (jsc#PED-4876). +- ice: Fix VF-VF direction matching in drop rule in switchdev + (jsc#PED-4876). +- ice: Fix VF-VF filter rules in switchdev mode (jsc#PED-4876). +- ice: lag: in RCU, use atomic allocation (jsc#PED-4876). +- ice: Fix SRIOV LAG disable on non-compliant aggregate + (jsc#PED-4876). +- i40e: Fix devlink port unregistering (jsc#PED-4874). +- i40e: Do not call devlink_port_type_clear() (jsc#PED-4874). +- net: ethtool: Fix documentation of ethtool_sprintf() + (jsc#PED-5734). +- chelsio: Do not include crypto/algapi.h (jsc#PED-6951). +- ice: Hook up 4 E830 devices by adding their IDs (jsc#PED-4876). +- ice: Remove redundant zeroing of the fields (jsc#PED-4876). +- ice: Add support for E830 DDP package segment (jsc#PED-4876). +- ice: Add ice_get_link_status_datalen (jsc#PED-4876). +- ice: Add 200G speed/phy type use (jsc#PED-4876). +- ice: Add E830 device IDs, MAC type and registers (jsc#PED-4876). +- bnxt_en: Fix 2 stray ethtool -S counters (jsc#PED-5742). +- bnxt_en: extend media types to supported and autoneg modes + (jsc#PED-5742). +- bnxt_en: convert to linkmode_set_bit() API (jsc#PED-5742). +- bnxt_en: Refactor NRZ/PAM4 link speed related logic + (jsc#PED-5742). +- bnxt_en: refactor speed independent ethtool modes + (jsc#PED-5742). +- bnxt_en: support lane configuration via ethtool (jsc#PED-5742). +- bnxt_en: add infrastructure to lookup ethtool link mode + (jsc#PED-5742). +- bnxt_en: Fix invoking hwmon_notify_event (jsc#PED-5742). +- bnxt_en: Do not call sleeping hwmon_notify_event() from NAPI + (jsc#PED-5742). +- ice: cleanup ice_find_netlist_node (jsc#PED-4876). +- ice: make ice_get_pf_c827_idx static (jsc#PED-4876). +- ice: manage VFs MSI-X using resource tracking (jsc#PED-4876). +- ice: set MSI-X vector count on VF (jsc#PED-4876). +- ice: add bitmap to track VF MSI-X usage (jsc#PED-4876). +- ice: implement num_msix field per VF (jsc#PED-4876). +- ice: store VF's pci_dev ptr in ice_vf (jsc#PED-4876). +- ice: add drop rule matching on not active lport (jsc#PED-4876). +- ice: remove unused ice_flow_entry fields (jsc#PED-4876). +- ethtool: untangle the linkmode and ethtool headers + (jsc#PED-5734). +- qed: devlink health: use retained error fmsg API (jsc#PED-5734). +- bnxt_en: devlink health: use retained error fmsg API + (jsc#PED-5742). +- i40e: Align devlink info versions with ice driver and add docs + (jsc#PED-4874). +- igc: replace deprecated strncpy with strscpy (jsc#PED-4860). +- igbvf: replace deprecated strncpy with strscpy (jsc#PED-4866). +- igb: replace deprecated strncpy with strscpy (jsc#PED-4866). +- i40e: use scnprintf over strncpy+strncat (jsc#PED-4874). +- ice: Refactor finding advertised link speed (jsc#PED-4876). +- qede: Refactor qede_forced_speed_maps_init() (jsc#PED-5734). +- ethtool: Add forced speed to supported link modes maps + (jsc#PED-5734). +- eth: bnxt: fix backward compatibility with older devices + (jsc#PED-5742). +- dpll: netlink/core: change pin frequency set behavior + (jsc#PED-6079). +- ice: dpll: implement phase related callbacks (jsc#PED-4876). +- dpll: netlink/core: add support for pin-dpll signal phase + offset/adjust (jsc#PED-6079). +- dpll: spec: add support for pin-dpll signal phase offset/adjust + (jsc#PED-6079). +- dpll: docs: add support for pin signal phase offset/adjust + (jsc#PED-6079). +- i40e: Add PBA as board id info to devlink .info_get + (jsc#PED-4874). +- i40e: Refactor and rename i40e_read_pba_string() (jsc#PED-4874). +- i40e: Add handler for devlink .info_get (jsc#PED-4874). +- i40e: Split and refactor i40e_nvm_version_str() (jsc#PED-4874). +- i40e: Add initial devlink support (jsc#PED-4874). +- sfc: support offloading ct(nat) action in RHS rules + (jsc#PED-6894). +- sfc: parse mangle actions (NAT) in conntrack entries + (jsc#PED-6894). +- qed: replace uses of strncpy (jsc#PED-5734). +- sfc: replace deprecated strncpy with strscpy (jsc#PED-6894). +- net/mlx4_core: replace deprecated strncpy with strscpy + (jsc#PED-3309). +- netdev: replace napi_reschedule with napi_schedule + (jsc#PED-3309). +- netdev: make napi_schedule return bool on NAPI successful + schedule (jsc#PED-3309). +- bna: replace deprecated strncpy with strscpy_pad (jsc#PED-6884). +- netlink: specs: remove redundant type keys from attributes in + subsets (jsc#PED-6079). +- i40e: Move DDP specific macros and structures to i40e_ddp.c + (jsc#PED-4874). +- i40e: Remove circular header dependencies and fix headers + (jsc#PED-4874). +- i40e: Split i40e_osdep.h (jsc#PED-4874). +- i40e: Move memory allocation structures to i40e_alloc.h + (jsc#PED-4874). +- i40e: Simplify memory allocation functions (jsc#PED-4874). +- i40e: Refactor I40E_MDIO_CLAUSE* macros (jsc#PED-4874). +- i40e: Move I40E_MASK macro to i40e_register.h (jsc#PED-4874). +- i40e: Remove back pointer from i40e_hw structure (jsc#PED-4874). +- sfc: support TC rules which require OR-AR-CT-AR flow + (jsc#PED-6894). +- sfc: ensure an extack msg from efx_tc_flower_replace_foreign + EOPNOTSUPPs (jsc#PED-6894). +- sfc: offload foreign RHS rules without an encap match + (jsc#PED-6894). +- sfc: support TC left-hand-side rules on foreign netdevs + (jsc#PED-6894). +- i40e: Add rx_missed_errors for buffer exhaustion (jsc#PED-4874). +- cxgb4: Annotate struct smt_data with __counted_by + (jsc#PED-6951). +- cxgb4: Annotate struct sched_table with __counted_by + (jsc#PED-6951). +- cxgb4: Annotate struct cxgb4_tc_u32_table with __counted_by + (jsc#PED-6951). +- cxgb4: Annotate struct clip_tbl with __counted_by + (jsc#PED-6951). +- chelsio/l2t: Annotate struct l2t_data with __counted_by + (jsc#PED-6951). +- Revert "bnxt_en: Support QOS and TPID settings for the SRIOV + VLAN" (jsc#PED-5742). +- ice: fix linking when CONFIG_PTP_1588_CLOCK=n (jsc#PED-4876). +- bnxt_en: Update VNIC resource calculation for VFs + (jsc#PED-5742). +- bnxt_en: Support QOS and TPID settings for the SRIOV VLAN + (jsc#PED-5742). +- bnxt_en: Event handler for Thermal event (jsc#PED-5742). +- bnxt_en: Use non-standard attribute to expose shutdown + temperature (jsc#PED-5742). +- bnxt_en: Expose threshold temperatures through hwmon + (jsc#PED-5742). +- bnxt_en: Modify the driver to use + hwmon_device_register_with_info (jsc#PED-5742). +- bnxt_en: Move hwmon functions into a dedicated file + (jsc#PED-5742). +- bnxt_en: Enhance hwmon temperature reporting (jsc#PED-5742). +- bnxt_en: Update firmware interface to 1.10.2.171 (jsc#PED-5742). +- Documentation: dpll: wrap DPLL_CMD_PIN_GET output in a code + block (jsc#PED-6079). +- Documentation: dpll: Fix code blocks (jsc#PED-6079). +- ice: make use of DEFINE_FLEX() in ice_switch.c (jsc#PED-4876). +- ice: make use of DEFINE_FLEX() for struct ice_aqc_dis_txq_item + (jsc#PED-4876). +- ice: make use of DEFINE_FLEX() for struct ice_aqc_add_tx_qgrp + (jsc#PED-4876). +- ice: make use of DEFINE_FLEX() in ice_ddp.c (jsc#PED-4876). +- ice: drop two params of ice_aq_move_sched_elems() + (jsc#PED-4876). +- ice: ice_sched_remove_elems: replace 1 elem array param by u32 + (jsc#PED-4876). +- overflow: add DEFINE_FLEX() for on-stack allocs (jsc#PED-4876). +- ice: Remove the FW shared parameters (jsc#PED-4876). +- ice: PTP: add clock domain number to auxiliary interface + (jsc#PED-4876). +- ice: Use PTP auxbus for all PHYs restart in E822 (jsc#PED-4876). +- ice: Auxbus devices & driver for E822 TS (jsc#PED-4876). +- netdev: Remove unneeded semicolon (jsc#PED-6079). +- ice: check netlist before enabling ICE_F_GNSS (jsc#PED-4876). +- ice: introduce ice_pf_src_tmr_owned (jsc#PED-4876). +- ice: fix pin assignment for E810-T without SMA control + (jsc#PED-4876). +- ice: remove ICE_F_PTP_EXTTS feature flag (jsc#PED-4876). +- ice: PTP: move quad value check inside ice_fill_phy_msg_e822 + (jsc#PED-4876). +- ice: PTP: Rename macros used for PHY/QUAD port definitions + (jsc#PED-4876). +- ice: PTP: Clean up timestamp registers correctly (jsc#PED-4876). +- ice: introduce hw->phy_model for handling PTP PHY differences + (jsc#PED-4876). +- ice: Support cross-timestamping for E823 devices (jsc#PED-4876). +- ice: retry acquiring hardware semaphore during cross-timestamp + request (jsc#PED-4876). +- ice: prefix clock timer command enumeration values with ICE_PTP + (jsc#PED-4876). +- net/mlx5: Lift reload limitation when SFs are present + (jsc#PED-3311). +- net/mlx5: Disable eswitch as the first thing in mlx5_unload() + (jsc#PED-3311). +- ice: implement dpll interface to control cgu (jsc#PED-4876). +- ice: add admin commands to access cgu configuration + (jsc#PED-4876). +- netdev: expose DPLL pin handle for netdevice (jsc#PED-6079). +- dpll: netlink: Add DPLL framework base functions (jsc#PED-6079). +- dpll: core: Add DPLL framework base functions (jsc#PED-6079). +- dpll: spec: Add Netlink spec in YAML (jsc#PED-6079). +- dpll: documentation on DPLL subsystem interface (jsc#PED-6079). +- ice: Check CRC strip requirement for VLAN strip (jsc#PED-4876). +- ice: Support FCS/CRC strip disable for VF (jsc#PED-4876). +- sfc: make coding style of PTP addresses consistent with core + (jsc#PED-6894). +- i40e: fix potential memory leaks in i40e_remove() + (jsc#PED-4874). +- i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR + (jsc#PED-4874). +- sfc: cleanup and reduce netlink error messages (jsc#PED-6894). +- net: chelsio: cxgb4: add an error code check in t4_load_phy_fw + (jsc#PED-6951). +- i40e: sync next_to_clean and next_to_process for programming + status desc (jsc#PED-4874). +- igc: Fix ambiguity in the ethtool advertising (jsc#PED-4860). +- igb: Fix potential memory leak in igb_add_ethtool_nfc_entry + (jsc#PED-4866). +- i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value (jsc#PED-4874). +- i40e: xsk: remove count_mask (jsc#PED-4874). +- vdpa/mlx5: Fix firmware error on creation of 1k VQs + (jsc#PED-3311). +- vdpa/mlx5: Fix double release of debugfs entry (jsc#PED-3311). +- qed: fix LL2 RX buffer allocation (jsc#PED-5734). +- net/mlx5e: Fix VF representors reporting zero counters to + "ip -s" command (jsc#PED-3311). +- net/mlx5e: Don't offload internal port if filter device is + out device (jsc#PED-3311). +- net/mlx5e: Take RTNL lock before triggering netdev notifiers + (jsc#PED-3311). +- net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on + shutdown (jsc#PED-3311). +- net/mlx5e: RX, Fix page_pool allocation failure recovery for + legacy rq (jsc#PED-3311). +- net/mlx5e: RX, Fix page_pool allocation failure recovery for + striding rq (jsc#PED-3311). +- net/mlx5: Handle fw tracer change ownership event based on MTRC + (jsc#PED-3311). +- net/mlx5: Bridge, fix peer entry ageing in LAG mode + (jsc#PED-3311). +- net/mlx5: E-switch, register event handler before arming the + event (jsc#PED-3311). +- net/mlx5: Perform DMA operations in the right locations + (jsc#PED-3311). +- ice: Fix safe mode when DDP is missing (jsc#PED-4876). +- ice: reset first in crash dump kernels (jsc#PED-4876). +- i40e: prevent crash on probe if hw registers have invalid values + (jsc#PED-4874). +- ice: fix over-shifted variable (jsc#PED-4876). +- net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp + (jsc#PED-3311). +- net/mlx5e: macsec: use update_pn flag instead of PN comparation + (jsc#PED-3311). +- ice: block default rule setting on LAG interface (jsc#PED-4876). +- devlink: remove converted commands from small ops + (jsc#PED-3311). +- devlink: remove duplicate temporary netlink callback prototypes + (jsc#PED-3311). +- devlink: pass flags as an arg of dump_one() callback + (jsc#PED-3311). +- devlink: introduce dumpit callbacks for split ops + (jsc#PED-3311). +- devlink: rename doit callbacks for per-instance dump commands + (jsc#PED-3311). +- devlink: introduce devlink_nl_pre_doit_port*() helper functions + (jsc#PED-3311). +- devlink: parse rate attrs in doit() callbacks (jsc#PED-3311). +- devlink: parse linecard attr in doit() callbacks (jsc#PED-3311). +- devlink: clear flag on port register error path (jsc#PED-3311). +- devlink: use generated split ops and remove duplicated commands + from small ops (jsc#PED-3311). +- devlink: include the generated netlink header (jsc#PED-3311). +- devlink: add split ops generated according to spec + (jsc#PED-3311). +- devlink: un-static devlink_nl_pre/post_doit() (jsc#PED-3311). +- devlink: introduce couple of dumpit callbacks for split ops + (jsc#PED-3311). +- devlink: rename couple of doit netlink callbacks to match + generated names (jsc#PED-3311). +- devlink: rename devlink_nl_ops to devlink_nl_small_ops + (jsc#PED-3311). +- devlink: remove reload failed checks in params get/set callbacks + (jsc#PED-3311). +- tools: ynl: generate code for the devlink family (jsc#PED-3311). +- tools: ynl: generate code for the handshake family + (jsc#PED-3311). +- tools: ynl: support fou and netdev in C (jsc#PED-3311). +- tools: ynl: user space helpers (jsc#PED-3311). +- commit d1397b2 + +------------------------------------------------------------------- +Mon Nov 27 15:40:00 CET 2023 - mfranc@suse.cz + +- KVM: s390: pv: Allow AP-instructions for pv-guests + (jsc#PED-5441). +- KVM: s390: Add UV feature negotiation (jsc#PED-5441). +- s390/uv: UV feature check utility (jsc#PED-5441). +- KVM: s390: pv: relax WARN_ONCE condition for destroy fast + (jsc#PED-5441). +- commit 4d04ae4 + +------------------------------------------------------------------- +Mon Nov 27 15:18:29 CET 2023 - mfranc@suse.cz + +- s390/vfio-ap: make sure nib is shared (jsc#PED-5441). +- KVM: s390: export kvm_s390_pv*_is_protected functions + (jsc#PED-5441). +- s390/uv: export uv_pin_shared for direct usage (jsc#PED-5441). +- s390/vfio-ap: check for TAPQ response codes 0x35 and 0x36 + (jsc#PED-5441). +- s390/vfio-ap: handle queue state change in progress on reset + (jsc#PED-5441). +- s390/vfio-ap: use work struct to verify queue reset + (jsc#PED-5441). +- s390/vfio-ap: store entire AP queue status word with the queue + object (jsc#PED-5441). +- s390/vfio-ap: remove upper limit on wait for queue reset to + complete (jsc#PED-5441). +- s390/vfio-ap: allow deconfigured queue to be passed through + to a guest (jsc#PED-5441). +- s390/vfio-ap: wait for response code 05 to clear on queue reset + (jsc#PED-5441). +- s390/vfio-ap: clean up irq resources if possible (jsc#PED-5441). +- s390/vfio-ap: no need to check the 'E' and 'I' bits in APQSW + after TAPQ (jsc#PED-5441). +- commit ce9cd9c + +------------------------------------------------------------------- +Mon Nov 27 12:27:53 CET 2023 - oneukum@suse.com + +- Update + patches.suse/net-usb-lan78xx-reorder-cleanup-operations-to-.patch + (bsc#1217068 CVE-2023-6039). + Reference updated. Bug retroactively declared a security issue. +- commit 1d8baa2 + +------------------------------------------------------------------- +Mon Nov 27 09:23:17 CET 2023 - mfranc@suse.cz + +- s390/ipl: add missing IPL_TYPE_ECKD_DUMP case to ipl_init() + (git-fixes bsc#1217510). +- commit 074bb1e + +------------------------------------------------------------------- +Mon Nov 27 08:56:51 CET 2023 - ohering@suse.de + +- hv_netvsc: Mark VF as slave before exposing it to user-mode + (git-fixes). +- hv_netvsc: Fix race of register_netdevice_notifier and VF + register (git-fixes). +- hv_netvsc: fix race of netvsc and VF register_netdevice + (git-fixes). +- x86/hyperv: Use atomic_try_cmpxchg() to micro-optimize + hv_nmi_unknown() (git-fixes). +- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM + (git-fixes). +- hv/hv_kvp_daemon: Some small fixes for handling NM keyfiles + (git-fixes). +- commit 5d419c2 + +------------------------------------------------------------------- +Sun Nov 26 09:22:44 CET 2023 - tiwai@suse.de + +- xhci: Enable RPM on controllers that support low-power states + (git-fixes). +- commit 5ca8a90 + +------------------------------------------------------------------- +Sun Nov 26 09:14:19 CET 2023 - tiwai@suse.de + +- USB: serial: option: fix FM101R-GL defines (git-fixes). +- USB: dwc3: qcom: fix ACPI platform device leak (git-fixes). +- USB: dwc3: qcom: fix software node leak on probe errors + (git-fixes). +- USB: dwc3: qcom: fix resource leaks on probe deferral + (git-fixes). +- USB: dwc3: qcom: fix wakeup after probe deferral (git-fixes). +- dt-bindings: usb: qcom,dwc3: fix example wakeup interrupt types + (git-fixes). +- usb: dwc3: set the dma max_seg_size (git-fixes). +- usb: config: fix iteration issue in 'usb_get_bos_descriptor()' + (git-fixes). +- usb: cdnsp: Fix deadlock issue during using NCM gadget + (git-fixes). +- usb: dwc3: Fix default mode initialization (git-fixes). +- usb: typec: tcpm: Skip hard reset when in error recovery + (git-fixes). +- dt-bindings: usb: hcd: add missing phy name to example + (git-fixes). +- kselftest/arm64: Fix output formatting for za-fork (git-fixes). +- arm64: mm: Fix "rodata=on" when + CONFIG_RODATA_FULL_DEFAULT_ENABLED=y (git-fixes). +- arm/xen: fix xen_vcpu_info allocation alignment (git-fixes). +- commit 5dff477 + +------------------------------------------------------------------- +Sat Nov 25 09:49:09 CET 2023 - tiwai@suse.de + +- Update config files: refreshed vanilla config again +- commit 18c6bad + +------------------------------------------------------------------- +Fri Nov 24 17:37:37 CET 2023 - tiwai@suse.de + +- Trim the old entries in changelogs, start from 6.4 fork +- commit f25abaa + +------------------------------------------------------------------- +Fri Nov 24 16:03:28 CET 2023 - tbogendoerfer@suse.de + +- igb: Fix an end of loop test (jsc#PED-4872). +- commit 071f08c + +------------------------------------------------------------------- +Fri Nov 24 15:38:03 CET 2023 - petr.pavlu@suse.com + +- rpm/kernel-source.changes.old: Remove old changelog entries + The RPM changelog has grown to ~400k lines which unnecessarily increases + size of the resulting packages, especially because the same changelog is + at the moment used for all built packages. For instance, size of the + kernel-macros package is now at ~12MB while the actual content is ~30kB. + To reduce the size, bump the cut-off commit for the changelog to the + predecessor of 126b9a7394d ("Change to SLE15-SP6 branch + (jsc#PED-4593)"). + Note that the auto-generated changelog currently relies on author dates. + Some commits that were cherry-picked on the branch have their author + date earlier than the commit 126b9a7394d and hence appear before this + commit in the produced changelog as well. +- commit f2af818 + +------------------------------------------------------------------- +Fri Nov 24 14:52:15 CET 2023 - tbogendoerfer@suse.de + +- iavf: delete the iavf client interface (jsc#PED-4937). +- iavf: add a common function for undoing the interrupt scheme + (jsc#PED-4937). +- iavf: use unregister_netdev (jsc#PED-4937). +- iavf: rely on netdev's own registered state (jsc#PED-4937). +- iavf: fix the waiting time for initial reset (jsc#PED-4937). +- iavf: in iavf_down, don't queue watchdog_task if comms failed + (jsc#PED-4937). +- iavf: simplify mutex_trylock+sleep loops (jsc#PED-4937). +- iavf: fix comments about old bit locks (jsc#PED-4937). +- ixgbe: fix end of loop test in ixgbe_set_vf_macvlan() + (jsc#PED-4872). +- iavf: delete unused iavf_mac_info fields (jsc#PED-4937). +- intel: fix format warnings (jsc#PED-4872). +- intel: fix string truncation warnings (jsc#PED-4937). +- ionic: replace deprecated strncpy with strscpy (jsc#PED-6953). +- virtchnl: Add header dependencies (jsc#PED-4937). +- iavf: remove "inline" functions from iavf_txrx.c (jsc#PED-4937). +- net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush() + (jsc#PED-4872). +- ethernet/intel: Use list_for_each_entry() helper (jsc#PED-4872). +- ionic: expand the descriptor bufs array (jsc#PED-6953). +- ionic: add a check for max SGs and SKB frags (jsc#PED-6953). +- ionic: count SGs in packet to minimize linearize (jsc#PED-6953). +- iavf: Add ability to turn off CRC stripping for VF + (jsc#PED-4937). +- virtchnl: Add CRC stripping capability (jsc#PED-4937). +- iavf: Fix promiscuous mode configuration flow messages + (jsc#PED-4937). +- iavf: in iavf_down, disable queues when removing the driver + (jsc#PED-4937). +- iavf: initialize waitqueues before starting watchdog_task + (jsc#PED-4937). +- ixgbe: fix crash with empty VF macvlan list (jsc#PED-4872). +- ionic: fix 16bit math issue when PAGE_SIZE >= 64KB + (jsc#PED-6953). +- ixgbe: fix timestamp configuration code (jsc#PED-4872). +- e1000e: Add support for the next LOM generation (jsc#PED-4868). +- ionic: Remove unused declarations (jsc#PED-6953). +- e1000e: Use PME poll to circumvent unreliable ACPI wake + (jsc#PED-4868). +- net: e1000e: Remove unused declarations (jsc#PED-4868). +- rtnetlink: remove redundant checks for nlattr IFLA_BRIDGE_MODE + (jsc#PED-4872). +- ixgbe: Remove unused function declarations (jsc#PED-4872). +- ionic: add FLR recovery support (jsc#PED-6953). +- ionic: pull out common bits from fw_up (jsc#PED-6953). +- ionic: extract common bits from ionic_probe (jsc#PED-6953). +- ionic: extract common bits from ionic_remove (jsc#PED-6953). +- ionic: remove dead device fail path (jsc#PED-6953). +- ionic: use vmalloc_array and vcalloc (jsc#PED-6953). +- ionic: add support for ethtool extended stat link_down_count + (jsc#PED-6953). +- e1000e: Add @adapter description to kdoc (jsc#PED-4868). +- commit 91e995b + +------------------------------------------------------------------- +Fri Nov 24 13:35:48 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Change order of __user in type (jsc#PED-6018). +- commit 0107db9 + +------------------------------------------------------------------- +Fri Nov 24 13:35:37 CET 2023 - nik.borisov@suse.com + +- x86/ibt: Convert IBT selftest to asm (jsc#PED-6018). +- commit 134cc83 + +------------------------------------------------------------------- +Fri Nov 24 13:35:21 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Don't retry vm_munmap() on -EINTR (jsc#PED-6018). +- commit 2d18a08 + +------------------------------------------------------------------- +Fri Nov 24 13:35:05 CET 2023 - nik.borisov@suse.com + +- x86/kbuild: Fix Documentation/ reference (jsc#PED-6018). +- commit 3171868 + +------------------------------------------------------------------- +Fri Nov 24 13:34:48 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Move arch detail comment out of core mm (jsc#PED-6018). +- commit 480c637 + +------------------------------------------------------------------- +Fri Nov 24 13:34:26 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Add ARCH_SHSTK_STATUS (jsc#PED-6018). +- commit 2938766 + +------------------------------------------------------------------- +Fri Nov 24 13:34:09 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Add ARCH_SHSTK_UNLOCK (jsc#PED-6018). +- commit dcfff9e + +------------------------------------------------------------------- +Fri Nov 24 13:33:50 CET 2023 - nik.borisov@suse.com + +- x86: Add PTRACE interface for shadow stack (jsc#PED-6018). +- commit f572a94 + +------------------------------------------------------------------- +Fri Nov 24 13:24:52 CET 2023 - nik.borisov@suse.com + +- selftests/x86: Add shadow stack test (jsc#PED-6018). +- commit e6a828d + +------------------------------------------------------------------- +Fri Nov 24 13:24:35 CET 2023 - nik.borisov@suse.com + +- x86/cpufeatures: Enable CET CR4 bit for shadow stack (jsc#PED-6018). +- commit f024116 + +------------------------------------------------------------------- +Fri Nov 24 13:23:52 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Wire in shadow stack interface (jsc#PED-6018). +- commit 75d6c19 + +------------------------------------------------------------------- +Fri Nov 24 13:23:04 CET 2023 - nik.borisov@suse.com + +- x86: Expose thread features in /proc/$PID/status (jsc#PED-6018). +- commit 2652028 + +------------------------------------------------------------------- +Fri Nov 24 13:19:31 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Support WRSS for userspace (jsc#PED-6018). +- commit da1f8ce + +------------------------------------------------------------------- +Fri Nov 24 13:18:30 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Introduce map_shadow_stack syscall (jsc#PED-6018). +- Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. +- commit 9a5d440 + +------------------------------------------------------------------- +Fri Nov 24 13:15:44 CET 2023 - mfranc@suse.cz + +- s390/dasd: protect device queue against concurrent access + (git-fixes bsc#1217481). +- commit 55f7a58 + +------------------------------------------------------------------- +Fri Nov 24 13:15:30 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Check that signal frame is shadow stack mem (jsc#PED-6018). +- commit 6123f67 + +------------------------------------------------------------------- +Fri Nov 24 13:15:13 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Check that SSP is aligned on sigreturn (jsc#PED-6018). +- commit 84f44b1 + +------------------------------------------------------------------- +Fri Nov 24 13:13:40 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Handle signals for shadow stack (jsc#PED-6018). +- commit 75bc417 + +------------------------------------------------------------------- +Fri Nov 24 13:13:23 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Introduce routines modifying shstk (jsc#PED-6018). +- commit 5a66753 + +------------------------------------------------------------------- +Fri Nov 24 13:13:01 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Handle thread shadow stack (jsc#PED-6018). +- commit fbc0ee7 + +------------------------------------------------------------------- +Fri Nov 24 13:12:43 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Add user-mode shadow stack support (jsc#PED-6018). +- commit f8f3c51 + +------------------------------------------------------------------- +Fri Nov 24 13:11:52 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Add user control-protection fault handler (jsc#PED-6018). +- Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. +- commit 677fca7 + +------------------------------------------------------------------- +Fri Nov 24 13:08:56 CET 2023 - nik.borisov@suse.com + +- x86: Introduce userspace API for shadow stack (jsc#PED-6018). +- commit e1b906b + +------------------------------------------------------------------- +Fri Nov 24 13:08:38 CET 2023 - nik.borisov@suse.com + +- x86/fpu: Add helper for modifying xstate (jsc#PED-6018). +- commit 84b123e + +------------------------------------------------------------------- +Fri Nov 24 12:10:01 CET 2023 - nik.borisov@suse.com + +- x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states (jsc#PED-6018). +- commit 5c1ce43 + +------------------------------------------------------------------- +Fri Nov 24 12:09:45 CET 2023 - nik.borisov@suse.com + +- Documentation/x86: Add CET shadow stack description (jsc#PED-6018). +- commit db3df55 + +------------------------------------------------------------------- +Fri Nov 24 12:09:17 CET 2023 - nik.borisov@suse.com + +- mm: Don't allow write GUPs to shadow stack memory (jsc#PED-6018). +- commit 2df8433 + +------------------------------------------------------------------- +Fri Nov 24 12:02:37 CET 2023 - nik.borisov@suse.com + +- x86/mm: Teach pte_mkwrite() about stack memory (jsc#PED-6018). +- commit aa2b115 + +------------------------------------------------------------------- +Fri Nov 24 12:01:43 CET 2023 - nik.borisov@suse.com + +- x86/mm: Introduce MAP_ABOVE4G (jsc#PED-6018). +- Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. +- commit 9d9379d + +------------------------------------------------------------------- +Fri Nov 24 12:00:52 CET 2023 - nik.borisov@suse.com + +- mm/mmap: Add shadow stack pages to memory accounting (jsc#PED-6018). +- commit 1d2d642 + +------------------------------------------------------------------- +Fri Nov 24 12:00:38 CET 2023 - nik.borisov@suse.com + +- x86/mm: Warn if create Write=0,Dirty=1 with raw prot (jsc#PED-6018). +- commit f6fee82 + +------------------------------------------------------------------- +Fri Nov 24 12:00:20 CET 2023 - nik.borisov@suse.com + +- mm: Warn on shadow stack memory in wrong vma (jsc#PED-6018). +- commit 07bece3 + +------------------------------------------------------------------- +Fri Nov 24 11:55:52 CET 2023 - nik.borisov@suse.com + +- mm: Add guard pages around a shadow stack (jsc#PED-6018). +- commit 0d78258 + +------------------------------------------------------------------- +Fri Nov 24 11:42:01 CET 2023 - fcrozat@suse.com + +- Ensure ia32_emulation is always enabled for kernel-obs-build + If ia32_emulation is disabled by default, ensure it is enabled + back for OBS kernel to allow building 32bit binaries (jsc#PED-3184) + [ms: Always pass the parameter, no need to grep through the config which + may not be very reliable] +- commit 56a2c2f + +------------------------------------------------------------------- +Fri Nov 24 09:46:52 CET 2023 - tiwai@suse.de + +- ata: pata_isapnp: Add missing error check for devm_ioport_map() + (git-fixes). +- HID: fix HID device resource race between HID core and debugging + support (git-fixes). +- net: usb: ax88179_178a: fix failed operations during + ax88179_reset (git-fixes). +- commit 4731042 + +------------------------------------------------------------------- +Thu Nov 23 12:57:47 CET 2023 - tiwai@suse.de + +- Update config files: fix vanilla config again +- commit 30db8eb + +------------------------------------------------------------------- +Thu Nov 23 11:52:38 CET 2023 - nik.borisov@suse.com + +- x86/mm: Check shadow stack page fault errors (jsc#PED-6018). +- commit 64b7940 + +------------------------------------------------------------------- +Thu Nov 23 11:52:09 CET 2023 - nik.borisov@suse.com + +- mm: Introduce VM_SHADOW_STACK for shadow stack memory (jsc#PED-6018). +- commit 6889091 + +------------------------------------------------------------------- +Thu Nov 23 11:51:42 CET 2023 - nik.borisov@suse.com + +- x86/mm: Remove _PAGE_DIRTY from kernel RO pages (jsc#PED-6018). +- commit 4155b6a + +------------------------------------------------------------------- +Thu Nov 23 11:51:18 CET 2023 - nik.borisov@suse.com + +- x86/mm: Start actually marking _PAGE_SAVED_DIRTY (jsc#PED-6018). +- commit 806180b + +------------------------------------------------------------------- +Thu Nov 23 11:50:56 CET 2023 - nik.borisov@suse.com + +- x86/mm: Update ptep/pmdp_set_wrprotect() for _PAGE_SAVED_DIRTY (jsc#PED-6018). +- commit 81aee3e + +------------------------------------------------------------------- +Thu Nov 23 11:50:31 CET 2023 - nik.borisov@suse.com + +- x86/mm: Introduce _PAGE_SAVED_DIRTY (jsc#PED-6018). +- commit 72a3b8f + +------------------------------------------------------------------- +Thu Nov 23 09:50:47 CET 2023 - tbogendoerfer@suse.de + +- octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon + (jsc#PED-6931). +- Refresh + patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. +- commit 9853343 + +------------------------------------------------------------------- +Thu Nov 23 09:47:46 CET 2023 - tbogendoerfer@suse.de + +- octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). +- octeontx2-pf: Fix holes in error code (jsc#PED-6931). +- octeontx2-pf: Fix error codes (jsc#PED-6931). +- page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). +- octeon_ep: assert hardware structure sizes (jsc#PED-6954). +- octeontx2-af: devlink health: use retained error fmsg API + (jsc#PED-6931). +- octeontx2-af: Enable hardware timestamping for VFs + (jsc#PED-6931). +- octeontx2-af: replace deprecated strncpy with strscpy + (jsc#PED-6931). +- net: add DEV_STATS_READ() helper (jsc#PED-6931). +- octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). +- octeon_ep: restructured interrupt handlers (jsc#PED-6954). +- octeon_ep: support to fetch firmware info (jsc#PED-6954). +- octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). +- octeon_ep: update BQL sent bytes before ringing doorbell + (jsc#PED-6954). +- octeontx2-pf: Fix page pool frag allocation warning + (jsc#PED-6931). +- octeontx2-pf: mcs: update PN only when update_pn is true + (jsc#PED-6931). +- net: macsec: indicate next pn update when offloading + (jsc#PED-6931). +- octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). +- octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). +- octeontx2-pf: Fix page pool cache index corruption + (jsc#PED-6931). +- octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue + mbox handler (jsc#PED-6931). +- Revert "net: macsec: preserve ingress frame ordering" + (jsc#PED-6931). +- cteonxt2-pf: Fix backpressure config for multiple PFC priorities + to work simultaneously (jsc#PED-6931). +- octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). +- octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). +- octeontx2-pf: fix page_pool creation fail for rings > 32k + (jsc#PED-6931). +- octeontx2-af: print error message incase of invalid pf mapping + (jsc#PED-6931). +- octeontx2-af: Add validation of lmac (jsc#PED-6931). +- octeontx2-af: Don't treat lack of CGX interfaces as error + (jsc#PED-6931). +- octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). +- octeontx2-pf: Use PTP HW timestamp counter atomic update feature + (jsc#PED-6931). +- net: macsec: Use helper functions to update stats + (jsc#PED-6931). +- octeontx2-pf: Allow both ntuple and TC features on the interface + (jsc#PED-6931). +- octeon_ep: Add control plane host and firmware versions + (jsc#PED-6954). +- octeontx2-af: Harden rule validation (jsc#PED-6931). +- octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() + (jsc#PED-6931). +- octeontx2-af: Use u64_to_ether_addr() to convert ethernet + address (jsc#PED-6931). +- octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() + (jsc#PED-6931). +- octeontx2-af: TC flower offload support for inner VLAN + (jsc#PED-6931). +- octeontx2-af: Code restructure to handle TC outer VLAN offload + (jsc#PED-6931). +- octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). +- octeontx2-pf: TC flower offload support for SPI field + (jsc#PED-6931). +- tc: flower: Enable offload support IPSEC SPI field + (jsc#PED-6931). +- net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). +- octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol + error (jsc#PED-6931). +- octeontx2-af: Install TC filter rules in hardware based on + priority (jsc#PED-6931). +- octeontx2-pf: htb offload support for Round Robin scheduling + (jsc#PED-6931). +- octeontx2-pf: implement transmit schedular allocation algorithm + (jsc#PED-6931). +- octeontx2-pf: mcs: Generate hash key using ecb(aes) + (jsc#PED-6931). +- octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). +- octeontx2-pf: TC flower offload support for rxqueue mapping + (jsc#PED-6931). +- octeontx2-af: Set XOFF on other child transmit schedulers + during SMQ flush (jsc#PED-6931). +- octeontx2-af: add option to toggle DROP_RE enable in rx cfg + (jsc#PED-6931). +- octeontx2-af: Enable LBK links only when switch mode is on + (jsc#PED-6931). +- octeontx2-af: extend RSS supported offload types (jsc#PED-6931). +- octeontx2-af: Add devlink option to adjust mcam high prio zone + entries (jsc#PED-6931). +- net: flow_dissector: add support for cfm packets (jsc#PED-6931). +- octeontx2-pf: Add support for page pool (jsc#PED-6931). +- octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). +- octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). +- octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). +- octeontx2-pf: Add support for HTB offload (jsc#PED-6931). +- octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). +- octeontx2-pf: Refactor schedular queue alloc/free calls + (jsc#PED-6931). +- octeontx2-pf: qos send queues management (jsc#PED-6931). +- octeontx2-pf: Rename tot_tx_queues to non_qos_queues + (jsc#PED-6931). +- octeontx2-pf: mcs: Offload extended packet number(XPN) feature + (jsc#PED-6931). +- net: octeontx2: Use alloc_ordered_workqueue() to create ordered + workqueues (jsc#PED-6931). +- commit 72b73a0 + +------------------------------------------------------------------- +Thu Nov 23 09:47:34 CET 2023 - nik.borisov@suse.com + +- x86/mm: Move pmd_write(), pud_write() up in the file (jsc#PED-6018). +- commit 01f99e3 + +------------------------------------------------------------------- +Thu Nov 23 09:47:02 CET 2023 - nik.borisov@suse.com + +- x86/cpufeatures: Add CPU feature flags for shadow stacks (jsc#PED-6018). +- commit de97834 + +------------------------------------------------------------------- +Thu Nov 23 09:46:18 CET 2023 - nik.borisov@suse.com + +- x86/traps: Move control protection handler to separate file (jsc#PED-6018). +- commit 8795a47 + +------------------------------------------------------------------- +Thu Nov 23 09:45:18 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Add Kconfig option for shadow stack (jsc#PED-6018). +- commit ae7b58e + +------------------------------------------------------------------- +Thu Nov 23 09:43:52 CET 2023 - nik.borisov@suse.com + +- mm: Move VM_UFFD_MINOR_BIT from 37 to 38 (jsc#PED-6018). +- commit 482ef18 + +------------------------------------------------------------------- +Thu Nov 23 09:43:31 CET 2023 - nik.borisov@suse.com + +- mm: Re-introduce vm_flags to do_mmap() (jsc#PED-6018). +- commit b4652a8 + +------------------------------------------------------------------- +Thu Nov 23 09:42:07 CET 2023 - nik.borisov@suse.com + +- mm: Make pte_mkwrite() take a VMA (jsc#PED-6018). +- commit bb00ef0 + +------------------------------------------------------------------- +Thu Nov 23 09:39:24 CET 2023 - nik.borisov@suse.com + +- mm: Move pte/pmd_mkwrite() callers with no VMA to _novma() (jsc#PED-6018). +- commit c09c22f + +------------------------------------------------------------------- +Thu Nov 23 09:38:23 CET 2023 - nik.borisov@suse.com + +- mm: Rename arch pte_mkwrite()'s to pte_mkwrite_novma() (jsc#PED-6018). +- commit 898949c + +------------------------------------------------------------------- +Wed Nov 22 17:34:17 CET 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) +- commit 72eb62b + +------------------------------------------------------------------- +Wed Nov 22 16:43:12 CET 2023 - nik.borisov@suse.com + +- x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). +- Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. +- commit aca1f5e + +------------------------------------------------------------------- +Wed Nov 22 16:34:35 CET 2023 - nik.borisov@suse.com + +- EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). +- commit f369b43 + +------------------------------------------------------------------- +Wed Nov 22 16:33:24 CET 2023 - nik.borisov@suse.com + +- hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). +- commit 76f4f91 + +------------------------------------------------------------------- +Wed Nov 22 16:26:09 CET 2023 - nik.borisov@suse.com + +- x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). +- Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. +- commit d4e29d6 + +------------------------------------------------------------------- +Wed Nov 22 16:08:57 CET 2023 - mfranc@suse.cz + +- s390/uv: Update query for secret-UVCs (jsc#PED-3289 + jsc#PED-5417). +- s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). +- s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). +- s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). +- commit 278af04 + +------------------------------------------------------------------- +Wed Nov 22 15:46:45 CET 2023 - mfranc@suse.cz + +- s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs + (git-fixes bsc#1217410). +- commit b3d3c85 + +------------------------------------------------------------------- +Wed Nov 22 14:39:06 CET 2023 - jgross@suse.com + +- KVM: SVM: Fix build error when using + -Werror=unused-but-set-variable (jsc#PED-7322). +- commit 2b98018 + +------------------------------------------------------------------- +Wed Nov 22 14:06:12 CET 2023 - jgross@suse.com + +- x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() + (jsc#PED-7322). +- commit ce7c103 + +------------------------------------------------------------------- +Wed Nov 22 13:33:26 CET 2023 - jgross@suse.com + +- x86: KVM: SVM: add support for Invalid IPI Vector interception + (jsc#PED-7322). +- commit ccd8a47 + +------------------------------------------------------------------- +Wed Nov 22 13:29:00 CET 2023 - petr.pavlu@suse.com + +- arm64: Prevent misaligned patch-site warnings (bsc#1214934). + The DYNAMIC_FTRACE_WITH_CALL_OPS optimization uses the compiler option + -falign-functions=8 with the expectation that functions will get aligned + on 8-byte boundary. However, GCC treats this option only as a hint and + in certain situations doesn't align the functions. This then results in + in warnings about misaligned patch-sites during system boot. + Unset DYNAMIC_FTRACE_WITH_CALL_OPS for now to prevent these warnings + until the kernel+GCC have a way to set the needed alignment properly. + Unfortunately, DYNAMIC_FTRACE_WITH_CALL_OPS cannot be unset only in the + arm64 config file because the option is promtless and gets automatically + reset to the value of HAVE_DYNAMIC_FTRACE_WITH_CALL_OPS. Make therefore + sure the latter is unset first by patching the respective Kconfig. +- commit 0db2d14 + +------------------------------------------------------------------- +Wed Nov 22 13:00:39 CET 2023 - jgross@suse.com + +- x86: KVM: SVM: always update the x2avic msr interception + (jsc#PED-7322). +- commit 7ea5c62 + +------------------------------------------------------------------- +Wed Nov 22 12:27:58 CET 2023 - jgross@suse.com + +- KVM: x86: Constrain guest-supported xfeatures only at + KVM_GET_XSAVE{2} (jsc#PED-7322). +- commit 311b967 + +------------------------------------------------------------------- +Wed Nov 22 12:20:09 CET 2023 - tbogendoerfer@suse.de + +- idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). +- Update config files. +- supported.conf: marked idpf as supported +- commit 2317135 + +------------------------------------------------------------------- +Wed Nov 22 12:15:41 CET 2023 - tbogendoerfer@suse.de + +- idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). +- net: page_pool: add missing free_percpu when page_pool_init fail + (jsc#PED-6716). +- page_pool: update document about fragment API (jsc#PED-6716). +- page_pool: introduce page_pool_alloc() API (jsc#PED-6716). +- page_pool: unify frag_count handling in page_pool_is_last_frag() + (jsc#PED-6716). +- idpf: cancel mailbox work in error path (jsc#PED-6716). +- idpf: set scheduling mode for completion queue (jsc#PED-6716). +- page_pool: fragment API support for 32-bit arch with 64-bit DMA + (jsc#PED-6716). +- idpf: add ethtool callbacks (jsc#PED-6716). +- idpf: add singleq start_xmit and napi poll (jsc#PED-6716). +- idpf: add RX splitq napi poll support (jsc#PED-6716). +- idpf: add TX splitq napi poll support (jsc#PED-6716). +- idpf: add splitq start_xmit (jsc#PED-6716). +- idpf: initialize interrupts and enable vport (jsc#PED-6716). +- idpf: configure resources for RX queues (jsc#PED-6716). +- idpf: configure resources for TX queues (jsc#PED-6716). +- idpf: add ptypes and MAC filter support (jsc#PED-6716). +- idpf: add create vport and netdev configuration (jsc#PED-6716). +- idpf: add core init and interrupt request (jsc#PED-6716). +- idpf: add controlq init and reset checks (jsc#PED-6716). +- idpf: add module register and probe functionality + (jsc#PED-6716). +- virtchnl: add virtchnl version 2 ops (jsc#PED-6716). +- page_pool: fix documentation typos (jsc#PED-6716). +- docs: net: page_pool: de-duplicate the intro comment + (jsc#PED-6716). +- page_pool: add a lockdep check for recycling in hardirq + (jsc#PED-6716). +- page_pool: place frag_* fields in one cacheline (jsc#PED-6716). +- net: skbuff: don't include to + (jsc#PED-6716). +- page_pool: split types and declarations from page_pool.h + (jsc#PED-6716). +- docs: net: page_pool: use kdoc to avoid duplicating the + information (jsc#PED-6716). +- net: page_pool: merge page_pool_release_page() with + page_pool_return_page() (jsc#PED-6716). +- net: page_pool: hide page_pool_release_page() (jsc#PED-6716). +- eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). +- eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). +- commit 7d16fc6 + +------------------------------------------------------------------- +Wed Nov 22 11:55:07 CET 2023 - jgross@suse.com + +- x86/fpu: Allow caller to constrain xfeatures when copying to + uabi buffer (jsc#PED-7322). +- commit 6ec8afd + +------------------------------------------------------------------- +Wed Nov 22 11:22:20 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Synthesize at most one PMI per VM-exit + (jsc#PED-7322). +- commit c54b9f9 + +------------------------------------------------------------------- +Wed Nov 22 10:49:46 CET 2023 - jgross@suse.com + +- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). +- commit 38f87fd + +------------------------------------------------------------------- +Wed Nov 22 10:33:50 CET 2023 - msuchanek@suse.de + +- rpm: Define git commit as macro +- commit bcc92c8 + +------------------------------------------------------------------- +Wed Nov 22 10:16:51 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Truncate counter value to allowed width on write + (jsc#PED-7322). +- commit b3a4bf5 + +------------------------------------------------------------------- +Wed Nov 22 09:43:58 CET 2023 - jgross@suse.com + +- x86/sev: Change npages to unsigned long in snp_accept_memory() + (jsc#PED-7322). +- commit 851ed71 + +------------------------------------------------------------------- +Wed Nov 22 09:37:14 CET 2023 - tiwai@suse.de + +- platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related + messages (bsc#1217382). +- include/linux/suspend.h: Only show pm_pr_dbg messages at + suspend/resume (bsc#1217382). +- commit e8774c4 + +------------------------------------------------------------------- +Wed Nov 22 09:11:20 CET 2023 - jgross@suse.com + +- x86/sev: Use the GHCB protocol when available for SNP CPUID + requests (jsc#PED-7322). +- commit ed834cf + +------------------------------------------------------------------- +Wed Nov 22 08:39:48 CET 2023 - msuchanek@suse.de + +- kernel-source: Move provides after sources +- commit dbbf742 + +------------------------------------------------------------------- +Wed Nov 22 08:38:43 CET 2023 - jgross@suse.com + +- KVM: SVM: Do not use user return MSR support for virtualized + TSC_AUX (jsc#PED-7322). +- commit 1162f08 + +------------------------------------------------------------------- +Wed Nov 22 08:32:35 CET 2023 - tiwai@suse.de + +- Update config files: just refreshing +- commit 2edd057 + +------------------------------------------------------------------- +Wed Nov 22 08:27:05 CET 2023 - tiwai@suse.de + +- platform/x86/amd/pmc: adjust getting DRAM size behavior + (bsc#1217382). +- platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). +- platform/x86/amd/pmc: Add dump_custom_stb module parameter + (bsc#1217382). +- platform/x86/amd/pmc: Handle overflow cases where the + num_samples range is higher (bsc#1217382). +- platform/x86/amd/pmc: Use flex array when calling + amd_pmc_stb_debugfs_open_v2() (bsc#1217382). +- platform/x86/amd/hsmp: improve the error log (bsc#1217382). +- platform/x86/amd/hsmp: add support for metrics tbl + (bsc#1217382). +- platform/x86/amd/hsmp: create plat specific struct + (bsc#1217382). +- platform/x86/amd/pmc: Add PMFW command id to support S2D force + flush (bsc#1217382). +- platform/x86: Add s2idle quirk for more Lenovo laptops + (bsc#1217382). +- uapi: stddef.h: Fix header guard location (bsc#1217382). +- platform/x86/amd/pmc: Fix build error with randconfig + (bsc#1217382). +- platform/x86/amd/pmc: Move PMC driver to separate directory + (bsc#1217382). +- platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). +- Compiler Attributes: counted_by: Adjust name and identifier + expansion (bsc#1217382). +- platform/x86/amd: pmc: Use release_mem_region() to undo + request_mem_region_muxed() (bsc#1217382). +- platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). +- platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). +- platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx + (bsc#1217382). +- platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc + (bsc#1217382). +- lib/string_helpers: Split out string_choices.h (bsc#1217382). +- platform/x86/amd: pmc: Update metrics table info for Pink + Sardine (bsc#1217382). +- platform/x86/amd: pmc: Add helper function to check the cpu id + (bsc#1217382). +- platform/x86/amd: pmc: Get STB DRAM size from PMFW + (bsc#1217382). +- platform/x86/amd: pmc: Pass true/false to bool argument + (bsc#1217382). +- Compiler Attributes: Add __counted_by macro (bsc#1217382). +- commit bc41d9e + +------------------------------------------------------------------- +Wed Nov 22 08:06:16 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Stop zapping invalidated TDP MMU roots + asynchronously (jsc#PED-7322). +- commit 885e45c + +------------------------------------------------------------------- +Wed Nov 22 07:33:40 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Do not filter address spaces in + for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). +- commit bc3d564 + +------------------------------------------------------------------- +Wed Nov 22 06:45:57 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Open code leaf invalidation from mmu_notifier + (jsc#PED-7322). +- commit fa07165 + +------------------------------------------------------------------- +Wed Nov 22 06:13:01 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Use dummy root, backed by zero page, for !visible + guest roots (jsc#PED-7322). +- commit 1cb5a4a + +------------------------------------------------------------------- +Wed Nov 22 05:40:15 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Disallow guest from using !visible slots for + page tables (jsc#PED-7322). +- commit e4de09c + +------------------------------------------------------------------- +Wed Nov 22 05:07:37 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow + page (jsc#PED-7322). +- commit a2abdae + +------------------------------------------------------------------- +Wed Nov 22 04:34:41 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Harden new PGD against roots without shadow pages + (jsc#PED-7322). +- commit 81cc556 + +------------------------------------------------------------------- +Wed Nov 22 04:01:46 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Add helper to convert root hpa to shadow page + (jsc#PED-7322). +- commit 9f5cccc + +------------------------------------------------------------------- +Wed Nov 22 03:29:00 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, + not callers (jsc#PED-7322). +- commit b426979 + +------------------------------------------------------------------- +Wed Nov 22 02:56:18 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Drop @slot param from exported/external page-track + APIs (jsc#PED-7322). +- commit f60a53a + +------------------------------------------------------------------- +Wed Nov 22 02:23:44 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Bug the VM if write-tracking is used but not + enabled (jsc#PED-7322). +- commit 9a0fd92 + +------------------------------------------------------------------- +Wed Nov 22 01:51:10 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Assert that correct locks are held for page + write-tracking (jsc#PED-7322). +- commit 4c2f351 + +------------------------------------------------------------------- +Wed Nov 22 01:18:29 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Rename page-track APIs to reflect the new reality + (jsc#PED-7322). +- commit 6294c39 + +------------------------------------------------------------------- +Wed Nov 22 00:45:35 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Drop infrastructure for multiple page-track modes + (jsc#PED-7322). +- commit f8f8636 + +------------------------------------------------------------------- +Wed Nov 22 00:12:11 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Use page-track notifiers iff there are external + users (jsc#PED-7322). +- commit 88d749b + +------------------------------------------------------------------- +Tue Nov 21 23:38:05 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Move KVM-only page-track declarations to internal + header (jsc#PED-7322). +- commit 890548b + +------------------------------------------------------------------- +Tue Nov 21 23:04:29 CET 2023 - jgross@suse.com + +- KVM: x86: Remove the unused page-track hook track_flush_slot() + (jsc#PED-7322). +- commit 21fdf4a + +------------------------------------------------------------------- +Tue Nov 21 22:29:49 CET 2023 - jgross@suse.com + +- drm/i915/gvt: switch from ->track_flush_slot() to + ->track_remove_region() (jsc#PED-7322). +- commit 485ec9a + +------------------------------------------------------------------- +Tue Nov 21 21:55:00 CET 2023 - jgross@suse.com + +- KVM: x86: Add a new page-track hook to handle memslot deletion + (jsc#PED-7322). +- commit 120d16f + +------------------------------------------------------------------- +Tue Nov 21 21:22:28 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Don't bother removing write-protection on + to-be-deleted slot (jsc#PED-7322). +- commit ad319bd + +------------------------------------------------------------------- +Tue Nov 21 20:49:53 CET 2023 - jgross@suse.com + +- KVM: x86: Reject memslot MOVE operations if KVMGT is attached + (jsc#PED-7322). +- commit 07041be + +------------------------------------------------------------------- +Tue Nov 21 20:17:17 CET 2023 - jgross@suse.com + +- KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook + (jsc#PED-7322). +- commit a40a090 + +------------------------------------------------------------------- +Tue Nov 21 19:44:35 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Don't bounce through page-track mechanism for + guest PTEs (jsc#PED-7322). +- commit 000dab9 + +------------------------------------------------------------------- +Tue Nov 21 19:11:47 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Don't rely on page-track mechanism to flush on + memslot change (jsc#PED-7322). +- commit df05e91 + +------------------------------------------------------------------- +Tue Nov 21 19:09:40 CET 2023 - ailiop@suse.com + +- xfs: allow inode inactivation during a ro mount log recovery + (git-fixes). +- commit eb5b88b + +------------------------------------------------------------------- +Tue Nov 21 18:39:10 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() + to mmu.c (jsc#PED-7322). +- commit c587251 + +------------------------------------------------------------------- +Tue Nov 21 18:06:18 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Protect gfn hash table with vgpu_lock + (jsc#PED-7322). +- commit 482fee2 + +------------------------------------------------------------------- +Tue Nov 21 17:33:26 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Use an "unsigned long" to iterate over memslot + gfns (jsc#PED-7322). +- commit 549b1d3 + +------------------------------------------------------------------- +Tue Nov 21 17:00:35 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible + 2M GTT (jsc#PED-7322). +- commit d9cb58b + +------------------------------------------------------------------- +Tue Nov 21 16:27:58 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Error out on an attempt to shadowing an unknown + GTT entry type (jsc#PED-7322). +- commit 4212804 + +------------------------------------------------------------------- +Tue Nov 21 15:55:28 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Explicitly check that vGPU is attached before + shadowing (jsc#PED-7322). +- commit 022343b + +------------------------------------------------------------------- +Tue Nov 21 15:22:57 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Don't try to unpin an empty page range + (jsc#PED-7322). +- commit 206703b + +------------------------------------------------------------------- +Tue Nov 21 14:50:18 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Verify hugepages are contiguous in physical + address space (jsc#PED-7322). +- commit 6312ded + +------------------------------------------------------------------- +Tue Nov 21 14:17:25 CET 2023 - jgross@suse.com + +- drm/i915/gvt: remove interface intel_gvt_is_valid_gfn + (jsc#PED-7322). +- commit bea1f04 + +------------------------------------------------------------------- +Tue Nov 21 09:18:46 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: BUG() in rmap helpers iff + CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). +- commit cf85326 + +------------------------------------------------------------------- +Tue Nov 21 08:55:29 CET 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). +- commit b356cb3 + +------------------------------------------------------------------- +Tue Nov 21 08:54:01 CET 2023 - tiwai@suse.de + +- irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent + GIC designs (git-fixes). +- gve: Fixes for napi_poll when budget is 0 (git-fixes). +- rtc: pcf85363: fix wrong mask/val parameters in + regmap_update_bits call (git-fixes). +- KEYS: Include linux/errno.h in linux/verification.h (git-fixes). +- hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs + on chip (git-fixes). +- module/decompress: use kvmalloc() consistently (git-fixes). +- soc: qcom: pmic_glink: fix connector type to be DisplayPort + (git-fixes). +- soc: qcom: llcc: Handle a second device without data corruption + (git-fixes). +- clk: renesas: rzg2l: Fix computation formula (git-fixes). +- clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields + (git-fixes). +- clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus + pll (git-fixes). +- clk: qcom: clk-alpha-pll: introduce stromer plus ops + (git-fixes). +- hwmon: (sch5627) Disallow write access if virtual registers + are locked (git-fixes). +- hwmon: (sch5627) Use bit macros when accessing the control + register (git-fixes). +- spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). +- spi: omap2-mcspi: switch to use modern name (git-fixes). +- wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). +- wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). +- wifi: iwlwifi: mvm: Don't always bind/link the P2P Device + interface (git-fixes). +- wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison + (git-fixes). +- wifi: mt76: get rid of false alamrs of tx emission issues + (git-fixes). +- wifi: mt76: mt7996: set correct wcid in txp (git-fixes). +- wifi: mt76: remove unused error path in + mt76_connac_tx_complete_skb (git-fixes). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (git-fixes). +- wifi: iwlwifi: increase number of RX buffers for EHT devices + (git-fixes). +- wifi: mac80211: move sched-scan stop work to wiphy work + (git-fixes). +- wifi: mac80211: move offchannel works to wiphy work (git-fixes). +- wifi: mac80211: move scan work to wiphy work (git-fixes). +- wifi: mac80211: move radar detect work to wiphy work + (git-fixes). +- wifi: cfg80211: add flush functions for wiphy work (git-fixes). +- gve: Use size_add() in call to struct_size() (git-fixes). +- rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). +- HID: cp2112: Make irq_chip immutable (git-fixes). +- wifi: mt76: connac: move connac3 definitions in + mt76_connac3_mac.h (git-fixes). +- spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). +- commit d64fd89 + +------------------------------------------------------------------- +Tue Nov 21 08:45:51 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Plumb "struct kvm" all the way to + pte_list_remove() (jsc#PED-7322). +- commit 513e4f4 + +------------------------------------------------------------------- +Tue Nov 21 08:13:06 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() + stub (jsc#PED-7322). +- commit c9fb2cf + +------------------------------------------------------------------- +Tue Nov 21 07:30:26 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU + Kconfig (jsc#PED-7322). +- update config +- commit f004b77 + +------------------------------------------------------------------- +Tue Nov 21 04:49:53 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without + PAE enabled (jsc#PED-7322). +- commit 7d62f44 + +------------------------------------------------------------------- +Tue Nov 21 04:17:16 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to + WARN_ON_ONCE() (jsc#PED-7322). +- commit 5ab00fb + +------------------------------------------------------------------- +Tue Nov 21 03:44:43 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() + (jsc#PED-7322). +- commit a09fb69 + +------------------------------------------------------------------- +Tue Nov 21 03:11:47 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free + (jsc#PED-7322). +- commit 4bf9e14 + +------------------------------------------------------------------- +Tue Nov 21 02:39:14 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs + (jsc#PED-7322). +- commit a10cc31 + +------------------------------------------------------------------- +Tue Nov 21 02:06:23 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). +- commit cd5af0a + +------------------------------------------------------------------- +Tue Nov 21 01:33:11 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Delete rmap_printk() and all its usage + (jsc#PED-7322). +- commit c0a0a72 + +------------------------------------------------------------------- +Tue Nov 21 01:00:35 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Delete pgprintk() and all its usage + (jsc#PED-7322). +- commit 33d28b6 + +------------------------------------------------------------------- +Tue Nov 21 00:27:55 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside + clear_dirty_pt_masked() (jsc#PED-7322). +- commit 2be22f3 + +------------------------------------------------------------------- +Mon Nov 20 23:53:24 CET 2023 - jgross@suse.com + +- KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not + being set (jsc#PED-7322). +- commit 45a383f + +------------------------------------------------------------------- +Mon Nov 20 23:24:32 CET 2023 - ailiop@suse.com + +- xfs: abort intent items when recovery intents fail (git-fixes). +- commit 8c58e35 + +------------------------------------------------------------------- +Mon Nov 20 23:22:36 CET 2023 - ailiop@suse.com + +- xfs: factor out xfs_defer_pending_abort (git-fixes). +- commit c11ee61 + +------------------------------------------------------------------- +Mon Nov 20 23:20:23 CET 2023 - ailiop@suse.com + +- xfs: recovery should not clear di_flushiter unconditionally + (git-fixes). +- commit 127d2ec + +------------------------------------------------------------------- +Mon Nov 20 23:19:34 CET 2023 - jgross@suse.com + +- KVM: SVM: Require nrips support for SEV guests (and beyond) + (jsc#PED-7322). +- commit c1ca735 + +------------------------------------------------------------------- +Mon Nov 20 23:18:16 CET 2023 - ailiop@suse.com + +- xfs: up(ic_sema) if flushing data device fails (git-fixes). +- commit 7ac0b39 + +------------------------------------------------------------------- +Mon Nov 20 23:16:28 CET 2023 - ailiop@suse.com + +- xfs: only remap the written blocks in xfs_reflink_end_cow_extent + (git-fixes). +- commit e4edf9a + +------------------------------------------------------------------- +Mon Nov 20 23:13:34 CET 2023 - ailiop@suse.com + +- xfs: make sure maxlen is still congruent with prod when rounding + down (git-fixes). +- commit c4c4007 + +------------------------------------------------------------------- +Mon Nov 20 23:11:57 CET 2023 - ailiop@suse.com + +- xfs: fix units conversion error in xfs_bmap_del_extent_delay + (git-fixes). +- commit 5b9b3d4 + +------------------------------------------------------------------- +Mon Nov 20 23:10:16 CET 2023 - ailiop@suse.com + +- xfs: adjust the incore perag block_count when shrinking + (git-fixes). +- commit d1fc147 + +------------------------------------------------------------------- +Mon Nov 20 23:04:47 CET 2023 - ailiop@suse.com + +- xfs: require a relatively recent V5 filesystem for LARP mode + (git-fixes). +- commit 62ce09a + +------------------------------------------------------------------- +Mon Nov 20 22:58:47 CET 2023 - ailiop@suse.com + +- xfs: reserve less log space when recovering log intent items + (git-fixes). +- commit 2df5f25 + +------------------------------------------------------------------- +Mon Nov 20 22:55:45 CET 2023 - ailiop@suse.com + +- xfs: fix log recovery when unknown rocompat bits are set + (git-fixes). +- commit 0b95382 + +------------------------------------------------------------------- +Mon Nov 20 22:53:49 CET 2023 - ailiop@suse.com + +- xfs: use per-mount cpumask to track nonempty percpu inodegc + lists (git-fixes). +- commit 85b92c2 + +------------------------------------------------------------------- +Mon Nov 20 22:50:35 CET 2023 - ailiop@suse.com + +- xfs: fix per-cpu CIL structure aggregation racing with dying + cpus (git-fixes). +- commit d1f8099 + +------------------------------------------------------------------- +Mon Nov 20 22:48:45 CET 2023 - ailiop@suse.com + +- xfs: fix an agbno overflow in __xfs_getfsmap_datadev + (git-fixes). +- commit 2369f5b + +------------------------------------------------------------------- +Mon Nov 20 22:46:58 CET 2023 - ailiop@suse.com + +- xfs: fix dqiterate thinko (git-fixes). +- commit d463542 + +------------------------------------------------------------------- +Mon Nov 20 22:45:52 CET 2023 - jgross@suse.com + +- KVM: x86: Disallow guest CPUID lookups when IRQs are disabled + (jsc#PED-7322). +- commit 6bbb6e4 + +------------------------------------------------------------------- +Mon Nov 20 22:45:09 CET 2023 - ailiop@suse.com + +- xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). +- commit d00a02c + +------------------------------------------------------------------- +Mon Nov 20 22:10:49 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track "vNMI + enabled" (jsc#PED-7322). +- commit 574073b + +------------------------------------------------------------------- +Mon Nov 20 21:37:43 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track "vGIF + enabled" (jsc#PED-7322). +- commit 5f38203 + +------------------------------------------------------------------- +Mon Nov 20 21:04:59 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track "Pause + Filter enabled" (jsc#PED-7322). +- commit ebf0cbb + +------------------------------------------------------------------- +Mon Nov 20 20:32:25 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track "LBRv + enabled" (jsc#PED-7322). +- commit 71ab721 + +------------------------------------------------------------------- +Mon Nov 20 19:55:04 CET 2023 - ailiop@suse.com + +- fs: ocfs2: namei: check return value of ocfs2_add_entry() + (git-fixes). +- commit 792fc1a + +------------------------------------------------------------------- +Mon Nov 20 17:21:23 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track + "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). +- commit 3388e7f + +------------------------------------------------------------------- +Mon Nov 20 16:48:33 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track "TSC + scaling enabled" (jsc#PED-7322). +- commit 9c63e90 + +------------------------------------------------------------------- +Mon Nov 20 16:15:51 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track "NRIPS + enabled" (jsc#PED-7322). +- commit 8449389 + +------------------------------------------------------------------- +Mon Nov 20 15:43:12 CET 2023 - jgross@suse.com + +- KVM: nVMX: Use KVM-governed feature framework to track "nested + VMX enabled" (jsc#PED-7322). +- commit 8ec7550 + +------------------------------------------------------------------- +Mon Nov 20 14:20:27 CET 2023 - jgross@suse.com + +- KVM: x86: Use KVM-governed feature framework to track "XSAVES + enabled" (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit 4542bb1 + +------------------------------------------------------------------- +Mon Nov 20 14:00:15 CET 2023 - jgross@suse.com + +- KVM: VMX: Rename XSAVES control to follow KVM's preferred + "ENABLE_XYZ" (jsc#PED-7322). +- commit 6830ffb + +------------------------------------------------------------------- +Mon Nov 20 13:27:13 CET 2023 - jgross@suse.com + +- KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for + XSAVE enabling (jsc#PED-7322). +- commit 652e9dd + +------------------------------------------------------------------- +Mon Nov 20 12:54:31 CET 2023 - jgross@suse.com + +- KVM: VMX: Recompute "XSAVES enabled" only after CPUID update + (jsc#PED-7322). +- commit 16a8f99 + +------------------------------------------------------------------- +Mon Nov 20 12:21:48 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Use KVM-governed feature framework to track + "GBPAGES enabled" (jsc#PED-7322). +- commit c52c867 + +------------------------------------------------------------------- +Mon Nov 20 11:49:12 CET 2023 - jgross@suse.com + +- KVM: x86: Add a framework for enabling KVM-governed x86 features + (jsc#PED-7322). +- commit 6cced89 + +------------------------------------------------------------------- +Mon Nov 20 11:16:41 CET 2023 - jgross@suse.com + +- x86: kvm: x86: Remove unnecessary initial values of variables + (jsc#PED-7322). +- commit ba5f3e4 + +------------------------------------------------------------------- +Mon Nov 20 10:43:58 CET 2023 - jgross@suse.com + +- KVM: VMX: Rename vmx_get_max_tdp_level() to + vmx_get_max_ept_level() (jsc#PED-7322). +- commit 9fc841c + +------------------------------------------------------------------- +Mon Nov 20 10:11:24 CET 2023 - jgross@suse.com + +- KVM: x86: Remove WARN sanity check on hypervisor timer + vs. UNINITIALIZED vCPU (jsc#PED-7322). +- commit 987d422 + +------------------------------------------------------------------- +Mon Nov 20 09:38:50 CET 2023 - jgross@suse.com + +- KVM: x86: Remove break statements that will never be executed + (jsc#PED-7322). +- commit 19bb15f + +------------------------------------------------------------------- +Mon Nov 20 09:06:14 CET 2023 - jgross@suse.com + +- KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union + (jsc#PED-7322). +- commit 9fcdb4e + +------------------------------------------------------------------- +Mon Nov 20 08:32:32 CET 2023 - jgross@suse.com + +- KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 685780b + +------------------------------------------------------------------- +Mon Nov 20 08:31:20 CET 2023 - jgross@suse.com + +- KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code + (jsc#PED-7322). +- commit c993bcc + +------------------------------------------------------------------- +Mon Nov 20 08:19:58 CET 2023 - jgross@suse.com + +- KVM: Allow range-based TLB invalidation from common code + (jsc#PED-7322). +- commit 4179168 + +------------------------------------------------------------------- +Mon Nov 20 07:40:16 CET 2023 - jgross@suse.com + +- KVM: Declare kvm_arch_flush_remote_tlbs() globally + (jsc#PED-7322). +- commit 04da59a + +------------------------------------------------------------------- +Sun Nov 19 20:24:04 CET 2023 - jgross@suse.com + +- KVM: Rename kvm_arch_flush_remote_tlb() to + kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 351a707 + +------------------------------------------------------------------- +Sun Nov 19 19:50:55 CET 2023 - jgross@suse.com + +- x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). +- commit a9a776c + +------------------------------------------------------------------- +Sun Nov 19 16:45:32 CET 2023 - jgross@suse.com + +- KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state + isn't loaded (jsc#PED-7322). +- commit 81530d1 + +------------------------------------------------------------------- +Sun Nov 19 16:12:57 CET 2023 - jgross@suse.com + +- KVM: x86: Always write vCPU's current TSC offset/ratio in + vendor hooks (jsc#PED-7322). +- commit 9ad9c95 + +------------------------------------------------------------------- +Sun Nov 19 15:40:30 CET 2023 - jgross@suse.com + +- KVM: SVM: Clean up preemption toggling related to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit 841dae0 + +------------------------------------------------------------------- +Sun Nov 19 15:07:41 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use the "outer" helper for writing multiplier to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit e3261fa + +------------------------------------------------------------------- +Sun Nov 19 14:35:03 CET 2023 - jgross@suse.com + +- KVM: x86: Advertise AMX-COMPLEX CPUID to userspace + (jsc#PED-7322). +- commit 9edc054 + +------------------------------------------------------------------- +Sun Nov 19 14:02:17 CET 2023 - jgross@suse.com + +- KVM: VMX: Skip VMCLEAR logic during emergency reboots if + CR4.VMXE=0 (jsc#PED-7322). +- commit 47a29cf + +------------------------------------------------------------------- +Sun Nov 19 13:29:43 CET 2023 - jgross@suse.com + +- KVM: SVM: Use "standard" stgi() helper when disabling SVM + (jsc#PED-7322). +- commit dbe2300 + +------------------------------------------------------------------- +Sun Nov 19 12:57:10 CET 2023 - jgross@suse.com + +- KVM: x86: Force kvm_rebooting=true during emergency reboot/crash + (jsc#PED-7322). +- commit 0092171 + +------------------------------------------------------------------- +Sun Nov 19 12:24:25 CET 2023 - jgross@suse.com + +- x86/virt: KVM: Move "disable SVM" helper into KVM SVM + (jsc#PED-7322). +- commit c4273ba + +------------------------------------------------------------------- +Sun Nov 19 11:51:38 CET 2023 - jgross@suse.com + +- KVM: VMX: Ensure CPU is stable when probing basic VMX support + (jsc#PED-7322). +- commit b977b90 + +------------------------------------------------------------------- +Sun Nov 19 10:44:07 CET 2023 - jgross@suse.com + +- KVM: SVM: Check that the current CPU supports SVM in + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 9bada09 + +------------------------------------------------------------------- +Sun Nov 19 09:48:11 CET 2023 - tiwai@suse.de + +- Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). +- commit 0f0ffd2 + +------------------------------------------------------------------- +Sun Nov 19 08:14:25 CET 2023 - jgross@suse.com + +- x86/virt: KVM: Open code cpu_has_svm() into + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 48ec546 + +------------------------------------------------------------------- +Sat Nov 18 20:25:00 CET 2023 - jgross@suse.com + +- KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON + (jsc#PED-7322). +- commit 14c13bb + +------------------------------------------------------------------- +Sat Nov 18 19:52:06 CET 2023 - jgross@suse.com + +- x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). +- commit e383ee5 + +------------------------------------------------------------------- +Sat Nov 18 19:19:20 CET 2023 - jgross@suse.com + +- x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX + (jsc#PED-7322). +- commit 7d47a34 + +------------------------------------------------------------------- +Sat Nov 18 18:46:32 CET 2023 - jgross@suse.com + +- x86/reboot: Expose VMCS crash hooks if and only if + KVM_{INTEL,AMD} is enabled (jsc#PED-7322). +- commit b8ccd40 + +------------------------------------------------------------------- +Sat Nov 18 18:13:45 CET 2023 - jgross@suse.com + +- x86/reboot: Disable virtualization during reboot iff callback + is registered (jsc#PED-7322). +- commit 51e28f6 + +------------------------------------------------------------------- +Sat Nov 18 17:40:12 CET 2023 - jgross@suse.com + +- x86/reboot: Hoist "disable virt" helpers above "emergency + reboot" path (jsc#PED-7322). +- commit 2ae38a5 + +------------------------------------------------------------------- +Sat Nov 18 09:27:30 CET 2023 - jgross@suse.com + +- x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot + callback (jsc#PED-7322). +- commit 82d368e + +------------------------------------------------------------------- +Sat Nov 18 08:54:55 CET 2023 - jgross@suse.com + +- x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback + (jsc#PED-7322). +- commit 74463ec + +------------------------------------------------------------------- +Sat Nov 18 08:22:23 CET 2023 - jgross@suse.com + +- x86/reboot: Harden virtualization hooks for emergency reboot + (jsc#PED-7322). +- commit 3e513e8 + +------------------------------------------------------------------- +Sat Nov 18 07:47:36 CET 2023 - jgross@suse.com + +- x86/reboot: VMCLEAR active VMCSes before emergency reboot + (jsc#PED-7322). +- commit e3124aa + +------------------------------------------------------------------- +Fri Nov 17 20:17:18 CET 2023 - jgross@suse.com + +- KVM: x86: Retry APIC optimized map recalc if vCPU is + added/enabled (jsc#PED-7322). +- commit ff5641d + +------------------------------------------------------------------- +Fri Nov 17 19:44:46 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Move .hw_event_available() check out of PMC + filter helper (jsc#PED-7322). +- commit 78cfd97 + +------------------------------------------------------------------- +Fri Nov 17 19:12:05 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Require nr fixed_pmc_events to match nr max + fixed counters (jsc#PED-7322). +- commit 33e7647 + +------------------------------------------------------------------- +Fri Nov 17 18:39:37 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Simplify intel_hw_event_available() + (jsc#PED-7322). +- commit ae027fa + +------------------------------------------------------------------- +Fri Nov 17 18:07:05 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Use enums instead of hardcoded magic for arch + event indices (jsc#PED-7322). +- commit dccb63e + +------------------------------------------------------------------- +Fri Nov 17 17:34:29 CET 2023 - jgross@suse.com + +- KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to + DEBUGCTL (jsc#PED-7322). +- commit fe05910 + +------------------------------------------------------------------- +Fri Nov 17 17:01:55 CET 2023 - jgross@suse.com + +- KVM: SVM: Clean up handling of LBR virtualization enabled + (jsc#PED-7322). +- commit ca10c6d + +------------------------------------------------------------------- +Fri Nov 17 16:28:56 CET 2023 - jgross@suse.com + +- KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization + (jsc#PED-7322). +- commit a8580a7 + +------------------------------------------------------------------- +Fri Nov 17 16:18:02 CET 2023 - tiwai@suse.de + +- ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). +- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). +- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table + (git-fixes). +- commit e078e4b + +------------------------------------------------------------------- +Fri Nov 17 15:56:15 CET 2023 - jgross@suse.com + +- KVM: VMX: Drop manual TLB flush when migrating + vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). +- commit 9882cc6 + +------------------------------------------------------------------- +Fri Nov 17 15:47:07 CET 2023 - nik.borisov@suse.com + +- dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). +- commit b1b6a91 + +------------------------------------------------------------------- +Fri Nov 17 15:23:22 CET 2023 - jgross@suse.com + +- KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" + (jsc#PED-7322). +- commit c440a2c + +------------------------------------------------------------------- +Fri Nov 17 14:50:11 CET 2023 - jgross@suse.com + +- KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES + (jsc#PED-7322). +- commit aa0df00 + +------------------------------------------------------------------- +Fri Nov 17 14:47:45 CET 2023 - nik.borisov@suse.com + +- cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). +- commit 3dd1359 + +------------------------------------------------------------------- +Fri Nov 17 14:47:28 CET 2023 - nik.borisov@suse.com + +- locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). +- commit 1036fd2 + +------------------------------------------------------------------- +Fri Nov 17 14:35:45 CET 2023 - nik.borisov@suse.com + +- virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). +- Update config files. +- commit a2c35cc + +------------------------------------------------------------------- +Fri Nov 17 14:26:02 CET 2023 - nik.borisov@suse.com + +- virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). +- commit e16a069 + +------------------------------------------------------------------- +Fri Nov 17 14:25:39 CET 2023 - nik.borisov@suse.com + +- virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). +- commit dc2d8c4 + +------------------------------------------------------------------- +Fri Nov 17 14:25:21 CET 2023 - nik.borisov@suse.com + +- configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). +- commit bfe5573 + +------------------------------------------------------------------- +Fri Nov 17 14:21:58 CET 2023 - nik.borisov@suse.com + +- virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). +- commit 6e8031f + +------------------------------------------------------------------- +Fri Nov 17 14:21:33 CET 2023 - nik.borisov@suse.com + +- virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). +- commit 52d5bdb + +------------------------------------------------------------------- +Fri Nov 17 14:20:05 CET 2023 - nik.borisov@suse.com + +- x86/tdx: Mark TSC reliable (jsc#PED-7167). +- commit 8675487 + +------------------------------------------------------------------- +Fri Nov 17 14:17:25 CET 2023 - jgross@suse.com + +- KVM: x86: Advertise host CPUID 0x80000005 in + KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). +- commit 8c9b80c + +------------------------------------------------------------------- +Fri Nov 17 13:44:41 CET 2023 - jgross@suse.com + +- KVM: x86: Remove x86_emulate_ops::guest_has_long_mode + (jsc#PED-7322). +- commit f5da26c + +------------------------------------------------------------------- +Fri Nov 17 13:12:14 CET 2023 - jgross@suse.com + +- KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). +- commit e7d27fe + +------------------------------------------------------------------- +Fri Nov 17 12:39:42 CET 2023 - jgross@suse.com + +- KVM: SVM: Don't try to pointlessly single-step SEV-ES guests + for NMI window (jsc#PED-7322). +- commit cac6d67 + +------------------------------------------------------------------- +Fri Nov 17 12:14:43 CET 2023 - vkarasulli@suse.de + +- ravb: Fix use-after-free issue in ravb_tx_timeout_work() + (bsc#1212514 CVE-2023-35827). +- ravb: Fix up dma_free_coherent() call in ravb_remove() + (bsc#1212514 CVE-2023-35827). +- commit e41ee33 + +------------------------------------------------------------------- +Fri Nov 17 12:06:56 CET 2023 - jgross@suse.com + +- KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled + (jsc#PED-7322). +- commit 5d193a3 + +------------------------------------------------------------------- +Fri Nov 17 11:34:12 CET 2023 - jgross@suse.com + +- KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). +- commit dc5754f + +------------------------------------------------------------------- +Fri Nov 17 11:00:58 CET 2023 - jgross@suse.com + +- KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit cd7fccd + +------------------------------------------------------------------- +Fri Nov 17 10:26:05 CET 2023 - jgross@suse.com + +- KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). +- commit 33a326d + +------------------------------------------------------------------- +Fri Nov 17 09:53:33 CET 2023 - jgross@suse.com + +- KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment + about swap types (jsc#PED-7322). +- commit 3bb9fda + +------------------------------------------------------------------- +Fri Nov 17 09:53:13 CET 2023 - tzimmermann@suse.com + +- drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) +- commit d4cf539 + +------------------------------------------------------------------- +Fri Nov 17 09:30:02 CET 2023 - tiwai@suse.de + +- i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 + jsc#PED-6048). +- commit 54e234b + +------------------------------------------------------------------- +Fri Nov 17 09:28:38 CET 2023 - tiwai@suse.de + +- Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) +- commit e9cca4e + +------------------------------------------------------------------- +Fri Nov 17 09:21:04 CET 2023 - jgross@suse.com + +- KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV + (jsc#PED-7322). +- commit 289d0b4 + +------------------------------------------------------------------- +Fri Nov 17 08:48:15 CET 2023 - jgross@suse.com + +- KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the + header (jsc#PED-7322). +- commit e5993c1 + +------------------------------------------------------------------- +Thu Nov 16 21:18:26 CET 2023 - tiwai@suse.de + +- Update config files: fix build breakage of vanilla flavors +- commit d1c18a5 + +------------------------------------------------------------------- +Thu Nov 16 17:32:05 CET 2023 - mhocko@suse.com + +- Update + patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch + (git-fixes, bsc#1215710, CVE-2023-5158). +- commit 28b6595 + +------------------------------------------------------------------- +Thu Nov 16 13:44:56 CET 2023 - jgross@suse.com + +- KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path + (jsc#PED-7322). +- commit 6e729ae + +------------------------------------------------------------------- +Thu Nov 16 13:17:57 CET 2023 - mgorman@suse.de + +- mm/page_alloc: remove unnecessary next_page in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary check in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: factor out code to test if we should run + compaction for target order (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: improve comment of is_via_compact_memory + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove repeat compact_blockskip_flush check + in reset_isolation_suitable (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correctly return failure with bogus + compound_order in strict mode (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: call list_is_{first}/{last} more intuitively + in move_freelist_{head}/{tail} (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: use correct list in move_freelist_{head}/{tail} + (bsc#1212886 (MM functional and performance backports)). +- cpufreq: Rebuild sched-domains when removing cpufreq driver + (bsc#1212887 (Scheduler functional and performance backports)). +- cpufreq: schedutil: Merge initialization code of sg_cpu in + single loop (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Use candidate prev/recent_used CPU if scanning + failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Scan cluster before scanning LLC in wake-up path + (bsc#1184587, bsc#1212887 (Scheduler functional and performance + backports)). +- sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 + (Scheduler functional and performance backports)). +- sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler + functional and performance backports)). +- =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= + =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Make PELT acronym definition searchable (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Bail out early from irq time accounting (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Move the declaration of 'schedutil_gov' to + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/topology: Change behaviour of the 'sched_energy_aware' + sysctl, based on the platform (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Consolidate and clean up access to a CPU's + max compute capacity (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Update stale comment in try_to_wake_up() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Add new tracepoint to track compute energy + computation (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/uclamp: Ignore (util == 0) optimization in feec() + when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and + performance backports)). +- sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- sched/debug: Avoid checking in_atomic_preempt_off() twice + in schedule_debug() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Rename check_preempt_curr() to wakeup_preempt() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Rename check_preempt_wakeup() to + check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove duplicated includes in + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- freezer,sched: Use saved_state to reduce some spurious wakeups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Remove ifdeffery for saved_state (bsc#1212887 + (Scheduler functional and performance backports)). +- mm/page_alloc: correct start page when guard page debug is + enabled (bsc#1212886 (MM functional and performance backports)). +- cpufreq: schedutil: Update next_freq when cpufreq_limits change + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Fix live lock between select_fallback_rq() and RT push + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm/compaction: remove unused parameter pgdata of + fragmentation_score_wmark (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: remove track of active PCP lists range in bulk + free (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: avoid unneeded alike_pages calculation + (bsc#1212886 (MM functional and performance backports)). +- commit 41dc481 + +------------------------------------------------------------------- +Thu Nov 16 13:12:21 CET 2023 - jgross@suse.com + +- KVM: VMX: Make VMREAD error path play nice with noinstr + (jsc#PED-7322). +- commit bdf4743 + +------------------------------------------------------------------- +Thu Nov 16 12:39:33 CET 2023 - jgross@suse.com + +- KVM: x86/irq: Conditionally register IRQ bypass consumer again + (jsc#PED-7322). +- commit 0b61d3f + +------------------------------------------------------------------- +Thu Nov 16 12:06:49 CET 2023 - jgross@suse.com + +- KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv + (jsc#PED-7322). +- commit db6111a + +------------------------------------------------------------------- +Thu Nov 16 11:34:21 CET 2023 - jgross@suse.com + +- KVM: x86: check the kvm_cpu_get_interrupt result before using it + (jsc#PED-7322). +- commit 748ea0b + +------------------------------------------------------------------- +Thu Nov 16 11:01:37 CET 2023 - jgross@suse.com + +- KVM: x86: VMX: set irr_pending in kvm_apic_update_irr + (jsc#PED-7322). +- commit bb7e9f2 + +------------------------------------------------------------------- +Thu Nov 16 10:29:01 CET 2023 - jgross@suse.com + +- KVM: x86: VMX: __kvm_apic_update_irr must update the IRR + atomically (jsc#PED-7322). +- commit 7d7f61c + +------------------------------------------------------------------- +Thu Nov 16 09:56:27 CET 2023 - jgross@suse.com + +- KVM: x86: Remove PRIx* definitions as they are solely for user + space (jsc#PED-7322). +- commit d9a47ed + +------------------------------------------------------------------- +Thu Nov 16 09:23:46 CET 2023 - jgross@suse.com + +- KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails + (jsc#PED-7322). +- commit 8bf89b7 + +------------------------------------------------------------------- +Thu Nov 16 08:50:59 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Add "never" option to allow sticky disabling of + nx_huge_pages (jsc#PED-7322). +- commit ab03076 + +------------------------------------------------------------------- +Thu Nov 16 08:18:30 CET 2023 - jgross@suse.com + +- KVM: x86: Update comments about MSR lists exposed to userspace + (jsc#PED-7322). +- commit 1507087 + +------------------------------------------------------------------- +Thu Nov 16 07:44:38 CET 2023 - jgross@suse.com + +- KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 + (jsc#PED-7322). +- Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. +- commit 68fcef6 + +------------------------------------------------------------------- +Thu Nov 16 00:26:56 CET 2023 - jgross@suse.com + +- KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). +- commit 13a75fa + +------------------------------------------------------------------- +Wed Nov 15 23:52:46 CET 2023 - jgross@suse.com + +- KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 + flag (jsc#PED-7322). +- commit e5d63c4 + +------------------------------------------------------------------- +Wed Nov 15 23:19:24 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Constrain the num of guest counters with + kvm_pmu_cap (jsc#PED-7322). +- commit 69969fd + +------------------------------------------------------------------- +Wed Nov 15 22:44:35 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters + is met (jsc#PED-7322). +- commit 6edee2c + +------------------------------------------------------------------- +Wed Nov 15 22:09:26 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Disable vPMU if the minimum num of counters + isn't met (jsc#PED-7322). +- commit 199733e + +------------------------------------------------------------------- +Wed Nov 15 21:36:16 CET 2023 - jgross@suse.com + +- KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled + (jsc#PED-7322). +- commit ab5f3e4 + +------------------------------------------------------------------- +Wed Nov 15 21:03:49 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic + x86 code (jsc#PED-7322). +- commit fdb8fa6 + +------------------------------------------------------------------- +Wed Nov 15 20:30:54 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to + common x86 (jsc#PED-7322). +- commit 8fd326a + +------------------------------------------------------------------- +Wed Nov 15 19:58:20 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Reject userspace attempts to set reserved + GLOBAL_STATUS bits (jsc#PED-7322). +- commit f4f31af + +------------------------------------------------------------------- +Wed Nov 15 19:25:53 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). +- commit 6ed2f9e + +------------------------------------------------------------------- +Wed Nov 15 18:53:13 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask + (jsc#PED-7322). +- commit b6e40eb + +------------------------------------------------------------------- +Wed Nov 15 18:20:25 CET 2023 - jgross@suse.com + +- KVM: x86: Clean up: remove redundant bool conversions + (jsc#PED-7322). +- commit c6ebf77 + +------------------------------------------------------------------- +Wed Nov 15 17:47:38 CET 2023 - jgross@suse.com + +- KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef + (jsc#PED-7322). +- commit 77c31a2 + +------------------------------------------------------------------- +Wed Nov 15 17:14:48 CET 2023 - jgross@suse.com + +- KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). +- commit f204490 + +------------------------------------------------------------------- +Wed Nov 15 16:41:52 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Trigger APIC-access page reload iff vendor code + cares (jsc#PED-7322). +- commit 9906ec2 + +------------------------------------------------------------------- +Wed Nov 15 16:09:00 CET 2023 - jgross@suse.com + +- KVM: x86: Use standard mmu_notifier invalidate hooks for APIC + access page (jsc#PED-7322). +- commit f5d1e35 + +------------------------------------------------------------------- +Wed Nov 15 15:36:16 CET 2023 - jgross@suse.com + +- KVM: VMX: Retry APIC-access page reload if invalidation is + in-progress (jsc#PED-7322). +- commit c5d63a5 + +------------------------------------------------------------------- +Wed Nov 15 15:10:38 CET 2023 - tiwai@suse.de + +- ASoC: cs35l41: Use modern pm_ops (bsc#1213745). +- ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). +- commit 057e20a + +------------------------------------------------------------------- +Wed Nov 15 15:05:34 CET 2023 - tiwai@suse.de + +- Update patch reference for ALSA fixes (bsc#1213745) +- commit ecf4282 + +------------------------------------------------------------------- +Wed Nov 15 15:03:39 CET 2023 - jgross@suse.com + +- KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). +- commit 4cb4282 + +------------------------------------------------------------------- +Wed Nov 15 14:31:13 CET 2023 - jgross@suse.com + +- KVM: x86: Correct the name for skipping VMENTER l1d flush + (jsc#PED-7322). +- commit 13e86f3 + +------------------------------------------------------------------- +Wed Nov 15 13:58:30 CET 2023 - jgross@suse.com + +- KVM: x86: Update number of entries for KVM_GET_CPUID2 on + success, not failure (jsc#PED-7322). +- commit a353e10 + +------------------------------------------------------------------- +Wed Nov 15 13:26:06 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set + handler (jsc#PED-7322). +- commit 12ad0a7 + +------------------------------------------------------------------- +Wed Nov 15 13:17:58 CET 2023 - dwagner@suse.de + +- config: enable tls for nvme-tcp (bsc#1193201) + Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS + Update config files: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- commit 96f0023 + +------------------------------------------------------------------- +Wed Nov 15 13:09:55 CET 2023 - dwagner@suse.de + +- security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- commit 463e716 + +------------------------------------------------------------------- +Wed Nov 15 12:53:21 CET 2023 - jgross@suse.com + +- KVM: x86: Fix poll command (jsc#PED-7322). +- commit 54c1199 + +------------------------------------------------------------------- +Wed Nov 15 12:20:46 CET 2023 - jgross@suse.com + +- KVM: x86: Move common handling of PAT MSR writes to + kvm_set_msr_common() (jsc#PED-7322). +- commit d7b3999 + +------------------------------------------------------------------- +Wed Nov 15 11:48:05 CET 2023 - jgross@suse.com + +- KVM: x86: Make kvm_mtrr_valid() static now that there are no + external users (jsc#PED-7322). +- commit a22909f + +------------------------------------------------------------------- +Wed Nov 15 11:30:51 CET 2023 - dwagner@suse.de + +- nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default +- commit 5e8fdaa + +------------------------------------------------------------------- +Wed Nov 15 11:14:06 CET 2023 - jgross@suse.com + +- KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). +- commit 4901174 + +------------------------------------------------------------------- +Wed Nov 15 10:41:25 CET 2023 - jgross@suse.com + +- KVM: x86: Use MTRR macros to define possible MTRR MSR ranges + (jsc#PED-7322). +- commit bef7bcd + +------------------------------------------------------------------- +Wed Nov 15 10:33:54 CET 2023 - ohering@suse.de + +- hv_netvsc: fix netvsc_send_completion to avoid multiple message + length checks (git-fixes). +- commit 5c686ef + +------------------------------------------------------------------- +Wed Nov 15 10:07:16 CET 2023 - jgross@suse.com + +- KVM: x86: Add helper to get variable MTRR range from MSR index + (jsc#PED-7322). +- commit c0ff7be + +------------------------------------------------------------------- +Wed Nov 15 09:55:37 CET 2023 - dwagner@suse.de + +- nvme: keyring: fix conditional compilation (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: common: make keyring and auth separate modules + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: start keep-alive after admin queue setup (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-loop: always quiesce and cancel commands before destroying + admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: always set valid seq_num in dhchap reply + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: add flag for bi-directional auth (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use transformed key size to create resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default + --- +- nvmet: Set 'TREQ' to 'required' when TLS is enabled + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: make nvmet_tcp_alloc_queue() a void function + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: make TCP sectype settable via configfs (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: parse options 'keyring' and 'tls_key' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). + Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch + to sorted section. +- nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: register '.nvme' keyring (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: complete a request only after freeing the dhchap + pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use chap->s2 to indicate bidirectional authentication + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: do not set the NUMA node of device if it has none + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: hwmon: constify pointers to hwmon_channel_info + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Trace events for TLS Alert helpers (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Add helpers for parsing incoming TLS Alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Send TLS Closure alerts before closing a TCP + socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/handshake: Add API for sending TLS Closure alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/tls: Move TLS protocol elements to a separate header + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- scsi: nvme: zns: Set zone limits before revalidating zones + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fc: fix race between error recovery and creating + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme-fc: return non-zero status code when fails to create + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: fix parameter check in nvme_fault_inject_init() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: warn only once for legacy uuid attribute (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch +- nvme: disable controller on reset state failure (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sync timeout work on failed reset (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-mpath: fix I/O failure with EAGAIN when failing over I/O + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Print capabilities changes just once (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Have struct nfs_client carry a TLS policy field + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Capture CMSG metadata on client-side receive + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Ignore data_ready callbacks during TLS handshakes + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth + flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Plumb an API for setting transport layer security + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- NFS: Improvements for fs_context-related tracepoints + (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-core: use nvme_ns_head_multipath instead of ns->head->disk + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-fcloop: Do not wait on completion when unregister fails + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Increase block size variable size to 32-bit (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fcloop: no need to return from void function (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-core: remove redundant check from nvme_init_ns_head + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: unify common code in admin and io queue connect + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvme_dhchap_queue_context' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmf_ctrl_options' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- commit 262d1d0 + +------------------------------------------------------------------- +Wed Nov 15 09:34:11 CET 2023 - jgross@suse.com + +- KVM: x86: Add helper to query if variable MTRR MSR is base + (versus mask) (jsc#PED-7322). +- commit 4ecc863 + +------------------------------------------------------------------- +Wed Nov 15 09:00:56 CET 2023 - jgross@suse.com + +- KVM: SVM: Use kvm_pat_valid() directly instead of + kvm_mtrr_valid() (jsc#PED-7322). +- commit f7f75bb + +------------------------------------------------------------------- +Wed Nov 15 08:52:32 CET 2023 - iivanov@suse.de + +- arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) +- commit 736bf94 + +------------------------------------------------------------------- +Wed Nov 15 08:51:34 CET 2023 - iivanov@suse.de + +- arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) +- commit b4172c3 + +------------------------------------------------------------------- +Wed Nov 15 08:22:26 CET 2023 - jgross@suse.com + +- KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler + (jsc#PED-7322). +- commit cd1aca0 + +------------------------------------------------------------------- +Wed Nov 15 07:43:38 CET 2023 - jgross@suse.com + +- KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond + (jsc#PED-7322). +- commit 87f7261 + +------------------------------------------------------------------- +Tue Nov 14 20:24:36 CET 2023 - jgross@suse.com + +- KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() + (jsc#PED-7322). +- commit c112bd5 + +------------------------------------------------------------------- +Tue Nov 14 19:48:16 CET 2023 - jgross@suse.com + +- KVM: VMX: Move the comment of CR4.MCE handling right above + the code (jsc#PED-7322). +- Refresh + patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. +- commit d949c89 + +------------------------------------------------------------------- +Tue Nov 14 18:29:28 CET 2023 - jgross@suse.com + +- KVM: VMX: Treat UMIP as emulated if and only if the host + doesn't have UMIP (jsc#PED-7322). +- commit f14c556 + +------------------------------------------------------------------- +Tue Nov 14 17:09:55 CET 2023 - jgross@suse.com + +- KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). +- commit 8066ed9 + +------------------------------------------------------------------- +Tue Nov 14 16:37:08 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() + (jsc#PED-7322). +- commit a4b8f0e + +------------------------------------------------------------------- +Tue Nov 14 16:36:33 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Add comment on try_cmpxchg64 usage in + tdp_mmu_set_spte_atomic (jsc#PED-7322). +- commit acb7b2c + +------------------------------------------------------------------- +Tue Nov 14 16:06:21 CET 2023 - mkoutny@suse.com + +- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). +- commit ae63067 + +------------------------------------------------------------------- +Tue Nov 14 15:50:25 CET 2023 - jgross@suse.com + +- x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). +- commit 55f727d + +------------------------------------------------------------------- +Tue Nov 14 15:17:10 CET 2023 - jgross@suse.com + +- x86/coco: Mark cc_platform_has() and descendants noinstr + (jsc#PED-7322). +- Refresh + patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. +- commit 706e3c1 + +------------------------------------------------------------------- +Tue Nov 14 14:05:57 CET 2023 - mfranc@suse.cz + +- s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). +- commit bbbdea7 + +------------------------------------------------------------------- +Tue Nov 14 13:08:23 CET 2023 - dwagner@suse.de + +- scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag + (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Reject received PRLIs with only initiator fcn role + for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the + same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Remove unnecessary zero return code assignment in + lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Prevent use-after-free during rmmod with mapped + NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Early return after marking final NLP_DROPPED flag + in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- commit 6aad84d + +------------------------------------------------------------------- +Tue Nov 14 12:58:26 CET 2023 - dwagner@suse.de + +- Update + patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch + (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 + jsc#PED-5728). +- commit 4fc35e1 + +------------------------------------------------------------------- +Tue Nov 14 12:37:06 CET 2023 - tonyj@suse.de + +- powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). +- commit e9c382b + +------------------------------------------------------------------- +Tue Nov 14 11:45:48 CET 2023 - nik.borisov@suse.com + +- Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). +- commit b5bd5e7 + +------------------------------------------------------------------- +Tue Nov 14 11:45:34 CET 2023 - nik.borisov@suse.com + +- x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). +- commit 503e62f + +------------------------------------------------------------------- +Tue Nov 14 11:45:17 CET 2023 - nik.borisov@suse.com + +- x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). +- commit c9afc8e + +------------------------------------------------------------------- +Tue Nov 14 11:45:00 CET 2023 - nik.borisov@suse.com + +- x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). +- commit 988a4aa + +------------------------------------------------------------------- +Mon Nov 13 16:52:18 CET 2023 - mfranc@suse.cz + +- s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir + (LTC#203998 bsc#1217090). +- commit 4781bdc + +------------------------------------------------------------------- +Mon Nov 13 16:50:41 CET 2023 - mfranc@suse.cz + +- s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). +- commit 9f7f14f + +------------------------------------------------------------------- +Mon Nov 13 16:49:13 CET 2023 - mfranc@suse.cz + +- s390/mm: add missing arch_set_page_dat() call to gmap + allocations (LTC#203998 bsc#1217090). +- commit 96c498d + +------------------------------------------------------------------- +Mon Nov 13 16:47:21 CET 2023 - mfranc@suse.cz + +- s390/mm: add missing arch_set_page_dat() call to + vmem_crst_alloc() (LTC#203998 bsc#1217090). +- commit bec6f3f + +------------------------------------------------------------------- +Mon Nov 13 16:47:04 CET 2023 - dwagner@suse.de + +- nvme: update firmware version after commit (bsc#1215291). +- commit 164c5ac + +------------------------------------------------------------------- +Mon Nov 13 16:45:40 CET 2023 - mfranc@suse.cz + +- s390/cmma: fix initial kernel address space page table walk + (LTC#203998 bsc#1217090). +- commit fbdf8df + +------------------------------------------------------------------- +Mon Nov 13 16:32:53 CET 2023 - schwab@suse.de + +- rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE + Not supported by our compiler. +- commit eb32b5a + +------------------------------------------------------------------- +Mon Nov 13 16:21:48 CET 2023 - dwagner@suse.de + +- qla0xxx: add debug log for unmaintained hw detected + (bsc#1216033, jsc#PED-6878, jsc#PED-6930). +- commit f03aff2 + +------------------------------------------------------------------- +Mon Nov 13 13:19:55 CET 2023 - tzimmermann@suse.com + +- config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) +- commit 8b528ba + +------------------------------------------------------------------- +Mon Nov 13 13:11:26 CET 2023 - tzimmermann@suse.com + +- config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) +- commit 6b6ada0 + +------------------------------------------------------------------- +Mon Nov 13 12:30:35 CET 2023 - tiwai@suse.de + +- supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) +- commit ad6609a + +------------------------------------------------------------------- +Mon Nov 13 09:27:50 CET 2023 - tiwai@suse.de + +- net: Avoid address overwrite in kernel_connect (bsc#1216861). +- commit 0b11b1e + +------------------------------------------------------------------- +Mon Nov 13 09:24:30 CET 2023 - tbogendoerfer@suse.de + +- Update + patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch + (jsc#PED-4082 bsc#1216259 CVE-2023-45871). + Added CVE reference. +- commit d155aca + +------------------------------------------------------------------- +Sat Nov 11 11:59:57 CET 2023 - tiwai@suse.de + +- scsi: sd: Introduce manage_shutdown device flag (git-fixes). +- commit 4dbfc08 + +------------------------------------------------------------------- +Sat Nov 11 11:57:34 CET 2023 - tiwai@suse.de + +- PM: hibernate: Clean up sync_read handling in + snapshot_write_next() (git-fixes). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- commit 57d38a1 + +------------------------------------------------------------------- +Sat Nov 11 11:52:48 CET 2023 - tiwai@suse.de + +- spi: Fix null dereference on suspend (git-fixes). +- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of + AER (git-fixes). +- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of + AER (git-fixes). +- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC + Q2J54A (git-fixes). +- i2c: designware: Disable TX_EMPTY irq while waiting for block + length byte (git-fixes). +- i2c: i801: fix potential race in + i801_block_transaction_byte_by_byte (git-fixes). +- i3c: master: svc: fix random hot join failure since timeout + error (git-fixes). +- mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). +- kernel/reboot: emergency_restart: Set correct system_state + (git-fixes). +- PCI: qcom-ep: Add dedicated callback for writing to DBI2 + registers (git-fixes). +- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card + (git-fixes). +- ima: detect changes to the backing overlay file (git-fixes). +- ima: annotate iint mutex to avoid lockdep false positive + warnings (git-fixes). +- selftests/resctrl: Move _GNU_SOURCE define into Makefile + (git-fixes). +- selftests/resctrl: Remove duplicate feature check from CMT test + (git-fixes). +- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM + L1.2 (git-fixes). +- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or + newer (git-fixes). +- regmap: Ensure range selector registers are updated after + cache sync (git-fixes). +- ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). +- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE + (git-fixes). +- usb: typec: ucsi: Fix missing link removal (git-fixes). +- usb: misc: onboard_hub: add support for Microchip USB2412 USB + 2.0 hub (git-fixes). +- ata: libata-scsi: Fix delayed scsi_rescan_device() execution + (git-fixes). +- ata: libata-scsi: Disable scsi device manage_system_start_stop + (git-fixes). +- ata: libata-scsi: link ata port and scsi device (git-fixes). +- ata: libata-eh: fix reset timeout type (git-fixes). +- lib: test_scanf: Add explicit type cast to result initialization + in test_number_prefix() (git-fixes). +- arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region + as reserved (git-fixes). +- X.509: if signature is unsupported skip validation (git-fixes). +- spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS + (git-fixes). +- spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX + (git-fixes). +- spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX + (git-fixes). +- commit cb45743 + +------------------------------------------------------------------- +Sat Nov 11 09:33:48 CET 2023 - tiwai@suse.de + +- ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 + on i2c bus (git-fixes). +- ALSA: info: Fix potential deadlock at disconnection (git-fixes). +- ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). +- commit 163245c + +------------------------------------------------------------------- +Sat Nov 11 09:30:37 CET 2023 - tiwai@suse.de + +- lsm: fix default return value for vm_enough_memory (git-fixes). +- commit 5592231 + +------------------------------------------------------------------- +Sat Nov 11 09:29:44 CET 2023 - tiwai@suse.de + +- arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers + (git-fixes). +- ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). +- ASoC: dapm: fix clock get name (git-fixes). +- ASoC: hdmi-codec: register hpd callback on component probe + (git-fixes). +- ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix + error messages (git-fixes). +- ALSA: hda/realtek: Add support dual speaker for Dell + (git-fixes). +- spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies + (git-fixes). +- Revert "mmc: core: Capture correct oemid-bits for eMMC cards" + (git-fixes). +- mmc: vub300: fix an error code (git-fixes). +- mmc: sdhci_am654: fix start loop index for TAP value parsing + (git-fixes). +- lsm: fix default return value for inode_getsecctx (git-fixes). +- commit 1c5dac0 + +------------------------------------------------------------------- +Fri Nov 10 18:12:23 CET 2023 - msuchanek@suse.de + +- powerpc/rtas: Serialize firmware activation sequences + (jsc#PED-4486). +- commit ccdd6c9 + +------------------------------------------------------------------- +Fri Nov 10 18:11:16 CET 2023 - msuchanek@suse.de + +- powerpc/rtas: Facilitate high-level call sequences + (jsc#PED-4486). +- commit 6c17a9b + +------------------------------------------------------------------- +Fri Nov 10 18:10:06 CET 2023 - msuchanek@suse.de + +- powerpc/rtas: Factor out function descriptor lookup + (jsc#PED-4486). +- commit 01cd933 + +------------------------------------------------------------------- +Fri Nov 10 17:28:07 CET 2023 - tiwai@suse.de + +- Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync + (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. +- commit 4bc4bad + +------------------------------------------------------------------- +Fri Nov 10 17:27:25 CET 2023 - tiwai@suse.de + +- Bluetooth: Make handle of hci_conn be unique (git-fixes). +- Bluetooth: ISO: Pass BIG encryption info through QoS + (git-fixes). +- commit 0637142 + +------------------------------------------------------------------- +Fri Nov 10 17:20:59 CET 2023 - tiwai@suse.de + +- Bluetooth: btrtl: Ignore error return for hci_devcd_register() + (git-fixes). +- commit dfe20be + +------------------------------------------------------------------- +Fri Nov 10 17:20:17 CET 2023 - tiwai@suse.de + +- Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C + (git-fixes). +- Bluetooth: btrtl: Correct the length of the HCI command for + drop fw (git-fixes). +- Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). +- commit e021641 + +------------------------------------------------------------------- +Fri Nov 10 17:13:43 CET 2023 - msuchanek@suse.de + +- powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Expose character device to user + space (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Validate buffer object lengths + (jsc#PED-4486). +- commit 9c23c8f + +------------------------------------------------------------------- +Fri Nov 10 17:10:38 CET 2023 - msuchanek@suse.de + +- powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). + Refresh to current upstream submission. +- commit 38bae06 + +------------------------------------------------------------------- +Fri Nov 10 17:04:28 CET 2023 - tiwai@suse.de + +- ASoC: cs35l41: Detect CSPL errors when sending CSPL commands + (git-fixes). +- commit 6a51af5 + +------------------------------------------------------------------- +Fri Nov 10 16:56:08 CET 2023 - tiwai@suse.de + +- ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA + (git-fixes). +- Refresh + patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. +- commit 30a890a + +------------------------------------------------------------------- +Fri Nov 10 16:53:49 CET 2023 - tiwai@suse.de + +- ALSA: hda: cs35l41: Fix missing error code in + cs35l41_smart_amp() (git-fixes). +- ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). +- ALSA: hda: cs35l41: Check CSPL state after loading firmware + (git-fixes). +- ALSA: hda: cs35l41: Do not unload firmware before reset in + system suspend (git-fixes). +- ALSA: hda: cs35l41: Force a software reset after hardware reset + (git-fixes). +- ALSA: hda: cs35l41: Run boot process during resume callbacks + (git-fixes). +- ALSA: hda: cs35l41: Assert Reset prior to de-asserting in + probe and system resume (git-fixes). +- ALSA: hda: cs35l41: Assert reset before system suspend + (git-fixes). +- ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook + Fury 17 G9 (git-fixes). +- ALSA: hda: cs35l41: Consistently use dev_err_probe() + (git-fixes). +- ALSA: hda: cs35l41: Add read-only ALSA control for forced mute + (git-fixes). +- ALSA: hda/realtek: Support ACPI Notification framework via + component binding (git-fixes). +- ALSA: hda: cs35l41: Add notification support into component + binding (git-fixes). +- commit 2b0e0de + +------------------------------------------------------------------- +Fri Nov 10 14:42:32 CET 2023 - tiwai@suse.de + +- Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) +- commit 1010980 + +------------------------------------------------------------------- +Fri Nov 10 11:10:32 CET 2023 - jack@suse.cz + +- Add tag to + patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch + (git-fixes CVE-2023-25775). +- commit db23c56 + +------------------------------------------------------------------- +Fri Nov 10 10:09:36 CET 2023 - tiwai@suse.de + +- selftests: pmtu.sh: fix result checking (git-fixes). +- Fix termination state for idr_for_each_entry_ul() (git-fixes). +- net: dsa: lan9303: consequently nested-lock physical MDIO + (git-fixes). +- Input: synaptics-rmi4 - fix use after free in + rmi_unregister_function() (git-fixes). +- i2c: iproc: handle invalid slave state (git-fixes). +- watchdog: ixp4xx: Make sure restart always works (git-fixes). +- watchdog: of_xilinx_wdt: Remove unnecessary clock disable call + in the remove path (git-fixes). +- pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume + (git-fixes). +- pwm: sti: Reduce number of allocations and drop usage of + chip_data (git-fixes). +- commit bbb7764 + +------------------------------------------------------------------- +Thu Nov 9 19:39:22 CET 2023 - tiwai@suse.de + +- Update ath11k hibernation fix patch set (bsc#1207948) + Refreshed patches from the latest subsystem tree +- commit 9792e08 + +------------------------------------------------------------------- +Thu Nov 9 10:46:16 CET 2023 - jgross@suse.com + +- x86/xen: Set default memory type for PV guests to WB + (bsc#1216611). +- commit 1fb865a + +------------------------------------------------------------------- +Thu Nov 9 10:13:00 CET 2023 - jgross@suse.com + +- x86/mtrr: Remove unused code (bsc#1216611). +- commit 51227c2 + +------------------------------------------------------------------- +Thu Nov 9 10:12:12 CET 2023 - jgross@suse.com + +- x86/mm: Only check uniform after calling mtrr_type_lookup() + (bsc#1216611). +- commit 730fe1e + +------------------------------------------------------------------- +Thu Nov 9 10:11:25 CET 2023 - jgross@suse.com + +- x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID + (bsc#1216611). +- commit 567033f + +------------------------------------------------------------------- +Thu Nov 9 10:10:45 CET 2023 - jgross@suse.com + +- x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). +- commit 8d9ece0 + +------------------------------------------------------------------- +Thu Nov 9 10:10:01 CET 2023 - jgross@suse.com + +- x86/mtrr: Add mtrr=debug command line option (bsc#1216611). +- commit 05b029d + +------------------------------------------------------------------- +Thu Nov 9 09:36:28 CET 2023 - jgross@suse.com + +- x86/mtrr: Construct a memory map with cache modes (bsc#1216611). +- commit 88ed34b + +------------------------------------------------------------------- +Thu Nov 9 09:35:25 CET 2023 - jgross@suse.com + +- x86/mtrr: Add get_effective_type() service function + (bsc#1216611). +- commit f135ec2 + +------------------------------------------------------------------- +Thu Nov 9 09:34:29 CET 2023 - jgross@suse.com + +- x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). +- commit 26e92d9 + +------------------------------------------------------------------- +Thu Nov 9 09:33:41 CET 2023 - jgross@suse.com + +- x86/mtrr: Move 32-bit code from mtrr.c to legacy.c + (bsc#1216611). +- commit dbf2dd7 + +------------------------------------------------------------------- +Thu Nov 9 09:33:05 CET 2023 - jgross@suse.com + +- x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). +- commit 2940cc3 + +------------------------------------------------------------------- +Thu Nov 9 08:59:29 CET 2023 - jgross@suse.com + +- x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). +- commit 77388db + +------------------------------------------------------------------- +Thu Nov 9 08:27:41 CET 2023 - tiwai@suse.de + +- usb: storage: set 1.50 as the lower bcdDevice for older "Super + Top" compatibility (git-fixes). +- tty: 8250: Add support for Intashield IX cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes PX cards + (git-fixes). +- tty: 8250: Add support for Intashield IS-100 (git-fixes). +- tty: 8250: Add support for Brainboxes UP cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes UC cards + (git-fixes). +- misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device + support (git-fixes). +- ASoC: SOF: sof-pci-dev: Fix community key quirk detection + (git-fixes). +- ALSA: usb-audio: add quirk flag to enable native DSD for + McIntosh devices (git-fixes). +- ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection + (git-fixes). +- PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD + device (git-fixes). +- r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() + (git-fixes). +- r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). +- efi: fix memory leak in krealloc failure handling (git-fixes). +- ASoC: da7219: Correct the process of setting up Gnd switch in + AAD (git-fixes). +- ASoC: codecs: tas2780: Fix log of failed reset via I2C + (git-fixes). +- ASoC: rt5650: fix the wrong result of key button (git-fixes). +- ASoC: soc-dapm: Add helper for comparing widget name + (git-fixes). +- spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). +- Input: synaptics-rmi4 - handle reset delay when using SMBus + trsnsport (git-fixes). +- dmaengine: ste_dma40: Fix PM disable depth imbalance in + d40_probe (git-fixes). +- media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). +- can: flexcan: remove the auto stop mode for IMX93 (git-fixes). +- arm64: dts: imx93: add the Flex-CAN stop mode by GPR + (git-fixes). +- irqchip/stm32-exti: add missing DT IRQ flag translation + (git-fixes). +- ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). +- ASoC: core: Do not call link_exit() on uninitialized rtd objects + (git-fixes). +- ASoC: simple-card: fixup asoc_simple_probe() error handling + (git-fixes). +- commit a07dd6a + +------------------------------------------------------------------- +Wed Nov 8 11:22:27 CET 2023 - lhenriques@suse.de + +- netfs: Only call folio_start_fscache() one time for each folio + (bsc#1216954). +- commit edff202 + +------------------------------------------------------------------- +Wed Nov 8 07:45:59 CET 2023 - tiwai@suse.de + +- regmap: prevent noinc writes from clobbering cache (git-fixes). +- pcmcia: ds: fix possible name leak in error path in + pcmcia_device_add() (git-fixes). +- pcmcia: ds: fix refcount leak in pcmcia_device_add() + (git-fixes). +- pcmcia: cs: fix possible hung task and memory leak pccardd() + (git-fixes). +- commit 2de7d14 + +------------------------------------------------------------------- +Tue Nov 7 14:55:47 CET 2023 - tiwai@suse.de + +- media: venus: hfi_parser: Add check to keep the number of + codecs within range (git-fixes). +- media: venus: hfi: add checks to handle capabilities from + firmware (git-fixes). +- media: venus: hfi: fix the check to handle session buffer + requirement (git-fixes). +- media: venus: hfi: add checks to perform sanity on queue + pointers (git-fixes). +- media: cec: meson: always include meson sub-directory in + Makefile (git-fixes). +- media: platform: mtk-mdp3: fix uninitialized variable in + mdp_path_config() (git-fixes). +- media: imx-jpeg: notify source chagne event when the first + picture parsed (git-fixes). +- media: siano: Drop unnecessary error check for + debugfs_create_dir/file() (git-fixes). +- media: aspeed: Drop unnecessary error check for + debugfs_create_file() (git-fixes). +- media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). +- media: cadence: csi2rx: Unregister v4l2 async notifier + (git-fixes). +- staging: media: ipu3: remove ftrace-like logging (git-fixes). +- media: lirc: drop trailing space from scancode transmit + (git-fixes). +- media: sharp: fix sharp encoding (git-fixes). +- media: ccs: Correctly initialise try compose rectangle + (git-fixes). +- media: cedrus: Fix clock/reset sequence (git-fixes). +- media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). +- media: vidtv: psi: Add check for kstrdup (git-fixes). +- media: s3c-camif: Avoid inappropriate kfree() (git-fixes). +- media: mtk-jpegenc: Fix bug in JPEG encode quality selection + (git-fixes). +- media: amphion: handle firmware debug message (git-fixes). +- media: bttv: fix use after free error due to btv->timeout timer + (git-fixes). +- media: ov5640: Fix a memory leak when ov5640_probe fails + (git-fixes). +- media: i2c: max9286: Fix some redundant of_node_put() calls + (git-fixes). +- media: verisilicon: Do not enable G2 postproc downscale if + source is narrower than destination (git-fixes). +- media: hantro: Check whether reset op is defined before use + (git-fixes). +- media: imx-jpeg: initiate a drain of the capture queue in + dynamic resolution change (git-fixes). +- media: qcom: camss: Fix csid-gen2 for test pattern generator + (git-fixes). +- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is + greater than 3 (git-fixes). +- media: qcom: camss: Fix invalid clock enable bit disjunction + (git-fixes). +- media: qcom: camss: Fix missing vfe_lite clocks check + (git-fixes). +- media: qcom: camss: Fix VFE-480 vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix VFE-17x vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix vfe_get() error jump (git-fixes). +- media: qcom: camss: Fix pm_domain_on sequence in probe + (git-fixes). +- commit dd330a0 + +------------------------------------------------------------------- +Tue Nov 7 10:07:37 CET 2023 - mgorman@suse.de + +- Update -rt config files. +- commit 1da57da + +------------------------------------------------------------------- +Mon Nov 6 08:06:09 CET 2023 - tiwai@suse.de + +- rtc: efi: fixed typo in efi_procfs() (git-fixes). +- rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). +- commit 74519c3 + +------------------------------------------------------------------- +Sun Nov 5 09:49:32 CET 2023 - tiwai@suse.de + +- i3c: master: svc: fix SDA keep low when polling IBIWON timeout + happen (git-fixes). +- i3c: master: svc: fix check wrong status register in irq handler + (git-fixes). +- i3c: master: svc: fix ibi may not return mandatory data byte + (git-fixes). +- i3c: master: svc: fix wrong data return when IBI happen during + start frame (git-fixes). +- i3c: master: svc: fix race condition in ibi work thread + (git-fixes). +- i3c: Fix potential refcount leak in + i3c_master_register_new_i3c_devs (git-fixes). +- i3c: master: cdns: Fix reading status register (git-fixes). +- cxl/region: Fix x1 root-decoder granularity calculations + (git-fixes). +- cxl/region: Fix cxl_region_rwsem lock held when returning to + user space (git-fixes). +- cxl/region: Do not try to cleanup after + cxl_region_setup_targets() fails (git-fixes). +- cxl/mem: Fix shutdown order (git-fixes). +- mtd: rawnand: meson: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: intel: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: arasan: Include ECC syndrome along with in-band + data while checking for ECC failure (git-fixes). +- mtd: rawnand: tegra: add missing check for platform_get_irq() + (git-fixes). +- 9p/net: fix possible memory leak in p9_check_errors() + (git-fixes). +- modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- pinctrl: renesas: rzg2l: Make reverse order of enable() for + disable() (git-fixes). +- dmaengine: stm32-mdma: correct desc prep when channel running + (git-fixes). +- dmaengine: pxa_dma: Remove an erroneous BUG_ON() in + pxad_free_desc() (git-fixes). +- dmaengine: ti: edma: handle irq_of_parse_and_map() errors + (git-fixes). +- dmaengine: idxd: Register dsa_bus_type before registering idxd + sub-drivers (git-fixes). +- commit 0e1ee29 + +------------------------------------------------------------------- +Sat Nov 4 09:08:10 CET 2023 - tiwai@suse.de + +- usb: raw-gadget: properly handle interrupted requests + (git-fixes). +- usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() + (git-fixes). +- usb: typec: tcpm: Add additional checks for contaminant + (git-fixes). +- usb: host: xhci-plat: fix possible kernel oops while resuming + (git-fixes). +- xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 + (git-fixes). +- USB: usbip: fix stub_dev hub disconnect (git-fixes). +- usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). +- usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). +- usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). +- dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). +- usb: dwc2: fix possible NULL pointer dereference caused by + driver concurrency (git-fixes). +- tty: n_gsm: fix race condition in status line change on dead + connections (git-fixes). +- tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks + (git-fixes). +- tty: 8250: Fix up PX-803/PX-857 (git-fixes). +- tty: 8250: Fix port count of PX-257 (git-fixes). +- tty: 8250: Remove UC-257 and UC-431 (git-fixes). +- dt-bindings: serial: rs485: Add rs485-rts-active-high + (git-fixes). +- tty: serial: samsung_tty: remove dead code (git-fixes). +- tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). +- tty/sysrq: replace smp_processor_id() with get_cpu() + (git-fixes). +- dt-bindings: serial: fix regex pattern for matching serial + node children (git-fixes). +- serial: exar: Revert "serial: exar: Add support for Sealevel + 7xxxC serial cards" (git-fixes). +- tty: tty_jobctrl: fix pid memleak in disassociate_ctty() + (git-fixes). +- driver core: Release all resources during unbind before updating + device links (git-fixes). +- device property: Replace custom implementation of COUNT_ARGS() + (git-fixes). +- driver core: Add missing parameter description to + __fwnode_link_add() (git-fixes). +- iio: frequency: adf4350: Use device managed functions and fix + power down issue (git-fixes). +- misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() + (git-fixes). +- apparmor: fix invalid reference on profile->disconnected + (git-fixes). +- seq_buf: fix a misleading comment (git-fixes). +- verification/dot2k: Delete duplicate imports (git-fixes). +- scripts/gdb: fix usage of MOD_TEXT not defined when + CONFIG_MODULES=n (git-fixes). +- selftests/clone3: Fix broken test under !CONFIG_TIME_NS + (git-fixes). +- kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). +- ata: libata-eh: Fix compilation warning in ata_eh_link_report() + (git-fixes). +- ata: libata-core: Fix compilation warning in + ata_dev_config_ncq() (git-fixes). +- ata: sata_mv: Fix incorrect string length computation in + mv_dump_mem() (git-fixes). +- kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h + (git-fixes). +- commit 7857243 + +------------------------------------------------------------------- +Sat Nov 4 09:00:42 CET 2023 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit 266765d + +------------------------------------------------------------------- +Fri Nov 3 21:14:18 CET 2023 - lduncan@suse.com + +- scsi: qedf: Remove unused declaration (jsc#PED-6887). +- scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). +- scsi: mpi3mr: Enhance handling of devices removed after + controller reset (jsc#PED-6833). +- scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). +- scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). +- scsi: mpi3mr: Update MPI Headers to version 3.00.28 + (jsc#PED-6833). +- scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out + (jsc#PED-6833). +- scsi: mpi3mr: Fix the type used for pointers to bitmap + (jsc#PED-6833). +- scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() + (jsc#PED-6833). +- scsi: bnx2i: Replace all non-returning strlcpy with strscpy + (jsc#PED-6881). +- commit e96a6ce + +------------------------------------------------------------------- +Fri Nov 3 18:38:33 CET 2023 - tabraham@suse.com + +- x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). +- commit 84980be + +------------------------------------------------------------------- +Fri Nov 3 14:06:00 CET 2023 - iivanov@suse.de + +- genirq: Fix software resend lockup and nested resend (bsc#1216838) +- commit 89cd9f2 + +------------------------------------------------------------------- +Fri Nov 3 12:51:35 CET 2023 - iivanov@suse.de + +- tpm_tis_spi: Add hardware wait polling (bsc#1213534) +- commit ec3c751 + +------------------------------------------------------------------- +Fri Nov 3 12:48:22 CET 2023 - iivanov@suse.de + +- iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) +- commit 7166c48 + +------------------------------------------------------------------- +Fri Nov 3 12:45:43 CET 2023 - iivanov@suse.de + +- arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) +- commit d16cd96 + +------------------------------------------------------------------- +Fri Nov 3 12:26:24 CET 2023 - iivanov@suse.de + +- genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) +- commit 7eccb48 + +------------------------------------------------------------------- +Fri Nov 3 12:25:09 CET 2023 - iivanov@suse.de + +- genirq: Encapsulate sparse bitmap handling (bsc#1216838) +- commit 85b3f80 + +------------------------------------------------------------------- +Fri Nov 3 12:24:05 CET 2023 - iivanov@suse.de + +- genirq: Use hlist for managing resend handlers (bsc#1216838) +- commit 3f03452 + +------------------------------------------------------------------- +Fri Nov 3 12:19:22 CET 2023 - iivanov@suse.de + +- perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) +- commit e992f19 + +------------------------------------------------------------------- +Fri Nov 3 12:17:44 CET 2023 - iivanov@suse.de + +- perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) +- commit 8252670 + +------------------------------------------------------------------- +Fri Nov 3 12:16:50 CET 2023 - iivanov@suse.de + +- perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) +- commit 22cdbfa + +------------------------------------------------------------------- +Fri Nov 3 08:50:03 CET 2023 - tiwai@suse.de + +- padata: Fix refcnt handling in padata_free_shell() (git-fixes). +- leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' + issue for 'cpu' (git-fixes). +- leds: pwm: Don't disable the PWM when the LED should be off + (git-fixes). +- leds: turris-omnia: Do not use SMBUS calls (git-fixes). +- mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated + devs (git-fixes). +- mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). +- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper + (git-fixes). +- mfd: dln2: Fix double put in dln2_probe (git-fixes). +- mfd: core: Ensure disabled devices are skipped without aborting + (git-fixes). +- mfd: core: Un-constify mfd_cell.of_reg (git-fixes). +- i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). +- PCI: endpoint: Fix double free in __pci_epc_create() + (git-fixes). +- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and + Phoenix USB4 (git-fixes). +- PCI/sysfs: Protect driver's D3cold preference from user space + (git-fixes). +- PCI: keystone: Don't discard .probe() callback (git-fixes). +- PCI: keystone: Don't discard .remove() callback (git-fixes). +- PCI: kirin: Don't discard .remove() callback (git-fixes). +- PCI: exynos: Don't discard .remove() callback (git-fixes). +- PCI: vmd: Correct PCI Header Type Register's multi-function + check (git-fixes). +- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() + (git-fixes). +- module/decompress: use vmalloc() for gzip decompression + workspace (git-fixes). +- watchdog: move softlockup_panic back to early_param (git-fixes). +- proc: sysctl: prevent aliased sysctls from getting passed to + init (git-fixes). +- r8169: fix rare issue with broken rx after link-down on RTL8125 + (git-fixes). +- r8169: fix the KCSAN reported data race in rtl_rx while reading + desc->opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx while reading + TxDescArray[entry].opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx() while + reading tp->cur_tx (git-fixes). +- commit 6cdb862 + +------------------------------------------------------------------- +Fri Nov 3 08:45:20 CET 2023 - tiwai@suse.de + +- crypto: qat - fix deadlock in backlog processing (git-fixes). +- crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). +- crypto: qat - fix double free during reset (git-fixes). +- crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). +- crypto: qat - increase size of buffers (git-fixes). +- crypto: caam/jr - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- hwrng: geode - fix accessing registers (git-fixes). +- hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). +- dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) + (git-fixes). +- dt-bindings: mfd: mt6397: Split out compatible for MediaTek + MT6366 PMIC (git-fixes). +- HID: uclogic: Fix a work->entry not empty bug in __queue_work() + (git-fixes). +- HID: uclogic: Fix user-memory-access bug in + uclogic_params_ugee_v2_init_event_hooks() (git-fixes). +- HID: logitech-hidpp: Move get_wireless_feature_index() check + to hidpp_connect_event() (git-fixes). +- HID: logitech-hidpp: Revert "Don't restart communication if + not necessary" (git-fixes). +- HID: logitech-hidpp: Don't restart IO, instead defer + hid_connect() only (git-fixes). +- hid: lenovo: Resend all settings on reset_resume for compact + keyboards (git-fixes). +- hid: cp2112: Fix duplicate workqueue initialization (git-fixes). +- gtp: fix fragmentation needed check with gso (git-fixes). +- gtp: uapi: fix GTPA_MAX (git-fixes). +- commit a4c70dd + +------------------------------------------------------------------- +Fri Nov 3 08:41:46 CET 2023 - tiwai@suse.de + +- certs: Break circular dependency when selftest is modular + (git-fixes). +- Refresh + patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. +- commit dfb1cad + +------------------------------------------------------------------- +Fri Nov 3 08:39:47 CET 2023 - tiwai@suse.de + +- crypto: qat - fix unregistration of crypto algorithms + (git-fixes). +- crypto: qat - ignore subsequent state up commands (git-fixes). +- crypto: qat - fix state machines cleanup paths (git-fixes). +- crypto: hisilicon/hpre - Fix a erroneous check after snprintf() + (git-fixes). +- ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA + (git-fixes). +- ARM: 9321/1: memset: cast the constant byte to unsigned char + (git-fixes). +- backlight: pwm_bl: Disable PWM on shutdown, suspend and remove + (git-fixes). +- ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails + (git-fixes). +- ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe + (git-fixes). +- ASoC: ams-delta.c: use component after check (git-fixes). +- ASoC: intel: sof_sdw: Stop processing CODECs when enough are + found (git-fixes). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support + (git-fixes). +- ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv + (git-fixes). +- ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter + or member not described (git-fixes). +- ASoC: codecs: wsa-macro: fix uninitialized stack variables + with name prefix (git-fixes). +- ASoC: SOF: ipc4-topology: Use size_add() in call to + struct_size() (git-fixes). +- ASoC: doc: Update codec to codec examples (git-fixes). +- ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI + becomes inactive (git-fixes). +- ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). +- ASoC: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler + (git-fixes). +- ASoC: cs35l41: Fix broken shared boost activation (git-fixes). +- ASoC: cs35l41: Initialize completion object before requesting + IRQ (git-fixes). +- ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). +- ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). +- ASoC: SOF: core: Ensure sof_ops_free() is still called when + probe never ran (git-fixes). +- commit e345c76 + +------------------------------------------------------------------- +Thu Nov 2 15:33:01 CET 2023 - msuchanek@suse.de + +- Refresh sorted patches. +- commit 60c433a + +------------------------------------------------------------------- +Thu Nov 2 15:29:27 CET 2023 - msuchanek@suse.de + +- powerpc/vas: Limit open window failure messages in log bufffer + (bsc#1216687 ltc#203927). +- commit ebbc65f + +------------------------------------------------------------------- +Thu Nov 2 12:51:59 CET 2023 - hare@suse.de + +- ata: pata_octeon_cf: fix error return code in (bsc#1216435). +- commit 0f8e43f + +------------------------------------------------------------------- +Thu Nov 2 11:21:55 CET 2023 - ggherdovich@suse.cz + +- platform/x86/intel/tpmi: Prevent overflow for cap_offset + (jsc#PED-5555 jsc#PED-5557). +- commit 1a30c51 + +------------------------------------------------------------------- +Thu Nov 2 11:21:21 CET 2023 - ggherdovich@suse.cz + +- platform/x86/intel: tpmi: Remove hardcoded unit and offset + (jsc#PED-5555 jsc#PED-5557). +- commit 2815b7f + +------------------------------------------------------------------- +Thu Nov 2 11:20:08 CET 2023 - ggherdovich@suse.cz + +- platform/x86/intel-uncore-freq: tpmi: Provide cluster level + control (jsc#PED-4901 jsc#PED-4961). +- commit d195bba + +------------------------------------------------------------------- +Thu Nov 2 11:19:34 CET 2023 - ggherdovich@suse.cz + +- platform/x86/intel-uncore-freq: Support for cluster level + controls (jsc#PED-4901 jsc#PED-4961). +- commit 698bea8 + +------------------------------------------------------------------- +Thu Nov 2 11:19:02 CET 2023 - ggherdovich@suse.cz + +- platform/x86/intel-uncore-freq: Uncore frequency control via + TPMI (jsc#PED-4901 jsc#PED-4961). +- commit ab99025 + +------------------------------------------------------------------- +Thu Nov 2 11:17:39 CET 2023 - ggherdovich@suse.cz + +- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems + with disabled E-cores (jsc#PED-4927 jsc#PED-4929). +- commit 7d3ce95 + +------------------------------------------------------------------- +Thu Nov 2 07:28:00 CET 2023 - tiwai@suse.de + +- scripts/kernel-doc: Fix the regex for matching -Werror flag + (git-fixes). +- commit 7fb028b + +------------------------------------------------------------------- +Thu Nov 2 07:25:41 CET 2023 - tiwai@suse.de + +- docs: usb: fix reference to nonexistent file in UVC Gadget + (git-fixes). +- scripts/kernel-doc: match -Werror flag strictly (git-fixes). +- docs: admin-guide: sysctl: fix details of struct dentry_stat_t + (git-fixes). +- selftests/resctrl: Reduce failures due to outliers in MBA/MBM + tests (git-fixes). +- selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). +- selftests/resctrl: Ensure the benchmark commands fits to its + array (git-fixes). +- selftests/pidfd: Fix ksft print formats (git-fixes). +- kunit: Fix missed memory release in kunit_free_suite_set() + (git-fixes). +- firmware: raspberrypi: Fix devm_rpi_firmware_get documentation + (git-fixes). +- firmware: ti_sci: Mark driver as non removable (git-fixes). +- firmware: qcom_scm: use 64-bit calling convention only when + client is 64-bit (git-fixes). +- firmware: tegra: Add suspend hook and reset BPMP IPC early on + resume (git-fixes). +- firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode + of messaging (git-fixes). +- firmware: arm_ffa: Assign the missing IDR allocation ID to + the FFA device (git-fixes). +- clk: scmi: Free scmi_clk allocated when the clocks with invalid + info are skipped (git-fixes). +- ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins + (git-fixes). +- arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). +- arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg + (git-fixes). +- arm64: dts: meson: a1: reorder gpio_intc node definition + (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators + (git-fixes). +- arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). +- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size + (git-fixes). +- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: sdm845-mtp: fix WiFi configuration + (git-fixes). +- arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). +- arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs + (git-fixes). +- arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). +- arm64: dts: qcom: sc7280: Add missing LMH interrupts + (git-fixes). +- arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg + (git-fixes). +- arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters + (git-fixes). +- arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory + (git-fixes). +- arm64: dts: qcom: msm8916: Fix iommu local address range + (git-fixes). +- arm64: dts: qcom: sc7280: link + usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). +- arm64: dts: qcom: sdm845: cheza doesn't support LMh node + (git-fixes). +- arm64: dts: qcom: sdm845: Fix PSCI power domain names + (git-fixes). +- arm64: dts: imx8mn: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mm: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios + (git-fixes). +- arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry + (git-fixes). +- arm64: tegra: Use correct interrupts for Tegra234 TKE + (git-fixes). +- arm64: tegra: Fix P3767 QSPI speed (git-fixes). +- arm64: tegra: Fix P3767 card detect polarity (git-fixes). +- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). +- arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). +- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n + (git-fixes). +- clocksource/drivers/arm_arch_timer: limit XGene-1 workaround + (git-fixes). +- accel/habanalabs/gaudi2: Fix incorrect string length computation + in gaudi2_psoc_razwi_get_engines() (git-fixes). +- commit 431e850 + +------------------------------------------------------------------- +Wed Nov 1 09:04:21 CET 2023 - tiwai@suse.de + +- wifi: ath12k: fix htt mlo-offset event locking (git-fixes). +- wifi: ath12k: fix dfs-radar and temperature event locking + (git-fixes). +- wifi: ath11k: fix gtk offload status event locking (git-fixes). +- wifi: ath11k: fix htt pktlog locking (git-fixes). +- wifi: ath11k: fix dfs radar event locking (git-fixes). +- wifi: ath11k: fix temperature event locking (git-fixes). +- wifi: iwlwifi: empty overflow queue during flush (git-fixes). +- wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume + (git-fixes). +- wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). +- wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). +- wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface + (git-fixes). +- wifi: iwlwifi: mvm: Correctly set link configuration + (git-fixes). +- wifi: iwlwifi: yoyo: swap cdb and jacket bits values + (git-fixes). +- wifi: mac80211: Fix setting vif links (git-fixes). +- wifi: mac80211: don't recreate driver link debugfs in reconfig + (git-fixes). +- wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK + (git-fixes). +- wifi: iwlwifi: mvm: fix removing pasn station for responder + (git-fixes). +- wifi: iwlwifi: mvm: update station's MFP flag after association + (git-fixes). +- wifi: wilc1000: use vmm_table as array in wilc struct + (git-fixes). +- wifi: rtw88: Remove duplicate NULL check before calling + usb_kill/free_urb() (git-fixes). +- wifi: wfx: fix case where rates are out of order (git-fixes). +- wifi: ath11k: fix Tx power value during active CAC (git-fixes). +- wifi: ath: dfs_pattern_detector: Fix a memory initialization + issue (git-fixes). +- wifi: mt76: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- commit c7c9050 + +------------------------------------------------------------------- +Wed Nov 1 09:00:19 CET 2023 - tiwai@suse.de + +- spi: nxp-fspi: use the correct ioremap function (git-fixes). +- spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() + static (git-fixes). +- thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). +- thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). +- thermal: intel: powerclamp: fix mismatch in get function for + max_idle (git-fixes). +- thermal: ACPI: Include the right header file (git-fixes). +- thermal: core: Don't update trip points inside the hysteresis + range (git-fixes). +- thermal: core: prevent potential string overflow (git-fixes). +- wifi: mt76: mt7915: fix beamforming availability check + (git-fixes). +- wifi: mt76: mt7996: fix TWT command format (git-fixes). +- wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). +- wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). +- wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap + (git-fixes). +- wifi: mt76: mt7996: fix beamform mcu cmd configuration + (git-fixes). +- wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). +- wifi: mt76: mt7603: improve watchdog reset reliablity + (git-fixes). +- wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). +- wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). +- wifi: ath12k: fix DMA unmap warning on NULL DMA address + (git-fixes). +- wifi: ath12k: fix undefined behavior with __fls in dp + (git-fixes). +- wifi: mac80211: fix check for unusable RX result (git-fixes). +- wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). +- wifi: iwlwifi: don't use an uninitialized variable (git-fixes). +- wifi: iwlwifi: honor the enable_ini value (git-fixes). +- wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). +- wifi: cfg80211: fix off-by-one in element defrag (git-fixes). +- wifi: mac80211: fix RCU usage warning in mesh fast-xmit + (git-fixes). +- string: Adjust strtomem() logic to allow for smaller sources + (git-fixes). +- usb: atm: Use size_add() in call to struct_size() (git-fixes). +- commit 6ae6091 + +------------------------------------------------------------------- +Wed Nov 1 08:55:37 CET 2023 - tiwai@suse.de + +- power: supply: core: Use blocking_notifier_call_chain to avoid + RCU complaint (git-fixes). +- hte: tegra: Fix missing error code in tegra_hte_test_probe() + (git-fixes). +- platform/x86: wmi: Fix opening of char device (git-fixes). +- platform/x86: wmi: Fix probe failure when failing to register + WMI devices (git-fixes). +- Revert "hwmon: (sch56xx-common) Add automatic module loading + on supported devices" (git-fixes). +- Revert "hwmon: (sch56xx-common) Add DMI override table" + (git-fixes). +- hwmon: (nct6775) Fix incorrect variable reuse in fan_div + calculation (git-fixes). +- hwmon: (coretemp) Fix potentially truncated sysfs attribute name + (git-fixes). +- hwmon: (axi-fan-control) Fix possible NULL pointer dereference + (git-fixes). +- spi: tegra: Fix missing IRQ check in tegra_slink_probe() + (git-fixes). +- regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve + (git-fixes). +- regmap: debugfs: Fix a erroneous check after snprintf() + (git-fixes). +- gpio: mockup: remove unused field (git-fixes). +- PM: hibernate: Use __get_safe_page() rather than touching the + list (git-fixes). +- PM / devfreq: rockchip-dfi: Make pmu regmap mandatory + (git-fixes). +- keys: Remove unused extern declarations (git-fixes). +- KEYS: trusted: tee: Refactor register SHM usage (git-fixes). +- KEYS: trusted: Rollback init_trusted() consistently (git-fixes). +- pstore/platform: Add check for kstrdup (git-fixes). +- commit 4216161 + +------------------------------------------------------------------- +Wed Nov 1 08:50:38 CET 2023 - tiwai@suse.de + +- clk: npcm7xx: Fix incorrect kfree (git-fixes). +- clk: ti: fix double free in of_ti_divider_clk_setup() + (git-fixes). +- clk: keystone: pll: fix a couple NULL vs IS_ERR() checks + (git-fixes). +- clk: asm9620: Remove 'hw' local variable that isn't checked + (git-fixes). +- clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops + (git-fixes). +- clk: renesas: rzg2l: Trust value returned by hardware + (git-fixes). +- clk: renesas: rzg2l: Lock around writes to mux register + (git-fixes). +- clk: renesas: rzg2l: Wait for status bit of SD mux before + continuing (git-fixes). +- clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). +- clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config + (git-fixes). +- clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM + (git-fixes). +- clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). +- clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). +- clk: qcom: mmcc-msm8998: Don't check halt bit on some branch + clks (git-fixes). +- clk: qcom: clk-rcg2: Fix clock rate overflow for high parent + frequencies (git-fixes). +- clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). +- clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent + clocks (git-fixes). +- clk: socfpga: Fix undefined behavior bug in struct + stratix10_clock_data (git-fixes). +- clk: visconti: Fix undefined behavior bug in struct + visconti_pll_provider (git-fixes). +- clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). +- clk: imx: imx8dxl-rsrc: keep sorted in the ascending order + (git-fixes). +- gpio: mockup: fix kerneldoc (git-fixes). +- cpufreq: tegra194: fix warning due to missing opp_put + (git-fixes). +- cpufreq: stats: Fix buffer overflow detection in trans_stats() + (git-fixes). +- commit a94ed03 + +------------------------------------------------------------------- +Wed Nov 1 08:46:37 CET 2023 - tiwai@suse.de + +- clk: imx: imx8mq: correct error handling path (git-fixes). +- clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). +- clk: mediatek: fix double free in mtk_clk_register_pllfh() + (git-fixes). +- clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: linux/clk-provider.h: fix kernel-doc warnings and typos + (git-fixes). +- ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() + (git-fixes). +- =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= + =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= + (git-fixes). +- ACPI: property: Allow _DSD buffer data only for byte accessors + (git-fixes). +- ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). +- Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err + (git-fixes). +- Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED + (git-fixes). +- can: dev: can_put_echo_skb(): don't crash kernel if + can_priv::echo_skb is accessed out of bounds (git-fixes). +- can: dev: can_restart(): fix race condition between controller + restart and netif_carrier_on() (git-fixes). +- can: dev: can_restart(): don't crash kernel if carrier is OK + (git-fixes). +- can: etas_es58x: add missing a blank line after declaration + (git-fixes). +- can: etas_es58x: rework the version check logic to silence + -Wformat-truncation (git-fixes). +- can: sja1000: Fix comment (git-fixes). +- commit 4c5a896 + +------------------------------------------------------------------- +Wed Nov 1 07:13:07 CET 2023 - jslaby@suse.cz + +- rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE + Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes + to fix build on x86_32. + There was a fix submitted to upstream but it was not accepted: + https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ + So carry this in IGNORED_CONFIGS_RE instead. +- commit 7acca37 + +------------------------------------------------------------------- +Tue Oct 31 18:52:22 CET 2023 - krisman@suse.de + +- io_uring: kiocb_done() should *not* trust ->ki_pos if + ->{read,write}_iter() failed (git-fixes). +- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid + (bsc#1216693 CVE-2023-46862). +- io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ + ring address (git-fixes). +- commit 6d923bd + +------------------------------------------------------------------- +Tue Oct 31 18:44:07 CET 2023 - krisman@suse.de + +- io-wq: fully initialize wqe before calling + cpuhp_state_add_instance_nocalls() (git-fixes). +- commit 8ccfa86 + +------------------------------------------------------------------- +Tue Oct 31 17:35:27 CET 2023 - mkoutny@suse.com + +- cgroup/cpuset: Inherit parent's load balance state in v2 + (bsc#1216760). +- commit 03391cc + +------------------------------------------------------------------- +Tue Oct 31 17:12:41 CET 2023 - mkoutny@suse.com + +- net-memcg: Fix scope of sockmem pressure indicators + (bsc#1216759). +- commit 8c6b513 + +------------------------------------------------------------------- +Tue Oct 31 12:34:47 CET 2023 - jlee@suse.com + +- x86/efistub: Avoid legacy decompressor when doing EFI boot + (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- x86/efistub: Perform SNP feature test while running in the + firmware (jsc#PED-5458). +- efi/libstub: Add limit argument to efi_random_alloc() + (jsc#PED-5458). +- x86/decompressor: Factor out kernel decompression and relocation + (jsc#PED-5458). +- x86/decompressor: Move global symbol references to C code + (jsc#PED-5458). +- decompress: Use 8 byte alignment (jsc#PED-5458). +- x86/efistub: Prefer EFI memory attributes protocol over DXE + services (jsc#PED-5458). +- x86/efistub: Perform 4/5 level paging switch from the stub + (jsc#PED-5458). +- x86/decompressor: Merge trampoline cleanup with switching code + (jsc#PED-5458). +- x86/decompressor: Pass pgtable address to trampoline directly + (jsc#PED-5458). +- x86/decompressor: Only call the trampoline when changing paging + levels (jsc#PED-5458). +- x86/decompressor: Call trampoline directly from C code + (jsc#PED-5458). +- x86/decompressor: Avoid the need for a stack in the 32-bit + trampoline (jsc#PED-5458). +- x86/decompressor: Use standard calling convention for trampoline + (jsc#PED-5458). +- x86/decompressor: Call trampoline as a normal function + (jsc#PED-5458). +- x86/decompressor: Assign paging related global variables earlier + (jsc#PED-5458). +- x86/decompressor: Store boot_params pointer in callee save + register (jsc#PED-5458). +- x86/efistub: Clear BSS in EFI handover protocol entrypoint + (jsc#PED-5458). +- x86/decompressor: Avoid magic offsets for EFI handover + entrypoint (jsc#PED-5458). +- x86/efistub: Simplify and clean up handover entry code + (jsc#PED-5458). +- x86/efistub: Branch straight to kernel entry point from C code + (jsc#PED-5458). +- x86/head_64: Store boot_params pointer in callee save register + (jsc#PED-5458). +- commit f5ec8bb + +------------------------------------------------------------------- +Tue Oct 31 10:10:57 CET 2023 - tiwai@suse.de + +- drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() + in stop function (git-fixes). +- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow + interrupt names (git-fixes). +- PCI/MSI: Provide stubs for IMS functions (git-fixes). +- selftests/x86/lam: Zero out buffer for readlink() (git-fixes). +- objtool: Propagate early errors (git-fixes). +- iov_iter, x86: Be consistent about the __user tag on + copy_mc_to_user() (git-fixes). +- commit 2039524 + +------------------------------------------------------------------- +Tue Oct 31 01:25:19 CET 2023 - tonyj@suse.de + +- perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). +- commit a0baaba + +------------------------------------------------------------------- +Mon Oct 30 22:55:19 CET 2023 - lduncan@suse.com + +- scsi: pm80xx: Avoid leaking tags when processing + OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). +- scsi: pm80xx: Use phy-specific SAS address when sending + PHY_START command (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.enable_first_burst + (jsc#PED-6874). +- scsi: libsas: Delete struct scsi_core (jsc#PED-6874). +- scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). +- scsi: libsas: Delete enum sas_class (jsc#PED-6874). +- scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). +- scsi: pm80xx: Set RETFIS when requested by libsas + (jsc#PED-6874). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (jsc#PED-6874). +- scsi: pm8001: Remove unused declarations (jsc#PED-6874). +- scsi: pm80xx: Fix error return code in pm8001_pci_probe() + (jsc#PED-6874). +- scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). +- scsi: pm80xx: Add fatal error checks (jsc#PED-6874). +- scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). +- scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). +- scsi: pm80xx: Log port state during HW event (jsc#PED-6874). +- scsi: pm80xx: Log phy_id and port_id in the device registration + request (jsc#PED-6874). +- scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). +- scsi: pm80xx: Enable init logging (jsc#PED-6874). +- scsi: pm80xx: Log some HW events by default (jsc#PED-6874). +- scsi: aacraid: Replace all non-returning strlcpy with strscpy + (jsc#PED-6875). +- commit ddefe4e + +------------------------------------------------------------------- +Mon Oct 30 18:47:07 CET 2023 - tonyj@suse.de + +- perf: Disallow mis-matched inherited group reads (bsc#1216584 + CVE-2023-5717). +- commit 9197206 + +------------------------------------------------------------------- +Mon Oct 30 17:24:54 CET 2023 - svarbanov@suse.de + +- pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) +- commit ef05e40 + +------------------------------------------------------------------- +Mon Oct 30 17:15:43 CET 2023 - svarbanov@suse.de + +- config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) + Add a config to enable building of Tegra234 pinmux driver. +- commit d69049b + +------------------------------------------------------------------- +Mon Oct 30 17:14:32 CET 2023 - svarbanov@suse.de + +- pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) +- commit 519eedc + +------------------------------------------------------------------- +Mon Oct 30 10:12:47 CET 2023 - dwagner@suse.de + +- nvmet-tcp: Fix a possible UAF in queue intialization setup + (bsc#1215768 CVE-2023-5178). +- commit ea9717a + +------------------------------------------------------------------- +Sun Oct 29 08:29:17 CET 2023 - tiwai@suse.de + +- iio: afe: rescale: Accept only offset channels (git-fixes). +- iio: exynos-adc: request second interupt only when touchscreen + mode is used (git-fixes). +- iio: adc: xilinx-xadc: Correct temperature offset/scale for + UltraScale (git-fixes). +- iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature + thresholds (git-fixes). +- misc: fastrpc: Unmap only if buffer is unmapped from DSP + (git-fixes). +- misc: fastrpc: Clean buffers on remote invocation failures + (git-fixes). +- misc: fastrpc: Free DMA handles for RPC calls with no arguments + (git-fixes). +- misc: fastrpc: Reset metadata buffer to avoid incorrect free + (git-fixes). +- i2c: stm32f7: Fix PEC handling in case of SMBUS transfers + (git-fixes). +- i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). +- ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). +- arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards + (git-fixes). +- arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 + (git-fixes). +- arm64: dts: rockchip: set codec system-clock-fixed on + px30-ringneck-haikou (git-fixes). +- arm64: dts: rockchip: use codec as clock master on + px30-ringneck-haikou (git-fixes). +- arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: apq8096-db820c: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: sa8775p: correct PMIC GPIO label in + gpio-ranges (git-fixes). +- firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() + (git-fixes). +- wifi: mac80211: don't drop all unprotected public action frames + (git-fixes). +- wifi: cfg80211: fix assoc response warning on failed links + (git-fixes). +- wifi: cfg80211: pass correct pointer to rdev_inform_bss() + (git-fixes). +- r8152: Release firmware if we have an error in probe + (git-fixes). +- r8152: Cancel hw_phy_work if we have an error in probe + (git-fixes). +- r8152: Run the unload routine if we have errors during probe + (git-fixes). +- r8152: Increase USB control msg timeout to 5000ms as per spec + (git-fixes). +- net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg + (git-fixes). +- net: ieee802154: adf7242: Fix some potential buffer overflow + in adf7242_stats_show() (git-fixes). +- treewide: Spelling fix in comment (git-fixes). +- commit fcf0a1e + +------------------------------------------------------------------- +Fri Oct 27 20:25:21 CEST 2023 - msuchanek@suse.de + +- powerpc/stacktrace: Fix arch_stack_walk_reliable() + (bsc#1215199). +- commit e0a2d02 + +------------------------------------------------------------------- +Fri Oct 27 20:23:43 CEST 2023 - msuchanek@suse.de + +- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code + (bsc#1215199). +- commit 17dca43 + +------------------------------------------------------------------- +Fri Oct 27 20:14:07 CEST 2023 - msuchanek@suse.de + +- blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 +- commit e7a922b + +------------------------------------------------------------------- +Fri Oct 27 20:10:23 CEST 2023 - msuchanek@suse.de + +- powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). +- commit 3d91081 + +------------------------------------------------------------------- +Fri Oct 27 20:06:56 CEST 2023 - msuchanek@suse.de + +- powerpc/pseries: use kfree_sensitive() in plpks_gen_password() + (bsc#1215199). +- commit 928df42 + +------------------------------------------------------------------- +Fri Oct 27 20:04:30 CEST 2023 - msuchanek@suse.de + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. + Update patch metadata. +- commit 42c8385 + +------------------------------------------------------------------- +Fri Oct 27 17:11:05 CEST 2023 - clin@suse.com + +- supported.conf: Add ultrasoc-smb support (jsc#PED-4733) +- commit a3bd516 + +------------------------------------------------------------------- +Fri Oct 27 10:02:27 CEST 2023 - vkarasulli@suse.de + +- Update + patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch + (bsc#1212649 CVE-2023-46813). +- commit 5ed02d6 + +------------------------------------------------------------------- +Thu Oct 26 15:38:39 CEST 2023 - jack@suse.cz + +- quota: rename dquot_active() to inode_quota_active() + (bsc#1214997). +- commit 7b1c518 + +------------------------------------------------------------------- +Thu Oct 26 15:32:54 CEST 2023 - jack@suse.cz + +- quota: Fix slow quotaoff (bsc#1216621) +- commit 8f9ab60 + +------------------------------------------------------------------- +Thu Oct 26 15:26:40 CEST 2023 - jack@suse.cz + +- quota: fix dqput() to follow the guarantees dquot_srcu should + provide (bsc#1214963). +- commit bd9f623 + +------------------------------------------------------------------- +Thu Oct 26 15:26:16 CEST 2023 - jack@suse.cz + +- quota: add new helper dquot_active() (bsc#1214998). +- commit a6eddf2 + +------------------------------------------------------------------- +Thu Oct 26 15:25:56 CEST 2023 - jack@suse.cz + +- quota: factor out dquot_write_dquot() (bsc#1214995). +- commit 580a3c6 + +------------------------------------------------------------------- +Thu Oct 26 15:23:23 CEST 2023 - jack@suse.cz + +- jbd2: correct the end of the journal recovery scan range + (bsc#1214955). +- commit 2b92f59 + +------------------------------------------------------------------- +Thu Oct 26 15:22:38 CEST 2023 - jack@suse.cz + +- jbd2: check 'jh->b_transaction' before removing it from + checkpoint (bsc#1214953). +- commit 9e3e6a0 + +------------------------------------------------------------------- +Thu Oct 26 15:21:50 CEST 2023 - jack@suse.cz + +- jbd2: fix checkpoint cleanup performance regression + (bsc#1214952). +- commit ef5fb7d + +------------------------------------------------------------------- +Thu Oct 26 15:15:08 CEST 2023 - jack@suse.cz + +- ext4: avoid potential data overflow in next_linear_group + (bsc#1214951). +- commit 785ff8e + +------------------------------------------------------------------- +Thu Oct 26 15:12:15 CEST 2023 - jack@suse.cz + +- block/mq-deadline: use correct way to throttling write requests + (bsc#1214993). +- commit 6d6927a + +------------------------------------------------------------------- +Thu Oct 26 10:48:19 CEST 2023 - vkarasulli@suse.de + +- x86/sev: Check for user-space IOIO pointing to kernel space + (bsc#1212649). +- x86/sev: Check IOBM for IOIO exceptions from user-space + (bsc#1212649). +- x86/sev: Disable MMIO emulation from user mode (bsc#1212649). +- commit ccb5459 + +------------------------------------------------------------------- +Thu Oct 26 09:34:03 CEST 2023 - tiwai@suse.de + +- Disable CONFIG_IA32_EMULATION_DEFAULT_DISABLED again (jsc#PED-3184) +- commit f4027be + +------------------------------------------------------------------- +Thu Oct 26 09:21:26 CEST 2023 - hare@suse.de + +- ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in + ata_eh_reset() (bsc#1216436). +- commit c6250f7 + +------------------------------------------------------------------- +Thu Oct 26 09:18:34 CEST 2023 - hare@suse.de + +- ata: libata: remove references to non-existing error_handler() + (bsc#1216436). +- Refresh + patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. +- commit 69b2823 + +------------------------------------------------------------------- +Thu Oct 26 09:13:36 CEST 2023 - hare@suse.de + +- PM: hibernate: fix resume_store() return value when hibernation + not available (bsc#1216436). +- commit 2d0c292 + +------------------------------------------------------------------- +Thu Oct 26 09:10:49 CEST 2023 - tiwai@suse.de + +- net: rfkill: reduce data->mtx scope in rfkill_fop_open + (git-fixes). +- commit e434c5e + +------------------------------------------------------------------- +Thu Oct 26 09:10:19 CEST 2023 - hare@suse.de + +- ata: libata-core: fix when to fetch sense data for successful + commands (bsc#1216436). +- commit 5246ba2 + +------------------------------------------------------------------- +Thu Oct 26 09:08:28 CEST 2023 - tiwai@suse.de + +- Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when + aborting (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. +- commit a7663b4 + +------------------------------------------------------------------- +Thu Oct 26 09:05:41 CEST 2023 - tiwai@suse.de + +- selftests/ftrace: Add new test case which checks non unique + symbol (git-fixes). +- platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c + events (git-fixes). +- platform/x86: asus-wmi: Only map brightness codes when using + asus-wmi backlight control (git-fixes). +- platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from + 0x20 to 0x2e (git-fixes). +- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL + (git-fixes). +- USB: serial: option: add entry for Sierra EM9191 with new + firmware (git-fixes). +- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition + (git-fixes). +- mmc: core: Capture correct oemid-bits for eMMC cards + (git-fixes). +- mmc: core: Fix error propagation for some ioctl commands + (git-fixes). +- Bluetooth: hci_sock: Correctly bounds check and pad + HCI_MON_NEW_INDEX name (git-fixes). +- Bluetooth: avoid memcmp() out of bounds warning (git-fixes). +- Bluetooth: hci_sock: fix slab oob read in create_monitor_event + (git-fixes). +- Bluetooth: hci_event: Fix coding style (git-fixes). +- Bluetooth: hci_sync: always check if connection is alive before + deleting (git-fixes). +- Bluetooth: Reject connection with the device which has same + BD_ADDR (git-fixes). +- Bluetooth: ISO: Fix invalid context error (git-fixes). +- Bluetooth: vhci: Fix race when opening vhci device (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the Positivo C4128B + (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the BUSH Bush + Windows tablet (git-fixes). +- HID: Add quirk to ignore the touchscreen battery on HP ENVY + 15-eu0556ng (git-fixes). +- HID: nintendo: reinitialize USB Pro Controller after resuming + from suspend (git-fixes). +- HID: multitouch: Add required quirk for Synaptics 0xcd7e device + (git-fixes). +- HID: holtek: fix slab-out-of-bounds Write in + holtek_kbd_input_event (git-fixes). +- HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 + Triathlon mouse (git-fixes). +- wifi: cfg80211: avoid leaking stack data into trace (git-fixes). +- wifi: mac80211: allow transmitting EAPOL frames with tainted + key (git-fixes). +- wifi: mac80211: work around Cisco AP 9115 VHT MPDU length + (git-fixes). +- wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). +- rfkill: sync before userspace visibility/changes (git-fixes). +- wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). +- wifi: cfg80211: validate AP phy operation before starting it + (git-fixes). +- wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len + (git-fixes). +- Bluetooth: hci_core: Fix build warnings (git-fixes). +- Bluetooth: Avoid redundant authentication (git-fixes). +- Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). +- selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and + hugetlb_reparenting_test.sh that may cause error (git-fixes). +- i2c: mux: Avoid potential false error message in + i2c_mux_add_adapter (git-fixes). +- accel/ivpu: Don't flood dmesg with VPU ready message + (git-fixes). +- gpio: timberdale: Fix potential deadlock on &tgpio->lock + (git-fixes). +- Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros + (git-fixes). +- Bluetooth: hci_conn: Fix modifying handle while aborting + (git-fixes). +- Bluetooth: hci_sync: Fix not handling ISO_LINK in + hci_abort_conn_sync (git-fixes). +- commit 6c9ea2b + +------------------------------------------------------------------- +Thu Oct 26 08:20:32 CEST 2023 - hare@suse.de + +- fs: buffer: use __bio_add_page to add single page to bio + (bsc#1216436). +- dm: dm-zoned: use __bio_add_page for adding single metadata page + (bsc#1216436). +- commit 6413c7c + +------------------------------------------------------------------- +Thu Oct 26 08:07:59 CEST 2023 - hare@suse.de + +- floppy: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zram: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zonefs: use __bio_add_page for adding single page to bio + (bsc#1216436). +- gfs2: use __bio_add_page for adding single page to bio + (bsc#1216436). +- jfs: logmgr: use __bio_add_page to add single page to bio + (bsc#1216436). +- md: raid5: use __bio_add_page to add single page to new bio + (bsc#1216436). +- md: raid5-log: use __bio_add_page to add single page + (bsc#1216436). +- md: use __bio_add_page to add single page (bsc#1216436). +- swap: use __bio_add_page to add page to bio (bsc#1216436). +- commit 936fc88 + +------------------------------------------------------------------- +Wed Oct 25 21:01:55 CEST 2023 - lduncan@suse.com + +- scsi: pmcraid: Use pci_dev_id() to simplify the code + (jsc#PED-6876). +- commit b91c280 + +------------------------------------------------------------------- +Wed Oct 25 08:27:57 CEST 2023 - tiwai@suse.de + +- maple_tree: add GFP_KERNEL to allocations in + mas_expected_entries() (git-fixes). +- commit 7b18b6a + +------------------------------------------------------------------- +Tue Oct 24 16:32:53 CEST 2023 - mwilck@suse.com + +- nvme-fc: Prevent null pointer dereference in + nvme_fc_io_getuuid() (bsc#1214842). +- commit 5b24bcd + +------------------------------------------------------------------- +Tue Oct 24 15:10:30 CEST 2023 - tiwai@suse.de + +- ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 + bsc#1210778). +- commit fe27c91 + +------------------------------------------------------------------- +Tue Oct 24 15:03:55 CEST 2023 - mgorman@suse.de + +- Refresh -rt config files. +- commit ab95e1f + +------------------------------------------------------------------- +Tue Oct 24 14:12:29 CEST 2023 - hare@suse.de + +- ata: libata-core: fetch sense data for successful commands + iff CDL enabled (bsc#1216436). +- ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). +- commit 8140c93 + +------------------------------------------------------------------- +Tue Oct 24 14:09:47 CEST 2023 - hare@suse.de + +- ata: libata: remove deprecated EH callbacks (bsc#1216436). +- ata: libata-core: remove ata_bus_probe() (bsc#1216436). +- ata: sata_sx4: drop already completed TODO (bsc#1216436). +- ata,scsi: remove ata_sas_port_init() (bsc#1216436). +- ata,scsi: cleanup __ata_port_probe() (bsc#1216436). +- ata: libata-core: inline ata_port_probe() (bsc#1216436). +- ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). +- ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). +- ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). +- commit 479419d + +------------------------------------------------------------------- +Tue Oct 24 14:03:19 CEST 2023 - hare@suse.de + +- ata: libata-sata: Improve ata_change_queue_depth() + (bsc#1216436). +- commit 7abb4aa + +------------------------------------------------------------------- +Tue Oct 24 13:39:54 CEST 2023 - hare@suse.de + +- ata: ahci_octeon: Remove unnecessary include (bsc#1216436). +- ata: pata_octeon_cf: Add missing header include (bsc#1216436). +- ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). +- ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). +- ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). +- ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() + (bsc#1216436). +- ata: libata-sata: Simplify ata_change_queue_depth() + (bsc#1216436). +- commit a819779 + +------------------------------------------------------------------- +Tue Oct 24 13:38:37 CEST 2023 - hare@suse.de + +- ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call + (bsc#1216436). +- commit fda3e7d + +------------------------------------------------------------------- +Tue Oct 24 13:21:20 CEST 2023 - hare@suse.de + +- block: uapi: Fix compilation errors using ioprio.h with C++ + (bsc#1216436). +- block: fix rootwait= again (bsc#1216436). +- commit 40a1246 + +------------------------------------------------------------------- +Tue Oct 24 09:49:36 CEST 2023 - hare@suse.de + +- PM: hibernate: Fix writing maj:min to /sys/power/resume + (bsc#1216436). +- scsi: block: Improve ioprio value validity checks (bsc#1216436). +- scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment + (bsc#1216436). +- block: don't return -EINVAL for not found names in + (bsc#1216436). +- block: fix rootwait= (bsc#1216436). +- commit caf530a + +------------------------------------------------------------------- +Tue Oct 24 08:00:53 CEST 2023 - tiwai@suse.de + +- net: rfkill: gpio: prevent value glitch during probe + (git-fixes). +- net: usb: smsc95xx: Fix an error code in smsc95xx_reset() + (git-fixes). +- gve: Do not fully free QPL pages on prefill errors (git-fixes). +- commit 8715cb1 + +------------------------------------------------------------------- +Mon Oct 23 21:57:46 CEST 2023 - lduncan@suse.com + +- scsi: qla2xxx: Fix double free of dsd_list during driver load + (git-fixes). +- commit 6a26394 + +------------------------------------------------------------------- +Mon Oct 23 21:22:37 CEST 2023 - mwilck@suse.com + +- scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, + jsc#PED-6936). +- scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, + jsc#PED-6835, jsc#PED-6936). +- commit f8805cf + +------------------------------------------------------------------- +Mon Oct 23 20:37:07 CEST 2023 - mwilck@suse.com + +- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Log message when controller reset + is requested but not issued (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Increase register read retry rount from + 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- commit 37d282c + +------------------------------------------------------------------- +Mon Oct 23 20:24:49 CEST 2023 - mwilck@suse.com + +- scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, + jsc#PED-6384, jsc#PED-6937). +- commit 87b74dd + +------------------------------------------------------------------- +Mon Oct 23 19:07:29 CEST 2023 - mwilck@suse.com + +- scsi: megaraid_sas: Fix deadlock on firmware crashdump + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- commit 67b8176 + +------------------------------------------------------------------- +Mon Oct 23 16:42:03 CEST 2023 - mfranc@suse.cz + +- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). +- commit ad465bf + +------------------------------------------------------------------- +Mon Oct 23 16:25:28 CEST 2023 - mfranc@suse.cz + +- s390/cio: fix a memleak in css_alloc_subchannel (git-fixes + bsc#1216505). +- commit 5731d29 + +------------------------------------------------------------------- +Mon Oct 23 15:16:24 CEST 2023 - tiwai@suse.de + +- Update vanilla config files to fix build breakage +- commit 3ddde7f + +------------------------------------------------------------------- +Mon Oct 23 09:08:25 CEST 2023 - tiwai@suse.de + +- phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). +- phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 + (git-fixes). +- phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). +- phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins + (git-fixes). +- phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). +- phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). +- efi/unaccepted: Fix soft lockups caused by parallel memory + acceptance (git-fixes). +- efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec + (git-fixes). +- commit dd0ca5b + +------------------------------------------------------------------- +Mon Oct 23 07:19:59 CEST 2023 - hare@suse.de + +- Update + patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-reflow-blk_insert_flush.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch + (jsc#PED-5728). +- Update + patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Add-several-invariant-checks.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Move-an-invariant-check.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-op_needs_zoned_write_locking.patch + (jsc#PED-5728). +- Update + patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch + (jsc#PED-5728). +- Update + patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch + (jsc#PED-5728). +- Update + patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch + (jsc#PED-5728). +- Update patches.suse/block-add-a-mark_dead-holder-operation.patch + (jsc#PED-5728). +- Update + patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch + (jsc#PED-5728). +- Update + patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-partition-prober-array.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-struct-part_attr_group.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-struct-part_type-part_type.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-the-whole_disk-device_attribute.patch + (jsc#PED-5728). +- Update + patches.suse/block-delete-partitions-later-in-del_gendisk.patch + (jsc#PED-5728). +- Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch + (jsc#PED-5728). +- Update + patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch + (jsc#PED-5728). +- Update + patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch + (jsc#PED-5728). +- Update patches.suse/block-introduce-holder-ops.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Reduce-lock-contention.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Track-the-dispatch-position.patch + (jsc#PED-5728). +- Update + patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch + (jsc#PED-5728). +- Update patches.suse/block-refactor-bd_may_claim.patch + (jsc#PED-5728). +- Update patches.suse/block-remove-blk_drop_partitions.patch + (jsc#PED-5728). +- Update + patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch + (jsc#PED-5728). +- Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch + (jsc#PED-5728). +- Update + patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch + (jsc#PED-5728). +- Update + patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update + patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-helper-to-send-pr-command.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Add-pr_ops-read_reservation-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Fix-reservation-status-related-structs.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Rename-sd_pr_command.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch + (jsc#PED5728). +- commit 5348bdb + +------------------------------------------------------------------- +Sun Oct 22 09:12:42 CEST 2023 - tiwai@suse.de + +- gpiolib: acpi: Add missing memset(0) to + acpi_get_gpiod_from_data() (git-fixes). +- gpio: vf610: set value before the direction to avoid a glitch + (git-fixes). +- gpio: vf610: mask the gpio irq in system suspend and support + wakeup (git-fixes). +- rust: error: Markdown style nit (git-fixes). +- rust: error: fix the description for `ECHILD` (git-fixes). +- apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). +- platform/surface: platform_profile: Propagate error if profile + registration fails (git-fixes). +- platform/x86: msi-ec: Fix the 3rd config (git-fixes). +- platform/x86: intel-uncore-freq: Conditionally create attribute + for read frequency (git-fixes). +- thunderbolt: Call tb_switch_put() once DisplayPort bandwidth + request is finished (git-fixes). +- KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash + (git-fixes). +- commit 26b3332 + +------------------------------------------------------------------- +Sat Oct 21 13:28:05 CEST 2023 - tiwai@suse.de + +- ALSA: hda/realtek - Fixed ASUS platform headset Mic issue + (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx + (git-fixes). +- commit 67f74c9 + +------------------------------------------------------------------- +Sat Oct 21 13:25:16 CEST 2023 - tiwai@suse.de + +- ACPI: irq: Fix incorrect return value in acpi_register_gsi() + (git-fixes). +- ACPI: bus: Move acpi_arm_init() to the place of after + acpi_ghes_init() (git-fixes). +- Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" + (git-fixes). +- pinctrl: qcom: lpass-lpi: fix concurrent register updates + (git-fixes). +- mtd: rawnand: Ensure the nand chip supports cached reads + (git-fixes). +- mtd: rawnand: qcom: Unmap the right resource upon probe failure + (git-fixes). +- mtd: rawnand: pl353: Ensure program page operations are + successful (git-fixes). +- mtd: rawnand: arasan: Ensure program page operations are + successful (git-fixes). +- mtd: spinand: micron: correct bitmask for ecc status + (git-fixes). +- mtd: physmap-core: Restore map_rom fallback (git-fixes). +- mtd: rawnand: marvell: Ensure program page operations are + successful (git-fixes). +- mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw + (git-fixes). +- mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can + suspend (git-fixes). +- mmc: core: sdio: hold retuning if sdio in 1-bit mode + (git-fixes). +- dt-bindings: mmc: sdhci-msm: correct minimum number of clocks + (git-fixes). +- ASoC: cs42l42: Fix missing include of gpio/consumer.h + (git-fixes). +- ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not + transmitting (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe + errors (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind + (git-fixes). +- ASoC: codecs: wcd938x: fix runtime PM imbalance on remove + (git-fixes). +- ASoC: codecs: wcd938x: fix regulator leaks on probe errors + (git-fixes). +- ASoC: codecs: wcd938x: fix resource leaks on bind errors + (git-fixes). +- ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). +- ASoC: codecs: wcd938x: drop bogus bind error handling + (git-fixes). +- ASoC: pxa: fix a memory leak in probe() (git-fixes). +- ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). +- Revert "accel/ivpu: Use cached buffers for FW loading" + (git-fixes). +- commit 14a1c75 + +------------------------------------------------------------------- +Fri Oct 20 18:31:53 CEST 2023 - jwiesner@suse.de + +- bonding: Return pointer to data after pull on skb (bsc#1214754). +- commit 03a709a + +------------------------------------------------------------------- +Fri Oct 20 16:41:00 CEST 2023 - tiwai@suse.de + +- usb: cdns3: Modify the return value of cdns_set_active () + to void when CONFIG_PM_SLEEP is disabled (git-fixes). +- commit 67c5409 + +------------------------------------------------------------------- +Fri Oct 20 16:38:29 CEST 2023 - tiwai@suse.de + +- usb: hub: Guard against accesses to uninitialized BOS + descriptors (git-fixes). +- thunderbolt: Check that lane 1 is in CL0 before enabling lane + bonding (git-fixes). +- thunderbolt: Workaround an IOMMU fault on certain systems with + Intel Maple Ridge (git-fixes). +- Input: powermate - fix use-after-free in + powermate_config_complete (git-fixes). +- Input: xpad - add PXN V900 support (git-fixes). +- Input: goodix - ensure int GPIO is in input for gpio_count == + 1 && gpio_int_idx == 0 case (git-fixes). +- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table + (git-fixes). +- pinctrl: avoid unsafe code pattern in find_pinctrl() + (git-fixes). +- of: dynamic: Fix potential memory leak in of_changeset_action() + (git-fixes). +- wifi: brcmfmac: Replace 1-element arrays with flexible arrays + (git-fixes). +- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work + (git-fixes). +- power: supply: ab8500: Set typing and props (git-fixes). +- media: vb2: frame_vector.c: replace WARN_ONCE with a comment + (git-fixes). +- spi: stm32: add a delay before SPI disable (git-fixes). +- spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). +- thermal/of: add missing of_node_put() (git-fixes). +- platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode + (git-fixes). +- spi: sun6i: fix race between DMA RX transfer completion and + RX FIFO drain (git-fixes). +- spi: sun6i: reduce DMA RX transfer width to single byte + (git-fixes). +- mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). +- media: pci: cx23885: replace BUG with error return (git-fixes). +- media: tuners: qt1010: replace BUG_ON with a regular error + (git-fixes). +- media: dvb-usb-v2: gl861: Fix null-ptr-deref in + gl861_i2c_master_xfer (git-fixes). +- media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() + (git-fixes). +- media: anysee: fix null-ptr-deref in anysee_master_xfer + (git-fixes). +- media: af9005: Fix null-ptr-deref in af9005_i2c_xfer + (git-fixes). +- media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() + (git-fixes). +- media: dvb-usb-v2: af9035: Fix null-ptr-deref in + af9035_i2c_master_xfer (git-fixes). +- media: mdp3: Fix resource leaks in of_find_device_by_node + (git-fixes). +- usb: chipidea: add workaround for chipidea PEC bug (git-fixes). +- usb: ehci: add workaround for chipidea PORTSC.PEC bug + (git-fixes). +- usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc + (git-fixes). +- usb: cdns3: Put the cdns set active part outside the spin lock + (git-fixes). +- wifi: ath12k: add check max message length while scanning with + extraie (git-fixes). +- wifi: ath12k: Fix memory leak in rx_desc and tx_desc + (git-fixes). +- wifi: mac80211_hwsim: drop short frames (git-fixes). +- wifi: mac80211: check for station first in client probe + (git-fixes). +- wifi: cfg80211: ocb: don't leave if not joined (git-fixes). +- wifi: cfg80211: reject auth/assoc to AP with our address + (git-fixes). +- wifi: mac80211: check S1G action frame size (git-fixes). +- wifi: iwlwifi: pcie: avoid a warning in case prepare card failed + (git-fixes). +- wifi: ath12k: avoid array overflow of hw mode for + preferred_hw_mode (git-fixes). +- wifi: ath12k: Fix a NULL pointer dereference in + ath12k_mac_op_hw_scan() (git-fixes). +- wifi: wil6210: fix fortify warnings (git-fixes). +- wifi: ath9k: fix printk specifier (git-fixes). +- wifi: ath9k: fix fortify warnings (git-fixes). +- mt76: mt7921: don't assume adequate headroom for SDIO headers + (git-fixes). +- wifi: mwifiex: fix fortify warning (git-fixes). +- wifi: rtw88: delete timer and free skb queue when unloading + (git-fixes). +- mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). +- tpm_tis: Resend command to recover from data transfer errors + (git-fixes). +- commit 5c51dbd + +------------------------------------------------------------------- +Fri Oct 20 16:27:38 CEST 2023 - tiwai@suse.de + +- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect + (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in MTL match table (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match + table (git-fixes). +- ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). +- bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart + wake-up (git-fixes). +- ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). +- ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget + setup failure (git-fixes). +- ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link + (git-fixes). +- ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset + (git-fixes). +- ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (git-fixes). +- ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width + (git-fixes). +- ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() + (git-fixes). +- firmware: cirrus: cs_dsp: Only log list of algorithms in debug + build (git-fixes). +- ASoC: rt5640: Only cancel jack-detect work on suspend if active + (git-fixes). +- ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). +- ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag + (git-fixes). +- Add DMI ID for MSI Bravo 15 B7ED (git-fixes). +- ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- Input: tca6416-keypad - fix interrupt enable disbalance + (git-fixes). +- Input: tca6416-keypad - always expect proper IRQ number in + i2c client (git-fixes). +- ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). +- bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). +- firmware: arm_scmi: Harden perf domain info access (git-fixes). +- Fix nomenclature for USB and PCI wireless devices (git-fixes). +- Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID + (git-fixes). +- Bluetooth: Fix hci_suspend_sync crash (git-fixes). +- Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device + (git-fixes). +- commit b65853c + +------------------------------------------------------------------- +Fri Oct 20 16:21:50 CEST 2023 - tiwai@suse.de + +- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to + irq1_edge_low_force_override[] (git-fixes). +- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA + (git-fixes). +- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Nexigo webcam + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset + (git-fixes). +- alx: fix OOB-read compiler warning (git-fixes). +- ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects + (git-fixes). +- ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 + and iMac12,2 (git-fixes). +- ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). +- commit cf1d1d0 + +------------------------------------------------------------------- +Fri Oct 20 16:12:25 CEST 2023 - hare@suse.de + +- PM: hibernate: don't use early_lookup_bdev in resume_store + (bsc#1216436). +- dm: only call early_lookup_bdev from early boot context + (bsc#1216436). +- dm: remove dm_get_dev_t (bsc#1216436). +- dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). +- dm-snap: simplify the origin_dev == cow_dev check in + snapshot_ctr (bsc#1216436). +- block: move more code to early-lookup.c (bsc#1216436). +- block: move the code to do early boot lookup of block devices + to block/ (bsc#1216436). +- init: clear root_wait on all invalid root= strings + (bsc#1216436). +- init: improve the name_to_dev_t interface (bsc#1216436). +- init: move the nfs/cifs/ram special cases out of name_to_dev_t + (bsc#1216436). +- init: factor the root_wait logic in prepare_namespace into a + helper (bsc#1216436). +- init: handle ubi/mtd root mounting like all other root types + (bsc#1216436). +- init: don't remove the /dev/ prefix from error messages + (bsc#1216436). +- init: pass root_device_name explicitly (bsc#1216436). +- init: refactor mount_root (bsc#1216436). +- init: rename mount_block_root to mount_root_generic + (bsc#1216436). +- init: remove pointless Root_* values (bsc#1216436). +- PM: hibernate: move finding the resume device out of + software_resume (bsc#1216436). +- commit a10eb49 + +------------------------------------------------------------------- +Fri Oct 20 16:09:57 CEST 2023 - hare@suse.de + +- PM: hibernate: remove the global snapshot_test variable + (bsc#1216436). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- commit af576bb + +------------------------------------------------------------------- +Fri Oct 20 16:07:36 CEST 2023 - hare@suse.de + +- PM: hibernate: factor out a helper to find the resume device + (bsc#1216436). +- driver core: return bool from driver_probe_done (bsc#1216436). +- commit cab67f3 + +------------------------------------------------------------------- +Fri Oct 20 15:57:42 CEST 2023 - hare@suse.de + +- gfs2: Don't use filemap_splice_read (bsc#1216396). +- nfsd: Fix reading via splice (bsc#1216396). +- shmem: minor fixes to splice-read implementation (bsc#1216396). +- block: Fix dio_cleanup() to advance the head index + (bsc#1216396). +- commit 4153b2a + +------------------------------------------------------------------- +Fri Oct 20 15:26:15 CEST 2023 - jack@suse.cz + +- Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) +- commit c6c6196 + +------------------------------------------------------------------- +Fri Oct 20 15:24:54 CEST 2023 - jack@suse.cz + +- Enable CONFIG_DEBUG_SG (jsc#PED-6719). +- commit d87ed97 + +------------------------------------------------------------------- +Fri Oct 20 11:44:50 CEST 2023 - hare@suse.de + +- ext4: wire up the ->mark_dead holder operation for log devices + (bsc#1216436). +- ext4: wire up sops->shutdown (bsc#1216436). +- commit be93c9b + +------------------------------------------------------------------- +Fri Oct 20 11:43:48 CEST 2023 - hare@suse.de + +- ext4: split ext4_shutdown (bsc#1216436). +- Refresh + patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. +- commit 7192c4c + +------------------------------------------------------------------- +Fri Oct 20 11:37:59 CEST 2023 - hare@suse.de + +- xfs: wire up the ->mark_dead holder operation for log and RT + devices (bsc#1216436). +- xfs: wire up sops->shutdown (bsc#1216436). +- commit acb6e5e + +------------------------------------------------------------------- +Fri Oct 20 11:36:46 CEST 2023 - hare@suse.de + +- fs: add a method to shut down the file system (bsc#1216436). +- Refresh patches.suse/vfs-add-super_operations-get_inode_dev. +- commit 665d59b + +------------------------------------------------------------------- +Fri Oct 20 11:23:26 CEST 2023 - hare@suse.de + +- block: mark bio_add_folio as __must_check (bsc#1216436). +- commit 158b336 + +------------------------------------------------------------------- +Fri Oct 20 11:22:36 CEST 2023 - hare@suse.de + +- fs: iomap: use bio_add_folio_nofail where possible + (bsc#1216436). +- Refresh + patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. +- commit 35f9aa2 + +------------------------------------------------------------------- +Fri Oct 20 11:20:55 CEST 2023 - hare@suse.de + +- block: add bio_add_folio_nofail (bsc#1216436). +- block: mark bio_add_page as __must_check (bsc#1216436). +- dm-crypt: use __bio_add_page to add single page to clone bio + (bsc#1216436). +- md: raid1: check if adding pages to resync bio fails + (bsc#1216436). +- md: raid1: use __bio_add_page for adding single page to bio + (bsc#1216436). +- md: check for failure when adding pages in + alloc_behind_master_bio (bsc#1216436). +- commit e90ff1b + +------------------------------------------------------------------- +Fri Oct 20 10:36:10 CEST 2023 - hare@suse.de + +- scsi: core: ata: Do no try to probe for CDL on old drives + (bsc#1216435). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (bsc#1216435). +- commit 52e719b + +------------------------------------------------------------------- +Fri Oct 20 10:35:30 CEST 2023 - hare@suse.de + +- scsi: ata: libata: Handle completion of CDL commands using + policy 0xD (bsc#1216435). +- scsi: ata: libata: Set read/write commands CDL index + (bsc#1216435). +- scsi: ata: libata: Add ATA feature control sub-page translation + (bsc#1216435). +- scsi: ata: libata-scsi: Add support for CDL pages mode sense + (bsc#1216435). +- scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() + (bsc#1216435). +- scsi: ata: libata: Detect support for command duration limits + (bsc#1216435). +- scsi: ata: libata: Change ata_eh_request_sense() to not set + CHECK_CONDITION (bsc#1216435). +- scsi: ata: libata-scsi: Remove unnecessary !cmd checks + (bsc#1216435). +- scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). +- scsi: sd: Set read/write command CDL index (bsc#1216435). +- scsi: core: Allow enabling and disabling command duration limits + (bsc#1216435). +- commit 69aa7a3 + +------------------------------------------------------------------- +Fri Oct 20 10:33:50 CEST 2023 - hare@suse.de + +- scsi: core: Detect support for command duration limits + (bsc#1216435). +- Refresh + patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. +- commit 2174f78 + +------------------------------------------------------------------- +Fri Oct 20 10:31:41 CEST 2023 - hare@suse.de + +- scsi: core: Support Service Action in scsi_report_opcode() + (bsc#1216435). +- scsi: core: Support retrieving sub-pages of mode pages + (bsc#1216435). +- scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). +- scsi: core: Allow libata to complete successful commands via EH + (bsc#1216435). +- scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). +- scsi: block: Introduce ioprio hints (bsc#1216435). +- scsi: block: ioprio: Clean up interface definition + (bsc#1216435). +- commit a45bd09 + +------------------------------------------------------------------- +Fri Oct 20 10:14:26 CEST 2023 - tiwai@suse.de + +- selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). +- wifi: cfg80211: use system_unbound_wq for wiphy work + (git-fixes). +- net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). +- Bluetooth: hci_event: Fix using memcmp when comparing keys + (git-fixes). +- Bluetooth: Fix a refcnt underflow problem for hci_conn + (git-fixes). +- Bluetooth: hci_event: Ignore NULL link key (git-fixes). +- nfc: nci: fix possible NULL pointer dereference in + send_acknowledge() (git-fixes). +- selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). +- selftests: openvswitch: Catch cases where the tests are killed + (git-fixes). +- selftests: openvswitch: Add version check for pyroute2 + (git-fixes). +- docs: fix info about representor identification (git-fixes). +- selftests/powerpc: Fix emit_tests to work with run_kselftest.sh + (git-fixes). +- commit 96142ad + +------------------------------------------------------------------- +Fri Oct 20 08:43:38 CEST 2023 - hare@suse.de + +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 9284a43 + +------------------------------------------------------------------- +Thu Oct 19 15:06:34 CEST 2023 - mbrugger@suse.com + +- arm64: Update config files. (bsc#1216523) + Make iMX93 clock and pinctrl driver build-in. +- commit 09c889a + +------------------------------------------------------------------- +Thu Oct 19 14:55:58 CEST 2023 - nmorey@suse.com + +- SUNRPC: Fix the recent bv_offset fix (bsc#1216396) +- commit 0bab547 + +------------------------------------------------------------------- +Thu Oct 19 14:55:44 CEST 2023 - nmorey@suse.com + +- crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) +- commit d4bf8b0 + +------------------------------------------------------------------- +Thu Oct 19 14:55:19 CEST 2023 - nmorey@suse.com + +- crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) +- commit f6818fc + +------------------------------------------------------------------- +Thu Oct 19 14:54:27 CEST 2023 - nmorey@suse.com + +- crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) +- commit f4767f4 + +------------------------------------------------------------------- +Thu Oct 19 14:54:09 CEST 2023 - nmorey@suse.com + +- kcm: Fix unnecessary psock unreservation. (bsc#1216396) +- commit e3f83d9 + +------------------------------------------------------------------- +Thu Oct 19 14:53:48 CEST 2023 - nmorey@suse.com + +- ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) +- commit 7633d3f + +------------------------------------------------------------------- +Thu Oct 19 14:53:29 CEST 2023 - nmorey@suse.com + +- splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) +- commit 0e2c116 + +------------------------------------------------------------------- +Thu Oct 19 14:36:31 CEST 2023 - nmorey@suse.com + +- drbd: swap bvec_set_page len and offset (bsc#1216396) +- commit 98a0211 + +------------------------------------------------------------------- +Thu Oct 19 14:35:24 CEST 2023 - nmorey@suse.com + +- sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) +- commit 7da5d0a + +------------------------------------------------------------------- +Thu Oct 19 14:33:25 CEST 2023 - nmorey@suse.com + +- net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) +- commit fb18afe + +------------------------------------------------------------------- +Thu Oct 19 14:33:08 CEST 2023 - nmorey@suse.com + +- udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit d1f0111 + +------------------------------------------------------------------- +Thu Oct 19 14:32:54 CEST 2023 - nmorey@suse.com + +- udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit b95d993 + +------------------------------------------------------------------- +Thu Oct 19 14:32:31 CEST 2023 - nmorey@suse.com + +- splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) +- commit ede475b + +------------------------------------------------------------------- +Thu Oct 19 14:32:03 CEST 2023 - nmorey@suse.com + +- perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) +- commit 9c84033 + +------------------------------------------------------------------- +Thu Oct 19 14:30:46 CEST 2023 - nmorey@suse.com + +- crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) +- commit af859fa + +------------------------------------------------------------------- +Thu Oct 19 14:30:33 CEST 2023 - nmorey@suse.com + +- crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) +- commit b15c021 + +------------------------------------------------------------------- +Thu Oct 19 14:26:46 CEST 2023 - nmorey@suse.com + +- crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) +- commit e0c6887 + +------------------------------------------------------------------- +Thu Oct 19 14:26:06 CEST 2023 - nmorey@suse.com + +- nvme-tcp: Fix comma-related oops (bsc#1216396) +- commit 8fb1409 + +------------------------------------------------------------------- +Thu Oct 19 14:19:37 CEST 2023 - nmorey@suse.com + +- libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) +- commit 5ac4d7b + +------------------------------------------------------------------- +Thu Oct 19 14:17:04 CEST 2023 - nmorey@suse.com + +- perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) +- commit af42c7b + +------------------------------------------------------------------- +Thu Oct 19 14:11:03 CEST 2023 - nmorey@suse.com + +- net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) +- commit dbaaf08 + +------------------------------------------------------------------- +Thu Oct 19 14:09:26 CEST 2023 - nmorey@suse.com + +- sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit 65346bf + +------------------------------------------------------------------- +Thu Oct 19 14:09:11 CEST 2023 - nmorey@suse.com + +- ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 806190c + +------------------------------------------------------------------- +Thu Oct 19 14:07:13 CEST 2023 - nmorey@suse.com + +- scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 6796e48 + +------------------------------------------------------------------- +Thu Oct 19 14:07:02 CEST 2023 - nmorey@suse.com + +- scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 68eb15b + +------------------------------------------------------------------- +Thu Oct 19 14:06:51 CEST 2023 - nmorey@suse.com + +- drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 77f6ffe + +------------------------------------------------------------------- +Thu Oct 19 14:06:40 CEST 2023 - nmorey@suse.com + +- smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) +- commit 7d6c8d0 + +------------------------------------------------------------------- +Thu Oct 19 14:06:29 CEST 2023 - nmorey@suse.com + +- nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit 3769e90 + +------------------------------------------------------------------- +Thu Oct 19 14:06:18 CEST 2023 - nmorey@suse.com + +- nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit b80950a + +------------------------------------------------------------------- +Thu Oct 19 14:06:04 CEST 2023 - nmorey@suse.com + +- dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 090e5e1 + +------------------------------------------------------------------- +Thu Oct 19 14:05:51 CEST 2023 - nmorey@suse.com + +- rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit b3f9468 + +------------------------------------------------------------------- +Thu Oct 19 14:05:20 CEST 2023 - nmorey@suse.com + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 0f390d4 + +------------------------------------------------------------------- +Thu Oct 19 14:05:06 CEST 2023 - nmorey@suse.com + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit ce165ef + +------------------------------------------------------------------- +Thu Oct 19 14:04:29 CEST 2023 - nmorey@suse.com + +- net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) +- commit 1512d4b + +------------------------------------------------------------------- +Thu Oct 19 14:04:12 CEST 2023 - nmorey@suse.com + +- tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) +- commit edd381a + +------------------------------------------------------------------- +Thu Oct 19 14:03:53 CEST 2023 - nmorey@suse.com + +- kcm: Send multiple frags in one sendmsg() (bsc#1216396) +- commit abcba7f + +------------------------------------------------------------------- +Thu Oct 19 14:03:20 CEST 2023 - nmorey@suse.com + +- kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit a791e49 + +------------------------------------------------------------------- +Thu Oct 19 14:02:39 CEST 2023 - nmorey@suse.com + +- tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit c34fb39 + +------------------------------------------------------------------- +Thu Oct 19 14:01:47 CEST 2023 - nmorey@suse.com + +- sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit ee8f1a6 + +------------------------------------------------------------------- +Thu Oct 19 14:01:27 CEST 2023 - nmorey@suse.com + +- algif: Remove hash_sendpage*() (bsc#1216396) +- commit 3242e29 + +------------------------------------------------------------------- +Thu Oct 19 14:01:09 CEST 2023 - nmorey@suse.com + +- Remove file->f_op->sendpage (bsc#1216396) +- commit 3d3afbc + +------------------------------------------------------------------- +Thu Oct 19 13:18:06 CEST 2023 - hare@suse.de + +- tls/device: Convert tls_device_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). +- tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). +- splice, net: Fix SPLICE_F_MORE signalling in + splice_direct_to_actor() (bsc#1216396). +- kcm: Use splice_eof() to flush (bsc#1216396). +- chelsio/chtls: Use splice_eof() to flush (bsc#1216396). +- ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). +- tls/device: Use splice_eof() to flush (bsc#1216396). +- tls/sw: Use splice_eof() to flush (bsc#1216396). +- splice, net: Add a splice_eof op to file-ops and socket-ops + (bsc#1216396). +- splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than + ->sendpage() (bsc#1216396). +- commit 0872e02 + +------------------------------------------------------------------- +Thu Oct 19 12:52:42 CEST 2023 - hare@suse.de + +- tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg + (bsc#1216396). +- net: Block MSG_SENDPAGE_* from being passed to sendmsg() + by userspace (bsc#1216396). +- commit 5429db8 + +------------------------------------------------------------------- +Thu Oct 19 12:50:14 CEST 2023 - hare@suse.de + +- crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Convert af_alg_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Indent the loop in af_alg_sendmsg() + (bsc#1216396). +- crypto: af_alg: Use extract_iter_to_sg() to create scatterlists + (bsc#1216396). +- crypto: af_alg: Pin pages rather than ref'ing if appropriate + (bsc#1216396). +- commit dc4f265 + +------------------------------------------------------------------- +Thu Oct 19 12:49:14 CEST 2023 - hare@suse.de + +- Move netfs_extract_iter_to_sg() to lib/scatterlist.c + (bsc#1216396). +- Refresh + patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. +- commit 5ee67fd + +------------------------------------------------------------------- +Thu Oct 19 12:46:20 CEST 2023 - hare@suse.de + +- Wrap lines at 80 (bsc#1216396). +- Fix a couple of spelling mistakes (bsc#1216396). +- Drop the netfs_ prefix from netfs_extract_iter_to_sg() + (bsc#1216396). +- commit d9781c6 + +------------------------------------------------------------------- +Thu Oct 19 12:45:29 CEST 2023 - hare@suse.de + +- kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- kcm: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit b35a878 + +------------------------------------------------------------------- +Thu Oct 19 12:43:03 CEST 2023 - hare@suse.de + +- chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit ecc4c7a + +------------------------------------------------------------------- +Thu Oct 19 10:15:08 CEST 2023 - tiwai@suse.de + +- regmap: fix NULL deref on lookup (git-fixes). +- usb: typec: altmodes/displayport: Signal hpd low when exiting + mode (git-fixes). +- xhci: Preserve RsvdP bits in ERSTBA register correctly + (git-fixes). +- xhci: Clear EHB bit only at end of interrupt handler + (git-fixes). +- xhci: track port suspend state correctly in unsuccessful resume + cases (git-fixes). +- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command + fails (git-fixes). +- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap + call (git-fixes). +- usb: musb: Get the musb_qh poniter after musb_giveback + (git-fixes). +- usb: musb: Modify the "HWVers" register address (git-fixes). +- usb: cdnsp: Fixes issue with dequeuing not queued requests + (git-fixes). +- thunderbolt: Restart XDomain discovery handshake after failure + (git-fixes). +- thunderbolt: Correct TMU mode initialization from hardware + (git-fixes). +- serial: Reduce spinlocked portion of uart_rs485_config() + (git-fixes). +- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug + (git-fixes). +- Input: psmouse - fix fast_reconnect function for PS/2 mode + (git-fixes). +- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the + streams API is disabled (git-fixes). +- power: supply: qcom_battmgr: fix enable request endianness + (git-fixes). +- power: supply: qcom_battmgr: fix battery_id type (git-fixes). +- nfc: nci: assert requested protocol is valid (git-fixes). +- net: usb: dm9601: fix uninitialized variable use in + dm9601_mdio_read (git-fixes). +- net: nfc: fix races in nfc_llcp_sock_get() and + nfc_llcp_sock_get_sn() (git-fixes). +- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls + to shared registers (git-fixes). +- phy: lynx-28g: lock PHY while performing CDR lock workaround + (git-fixes). +- phy: lynx-28g: cancel the CDR check work item on the remove path + (git-fixes). +- pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). +- pinctrl: starfive: jh7110: Fix failure to set irq after + CONFIG_PM is enabled (git-fixes). +- pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). +- KEYS: trusted: Remove redundant static calls usage (git-fixes). +- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source + (git-fixes). +- commit 7f41ba4 + +------------------------------------------------------------------- +Thu Oct 19 10:06:57 CEST 2023 - tiwai@suse.de + +- iio: adc: ad7192: Correct reference voltage (git-fixes). +- iio: addac: Kconfig: update ad74413r selections (git-fixes). +- iio: pressure: dps310: Adjust Timeout Settings (git-fixes). +- iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). +- iio: adc: imx8qxp: Fix address for command buffer registers + (git-fixes). +- iio: cros_ec: fix an use-after-free in + cros_ec_sensors_push_data() (git-fixes). +- iio: admv1013: add mixer_vgate corner cases (git-fixes). +- iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). +- iio: dac: ad3552r: Correct device IDs (git-fixes). +- dmaengine: stm32-dma: fix residue in case of MDMA chaining + (git-fixes). +- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of + MDMA chaining (git-fixes). +- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag + is set (git-fixes). +- dmaengine: stm32-mdma: use Link Address Register to compute + residue (git-fixes). +- dmaengine: stm32-mdma: abort resume if no ongoing transfer + (git-fixes). +- dmaengine: mediatek: Fix deadlock caused by synchronize_irq() + (git-fixes). +- dmaengine: idxd: use spin_lock_irqsave before + wait_event_lock_irq (git-fixes). +- dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required + property (git-fixes). +- ieee802154: ca8210: Fix a potential UAF in ca8210_probe + (git-fixes). +- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update + description for '#interrupt-cells' property (git-fixes). +- commit 273ec57 + +------------------------------------------------------------------- +Thu Oct 19 10:04:21 CEST 2023 - tiwai@suse.de + +- counter: microchip-tcb-capture: Fix the use of internal GCLK + logic (git-fixes). +- counter: chrdev: fix getting array extensions (git-fixes). +- can: isotp: isotp_sendmsg(): fix TX state detection and wait + behavior (git-fixes). +- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail + (git-fixes). +- arm64: dts: mediatek: fix t-phy unit name (git-fixes). +- arm64: dts: mediatek: mt8195-demo: update and reorder reserved + memory regions (git-fixes). +- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB + (git-fixes). +- ata: pata_parport: implement set_devctl (git-fixes). +- ata: pata_parport: fix pata_parport_devchk (git-fixes). +- arm64: dts: qcom: sm8150: extend the size of the PDC resource + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM + (git-fixes). +- ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). +- ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). +- ALSA: hda: cs35l41: Cleanup and fix double free in firmware + request (git-fixes). +- ASoC: SOF: amd: fix for firmware reload failure after playback + (git-fixes). +- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). +- ASoC: simple-card-utils: fixup simple_util_startup() error + handling (git-fixes). +- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). +- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP + (git-fixes). +- commit 4cbb4f2 + +------------------------------------------------------------------- +Thu Oct 19 09:29:29 CEST 2023 - hare@suse.de + +- net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). +- block: Use iov_iter_extract_pages() and page pinning in + direct-io.c (bsc#1216396). +- mm: Provide a function to get an additional pin on a page + (bsc#1216396). +- mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). +- block: convert bio_map_user_iov to use iov_iter_extract_pages + (bsc#1216396). +- block: Convert bio_iov_iter_get_pages to use + iov_iter_extract_pages (bsc#1216396). +- block: Add BIO_PAGE_PINNED and associated infrastructure + (bsc#1216396). +- block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with + inverted logic (bsc#1216396). +- block: Fix bio_flagged() so that gcc can better optimise it + (bsc#1216396). +- iomap: Don't get an reference on ZERO_PAGE for direct I/O + block zeroing (bsc#1216396). +- commit 0c6b192 + +------------------------------------------------------------------- +Thu Oct 19 09:21:46 CEST 2023 - hare@suse.de + +- splice: kdoc for filemap_splice_read() and copy_splice_read() + (bsc#1216396). +- iov_iter: Kill ITER_PIPE (bsc#1216396). +- splice: Remove generic_file_splice_read() (bsc#1216396). +- splice: Use filemap_splice_read() instead of (bsc#1216396). +- cifs: Use filemap_splice_read() (bsc#1216396). +- trace: Convert trace/seq to use copy_splice_read() + (bsc#1216396). +- zonefs: Provide a splice-read wrapper (bsc#1216396). +- xfs: Provide a splice-read wrapper (bsc#1216396). +- orangefs: Provide a splice-read wrapper (bsc#1216396). +- ocfs2: Provide a splice-read wrapper (bsc#1216396). +- ntfs3: Provide a splice-read wrapper (bsc#1216396). +- nfs: Provide a splice-read wrapper (bsc#1216396). +- f2fs: Provide a splice-read wrapper (bsc#1216396). +- ext4: Provide a splice-read wrapper (bsc#1216396). +- ecryptfs: Provide a splice-read wrapper (bsc#1216396). +- ceph: Provide a splice-read wrapper (bsc#1216396). +- afs: Provide a splice-read wrapper (bsc#1216396). +- 9p: Add splice_read wrapper (bsc#1216396). +- net: Make sock_splice_read() use copy_splice_read() by + (bsc#1216396). +- tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). +- coda: Implement splice-read (bsc#1216396). +- overlayfs: Implement splice-read (bsc#1216396). +- shmem: Implement splice-read (bsc#1216396). +- splice: Make splice from a DAX file use copy_splice_read() + (bsc#1216396). +- splice: Make splice from an O_DIRECT fd use (bsc#1216396). +- splice: Check for zero count in vfs_splice_read() (bsc#1216396). +- splice: Make do_splice_to() generic and export it (bsc#1216396). +- commit 4891151 + +------------------------------------------------------------------- +Thu Oct 19 09:19:46 CEST 2023 - hare@suse.de + +- splice: Clean up copy_splice_read() a bit (bsc#1216396). +- Refresh + patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. +- commit 664e8a5 + +------------------------------------------------------------------- +Thu Oct 19 09:16:41 CEST 2023 - hare@suse.de + +- splice: Rename direct_splice_read() to copy_splice_read() + (bsc#1216396). +- splice: Make filemap_splice_read() check s_maxbytes + (bsc#1216396). +- commit a541fa9 + +------------------------------------------------------------------- +Thu Oct 19 08:18:28 CEST 2023 - hare@suse.de + +- unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- Delete + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. +- commit e25becd + +------------------------------------------------------------------- +Thu Oct 19 08:15:16 CEST 2023 - hare@suse.de + +- af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit f1ae971 + +------------------------------------------------------------------- +Thu Oct 19 08:09:16 CEST 2023 - hare@suse.de + +- ip: Remove ip_append_page() (bsc#1216396). +- udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). +- ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). +- tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() + (bsc#1216396). +- siw: Inline do_tcp_sendpages() (bsc#1216396). +- tls: Inline do_tcp_sendpages() (bsc#1216396). +- espintcp: Inline do_tcp_sendpages() (bsc#1216396). +- tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around + tcp_sendmsg (bsc#1216396). +- tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tcp: Support MSG_SPLICE_PAGES (bsc#1216396). +- net: Add a function to splice pages into an skbuff for + MSG_SPLICE_PAGES (bsc#1216396). +- net: Pass max frags into skb_append_pagefrags() (bsc#1216396). +- net: Declare MSG_SPLICE_PAGES internal sendmsg() flag + (bsc#1216396). +- net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). +- net/tcp: don't peek at tail for io_uring zc (bsc#1216396). +- commit 1cbac60 + +------------------------------------------------------------------- +Wed Oct 18 15:47:41 CEST 2023 - hare@suse.de + +- blacklist.conf: Add kernel-doc only commit +- commit 2ddda2d + +------------------------------------------------------------------- +Wed Oct 18 15:47:32 CEST 2023 - hare@suse.de + +- blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). +- commit 331daeb + +------------------------------------------------------------------- +Wed Oct 18 15:46:25 CEST 2023 - hare@suse.de + +- blk-mq: release scheduler resource when request completes + (PED-5728). +- block: queue data commands from the flush state machine at + the head (PED-5728). +- block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). +- blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). +- blk-ioc: fix recursive spin_lock/unlock_irq() in + ioc_clear_queue() (PED-5728). +- commit 6d273e4 + +------------------------------------------------------------------- +Wed Oct 18 12:57:54 CEST 2023 - mfranc@suse.cz + +- KVM: s390: fix gisa destroy operation might lead to cpu stalls + (git-fixes). +- commit 27384f0 + +------------------------------------------------------------------- +Tue Oct 17 18:54:52 CEST 2023 - osalvador@suse.de + +- Crash: add lock to serialize crash hotplug handling + (jsc-PED#5077). +- commit 5a5c5bb + +------------------------------------------------------------------- +Tue Oct 17 18:00:55 CEST 2023 - msuchanek@suse.de + +- Refresh SED OPAL patches to current version. +- commit 8de998c + +------------------------------------------------------------------- +Tue Oct 17 16:39:52 CEST 2023 - osalvador@suse.de + +- blacklist.conf: Updated +- commit a30a51f + +------------------------------------------------------------------- +Tue Oct 17 16:38:53 CEST 2023 - osalvador@suse.de + +- x86/crash: optimize CPU changes (jsc#PED-5077). +- commit f30f3fe + +------------------------------------------------------------------- +Tue Oct 17 16:36:44 CEST 2023 - osalvador@suse.de + +- crash: change crash_prepare_elf64_headers() to + for_each_possible_cpu() (jsc#PED-5077). +- commit e79d809 + +------------------------------------------------------------------- +Tue Oct 17 16:33:58 CEST 2023 - osalvador@suse.de + +- x86/crash: add x86 crash hotplug support (jsc#PED-5077). + Update config files +- commit d5e636c + +------------------------------------------------------------------- +Tue Oct 17 16:31:25 CEST 2023 - osalvador@suse.de + +- crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). +- commit 82db65e + +------------------------------------------------------------------- +Tue Oct 17 16:28:05 CEST 2023 - osalvador@suse.de + +- kexec: exclude elfcorehdr from the segment digest + (jsc#PED-5077). +- commit 2859a0e + +------------------------------------------------------------------- +Tue Oct 17 16:25:01 CEST 2023 - osalvador@suse.de + +- crash: add generic infrastructure for crash hotplug support + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 374d01d + +------------------------------------------------------------------- +Tue Oct 17 16:18:05 CEST 2023 - osalvador@suse.de + +- crash: move a few code bits to setup support of crash hotplug + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 563a4f9 + +------------------------------------------------------------------- +Tue Oct 17 14:40:13 CEST 2023 - oneukum@suse.com + +- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set + power supply scope (git-fixes). +- commit f685c38 + +------------------------------------------------------------------- +Tue Oct 17 14:34:54 CEST 2023 - oneukum@suse.com + +- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio + (git-fixes). +- commit eb4f8c3 + +------------------------------------------------------------------- +Tue Oct 17 14:34:32 CEST 2023 - oneukum@suse.com + +- usb: gadget: udc-xilinx: fix incorrect type in assignment + warning (git-fixes). +- commit 0c5300f + +------------------------------------------------------------------- +Tue Oct 17 14:31:59 CEST 2023 - oneukum@suse.com + +- usb: gadget: udc-xilinx: fix cast from restricted __le16 warning + (git-fixes). +- commit 0e0e0a8 + +------------------------------------------------------------------- +Tue Oct 17 14:25:56 CEST 2023 - oneukum@suse.com + +- usb: gadget: udc-xilinx: fix restricted __le16 degrades to + integer warning (git-fixes). +- commit 54667be + +------------------------------------------------------------------- +Tue Oct 17 14:22:32 CEST 2023 - oneukum@suse.com + +- usb: gadget: udc: udc-xilinx: Use + devm_platform_get_and_ioremap_resource() (git-fixes). +- commit 5cb0f73 + +------------------------------------------------------------------- +Tue Oct 17 12:34:25 CEST 2023 - hare@suse.de + +- scsi: target: Pass struct target_opcode_descriptor to enabled + (PED-5728). +- commit a0c7a7a + +------------------------------------------------------------------- +Tue Oct 17 12:08:56 CEST 2023 - lhenriques@suse.de + +- ceph: remove unnecessary check for NULL in parse_longname() + (bsc#1216331). +- commit fea4023 + +------------------------------------------------------------------- +Tue Oct 17 11:54:19 CEST 2023 - oneukum@suse.com + +- usb: Explicitly include correct DT includes (git-fixes). + parts for qcom driver not backported removed +- commit 27319fe + +------------------------------------------------------------------- +Tue Oct 17 11:41:20 CEST 2023 - oneukum@suse.com + +- usb: gadget/udc-xilinx: Convert to platform remove callback + returning void (git-fixes). +- commit 110ff09 + +------------------------------------------------------------------- +Tue Oct 17 11:38:14 CEST 2023 - oneukum@suse.com + +- usb: gadget: udc: udc-xilinx: Add identifier to read_fn function + arg (git-fixes). +- commit 0db2eea + +------------------------------------------------------------------- +Tue Oct 17 11:30:47 CEST 2023 - oneukum@suse.com + +- usb: dwc3: Soft reset phy on probe for host (git-fixes). +- commit 47c619c + +------------------------------------------------------------------- +Tue Oct 17 11:27:17 CEST 2023 - jgross@suse.com + +- KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). +- commit f04f3c5 + +------------------------------------------------------------------- +Tue Oct 17 11:22:49 CEST 2023 - lhenriques@suse.de + +- ceph: fix type promotion bug on 32bit systems (bsc#1216327). +- libceph: use kernel_connect() (bsc#1216326). +- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() + (bsc#1216325). +- commit 211b7b9 + +------------------------------------------------------------------- +Tue Oct 17 10:39:31 CEST 2023 - jgross@suse.com + +- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway + (git-fixes). +- commit 8d2756e + +------------------------------------------------------------------- +Tue Oct 17 10:28:30 CEST 2023 - jgross@suse.com + +- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() + (git-fixes). +- commit 5373e91 + +------------------------------------------------------------------- +Tue Oct 17 09:52:25 CEST 2023 - jgross@suse.com + +- xen-netback: use default TX queue size for vifs (git-fixes). +- commit 2ad4e6c + +------------------------------------------------------------------- +Tue Oct 17 01:45:51 CEST 2023 - lduncan@suse.com + +- scsi: Do not rescan devices with a suspended queue (git-fixes). +- commit c0a7368 + +------------------------------------------------------------------- +Mon Oct 16 19:40:22 CEST 2023 - lduncan@suse.com + +- scsi: Do not attempt to rescan suspended devices (git-fixes). +- scsi: sd: Differentiate system and runtime start/stop management + (git-fixes). +- scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- scsi: pm8001: Setup IRQs on resume (git-fixes). +- commit afc950d + +------------------------------------------------------------------- +Mon Oct 16 17:39:02 CEST 2023 - hare@suse.de + +- block: add a mark_dead holder operation (PED-5728). +- block: introduce holder ops (PED-5728). +- block: remove blk_drop_partitions (PED-5728). +- block: delete partitions later in del_gendisk (PED-5728). +- block: unhash the inode earlier in delete_partition (PED-5728). +- block: avoid repeated work in blk_mark_disk_dead (PED-5728). +- block: consolidate the shutdown logic in blk_mark_disk_dead + and del_gendisk (PED-5728). +- block: turn bdev_lock into a mutex (PED-5728). +- block: refactor bd_may_claim (PED-5728). +- block: factor out a bd_end_claim helper from blkdev_put + (PED-5728). +- block: Replace all non-returning strlcpy with strscpy + (PED-5728). +- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). +- block: constify the whole_disk device_attribute (PED-5728). +- block: constify struct part_attr_group (PED-5728). +- block: constify struct part_type part_type (PED-5728). +- block: constify partition prober array (PED-5728). +- commit 00b3f62 + +------------------------------------------------------------------- +Mon Oct 16 16:18:49 CEST 2023 - hare@suse.de + +- block: introduce block_io_start/block_io_done tracepoints + (PED-5728). +- block: remove redundant req_op in blk_rq_is_passthrough + (PED-5728). +- block: don't plug in blkdev_write_iter (PED-5728). +- block: BFQ: Move an invariant check (PED-5728). +- commit ff11de8 + +------------------------------------------------------------------- +Mon Oct 16 16:08:06 CEST 2023 - hare@suse.de + +- blk-mq: don't use the requeue list to queue flush commands + (PED-5728). +- blk-mq: do not do head insertions post-pre-flush commands + (PED-5728). +- blk-mq: defer to the normal submission path for post-flush + requests (PED-5728). +- blk-mq: use the I/O scheduler for writes from the flush state + machine (PED-5728). +- blk-mq: defer to the normal submission path for non-flush + flush commands (PED-5728). +- blk-mq: reflow blk_insert_flush (PED-5728). +- blk-mq: factor out a blk_rq_init_flush helper (PED-5728). +- fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). +- commit f3ede31 + +------------------------------------------------------------------- +Mon Oct 16 16:01:04 CEST 2023 - hare@suse.de + +- block: BFQ: Add several invariant checks (PED-5728). +- block: mq-deadline: Fix handling of at-head zoned writes + (PED-5728). +- block: mq-deadline: Handle requeued requests correctly + (PED-5728). +- block: mq-deadline: Track the dispatch position (PED-5728). +- block: mq-deadline: Reduce lock contention (PED-5728). +- block: mq-deadline: Simplify deadline_skip_seq_writes() + (PED-5728). +- block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). +- block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). +- block: Introduce op_needs_zoned_write_locking() (PED-5728). +- block: Simplify blk_req_needs_zone_write_lock() (PED-5728). +- block: mq-deadline: Add a word in a source code comment + (PED-5728). +- commit 37cc91c + +------------------------------------------------------------------- +Mon Oct 16 15:48:23 CEST 2023 - hare@suse.de + +- blk-mq: make sure elevator callbacks aren't called for + passthrough request (PED-5728). +- blk-mq: remove RQF_ELVPRIV (PED-5728). +- commit 1dd7720 + +------------------------------------------------------------------- +Mon Oct 16 15:17:50 CEST 2023 - hare@suse.de + +- scsi: target: Add block PR support to iblock (PED-5728). +- scsi: target: Report and detect unsupported PR commands + (PED-5728). +- scsi: target: Allow backends to hook into PR handling + (PED-5728). +- scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). +- nvme: Add pr_ops read_reservation support (PED-5728). +- nvme: Add a nvme_pr_type enum (PED-5728). +- nvme: Add pr_ops read_keys support (PED-5728). +- nvme: Add helper to send pr command (PED-5728). +- nvme: Move pr code to it's own file (PED-5728). +- nvme: Don't hardcode the data len for pr commands (PED-5728). +- nvme: Fix reservation status related structs (PED-5728). +- dm: Add support for block PR read keys/reservation (PED-5728). +- scsi: Add support for block PR read keys/reservation (PED-5728). +- scsi: Move sd_pr_type to scsi_common (PED-5728). +- scsi: Rename sd_pr_command (PED-5728). +- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). +- block: Add PR callouts for read keys and reservation (PED-5728). +- commit 83e6b70 + +------------------------------------------------------------------- +Mon Oct 16 14:41:10 CEST 2023 - mgorman@suse.de + +- sched/psi: Delete the 'update_total' function parameter from + update_triggers() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/psi: Avoid updating PSI triggers and ->rtpoll_total when + there are no state changes (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove comment referring to rq::cpu_load, since + this has been removed (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of inactive VMAs when there + is no alternative (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of partial VMAs regardless of + PID activity (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/numa: Move up the access pid reset logic (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/numa: Trace decisions related to skipping VMAs + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Rename vma_numab_state::access_pids[] => + ::pids_active[], ::next_pid_reset => ::pids_active_reset + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Document vma_numab_state fields (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Change update_triggers() to a 'void' function + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Change the type of 'sysctl_sched_rt_period' from + 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/nohz: Remove unnecessarily complex error handling pattern + from find_new_ilb() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/nohz: Use consistent variable names in find_new_ilb() and + kick_ilb() (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/nohz: Update idle load-balancing (ILB) comments + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt/docs: Use 'real-time' instead of 'realtime' + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt: Disallow writing invalid values to sched_rt_period_us + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Make dl_rq->pushable_dl_tasks update drive + dl_rq->overloaded (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Refactor the task_flags check for worker sleeping + in sched_submit_work() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix warning in bandwidth distribution (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Make cfs_rq->throttled_csd_list available on !SMP + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Optimize in_task() and in_interrupt() a bit + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: Use do-while instead of for loop in + set_nr_if_polling() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() comment + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- numa: Generalize numa_map_to_online_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- commit bd1fdcf + +------------------------------------------------------------------- +Mon Oct 16 10:53:33 CEST 2023 - ohering@suse.de + +- hv/hv_kvp_daemon:Support for keyfile based connection profile + (git-fixes). +- hyperv: reduce size of ms_hyperv_info (git-fixes). +- x86/hyperv: Add common print prefix "Hyper-V" in hv_init + (git-fixes). +- x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). +- x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). +- net: mana: Fix oversized sge0 for GSO packets (git-fixes). +- net: mana: Fix the tso_bytes calculation (git-fixes). +- net: mana: Fix TX CQE error handling (git-fixes). +- commit dc3936e + +------------------------------------------------------------------- +Mon Oct 16 10:38:32 CEST 2023 - mhocko@suse.com + +- rcu: dump vmalloc memory info safely (git-fixes). +- mm/vmalloc: add a safer version of find_vm_area() for debug + (git-fixes). +- mm: hugetlb: use flush_hugetlb_tlb_range() in + move_hugetlb_page_tables() (git-fixes). +- mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). +- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split + (git-fixes). +- madvise:madvise_free_huge_pmd(): don't use mapcount() against + large folio for sharing check (git-fixes). +- smaps: use vm_normal_page_pmd() instead of + follow_trans_huge_pmd() (git-fixes). +- mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). +- commit 0b9afbb + +------------------------------------------------------------------- +Mon Oct 16 09:50:00 CEST 2023 - mhocko@suse.com + +- mm: memcontrol: fix GFP_NOFS recursion in memory.high + enforcement (git-fixes). +- memcontrol: ensure memcg acquired by id is properly set up + (git-fixes). +- commit 76715d0 + +------------------------------------------------------------------- +Fri Oct 13 16:36:23 CEST 2023 - mfranc@suse.cz + +- blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m +- commit e983db0 + +------------------------------------------------------------------- +Fri Oct 13 11:56:54 CEST 2023 - mfranc@suse.cz + +- s390/bpf: Fix unwinding past the trampoline (git-fixes + bsc#1216214). +- commit 7d2a51f + +------------------------------------------------------------------- +Fri Oct 13 11:53:18 CEST 2023 - mfranc@suse.cz + +- s390/bpf: Fix clobbering the caller's backchain in the + trampoline (git-fixes bsc#1216213). +- commit 053aa82 + +------------------------------------------------------------------- +Thu Oct 12 11:37:14 CEST 2023 - rhopkins@suse.de + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- commit 0ec9b57 + +------------------------------------------------------------------- +Wed Oct 11 22:01:46 CEST 2023 - tbogendoerfer@suse.de + +- gve: Support IPv6 Big TCP on DQ (bsc#1214479). +- Refresh patches.suse/gve-unify-driver-name-usage.patch. +- commit ff50f3e + +------------------------------------------------------------------- +Wed Oct 11 22:00:33 CEST 2023 - tbogendoerfer@suse.de + +- gve: RX path for DQO-QPL (bsc#1214479). +- gve: Tx path for DQO-QPL (bsc#1214479). +- gve: Control path for DQO-QPL (bsc#1214479). +- gve: trivial spell fix Recive to Receive (bsc#1214479). +- gve: use vmalloc_array and vcalloc (bsc#1214479). +- commit 6799c0b + +------------------------------------------------------------------- +Wed Oct 11 17:08:09 CEST 2023 - mwilck@suse.com + +- scsi: core: Improve warning message in scsi_device_block() + (bsc#1209284). +- scsi: core: Replace scsi_target_block() with + scsi_block_targets() (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_device_block() + (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_stop_queue() + (bsc#1209284). +- scsi: core: Merge scsi_internal_device_block() and + device_block() (bsc#1209284). +- scsi: sg: Increase number of devices (bsc#1209284). +- scsi: bsg: Increase number of devices (bsc#1209284). +- commit 62d1aaa + +------------------------------------------------------------------- +Wed Oct 11 10:31:04 CEST 2023 - mfranc@suse.cz + +- s390/dasd: fix hanging device after request requeue (git-fixes + LTC#203629 bsc#1215124). +- commit f7703bd + +------------------------------------------------------------------- +Wed Oct 11 10:16:52 CEST 2023 - jgross@suse.com + +- xen/events: replace evtchn_rwlock with RCU (bsc#1215745, + xsa-441, cve-2023-34324). +- commit 4249e3a + +------------------------------------------------------------------- +Wed Oct 11 10:11:40 CEST 2023 - msuchanek@suse.de + +- scsi: ibmvfc: Implement channel queue depth and event buffer + accounting (bsc#1209834 ltc#202097). +- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool + (bsc#1209834 ltc#202097). +- commit ee84b98 + +------------------------------------------------------------------- +Wed Oct 11 09:31:31 CEST 2023 - tiwai@suse.de + +- Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) +- commit 6f640d6 + +------------------------------------------------------------------- +Wed Oct 11 01:09:33 CEST 2023 - krisman@suse.de + +- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem + pages (git-fixes). +- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled + rings (git-fixes). +- io_uring/kbuf: don't allow registered buffer rings on highmem + pages (git-fixes). +- commit 7c0dd42 + +------------------------------------------------------------------- +Tue Oct 10 18:37:43 CEST 2023 - tbogendoerfer@suse.de + +- rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). +- net: enetc: reset taprio stats when taprio is deleted + (jsc#PED-4860). +- commit 584e676 + +------------------------------------------------------------------- +Tue Oct 10 17:53:43 CEST 2023 - tiwai@suse.de + +- Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) + Add entries for more *.pnvm files +- commit a47aae0 + +------------------------------------------------------------------- +Tue Oct 10 16:51:03 CEST 2023 - mgorman@suse.de + +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- locking/rtmutex: Use rt_mutex specific scheduler helpers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT + prerequisite backports)). +- locking/rtmutex: Avoid unconditional slowpath for + DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- sched: Constrain locks in sched_submit_work() (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- tick/rcu: Fix false positive "softirq work is pending" messages + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit 1d28f04 + +------------------------------------------------------------------- +Tue Oct 10 16:19:34 CEST 2023 - vkarasulli@suse.de + +- netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 + CVE-2023-39189). +- commit ea34632 + +------------------------------------------------------------------- +Tue Oct 10 15:35:55 CEST 2023 - tbogendoerfer@suse.de + +- RDMA/irdma: Allow accurate reporting on QP max send/recv WR + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. +- Refresh + patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. +- commit 06f966d + +------------------------------------------------------------------- +Tue Oct 10 15:33:14 CEST 2023 - tbogendoerfer@suse.de + +- RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). +- Refresh + patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. +- Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. +- commit d397127 + +------------------------------------------------------------------- +Tue Oct 10 15:29:03 CEST 2023 - tbogendoerfer@suse.de + +- RDMA/rxe: Send last wqe reached event on qp cleanup + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. +- commit c7d93ae + +------------------------------------------------------------------- +Tue Oct 10 15:26:18 CEST 2023 - tbogendoerfer@suse.de + +- igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). +- Refresh + patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. +- commit 1039403 + +------------------------------------------------------------------- +Tue Oct 10 15:25:16 CEST 2023 - vkarasulli@suse.de + +- Update + patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch + (bsc#1012628 bsc#1213971 CVE-2023-4134). +- commit 879ed5d + +------------------------------------------------------------------- +Tue Oct 10 15:21:50 CEST 2023 - tbogendoerfer@suse.de + +- RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). +- RDMA/bnxt_re: Fix the handling of control path response data + (jsc#PED-6864). +- RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). +- RDMA/erdma: Fix error code in erdma_create_scatter_mtt() + (jsc#PED-6864). +- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info + (jsc#PED-5734). +- ice: always add legacy 32byte RXDID in supported_rxdids + (jsc#PED-4876). +- sfc: handle error pointers returned by + rhashtable_lookup_get_insert_fast() (jsc#PED-6894). +- igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). +- bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI + (jsc#PED-5742). +- igc: Fix infinite initialization loop with early XDP redirect + (jsc#PED-4860). +- igb: clean up in all error paths when enabling SR-IOV + (jsc#PED-4866). +- igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4866). +- igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 + and 80 (jsc#PED-4866). +- igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4860). +- igb: disable virtualization features on 82580 (jsc#PED-4866). +- sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). +- IB/hfi1: Reduce printing of errors during driver shut down + (jsc#PED-6864). +- RDMA/hfi1: Move user SDMA system memory pinning code to its + own file (jsc#PED-6864). +- RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). +- RDMA/mlx5: Fix trailing */ formatting in block comment + (jsc#PED-6864). +- RDMA/rxe: Fix redundant break statement in switch-case + (jsc#PED-6864). +- RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). +- RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). +- RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). +- RDMA/erdma: Refactor the storage structure of MTT entries + (jsc#PED-6864). +- RDMA/erdma: Renaming variable names and field names of struct + erdma_mem (jsc#PED-6864). +- RDMA/hns: Support hns HW stats (jsc#PED-6864). +- RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). +- RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() + (jsc#PED-6864). +- RDMA/mlx4: Copy union directly (jsc#PED-6864). +- RDMA/bnxt_re: Add support for dmabuf pinned memory regions + (jsc#PED-6864). +- RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). +- RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). +- IB/core: Add more speed parsing in ib_get_width_and_speed() + (jsc#PED-6864). +- RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). +- RDMA/hns: Remove unused declaration hns_roce_modify_srq() + (jsc#PED-6864). +- RDMA: Make all 'class' structures const (jsc#PED-6864). +- RDMA: Remove unnecessary NULL values (jsc#PED-6864). +- RDMA/hns: Fix port active speed (jsc#PED-6864). +- RDMA/bnxt_re: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). +- RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function + (jsc#PED-6864). +- RDMA/bnxt_re: Fix the sideband buffer size handling for FW + commands (jsc#PED-6864). +- RDMA/hns: Remove unused function declarations (jsc#PED-6864). +- IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). +- RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). +- RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). +- RDMA/siw: Fix tx thread initialization (jsc#PED-6864). +- RDMA/mlx: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). +- RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). +- bnxt_re: Update the debug counters for doorbell pacing + (jsc#PED-6864). +- bnxt_re: Expose the missing hw counters (jsc#PED-6864). +- bnxt_re: Update the hw counters for resource stats + (jsc#PED-6864). +- bnxt_re: Reorganize the resource stats (jsc#PED-6864). +- RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() + (jsc#PED-6864). +- RDMA/irdma: Add table based lookup for CQ pointer during an + event (jsc#PED-6864). +- RDMA/irdma: Refactor error handling in create CQP + (jsc#PED-6864). +- RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe + (jsc#PED-6864). +- IB/hfi1: Use struct_size() (jsc#PED-6864). +- RDMA/hns: Remove VF extend configuration (jsc#PED-6864). +- RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). +- RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). +- RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() + (jsc#PED-6864). +- RDMA/bnxt_re: Add a new uapi for driver notification + (jsc#PED-6864). +- RDMA/bnxt_re: Implement doorbell pacing algorithm + (jsc#PED-6864). +- RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). +- RDMA/bnxt_re: Enable pacing support for the user apps + (jsc#PED-6864). +- bnxt_en: Share the bar0 address with the RoCE driver + (jsc#PED-5742). +- bnxt_en: Update HW interface headers (jsc#PED-5742). +- RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). +- RDMA/cma: Deduplicate error flow in cma_validate_port() + (jsc#PED-6864). +- RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). +- RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). +- RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). +- RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). +- RDMA/mlx5: align MR mem allocation size to power-of-two + (jsc#PED-6864). +- sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). +- sfc: extend pedit add action to handle decrement ipv6 hop limit + (jsc#PED-6894). +- sfc: introduce pedit add actions on the ipv4 ttl field + (jsc#PED-6894). +- sfc: add decrement ipv6 hop limit by offloading set hop limit + actions (jsc#PED-6894). +- sfc: add decrement ttl by offloading set ipv4 ttl actions + (jsc#PED-6894). +- sfc: add mac source and destination pedit action offload + (jsc#PED-6894). +- sfc: introduce ethernet pedit set action infrastructure + (jsc#PED-6894). +- IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). +- bnxt: use the NAPI skb allocation cache (jsc#PED-5742). +- bnxt_en: Add tx_resets ring counter (jsc#PED-5742). +- bnxt_en: Display the ring error counters under ethtool -S + (jsc#PED-5742). +- bnxt_en: Save ring error counters across reset (jsc#PED-5742). +- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() + (jsc#PED-5742). +- bnxt_en: Let the page pool manage the DMA mapping + (jsc#PED-5742). +- bnxt_en: Use the unified RX page pool buffers for XDP and + non-XDP (jsc#PED-5742). +- sfc: Remove unneeded semicolon (jsc#PED-6894). +- sfc: offload left-hand side rules for conntrack (jsc#PED-6894). +- sfc: conntrack state matches in TC rules (jsc#PED-6894). +- sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). +- sfc: offload conntrack flow entries (match only) from CT zones + (jsc#PED-6894). +- sfc: functions to insert/remove conntrack entries to MAE + hardware (jsc#PED-6894). +- sfc: functions to register for conntrack zone offload + (jsc#PED-6894). +- sfc: add MAE table machinery for conntrack table (jsc#PED-6894). +- bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c + (jsc#PED-5742). +- bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() + (jsc#PED-5742). +- eth: add missing xdp.h includes in drivers (jsc#PED-4860). +- eth: bnxt: fix warning for define in struct_group + (jsc#PED-5742). +- eth: bnxt: fix one of the W=1 warnings about fortified memcpy() + (jsc#PED-5742). +- sfc: Remove vfdi.h (jsc#PED-6894). +- sfc: Cleanups in io.h (jsc#PED-6894). +- sfc: Miscellaneous comment removals (jsc#PED-6894). +- sfc: Remove struct efx_special_buffer (jsc#PED-6894). +- sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). +- sfc: Remove some NIC type indirections that are no longer needed + (jsc#PED-6894). +- sfc: Remove PTP code for Siena (jsc#PED-6894). +- sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). +- sfc: Remove support for siena high priority queue + (jsc#PED-6894). +- sfc: Remove siena_nic_data and stats (jsc#PED-6894). +- sfc: Remove falcon references (jsc#PED-6894). +- net/mlx4: clean up a type issue (jsc#PED-3309). +- eth: bnxt: handle invalid Tx completions more gracefully + (jsc#PED-5742). +- eth: bnxt: take the bit to set as argument of + bnxt_queue_sp_work() (jsc#PED-5742). +- eth: bnxt: move and rename reset helpers (jsc#PED-5742). +- net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). +- igc: Add TransmissionOverrun counter (jsc#PED-4860). +- bnxt_en: use dev_consume_skb_any() in bnxt_tx_int + (jsc#PED-5742). +- infiniband: convert to ctime accessor functions (jsc#PED-6864). +- fs: add ctime accessors infrastructure (jsc#PED-6864). +- sfc: allocate a big enough SKB for loopback selftest packet + (jsc#PED-6894). +- RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). +- sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). +- RDMA/rxe: Fix an error handling path in rxe_bind_mw() + (jsc#PED-6864). +- bna: Remove error checking for debugfs_create_dir() + (jsc#PED-6884). +- RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). +- RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" + (jsc#PED-6864). +- RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c + (jsc#PED-6864). +- RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() + (jsc#PED-6864). +- RDMA/bnxt_re: Remove incorrect return check from slow path + (jsc#PED-6864). +- RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). +- RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). +- RDMA/bnxt_re: Move the interface version to chip context + structure (jsc#PED-6864). +- RDMA/bnxt_re: Query function capabilities from firmware + (jsc#PED-6864). +- RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage + (jsc#PED-6864). +- RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). +- RDMA/bnxt_re: Use the common mmap helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: Initialize opcode while sending message + (jsc#PED-6864). +- RDMA/cma: Remove NULL check before dev_{put, hold} + (jsc#PED-6864). +- RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). +- RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). +- RDMA/bnxt_re: optimize the parameters passed to helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). +- RDMA/bnxt_re: use firmware provided max request timeout + (jsc#PED-6864). +- RDMA/bnxt_re: cancel all control path command waiters upon error + (jsc#PED-6864). +- RDMA/bnxt_re: post destroy_ah for delayed completion of AH + creation (jsc#PED-6864). +- RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). +- RDMA/bnxt_re: handle command completions after driver detect + a timedout (jsc#PED-6864). +- RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). +- RDMA/bnxt_re: remove virt_func check while creating RoCE FW + channel (jsc#PED-6864). +- RDMA/erdma: Refactor the original doorbell allocation mechanism + (jsc#PED-6864). +- RDMA/erdma: Associate QPs/CQs with doorbells for authorization + (jsc#PED-6864). +- RDMA/erdma: Allocate doorbell resources from hardware + (jsc#PED-6864). +- RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). +- RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). +- RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). +- RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). +- RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). +- RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). +- RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). +- RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). +- IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, + .invalidate (jsc#PED-6864). +- IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template + tracepoints (jsc#PED-6864). +- RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). +- RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). +- RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). +- sfc: falcon: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: siena: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: keep alive neighbour entries while a TC encap action is + using them (jsc#PED-6894). +- bnxt_en: Link representors to PCI device (jsc#PED-5742). +- sfc: fix uninitialized variable use (jsc#PED-6894). +- sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). +- sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n + (jsc#PED-6894). +- net/sched: taprio: report class offload stats per TXQ, not + per TC (jsc#PED-4860). +- sfc: Add devlink dev info support for EF10 (jsc#PED-6894). +- sfc: generate encap headers for TC offload (jsc#PED-6894). +- sfc: neighbour lookup for TC encap action offload + (jsc#PED-6894). +- sfc: MAE functions to create/update/delete encap headers + (jsc#PED-6894). +- sfc: add function to atomically update a rule in the MAE + (jsc#PED-6894). +- sfc: some plumbing towards TC encap action offload + (jsc#PED-6894). +- net: enetc: report statistics counters for taprio + (jsc#PED-4860). +- net: enetc: refactor enetc_setup_tc_taprio() to have a + switch/case for cmd (jsc#PED-4860). +- net/sched: taprio: add netlink reporting for offload statistics + counters (jsc#PED-4860). +- net/sched: taprio: don't overwrite "sch" variable in + taprio_dump_class_stats() (jsc#PED-4860). +- sfc: handle VI shortage on ef100 by readjusting the channels + (jsc#PED-6894). +- net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). +- igb: Define igb_pm_ops conditionally on CONFIG_PM + (jsc#PED-4866). +- net: remove __skb_frag_set_page() (jsc#PED-5742). +- sfc: support TC decap rules matching on enc_src_port + (jsc#PED-6894). +- commit d69eedd + +------------------------------------------------------------------- +Tue Oct 10 13:58:37 CEST 2023 - tabraham@suse.com + +- x86/platform/uv: Use alternate source for socket to node data + (bsc#1215696). +- commit 1ce9cf2 + +------------------------------------------------------------------- +Tue Oct 10 08:44:24 CEST 2023 - iivanov@suse.de + +- KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) +- commit a486709 + +------------------------------------------------------------------- +Tue Oct 10 08:43:27 CEST 2023 - iivanov@suse.de + +- KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) +- commit 5a1d7a4 + +------------------------------------------------------------------- +Tue Oct 10 08:35:31 CEST 2023 - iivanov@suse.de + +- arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) +- commit a4d53b2 + +------------------------------------------------------------------- +Mon Oct 9 18:41:09 CEST 2023 - mkoutny@suse.com + +- mm, memcg: reconsider kmem.limit_in_bytes deprecation + (bsc#1208788 bsc#1213705). +- commit 8678375 + +------------------------------------------------------------------- +Mon Oct 9 18:29:34 CEST 2023 - mkoutny@suse.com + +- Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." + This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. + It'll be fixed differently in a following commit. + Restore the commit with upstream commit already for proper sorting. +- commit dcac9e6 + +------------------------------------------------------------------- +Mon Oct 9 18:17:02 CEST 2023 - mkoutny@suse.com + +- blk-cgroup: Fix NULL deref caused by blkg_policy_data being + installed before init (bsc#1216062). +- commit 82eb0da + +------------------------------------------------------------------- +Mon Oct 9 17:51:35 CEST 2023 - mkoutny@suse.com + +- blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() +- commit 8f5c0b6 + +------------------------------------------------------------------- +Mon Oct 9 17:41:37 CEST 2023 - tiwai@suse.de + +- HID: sony: remove duplicate NULL check before calling + usb_free_urb() (git-fixes). +- commit 4e63039 + +------------------------------------------------------------------- +Mon Oct 9 17:40:24 CEST 2023 - tiwai@suse.de + +- PCI/PM: Mark devices disconnected if upstream PCIe link is + down on resume (git-fixes). +- PCI: qcom: Fix IPQ8074 enumeration (git-fixes). +- platform/x86: hp-wmi:: Mark driver struct with __refdata to + prevent section mismatch warning (git-fixes). +- platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). +- platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). +- platform/x86: think-lmi: Fix reference leak (git-fixes). +- net: lan743x: also select PHYLIB (git-fixes). +- wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). +- wifi: mac80211: Create resources for disabled links (git-fixes). +- wifi: mac80211: fix potential key use-after-free (git-fixes). +- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling + (git-fixes). +- wifi: mwifiex: Fix oob check condition in + mwifiex_process_rx_packet (git-fixes). +- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM + (git-fixes). +- wifi: mac80211: fix mesh id corruption on 32 bit systems + (git-fixes). +- wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). +- wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). +- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for + MLO connection (git-fixes). +- wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). +- wifi: mt76: fix lock dependency problem for wed_lock + (git-fixes). +- net: nfc: llcp: Add lock when modifying device list (git-fixes). +- regulator/core: Revert "fix kobject release warning and memory + leak in regulator_register()" (git-fixes). +- regulator/core: regulator_register: set device->class earlier + (git-fixes). +- regmap: rbtree: Fix wrong register marked as in-cache when + creating new node (git-fixes). +- nilfs2: fix potential use after free in + nilfs_gccache_submit_read_data() (git-fixes). +- Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). +- serial: 8250_port: Check IRQ data before use (git-fixes). +- soc: imx8m: Enable OCOTP clock for imx8mm before reading + registers (git-fixes). +- power: supply: rk817: Fix node refcount leak (git-fixes). +- power: supply: core: fix use after free in uevent (git-fixes). +- power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). +- power: supply: rk817: Add missing module alias (git-fixes). +- power: supply: ucs1002: fix error code in ucs1002_get_property() + (git-fixes). +- power: supply: mt6370: Fix missing error code in + mt6370_chg_toggle_cfo() (git-fixes). +- spi: spi-gxp: BUG: Correct spi write return value (git-fixes). +- commit 411dd64 + +------------------------------------------------------------------- +Mon Oct 9 17:36:08 CEST 2023 - tiwai@suse.de + +- dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible + string (git-fixes). +- media: dt-bindings: imx7-csi: Make power-domains not required + for imx8mq (git-fixes). +- dt-bindings: media: renesas,vin: Fix field-even-active spelling + (git-fixes). +- gpio: aspeed: fix the GPIO number passed to + pinctrl_gpio_set_config() (git-fixes). +- gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). +- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit + (git-fixes). +- HID: sony: Fix a potential memory leak in sony_probe() + (git-fixes). +- iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). +- net: usb: smsc75xx: Fix uninit-value access in + __smsc75xx_read_reg (git-fixes). +- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). +- modpost: add missing else to the "of" check (git-fixes). +- firmware: arm_scmi: Fixup perf power-cost/microwatt support + (git-fixes). +- firmware: arm_ffa: Don't set the memory region attributes for + MEM_LEND (git-fixes). +- firmware: imx-dsp: Fix an error handling path in + imx_dsp_setup_channels() (git-fixes). +- bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). +- i2c: npcm7xx: Fix callback completion ordering (git-fixes). +- gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip + (git-fixes). +- clk: tegra: fix error return case for recalc_rate (git-fixes). +- clk: si521xx: Fix regmap write accessor (git-fixes). +- clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). +- clk: sprd: Fix thm_parents incorrect configuration (git-fixes). +- cxl/region: Match auto-discovered region decoders by HPA range + (git-fixes). +- cxl/pci: Fix appropriate checking for _OSC while handling CXL + RAS registers (git-fixes). +- gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() + (git-fixes). +- i2c: xiic: Correct return value check for xiic_reinit() + (git-fixes). +- i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). +- i2c: mux: demux-pinctrl: check the return value of + devm_kstrdup() (git-fixes). +- i2c: i801: unregister tco_pdev in i801_probe() error path + (git-fixes). +- gve: fix frag_list chaining (git-fixes). +- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). +- commit 144b2b0 + +------------------------------------------------------------------- +Mon Oct 9 17:32:37 CEST 2023 - tiwai@suse.de + +- Bluetooth: hci_codec: Fix leaking content of local_codecs + (git-fixes). +- Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). +- Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). +- Bluetooth: hci_sync: Fix handling of + HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). +- Bluetooth: Delete unused hci_req_prepare_suspend() declaration + (git-fixes). +- ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). +- arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y + (git-fixes). +- bus: ti-sysc: Use fsleep() instead of usleep_range() in + sysc_reset() (git-fixes). +- ARM: uniphier: fix cache kernel-doc warnings (git-fixes). +- ata: libata-core: Do not register PM operations for SAS ports + (git-fixes). +- ata: libata-core: Fix port and device removal (git-fixes). +- ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). +- ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). +- ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED + OPERATION CODES (git-fixes). +- accel/ivpu: Use cached buffers for FW loading (git-fixes). +- accel/ivpu: Do not use wait event interruptible (git-fixes). +- commit 8671b07 + +------------------------------------------------------------------- +Mon Oct 9 17:29:04 CEST 2023 - tiwai@suse.de + +- misc: rtsx: Fix some platforms can not boot and move the l1ss + judgment to probe (bsc#1214397,bsc#1214428). +- commit cb63da0 + +------------------------------------------------------------------- +Mon Oct 9 17:28:10 CEST 2023 - tiwai@suse.de + +- Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) + The upstream fix will follow +- commit 12a98ef + +------------------------------------------------------------------- +Mon Oct 9 16:54:16 CEST 2023 - svarbanov@suse.de + +- config/arm64: Unset default IOMMU passthrough option (jsc#PED-7009) + This will effectively enable ARM64 SMMU translation by default, + which will help to avoid installation and runtime issues on some + platforms. The passtrhough mode could still be enabled by kernel + cmdline. +- commit 8b95409 + +------------------------------------------------------------------- +Mon Oct 9 15:07:27 CEST 2023 - nmorey@suse.com + +- RDMA/mlx5: Remove not-used cache disable flag (git-fixes) +- commit d265793 + +------------------------------------------------------------------- +Mon Oct 9 11:31:46 CEST 2023 - nmorey@suse.com + +- RDMA/core: Require admin capabilities to set system parameters (git-fixes) +- commit ba648d8 + +------------------------------------------------------------------- +Mon Oct 9 11:31:36 CEST 2023 - nmorey@suse.com + +- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) +- commit 4975d08 + +------------------------------------------------------------------- +Mon Oct 9 11:31:25 CEST 2023 - nmorey@suse.com + +- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) +- commit 36b7bc4 + +------------------------------------------------------------------- +Mon Oct 9 11:31:04 CEST 2023 - nmorey@suse.com + +- RDMA/mlx5: Fix NULL string error (git-fixes) +- commit 997bcef + +------------------------------------------------------------------- +Mon Oct 9 11:30:51 CEST 2023 - nmorey@suse.com + +- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) +- commit 386907d + +------------------------------------------------------------------- +Mon Oct 9 11:30:37 CEST 2023 - nmorey@suse.com + +- RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) +- commit 48eb599 + +------------------------------------------------------------------- +Mon Oct 9 11:30:26 CEST 2023 - nmorey@suse.com + +- IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) +- commit db2e278 + +------------------------------------------------------------------- +Mon Oct 9 11:29:43 CEST 2023 - nmorey@suse.com + +- RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) +- commit d432eb1 + +------------------------------------------------------------------- +Mon Oct 9 11:29:31 CEST 2023 - nmorey@suse.com + +- RDMA/uverbs: Fix typo of sizeof argument (git-fixes) +- commit e989827 + +------------------------------------------------------------------- +Mon Oct 9 11:29:18 CEST 2023 - nmorey@suse.com + +- RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) +- commit c91349a + +------------------------------------------------------------------- +Mon Oct 9 11:28:59 CEST 2023 - nmorey@suse.com + +- RDMA/siw: Fix connection failure handling (git-fixes) +- commit 0c6c2d5 + +------------------------------------------------------------------- +Mon Oct 9 11:28:47 CEST 2023 - nmorey@suse.com + +- RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) +- commit decf5af + +------------------------------------------------------------------- +Mon Oct 9 11:22:27 CEST 2023 - nmorey@suse.com + +- scsi: RDMA/srp: Fix residual handling (git-fixes) +- commit e8f13ae + +------------------------------------------------------------------- +Mon Oct 9 11:22:09 CEST 2023 - nmorey@suse.com + +- RDMA/efa: Fix wrong resources deallocation order (git-fixes) +- commit ee5fede + +------------------------------------------------------------------- +Mon Oct 9 11:21:54 CEST 2023 - nmorey@suse.com + +- RDMA/siw: Correct wrong debug message (git-fixes) +- commit db9b78b + +------------------------------------------------------------------- +Mon Oct 9 11:21:36 CEST 2023 - nmorey@suse.com + +- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) +- commit 870a58d + +------------------------------------------------------------------- +Mon Oct 9 11:21:12 CEST 2023 - nmorey@suse.com + +- Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) +- commit 2517e23 + +------------------------------------------------------------------- +Mon Oct 9 11:20:51 CEST 2023 - nmorey@suse.com + +- RDMA/irdma: Prevent zero-length STAG registration (git-fixes) +- commit 301ea4d + +------------------------------------------------------------------- +Mon Oct 9 11:19:10 CEST 2023 - nmorey@suse.com + +- RDMA/irdma: Drop unused kernel push code (git-fixes) +- commit 9786b53 + +------------------------------------------------------------------- +Mon Oct 9 11:18:25 CEST 2023 - nmorey@suse.com + +- RDMA: Remove unnecessary ternary operators (git-fixes) +- commit b3ae7a5 + +------------------------------------------------------------------- +Mon Oct 9 11:16:55 CEST 2023 - trenn@suse.com + +- platform/x86: ISST: Fix usage counter (jsc#PED-6156). +- commit f576773 + +------------------------------------------------------------------- +Mon Oct 9 11:16:25 CEST 2023 - trenn@suse.com + +- platform/x86: ISST: Reset default callback on unregister + (jsc#PED-6156). +- commit 7c37bca + +------------------------------------------------------------------- +Mon Oct 9 11:13:10 CEST 2023 - nmorey@suse.com + +- IB/uverbs: Fix an potential error pointer dereference (git-fixes) +- commit ae6bd28 + +------------------------------------------------------------------- +Mon Oct 9 11:12:50 CEST 2023 - nmorey@suse.com + +- RDMA/hns: Fix CQ and QP cache affinity (git-fixes) +- commit fc1cada + +------------------------------------------------------------------- +Mon Oct 9 11:12:33 CEST 2023 - nmorey@suse.com + +- RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) +- commit 34aadc0 + +------------------------------------------------------------------- +Mon Oct 9 11:12:16 CEST 2023 - nmorey@suse.com + +- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) +- commit ff3c701 + +------------------------------------------------------------------- +Mon Oct 9 11:11:25 CEST 2023 - nmorey@suse.com + +- RDMA/bnxt_re: Remove a redundant flag (git-fixes) +- commit 001b6a1 + +------------------------------------------------------------------- +Mon Oct 9 11:09:55 CEST 2023 - nmorey@suse.com + +- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) +- commit cc851d8 + +------------------------------------------------------------------- +Mon Oct 9 11:08:19 CEST 2023 - nmorey@suse.com + +- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) +- commit 2f666f0 + +------------------------------------------------------------------- +Mon Oct 9 11:07:59 CEST 2023 - nmorey@suse.com + +- RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) +- commit 7b5bacf + +------------------------------------------------------------------- +Mon Oct 9 11:07:28 CEST 2023 - nmorey@suse.com + +- RDMA/rxe: Fix rxe_modify_srq (git-fixes) +- commit 7c8a1be + +------------------------------------------------------------------- +Mon Oct 9 11:06:48 CEST 2023 - nmorey@suse.com + +- RDMA/rxe: Fix unsafe drain work queue code (git-fixes) +- commit d04f3ed + +------------------------------------------------------------------- +Mon Oct 9 11:06:38 CEST 2023 - nmorey@suse.com + +- RDMA/rxe: Move work queue code to subroutines (git-fixes) +- commit 069a48c + +------------------------------------------------------------------- +Mon Oct 9 11:06:23 CEST 2023 - nmorey@suse.com + +- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) +- commit 58aadd5 + +------------------------------------------------------------------- +Mon Oct 9 11:06:02 CEST 2023 - nmorey@suse.com + +- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) +- commit 8fd5f7d + +------------------------------------------------------------------- +Mon Oct 9 10:55:49 CEST 2023 - osalvador@suse.de + +- remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit a2c1b41 + +------------------------------------------------------------------- +Mon Oct 9 10:52:48 CEST 2023 - osalvador@suse.de + +- kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). + - Update config files. +- commit 4e0f1dd + +------------------------------------------------------------------- +Mon Oct 9 10:45:38 CEST 2023 - osalvador@suse.de + +- sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit d29693b + +------------------------------------------------------------------- +Mon Oct 9 10:42:01 CEST 2023 - osalvador@suse.de + +- s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit 0e6748b + +------------------------------------------------------------------- +Mon Oct 9 10:38:49 CEST 2023 - osalvador@suse.de + +- riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit bbf5fbe + +------------------------------------------------------------------- +Mon Oct 9 10:36:55 CEST 2023 - osalvador@suse.de + +- powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. + - Refresh + patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. +- commit 077b3fb + +------------------------------------------------------------------- +Mon Oct 9 10:05:27 CEST 2023 - osalvador@suse.de + +- parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit c64a611 + +------------------------------------------------------------------- +Mon Oct 9 09:55:52 CEST 2023 - osalvador@suse.de + +- mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ae0d67 + +------------------------------------------------------------------- +Mon Oct 9 09:51:53 CEST 2023 - osalvador@suse.de + +- m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 6e42e37 + +------------------------------------------------------------------- +Mon Oct 9 09:41:48 CEST 2023 - osalvador@suse.de + +- loongarch/kexec: refactor for kernel/Kconfig.kexec + (jsc#PED-5077). +- commit 6db9a98 + +------------------------------------------------------------------- +Mon Oct 9 09:37:00 CEST 2023 - osalvador@suse.de + +- arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + Update config files. +- commit 7a2ece0 + +------------------------------------------------------------------- +Mon Oct 9 09:32:52 CEST 2023 - osalvador@suse.de + +- ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ec163c + +------------------------------------------------------------------- +Sat Oct 7 14:29:01 CEST 2023 - petr.pavlu@suse.com + +- doc/README.PATCH-POLICY.SUSE: Convert the document to Markdown + (jsc#PED-5021) +- commit c05cfc9 + +------------------------------------------------------------------- +Sat Oct 7 13:58:12 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Convert the document to Markdown (jsc#PED-5021) +- commit bff5e3e + +------------------------------------------------------------------- +Fri Oct 6 20:36:46 CEST 2023 - tonyj@suse.de + +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: + Document affinity_domain_via_partition sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via partition information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_domain sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via domain information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_virtual_processor sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to + show affinity domain via virtual processor information + (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_config sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor config information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_bus_topology sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor bus topology information (jsc#PED-5059). +- commit 4340580 + +------------------------------------------------------------------- +Fri Oct 6 17:47:37 CEST 2023 - osalvador@suse.de + +- arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit 9b5f79b + +------------------------------------------------------------------- +Fri Oct 6 17:12:35 CEST 2023 - osalvador@suse.de + +- x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit cce285e + +------------------------------------------------------------------- +Fri Oct 6 16:48:19 CEST 2023 - petr.pavlu@suse.com + +- tracing/user_events: Align set_bit() address for all archs + (git-fixes). +- commit 0517cb9 + +------------------------------------------------------------------- +Fri Oct 6 16:42:59 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Fix invalid setting of Power Limit 4 + (jsc#PED-4897). +- commit 93c416d + +------------------------------------------------------------------- +Fri Oct 6 16:41:51 CEST 2023 - petr.pavlu@suse.com + +- ring-buffer: Update "shortest_full" in polling (git-fixes). +- commit b94b97e + +------------------------------------------------------------------- +Fri Oct 6 16:34:35 CEST 2023 - osalvador@suse.de + +- kexec: consolidate kexec and crash options into (jsc#PED-5077). + Update config files +- commit c2b1332 + +------------------------------------------------------------------- +Fri Oct 6 15:56:43 CEST 2023 - petr.pavlu@suse.com + +- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). +- commit bba0794 + +------------------------------------------------------------------- +Fri Oct 6 15:55:11 CEST 2023 - petr.pavlu@suse.com + +- bpf: Add override check to kprobe multi link attach (git-fixes). +- commit 2bdd913 + +------------------------------------------------------------------- +Fri Oct 6 15:52:44 CEST 2023 - petr.pavlu@suse.com + +- tracing/synthetic: Print out u64 values properly (git-fixes). +- commit 7459811 + +------------------------------------------------------------------- +Fri Oct 6 15:51:13 CEST 2023 - petr.pavlu@suse.com + +- tracing/synthetic: Fix order of struct trace_dynamic_info + (git-fixes). +- commit 9637422 + +------------------------------------------------------------------- +Fri Oct 6 15:48:03 CEST 2023 - petr.pavlu@suse.com + +- tracing: Have event inject files inc the trace array ref count + (git-fixes). +- commit 6d09b7b + +------------------------------------------------------------------- +Fri Oct 6 15:47:16 CEST 2023 - petr.pavlu@suse.com + +- tracing: Have option files inc the trace array ref count + (git-fixes). +- commit a16dcad + +------------------------------------------------------------------- +Fri Oct 6 15:45:57 CEST 2023 - petr.pavlu@suse.com + +- tracing: Have current_trace inc the trace array ref count + (git-fixes). +- commit e5136de + +------------------------------------------------------------------- +Fri Oct 6 15:35:30 CEST 2023 - petr.pavlu@suse.com + +- tracing: Have tracing_max_latency inc the trace array ref count + (git-fixes). +- commit 468c799 + +------------------------------------------------------------------- +Fri Oct 6 15:33:45 CEST 2023 - petr.pavlu@suse.com + +- tracing: Increase trace array ref count on enable and filter + files (git-fixes). +- commit 2d3bc8b + +------------------------------------------------------------------- +Fri Oct 6 15:06:30 CEST 2023 - petr.pavlu@suse.com + +- tracing: Fix race issue between cpu buffer write and swap + (git-fixes). +- commit 4e2c5ec + +------------------------------------------------------------------- +Fri Oct 6 15:05:34 CEST 2023 - petr.pavlu@suse.com + +- tracing: Remove extra space at the end of hwlat_detector/mode + (git-fixes). +- commit 08c501c + +------------------------------------------------------------------- +Fri Oct 6 15:04:13 CEST 2023 - petr.pavlu@suse.com + +- tracing: Remove unnecessary copying of tr->current_trace + (git-fixes). +- commit b14a2bd + +------------------------------------------------------------------- +Fri Oct 6 15:01:03 CEST 2023 - mfranc@suse.cz + +- s390/bpf: Let arch_prepare_bpf_trampoline return program size + (git-fixes bsc#1216004). +- commit d65e779 + +------------------------------------------------------------------- +Fri Oct 6 15:00:01 CEST 2023 - petr.pavlu@suse.com + +- powerpc/ftrace: Fix dropping weak symbols with older toolchains + (git-fixes). +- commit 8cbedc1 + +------------------------------------------------------------------- +Fri Oct 6 14:58:27 CEST 2023 - petr.pavlu@suse.com + +- bpf: Clear the probe_addr for uprobe (git-fixes). +- commit a128a8f + +------------------------------------------------------------------- +Fri Oct 6 12:32:43 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). +- powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). +- Update config files. +- supported.conf: +- commit 0f77921 + +------------------------------------------------------------------- +Fri Oct 6 12:19:02 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Introduce core support for TPMI interface + (jsc#PED-4897). +- commit f7281be + +------------------------------------------------------------------- +Fri Oct 6 12:18:12 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). +- commit 9639227 + +------------------------------------------------------------------- +Fri Oct 6 12:17:41 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Make cpu optional for rapl_package + (jsc#PED-4897). +- commit 28bdcc2 + +------------------------------------------------------------------- +Fri Oct 6 12:16:59 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Remove redundant cpu parameter + (jsc#PED-4897). +- commit 3651b8f + +------------------------------------------------------------------- +Fri Oct 6 12:16:23 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Add support for lock bit per Power Limit + (jsc#PED-4897). +- commit 977316b + +------------------------------------------------------------------- +Fri Oct 6 12:14:47 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Cleanup Power Limits support + (jsc#PED-4897). +- commit c7a8fb1 + +------------------------------------------------------------------- +Fri Oct 6 12:10:48 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Use bitmap for Power Limits + (jsc#PED-4897). +- commit 66103f9 + +------------------------------------------------------------------- +Fri Oct 6 12:10:06 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Change primitive order (jsc#PED-4897). +- commit d24fd48 + +------------------------------------------------------------------- +Fri Oct 6 12:09:04 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Use index to initialize primitive + information (jsc#PED-4897). +- commit 3c01ff3 + +------------------------------------------------------------------- +Fri Oct 6 12:07:48 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Support per domain energy/power/time unit + (jsc#PED-4897). +- commit c42816c + +------------------------------------------------------------------- +Fri Oct 6 12:05:34 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Support per Interface primitive + information (jsc#PED-4897). +- commit dd80bd7 + +------------------------------------------------------------------- +Fri Oct 6 12:04:39 CEST 2023 - tbogendoerfer@suse.de + +- i40e: Fix VF VLAN offloading when port VLAN is configured + (jsc#PED-4874). +- iavf: schedule a request immediately after add/delete vlan + (jsc#PED-4937). +- iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). +- iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK + is set (jsc#PED-4937). +- xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible + ERR_PTR() (jsc#PED-4876). +- ice: avoid executing commands on other ports when driving sync + (jsc#PED-4876). +- qed/qede: Remove unused declarations (jsc#PED-5734). +- ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). +- ice: embed &ice_rq_event_info event into struct ice_aq_task + (jsc#PED-4876). +- ice: ice_aq_check_events: fix off-by-one check when filling + buffer (jsc#PED-4876). +- ice: drop two params from ice_aq_alloc_free_res() + (jsc#PED-4876). +- ice: use list_for_each_entry() helper (jsc#PED-4876). +- ice: Remove redundant VSI configuration in eswitch setup + (jsc#PED-4876). +- ice: move E810T functions to before device agnostic ones + (jsc#PED-4876). +- ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). +- ice: refactor ice_ptp_hw to make functions static + (jsc#PED-4876). +- ice: refactor ice_sched to make functions static (jsc#PED-4876). +- ice: Utilize assign_bit() helper (jsc#PED-4876). +- ice: refactor ice_vf_lib to make functions static + (jsc#PED-4876). +- ice: refactor ice_lib to make functions static (jsc#PED-4876). +- ice: refactor ice_ddp to make functions static (jsc#PED-4876). +- ice: remove unused methods (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays for structures allocated as + `nents` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structures allocated as + `nents + 1` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structs allocated as + `nents + 1` - 1 (jsc#PED-4876). +- qed: remove unused 'resp_size' calculation (jsc#PED-5734). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_aq_section (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_section_table (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_segment (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_package_header (jsc#PED-4874). +- ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). +- ice: add FW load wait (jsc#PED-4876). +- ice: Add get C827 PHY index function (jsc#PED-4876). +- ice: Rename enum ice_pkt_flags values (jsc#PED-4876). +- ice: Add direction metadata (jsc#PED-4876). +- ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). +- i40e: Remove unused function declarations (jsc#PED-4874). +- net: move struct netdev_rx_queue out of netdevice.h + (jsc#PED-4876). +- i40e: remove i40e_status (jsc#PED-4874). +- ice: update reset path for SRIOV LAG support (jsc#PED-4876). +- ice: enforce no DCB config changing when in bond (jsc#PED-4876). +- ice: enforce interface eligibility and add messaging for SRIOV + LAG (jsc#PED-4876). +- ice: support non-standard teardown of bond interface + (jsc#PED-4876). +- ice: Flesh out implementation of support for SRIOV on bonded + interface (jsc#PED-4876). +- ice: process events created by lag netdev event handler + (jsc#PED-4876). +- ice: implement lag netdev event handler (jsc#PED-4876). +- ice: changes to the interface with the HW and FW for + SRIOV_VF+LAG (jsc#PED-4876). +- ice: Add driver support for firmware changes for LAG + (jsc#PED-4876). +- ice: Correctly initialize queue context values (jsc#PED-4876). +- ice: add tracepoints for the switchdev bridge (jsc#PED-4876). +- ice: implement static version of ageing (jsc#PED-4876). +- ice: implement bridge port vlan (jsc#PED-4876). +- ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). +- ice: Add guard rule when creating FDB in switchdev + (jsc#PED-4876). +- ice: Switchdev FDB events support (jsc#PED-4876). +- ice: Implement basic eswitch bridge setup (jsc#PED-4876). +- ice: Unset src prune on uplink VSI (jsc#PED-4876). +- ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). +- ice: Don't tx before switchdev is fully configured + (jsc#PED-4876). +- ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). +- ice: Skip adv rules removal upon switchdev release + (jsc#PED-4876). +- net: add missing net_device::xdp_zc_max_segs description + (jsc#PED-4876). +- i40e: xsk: add TX multi-buffer support (jsc#PED-4874). +- ice: xsk: Tx multi-buffer support (jsc#PED-4876). +- i40e: xsk: add RX multi-buffer support (jsc#PED-4874). +- ice: xsk: add RX multi-buffer support (jsc#PED-4876). +- xsk: support mbuf on ZC RX (jsc#PED-4876). +- xsk: add new netlink attribute dedicated for ZC max frags + (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Tx path + (jsc#PED-4876). +- xsk: allow core/drivers to test EOP bit (jsc#PED-4876). +- xsk: introduce wrappers and helpers for supporting multi-buffer + in Tx path (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Rx path + (jsc#PED-4876). +- xsk: move xdp_buff's data length check to xsk_rcv_check + (jsc#PED-4876). +- xsk: prepare both copy and zero-copy modes to co-exist + (jsc#PED-4876). +- xsk: introduce XSK_USE_SG bind flag for xsk socket + (jsc#PED-4876). +- xsk: prepare 'options' in xdp_desc for multi-buffer use + (jsc#PED-4876). +- i40e: Wait for pending VF reset in VF set callbacks + (jsc#PED-4874). +- i40e: Add helper for VF inited state check with timeout + (jsc#PED-4874). +- ice: remove unnecessary (void*) conversions (jsc#PED-4876). +- kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). +- commit 90ab4c5 + +------------------------------------------------------------------- +Fri Oct 6 12:04:27 CEST 2023 - ykaukab@suse.de + +- config: s390x: vanilla: fix build issue +- commit 9aaa9b5 + +------------------------------------------------------------------- +Fri Oct 6 12:00:12 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Support per Interface rapl_defaults + (jsc#PED-4897). +- commit 950dab1 + +------------------------------------------------------------------- +Fri Oct 6 11:58:53 CEST 2023 - ykaukab@suse.de + +- Revert "config: s390x: fix vanilla build issue" + This reverts commit 140a1914f728f337b738db7821eac8fd32ee581c. + Fix is incorrect. Next commit will fix the build using ./run_oldconfig.sh --vanilla +- commit d6bed17 + +------------------------------------------------------------------- +Fri Oct 6 11:57:43 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Allow probing without CPUID match + (jsc#PED-4897). +- commit cd0b9eb + +------------------------------------------------------------------- +Thu Oct 5 11:41:27 CEST 2023 - msuchanek@suse.de + +- Refresh SED Opal patches to current version. +- Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. +- Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. +- commit af23332 + +------------------------------------------------------------------- +Thu Oct 5 11:40:01 CEST 2023 - ykaukab@suse.de + +- config: s390x: fix vanilla build issue +- commit 140a191 + +------------------------------------------------------------------- +Thu Oct 5 10:43:03 CEST 2023 - tbogendoerfer@suse.de + +- sfc: fix use-after-free in efx_tc_flower_record_encap_match() + (jsc#PED-3311). +- commit 66a3362 + +------------------------------------------------------------------- +Thu Oct 5 09:32:19 CEST 2023 - tbogendoerfer@suse.de + +- net/mlx5e: Move MACsec flow steering operations to be used as + core library (jsc#PED-3311). +- Update config files. +- commit 980e37c + +------------------------------------------------------------------- +Thu Oct 5 09:26:52 CEST 2023 - tbogendoerfer@suse.de + +- mlx5/core: E-Switch, Create ACL FT for eswitch manager in + switchdev mode (jsc#PED-3311). +- net/mlx5e: Clear mirred devices array if the rule is split + (jsc#PED-3311). +- vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). +- net/mlx5: Convert PCI error values to generic errnos + (jsc#PED-3311). +- net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). +- net/mlx5: Dynamic cyclecounter shift calculation for PTP free + running clock (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_packet (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_crypto (jsc#PED-3311). +- net/mlx5: Provide an interface to block change of IPsec + capabilities (jsc#PED-3311). +- net/mlx5: Add IFC bits to support IPsec enable/disable + (jsc#PED-3311). +- net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). +- net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec packet + offloads (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec crypto + offloads (jsc#PED-3311). +- net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering + operations to be used as core library" (jsc#PED-3311). +- RDMA/mlx5: Handles RoCE MACsec steering rules addition and + deletion (jsc#PED-3311). +- net/mlx5: Add RoCE MACsec steering infrastructure in core + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Add MACsec priorities in RDMA namespaces + (jsc#PED-3311). +- RDMA/mlx5: Implement MACsec gid addition and deletion + (jsc#PED-3311). +- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec + steering (jsc#PED-3311). +- net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). +- net/mlx5e: Move MACsec flow steering and statistics database + from ethernet to core (jsc#PED-3311). +- net/mlx5e: Rename MACsec flow steering functions/parameters + to suit core naming style (jsc#PED-3311). +- net/mlx5: Remove dependency of macsec flow steering on ethernet + (jsc#PED-3311). +- macsec: add functions to get macsec real netdevice and check + offload (jsc#PED-3311). +- net/mlx5e: Support IPsec upper TCP protocol selector + (jsc#PED-3311). +- net/mlx5e: Support IPsec upper protocol selector field offload + for RX (jsc#PED-3311). +- net/mlx5: Store vport in struct mlx5_devlink_port and use it + in port ops (jsc#PED-3311). +- net/mlx5: Check vhca_resource_manager capability in each op + and add extack msg (jsc#PED-3311). +- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking + (jsc#PED-3311). +- net/mlx5: Return -EOPNOTSUPP in + mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). +- net/mlx5: Reduce number of vport lookups passing vport pointer + instead of index (jsc#PED-3311). +- net/mlx5: Embed struct devlink_port into driver structure + (jsc#PED-3311). +- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid + checks in ops (jsc#PED-3311). +- net/mlx5: Remove no longer used + mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). +- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and + use it from SF code (jsc#PED-3311). +- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() + to register SFs (jsc#PED-3311). +- net/mlx5: Push devlink port PF/VF init/cleanup calls out of + devlink_port_register/unregister() (jsc#PED-3311). +- net/mlx5: Push out SF devlink port init and cleanup code to + separate helpers (jsc#PED-3311). +- net/mlx5: Rework devlink port alloc/free into init/cleanup + (jsc#PED-3311). +- net/mlx5: Devcom, only use devcom after NULL check in + mlx5_devcom_send_event() (jsc#PED-3311). +- net/mlx5: DR, Supporting inline WQE when possible + (jsc#PED-3311). +- net/mlx5: Rename devlink port ops struct for PFs/VFs + (jsc#PED-3311). +- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c + (jsc#PED-3311). +- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink + port directly (jsc#PED-3311). +- net/mlx5: Remove health syndrome enum duplication + (jsc#PED-3311). +- net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). +- net/mlx5: DR, Fix code indentation (jsc#PED-3311). +- net/mlx5: IRQ, consolidate irq and affinity mask allocation + (jsc#PED-3311). +- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" + (jsc#PED-3311). +- net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). +- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule + (jsc#PED-3311). +- net/mlx5e: aRFS, Prevent repeated kernel rule migrations + requests (jsc#PED-3311). +- net/mlx5: Don't query MAX caps twice (jsc#PED-3311). +- net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). +- net/mlx5: Remove unused CAPs (jsc#PED-3311). +- net/mlx5: Fix error message in + mlx5_sf_dev_state_change_handler() (jsc#PED-3311). +- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() + (jsc#PED-3311). +- net/mlx5: Use mlx5_sf_start_function_id() helper instead of + directly calling MLX5_CAP_GEN() (jsc#PED-3311). +- net/mlx5: Remove redundant SF supported check from + mlx5_sf_hw_table_init() (jsc#PED-3311). +- net/mlx5: Use auxiliary_device_uninit() instead of device_put() + (jsc#PED-3311). +- net/mlx5: E-switch, Add checking for flow rule destinations + (jsc#PED-3311). +- net/mlx5: Check with FW that sync reset completed successfully + (jsc#PED-3311). +- net/mlx5: Expose max possible SFs via devlink resource + (jsc#PED-3311). +- net/mlx5e: Add recovery flow for tx devlink health reporter + for unhealthy PTP SQ (jsc#PED-3311). +- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs + (jsc#PED-3311). +- net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst + (jsc#PED-3311). +- net/mlx5: Expose NIC temperature via hardware monitoring kernel + API (jsc#PED-3311). +- net/mlx5: Expose port.c/mlx5_query_module_num() function + (jsc#PED-3311). +- net/mlx5: Bridge, Only handle registered netdev bridge events + (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl + (jsc#PED-3311). +- net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). +- net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). +- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool + (jsc#PED-3311). +- net/mlx5: Rename mlx5_comp_vectors_count() to + mlx5_comp_vectors_max() (jsc#PED-3311). +- net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). +- net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). +- net/mlx5: Implement single completion EQ create/destroy methods + (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion EQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release handlers in + EQ layer (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion IRQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release API + (jsc#PED-3311). +- net/mlx5: Track the current number of completion EQs + (jsc#PED-3311). +- net/mlx5e: Make TC and IPsec offloads mutually exclusive on + a netdev (jsc#PED-3311). +- net/mlx5e: Add get IPsec offload stats for uplink representor + (jsc#PED-3311). +- net/mlx5e: Modify and restore TC rules for IPSec TX rules + (jsc#PED-3311). +- net/mlx5e: Make IPsec offload work together with eswitch and TC + (jsc#PED-3311). +- net/mlx5: Compare with old_dest param to modify rule destination + (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for TX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). +- net/mlx5e: Handle IPsec offload for RX datapath in switchdev + mode (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for RX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec RX tables creation and destruction + (jsc#PED-3311). +- net/mlx5e: Prepare IPsec packet offload for switchdev mode + (jsc#PED-3311). +- net/mlx5e: Change the parameter of IPsec RX skb handle function + (jsc#PED-3311). +- net/mlx5e: Add function to get IPsec offload namespace + (jsc#PED-3311). +- net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). +- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix + (jsc#PED-3311). +- net/mlx5: Make mlx5_eswitch_load/unload_vport() static + (jsc#PED-3311). +- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static + (jsc#PED-3311). +- net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). +- net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). +- net/mlx5e: Make flow classification filters static + (jsc#PED-3311). +- net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). +- net/mlx5: Allocate command stats with xarray (jsc#PED-3311). +- net/mlx5: split mlx5_cmd_init() to probe and reload routines + (jsc#PED-3311). +- net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). +- net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow devcom initialization on more vports + (jsc#PED-3311). +- net/mlx5e: E-Switch, Register devcom device with switch id key + (jsc#PED-3311). +- net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). +- net/mlx5: Use shared code for checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix flowhash key set/get for custom RSS + (jsc#PED-3311). +- net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). +- net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). +- net/mlx5: Add relevant capabilities bits to support NAT-T + (jsc#PED-3311). +- sch_htb: Allow HTB quantum parameter in offload mode + (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on port ranges + (jsc#PED-3311). +- mlxsw: spectrum_acl: Pass main driver structure to + mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). +- mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). +- mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). +- mlxsw: resource: Add resource identifier for port range + registers (jsc#PED-3311). +- mlxsw: reg: Add Policy-Engine Port Range Register + (jsc#PED-3311). +- ptp: Make max_phase_adjustment sysfs device attribute invisible + when not supported (jsc#PED-3311). +- net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on layer 2 miss + (jsc#PED-3311). +- mlxsw: spectrum_flower: Do not force matching on iif + (jsc#PED-3311). +- mlxsw: spectrum_flower: Split iif parsing to a separate function + (jsc#PED-3311). +- devlink: save devlink_port_ops into a variable in + devlink_port_function_validate() (jsc#PED-3311). +- sfc: support TC decap rules matching on enc_ip_tos + (jsc#PED-3311). +- sfc: populate enc_ip_tos matches in MAE outer rules + (jsc#PED-3311). +- commit d4d7288 + +------------------------------------------------------------------- +Wed Oct 4 11:28:41 CEST 2023 - mfranc@suse.cz + +- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes + bsc#1215938). +- commit 2f8f411 + +------------------------------------------------------------------- +Wed Oct 4 10:45:44 CEST 2023 - tbogendoerfer@suse.de + +- net/mlx5: Update the driver with the recent thermal changes + (jsc#PED-3311). +- Refresh + patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. +- commit d703dfe + +------------------------------------------------------------------- +Wed Oct 4 10:42:36 CEST 2023 - tbogendoerfer@suse.de + +- devlink: bring port new reply back (jsc#PED-3311). +- blacklist.conf: removed temp blacklist for this commit +- commit becfbcb + +------------------------------------------------------------------- +Wed Oct 4 10:40:48 CEST 2023 - tbogendoerfer@suse.de + +- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow + (jsc#PED-3311). +- commit f123e4d + +------------------------------------------------------------------- +Wed Oct 4 10:38:45 CEST 2023 - tbogendoerfer@suse.de + +- vdpa/mlx5: Fix crash on shutdown for when no ndev exists + (jsc#PED-3311). +- vdpa/mlx5: Correct default number of queues when MQ is on + (jsc#PED-3311). +- net/mlx5e: Add capability check for vnic counters + (jsc#PED-3311). +- net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). +- net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). +- net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). +- net/mlx5: Bridge, set debugfs access right to root-only + (jsc#PED-3311). +- vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). +- net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). +- RDMA/mlx5: Handle DCT QP logic separately from low level QP + interface (jsc#PED-3311). +- RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). +- net/mlx5: Nullify qp->dbg pointer post destruction + (jsc#PED-3311). +- net/mlx5: Remove pointless vport lookup from + mlx5_esw_check_port_type() (jsc#PED-3311). +- net/mlx5: Remove redundant check from + mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). +- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). +- net/mlx5e: Remove redundant comment (jsc#PED-3311). +- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use xarray for devcom paired device index + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager + or ecpf (jsc#PED-3311). +- net/mlx5e: Use vhca_id for device index in vport rx rules + (jsc#PED-3311). +- net/mlx5: Lag, Remove duplicate code checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix error code in mlx5_is_reset_now_capable() + (jsc#PED-3311). +- net/mlx5: Fix reserved at offset in hca_cap register + (jsc#PED-3311). +- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). +- net/mlx5: Add .getmaxphase ptp_clock_info callback + (jsc#PED-3311). +- ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). +- ptp: Clarify ptp_clock_info .adjphase expects an internal + servo to be used (jsc#PED-3311). +- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table + (jsc#PED-3311). +- net/mlx5: Add header file for events (jsc#PED-3311). +- net/mlx5: DR, update query of HCA caps for EC VFs + (jsc#PED-3311). +- net/mlx5: Fix the macro for accessing EC VF vports + (jsc#PED-3311). +- net/mlx5e: Add local loopback counter to vport stats + (jsc#PED-3311). +- net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). +- net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). +- net/mlx5: E-Switch, remove redundant else statements + (jsc#PED-3311). +- net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). +- net/mlx5: Bridge, pass net device when linking vport to bridge + (jsc#PED-3311). +- net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). +- net/mlx5: Handle sync reset unload event (jsc#PED-3311). +- net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). +- net/mlx5: Expose timeout for sync reset unload stage + (jsc#PED-3311). +- net/mlx5: Ack on sync_reset_request only if PF can do reset_now + (jsc#PED-3311). +- net: tls: make the offload check helper take skb not socket + (jsc#PED-3311). +- net/mlx5e: Remove a useless function call (jsc#PED-3311). +- net/mlx5: Light probe local SFs (jsc#PED-3311). +- net/mlx5: Move esw multiport devlink param to eswitch code + (jsc#PED-3311). +- net/mlx5: Split function_setup() to enable and open functions + (jsc#PED-3311). +- net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). +- net/mlx5: Update SRIOV enable/disable to handle EC/VFs + (jsc#PED-3311). +- net/mlx5: Query correct caps for min msix vectors + (jsc#PED-3311). +- net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). +- net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). +- net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). +- net/mlx5: Add management of EC VF vports (jsc#PED-3311). +- net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). +- net/mlx5: Enable devlink port for embedded cpu VF vports + (jsc#PED-3311). +- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV + (jsc#PED-3311). +- net/mlx5: Simplify unload all rep code (jsc#PED-3311). +- net/mlx5e: simplify condition after napi budget handling change + (jsc#PED-3311). +- mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch + manager (jsc#PED-3311). +- net/mlx5: Skip inline mode check after + mlx5_eswitch_enable_locked() failure (jsc#PED-3311). +- net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). +- net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). +- net/mlx5e: Expose catastrophic steering error counters + (jsc#PED-3311). +- net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). +- net/mlx5: LAG, block multiport eswitch LAG in case ldev have + more than 2 ports (jsc#PED-3311). +- net/mlx5: LAG, block multipath LAG in case ldev have more than + 2 ports (jsc#PED-3311). +- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static + (jsc#PED-3311). +- net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). +- net/mlx5: LAG, check if all eswitches are paired for shared FDB + (jsc#PED-3311). +- {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). +- RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). +- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with + more than two devices (jsc#PED-3311). +- net/mlx5: Devcom, introduce devcom_for_each_peer_entry + (jsc#PED-3311). +- net/mlx5: E-switch, mark devcom as not ready when all eswitches + are unpaired (jsc#PED-3311). +- net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). +- net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). +- net/mlx5: E-switch, generalize shared FDB creation + (jsc#PED-3311). +- net/mlx5: E-switch, Handle multiple master egress rules + (jsc#PED-3311). +- net/mlx5: E-switch, refactor FDB miss rule add/remove + (jsc#PED-3311). +- net/mlx5: E-switch, enlarge peer miss group table + (jsc#PED-3311). +- net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). +- net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). +- net/mlx5e: rep, store send to vport rules per peer + (jsc#PED-3311). +- net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). +- net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). +- flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). +- flow_dissector: Dissect layer 2 miss from tc skb extension + (jsc#PED-3311). +- skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). +- devlink: move port_del() to devlink_port_ops (jsc#PED-3311). +- devlink: move port_fn_state_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_migratable_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_roce_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops + (jsc#PED-3311). +- mlx5: register devlink ports with ops (jsc#PED-3311). +- sfc: register devlink port with ops (jsc#PED-3311). +- devlink: move port_type_set() op into devlink_port_ops + (jsc#PED-3311). +- mlx4: register devlink port with ops (jsc#PED-3311). +- devlink: remove no longer true locking comment from + port_new/del() (jsc#PED-3311). +- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager + (jsc#PED-3311). +- net/mlx5: devlink, Only show PF related devlink warning when + needed (jsc#PED-3311). +- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule + (jsc#PED-3311). +- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid + (jsc#PED-3311). +- net/mlx5e: E-Switch: move debug print of adding mac to correct + place (jsc#PED-3311). +- net/mlx5e: E-Switch, Check device is PF when stopping esw + offloads (jsc#PED-3311). +- net/mlx5: Remove redundant vport_group_manager cap check + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use metadata for vport matching in + send-to-vport rules (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow get vport api if esw exists + (jsc#PED-3311). +- net/mlx5e: E-Switch, Update when to set other vport context + (jsc#PED-3311). +- net/mlx5e: Remove redundant __func__ arg from fs_err() calls + (jsc#PED-3311). +- net/mlx5e: E-Switch, Remove flow_source check for metadata + matching (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). +- net/mlx5: Remove redundant esw multiport validate function + (jsc#PED-3311). +- sch_htb: Allow HTB priority parameter in offload mode + (jsc#PED-3311). +- net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). +- macsec: Use helper macsec_netdev_priv for offload drivers + (jsc#PED-3311). +- commit ff2baea + +------------------------------------------------------------------- +Wed Oct 4 10:28:50 CEST 2023 - mkubecek@suse.cz + +- netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 + bsc#1215860). +- commit 1bae227 + +------------------------------------------------------------------- +Wed Oct 4 10:28:17 CEST 2023 - mkubecek@suse.cz + +- netfilter: xt_u32: validate user space input (CVE-2023-39192 + bsc#1215858). +- commit 8c838db + +------------------------------------------------------------------- +Wed Oct 4 10:27:48 CEST 2023 - mkubecek@suse.cz + +- ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 + bsc#1215467). +- commit de82205 + +------------------------------------------------------------------- +Tue Oct 3 18:04:59 CEST 2023 - jlee@suse.com + +- crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). +- crypto: sig - Fix verify call (jsc#PED-5460). +- crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). +- commit d75a995 + +------------------------------------------------------------------- +Tue Oct 3 16:16:06 CEST 2023 - palcantara@suse.de + +- fs/smb/client: Reset password pointer to NULL (bsc#1215899 + CVE-2023-5345). +- commit 5ddd22d + +------------------------------------------------------------------- +Tue Oct 3 13:17:47 CEST 2023 - jlee@suse.com + +- crypto: sm2 - Fix crash caused by uninitialized context + (jsc#PED-5460). +- KEYS: asymmetric: Fix error codes (jsc#PED-5460). +- crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled + (jsc#PED-5460). +- KEYS: asymmetric: Use new crypto interface without scatterlists + (jsc#PED-5460). +- KEYS: asymmetric: Move sm2 code into x509_public_key + (jsc#PED-5460). +- commit 253faa7 + +------------------------------------------------------------------- +Tue Oct 3 12:24:43 CEST 2023 - msuchanek@suse.de + +- supported.conf: Add new p10 crypto modules (jsc#PED-5089). +- commit 1cbe2fd + +------------------------------------------------------------------- +Tue Oct 3 11:07:14 CEST 2023 - petr.pavlu@suse.com + +- doc/README.PATCH-POLICY.SUSE: Remove the list of links (jsc#PED-5021) + All links have been incorporated into the text. Remove now unnecessary + list at the end of the document. +- commit 43d62b1 + +------------------------------------------------------------------- +Tue Oct 3 10:42:30 CEST 2023 - jlee@suse.com + +- KEYS: Add forward declaration in asymmetric-parser.h + (jsc#PED-5460). +- crypto: sig - Add interface for sign/verify (jsc#PED-5460). +- Update config files. + Add CONFIG_CRYPTO_SIG2 +- crypto: akcipher - Add sync interface without SG lists + (jsc#PED-5460). +- crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). +- commit 746bfd1 + +------------------------------------------------------------------- +Tue Oct 3 10:31:29 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Adjust heading style (jsc#PED-5021) + * Underscore all headings as a preparation for Markdown conversion. + * Use title-style capitalization for the document name and + sentence-style capitalization for section headings, as recommended in + the current SUSE Documentation Style Guide. +- commit 11e3267 + +------------------------------------------------------------------- +Tue Oct 3 09:28:21 CEST 2023 - msuchanek@suse.de + +- crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX + (jsc#PED-5089). +- commit a08f0f4 + +------------------------------------------------------------------- +Tue Oct 3 09:24:31 CEST 2023 - msuchanek@suse.de + +- crypto: vmx - Improved AES/XTS performance of 6-way unrolling + for ppc (jsc#PED-5089). +- crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and + Makefile (jsc#PED-5089). +- Update config files. +- crypto: poly1305-p10 - Glue code for optmized Poly1305 + implementation for ppc64le (jsc#PED-5089). +- crypto: poly1305-p10 - An optimized Poly1305 implementation + with 4-way unrolling for ppc64le (jsc#PED-5089). +- crypt: chacha20-p10 - Glue code for optmized Chacha20 + implementation for ppc64le (jsc#PED-5089). +- crypto: chacha20-p10 - An optimized Chacha20 implementation + with 8-way unrolling for ppc64le (jsc#PED-5089). +- commit 7745266 + +------------------------------------------------------------------- +Tue Oct 3 07:48:31 CEST 2023 - mkubecek@suse.cz + +- Update + patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch + references (add CVE-2023-1206 bsc#1212703). +- commit 06ff030 + +------------------------------------------------------------------- +Tue Oct 3 06:56:48 CEST 2023 - mkubecek@suse.cz + +- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro + for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). +- commit 695ac3b + +------------------------------------------------------------------- +Tue Oct 3 06:53:08 CEST 2023 - mkubecek@suse.cz + +- netfilter: ipset: Fix race between IPSET_CMD_CREATE and + IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). +- commit fd797f5 + +------------------------------------------------------------------- +Tue Oct 3 01:01:38 CEST 2023 - krisman@suse.de + +- io_uring/fs: remove sqe->rw_flags checking from LINKAT + (git-fixes). +- commit 244bd5e + +------------------------------------------------------------------- +Mon Oct 2 17:09:57 CEST 2023 - ohering@suse.de + +- Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). +- commit 4f4b833 + +------------------------------------------------------------------- +Mon Oct 2 17:07:37 CEST 2023 - pmladek@suse.com + +- blacklist.conf: livepatch: cosmetic +- commit 634df5c + +------------------------------------------------------------------- +Mon Oct 2 17:03:58 CEST 2023 - pmladek@suse.com + +- printk: ringbuffer: Fix truncating buffer size min_t cast + (bsc#1215875). +- commit 4ef741a + +------------------------------------------------------------------- +Mon Oct 2 15:03:02 CEST 2023 - msuchanek@suse.de + +- Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch + (bsc#1012628 jsc#PED-5085). +- commit 516edff + +------------------------------------------------------------------- +Sat Sep 30 02:24:40 CEST 2023 - tabraham@suse.com + +- scsi: qedf: Add synchronization between I/O completions and + abort (bsc#1210658). +- commit dd4f718 + +------------------------------------------------------------------- +Fri Sep 29 18:44:48 CEST 2023 - mwilck@suse.com + +- supported.conf: drop pata_arasan and pata_pcmcia + These drivers have been disabled previously. +- commit 6d49f4c + +------------------------------------------------------------------- +Fri Sep 29 11:58:35 CEST 2023 - mfranc@suse.cz + +- Update patches.suse/s390-zcrypt_ep11misc-support-API-ordinal-6-with-empty-pin-blob.patch + (jsc#PED-6375 jsc#PED-6542). +- commit 317c6a0 + +------------------------------------------------------------------- +Thu Sep 28 22:53:22 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_WD719X (jsc#PED-963) +- commit c664ee9 + +------------------------------------------------------------------- +Thu Sep 28 22:52:44 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_DC395x (jsc#PED-963) +- commit 028cd1f + +------------------------------------------------------------------- +Thu Sep 28 22:52:08 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_QLOGIC_1280 (jsc#PED-963) +- commit 4bb7fca + +------------------------------------------------------------------- +Thu Sep 28 22:51:16 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_STEX (jsc#PED-963) +- commit 93ec76a + +------------------------------------------------------------------- +Thu Sep 28 22:50:33 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_IMM (jsc#PED-963) +- commit 2228946 + +------------------------------------------------------------------- +Thu Sep 28 22:49:57 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_PPA (jsc#PED-963) +- commit 646bbee + +------------------------------------------------------------------- +Thu Sep 28 22:49:18 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_INITIO (jsc#PED-963) +- commit 70f083e + +------------------------------------------------------------------- +Thu Sep 28 22:48:33 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_IPS (jsc#PED-963) +- commit 95311f3 + +------------------------------------------------------------------- +Thu Sep 28 22:47:11 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_FDOMAIN_PCI (jsc#PED-963) +- commit 8723fb4 + +------------------------------------------------------------------- +Thu Sep 28 22:45:38 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_DMX3191D (jsc#PED-963) +- commit 0aa2575 + +------------------------------------------------------------------- +Thu Sep 28 22:45:05 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_MYRS (jsc#PED-963) +- commit 0da6939 + +------------------------------------------------------------------- +Thu Sep 28 22:44:30 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_MYRB (jsc#PED-963) +- commit 780fc45 + +------------------------------------------------------------------- +Thu Sep 28 22:43:53 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_BUSLOGIC (jsc#PED-963) +- commit d9a6eeb + +------------------------------------------------------------------- +Thu Sep 28 22:43:12 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_MVUMI (jsc#PED-963) +- commit fda498e + +------------------------------------------------------------------- +Thu Sep 28 22:42:34 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_ARCMSR (jsc#PED-963) +- commit 6c0d263 + +------------------------------------------------------------------- +Thu Sep 28 22:41:57 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_ADVANSYS (jsc#PED-963) +- commit 3aa6bc9 + +------------------------------------------------------------------- +Thu Sep 28 22:41:19 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_ACARD (jsc#PED-963) +- commit e33e775 + +------------------------------------------------------------------- +Thu Sep 28 22:40:35 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_HPTIOP (jsc#PED-963) +- commit 1c10c2b + +------------------------------------------------------------------- +Thu Sep 28 22:39:50 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_MEGARAID_LEGACY (jsc#PED-963) +- commit f3403af + +------------------------------------------------------------------- +Thu Sep 28 22:39:05 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_MEGARAID_NEWGEN (jsc#PED-963) +- commit 40ae98d + +------------------------------------------------------------------- +Thu Sep 28 22:35:47 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_MEGARAID_MM (jsc#PED-963) +- commit 92b25a8 + +------------------------------------------------------------------- +Thu Sep 28 22:34:06 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_ATA_GENERIC (jsc#PED-963) +- commit 012036d + +------------------------------------------------------------------- +Thu Sep 28 22:22:44 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_OF_PLATFORM +- commit 47c8a83 + +------------------------------------------------------------------- +Thu Sep 28 22:18:05 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_IMX (jsc#PED-963) +- commit 9f75693 + +------------------------------------------------------------------- +Thu Sep 28 22:13:12 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_ACPI (jsc#PED-963) +- commit d0706d8 + +------------------------------------------------------------------- +Thu Sep 28 22:06:10 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_PARPORT (jsc#PED-963) +- commit 9a6c6b2 + +------------------------------------------------------------------- +Thu Sep 28 22:05:47 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_RZ1000 (jsc#PED-963) +- commit a1f59b6 + +------------------------------------------------------------------- +Thu Sep 28 22:05:24 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_OPTI (jsc#PED-963) +- commit fa6a9fa + +------------------------------------------------------------------- +Thu Sep 28 22:05:02 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_NS87410 (jsc#PED-963) +- commit b708147 + +------------------------------------------------------------------- +Thu Sep 28 22:04:39 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_MPIIX (jsc#PED-963) +- commit c4c1366 + +------------------------------------------------------------------- +Thu Sep 28 22:04:15 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_CMD640_PCI (jsc#PED-963) +- commit 3ba52ca + +------------------------------------------------------------------- +Thu Sep 28 22:03:48 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_WINBOND (jsc#PED-963) +- commit ac43df1 + +------------------------------------------------------------------- +Thu Sep 28 22:03:23 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_VIA (jsc#PED-963) +- commit cff597d + +------------------------------------------------------------------- +Thu Sep 28 22:03:00 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_TRIFLEX (jsc#PED-963) +- commit 1464d21 + +------------------------------------------------------------------- +Thu Sep 28 22:02:37 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_TOSHIBA (jsc#PED-963) +- commit e734d47 + +------------------------------------------------------------------- +Thu Sep 28 22:01:52 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_SIL680 (jsc#PED-963) +- commit 955aad9 + +------------------------------------------------------------------- +Thu Sep 28 22:01:30 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_SERVERWORKS (jsc#PED-963) +- commit f9bbe90 + +------------------------------------------------------------------- +Thu Sep 28 22:01:07 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_SCH (jsc#PED-963) +- commit 01bc677 + +------------------------------------------------------------------- +Thu Sep 28 22:00:44 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_RDC (jsc#PED-963) +- commit ce9d214 + +------------------------------------------------------------------- +Thu Sep 28 22:00:22 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_RADISYS (jsc#PED-963) +- commit ceddb59 + +------------------------------------------------------------------- +Thu Sep 28 21:59:59 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_PDC_OLD (jsc#PED-963) +- commit 4776aba + +------------------------------------------------------------------- +Thu Sep 28 21:59:36 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_PDC2027X (jsc#PED-963) +- commit 0d0c866 + +------------------------------------------------------------------- +Thu Sep 28 21:59:14 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_OPTIDMA (jsc#PED-963) +- commit ff28cae + +------------------------------------------------------------------- +Thu Sep 28 21:58:50 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_OLDPIIX (jsc#PED-963) +- commit 660fcd8 + +------------------------------------------------------------------- +Thu Sep 28 21:58:28 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_NS87415 (jsc#PED-963) +- commit 4249b06 + +------------------------------------------------------------------- +Thu Sep 28 21:58:05 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_NINJA32 (jsc#PED-963) +- commit 00f6d83 + +------------------------------------------------------------------- +Thu Sep 28 21:57:42 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_NETCELL (jsc#PED-963) +- commit 1aeafbe + +------------------------------------------------------------------- +Thu Sep 28 21:57:20 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_MARVELL (jsc#PED-963) +- commit 388ed43 + +------------------------------------------------------------------- +Thu Sep 28 21:56:57 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_JMICRON (jsc#PED-963) +- commit aa75e16 + +------------------------------------------------------------------- +Thu Sep 28 21:56:34 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_IT821X (jsc#PED-963) +- commit 045c173 + +------------------------------------------------------------------- +Thu Sep 28 21:56:12 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_IT8213 (jsc#PED-963) +- commit 1d4c25b + +------------------------------------------------------------------- +Thu Sep 28 21:55:50 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_HPT3X3 (jsc#PED-963) +- commit 6496fda + +------------------------------------------------------------------- +Thu Sep 28 21:55:27 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_HPT3X2N (jsc#PED-963) +- commit d4c19a3 + +------------------------------------------------------------------- +Thu Sep 28 21:55:05 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_HPT37X (jsc#PED-963) +- commit 74fe9ec + +------------------------------------------------------------------- +Thu Sep 28 21:54:39 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_HPT366 (jsc#PED-963) +- commit 7d08917 + +------------------------------------------------------------------- +Thu Sep 28 21:54:16 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_EFAR (jsc#PED-963) +- commit 8a1bd3c + +------------------------------------------------------------------- +Thu Sep 28 21:53:52 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_CYPRESS (jsc#PED-963) +- commit bede53a + +------------------------------------------------------------------- +Thu Sep 28 21:53:28 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_CMD64X (jsc#PED-963) +- commit 665f8c4 + +------------------------------------------------------------------- +Thu Sep 28 21:53:05 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_ATP867X (jsc#PED-963) +- commit 394df89 + +------------------------------------------------------------------- +Thu Sep 28 21:52:42 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_ATIIXP (jsc#PED-963) +- commit 09cad5c + +------------------------------------------------------------------- +Thu Sep 28 21:52:19 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_ARTOP (jsc#PED-963) +- commit 67a8f3e + +------------------------------------------------------------------- +Thu Sep 28 21:48:04 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_AMD (jsc#PED-963) +- commit 040e3e1 + +------------------------------------------------------------------- +Thu Sep 28 21:46:31 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_ALI (jsc#PED-963) +- commit f88fe2c + +------------------------------------------------------------------- +Wed Sep 27 17:04:02 CEST 2023 - andrea.porta@suse.com + +- kselftest/arm64: Validate that changing one VL type does not + affect another (jsc#PED-4126). +- kselftest/arm64: Add a test case for SVE VL changes with SME + active (jsc#PED-4126). +- arm64/fpsimd: Don't flush SME register hardware state along + with thread (jsc#PED-4126). +- arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set + (jsc#PED-4126). +- arm64: Allow EL1 physical timer access when running VHE + (jsc#PED-4126). +- arm64/fpsimd: Exit streaming mode when flushing tasks + (jsc#PED-4126). +- commit fffd4de + +------------------------------------------------------------------- +Wed Sep 27 14:59:19 CEST 2023 - denis.kirjanov@suse.com + +- net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 + bsc#1215275). +- commit 90dfe5e + +------------------------------------------------------------------- +Wed Sep 27 05:58:48 CEST 2023 - neilb@suse.de + +- NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). +- Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). +- SUNRPC: Mark the cred for revalidation if the server rejects it + (git-fixes). +- NFS/pNFS: Report EINVAL errors from connect() to the server + (git-fixes). +- pNFS: Fix assignment of xprtdata.cred (git-fixes). +- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). +- NFS: Guard against READDIR loop when entry names exceed + MAXNAMELEN (git-fixes). +- nfs/blocklayout: Use the passed in gfp flags (git-fixes). +- NFSv4.2: Rework scratch handling for READ_PLUS (again) + (git-fixes). +- NFSv4.2: Fix READ_PLUS size calculations (git-fixes). +- NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). +- NFSD: da_addr_body field missing in some GETDEVICEINFO replies + (git-fixes). +- fs: lockd: avoid possible wrong NULL parameter (git-fixes). +- nfsd: Fix creation time serialization order (git-fixes). +- commit 9b452cc + +------------------------------------------------------------------- +Tue Sep 26 16:37:10 CEST 2023 - jlee@suse.com + +- efi/unaccepted: Make sure unaccepted table is mapped + (jsc#PED-5458). +- commit e4960be + +------------------------------------------------------------------- +Tue Sep 26 16:06:05 CEST 2023 - petr.pavlu@suse.com + +- doc/README.PATCH-POLICY.SUSE: Reflow text to 80-column width + (jsc#PED-5021) +- commit be0158c + +------------------------------------------------------------------- +Tue Sep 26 15:05:42 CEST 2023 - petr.pavlu@suse.com + +- doc/README.PATCH-POLICY.SUSE: Update information about the tools + (jsc#PED-5021) + * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. + * Limit the range of commits in the exportpatch example to prevent it + from running for too long. + * Incorporate URLs directly into the text. + * Fix typos and improve some wording, in particular avoid use of "there + is/are" and prefer the present tense over the future one. +- commit c0bea0c + +------------------------------------------------------------------- +Tue Sep 26 14:58:22 CEST 2023 - petr.pavlu@suse.com + +- doc/README.PATCH-POLICY.SUSE: Update information about the patch + format (jsc#PED-5021) + * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. + * Remove references to links to the patchtools and kernel source. They + are incorporated in other parts of the text. + * Use sentence-style capitalization for section headings, as recommended + in the current SUSE Documentation Style Guide. + * Fix typos and some wording, in particular avoid use of "there is/are". +- commit ce98345 + +------------------------------------------------------------------- +Tue Sep 26 14:39:19 CEST 2023 - petr.pavlu@suse.com + +- doc/README.PATCH-POLICY.SUSE: Update the summary and background + (jsc#PED-5021) + * Drop information about patches being split into directories per + a subsystem because that is no longer the case. + * Remove the mention that the expanded tree is present since SLE11-SP2 + as that is now only a historical detail. + * Incorporate URLs and additional information in parenthenses directly + into the text. + * Fix typos and improve some wording. +- commit 640988f + +------------------------------------------------------------------- +Tue Sep 26 12:36:18 CEST 2023 - lhenriques@suse.de + +- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") +- commit 02fca20 + +------------------------------------------------------------------- +Tue Sep 26 09:39:36 CEST 2023 - jlee@suse.com + +- arm64: Fix dangling references to Documentation/arm64 + (jsc#PED-5458). +- arm64: efi: add efi_handle_corrupted_x18 prototype + (jsc#PED-5458). +- commit cf69994 + +------------------------------------------------------------------- +Tue Sep 26 08:13:12 CEST 2023 - jlee@suse.com + +- efivarfs: fix statfs() on efivarfs (jsc#PED-5458). +- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory + table (jsc#PED-5458). +- efi/esrt: Allow ESRT access without CAP_SYS_ADMIN + (jsc#PED-5458). +- efivarfs: expose used and total size (jsc#PED-5458). +- efi: make kobj_type structure constant (jsc#PED-5458). +- efi: x86: make kobj_type structure constant (jsc#PED-5458). +- x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into + unaccepted memory (jsc#PED-5458). +- efi: Add unaccepted memory support (jsc#PED-5458). +- efi/libstub: Implement support for unaccepted memory + (jsc#PED-5458). +- efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). +- commit 1a4d2a9 + +------------------------------------------------------------------- +Mon Sep 25 19:40:07 CEST 2023 - msuchanek@suse.de + +- kernel-binary: Move build-time definitions together + Move source list and build architecture to buildrequires to aid in + future reorganization of the spec template. +- commit 30e2cef + +------------------------------------------------------------------- +Mon Sep 25 16:33:07 CEST 2023 - nik.borisov@suse.com + +- memblock tests: Fix compilation errors (git-fixes). +- commit 8e3aeb1 + +------------------------------------------------------------------- +Mon Sep 25 11:14:42 CEST 2023 - jlee@suse.com + +- ACPI: Move AMBA bus scan handling into arm64 specific directory + (jsc#PED-6741). +- ACPI: scan: Use the acpi_match_acpi_device() helper + (jsc#PED-6741). +- ACPI: platform: Move SMB0001 HID to the header and reuse + (jsc#PED-6741). +- ACPI: scan: fix undeclared variable warnings by including + sleep.h (jsc#PED-6741). +- ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). +- ACPI: tables: Print RINTC information when MADT is parsed + (jsc#PED-6741). +- ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). +- acpi: Replace struct acpi_table_slit 1-element array with + flex-array (jsc#PED-6741). +- ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking + (jsc#PED-6741). +- ACPI: FFH: Drop the inclusion of linux/arm-smccc.h + (jsc#PED-6741). +- ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly + (jsc#PED-6741). +- ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). +- ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() + (jsc#PED-6741). +- ACPI: bus: Simplify installation and removal of notify callback + (jsc#PED-6741). +- ACPI: tiny-power-button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: button: Use different notify handlers for lid and buttons + (jsc#PED-6741). +- ACPI: button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). +- ACPI: thermal: Eliminate struct acpi_thermal_state_flags + (jsc#PED-6741). +- ACPI: thermal: Move acpi_thermal_driver definition + (jsc#PED-6741). +- ACPI: thermal: Move symbol definitions to one place + (jsc#PED-6741). +- ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol + (jsc#PED-6741). +- ACPI: thermal: Use BIT() macro for defining flags + (jsc#PED-6741). +- ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). +- ACPI: LPSS: Add pwm_lookup_table entry for second PWM on + CHT/BSW devices (jsc#PED-6741). +- ACPI: video: Stop trying to use vendor backlight control on + laptops from after ~2012 (jsc#PED-6741). +- ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). +- ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence + (jsc#PED-6741). +- ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). +- ACPI: scan: Reduce overhead related to devices with dependencies + (jsc#PED-6741). +- ACPI: bus: Consolidate all arm specific initialisation into + acpi_arm_init() (jsc#PED-6741). +- ACPI/APMT: Don't register invalid resource (jsc#PED-6741). +- x86/acpi: Remove unused extern declaration + acpi_copy_wakeup_routine() (jsc#PED-6741). +- commit 77d191a + +------------------------------------------------------------------- +Mon Sep 25 11:04:02 CEST 2023 - nik.borisov@suse.com + +- x86,static_call: Fix static-call vs return-thunk (git-fixes). +- commit 8cd97f9 + +------------------------------------------------------------------- +Mon Sep 25 11:02:38 CEST 2023 - nik.borisov@suse.com + +- x86/srso: Fix srso_show_state() side effect (git-fixes). +- commit 8afecb5 + +------------------------------------------------------------------- +Mon Sep 25 10:59:39 CEST 2023 - nik.borisov@suse.com + +- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). +- commit 5709d02 + +------------------------------------------------------------------- +Mon Sep 25 10:57:23 CEST 2023 - nik.borisov@suse.com + +- x86/srso: Don't probe microcode in a guest (git-fixes). +- commit af07748 + +------------------------------------------------------------------- +Mon Sep 25 10:57:00 CEST 2023 - nik.borisov@suse.com + +- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). +- commit 3c92c43 + +------------------------------------------------------------------- +Mon Sep 25 10:39:04 CEST 2023 - msuchanek@suse.de + +- Refresh sorted patches. +- commit faca79b + +------------------------------------------------------------------- +Mon Sep 25 10:23:09 CEST 2023 - mgorman@suse.de + +- mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong + buddy list (git fixes (mm/pgalloc)). +- kernel/sched: Modify initial boot task idle setup (git fixes + (sched/core)). +- commit 9d1497b + +------------------------------------------------------------------- +Mon Sep 25 10:22:42 CEST 2023 - msuchanek@suse.de + +- powerpc/fadump: make is_kdump_kernel() return false when fadump + is active (bsc#1212639 ltc#202582). +- vmcore: remove dependency with is_kdump_kernel() for exporting + vmcore (bsc#1212639 ltc#202582). +- commit 4a28b74 + +------------------------------------------------------------------- +Mon Sep 25 10:12:04 CEST 2023 - osalvador@suse.de + +- Update references for jsc#PED-5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch + patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch +- commit 75204a6 + +------------------------------------------------------------------- +Mon Sep 25 09:57:51 CEST 2023 - dwagner@suse.de + +- nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() + (git-fixes). +- nvme: core: don't hold rcu read lock in + nvme_ns_chr_uring_cmd_iopoll (git-fixes). +- commit d723891 + +------------------------------------------------------------------- +Mon Sep 25 09:51:24 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix the ability to use lower resolution modes + on eDP (git-fixes). +- commit eecd96a + +------------------------------------------------------------------- +Mon Sep 25 09:50:50 CEST 2023 - pjakobsson@suse.de + +- drm/virtio: clean out_fence on complete_submit (git-fixes). +- commit 0fce30c + +------------------------------------------------------------------- +Mon Sep 25 09:50:21 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed + wakerefs (git-fixes). +- commit 0df651f + +------------------------------------------------------------------- +Mon Sep 25 08:04:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). +- commit 557208e + +------------------------------------------------------------------- +Mon Sep 25 08:02:06 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). +- commit 88040aa + +------------------------------------------------------------------- +Mon Sep 25 08:01:25 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a690: Switch to a660_gmu.bin (git-fixes). +- commit 6ed05a1 + +------------------------------------------------------------------- +Mon Sep 25 08:00:16 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). +- commit 7e9c38c + +------------------------------------------------------------------- +Mon Sep 25 07:58:16 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). +- commit bff5896 + +------------------------------------------------------------------- +Mon Sep 25 07:51:50 CEST 2023 - pjakobsson@suse.de + +- drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). +- commit 66aae33 + +------------------------------------------------------------------- +Mon Sep 25 07:50:21 CEST 2023 - pjakobsson@suse.de + +- backlight: lp855x: Initialize PWM state on first brightness + change (git-fixes). +- commit 66f3aae + +------------------------------------------------------------------- +Mon Sep 25 07:44:54 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch + Alt-commit +- commit 3282a51 + +------------------------------------------------------------------- +Mon Sep 25 07:44:43 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch + Alt-commit +- commit 3ae623b + +------------------------------------------------------------------- +Mon Sep 25 07:44:31 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch + Alt-commit +- commit 0074e90 + +------------------------------------------------------------------- +Mon Sep 25 07:44:19 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch + Alt-commit +- commit 5123631 + +------------------------------------------------------------------- +Mon Sep 25 07:44:08 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch + Alt-commit +- commit df6cf8d + +------------------------------------------------------------------- +Mon Sep 25 07:43:56 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch + Alt-commit +- commit f2ff283 + +------------------------------------------------------------------- +Mon Sep 25 07:42:51 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch + Alt-commit +- commit 0bf86fb + +------------------------------------------------------------------- +Mon Sep 25 07:42:39 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch + Alt-commit +- commit 1600dd8 + +------------------------------------------------------------------- +Mon Sep 25 07:42:27 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch + Alt-commit +- commit bdbce62 + +------------------------------------------------------------------- +Mon Sep 25 07:42:15 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch + Alt-commit +- commit 065052f + +------------------------------------------------------------------- +Mon Sep 25 07:42:04 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch + Alt-commit +- commit e0c7378 + +------------------------------------------------------------------- +Mon Sep 25 07:41:52 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch + Alt-commit +- commit 300032a + +------------------------------------------------------------------- +Mon Sep 25 07:41:40 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch + Alt-commit +- commit 4dbab7b + +------------------------------------------------------------------- +Mon Sep 25 07:41:29 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch + Alt-commit +- commit 60505d1 + +------------------------------------------------------------------- +Mon Sep 25 07:41:17 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch + Alt-commit +- commit 6b6fc16 + +------------------------------------------------------------------- +Sat Sep 23 10:05:52 CEST 2023 - tiwai@suse.de + +- thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). +- i915/pmu: Move execlist stats initialization to execlist + specific setup (git-fixes). +- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- drm/tests: Fix incorrect argument in drm_test_mm_insert_range + (git-fixes). +- platform/x86: intel_scu_ipc: Fail IPC send if still busy + (git-fixes). +- platform/x86: intel_scu_ipc: Don't override scu in + intel_scu_ipc_dev_simple_command() (git-fixes). +- platform/x86: intel_scu_ipc: Check status upon timeout in + ipc_wait_for_interrupt() (git-fixes). +- platform/x86: intel_scu_ipc: Check status after timeout in + busy_loop() (git-fixes). +- commit 1c71447 + +------------------------------------------------------------------- +Fri Sep 22 15:14:10 CEST 2023 - tiwai@suse.de + +- Bluetooth: Add support for Intel Misty Peak - 8087:0038 + (jsc#PED-6023 jsc#PED-6065). +- commit 236139d + +------------------------------------------------------------------- +Fri Sep 22 14:48:00 CEST 2023 - pjakobsson@suse.de + +- supported.conf: Add supported entry for mei_gsc_proxy +- commit 4dabdd6 + +------------------------------------------------------------------- +Fri Sep 22 14:46:15 CEST 2023 - pjakobsson@suse.de + +- supported.conf: Add supported entry form amdxcp +- commit ff92ee3 + +------------------------------------------------------------------- +Fri Sep 22 12:55:47 CEST 2023 - tiwai@suse.de + +- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol + (git-fixes). +- commit 9962c24 + +------------------------------------------------------------------- +Fri Sep 22 12:02:53 CEST 2023 - lhenriques@suse.de + +- fuse: nlookup missing decrement in fuse_direntplus_link + (bsc#1215613). +- Revert "fuse: in fuse_flush only wait if someone wants the + return code" (bsc#1215612). +- commit 4e4e0df + +------------------------------------------------------------------- +Fri Sep 22 11:22:24 CEST 2023 - pjakobsson@suse.de + +- supported.conf: Add entry for meson_dw_mipi_dsi +- commit 431d315 + +------------------------------------------------------------------- +Fri Sep 22 10:21:14 CEST 2023 - tiwai@suse.de + +- ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support + (git-fixes). +- ALSA: hda: generic: Check potential mixer name string truncation + (git-fixes). +- ALSA: hda: Disable power save for solving pop issue on Lenovo + ThinkCentre M70q (git-fixes). +- ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero + (git-fixes). +- ALSA: hda: intel-sdw-acpi: Use u8 type for link index + (git-fixes). +- ALSA: hda: cs35l56: Disable low-power hibernation mode + (git-fixes). +- commit 4ca03bc + +------------------------------------------------------------------- +Fri Sep 22 10:16:00 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_IPU_BRIDGE=m +- supported.conf: add ipu-bridge +- commit d65e142 + +------------------------------------------------------------------- +Fri Sep 22 10:13:26 CEST 2023 - tiwai@suse.de + +- media: ipu3-cio2: allow ipu_bridge to be a module again + (git-fixes). +- commit 1f81030 + +------------------------------------------------------------------- +Fri Sep 22 10:13:09 CEST 2023 - tiwai@suse.de + +- media: ipu3-cio2: rename cio2 bridge to ipu bridge and move + out of ipu3 (git-fixes). +- Refresh + patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. +- Refresh + patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. +- commit 730c95a + +------------------------------------------------------------------- +Fri Sep 22 10:10:06 CEST 2023 - tiwai@suse.de + +- selftests: tls: swap the TX and RX sockets in some tests + (git-fixes). +- ASoC: SOF: core: Only call sof_ops_free() on remove if the + probe was successful (git-fixes). +- ASoC: imx-audmix: Fix return error with devm_clk_get() + (git-fixes). +- ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). +- ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). +- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode + (git-fixes). +- ASoC: rt5640: Enable the IRQ on resume after configuring + jack-detect (git-fixes). +- ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume + (git-fixes). +- ASoC: rt5640: Fix sleep in atomic context (git-fixes). +- ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG + (git-fixes). +- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates + (git-fixes). +- ASoC: meson: spdifin: start hw on dai probe (git-fixes). +- ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro + (git-fixes). +- ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). +- ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). +- ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing + (git-fixes). +- ALSA: hda/realtek: Splitting the UX3402 into two separate models + (git-fixes). +- ALSA: hda/realtek - Fixed two speaker platform (git-fixes). +- ALSA: seq: Avoid delivery of events for disabled UMP groups + (git-fixes). +- ALSA: docs: Fix a typo of midi2_ump_probe option for + snd-usb-audio (git-fixes). +- ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- commit 9ce31b2 + +------------------------------------------------------------------- +Fri Sep 22 10:02:31 CEST 2023 - tiwai@suse.de + +- Move upstreamed SPI patch into sorted section +- commit 5fe2406 + +------------------------------------------------------------------- +Fri Sep 22 09:29:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: support partition drm devices (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 0d0dce1 + +------------------------------------------------------------------- +Fri Sep 22 09:28:30 CEST 2023 - dwagner@suse.de + +- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Modify when a node should be put in device recovery + mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout + error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Make fabric zone discovery more robust when handling + unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Set Establish Image Pair service parameter only + for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk + and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Qualify ndlp discovery state when processing RSCN + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl + for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Simplify fcp_abort transport callback log message + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Pull out fw diagnostic dump log message from + driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- commit 73ce139 + +------------------------------------------------------------------- +Fri Sep 22 08:58:54 CEST 2023 - msuchanek@suse.de + +- powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 + git-fixes). +- commit 48a4d15 + +------------------------------------------------------------------- +Fri Sep 22 08:58:35 CEST 2023 - msuchanek@suse.de + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit 8343fa7 + +------------------------------------------------------------------- +Fri Sep 22 08:39:27 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit cf3a39d + +------------------------------------------------------------------- +Fri Sep 22 08:37:03 CEST 2023 - pjakobsson@suse.de + +- drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit d8bd8d3 + +------------------------------------------------------------------- +Fri Sep 22 08:29:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 3412ae7 + +------------------------------------------------------------------- +Fri Sep 22 08:03:54 CEST 2023 - pjakobsson@suse.de + +- mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 07c6f50 + +------------------------------------------------------------------- +Fri Sep 22 08:00:37 CEST 2023 - pjakobsson@suse.de + +- drm/panel: Add Samsung S6D7AA0 panel controller driver + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Update config files. +- commit c27af61 + +------------------------------------------------------------------- +Thu Sep 21 21:35:12 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb6a241 + +------------------------------------------------------------------- +Thu Sep 21 21:35:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b490a01 + +------------------------------------------------------------------- +Thu Sep 21 21:35:06 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe9095c + +------------------------------------------------------------------- +Thu Sep 21 21:35:03 CEST 2023 - pjakobsson@suse.de + +- fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf6ee9d + +------------------------------------------------------------------- +Thu Sep 21 21:35:00 CEST 2023 - pjakobsson@suse.de + +- fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58082f1 + +------------------------------------------------------------------- +Thu Sep 21 21:34:57 CEST 2023 - pjakobsson@suse.de + +- fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbbb54 + +------------------------------------------------------------------- +Thu Sep 21 21:34:54 CEST 2023 - pjakobsson@suse.de + +- fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa6bc19 + +------------------------------------------------------------------- +Thu Sep 21 21:34:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9ad20a + +------------------------------------------------------------------- +Thu Sep 21 21:34:48 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a1c9 + +------------------------------------------------------------------- +Thu Sep 21 21:34:45 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adce214 + +------------------------------------------------------------------- +Thu Sep 21 21:34:42 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3021e39 + +------------------------------------------------------------------- +Thu Sep 21 21:34:39 CEST 2023 - pjakobsson@suse.de + +- drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e6240e + +------------------------------------------------------------------- +Thu Sep 21 21:34:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f61d9e5 + +------------------------------------------------------------------- +Thu Sep 21 21:34:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d929805 + +------------------------------------------------------------------- +Thu Sep 21 21:34:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f283c2 + +------------------------------------------------------------------- +Thu Sep 21 21:34:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6373c3 + +------------------------------------------------------------------- +Thu Sep 21 21:34:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27ca2a9 + +------------------------------------------------------------------- +Thu Sep 21 21:34:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 514f828 + +------------------------------------------------------------------- +Thu Sep 21 21:34:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccf6fca + +------------------------------------------------------------------- +Thu Sep 21 21:34:14 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39df3c8 + +------------------------------------------------------------------- +Thu Sep 21 21:34:11 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e0f8a5 + +------------------------------------------------------------------- +Thu Sep 21 21:34:08 CEST 2023 - pjakobsson@suse.de + +- drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce1b0b1 + +------------------------------------------------------------------- +Thu Sep 21 21:34:05 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b870595 + +------------------------------------------------------------------- +Thu Sep 21 21:34:02 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35c55a7 + +------------------------------------------------------------------- +Thu Sep 21 21:33:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c449b09 + +------------------------------------------------------------------- +Thu Sep 21 21:33:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a3a07 + +------------------------------------------------------------------- +Thu Sep 21 21:33:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9610a25 + +------------------------------------------------------------------- +Thu Sep 21 21:33:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 092ee0d + +------------------------------------------------------------------- +Thu Sep 21 21:33:46 CEST 2023 - pjakobsson@suse.de + +- drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd3d564 + +------------------------------------------------------------------- +Thu Sep 21 21:33:43 CEST 2023 - pjakobsson@suse.de + +- fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 608b77e + +------------------------------------------------------------------- +Thu Sep 21 21:33:40 CEST 2023 - pjakobsson@suse.de + +- fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51f7d8a + +------------------------------------------------------------------- +Thu Sep 21 21:33:37 CEST 2023 - pjakobsson@suse.de + +- fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dfd1d4 + +------------------------------------------------------------------- +Thu Sep 21 21:33:34 CEST 2023 - pjakobsson@suse.de + +- fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da6039e + +------------------------------------------------------------------- +Thu Sep 21 21:33:31 CEST 2023 - pjakobsson@suse.de + +- sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ad197e + +------------------------------------------------------------------- +Thu Sep 21 21:33:28 CEST 2023 - pjakobsson@suse.de + +- vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1142d7a + +------------------------------------------------------------------- +Thu Sep 21 21:33:25 CEST 2023 - pjakobsson@suse.de + +- vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5e89 + +------------------------------------------------------------------- +Thu Sep 21 21:33:21 CEST 2023 - pjakobsson@suse.de + +- vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 898d521 + +------------------------------------------------------------------- +Thu Sep 21 21:33:18 CEST 2023 - pjakobsson@suse.de + +- vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 953193b + +------------------------------------------------------------------- +Thu Sep 21 21:33:15 CEST 2023 - pjakobsson@suse.de + +- vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac1ac5 + +------------------------------------------------------------------- +Thu Sep 21 21:33:12 CEST 2023 - pjakobsson@suse.de + +- fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd9ee8d + +------------------------------------------------------------------- +Thu Sep 21 21:33:09 CEST 2023 - pjakobsson@suse.de + +- fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91edeb4 + +------------------------------------------------------------------- +Thu Sep 21 21:33:06 CEST 2023 - pjakobsson@suse.de + +- fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d84a0d + +------------------------------------------------------------------- +Thu Sep 21 21:33:03 CEST 2023 - pjakobsson@suse.de + +- fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b24d1e1 + +------------------------------------------------------------------- +Thu Sep 21 21:33:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16e9fc5 + +------------------------------------------------------------------- +Thu Sep 21 21:32:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a174dae + +------------------------------------------------------------------- +Thu Sep 21 21:32:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2239d3d + +------------------------------------------------------------------- +Thu Sep 21 21:32:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14033e0 + +------------------------------------------------------------------- +Thu Sep 21 21:32:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2ecb88 + +------------------------------------------------------------------- +Thu Sep 21 21:32:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c249e + +------------------------------------------------------------------- +Thu Sep 21 21:32:41 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba3544 + +------------------------------------------------------------------- +Thu Sep 21 21:32:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57bc8dd + +------------------------------------------------------------------- +Thu Sep 21 21:32:35 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c41ead6 + +------------------------------------------------------------------- +Thu Sep 21 21:32:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f505a42 + +------------------------------------------------------------------- +Thu Sep 21 21:32:28 CEST 2023 - pjakobsson@suse.de + +- drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02a53d3 + +------------------------------------------------------------------- +Thu Sep 21 21:32:25 CEST 2023 - pjakobsson@suse.de + +- drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14eb41 + +------------------------------------------------------------------- +Thu Sep 21 21:32:22 CEST 2023 - pjakobsson@suse.de + +- drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03f8e7a + +------------------------------------------------------------------- +Thu Sep 21 21:32:19 CEST 2023 - pjakobsson@suse.de + +- drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a1a4b8 + +------------------------------------------------------------------- +Thu Sep 21 21:32:16 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a3f5d4 + +------------------------------------------------------------------- +Thu Sep 21 21:32:13 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 617135d + +------------------------------------------------------------------- +Thu Sep 21 21:32:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f119dff + +------------------------------------------------------------------- +Thu Sep 21 21:32:07 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4746f1e + +------------------------------------------------------------------- +Thu Sep 21 21:32:04 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d32c724 + +------------------------------------------------------------------- +Thu Sep 21 21:32:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c77773 + +------------------------------------------------------------------- +Thu Sep 21 21:31:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea951c2 + +------------------------------------------------------------------- +Thu Sep 21 21:31:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 153b7dd + +------------------------------------------------------------------- +Thu Sep 21 21:31:51 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d24c093 + +------------------------------------------------------------------- +Thu Sep 21 21:31:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60153e5 + +------------------------------------------------------------------- +Thu Sep 21 21:31:45 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 858411d + +------------------------------------------------------------------- +Thu Sep 21 21:31:42 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65e6b7b + +------------------------------------------------------------------- +Thu Sep 21 21:31:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b63fb49 + +------------------------------------------------------------------- +Thu Sep 21 21:31:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91144ad + +------------------------------------------------------------------- +Thu Sep 21 21:31:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 102fca6 + +------------------------------------------------------------------- +Thu Sep 21 21:31:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff19a3d + +------------------------------------------------------------------- +Thu Sep 21 21:31:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 133d763 + +------------------------------------------------------------------- +Thu Sep 21 21:31:23 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d926350 + +------------------------------------------------------------------- +Thu Sep 21 21:31:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d6b1a5 + +------------------------------------------------------------------- +Thu Sep 21 21:31:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5ecfe + +------------------------------------------------------------------- +Thu Sep 21 21:31:14 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7bd628 + +------------------------------------------------------------------- +Thu Sep 21 21:31:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c76c54 + +------------------------------------------------------------------- +Thu Sep 21 21:31:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d120a + +------------------------------------------------------------------- +Thu Sep 21 21:31:05 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842bd47 + +------------------------------------------------------------------- +Thu Sep 21 21:31:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9e740f + +------------------------------------------------------------------- +Thu Sep 21 21:30:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fee2356 + +------------------------------------------------------------------- +Thu Sep 21 21:30:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b2c95 + +------------------------------------------------------------------- +Thu Sep 21 21:30:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1d336 + +------------------------------------------------------------------- +Thu Sep 21 21:30:49 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70cde26 + +------------------------------------------------------------------- +Thu Sep 21 21:30:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5882b7 + +------------------------------------------------------------------- +Thu Sep 21 21:30:27 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit 3847ca2 + +------------------------------------------------------------------- +Thu Sep 21 21:30:23 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d3998 + +------------------------------------------------------------------- +Thu Sep 21 21:30:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 981aaa5 + +------------------------------------------------------------------- +Thu Sep 21 21:30:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a029f9 + +------------------------------------------------------------------- +Thu Sep 21 21:25:28 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit 1a87062 + +------------------------------------------------------------------- +Thu Sep 21 21:25:24 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f351f + +------------------------------------------------------------------- +Thu Sep 21 21:25:21 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d25dc + +------------------------------------------------------------------- +Thu Sep 21 21:25:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf5812 + +------------------------------------------------------------------- +Thu Sep 21 21:25:14 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fff5d1 + +------------------------------------------------------------------- +Thu Sep 21 21:25:11 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcdb152 + +------------------------------------------------------------------- +Thu Sep 21 21:25:08 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4dbb1f + +------------------------------------------------------------------- +Thu Sep 21 21:25:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 384c9b3 + +------------------------------------------------------------------- +Thu Sep 21 21:25:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdefb6 + +------------------------------------------------------------------- +Thu Sep 21 21:24:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c747077 + +------------------------------------------------------------------- +Thu Sep 21 21:24:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 961eb80 + +------------------------------------------------------------------- +Thu Sep 21 21:24:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fea976d + +------------------------------------------------------------------- +Thu Sep 21 21:24:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81c262 + +------------------------------------------------------------------- +Thu Sep 21 21:24:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e25958 + +------------------------------------------------------------------- +Thu Sep 21 21:24:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a97070 + +------------------------------------------------------------------- +Thu Sep 21 21:24:40 CEST 2023 - pjakobsson@suse.de + +- amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f94d6fa + +------------------------------------------------------------------- +Thu Sep 21 21:24:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7031cf6 + +------------------------------------------------------------------- +Thu Sep 21 21:24:34 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4dec50 + +------------------------------------------------------------------- +Thu Sep 21 21:24:30 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f7b00b + +------------------------------------------------------------------- +Thu Sep 21 21:24:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b9c8c + +------------------------------------------------------------------- +Thu Sep 21 21:24:24 CEST 2023 - pjakobsson@suse.de + +- mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e46089 + +------------------------------------------------------------------- +Thu Sep 21 21:24:21 CEST 2023 - pjakobsson@suse.de + +- mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83b20d5 + +------------------------------------------------------------------- +Thu Sep 21 21:24:18 CEST 2023 - pjakobsson@suse.de + +- backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dfb654 + +------------------------------------------------------------------- +Thu Sep 21 21:24:15 CEST 2023 - pjakobsson@suse.de + +- video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce71d3 + +------------------------------------------------------------------- +Thu Sep 21 21:24:11 CEST 2023 - pjakobsson@suse.de + +- backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9354552 + +------------------------------------------------------------------- +Thu Sep 21 21:24:08 CEST 2023 - pjakobsson@suse.de + +- backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06e6e4d + +------------------------------------------------------------------- +Thu Sep 21 21:24:05 CEST 2023 - pjakobsson@suse.de + +- backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e02663 + +------------------------------------------------------------------- +Thu Sep 21 21:24:02 CEST 2023 - pjakobsson@suse.de + +- sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40622b5 + +------------------------------------------------------------------- +Thu Sep 21 21:23:59 CEST 2023 - pjakobsson@suse.de + +- sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd3994 + +------------------------------------------------------------------- +Thu Sep 21 21:23:56 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 546d058 + +------------------------------------------------------------------- +Thu Sep 21 21:23:53 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf16e8 + +------------------------------------------------------------------- +Thu Sep 21 21:23:24 CEST 2023 - pjakobsson@suse.de + +- drm/i915: make i915_drm_client_fdinfo() reference conditional + again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 261bbcb + +------------------------------------------------------------------- +Thu Sep 21 21:23:19 CEST 2023 - pjakobsson@suse.de + +- drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cb606 + +------------------------------------------------------------------- +Thu Sep 21 21:23:16 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39d63f0 + +------------------------------------------------------------------- +Thu Sep 21 21:23:13 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245b6f3 + +------------------------------------------------------------------- +Thu Sep 21 21:23:10 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1237553 + +------------------------------------------------------------------- +Thu Sep 21 21:23:07 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7174c97 + +------------------------------------------------------------------- +Thu Sep 21 21:23:04 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dba738 + +------------------------------------------------------------------- +Thu Sep 21 21:23:01 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eeb2a01 + +------------------------------------------------------------------- +Thu Sep 21 21:22:57 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70877ea + +------------------------------------------------------------------- +Thu Sep 21 21:22:54 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc54e4 + +------------------------------------------------------------------- +Thu Sep 21 21:22:51 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 886a124 + +------------------------------------------------------------------- +Thu Sep 21 21:22:48 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eca567 + +------------------------------------------------------------------- +Thu Sep 21 21:22:45 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc1cdc + +------------------------------------------------------------------- +Thu Sep 21 21:22:42 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5851d46 + +------------------------------------------------------------------- +Thu Sep 21 21:22:39 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcf3bc8 + +------------------------------------------------------------------- +Thu Sep 21 21:22:36 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87004be + +------------------------------------------------------------------- +Thu Sep 21 21:22:33 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16dec6a + +------------------------------------------------------------------- +Thu Sep 21 21:22:30 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81dc1a8 + +------------------------------------------------------------------- +Thu Sep 21 21:22:26 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 775f3bd + +------------------------------------------------------------------- +Thu Sep 21 21:22:23 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0956a6 + +------------------------------------------------------------------- +Thu Sep 21 21:22:20 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031d3d3 + +------------------------------------------------------------------- +Thu Sep 21 21:22:17 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87bcb7 + +------------------------------------------------------------------- +Thu Sep 21 21:22:14 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f2145 + +------------------------------------------------------------------- +Thu Sep 21 21:22:11 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fabb94 + +------------------------------------------------------------------- +Thu Sep 21 21:22:08 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76a1e53 + +------------------------------------------------------------------- +Thu Sep 21 21:22:05 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b130d + +------------------------------------------------------------------- +Thu Sep 21 21:22:02 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b6f49 + +------------------------------------------------------------------- +Thu Sep 21 21:21:59 CEST 2023 - pjakobsson@suse.de + +- msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2782021 + +------------------------------------------------------------------- +Thu Sep 21 21:13:02 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit a86fa8e + +------------------------------------------------------------------- +Thu Sep 21 21:12:58 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a38953 + +------------------------------------------------------------------- +Thu Sep 21 21:12:55 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7ae7a7 + +------------------------------------------------------------------- +Thu Sep 21 21:06:58 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. +- commit cb63699 + +------------------------------------------------------------------- +Thu Sep 21 21:06:53 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cbae87 + +------------------------------------------------------------------- +Thu Sep 21 21:06:50 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c914b + +------------------------------------------------------------------- +Thu Sep 21 21:06:47 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2ef9d + +------------------------------------------------------------------- +Thu Sep 21 21:06:44 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5030bfa + +------------------------------------------------------------------- +Thu Sep 21 21:06:41 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb24b8f + +------------------------------------------------------------------- +Thu Sep 21 21:06:38 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 524ae02 + +------------------------------------------------------------------- +Thu Sep 21 21:06:35 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df1d18 + +------------------------------------------------------------------- +Thu Sep 21 21:06:32 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf867e3 + +------------------------------------------------------------------- +Thu Sep 21 21:06:29 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131008 + +------------------------------------------------------------------- +Thu Sep 21 21:06:26 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47e0311 + +------------------------------------------------------------------- +Thu Sep 21 21:06:23 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031cf8c + +------------------------------------------------------------------- +Thu Sep 21 21:06:20 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca0171 + +------------------------------------------------------------------- +Thu Sep 21 21:06:17 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bd27f2 + +------------------------------------------------------------------- +Thu Sep 21 21:06:14 CEST 2023 - pjakobsson@suse.de + +- drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a20d33 + +------------------------------------------------------------------- +Thu Sep 21 21:06:11 CEST 2023 - pjakobsson@suse.de + +- drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02bdc02 + +------------------------------------------------------------------- +Thu Sep 21 21:06:08 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fa880e + +------------------------------------------------------------------- +Thu Sep 21 21:06:05 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8905ad6 + +------------------------------------------------------------------- +Thu Sep 21 21:06:02 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccba20e + +------------------------------------------------------------------- +Thu Sep 21 21:05:59 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3393cd1 + +------------------------------------------------------------------- +Thu Sep 21 21:05:56 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7f2f30 + +------------------------------------------------------------------- +Thu Sep 21 21:05:53 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3584fc4 + +------------------------------------------------------------------- +Thu Sep 21 21:05:50 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48596 + +------------------------------------------------------------------- +Thu Sep 21 21:05:47 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2c64 + +------------------------------------------------------------------- +Thu Sep 21 21:05:44 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7022a77 + +------------------------------------------------------------------- +Thu Sep 21 21:05:41 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29f4983 + +------------------------------------------------------------------- +Thu Sep 21 21:05:38 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e74e7ec + +------------------------------------------------------------------- +Thu Sep 21 21:05:35 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbff974 + +------------------------------------------------------------------- +Thu Sep 21 21:05:32 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932caaf + +------------------------------------------------------------------- +Thu Sep 21 21:05:29 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6e814c + +------------------------------------------------------------------- +Thu Sep 21 21:05:26 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3297e + +------------------------------------------------------------------- +Thu Sep 21 21:05:23 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15127f2 + +------------------------------------------------------------------- +Thu Sep 21 21:05:20 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c83f734 + +------------------------------------------------------------------- +Thu Sep 21 21:05:17 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddd4411 + +------------------------------------------------------------------- +Thu Sep 21 21:05:14 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6e7f3 + +------------------------------------------------------------------- +Thu Sep 21 21:05:11 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201f6ec + +------------------------------------------------------------------- +Thu Sep 21 21:05:08 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00b1dde + +------------------------------------------------------------------- +Thu Sep 21 21:05:05 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52d4d00 + +------------------------------------------------------------------- +Thu Sep 21 21:05:02 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ebce4f + +------------------------------------------------------------------- +Thu Sep 21 21:04:59 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d20ebb + +------------------------------------------------------------------- +Thu Sep 21 21:04:56 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac468c1 + +------------------------------------------------------------------- +Thu Sep 21 21:04:53 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c80390f + +------------------------------------------------------------------- +Thu Sep 21 21:04:50 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 736a687 + +------------------------------------------------------------------- +Thu Sep 21 21:04:47 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5578444 + +------------------------------------------------------------------- +Thu Sep 21 21:04:44 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516e9b2 + +------------------------------------------------------------------- +Thu Sep 21 21:04:41 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bc86f + +------------------------------------------------------------------- +Thu Sep 21 21:04:38 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40ad280 + +------------------------------------------------------------------- +Thu Sep 21 21:04:35 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fb61c + +------------------------------------------------------------------- +Thu Sep 21 21:04:33 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8377e17 + +------------------------------------------------------------------- +Thu Sep 21 21:04:30 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50b44b4 + +------------------------------------------------------------------- +Thu Sep 21 21:04:27 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65ea2b6 + +------------------------------------------------------------------- +Thu Sep 21 21:04:24 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30919b4 + +------------------------------------------------------------------- +Thu Sep 21 21:04:21 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89bd9 + +------------------------------------------------------------------- +Thu Sep 21 21:04:18 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5476dcc + +------------------------------------------------------------------- +Thu Sep 21 21:04:15 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876c314 + +------------------------------------------------------------------- +Thu Sep 21 21:04:12 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a86813 + +------------------------------------------------------------------- +Thu Sep 21 21:04:09 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c692fc + +------------------------------------------------------------------- +Thu Sep 21 21:04:06 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed32641 + +------------------------------------------------------------------- +Thu Sep 21 21:04:03 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fbc1 + +------------------------------------------------------------------- +Thu Sep 21 21:04:00 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c55347f + +------------------------------------------------------------------- +Thu Sep 21 21:03:57 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdaec8 + +------------------------------------------------------------------- +Thu Sep 21 21:03:54 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5205034 + +------------------------------------------------------------------- +Thu Sep 21 21:03:51 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c15d98 + +------------------------------------------------------------------- +Thu Sep 21 21:03:48 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9167de1 + +------------------------------------------------------------------- +Thu Sep 21 21:03:45 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1a5f40 + +------------------------------------------------------------------- +Thu Sep 21 21:03:42 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebfa739 + +------------------------------------------------------------------- +Thu Sep 21 21:03:39 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fc2b3 + +------------------------------------------------------------------- +Thu Sep 21 21:03:36 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38395b1 + +------------------------------------------------------------------- +Thu Sep 21 21:03:33 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cd6176 + +------------------------------------------------------------------- +Thu Sep 21 21:03:30 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7983da + +------------------------------------------------------------------- +Thu Sep 21 21:03:27 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19dbc2a + +------------------------------------------------------------------- +Thu Sep 21 21:03:24 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c267f1 + +------------------------------------------------------------------- +Thu Sep 21 20:54:55 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit 37e7cb5 + +------------------------------------------------------------------- +Thu Sep 21 20:54:51 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8214a78 + +------------------------------------------------------------------- +Thu Sep 21 20:54:48 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d4c6ff + +------------------------------------------------------------------- +Thu Sep 21 20:54:45 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dfefed + +------------------------------------------------------------------- +Thu Sep 21 20:54:41 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92fdc69 + +------------------------------------------------------------------- +Thu Sep 21 20:54:38 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d62c59 + +------------------------------------------------------------------- +Thu Sep 21 20:49:10 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Pass catalog pointers in RM to replace for-loop + ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. +- commit 0104236 + +------------------------------------------------------------------- +Thu Sep 21 20:49:05 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faf8237 + +------------------------------------------------------------------- +Thu Sep 21 20:49:02 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245057e + +------------------------------------------------------------------- +Thu Sep 21 20:48:59 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d220614 + +------------------------------------------------------------------- +Thu Sep 21 20:48:56 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ada24a4 + +------------------------------------------------------------------- +Thu Sep 21 20:48:53 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c0ff0 + +------------------------------------------------------------------- +Thu Sep 21 20:48:50 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07f5cfc + +------------------------------------------------------------------- +Thu Sep 21 20:48:47 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8846a9 + +------------------------------------------------------------------- +Thu Sep 21 20:48:44 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d863e9 + +------------------------------------------------------------------- +Thu Sep 21 20:48:41 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a98d9d + +------------------------------------------------------------------- +Thu Sep 21 20:48:38 CEST 2023 - pjakobsson@suse.de + +- drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89640 + +------------------------------------------------------------------- +Thu Sep 21 20:48:35 CEST 2023 - pjakobsson@suse.de + +- drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3fa0f + +------------------------------------------------------------------- +Thu Sep 21 20:48:32 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5babd25 + +------------------------------------------------------------------- +Thu Sep 21 20:48:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06300fd + +------------------------------------------------------------------- +Thu Sep 21 20:48:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e4c7a1 + +------------------------------------------------------------------- +Thu Sep 21 20:48:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c231e3c + +------------------------------------------------------------------- +Thu Sep 21 20:48:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bc6f9b + +------------------------------------------------------------------- +Thu Sep 21 20:48:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201b714 + +------------------------------------------------------------------- +Thu Sep 21 20:48:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 013860f + +------------------------------------------------------------------- +Thu Sep 21 20:48:10 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad716e + +------------------------------------------------------------------- +Thu Sep 21 20:48:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8598fed + +------------------------------------------------------------------- +Thu Sep 21 20:48:04 CEST 2023 - pjakobsson@suse.de + +- drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0faba + +------------------------------------------------------------------- +Thu Sep 21 20:48:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61f3421 + +------------------------------------------------------------------- +Thu Sep 21 20:47:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ae3591 + +------------------------------------------------------------------- +Thu Sep 21 20:47:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a407e8 + +------------------------------------------------------------------- +Thu Sep 21 20:47:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6d2025 + +------------------------------------------------------------------- +Thu Sep 21 20:47:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcc32e4 + +------------------------------------------------------------------- +Thu Sep 21 20:47:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc775b5 + +------------------------------------------------------------------- +Thu Sep 21 20:47:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6601558 + +------------------------------------------------------------------- +Thu Sep 21 20:47:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690da62 + +------------------------------------------------------------------- +Thu Sep 21 20:47:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7098393 + +------------------------------------------------------------------- +Thu Sep 21 20:47:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d3f291 + +------------------------------------------------------------------- +Thu Sep 21 20:47:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e930a3 + +------------------------------------------------------------------- +Thu Sep 21 20:47:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f948ae + +------------------------------------------------------------------- +Thu Sep 21 20:47:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad76bf8 + +------------------------------------------------------------------- +Thu Sep 21 20:47:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afb6b0f + +------------------------------------------------------------------- +Thu Sep 21 20:47:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b132bfa + +------------------------------------------------------------------- +Thu Sep 21 20:47:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ec659c + +------------------------------------------------------------------- +Thu Sep 21 20:47:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e3657 + +------------------------------------------------------------------- +Thu Sep 21 20:47:09 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d870d66 + +------------------------------------------------------------------- +Thu Sep 21 20:47:06 CEST 2023 - pjakobsson@suse.de + +- drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 917c0dd + +------------------------------------------------------------------- +Thu Sep 21 20:47:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d681a84 + +------------------------------------------------------------------- +Thu Sep 21 20:47:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9204969 + +------------------------------------------------------------------- +Thu Sep 21 20:46:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed68f44 + +------------------------------------------------------------------- +Thu Sep 21 20:46:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebf52b + +------------------------------------------------------------------- +Thu Sep 21 20:46:51 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9ef5 + +------------------------------------------------------------------- +Thu Sep 21 20:46:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6e22e + +------------------------------------------------------------------- +Thu Sep 21 20:46:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8c8b02 + +------------------------------------------------------------------- +Thu Sep 21 20:46:41 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f94d1c + +------------------------------------------------------------------- +Thu Sep 21 20:46:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90edc8a + +------------------------------------------------------------------- +Thu Sep 21 20:46:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ced4c0 + +------------------------------------------------------------------- +Thu Sep 21 20:46:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46e7fd5 + +------------------------------------------------------------------- +Thu Sep 21 20:46:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aa2e43 + +------------------------------------------------------------------- +Thu Sep 21 20:46:26 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4ef45a + +------------------------------------------------------------------- +Thu Sep 21 20:46:23 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b2f13 + +------------------------------------------------------------------- +Thu Sep 21 20:46:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bae36de + +------------------------------------------------------------------- +Thu Sep 21 20:46:16 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5561a37 + +------------------------------------------------------------------- +Thu Sep 21 20:46:13 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3484b75 + +------------------------------------------------------------------- +Thu Sep 21 20:46:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e76914 + +------------------------------------------------------------------- +Thu Sep 21 20:44:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit dbf8467 + +------------------------------------------------------------------- +Thu Sep 21 20:44:11 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85df74f + +------------------------------------------------------------------- +Thu Sep 21 20:44:08 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d6f4d8 + +------------------------------------------------------------------- +Thu Sep 21 20:44:05 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65109be + +------------------------------------------------------------------- +Thu Sep 21 20:44:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3763e82 + +------------------------------------------------------------------- +Thu Sep 21 20:43:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b329e5 + +------------------------------------------------------------------- +Thu Sep 21 20:43:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f447857 + +------------------------------------------------------------------- +Thu Sep 21 20:43:52 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42ece08 + +------------------------------------------------------------------- +Thu Sep 21 20:43:49 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4baaca2 + +------------------------------------------------------------------- +Thu Sep 21 20:43:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa22157 + +------------------------------------------------------------------- +Thu Sep 21 20:43:43 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3523714 + +------------------------------------------------------------------- +Thu Sep 21 20:43:39 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 939fb3a + +------------------------------------------------------------------- +Thu Sep 21 20:43:36 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13b59ce + +------------------------------------------------------------------- +Thu Sep 21 20:43:33 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47821db + +------------------------------------------------------------------- +Thu Sep 21 20:43:30 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8493253 + +------------------------------------------------------------------- +Thu Sep 21 20:43:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b5aed8 + +------------------------------------------------------------------- +Thu Sep 21 20:43:24 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c97631 + +------------------------------------------------------------------- +Thu Sep 21 20:43:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 907fbce + +------------------------------------------------------------------- +Thu Sep 21 20:43:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f9d6a4 + +------------------------------------------------------------------- +Thu Sep 21 20:36:34 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move + SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. +- commit a8b4743 + +------------------------------------------------------------------- +Thu Sep 21 20:36:29 CEST 2023 - pjakobsson@suse.de + +- fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e0d90 + +------------------------------------------------------------------- +Thu Sep 21 20:36:26 CEST 2023 - pjakobsson@suse.de + +- drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 905ae09 + +------------------------------------------------------------------- +Thu Sep 21 20:36:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c4bb61 + +------------------------------------------------------------------- +Thu Sep 21 20:36:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcd389d + +------------------------------------------------------------------- +Thu Sep 21 20:36:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 276cd08 + +------------------------------------------------------------------- +Thu Sep 21 20:36:13 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ae8277 + +------------------------------------------------------------------- +Thu Sep 21 20:36:10 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96425ed + +------------------------------------------------------------------- +Thu Sep 21 20:36:07 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597666d + +------------------------------------------------------------------- +Thu Sep 21 20:36:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e1fdf3 + +------------------------------------------------------------------- +Thu Sep 21 20:36:01 CEST 2023 - pjakobsson@suse.de + +- drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a190fd + +------------------------------------------------------------------- +Thu Sep 21 20:35:58 CEST 2023 - pjakobsson@suse.de + +- drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f257fa + +------------------------------------------------------------------- +Thu Sep 21 20:35:55 CEST 2023 - pjakobsson@suse.de + +- drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd6d31 + +------------------------------------------------------------------- +Thu Sep 21 20:35:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606b6ee + +------------------------------------------------------------------- +Thu Sep 21 20:35:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823eb4a + +------------------------------------------------------------------- +Thu Sep 21 20:35:45 CEST 2023 - pjakobsson@suse.de + +- drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62010ea + +------------------------------------------------------------------- +Thu Sep 21 20:35:42 CEST 2023 - pjakobsson@suse.de + +- drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f03e13 + +------------------------------------------------------------------- +Thu Sep 21 20:35:39 CEST 2023 - pjakobsson@suse.de + +- drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f3739 + +------------------------------------------------------------------- +Thu Sep 21 20:35:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5825114 + +------------------------------------------------------------------- +Thu Sep 21 20:35:33 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 374f2e3 + +------------------------------------------------------------------- +Thu Sep 21 20:35:30 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5b742 + +------------------------------------------------------------------- +Thu Sep 21 20:35:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4098b78 + +------------------------------------------------------------------- +Thu Sep 21 20:35:24 CEST 2023 - pjakobsson@suse.de + +- drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4c069 + +------------------------------------------------------------------- +Thu Sep 21 20:35:21 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d873be9 + +------------------------------------------------------------------- +Thu Sep 21 20:35:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb73665 + +------------------------------------------------------------------- +Thu Sep 21 20:35:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e83a9 + +------------------------------------------------------------------- +Thu Sep 21 20:35:11 CEST 2023 - pjakobsson@suse.de + +- drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb7bc7 + +------------------------------------------------------------------- +Thu Sep 21 20:35:08 CEST 2023 - pjakobsson@suse.de + +- drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 285380d + +------------------------------------------------------------------- +Thu Sep 21 20:35:05 CEST 2023 - pjakobsson@suse.de + +- drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b3f9f1 + +------------------------------------------------------------------- +Thu Sep 21 20:35:02 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bc61bb + +------------------------------------------------------------------- +Thu Sep 21 20:34:59 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e9c7c + +------------------------------------------------------------------- +Thu Sep 21 20:34:56 CEST 2023 - pjakobsson@suse.de + +- drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0634012 + +------------------------------------------------------------------- +Thu Sep 21 20:34:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2b2f17 + +------------------------------------------------------------------- +Thu Sep 21 20:34:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36a8fd2 + +------------------------------------------------------------------- +Thu Sep 21 20:34:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9ea7b + +------------------------------------------------------------------- +Thu Sep 21 20:34:41 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4955b3d + +------------------------------------------------------------------- +Thu Sep 21 20:34:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99db488 + +------------------------------------------------------------------- +Thu Sep 21 20:34:35 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628b84d + +------------------------------------------------------------------- +Thu Sep 21 20:34:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf8470 + +------------------------------------------------------------------- +Thu Sep 21 20:34:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df7de6f + +------------------------------------------------------------------- +Thu Sep 21 20:34:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a32ac03 + +------------------------------------------------------------------- +Thu Sep 21 20:34:23 CEST 2023 - pjakobsson@suse.de + +- Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f319f49 + +------------------------------------------------------------------- +Thu Sep 21 20:34:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b5ddf0 + +------------------------------------------------------------------- +Thu Sep 21 20:34:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0081158 + +------------------------------------------------------------------- +Thu Sep 21 20:34:14 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bcf895 + +------------------------------------------------------------------- +Thu Sep 21 20:34:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c9b9f + +------------------------------------------------------------------- +Thu Sep 21 20:34:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f9c921 + +------------------------------------------------------------------- +Thu Sep 21 20:34:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13390a7 + +------------------------------------------------------------------- +Thu Sep 21 20:34:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5890ef8 + +------------------------------------------------------------------- +Thu Sep 21 20:33:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03a028f + +------------------------------------------------------------------- +Thu Sep 21 20:33:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76c41d7 + +------------------------------------------------------------------- +Thu Sep 21 20:33:52 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dad5f3 + +------------------------------------------------------------------- +Thu Sep 21 20:33:49 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aff5b9 + +------------------------------------------------------------------- +Thu Sep 21 20:33:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b0177 + +------------------------------------------------------------------- +Thu Sep 21 20:33:43 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcc7459 + +------------------------------------------------------------------- +Thu Sep 21 20:33:40 CEST 2023 - pjakobsson@suse.de + +- drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce27fb + +------------------------------------------------------------------- +Thu Sep 21 20:33:37 CEST 2023 - pjakobsson@suse.de + +- drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccf155 + +------------------------------------------------------------------- +Thu Sep 21 20:33:33 CEST 2023 - pjakobsson@suse.de + +- drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c9d1f + +------------------------------------------------------------------- +Thu Sep 21 20:33:30 CEST 2023 - pjakobsson@suse.de + +- drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2140d9f + +------------------------------------------------------------------- +Thu Sep 21 20:33:27 CEST 2023 - pjakobsson@suse.de + +- drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4e3c52 + +------------------------------------------------------------------- +Thu Sep 21 20:33:24 CEST 2023 - pjakobsson@suse.de + +- drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5f52c6 + +------------------------------------------------------------------- +Thu Sep 21 20:33:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9f1b + +------------------------------------------------------------------- +Thu Sep 21 20:33:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebce45c + +------------------------------------------------------------------- +Thu Sep 21 20:33:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d2d7c1 + +------------------------------------------------------------------- +Thu Sep 21 20:33:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f0ad7 + +------------------------------------------------------------------- +Thu Sep 21 20:33:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 967894c + +------------------------------------------------------------------- +Thu Sep 21 20:33:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec519c4 + +------------------------------------------------------------------- +Thu Sep 21 20:33:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b3f7be + +------------------------------------------------------------------- +Thu Sep 21 20:33:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d0c66 + +------------------------------------------------------------------- +Thu Sep 21 20:32:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34dfb5d + +------------------------------------------------------------------- +Thu Sep 21 20:32:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 860c628 + +------------------------------------------------------------------- +Thu Sep 21 20:32:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d154 + +------------------------------------------------------------------- +Thu Sep 21 20:32:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df4c078 + +------------------------------------------------------------------- +Thu Sep 21 20:32:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36adb58 + +------------------------------------------------------------------- +Thu Sep 21 20:32:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d86e61f + +------------------------------------------------------------------- +Thu Sep 21 20:32:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 027b3de + +------------------------------------------------------------------- +Thu Sep 21 20:32:35 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe348d0 + +------------------------------------------------------------------- +Thu Sep 21 20:32:32 CEST 2023 - pjakobsson@suse.de + +- =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc0ed53 + +------------------------------------------------------------------- +Thu Sep 21 20:32:29 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 434c176 + +------------------------------------------------------------------- +Thu Sep 21 20:32:26 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 743c524 + +------------------------------------------------------------------- +Thu Sep 21 20:31:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Refactor fast update to use new HWSS build + sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit c982684 + +------------------------------------------------------------------- +Thu Sep 21 20:31:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb0570 + +------------------------------------------------------------------- +Thu Sep 21 20:31:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdae00b + +------------------------------------------------------------------- +Thu Sep 21 20:31:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2473afc + +------------------------------------------------------------------- +Thu Sep 21 20:31:33 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30c829 + +------------------------------------------------------------------- +Thu Sep 21 20:31:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53e5df2 + +------------------------------------------------------------------- +Thu Sep 21 20:31:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da1705 + +------------------------------------------------------------------- +Thu Sep 21 20:31:23 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 543306f + +------------------------------------------------------------------- +Thu Sep 21 20:31:20 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac74771 + +------------------------------------------------------------------- +Thu Sep 21 20:31:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f38be4 + +------------------------------------------------------------------- +Thu Sep 21 20:31:14 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0131cfa + +------------------------------------------------------------------- +Thu Sep 21 20:31:11 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505e545 + +------------------------------------------------------------------- +Thu Sep 21 20:31:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd3f427 + +------------------------------------------------------------------- +Thu Sep 21 20:31:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2772585 + +------------------------------------------------------------------- +Thu Sep 21 20:31:02 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f6187f + +------------------------------------------------------------------- +Thu Sep 21 20:30:59 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81cdc1a + +------------------------------------------------------------------- +Thu Sep 21 20:30:56 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c07e8d + +------------------------------------------------------------------- +Thu Sep 21 20:30:53 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dfc73c + +------------------------------------------------------------------- +Thu Sep 21 20:29:48 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. +- commit fca9f12 + +------------------------------------------------------------------- +Thu Sep 21 20:29:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c10c97b + +------------------------------------------------------------------- +Thu Sep 21 20:29:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4943e88 + +------------------------------------------------------------------- +Thu Sep 21 20:29:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d315b + +------------------------------------------------------------------- +Thu Sep 21 20:29:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c8430 + +------------------------------------------------------------------- +Thu Sep 21 20:29:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b23982 + +------------------------------------------------------------------- +Thu Sep 21 20:29:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb80f7d + +------------------------------------------------------------------- +Thu Sep 21 20:29:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 623fc04 + +------------------------------------------------------------------- +Thu Sep 21 20:29:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b254ed + +------------------------------------------------------------------- +Thu Sep 21 20:29:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15691eb + +------------------------------------------------------------------- +Thu Sep 21 20:29:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 600b1e9 + +------------------------------------------------------------------- +Thu Sep 21 20:29:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43ad3d + +------------------------------------------------------------------- +Thu Sep 21 20:29:10 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee14591 + +------------------------------------------------------------------- +Thu Sep 21 20:29:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b55c7c + +------------------------------------------------------------------- +Thu Sep 21 20:29:04 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70d207c + +------------------------------------------------------------------- +Thu Sep 21 20:29:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f80d222 + +------------------------------------------------------------------- +Thu Sep 21 20:28:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07eca42 + +------------------------------------------------------------------- +Thu Sep 21 20:28:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dc8c8b + +------------------------------------------------------------------- +Thu Sep 21 20:28:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6b161 + +------------------------------------------------------------------- +Thu Sep 21 20:28:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7892b7 + +------------------------------------------------------------------- +Thu Sep 21 20:28:45 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f999c91 + +------------------------------------------------------------------- +Thu Sep 21 20:28:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f523edb + +------------------------------------------------------------------- +Thu Sep 21 20:28:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7dc470 + +------------------------------------------------------------------- +Thu Sep 21 20:28:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9adf7e8 + +------------------------------------------------------------------- +Thu Sep 21 20:28:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 064ae8f + +------------------------------------------------------------------- +Thu Sep 21 20:28:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c7456b + +------------------------------------------------------------------- +Thu Sep 21 20:28:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9753ab + +------------------------------------------------------------------- +Thu Sep 21 20:28:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86c352 + +------------------------------------------------------------------- +Thu Sep 21 20:28:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b625f + +------------------------------------------------------------------- +Thu Sep 21 20:28:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81e477b + +------------------------------------------------------------------- +Thu Sep 21 20:28:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f092e2 + +------------------------------------------------------------------- +Thu Sep 21 20:28:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ad8189 + +------------------------------------------------------------------- +Thu Sep 21 20:28:09 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f92d2 + +------------------------------------------------------------------- +Thu Sep 21 20:28:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f622c7 + +------------------------------------------------------------------- +Thu Sep 21 20:28:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d1490 + +------------------------------------------------------------------- +Thu Sep 21 20:27:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 671af51 + +------------------------------------------------------------------- +Thu Sep 21 20:27:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03c57f8 + +------------------------------------------------------------------- +Thu Sep 21 20:27:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb417e8 + +------------------------------------------------------------------- +Thu Sep 21 20:27:50 CEST 2023 - pjakobsson@suse.de + +- amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96a7a25 + +------------------------------------------------------------------- +Thu Sep 21 20:27:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 945afd8 + +------------------------------------------------------------------- +Thu Sep 21 20:20:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. +- commit 1d7e76c + +------------------------------------------------------------------- +Thu Sep 21 20:20:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1722741 + +------------------------------------------------------------------- +Thu Sep 21 20:20:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7574c12 + +------------------------------------------------------------------- +Thu Sep 21 20:20:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa40ed0 + +------------------------------------------------------------------- +Thu Sep 21 20:20:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d898b2a + +------------------------------------------------------------------- +Thu Sep 21 20:20:00 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 551b14b + +------------------------------------------------------------------- +Thu Sep 21 20:19:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16c6ce4 + +------------------------------------------------------------------- +Thu Sep 21 20:19:51 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba09d4 + +------------------------------------------------------------------- +Thu Sep 21 20:19:48 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56d8616 + +------------------------------------------------------------------- +Thu Sep 21 20:19:45 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1eda8 + +------------------------------------------------------------------- +Thu Sep 21 20:19:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a512a0d + +------------------------------------------------------------------- +Thu Sep 21 20:19:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bc669e + +------------------------------------------------------------------- +Thu Sep 21 20:19:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bfcb4 + +------------------------------------------------------------------- +Thu Sep 21 20:19:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a383c95 + +------------------------------------------------------------------- +Thu Sep 21 20:19:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6fa360 + +------------------------------------------------------------------- +Thu Sep 21 20:19:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d009bf2 + +------------------------------------------------------------------- +Thu Sep 21 20:19:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8821a72 + +------------------------------------------------------------------- +Thu Sep 21 20:19:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64b0049 + +------------------------------------------------------------------- +Thu Sep 21 20:19:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55ef45a + +------------------------------------------------------------------- +Thu Sep 21 20:19:14 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e948b67 + +------------------------------------------------------------------- +Thu Sep 21 20:19:11 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2286e21 + +------------------------------------------------------------------- +Thu Sep 21 20:19:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad11b4 + +------------------------------------------------------------------- +Thu Sep 21 20:19:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4ec0c + +------------------------------------------------------------------- +Thu Sep 21 20:19:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf7f562 + +------------------------------------------------------------------- +Thu Sep 21 20:18:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a123db2 + +------------------------------------------------------------------- +Thu Sep 21 20:18:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20b5f75 + +------------------------------------------------------------------- +Thu Sep 21 20:18:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fc7a3d + +------------------------------------------------------------------- +Thu Sep 21 20:18:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2881941 + +------------------------------------------------------------------- +Thu Sep 21 20:18:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6664081 + +------------------------------------------------------------------- +Thu Sep 21 20:18:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50af796 + +------------------------------------------------------------------- +Thu Sep 21 20:18:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5153f80 + +------------------------------------------------------------------- +Thu Sep 21 20:18:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bbe90e + +------------------------------------------------------------------- +Thu Sep 21 20:18:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92ea889 + +------------------------------------------------------------------- +Thu Sep 21 20:18:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506dd00 + +------------------------------------------------------------------- +Thu Sep 21 20:18:29 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df5a59 + +------------------------------------------------------------------- +Thu Sep 21 20:18:25 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffdfcd2 + +------------------------------------------------------------------- +Thu Sep 21 20:18:22 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e576c05 + +------------------------------------------------------------------- +Thu Sep 21 20:18:19 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1760b9d + +------------------------------------------------------------------- +Thu Sep 21 20:18:16 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f439e + +------------------------------------------------------------------- +Thu Sep 21 20:18:13 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d66482d + +------------------------------------------------------------------- +Thu Sep 21 20:18:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2d0805 + +------------------------------------------------------------------- +Thu Sep 21 20:18:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c699e5f + +------------------------------------------------------------------- +Thu Sep 21 20:18:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bb8498 + +------------------------------------------------------------------- +Thu Sep 21 20:18:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57dd272 + +------------------------------------------------------------------- +Thu Sep 21 20:17:57 CEST 2023 - pjakobsson@suse.de + +- drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f90afe + +------------------------------------------------------------------- +Thu Sep 21 20:17:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34ab697 + +------------------------------------------------------------------- +Thu Sep 21 20:17:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92e0 + +------------------------------------------------------------------- +Thu Sep 21 20:17:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a140e8 + +------------------------------------------------------------------- +Thu Sep 21 20:17:45 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3245d + +------------------------------------------------------------------- +Thu Sep 21 20:17:42 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a6d3bc + +------------------------------------------------------------------- +Thu Sep 21 20:17:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dcd2c7 + +------------------------------------------------------------------- +Thu Sep 21 20:17:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611f5e + +------------------------------------------------------------------- +Thu Sep 21 20:17:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 510270b + +------------------------------------------------------------------- +Thu Sep 21 20:17:29 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e87237f + +------------------------------------------------------------------- +Thu Sep 21 20:17:26 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1791ba + +------------------------------------------------------------------- +Thu Sep 21 20:17:23 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc892d + +------------------------------------------------------------------- +Thu Sep 21 20:17:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2091d58 + +------------------------------------------------------------------- +Thu Sep 21 20:17:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4fa34e + +------------------------------------------------------------------- +Thu Sep 21 20:17:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3096b + +------------------------------------------------------------------- +Thu Sep 21 20:17:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c2117 + +------------------------------------------------------------------- +Thu Sep 21 20:17:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b8ddb0 + +------------------------------------------------------------------- +Thu Sep 21 20:17:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 518428c + +------------------------------------------------------------------- +Thu Sep 21 20:17:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f8e53 + +------------------------------------------------------------------- +Thu Sep 21 20:16:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac9185 + +------------------------------------------------------------------- +Thu Sep 21 20:14:47 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: Do not set drr on pipe commit" + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit ce52bc4 + +------------------------------------------------------------------- +Thu Sep 21 20:14:42 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53c9f7c + +------------------------------------------------------------------- +Thu Sep 21 20:11:31 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: Block optimize on consecutive FAMS + enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 7f12a28 + +------------------------------------------------------------------- +Thu Sep 21 20:11:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29807d2 + +------------------------------------------------------------------- +Thu Sep 21 20:11:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d48716c + +------------------------------------------------------------------- +Thu Sep 21 20:11:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb1cddd + +------------------------------------------------------------------- +Thu Sep 21 20:11:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cec6e2 + +------------------------------------------------------------------- +Thu Sep 21 20:11:14 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1d137f + +------------------------------------------------------------------- +Thu Sep 21 20:11:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8651061 + +------------------------------------------------------------------- +Thu Sep 21 20:11:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c3ff70 + +------------------------------------------------------------------- +Thu Sep 21 20:11:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e283d4e + +------------------------------------------------------------------- +Thu Sep 21 20:11:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ea4f9f + +------------------------------------------------------------------- +Thu Sep 21 20:11:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927d156 + +------------------------------------------------------------------- +Thu Sep 21 20:10:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a60f4db + +------------------------------------------------------------------- +Thu Sep 21 20:10:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e1e8f + +------------------------------------------------------------------- +Thu Sep 21 20:10:51 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc9d81 + +------------------------------------------------------------------- +Thu Sep 21 20:10:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0f85 + +------------------------------------------------------------------- +Thu Sep 21 20:10:45 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443dfe7 + +------------------------------------------------------------------- +Thu Sep 21 20:10:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b4066 + +------------------------------------------------------------------- +Thu Sep 21 20:10:39 CEST 2023 - pjakobsson@suse.de + +- drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653ef00 + +------------------------------------------------------------------- +Thu Sep 21 20:10:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0984e5e + +------------------------------------------------------------------- +Thu Sep 21 20:10:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5939e84 + +------------------------------------------------------------------- +Thu Sep 21 20:10:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86b9d9 + +------------------------------------------------------------------- +Thu Sep 21 20:10:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8112d29 + +------------------------------------------------------------------- +Thu Sep 21 20:10:24 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fa2f2a + +------------------------------------------------------------------- +Thu Sep 21 20:10:21 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5941f + +------------------------------------------------------------------- +Thu Sep 21 20:10:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce93b40 + +------------------------------------------------------------------- +Thu Sep 21 20:10:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6fe06 + +------------------------------------------------------------------- +Thu Sep 21 20:10:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2a9c0b + +------------------------------------------------------------------- +Thu Sep 21 20:10:04 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix possible underflow for displays with large + vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- commit 0c205e1 + +------------------------------------------------------------------- +Thu Sep 21 18:49:39 CEST 2023 - dwagner@suse.de + +- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Use raw_smp_processor_id() instead of + smp_processor_id() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Correct endianness for rqstlen and rsplen + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix unused variable warning in + qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unused variables in + qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unsupported ql2xenabledif option + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add logs for SFP temperature monitoring + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add Unsolicited LS Request and Response Support + for NVMe (bsc#1214928 jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Remove unused declarations (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Turn off noisy message log (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 + jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- commit 885ad29 + +------------------------------------------------------------------- +Thu Sep 21 18:36:11 CEST 2023 - tiwai@suse.de + +- Update config files: correct leftover merge artifacts +- commit e8fc63c + +------------------------------------------------------------------- +Thu Sep 21 16:57:46 CEST 2023 - tiwai@suse.de + +- Update config files: reduce old sound drivers (jsc#PED-962) +- commit 4360381 + +------------------------------------------------------------------- +Thu Sep 21 13:57:44 CEST 2023 - mfranc@suse.cz + +- Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch + (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). +- commit 1a5ed2a + +------------------------------------------------------------------- +Thu Sep 21 12:25:42 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Revert vblank change that causes null pointer + crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- Delete + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. +- commit 69bfe31 + +------------------------------------------------------------------- +Thu Sep 21 12:04:05 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 785b8f4 + +------------------------------------------------------------------- +Thu Sep 21 12:04:02 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2678b77 + +------------------------------------------------------------------- +Thu Sep 21 12:03:59 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd5e5d + +------------------------------------------------------------------- +Thu Sep 21 12:03:56 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 063ec68 + +------------------------------------------------------------------- +Thu Sep 21 12:03:53 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6f1e71 + +------------------------------------------------------------------- +Thu Sep 21 12:03:50 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8474b11 + +------------------------------------------------------------------- +Thu Sep 21 12:03:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34e4d38 + +------------------------------------------------------------------- +Thu Sep 21 12:03:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5790b40 + +------------------------------------------------------------------- +Thu Sep 21 12:03:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 498d01f + +------------------------------------------------------------------- +Thu Sep 21 12:03:39 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a92c41 + +------------------------------------------------------------------- +Thu Sep 21 12:03:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51abed7 + +------------------------------------------------------------------- +Thu Sep 21 12:03:33 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7933ebd + +------------------------------------------------------------------- +Thu Sep 21 12:03:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c05d01a + +------------------------------------------------------------------- +Thu Sep 21 12:03:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42718de + +------------------------------------------------------------------- +Thu Sep 21 12:03:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7e0e + +------------------------------------------------------------------- +Thu Sep 21 12:03:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 202f252 + +------------------------------------------------------------------- +Thu Sep 21 12:03:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad33448 + +------------------------------------------------------------------- +Thu Sep 21 12:03:15 CEST 2023 - pjakobsson@suse.de + +- drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8c3888 + +------------------------------------------------------------------- +Thu Sep 21 12:03:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 005d910 + +------------------------------------------------------------------- +Thu Sep 21 12:03:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1864d3d + +------------------------------------------------------------------- +Thu Sep 21 12:03:06 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b4a1a + +------------------------------------------------------------------- +Thu Sep 21 12:03:03 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0df5a + +------------------------------------------------------------------- +Thu Sep 21 12:03:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d25e98 + +------------------------------------------------------------------- +Thu Sep 21 12:02:57 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56bcf1f + +------------------------------------------------------------------- +Thu Sep 21 12:02:54 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cf8d5d + +------------------------------------------------------------------- +Thu Sep 21 12:02:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9a5c6c + +------------------------------------------------------------------- +Thu Sep 21 12:02:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c28d85d + +------------------------------------------------------------------- +Thu Sep 21 12:02:45 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac5830 + +------------------------------------------------------------------- +Thu Sep 21 12:02:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b983cd + +------------------------------------------------------------------- +Thu Sep 21 12:02:39 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3855ca + +------------------------------------------------------------------- +Thu Sep 21 12:02:36 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baeffda + +------------------------------------------------------------------- +Thu Sep 21 12:02:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd63cf + +------------------------------------------------------------------- +Thu Sep 21 12:02:30 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f5f782 + +------------------------------------------------------------------- +Thu Sep 21 12:02:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a819ce9 + +------------------------------------------------------------------- +Thu Sep 21 12:02:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f16f3c8 + +------------------------------------------------------------------- +Thu Sep 21 12:02:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1cbda8 + +------------------------------------------------------------------- +Thu Sep 21 12:02:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e10aa03 + +------------------------------------------------------------------- +Thu Sep 21 12:02:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435ed9f + +------------------------------------------------------------------- +Thu Sep 21 12:02:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6b63f0 + +------------------------------------------------------------------- +Thu Sep 21 12:02:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2b820f + +------------------------------------------------------------------- +Thu Sep 21 12:02:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51b23ce + +------------------------------------------------------------------- +Thu Sep 21 12:02:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 801b5d6 + +------------------------------------------------------------------- +Thu Sep 21 12:02:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faa2e50 + +------------------------------------------------------------------- +Thu Sep 21 12:01:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a5668f + +------------------------------------------------------------------- +Thu Sep 21 12:01:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c8a2d + +------------------------------------------------------------------- +Thu Sep 21 12:01:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6560ec + +------------------------------------------------------------------- +Thu Sep 21 12:01:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02554f0 + +------------------------------------------------------------------- +Thu Sep 21 12:01:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8e09b3 + +------------------------------------------------------------------- +Thu Sep 21 12:01:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525b8fb + +------------------------------------------------------------------- +Thu Sep 21 12:01:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d80f8c8 + +------------------------------------------------------------------- +Thu Sep 21 12:01:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d5c879 + +------------------------------------------------------------------- +Thu Sep 21 12:01:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e7933f + +------------------------------------------------------------------- +Thu Sep 21 12:01:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49a6dcc + +------------------------------------------------------------------- +Thu Sep 21 12:01:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc2c71c + +------------------------------------------------------------------- +Thu Sep 21 12:01:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08184d2 + +------------------------------------------------------------------- +Thu Sep 21 12:01:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 626d0e4 + +------------------------------------------------------------------- +Thu Sep 21 12:01:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab9b031 + +------------------------------------------------------------------- +Thu Sep 21 12:01:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf10e82 + +------------------------------------------------------------------- +Thu Sep 21 12:01:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86f8c8e + +------------------------------------------------------------------- +Thu Sep 21 12:01:10 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72af3fc + +------------------------------------------------------------------- +Thu Sep 21 12:01:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1010ff7 + +------------------------------------------------------------------- +Thu Sep 21 12:01:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e14f84 + +------------------------------------------------------------------- +Thu Sep 21 12:01:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4465cb + +------------------------------------------------------------------- +Thu Sep 21 12:00:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fff200 + +------------------------------------------------------------------- +Thu Sep 21 12:00:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71f31f5 + +------------------------------------------------------------------- +Thu Sep 21 12:00:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c0331c + +------------------------------------------------------------------- +Thu Sep 21 12:00:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf5046f + +------------------------------------------------------------------- +Thu Sep 21 12:00:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e653cd + +------------------------------------------------------------------- +Thu Sep 21 12:00:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb9efd + +------------------------------------------------------------------- +Thu Sep 21 12:00:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 404d348 + +------------------------------------------------------------------- +Thu Sep 21 12:00:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5783535 + +------------------------------------------------------------------- +Thu Sep 21 12:00:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bcbe9 + +------------------------------------------------------------------- +Thu Sep 21 12:00:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19842b9 + +------------------------------------------------------------------- +Thu Sep 21 12:00:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195c4c + +------------------------------------------------------------------- +Thu Sep 21 12:00:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c70169 + +------------------------------------------------------------------- +Thu Sep 21 12:00:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3aba65 + +------------------------------------------------------------------- +Thu Sep 21 12:00:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bdf505 + +------------------------------------------------------------------- +Thu Sep 21 12:00:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3db2c3 + +------------------------------------------------------------------- +Thu Sep 21 12:00:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbafab0 + +------------------------------------------------------------------- +Thu Sep 21 12:00:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2d9777 + +------------------------------------------------------------------- +Thu Sep 21 12:00:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98380c3 + +------------------------------------------------------------------- +Thu Sep 21 12:00:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bbdd6 + +------------------------------------------------------------------- +Thu Sep 21 11:59:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83eac25 + +------------------------------------------------------------------- +Thu Sep 21 11:59:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 728d1f4 + +------------------------------------------------------------------- +Thu Sep 21 11:59:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2501a + +------------------------------------------------------------------- +Thu Sep 21 11:59:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00ff24b + +------------------------------------------------------------------- +Thu Sep 21 11:59:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 110612b + +------------------------------------------------------------------- +Thu Sep 21 11:59:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe078f6 + +------------------------------------------------------------------- +Thu Sep 21 11:59:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99b84 + +------------------------------------------------------------------- +Thu Sep 21 11:59:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bcd11 + +------------------------------------------------------------------- +Thu Sep 21 11:59:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d1154 + +------------------------------------------------------------------- +Thu Sep 21 11:59:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa3258 + +------------------------------------------------------------------- +Thu Sep 21 11:59:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fa075 + +------------------------------------------------------------------- +Thu Sep 21 11:59:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a38ece + +------------------------------------------------------------------- +Thu Sep 21 11:59:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c398ff0 + +------------------------------------------------------------------- +Thu Sep 21 11:59:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08bead + +------------------------------------------------------------------- +Thu Sep 21 11:59:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cd9edb + +------------------------------------------------------------------- +Thu Sep 21 11:59:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec27932 + +------------------------------------------------------------------- +Thu Sep 21 11:59:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5901112 + +------------------------------------------------------------------- +Thu Sep 21 11:59:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 841deba + +------------------------------------------------------------------- +Thu Sep 21 11:59:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f4096f + +------------------------------------------------------------------- +Thu Sep 21 11:59:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26857c3 + +------------------------------------------------------------------- +Thu Sep 21 11:59:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131092 + +------------------------------------------------------------------- +Thu Sep 21 11:58:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5989e4a + +------------------------------------------------------------------- +Thu Sep 21 11:58:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b6fb99 + +------------------------------------------------------------------- +Thu Sep 21 11:58:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db2d095 + +------------------------------------------------------------------- +Thu Sep 21 11:58:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e571f9f + +------------------------------------------------------------------- +Thu Sep 21 11:58:45 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5a669 + +------------------------------------------------------------------- +Thu Sep 21 11:58:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2634b12 + +------------------------------------------------------------------- +Thu Sep 21 11:58:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21ef99 + +------------------------------------------------------------------- +Thu Sep 21 11:58:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc3ad1b + +------------------------------------------------------------------- +Thu Sep 21 11:58:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1bcc89 + +------------------------------------------------------------------- +Thu Sep 21 11:58:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35d8eb6 + +------------------------------------------------------------------- +Thu Sep 21 11:58:28 CEST 2023 - pjakobsson@suse.de + +- drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit efbd6bd + +------------------------------------------------------------------- +Thu Sep 21 11:58:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c23797 + +------------------------------------------------------------------- +Thu Sep 21 11:58:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit deeabdb + +------------------------------------------------------------------- +Thu Sep 21 11:58:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89bba72 + +------------------------------------------------------------------- +Thu Sep 21 11:58:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1a727 + +------------------------------------------------------------------- +Thu Sep 21 11:58:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c700fc + +------------------------------------------------------------------- +Thu Sep 21 11:58:10 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 971492b + +------------------------------------------------------------------- +Thu Sep 21 11:58:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d5d66 + +------------------------------------------------------------------- +Thu Sep 21 11:58:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c110e + +------------------------------------------------------------------- +Thu Sep 21 11:58:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af74999 + +------------------------------------------------------------------- +Thu Sep 21 11:57:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e917725 + +------------------------------------------------------------------- +Thu Sep 21 11:57:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 277688a + +------------------------------------------------------------------- +Thu Sep 21 11:57:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b669c19 + +------------------------------------------------------------------- +Thu Sep 21 11:57:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c5150 + +------------------------------------------------------------------- +Thu Sep 21 11:57:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9697763 + +------------------------------------------------------------------- +Thu Sep 21 11:57:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197d860 + +------------------------------------------------------------------- +Thu Sep 21 11:57:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1b334e + +------------------------------------------------------------------- +Thu Sep 21 11:57:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06c5751 + +------------------------------------------------------------------- +Thu Sep 21 11:57:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c529ed4 + +------------------------------------------------------------------- +Thu Sep 21 11:57:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9499a3d + +------------------------------------------------------------------- +Thu Sep 21 11:57:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98812bd + +------------------------------------------------------------------- +Thu Sep 21 11:57:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8be079 + +------------------------------------------------------------------- +Thu Sep 21 11:57:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11e6fad + +------------------------------------------------------------------- +Thu Sep 21 11:57:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df1700d + +------------------------------------------------------------------- +Thu Sep 21 11:57:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec7b567 + +------------------------------------------------------------------- +Thu Sep 21 11:57:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25b44e + +------------------------------------------------------------------- +Thu Sep 21 11:57:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf738b1 + +------------------------------------------------------------------- +Thu Sep 21 11:57:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87d699f + +------------------------------------------------------------------- +Thu Sep 21 11:57:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd219ae + +------------------------------------------------------------------- +Thu Sep 21 11:57:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16f35e2 + +------------------------------------------------------------------- +Thu Sep 21 11:57:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db285b3 + +------------------------------------------------------------------- +Thu Sep 21 11:56:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 645bbfa + +------------------------------------------------------------------- +Thu Sep 21 11:56:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7a9adc + +------------------------------------------------------------------- +Thu Sep 21 11:56:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c8e909 + +------------------------------------------------------------------- +Thu Sep 21 11:56:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbeb + +------------------------------------------------------------------- +Thu Sep 21 11:56:45 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d49285c + +------------------------------------------------------------------- +Thu Sep 21 11:56:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67120d0 + +------------------------------------------------------------------- +Thu Sep 21 11:56:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6248034 + +------------------------------------------------------------------- +Thu Sep 21 11:56:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3435d64 + +------------------------------------------------------------------- +Thu Sep 21 11:56:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f57cb5 + +------------------------------------------------------------------- +Thu Sep 21 11:56:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4562290 + +------------------------------------------------------------------- +Thu Sep 21 11:56:27 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 301f2d8 + +------------------------------------------------------------------- +Thu Sep 21 11:56:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33db90f + +------------------------------------------------------------------- +Thu Sep 21 11:56:21 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b56d + +------------------------------------------------------------------- +Thu Sep 21 11:56:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a22067 + +------------------------------------------------------------------- +Thu Sep 21 11:56:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ffd729 + +------------------------------------------------------------------- +Thu Sep 21 11:56:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb8bda + +------------------------------------------------------------------- +Thu Sep 21 11:56:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac79a5 + +------------------------------------------------------------------- +Thu Sep 21 11:56:07 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd3969 + +------------------------------------------------------------------- +Thu Sep 21 11:56:04 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c1bb87 + +------------------------------------------------------------------- +Thu Sep 21 11:56:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c42cea5 + +------------------------------------------------------------------- +Thu Sep 21 11:55:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b536dc + +------------------------------------------------------------------- +Thu Sep 21 11:55:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 298a026 + +------------------------------------------------------------------- +Thu Sep 21 11:55:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1be47a9 + +------------------------------------------------------------------- +Thu Sep 21 11:55:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed16d0f + +------------------------------------------------------------------- +Thu Sep 21 11:55:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16bb52 + +------------------------------------------------------------------- +Thu Sep 21 11:55:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9f17d2 + +------------------------------------------------------------------- +Thu Sep 21 11:55:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263b811 + +------------------------------------------------------------------- +Thu Sep 21 11:55:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2ec2c + +------------------------------------------------------------------- +Thu Sep 21 11:55:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cc910 + +------------------------------------------------------------------- +Thu Sep 21 11:55:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fa4741 + +------------------------------------------------------------------- +Thu Sep 21 11:55:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39315ce + +------------------------------------------------------------------- +Thu Sep 21 11:55:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bab35de + +------------------------------------------------------------------- +Thu Sep 21 11:55:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6528a7d + +------------------------------------------------------------------- +Thu Sep 21 11:55:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef6811b + +------------------------------------------------------------------- +Thu Sep 21 11:55:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e75408 + +------------------------------------------------------------------- +Thu Sep 21 11:55:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b7fa8f + +------------------------------------------------------------------- +Thu Sep 21 11:55:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83f221 + +------------------------------------------------------------------- +Thu Sep 21 11:55:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 694bdca + +------------------------------------------------------------------- +Thu Sep 21 11:55:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26cc78a + +------------------------------------------------------------------- +Thu Sep 21 11:55:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8f6a7c + +------------------------------------------------------------------- +Thu Sep 21 11:54:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ab1e67 + +------------------------------------------------------------------- +Thu Sep 21 11:54:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6611bf + +------------------------------------------------------------------- +Thu Sep 21 11:54:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfc85cb + +------------------------------------------------------------------- +Thu Sep 21 11:54:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d82d8f + +------------------------------------------------------------------- +Thu Sep 21 11:54:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a76731b + +------------------------------------------------------------------- +Thu Sep 21 11:54:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bc910f + +------------------------------------------------------------------- +Thu Sep 21 11:54:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df792f + +------------------------------------------------------------------- +Thu Sep 21 11:54:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e438f + +------------------------------------------------------------------- +Thu Sep 21 11:54:36 CEST 2023 - pjakobsson@suse.de + +- drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690343f + +------------------------------------------------------------------- +Thu Sep 21 11:54:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bed16b6 + +------------------------------------------------------------------- +Thu Sep 21 11:54:30 CEST 2023 - pjakobsson@suse.de + +- drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf9a0c7 + +------------------------------------------------------------------- +Thu Sep 21 11:54:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78231c2 + +------------------------------------------------------------------- +Thu Sep 21 11:54:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d206314 + +------------------------------------------------------------------- +Thu Sep 21 11:54:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a053965 + +------------------------------------------------------------------- +Thu Sep 21 11:54:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec27f0 + +------------------------------------------------------------------- +Thu Sep 21 11:54:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f9a19 + +------------------------------------------------------------------- +Thu Sep 21 11:54:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506d46f + +------------------------------------------------------------------- +Thu Sep 21 11:54:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 352596e + +------------------------------------------------------------------- +Thu Sep 21 11:54:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c922f8 + +------------------------------------------------------------------- +Thu Sep 21 11:54:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ec70 + +------------------------------------------------------------------- +Thu Sep 21 11:54:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c633446 + +------------------------------------------------------------------- +Thu Sep 21 11:53:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8a596 + +------------------------------------------------------------------- +Thu Sep 21 11:53:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d74aa + +------------------------------------------------------------------- +Thu Sep 21 11:53:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56665c1 + +------------------------------------------------------------------- +Thu Sep 21 11:53:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c22bee8 + +------------------------------------------------------------------- +Thu Sep 21 11:53:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0d16ba + +------------------------------------------------------------------- +Thu Sep 21 11:53:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62decd3 + +------------------------------------------------------------------- +Thu Sep 21 11:53:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e5f050 + +------------------------------------------------------------------- +Thu Sep 21 11:53:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17f38dc + +------------------------------------------------------------------- +Thu Sep 21 11:53:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7c3031 + +------------------------------------------------------------------- +Thu Sep 21 11:53:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 511d203 + +------------------------------------------------------------------- +Thu Sep 21 11:53:28 CEST 2023 - pjakobsson@suse.de + +- amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e6513 + +------------------------------------------------------------------- +Thu Sep 21 11:53:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55bd2ba + +------------------------------------------------------------------- +Thu Sep 21 11:53:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63b4f35 + +------------------------------------------------------------------- +Thu Sep 21 11:53:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 830d513 + +------------------------------------------------------------------- +Thu Sep 21 11:53:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c46c992 + +------------------------------------------------------------------- +Thu Sep 21 11:53:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bf58a0 + +------------------------------------------------------------------- +Thu Sep 21 11:53:10 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b96f1 + +------------------------------------------------------------------- +Thu Sep 21 11:53:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62b850e + +------------------------------------------------------------------- +Thu Sep 21 11:53:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33278af + +------------------------------------------------------------------- +Thu Sep 21 11:53:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ab8e36 + +------------------------------------------------------------------- +Thu Sep 21 11:52:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ce648 + +------------------------------------------------------------------- +Thu Sep 21 11:52:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e619a62 + +------------------------------------------------------------------- +Thu Sep 21 11:52:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024716a + +------------------------------------------------------------------- +Thu Sep 21 11:52:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 616276f + +------------------------------------------------------------------- +Thu Sep 21 11:52:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9776e6e + +------------------------------------------------------------------- +Thu Sep 21 11:52:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6703090 + +------------------------------------------------------------------- +Thu Sep 21 11:52:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaf66f9 + +------------------------------------------------------------------- +Thu Sep 21 11:52:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a7e4c7 + +------------------------------------------------------------------- +Thu Sep 21 11:52:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da815e2 + +------------------------------------------------------------------- +Thu Sep 21 11:52:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e633cc + +------------------------------------------------------------------- +Thu Sep 21 11:52:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4d8aed + +------------------------------------------------------------------- +Thu Sep 21 11:52:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5734b6f + +------------------------------------------------------------------- +Thu Sep 21 11:52:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd52a6 + +------------------------------------------------------------------- +Thu Sep 21 11:52:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 994f11e + +------------------------------------------------------------------- +Thu Sep 21 11:52:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41d9b49 + +------------------------------------------------------------------- +Thu Sep 21 11:52:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a27359 + +------------------------------------------------------------------- +Thu Sep 21 11:52:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59b4f8b + +------------------------------------------------------------------- +Thu Sep 21 11:52:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53374df + +------------------------------------------------------------------- +Thu Sep 21 11:52:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b892e8 + +------------------------------------------------------------------- +Thu Sep 21 11:52:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf76ac + +------------------------------------------------------------------- +Thu Sep 21 11:52:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 465f295 + +------------------------------------------------------------------- +Thu Sep 21 11:51:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e7cd0 + +------------------------------------------------------------------- +Thu Sep 21 11:51:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fb2d1f + +------------------------------------------------------------------- +Thu Sep 21 11:51:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4cb7ad + +------------------------------------------------------------------- +Thu Sep 21 11:51:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccd92f6 + +------------------------------------------------------------------- +Thu Sep 21 11:51:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97a7075 + +------------------------------------------------------------------- +Thu Sep 21 11:51:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d56b555 + +------------------------------------------------------------------- +Thu Sep 21 11:51:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 128fd4c + +------------------------------------------------------------------- +Thu Sep 21 11:51:37 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a62edd + +------------------------------------------------------------------- +Thu Sep 21 11:51:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0dd560 + +------------------------------------------------------------------- +Thu Sep 21 11:51:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658bf81 + +------------------------------------------------------------------- +Thu Sep 21 11:51:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddbbb65 + +------------------------------------------------------------------- +Thu Sep 21 11:51:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1a75a + +------------------------------------------------------------------- +Thu Sep 21 11:51:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354ccea + +------------------------------------------------------------------- +Thu Sep 21 11:51:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a93c78 + +------------------------------------------------------------------- +Thu Sep 21 11:51:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed621cb + +------------------------------------------------------------------- +Thu Sep 21 11:51:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dd212b + +------------------------------------------------------------------- +Thu Sep 21 11:51:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932fe25 + +------------------------------------------------------------------- +Thu Sep 21 11:51:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a163106 + +------------------------------------------------------------------- +Thu Sep 21 11:51:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0bbff2 + +------------------------------------------------------------------- +Thu Sep 21 11:51:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13f1862 + +------------------------------------------------------------------- +Thu Sep 21 11:50:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe4d5d4 + +------------------------------------------------------------------- +Thu Sep 21 11:50:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d737891 + +------------------------------------------------------------------- +Thu Sep 21 11:50:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988eb6 + +------------------------------------------------------------------- +Thu Sep 21 11:50:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48b20e0 + +------------------------------------------------------------------- +Thu Sep 21 11:50:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 179f42c + +------------------------------------------------------------------- +Thu Sep 21 11:50:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6f98f + +------------------------------------------------------------------- +Thu Sep 21 11:50:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac27df + +------------------------------------------------------------------- +Thu Sep 21 11:50:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5681e3f + +------------------------------------------------------------------- +Thu Sep 21 11:50:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e903cd + +------------------------------------------------------------------- +Thu Sep 21 11:50:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2574d49 + +------------------------------------------------------------------- +Thu Sep 21 11:50:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d8d789 + +------------------------------------------------------------------- +Thu Sep 21 11:50:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311f536 + +------------------------------------------------------------------- +Thu Sep 21 11:50:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d88268 + +------------------------------------------------------------------- +Thu Sep 21 11:50:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b55fd + +------------------------------------------------------------------- +Thu Sep 21 11:50:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0470f1 + +------------------------------------------------------------------- +Thu Sep 21 11:50:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cac682 + +------------------------------------------------------------------- +Thu Sep 21 11:50:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b583ca + +------------------------------------------------------------------- +Thu Sep 21 11:50:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef368b + +------------------------------------------------------------------- +Thu Sep 21 11:50:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa2571 + +------------------------------------------------------------------- +Thu Sep 21 11:50:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5634c12 + +------------------------------------------------------------------- +Thu Sep 21 11:50:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4603b3 + +------------------------------------------------------------------- +Thu Sep 21 11:49:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7016e26 + +------------------------------------------------------------------- +Thu Sep 21 11:49:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cec5e1 + +------------------------------------------------------------------- +Thu Sep 21 11:49:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9e1990 + +------------------------------------------------------------------- +Thu Sep 21 11:49:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d5c0a9 + +------------------------------------------------------------------- +Thu Sep 21 11:49:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f3755a + +------------------------------------------------------------------- +Thu Sep 21 11:49:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad7302 + +------------------------------------------------------------------- +Thu Sep 21 11:49:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82be392 + +------------------------------------------------------------------- +Thu Sep 21 11:49:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a43b4c4 + +------------------------------------------------------------------- +Thu Sep 21 11:49:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8471f1 + +------------------------------------------------------------------- +Thu Sep 21 11:49:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0784d0e + +------------------------------------------------------------------- +Thu Sep 21 11:49:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988004 + +------------------------------------------------------------------- +Thu Sep 21 11:49:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5435d18 + +------------------------------------------------------------------- +Thu Sep 21 11:49:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f49b1 + +------------------------------------------------------------------- +Thu Sep 21 11:49:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e3c02 + +------------------------------------------------------------------- +Thu Sep 21 11:49:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70a9445 + +------------------------------------------------------------------- +Thu Sep 21 11:49:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ddd66e + +------------------------------------------------------------------- +Thu Sep 21 11:49:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d42f572 + +------------------------------------------------------------------- +Thu Sep 21 11:49:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7d5dd + +------------------------------------------------------------------- +Thu Sep 21 11:49:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0d012 + +------------------------------------------------------------------- +Thu Sep 21 11:49:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e980d45 + +------------------------------------------------------------------- +Thu Sep 21 11:48:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7ca6c + +------------------------------------------------------------------- +Thu Sep 21 11:48:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10f1191 + +------------------------------------------------------------------- +Thu Sep 21 11:48:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 483c737 + +------------------------------------------------------------------- +Thu Sep 21 11:48:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c786a4 + +------------------------------------------------------------------- +Thu Sep 21 11:48:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dca185d + +------------------------------------------------------------------- +Thu Sep 21 11:48:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd744e2 + +------------------------------------------------------------------- +Thu Sep 21 11:48:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f83308 + +------------------------------------------------------------------- +Thu Sep 21 11:48:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fd97c1 + +------------------------------------------------------------------- +Thu Sep 21 11:48:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ce72f + +------------------------------------------------------------------- +Thu Sep 21 11:48:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91be675 + +------------------------------------------------------------------- +Thu Sep 21 11:48:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22a1e5f + +------------------------------------------------------------------- +Thu Sep 21 11:48:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 586f3ac + +------------------------------------------------------------------- +Thu Sep 21 11:48:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf082e + +------------------------------------------------------------------- +Thu Sep 21 11:48:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769798b + +------------------------------------------------------------------- +Thu Sep 21 11:48:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af749c8 + +------------------------------------------------------------------- +Thu Sep 21 11:48:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b276f2d + +------------------------------------------------------------------- +Thu Sep 21 11:48:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59fe354 + +------------------------------------------------------------------- +Thu Sep 21 11:48:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25ef3d2 + +------------------------------------------------------------------- +Thu Sep 21 11:48:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3325c2 + +------------------------------------------------------------------- +Thu Sep 21 11:48:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bd904a + +------------------------------------------------------------------- +Thu Sep 21 11:48:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf6cf4 + +------------------------------------------------------------------- +Thu Sep 21 11:47:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fddb2 + +------------------------------------------------------------------- +Thu Sep 21 11:47:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a28d40e + +------------------------------------------------------------------- +Thu Sep 21 11:47:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 108db58 + +------------------------------------------------------------------- +Thu Sep 21 11:47:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47b102c + +------------------------------------------------------------------- +Thu Sep 21 11:47:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 718e506 + +------------------------------------------------------------------- +Thu Sep 21 11:47:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f584faf + +------------------------------------------------------------------- +Thu Sep 21 11:47:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ca6a46 + +------------------------------------------------------------------- +Thu Sep 21 11:47:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ca461 + +------------------------------------------------------------------- +Thu Sep 21 11:47:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088b458 + +------------------------------------------------------------------- +Thu Sep 21 11:47:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 531578f + +------------------------------------------------------------------- +Thu Sep 21 11:47:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b68510 + +------------------------------------------------------------------- +Thu Sep 21 11:47:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2db1301 + +------------------------------------------------------------------- +Thu Sep 21 11:47:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2beb0ff + +------------------------------------------------------------------- +Thu Sep 21 11:47:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eab204d + +------------------------------------------------------------------- +Thu Sep 21 11:47:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ce5cdd + +------------------------------------------------------------------- +Thu Sep 21 11:47:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb73840 + +------------------------------------------------------------------- +Thu Sep 21 11:47:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796bc87 + +------------------------------------------------------------------- +Thu Sep 21 11:47:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 715819f + +------------------------------------------------------------------- +Thu Sep 21 11:47:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f747e6b + +------------------------------------------------------------------- +Thu Sep 21 11:47:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76b4371 + +------------------------------------------------------------------- +Thu Sep 21 11:47:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f04e2e + +------------------------------------------------------------------- +Thu Sep 21 11:46:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c920679 + +------------------------------------------------------------------- +Thu Sep 21 11:46:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09da8e1 + +------------------------------------------------------------------- +Thu Sep 21 11:46:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01ee657 + +------------------------------------------------------------------- +Thu Sep 21 11:46:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac8927b + +------------------------------------------------------------------- +Thu Sep 21 11:46:45 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69fe7ab + +------------------------------------------------------------------- +Thu Sep 21 11:46:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfee820 + +------------------------------------------------------------------- +Thu Sep 21 11:46:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8462eee + +------------------------------------------------------------------- +Thu Sep 21 11:46:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb165d8 + +------------------------------------------------------------------- +Thu Sep 21 11:46:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dcd5f0 + +------------------------------------------------------------------- +Thu Sep 21 11:46:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca3f59d + +------------------------------------------------------------------- +Thu Sep 21 11:46:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fadf64 + +------------------------------------------------------------------- +Thu Sep 21 11:46:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 385728a + +------------------------------------------------------------------- +Thu Sep 21 11:46:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa98c7 + +------------------------------------------------------------------- +Thu Sep 21 11:46:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af06f1d + +------------------------------------------------------------------- +Thu Sep 21 11:46:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d000d4 + +------------------------------------------------------------------- +Thu Sep 21 11:46:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc74b50 + +------------------------------------------------------------------- +Thu Sep 21 11:46:10 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04c93b9 + +------------------------------------------------------------------- +Thu Sep 21 11:46:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f685a7b + +------------------------------------------------------------------- +Thu Sep 21 11:46:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6055555 + +------------------------------------------------------------------- +Thu Sep 21 11:46:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cc89aa + +------------------------------------------------------------------- +Thu Sep 21 11:45:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1795fc + +------------------------------------------------------------------- +Thu Sep 21 11:45:56 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb1bdc + +------------------------------------------------------------------- +Thu Sep 21 11:45:53 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bd2041 + +------------------------------------------------------------------- +Thu Sep 21 11:45:50 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7444767 + +------------------------------------------------------------------- +Thu Sep 21 11:45:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd0dafe + +------------------------------------------------------------------- +Thu Sep 21 11:45:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a06321 + +------------------------------------------------------------------- +Thu Sep 21 11:45:41 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5058a80 + +------------------------------------------------------------------- +Thu Sep 21 11:45:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b655a9f + +------------------------------------------------------------------- +Thu Sep 21 11:45:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f894d7 + +------------------------------------------------------------------- +Thu Sep 21 11:45:33 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf3700 + +------------------------------------------------------------------- +Thu Sep 21 11:45:30 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa956a9 + +------------------------------------------------------------------- +Thu Sep 21 11:45:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d709969 + +------------------------------------------------------------------- +Thu Sep 21 11:45:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 868f01c + +------------------------------------------------------------------- +Thu Sep 21 11:45:21 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13f8b2 + +------------------------------------------------------------------- +Thu Sep 21 11:45:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 300d4d5 + +------------------------------------------------------------------- +Thu Sep 21 11:45:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7c56de + +------------------------------------------------------------------- +Thu Sep 21 11:45:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a27d96 + +------------------------------------------------------------------- +Thu Sep 21 11:45:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4120ff0 + +------------------------------------------------------------------- +Thu Sep 21 11:45:06 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e51728e + +------------------------------------------------------------------- +Thu Sep 21 11:45:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d7e89 + +------------------------------------------------------------------- +Thu Sep 21 11:45:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a98b35a + +------------------------------------------------------------------- +Thu Sep 21 11:44:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90649c1 + +------------------------------------------------------------------- +Thu Sep 21 11:44:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bb7728 + +------------------------------------------------------------------- +Thu Sep 21 11:44:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f255cf + +------------------------------------------------------------------- +Thu Sep 21 11:44:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aea0ff + +------------------------------------------------------------------- +Thu Sep 21 11:44:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8953b4 + +------------------------------------------------------------------- +Thu Sep 21 11:44:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d9f70f + +------------------------------------------------------------------- +Thu Sep 21 11:44:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e8d14 + +------------------------------------------------------------------- +Thu Sep 21 11:44:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9bde94 + +------------------------------------------------------------------- +Thu Sep 21 11:44:34 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57313b8 + +------------------------------------------------------------------- +Thu Sep 21 11:44:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6aa7a8 + +------------------------------------------------------------------- +Thu Sep 21 11:44:28 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3a4cdc + +------------------------------------------------------------------- +Thu Sep 21 11:44:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0fcc5d + +------------------------------------------------------------------- +Thu Sep 21 11:44:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb9457 + +------------------------------------------------------------------- +Thu Sep 21 11:44:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f72c6b + +------------------------------------------------------------------- +Thu Sep 21 11:44:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04b1e1e + +------------------------------------------------------------------- +Thu Sep 21 11:44:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3657604 + +------------------------------------------------------------------- +Thu Sep 21 11:44:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6aabe + +------------------------------------------------------------------- +Thu Sep 21 11:44:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0597d12 + +------------------------------------------------------------------- +Thu Sep 21 11:44:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d9e0bf + +------------------------------------------------------------------- +Thu Sep 21 11:44:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b967e6 + +------------------------------------------------------------------- +Thu Sep 21 11:43:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9056fb4 + +------------------------------------------------------------------- +Thu Sep 21 11:43:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ba4ff + +------------------------------------------------------------------- +Thu Sep 21 11:43:52 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a575d63 + +------------------------------------------------------------------- +Thu Sep 21 11:43:49 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b4b4da + +------------------------------------------------------------------- +Thu Sep 21 11:43:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72cc043 + +------------------------------------------------------------------- +Thu Sep 21 11:43:43 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e843d2 + +------------------------------------------------------------------- +Thu Sep 21 11:43:40 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aaa819 + +------------------------------------------------------------------- +Thu Sep 21 11:43:37 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df4823 + +------------------------------------------------------------------- +Thu Sep 21 11:43:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d686ce + +------------------------------------------------------------------- +Thu Sep 21 11:43:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d990c68 + +------------------------------------------------------------------- +Thu Sep 21 11:43:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e2fcf + +------------------------------------------------------------------- +Thu Sep 21 11:43:25 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a111d + +------------------------------------------------------------------- +Thu Sep 21 11:43:22 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c21885 + +------------------------------------------------------------------- +Thu Sep 21 11:43:19 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0715995 + +------------------------------------------------------------------- +Thu Sep 21 11:43:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 559f7c7 + +------------------------------------------------------------------- +Thu Sep 21 11:43:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aff6098 + +------------------------------------------------------------------- +Thu Sep 21 11:43:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f950f4 + +------------------------------------------------------------------- +Thu Sep 21 11:43:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99e3c7c + +------------------------------------------------------------------- +Thu Sep 21 11:43:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69c77d6 + +------------------------------------------------------------------- +Thu Sep 21 11:43:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ee62fd + +------------------------------------------------------------------- +Thu Sep 21 11:42:58 CEST 2023 - pjakobsson@suse.de + +- drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7f05b3 + +------------------------------------------------------------------- +Thu Sep 21 11:42:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45479e4 + +------------------------------------------------------------------- +Thu Sep 21 11:42:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43fe564 + +------------------------------------------------------------------- +Thu Sep 21 11:42:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0aa449 + +------------------------------------------------------------------- +Thu Sep 21 11:42:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01225d6 + +------------------------------------------------------------------- +Thu Sep 21 11:42:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93d40e8 + +------------------------------------------------------------------- +Thu Sep 21 11:42:41 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8df70c + +------------------------------------------------------------------- +Thu Sep 21 11:42:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dce215a + +------------------------------------------------------------------- +Thu Sep 21 11:42:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4edfd2 + +------------------------------------------------------------------- +Thu Sep 21 11:42:32 CEST 2023 - pjakobsson@suse.de + +- drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a9d28 + +------------------------------------------------------------------- +Thu Sep 21 11:42:29 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fbee8 + +------------------------------------------------------------------- +Thu Sep 21 11:42:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64ac4c7 + +------------------------------------------------------------------- +Thu Sep 21 11:42:24 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df3241 + +------------------------------------------------------------------- +Thu Sep 21 11:42:21 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed1c556 + +------------------------------------------------------------------- +Thu Sep 21 11:42:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbe01b8 + +------------------------------------------------------------------- +Thu Sep 21 11:42:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c380cf5 + +------------------------------------------------------------------- +Thu Sep 21 11:42:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6aebf + +------------------------------------------------------------------- +Thu Sep 21 11:42:09 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fac55a + +------------------------------------------------------------------- +Thu Sep 21 11:42:06 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42eac4b + +------------------------------------------------------------------- +Thu Sep 21 11:42:03 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8423cad + +------------------------------------------------------------------- +Thu Sep 21 11:42:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eff8c77 + +------------------------------------------------------------------- +Thu Sep 21 11:41:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f49e072 + +------------------------------------------------------------------- +Thu Sep 21 11:41:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93bb9cc + +------------------------------------------------------------------- +Thu Sep 21 11:41:52 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4ebfd5 + +------------------------------------------------------------------- +Thu Sep 21 11:41:49 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea6d802 + +------------------------------------------------------------------- +Thu Sep 21 11:41:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61d64fd + +------------------------------------------------------------------- +Thu Sep 21 11:41:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ac7a3b + +------------------------------------------------------------------- +Thu Sep 21 11:41:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e5ffd + +------------------------------------------------------------------- +Thu Sep 21 11:41:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f3b100 + +------------------------------------------------------------------- +Thu Sep 21 11:41:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c98315a + +------------------------------------------------------------------- +Thu Sep 21 11:41:32 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263767f + +------------------------------------------------------------------- +Thu Sep 21 11:41:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 266df5e + +------------------------------------------------------------------- +Thu Sep 21 11:41:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0991ea1 + +------------------------------------------------------------------- +Thu Sep 21 11:41:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3af8db + +------------------------------------------------------------------- +Thu Sep 21 11:41:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3905b + +------------------------------------------------------------------- +Thu Sep 21 11:41:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679ca88 + +------------------------------------------------------------------- +Thu Sep 21 11:41:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e5c100 + +------------------------------------------------------------------- +Thu Sep 21 11:41:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ceef1c + +------------------------------------------------------------------- +Thu Sep 21 11:41:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff1579 + +------------------------------------------------------------------- +Thu Sep 21 11:41:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c276cd6 + +------------------------------------------------------------------- +Thu Sep 21 11:41:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82eced4 + +------------------------------------------------------------------- +Thu Sep 21 11:41:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c7ad2 + +------------------------------------------------------------------- +Thu Sep 21 11:40:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 675200d + +------------------------------------------------------------------- +Thu Sep 21 11:40:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9e3f19 + +------------------------------------------------------------------- +Thu Sep 21 11:40:52 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f46b4 + +------------------------------------------------------------------- +Thu Sep 21 11:40:49 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666931d + +------------------------------------------------------------------- +Thu Sep 21 11:40:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f060959 + +------------------------------------------------------------------- +Thu Sep 21 11:40:43 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fcc831 + +------------------------------------------------------------------- +Thu Sep 21 11:40:41 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dce3e1 + +------------------------------------------------------------------- +Thu Sep 21 11:40:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fb904 + +------------------------------------------------------------------- +Thu Sep 21 11:40:35 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5c491 + +------------------------------------------------------------------- +Thu Sep 21 11:40:32 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 954ff4b + +------------------------------------------------------------------- +Thu Sep 21 11:40:29 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1aed7df + +------------------------------------------------------------------- +Thu Sep 21 11:40:26 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f4a607 + +------------------------------------------------------------------- +Thu Sep 21 11:40:23 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbda83f + +------------------------------------------------------------------- +Thu Sep 21 11:40:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f64331 + +------------------------------------------------------------------- +Thu Sep 21 11:40:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07026f7 + +------------------------------------------------------------------- +Thu Sep 21 11:40:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfcbab + +------------------------------------------------------------------- +Thu Sep 21 11:40:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2af78 + +------------------------------------------------------------------- +Thu Sep 21 11:40:09 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3979f4b + +------------------------------------------------------------------- +Thu Sep 21 11:40:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbb99f0 + +------------------------------------------------------------------- +Thu Sep 21 11:40:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77880d1 + +------------------------------------------------------------------- +Thu Sep 21 11:40:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2afcbe + +------------------------------------------------------------------- +Thu Sep 21 11:39:57 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c292f3e + +------------------------------------------------------------------- +Thu Sep 21 11:39:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5207df8 + +------------------------------------------------------------------- +Thu Sep 21 11:39:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0795290 + +------------------------------------------------------------------- +Thu Sep 21 11:39:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5093050 + +------------------------------------------------------------------- +Thu Sep 21 11:39:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1c963 + +------------------------------------------------------------------- +Thu Sep 21 11:39:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d656861 + +------------------------------------------------------------------- +Thu Sep 21 11:39:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e68f63e + +------------------------------------------------------------------- +Thu Sep 21 11:39:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc75659 + +------------------------------------------------------------------- +Thu Sep 21 11:39:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4891858 + +------------------------------------------------------------------- +Thu Sep 21 11:39:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb8e0d4 + +------------------------------------------------------------------- +Thu Sep 21 11:39:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a897cae + +------------------------------------------------------------------- +Thu Sep 21 11:39:26 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43e14b6 + +------------------------------------------------------------------- +Thu Sep 21 11:39:23 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd77318 + +------------------------------------------------------------------- +Thu Sep 21 11:39:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f946aa4 + +------------------------------------------------------------------- +Thu Sep 21 11:39:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4235d6 + +------------------------------------------------------------------- +Thu Sep 21 11:39:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76b74 + +------------------------------------------------------------------- +Thu Sep 21 11:39:11 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 423ba24 + +------------------------------------------------------------------- +Thu Sep 21 11:36:25 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit 6c7b0ef + +------------------------------------------------------------------- +Thu Sep 21 11:36:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13ee7f9 + +------------------------------------------------------------------- +Thu Sep 21 11:36:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b71ea9 + +------------------------------------------------------------------- +Thu Sep 21 11:36:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc4c701 + +------------------------------------------------------------------- +Thu Sep 21 11:36:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43f7e1 + +------------------------------------------------------------------- +Thu Sep 21 11:36:09 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff231cf + +------------------------------------------------------------------- +Thu Sep 21 11:36:06 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2f061 + +------------------------------------------------------------------- +Thu Sep 21 11:36:03 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a31437 + +------------------------------------------------------------------- +Thu Sep 21 11:36:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d807ece + +------------------------------------------------------------------- +Thu Sep 21 11:29:25 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: refactor dmub commands into single + function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit ab21a66 + +------------------------------------------------------------------- +Thu Sep 21 11:29:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2cfa8 + +------------------------------------------------------------------- +Thu Sep 21 11:29:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f184e0 + +------------------------------------------------------------------- +Thu Sep 21 11:29:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17eb970 + +------------------------------------------------------------------- +Thu Sep 21 11:29:08 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Block optimize on consecutive FAMS + enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 6ef2fed + +------------------------------------------------------------------- +Thu Sep 21 11:28:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 41e7d51 + +------------------------------------------------------------------- +Thu Sep 21 11:18:26 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cc4480 + +------------------------------------------------------------------- +Thu Sep 21 11:18:24 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dba99a7 + +------------------------------------------------------------------- +Thu Sep 21 11:18:21 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be14e0c + +------------------------------------------------------------------- +Thu Sep 21 11:18:18 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec82276 + +------------------------------------------------------------------- +Thu Sep 21 11:18:15 CEST 2023 - pjakobsson@suse.de + +- i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d7fa39 + +------------------------------------------------------------------- +Thu Sep 21 11:18:12 CEST 2023 - pjakobsson@suse.de + +- i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9014880 + +------------------------------------------------------------------- +Thu Sep 21 11:18:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b6d618 + +------------------------------------------------------------------- +Thu Sep 21 11:18:06 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3d0d79 + +------------------------------------------------------------------- +Thu Sep 21 11:18:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca13f77 + +------------------------------------------------------------------- +Thu Sep 21 11:18:01 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d93184b + +------------------------------------------------------------------- +Thu Sep 21 11:16:47 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b36a900 + +------------------------------------------------------------------- +Thu Sep 21 11:16:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82006df + +------------------------------------------------------------------- +Thu Sep 21 11:16:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d09b48e + +------------------------------------------------------------------- +Thu Sep 21 11:16:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3022383 + +------------------------------------------------------------------- +Thu Sep 21 11:16:34 CEST 2023 - pjakobsson@suse.de + +- drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516ec6e + +------------------------------------------------------------------- +Thu Sep 21 11:16:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d0eb0c + +------------------------------------------------------------------- +Thu Sep 21 11:16:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9027300 + +------------------------------------------------------------------- +Thu Sep 21 11:16:26 CEST 2023 - pjakobsson@suse.de + +- drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad8ceae + +------------------------------------------------------------------- +Thu Sep 21 11:16:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5075c4e + +------------------------------------------------------------------- +Thu Sep 21 11:16:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd30e03 + +------------------------------------------------------------------- +Thu Sep 21 11:16:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6eb592 + +------------------------------------------------------------------- +Thu Sep 21 11:16:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96fa49 + +------------------------------------------------------------------- +Thu Sep 21 11:16:11 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52373d6 + +------------------------------------------------------------------- +Thu Sep 21 11:16:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfaaff + +------------------------------------------------------------------- +Thu Sep 21 11:16:06 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e36bbbd + +------------------------------------------------------------------- +Thu Sep 21 11:16:03 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37380 + +------------------------------------------------------------------- +Thu Sep 21 11:16:00 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5367a09 + +------------------------------------------------------------------- +Thu Sep 21 11:15:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 306501e + +------------------------------------------------------------------- +Thu Sep 21 11:15:54 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf6444 + +------------------------------------------------------------------- +Thu Sep 21 11:15:51 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fc6fc + +------------------------------------------------------------------- +Thu Sep 21 11:15:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 530224c + +------------------------------------------------------------------- +Thu Sep 21 11:15:46 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1d494 + +------------------------------------------------------------------- +Thu Sep 21 11:15:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a7805e + +------------------------------------------------------------------- +Thu Sep 21 11:15:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f15edc + +------------------------------------------------------------------- +Thu Sep 21 11:15:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7230bbc + +------------------------------------------------------------------- +Thu Sep 21 11:15:34 CEST 2023 - pjakobsson@suse.de + +- drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 655ad8f + +------------------------------------------------------------------- +Thu Sep 21 11:15:32 CEST 2023 - pjakobsson@suse.de + +- drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2afae4 + +------------------------------------------------------------------- +Thu Sep 21 11:15:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4561db + +------------------------------------------------------------------- +Thu Sep 21 11:15:26 CEST 2023 - pjakobsson@suse.de + +- drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0823f2 + +------------------------------------------------------------------- +Thu Sep 21 11:15:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e964241 + +------------------------------------------------------------------- +Thu Sep 21 11:15:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0d0a0 + +------------------------------------------------------------------- +Thu Sep 21 11:15:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d6489 + +------------------------------------------------------------------- +Thu Sep 21 11:15:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0b94f5 + +------------------------------------------------------------------- +Thu Sep 21 11:15:12 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a54444 + +------------------------------------------------------------------- +Thu Sep 21 11:15:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24a5a93 + +------------------------------------------------------------------- +Thu Sep 21 11:15:06 CEST 2023 - pjakobsson@suse.de + +- drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5e9ff4 + +------------------------------------------------------------------- +Thu Sep 21 11:15:03 CEST 2023 - pjakobsson@suse.de + +- drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9216034 + +------------------------------------------------------------------- +Thu Sep 21 11:15:00 CEST 2023 - pjakobsson@suse.de + +- drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5813e1 + +------------------------------------------------------------------- +Thu Sep 21 11:14:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3079d + +------------------------------------------------------------------- +Thu Sep 21 11:14:54 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2252453 + +------------------------------------------------------------------- +Thu Sep 21 11:14:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7921ee1 + +------------------------------------------------------------------- +Thu Sep 21 11:14:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6179eb + +------------------------------------------------------------------- +Thu Sep 21 11:14:46 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a891b8 + +------------------------------------------------------------------- +Thu Sep 21 11:14:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7de6cce + +------------------------------------------------------------------- +Thu Sep 21 11:14:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dc828b + +------------------------------------------------------------------- +Thu Sep 21 11:14:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cd1b01 + +------------------------------------------------------------------- +Thu Sep 21 11:14:35 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fb907 + +------------------------------------------------------------------- +Thu Sep 21 11:14:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f678b4 + +------------------------------------------------------------------- +Thu Sep 21 11:14:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98365b2 + +------------------------------------------------------------------- +Thu Sep 21 11:14:26 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a35d92 + +------------------------------------------------------------------- +Thu Sep 21 11:14:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aed04f + +------------------------------------------------------------------- +Thu Sep 21 11:14:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1924536 + +------------------------------------------------------------------- +Thu Sep 21 11:14:18 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080439c + +------------------------------------------------------------------- +Thu Sep 21 11:14:15 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea1165e + +------------------------------------------------------------------- +Thu Sep 21 11:14:12 CEST 2023 - pjakobsson@suse.de + +- drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a58ccd2 + +------------------------------------------------------------------- +Thu Sep 21 11:14:09 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ada7d + +------------------------------------------------------------------- +Thu Sep 21 11:14:06 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b5e1 + +------------------------------------------------------------------- +Thu Sep 21 11:14:03 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b93ed + +------------------------------------------------------------------- +Thu Sep 21 11:14:01 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9b7a88 + +------------------------------------------------------------------- +Thu Sep 21 11:13:58 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a225d + +------------------------------------------------------------------- +Thu Sep 21 11:13:55 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4afb4d + +------------------------------------------------------------------- +Thu Sep 21 11:13:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 198d780 + +------------------------------------------------------------------- +Thu Sep 21 11:13:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4b021a + +------------------------------------------------------------------- +Thu Sep 21 11:13:47 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7287ee + +------------------------------------------------------------------- +Thu Sep 21 11:13:44 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e43e0c3 + +------------------------------------------------------------------- +Thu Sep 21 11:13:41 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c744c1 + +------------------------------------------------------------------- +Thu Sep 21 11:13:38 CEST 2023 - pjakobsson@suse.de + +- drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49d886e + +------------------------------------------------------------------- +Thu Sep 21 11:13:35 CEST 2023 - pjakobsson@suse.de + +- drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e17759 + +------------------------------------------------------------------- +Thu Sep 21 11:13:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f198a63 + +------------------------------------------------------------------- +Thu Sep 21 11:13:30 CEST 2023 - pjakobsson@suse.de + +- drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f5b5a0 + +------------------------------------------------------------------- +Thu Sep 21 11:13:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78b5109 + +------------------------------------------------------------------- +Thu Sep 21 11:13:24 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0328903 + +------------------------------------------------------------------- +Thu Sep 21 11:13:21 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27d546c + +------------------------------------------------------------------- +Thu Sep 21 11:13:18 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2cca75 + +------------------------------------------------------------------- +Thu Sep 21 11:13:15 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b85a7c + +------------------------------------------------------------------- +Thu Sep 21 11:13:13 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0add83 + +------------------------------------------------------------------- +Thu Sep 21 11:13:10 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d63017 + +------------------------------------------------------------------- +Thu Sep 21 11:13:07 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a43328 + +------------------------------------------------------------------- +Thu Sep 21 11:13:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65bbbb + +------------------------------------------------------------------- +Thu Sep 21 11:13:01 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ab5da6 + +------------------------------------------------------------------- +Thu Sep 21 11:12:58 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e0a4f + +------------------------------------------------------------------- +Thu Sep 21 11:12:56 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cba0ae + +------------------------------------------------------------------- +Thu Sep 21 11:12:53 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a11eb20 + +------------------------------------------------------------------- +Thu Sep 21 11:12:50 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a931943 + +------------------------------------------------------------------- +Thu Sep 21 11:12:47 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b41958 + +------------------------------------------------------------------- +Thu Sep 21 11:12:44 CEST 2023 - pjakobsson@suse.de + +- drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d24c2 + +------------------------------------------------------------------- +Thu Sep 21 11:12:42 CEST 2023 - pjakobsson@suse.de + +- drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit accdfdd + +------------------------------------------------------------------- +Thu Sep 21 11:12:39 CEST 2023 - pjakobsson@suse.de + +- drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9609977 + +------------------------------------------------------------------- +Thu Sep 21 11:12:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0dd7 + +------------------------------------------------------------------- +Thu Sep 21 11:12:33 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387bb30 + +------------------------------------------------------------------- +Thu Sep 21 11:12:30 CEST 2023 - pjakobsson@suse.de + +- drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d4dac + +------------------------------------------------------------------- +Thu Sep 21 11:12:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d59113a + +------------------------------------------------------------------- +Thu Sep 21 11:12:25 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ed432 + +------------------------------------------------------------------- +Thu Sep 21 11:12:22 CEST 2023 - pjakobsson@suse.de + +- drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa5ffd + +------------------------------------------------------------------- +Thu Sep 21 11:12:19 CEST 2023 - pjakobsson@suse.de + +- drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056ec6a + +------------------------------------------------------------------- +Thu Sep 21 11:12:16 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08db04e + +------------------------------------------------------------------- +Thu Sep 21 11:12:13 CEST 2023 - pjakobsson@suse.de + +- drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5787b7a + +------------------------------------------------------------------- +Thu Sep 21 11:12:10 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f154b1 + +------------------------------------------------------------------- +Thu Sep 21 11:12:08 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1b35b0 + +------------------------------------------------------------------- +Thu Sep 21 11:12:05 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0fe6ac + +------------------------------------------------------------------- +Thu Sep 21 11:12:02 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a09b2a + +------------------------------------------------------------------- +Thu Sep 21 11:11:59 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f01be5 + +------------------------------------------------------------------- +Thu Sep 21 11:11:56 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c7d2d5 + +------------------------------------------------------------------- +Thu Sep 21 11:11:53 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ab799d + +------------------------------------------------------------------- +Thu Sep 21 11:11:51 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2603ae6 + +------------------------------------------------------------------- +Thu Sep 21 11:11:48 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bb6952 + +------------------------------------------------------------------- +Thu Sep 21 11:11:45 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5584967 + +------------------------------------------------------------------- +Thu Sep 21 11:11:42 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7935a + +------------------------------------------------------------------- +Thu Sep 21 11:11:39 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9384abd + +------------------------------------------------------------------- +Thu Sep 21 11:11:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd9dc1 + +------------------------------------------------------------------- +Thu Sep 21 11:11:34 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed4cb1d + +------------------------------------------------------------------- +Thu Sep 21 11:11:31 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53402c7 + +------------------------------------------------------------------- +Thu Sep 21 11:11:28 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ce821e + +------------------------------------------------------------------- +Thu Sep 21 11:11:25 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d46bf4b + +------------------------------------------------------------------- +Thu Sep 21 11:11:22 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 364137c + +------------------------------------------------------------------- +Thu Sep 21 11:11:19 CEST 2023 - pjakobsson@suse.de + +- drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3065e1a + +------------------------------------------------------------------- +Thu Sep 21 11:11:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e88a8a4 + +------------------------------------------------------------------- +Thu Sep 21 11:11:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32166d6 + +------------------------------------------------------------------- +Thu Sep 21 11:11:11 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbbea8c + +------------------------------------------------------------------- +Thu Sep 21 11:11:08 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98906b9 + +------------------------------------------------------------------- +Thu Sep 21 11:11:05 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3c86 + +------------------------------------------------------------------- +Thu Sep 21 11:11:03 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1e066f + +------------------------------------------------------------------- +Thu Sep 21 11:11:00 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09ed01b + +------------------------------------------------------------------- +Thu Sep 21 11:10:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0e7694 + +------------------------------------------------------------------- +Thu Sep 21 11:10:54 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5863584 + +------------------------------------------------------------------- +Thu Sep 21 11:10:51 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3c0d14 + +------------------------------------------------------------------- +Thu Sep 21 11:10:48 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf90af3 + +------------------------------------------------------------------- +Thu Sep 21 11:10:46 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccbf74 + +------------------------------------------------------------------- +Thu Sep 21 11:10:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0a27c + +------------------------------------------------------------------- +Thu Sep 21 11:10:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e68ef7 + +------------------------------------------------------------------- +Thu Sep 21 11:10:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c5a2d7 + +------------------------------------------------------------------- +Thu Sep 21 11:10:34 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d0d8da + +------------------------------------------------------------------- +Thu Sep 21 11:10:31 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7ac364 + +------------------------------------------------------------------- +Thu Sep 21 11:10:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 697d5f8 + +------------------------------------------------------------------- +Thu Sep 21 11:10:26 CEST 2023 - pjakobsson@suse.de + +- drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddf1ea7 + +------------------------------------------------------------------- +Thu Sep 21 11:10:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22abb48 + +------------------------------------------------------------------- +Thu Sep 21 11:10:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c0669 + +------------------------------------------------------------------- +Thu Sep 21 11:10:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca1dca + +------------------------------------------------------------------- +Thu Sep 21 11:10:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9185e85 + +------------------------------------------------------------------- +Thu Sep 21 11:10:12 CEST 2023 - pjakobsson@suse.de + +- drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 933197c + +------------------------------------------------------------------- +Thu Sep 21 11:10:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded1379 + +------------------------------------------------------------------- +Thu Sep 21 11:10:06 CEST 2023 - pjakobsson@suse.de + +- drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d4a74 + +------------------------------------------------------------------- +Thu Sep 21 11:10:03 CEST 2023 - pjakobsson@suse.de + +- drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dc04c + +------------------------------------------------------------------- +Thu Sep 21 11:10:00 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628bce4 + +------------------------------------------------------------------- +Thu Sep 21 11:09:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b462 + +------------------------------------------------------------------- +Thu Sep 21 11:09:55 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abef2ca + +------------------------------------------------------------------- +Thu Sep 21 11:09:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b098f0 + +------------------------------------------------------------------- +Thu Sep 21 11:09:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f73ae1a + +------------------------------------------------------------------- +Thu Sep 21 11:09:46 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52b34a + +------------------------------------------------------------------- +Thu Sep 21 11:09:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48d0835 + +------------------------------------------------------------------- +Thu Sep 21 11:09:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1398bc9 + +------------------------------------------------------------------- +Thu Sep 21 11:09:38 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d25fdf + +------------------------------------------------------------------- +Thu Sep 21 11:09:35 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c515656 + +------------------------------------------------------------------- +Thu Sep 21 11:09:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bb8c2 + +------------------------------------------------------------------- +Thu Sep 21 11:09:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606af0f + +------------------------------------------------------------------- +Thu Sep 21 11:09:26 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67c002a + +------------------------------------------------------------------- +Thu Sep 21 11:09:24 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a91437 + +------------------------------------------------------------------- +Thu Sep 21 11:09:21 CEST 2023 - pjakobsson@suse.de + +- drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e58dbe + +------------------------------------------------------------------- +Thu Sep 21 11:09:18 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f39b35 + +------------------------------------------------------------------- +Thu Sep 21 11:09:15 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e2173 + +------------------------------------------------------------------- +Thu Sep 21 11:09:12 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50ccf93 + +------------------------------------------------------------------- +Thu Sep 21 11:09:10 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e86d92 + +------------------------------------------------------------------- +Thu Sep 21 11:09:07 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43a5f43 + +------------------------------------------------------------------- +Thu Sep 21 11:09:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6331d95 + +------------------------------------------------------------------- +Thu Sep 21 11:09:01 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa39bd + +------------------------------------------------------------------- +Thu Sep 21 11:08:58 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca70a87 + +------------------------------------------------------------------- +Thu Sep 21 11:08:55 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829bbd8 + +------------------------------------------------------------------- +Thu Sep 21 11:08:53 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d226 + +------------------------------------------------------------------- +Thu Sep 21 11:08:50 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afcefa + +------------------------------------------------------------------- +Thu Sep 21 11:08:47 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c52ea + +------------------------------------------------------------------- +Thu Sep 21 11:08:44 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74af2df + +------------------------------------------------------------------- +Thu Sep 21 11:08:41 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 642a5d8 + +------------------------------------------------------------------- +Thu Sep 21 11:08:39 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51c93ee + +------------------------------------------------------------------- +Thu Sep 21 11:08:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a04ccc6 + +------------------------------------------------------------------- +Thu Sep 21 11:08:33 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3137522 + +------------------------------------------------------------------- +Thu Sep 21 11:08:30 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4774efd + +------------------------------------------------------------------- +Thu Sep 21 11:08:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit becf1a1 + +------------------------------------------------------------------- +Thu Sep 21 11:08:25 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31f3fdb + +------------------------------------------------------------------- +Thu Sep 21 11:08:22 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c60a709 + +------------------------------------------------------------------- +Thu Sep 21 11:08:19 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90348be + +------------------------------------------------------------------- +Thu Sep 21 11:08:16 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0172c7 + +------------------------------------------------------------------- +Thu Sep 21 11:08:13 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f2e840 + +------------------------------------------------------------------- +Thu Sep 21 11:08:11 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed2917 + +------------------------------------------------------------------- +Thu Sep 21 11:08:08 CEST 2023 - pjakobsson@suse.de + +- drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50cbcc6 + +------------------------------------------------------------------- +Thu Sep 21 11:08:05 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedfd85 + +------------------------------------------------------------------- +Thu Sep 21 11:08:02 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc75c2 + +------------------------------------------------------------------- +Thu Sep 21 11:07:59 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33801 + +------------------------------------------------------------------- +Thu Sep 21 11:07:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e028b3 + +------------------------------------------------------------------- +Thu Sep 21 11:07:54 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92957d8 + +------------------------------------------------------------------- +Thu Sep 21 11:07:51 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b6f153 + +------------------------------------------------------------------- +Thu Sep 21 11:07:48 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45a4ffc + +------------------------------------------------------------------- +Thu Sep 21 11:07:45 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab5793 + +------------------------------------------------------------------- +Thu Sep 21 11:07:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8244ec + +------------------------------------------------------------------- +Thu Sep 21 11:07:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1ef8b + +------------------------------------------------------------------- +Thu Sep 21 11:07:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1001f + +------------------------------------------------------------------- +Thu Sep 21 11:07:34 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1baa749 + +------------------------------------------------------------------- +Thu Sep 21 11:07:31 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f912a + +------------------------------------------------------------------- +Thu Sep 21 11:07:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d9141b + +------------------------------------------------------------------- +Thu Sep 21 11:07:26 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa68db0 + +------------------------------------------------------------------- +Thu Sep 21 11:07:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4dd15 + +------------------------------------------------------------------- +Thu Sep 21 11:07:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00e0b1f + +------------------------------------------------------------------- +Thu Sep 21 11:07:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bdb2ac + +------------------------------------------------------------------- +Thu Sep 21 11:07:15 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba9f49 + +------------------------------------------------------------------- +Thu Sep 21 11:07:12 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e88281 + +------------------------------------------------------------------- +Thu Sep 21 11:07:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4856de8 + +------------------------------------------------------------------- +Thu Sep 21 11:07:06 CEST 2023 - pjakobsson@suse.de + +- drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e6bf2 + +------------------------------------------------------------------- +Thu Sep 21 11:07:03 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e71f5b + +------------------------------------------------------------------- +Thu Sep 21 11:07:01 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37a70 + +------------------------------------------------------------------- +Thu Sep 21 11:06:58 CEST 2023 - pjakobsson@suse.de + +- drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1efee29 + +------------------------------------------------------------------- +Thu Sep 21 11:06:55 CEST 2023 - pjakobsson@suse.de + +- drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a930f + +------------------------------------------------------------------- +Thu Sep 21 11:06:52 CEST 2023 - pjakobsson@suse.de + +- drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a13b4 + +------------------------------------------------------------------- +Thu Sep 21 11:06:49 CEST 2023 - pjakobsson@suse.de + +- drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d924f7 + +------------------------------------------------------------------- +Thu Sep 21 11:06:47 CEST 2023 - pjakobsson@suse.de + +- drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b671 + +------------------------------------------------------------------- +Thu Sep 21 11:06:44 CEST 2023 - pjakobsson@suse.de + +- drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit affcbe9 + +------------------------------------------------------------------- +Thu Sep 21 11:06:41 CEST 2023 - pjakobsson@suse.de + +- drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b39d2d6 + +------------------------------------------------------------------- +Thu Sep 21 11:06:35 CEST 2023 - pjakobsson@suse.de + +- drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f599d43 + +------------------------------------------------------------------- +Thu Sep 21 11:06:33 CEST 2023 - pjakobsson@suse.de + +- drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da3d20 + +------------------------------------------------------------------- +Thu Sep 21 11:06:30 CEST 2023 - pjakobsson@suse.de + +- drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19696e1 + +------------------------------------------------------------------- +Thu Sep 21 11:06:27 CEST 2023 - pjakobsson@suse.de + +- drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4597d2 + +------------------------------------------------------------------- +Thu Sep 21 11:06:24 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad1c659 + +------------------------------------------------------------------- +Thu Sep 21 11:06:21 CEST 2023 - pjakobsson@suse.de + +- accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779988 + +------------------------------------------------------------------- +Thu Sep 21 11:06:15 CEST 2023 - pjakobsson@suse.de + +- drm: Place Renesas drivers in a separate dir (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 58b8f81 + +------------------------------------------------------------------- +Thu Sep 21 10:59:50 CEST 2023 - pjakobsson@suse.de + +- drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa5b0e4 + +------------------------------------------------------------------- +Thu Sep 21 10:59:47 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a3b2a3 + +------------------------------------------------------------------- +Thu Sep 21 10:59:45 CEST 2023 - pjakobsson@suse.de + +- drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25c0ee + +------------------------------------------------------------------- +Thu Sep 21 10:59:42 CEST 2023 - pjakobsson@suse.de + +- drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5839bc9 + +------------------------------------------------------------------- +Thu Sep 21 10:59:39 CEST 2023 - pjakobsson@suse.de + +- drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74a1685 + +------------------------------------------------------------------- +Thu Sep 21 10:59:36 CEST 2023 - pjakobsson@suse.de + +- drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9fec2 + +------------------------------------------------------------------- +Thu Sep 21 10:59:33 CEST 2023 - pjakobsson@suse.de + +- drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35a53c7 + +------------------------------------------------------------------- +Thu Sep 21 10:59:31 CEST 2023 - pjakobsson@suse.de + +- drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23666b8 + +------------------------------------------------------------------- +Thu Sep 21 10:59:28 CEST 2023 - pjakobsson@suse.de + +- drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d2af47 + +------------------------------------------------------------------- +Thu Sep 21 10:59:25 CEST 2023 - pjakobsson@suse.de + +- drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b8b6c + +------------------------------------------------------------------- +Thu Sep 21 10:58:10 CEST 2023 - pjakobsson@suse.de + +- fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 2ce308c + +------------------------------------------------------------------- +Thu Sep 21 10:58:06 CEST 2023 - pjakobsson@suse.de + +- fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56872e + +------------------------------------------------------------------- +Thu Sep 21 10:58:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7359f + +------------------------------------------------------------------- +Thu Sep 21 10:58:01 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 573de38 + +------------------------------------------------------------------- +Thu Sep 21 10:57:58 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e2b2c9 + +------------------------------------------------------------------- +Thu Sep 21 10:57:55 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7637d + +------------------------------------------------------------------- +Thu Sep 21 10:57:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3419e6 + +------------------------------------------------------------------- +Thu Sep 21 10:57:50 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b37de11 + +------------------------------------------------------------------- +Thu Sep 21 10:57:47 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c15912 + +------------------------------------------------------------------- +Thu Sep 21 10:57:44 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b0f084 + +------------------------------------------------------------------- +Thu Sep 21 10:57:41 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3173e7 + +------------------------------------------------------------------- +Thu Sep 21 10:55:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. +- Refresh + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. +- commit cbb902e + +------------------------------------------------------------------- +Thu Sep 21 10:55:31 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e27813 + +------------------------------------------------------------------- +Thu Sep 21 10:55:28 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6c0eee + +------------------------------------------------------------------- +Thu Sep 21 10:55:25 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec64a3e + +------------------------------------------------------------------- +Thu Sep 21 10:55:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a86909c + +------------------------------------------------------------------- +Thu Sep 21 10:55:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae86dbf + +------------------------------------------------------------------- +Thu Sep 21 10:55:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbff671 + +------------------------------------------------------------------- +Thu Sep 21 10:55:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8350aa7 + +------------------------------------------------------------------- +Thu Sep 21 10:55:11 CEST 2023 - pjakobsson@suse.de + +- drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e41df1 + +------------------------------------------------------------------- +Thu Sep 21 10:55:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f82408 + +------------------------------------------------------------------- +Thu Sep 21 10:55:06 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b44cd + +------------------------------------------------------------------- +Thu Sep 21 10:55:03 CEST 2023 - pjakobsson@suse.de + +- drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ba4dcc + +------------------------------------------------------------------- +Thu Sep 21 10:55:00 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9b941 + +------------------------------------------------------------------- +Thu Sep 21 10:54:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c3618 + +------------------------------------------------------------------- +Thu Sep 21 10:54:55 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fda3064 + +------------------------------------------------------------------- +Thu Sep 21 10:54:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 020206d + +------------------------------------------------------------------- +Thu Sep 21 10:54:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5494217 + +------------------------------------------------------------------- +Thu Sep 21 10:54:46 CEST 2023 - pjakobsson@suse.de + +- drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67f502d + +------------------------------------------------------------------- +Thu Sep 21 10:54:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e538248 + +------------------------------------------------------------------- +Thu Sep 21 10:54:41 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1811f6f + +------------------------------------------------------------------- +Thu Sep 21 10:54:38 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b675a + +------------------------------------------------------------------- +Thu Sep 21 10:54:35 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7711b50 + +------------------------------------------------------------------- +Thu Sep 21 10:54:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 689ac4e + +------------------------------------------------------------------- +Thu Sep 21 10:54:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 596451e + +------------------------------------------------------------------- +Thu Sep 21 10:54:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0bb450 + +------------------------------------------------------------------- +Thu Sep 21 10:54:24 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa7695e + +------------------------------------------------------------------- +Thu Sep 21 10:54:21 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99953eb + +------------------------------------------------------------------- +Thu Sep 21 10:54:18 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baaa258 + +------------------------------------------------------------------- +Thu Sep 21 10:54:15 CEST 2023 - pjakobsson@suse.de + +- drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0313e24 + +------------------------------------------------------------------- +Thu Sep 21 10:54:13 CEST 2023 - pjakobsson@suse.de + +- drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55e87e0 + +------------------------------------------------------------------- +Thu Sep 21 10:54:10 CEST 2023 - pjakobsson@suse.de + +- drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 010d5a2 + +------------------------------------------------------------------- +Thu Sep 21 10:54:07 CEST 2023 - pjakobsson@suse.de + +- drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff90eda + +------------------------------------------------------------------- +Thu Sep 21 10:54:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa43a8f + +------------------------------------------------------------------- +Thu Sep 21 10:54:01 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9c7a1b + +------------------------------------------------------------------- +Thu Sep 21 10:53:59 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f774226 + +------------------------------------------------------------------- +Thu Sep 21 10:53:56 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08ae709 + +------------------------------------------------------------------- +Thu Sep 21 10:53:50 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec6ebba + +------------------------------------------------------------------- +Thu Sep 21 10:53:47 CEST 2023 - pjakobsson@suse.de + +- drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 538c66d + +------------------------------------------------------------------- +Thu Sep 21 10:53:45 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597def3 + +------------------------------------------------------------------- +Thu Sep 21 10:53:42 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f69c23 + +------------------------------------------------------------------- +Thu Sep 21 10:53:39 CEST 2023 - pjakobsson@suse.de + +- drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5f93 + +------------------------------------------------------------------- +Thu Sep 21 10:53:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a9caeb + +------------------------------------------------------------------- +Thu Sep 21 10:53:33 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd639d8 + +------------------------------------------------------------------- +Thu Sep 21 10:53:31 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14b8f74 + +------------------------------------------------------------------- +Thu Sep 21 10:53:28 CEST 2023 - pjakobsson@suse.de + +- drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9073a39 + +------------------------------------------------------------------- +Thu Sep 21 10:53:25 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72fbae9 + +------------------------------------------------------------------- +Thu Sep 21 10:53:22 CEST 2023 - pjakobsson@suse.de + +- drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5840462 + +------------------------------------------------------------------- +Thu Sep 21 10:53:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab8f51 + +------------------------------------------------------------------- +Thu Sep 21 10:53:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a695c + +------------------------------------------------------------------- +Thu Sep 21 10:53:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34444d8 + +------------------------------------------------------------------- +Thu Sep 21 10:53:11 CEST 2023 - pjakobsson@suse.de + +- drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18ac441 + +------------------------------------------------------------------- +Thu Sep 21 10:53:08 CEST 2023 - pjakobsson@suse.de + +- drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31594af + +------------------------------------------------------------------- +Thu Sep 21 10:53:06 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7de302 + +------------------------------------------------------------------- +Thu Sep 21 10:53:03 CEST 2023 - pjakobsson@suse.de + +- drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4db410 + +------------------------------------------------------------------- +Thu Sep 21 10:53:00 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4336bbd + +------------------------------------------------------------------- +Thu Sep 21 10:52:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05da320 + +------------------------------------------------------------------- +Thu Sep 21 10:52:54 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2279ca7 + +------------------------------------------------------------------- +Thu Sep 21 10:52:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e01b71 + +------------------------------------------------------------------- +Thu Sep 21 10:52:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1268492 + +------------------------------------------------------------------- +Thu Sep 21 10:52:46 CEST 2023 - pjakobsson@suse.de + +- drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ce45ac + +------------------------------------------------------------------- +Thu Sep 21 10:52:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a690e7d + +------------------------------------------------------------------- +Thu Sep 21 10:52:41 CEST 2023 - pjakobsson@suse.de + +- drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e45d4b7 + +------------------------------------------------------------------- +Thu Sep 21 10:52:38 CEST 2023 - pjakobsson@suse.de + +- i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88fcc4e + +------------------------------------------------------------------- +Thu Sep 21 10:52:35 CEST 2023 - pjakobsson@suse.de + +- drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42c1195 + +------------------------------------------------------------------- +Thu Sep 21 10:52:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de417ef + +------------------------------------------------------------------- +Thu Sep 21 10:52:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c18b4 + +------------------------------------------------------------------- +Thu Sep 21 10:52:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a455ff + +------------------------------------------------------------------- +Thu Sep 21 10:52:24 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6e1580 + +------------------------------------------------------------------- +Thu Sep 21 10:52:21 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e2ba2 + +------------------------------------------------------------------- +Thu Sep 21 10:52:18 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 473cba9 + +------------------------------------------------------------------- +Thu Sep 21 10:52:16 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ef76b + +------------------------------------------------------------------- +Thu Sep 21 10:52:13 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81069b1 + +------------------------------------------------------------------- +Thu Sep 21 10:52:10 CEST 2023 - pjakobsson@suse.de + +- drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6f548a + +------------------------------------------------------------------- +Thu Sep 21 10:52:07 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c1f87d + +------------------------------------------------------------------- +Thu Sep 21 10:52:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20a840c + +------------------------------------------------------------------- +Thu Sep 21 10:52:02 CEST 2023 - pjakobsson@suse.de + +- drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85645b5 + +------------------------------------------------------------------- +Thu Sep 21 10:51:59 CEST 2023 - pjakobsson@suse.de + +- drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ef7d88 + +------------------------------------------------------------------- +Thu Sep 21 10:51:56 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d492acc + +------------------------------------------------------------------- +Thu Sep 21 10:51:53 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e652be8 + +------------------------------------------------------------------- +Thu Sep 21 10:51:50 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 090412c + +------------------------------------------------------------------- +Thu Sep 21 10:51:48 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c541b23 + +------------------------------------------------------------------- +Thu Sep 21 10:51:45 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fb7ff2 + +------------------------------------------------------------------- +Thu Sep 21 10:51:42 CEST 2023 - pjakobsson@suse.de + +- drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 084fb89 + +------------------------------------------------------------------- +Thu Sep 21 10:51:39 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1194b47 + +------------------------------------------------------------------- +Thu Sep 21 10:51:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9784ea7 + +------------------------------------------------------------------- +Thu Sep 21 10:51:34 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 009d548 + +------------------------------------------------------------------- +Thu Sep 21 10:51:31 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c3a8f2 + +------------------------------------------------------------------- +Thu Sep 21 10:51:28 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce1e5e + +------------------------------------------------------------------- +Thu Sep 21 10:51:25 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295f0f1 + +------------------------------------------------------------------- +Thu Sep 21 10:51:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348f22c + +------------------------------------------------------------------- +Thu Sep 21 10:51:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e56acd2 + +------------------------------------------------------------------- +Thu Sep 21 10:51:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff7660d + +------------------------------------------------------------------- +Thu Sep 21 10:51:14 CEST 2023 - pjakobsson@suse.de + +- drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3f0f5e + +------------------------------------------------------------------- +Thu Sep 21 10:51:12 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 717826b + +------------------------------------------------------------------- +Thu Sep 21 10:51:09 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d12f332 + +------------------------------------------------------------------- +Thu Sep 21 10:51:06 CEST 2023 - pjakobsson@suse.de + +- drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 870aa5c + +------------------------------------------------------------------- +Thu Sep 21 10:50:53 CEST 2023 - pjakobsson@suse.de + +- drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. +- commit eabbf5f + +------------------------------------------------------------------- +Thu Sep 21 10:50:48 CEST 2023 - pjakobsson@suse.de + +- drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e9ee4e + +------------------------------------------------------------------- +Thu Sep 21 10:50:46 CEST 2023 - pjakobsson@suse.de + +- drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b3fd93 + +------------------------------------------------------------------- +Thu Sep 21 10:50:43 CEST 2023 - pjakobsson@suse.de + +- drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73f4abd + +------------------------------------------------------------------- +Thu Sep 21 10:50:40 CEST 2023 - pjakobsson@suse.de + +- drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5ecb2 + +------------------------------------------------------------------- +Thu Sep 21 10:50:37 CEST 2023 - pjakobsson@suse.de + +- drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55665bc + +------------------------------------------------------------------- +Thu Sep 21 10:50:35 CEST 2023 - pjakobsson@suse.de + +- drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc6b74 + +------------------------------------------------------------------- +Thu Sep 21 10:50:32 CEST 2023 - pjakobsson@suse.de + +- drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ed3d8 + +------------------------------------------------------------------- +Thu Sep 21 10:50:29 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 476a002 + +------------------------------------------------------------------- +Thu Sep 21 10:50:26 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b8b15d + +------------------------------------------------------------------- +Thu Sep 21 10:50:23 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42d19e0 + +------------------------------------------------------------------- +Thu Sep 21 10:50:21 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 609ad2e + +------------------------------------------------------------------- +Thu Sep 21 10:50:18 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c499a9 + +------------------------------------------------------------------- +Thu Sep 21 10:50:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b06fb55 + +------------------------------------------------------------------- +Thu Sep 21 10:50:05 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06ae2c7 + +------------------------------------------------------------------- +Thu Sep 21 10:50:02 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730da03 + +------------------------------------------------------------------- +Thu Sep 21 10:49:59 CEST 2023 - pjakobsson@suse.de + +- drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e78cf5a + +------------------------------------------------------------------- +Thu Sep 21 10:49:57 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c180a7 + +------------------------------------------------------------------- +Thu Sep 21 10:49:54 CEST 2023 - pjakobsson@suse.de + +- drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1add9b1 + +------------------------------------------------------------------- +Thu Sep 21 10:49:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 5f52a01 + +------------------------------------------------------------------- +Thu Sep 21 10:49:26 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 6da2893 + +------------------------------------------------------------------- +Thu Sep 21 10:49:21 CEST 2023 - pjakobsson@suse.de + +- drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec91dd8 + +------------------------------------------------------------------- +Thu Sep 21 10:49:19 CEST 2023 - pjakobsson@suse.de + +- drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d72c25 + +------------------------------------------------------------------- +Thu Sep 21 10:49:16 CEST 2023 - pjakobsson@suse.de + +- drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d314a + +------------------------------------------------------------------- +Thu Sep 21 10:49:13 CEST 2023 - pjakobsson@suse.de + +- drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 093f71e + +------------------------------------------------------------------- +Thu Sep 21 10:49:10 CEST 2023 - pjakobsson@suse.de + +- drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 827b0e4 + +------------------------------------------------------------------- +Thu Sep 21 10:49:08 CEST 2023 - pjakobsson@suse.de + +- drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f67e98 + +------------------------------------------------------------------- +Thu Sep 21 10:49:05 CEST 2023 - pjakobsson@suse.de + +- drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58039f5 + +------------------------------------------------------------------- +Thu Sep 21 10:49:02 CEST 2023 - pjakobsson@suse.de + +- dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72d2700 + +------------------------------------------------------------------- +Thu Sep 21 10:48:59 CEST 2023 - pjakobsson@suse.de + +- drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4516c6f + +------------------------------------------------------------------- +Thu Sep 21 10:48:56 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2562126 + +------------------------------------------------------------------- +Thu Sep 21 10:48:54 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f988ee7 + +------------------------------------------------------------------- +Thu Sep 21 10:48:51 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdcdfa5 + +------------------------------------------------------------------- +Thu Sep 21 10:48:48 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b905d9 + +------------------------------------------------------------------- +Thu Sep 21 10:48:45 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c750127 + +------------------------------------------------------------------- +Thu Sep 21 10:48:40 CEST 2023 - pjakobsson@suse.de + +- drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d2cec4 + +------------------------------------------------------------------- +Thu Sep 21 10:48:37 CEST 2023 - pjakobsson@suse.de + +- drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2eea1 + +------------------------------------------------------------------- +Thu Sep 21 10:48:34 CEST 2023 - pjakobsson@suse.de + +- ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9625247 + +------------------------------------------------------------------- +Thu Sep 21 10:48:32 CEST 2023 - pjakobsson@suse.de + +- fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f31f266 + +------------------------------------------------------------------- +Thu Sep 21 10:48:29 CEST 2023 - pjakobsson@suse.de + +- fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf54396 + +------------------------------------------------------------------- +Thu Sep 21 10:48:26 CEST 2023 - pjakobsson@suse.de + +- drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b1db8 + +------------------------------------------------------------------- +Thu Sep 21 10:48:23 CEST 2023 - pjakobsson@suse.de + +- drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5c836 + +------------------------------------------------------------------- +Thu Sep 21 10:48:20 CEST 2023 - pjakobsson@suse.de + +- drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e111d93 + +------------------------------------------------------------------- +Thu Sep 21 10:48:18 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13dd7e + +------------------------------------------------------------------- +Thu Sep 21 10:48:15 CEST 2023 - pjakobsson@suse.de + +- gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92c3bc4 + +------------------------------------------------------------------- +Thu Sep 21 10:48:12 CEST 2023 - pjakobsson@suse.de + +- drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f23d5d2 + +------------------------------------------------------------------- +Thu Sep 21 10:48:09 CEST 2023 - pjakobsson@suse.de + +- drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ba717 + +------------------------------------------------------------------- +Thu Sep 21 10:48:07 CEST 2023 - pjakobsson@suse.de + +- drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e469fe3 + +------------------------------------------------------------------- +Thu Sep 21 10:48:04 CEST 2023 - pjakobsson@suse.de + +- drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52071cb + +------------------------------------------------------------------- +Thu Sep 21 10:48:01 CEST 2023 - pjakobsson@suse.de + +- drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd9b040 + +------------------------------------------------------------------- +Thu Sep 21 10:47:58 CEST 2023 - pjakobsson@suse.de + +- drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e01d7 + +------------------------------------------------------------------- +Thu Sep 21 10:47:56 CEST 2023 - pjakobsson@suse.de + +- drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32d266b + +------------------------------------------------------------------- +Thu Sep 21 10:47:16 CEST 2023 - pjakobsson@suse.de + +- drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. +- commit 5d04ac1 + +------------------------------------------------------------------- +Thu Sep 21 10:47:11 CEST 2023 - pjakobsson@suse.de + +- drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d7879f + +------------------------------------------------------------------- +Thu Sep 21 10:47:09 CEST 2023 - pjakobsson@suse.de + +- Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6c593 + +------------------------------------------------------------------- +Thu Sep 21 10:47:06 CEST 2023 - pjakobsson@suse.de + +- drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd8719c + +------------------------------------------------------------------- +Thu Sep 21 10:47:03 CEST 2023 - pjakobsson@suse.de + +- fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c84f471 + +------------------------------------------------------------------- +Thu Sep 21 10:47:00 CEST 2023 - pjakobsson@suse.de + +- fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8217d + +------------------------------------------------------------------- +Thu Sep 21 10:46:58 CEST 2023 - pjakobsson@suse.de + +- fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a5316 + +------------------------------------------------------------------- +Thu Sep 21 10:46:55 CEST 2023 - pjakobsson@suse.de + +- fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3587c49 + +------------------------------------------------------------------- +Thu Sep 21 10:46:52 CEST 2023 - pjakobsson@suse.de + +- fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b49e207 + +------------------------------------------------------------------- +Thu Sep 21 10:46:49 CEST 2023 - pjakobsson@suse.de + +- fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f118ebd + +------------------------------------------------------------------- +Thu Sep 21 10:46:46 CEST 2023 - pjakobsson@suse.de + +- fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dcc6e8 + +------------------------------------------------------------------- +Thu Sep 21 10:46:44 CEST 2023 - pjakobsson@suse.de + +- fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5231e3 + +------------------------------------------------------------------- +Thu Sep 21 10:46:41 CEST 2023 - pjakobsson@suse.de + +- fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2944797 + +------------------------------------------------------------------- +Thu Sep 21 10:46:38 CEST 2023 - pjakobsson@suse.de + +- fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 392c852 + +------------------------------------------------------------------- +Thu Sep 21 10:46:35 CEST 2023 - pjakobsson@suse.de + +- fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c9665 + +------------------------------------------------------------------- +Thu Sep 21 10:46:33 CEST 2023 - pjakobsson@suse.de + +- fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad06f9 + +------------------------------------------------------------------- +Thu Sep 21 10:46:30 CEST 2023 - pjakobsson@suse.de + +- fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fe3ed1 + +------------------------------------------------------------------- +Thu Sep 21 10:46:27 CEST 2023 - pjakobsson@suse.de + +- fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2d602 + +------------------------------------------------------------------- +Thu Sep 21 10:46:24 CEST 2023 - pjakobsson@suse.de + +- fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb6876 + +------------------------------------------------------------------- +Thu Sep 21 10:46:22 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cda39d5 + +------------------------------------------------------------------- +Thu Sep 21 10:46:19 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c13557 + +------------------------------------------------------------------- +Thu Sep 21 10:46:16 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f4334f + +------------------------------------------------------------------- +Thu Sep 21 10:46:13 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e9047d + +------------------------------------------------------------------- +Thu Sep 21 10:46:11 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 781832d + +------------------------------------------------------------------- +Thu Sep 21 10:46:08 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bddd95 + +------------------------------------------------------------------- +Thu Sep 21 10:46:05 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 664af0b + +------------------------------------------------------------------- +Thu Sep 21 10:46:02 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa97a0 + +------------------------------------------------------------------- +Thu Sep 21 10:46:00 CEST 2023 - pjakobsson@suse.de + +- drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26c56f9 + +------------------------------------------------------------------- +Thu Sep 21 10:45:57 CEST 2023 - pjakobsson@suse.de + +- drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 025e471 + +------------------------------------------------------------------- +Thu Sep 21 10:45:54 CEST 2023 - pjakobsson@suse.de + +- drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1109dba + +------------------------------------------------------------------- +Thu Sep 21 10:45:51 CEST 2023 - pjakobsson@suse.de + +- drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6617f + +------------------------------------------------------------------- +Thu Sep 21 10:45:49 CEST 2023 - pjakobsson@suse.de + +- drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c452fe + +------------------------------------------------------------------- +Thu Sep 21 10:45:46 CEST 2023 - pjakobsson@suse.de + +- drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a27dbf + +------------------------------------------------------------------- +Thu Sep 21 10:45:43 CEST 2023 - pjakobsson@suse.de + +- drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7882f6 + +------------------------------------------------------------------- +Thu Sep 21 10:45:40 CEST 2023 - pjakobsson@suse.de + +- drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29f6d7 + +------------------------------------------------------------------- +Thu Sep 21 10:45:38 CEST 2023 - pjakobsson@suse.de + +- drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec280f + +------------------------------------------------------------------- +Thu Sep 21 10:45:35 CEST 2023 - pjakobsson@suse.de + +- drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f6bf41 + +------------------------------------------------------------------- +Thu Sep 21 10:45:32 CEST 2023 - pjakobsson@suse.de + +- drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3945ed + +------------------------------------------------------------------- +Thu Sep 21 10:45:29 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3bf19 + +------------------------------------------------------------------- +Thu Sep 21 10:45:27 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7268d + +------------------------------------------------------------------- +Thu Sep 21 10:45:24 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30a6b3 + +------------------------------------------------------------------- +Thu Sep 21 10:45:21 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525f0ea + +------------------------------------------------------------------- +Thu Sep 21 10:45:18 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 193dde6 + +------------------------------------------------------------------- +Thu Sep 21 10:45:16 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32745 + +------------------------------------------------------------------- +Thu Sep 21 10:45:13 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8b6c46 + +------------------------------------------------------------------- +Thu Sep 21 10:45:10 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 118d5f5 + +------------------------------------------------------------------- +Thu Sep 21 10:45:07 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456e9a7 + +------------------------------------------------------------------- +Thu Sep 21 10:45:05 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01a707f + +------------------------------------------------------------------- +Thu Sep 21 10:45:02 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdd81bd + +------------------------------------------------------------------- +Thu Sep 21 10:44:59 CEST 2023 - pjakobsson@suse.de + +- drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad58c6 + +------------------------------------------------------------------- +Thu Sep 21 10:44:56 CEST 2023 - pjakobsson@suse.de + +- drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f8240f + +------------------------------------------------------------------- +Thu Sep 21 10:44:54 CEST 2023 - pjakobsson@suse.de + +- drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b637bd6 + +------------------------------------------------------------------- +Thu Sep 21 10:44:51 CEST 2023 - pjakobsson@suse.de + +- drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5319ef + +------------------------------------------------------------------- +Thu Sep 21 10:44:48 CEST 2023 - pjakobsson@suse.de + +- drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1adc10 + +------------------------------------------------------------------- +Thu Sep 21 10:44:39 CEST 2023 - pjakobsson@suse.de + +- drm/scheduler: add drm_sched_entity_error and use rcu + for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit dd3c5f3 + +------------------------------------------------------------------- +Thu Sep 21 10:44:19 CEST 2023 - pjakobsson@suse.de + +- drm/scheduler: properly forward fence errors (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit a75f31e + +------------------------------------------------------------------- +Thu Sep 21 10:40:47 CEST 2023 - pjakobsson@suse.de + +- drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb64b5f + +------------------------------------------------------------------- +Thu Sep 21 10:40:44 CEST 2023 - pjakobsson@suse.de + +- drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e980e + +------------------------------------------------------------------- +Thu Sep 21 10:40:42 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc0c8c1 + +------------------------------------------------------------------- +Thu Sep 21 10:40:39 CEST 2023 - pjakobsson@suse.de + +- drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf0d9eb + +------------------------------------------------------------------- +Thu Sep 21 10:40:36 CEST 2023 - pjakobsson@suse.de + +- drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354afc2 + +------------------------------------------------------------------- +Thu Sep 21 10:40:26 CEST 2023 - pjakobsson@suse.de + +- drm/armada: Implement fbdev emulation as in-kernel client + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 05c1079 + +------------------------------------------------------------------- +Thu Sep 21 10:32:30 CEST 2023 - pjakobsson@suse.de + +- drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf4cd4b + +------------------------------------------------------------------- +Thu Sep 21 10:32:27 CEST 2023 - pjakobsson@suse.de + +- drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f85ca5a + +------------------------------------------------------------------- +Thu Sep 21 10:32:24 CEST 2023 - pjakobsson@suse.de + +- drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8541bb1 + +------------------------------------------------------------------- +Thu Sep 21 10:32:22 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387412c + +------------------------------------------------------------------- +Thu Sep 21 10:32:19 CEST 2023 - pjakobsson@suse.de + +- arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a419575 + +------------------------------------------------------------------- +Thu Sep 21 10:32:16 CEST 2023 - pjakobsson@suse.de + +- video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1b68f + +------------------------------------------------------------------- +Thu Sep 21 10:32:13 CEST 2023 - pjakobsson@suse.de + +- video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c82969 + +------------------------------------------------------------------- +Thu Sep 21 10:32:10 CEST 2023 - pjakobsson@suse.de + +- drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f1d3e7 + +------------------------------------------------------------------- +Thu Sep 21 10:32:08 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47c839c + +------------------------------------------------------------------- +Thu Sep 21 10:32:05 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f862dc1 + +------------------------------------------------------------------- +Thu Sep 21 10:32:02 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 187b38a + +------------------------------------------------------------------- +Thu Sep 21 10:31:59 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d57d0 + +------------------------------------------------------------------- +Thu Sep 21 10:31:57 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ad6247 + +------------------------------------------------------------------- +Thu Sep 21 10:31:54 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a302c51 + +------------------------------------------------------------------- +Thu Sep 21 10:31:51 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac93009 + +------------------------------------------------------------------- +Thu Sep 21 10:31:48 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2d98 + +------------------------------------------------------------------- +Thu Sep 21 10:31:46 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c3e94a + +------------------------------------------------------------------- +Thu Sep 21 10:31:43 CEST 2023 - pjakobsson@suse.de + +- drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d0323 + +------------------------------------------------------------------- +Thu Sep 21 10:31:40 CEST 2023 - pjakobsson@suse.de + +- drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790dd39 + +------------------------------------------------------------------- +Thu Sep 21 10:31:37 CEST 2023 - pjakobsson@suse.de + +- drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b5998 + +------------------------------------------------------------------- +Thu Sep 21 10:31:35 CEST 2023 - pjakobsson@suse.de + +- dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ff51f2 + +------------------------------------------------------------------- +Thu Sep 21 10:31:32 CEST 2023 - pjakobsson@suse.de + +- video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26ebe6 + +------------------------------------------------------------------- +Thu Sep 21 10:31:29 CEST 2023 - pjakobsson@suse.de + +- video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2ea954 + +------------------------------------------------------------------- +Thu Sep 21 10:31:26 CEST 2023 - pjakobsson@suse.de + +- video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056a332 + +------------------------------------------------------------------- +Thu Sep 21 10:31:24 CEST 2023 - pjakobsson@suse.de + +- video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf8b5a + +------------------------------------------------------------------- +Thu Sep 21 10:31:21 CEST 2023 - pjakobsson@suse.de + +- video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c43b3 + +------------------------------------------------------------------- +Thu Sep 21 10:31:18 CEST 2023 - pjakobsson@suse.de + +- drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 992f35c + +------------------------------------------------------------------- +Thu Sep 21 10:31:15 CEST 2023 - pjakobsson@suse.de + +- video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8630e9c + +------------------------------------------------------------------- +Thu Sep 21 10:31:13 CEST 2023 - pjakobsson@suse.de + +- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24aa1bc + +------------------------------------------------------------------- +Thu Sep 21 10:31:10 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faeb2af + +------------------------------------------------------------------- +Thu Sep 21 10:31:07 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a64fe7c + +------------------------------------------------------------------- +Thu Sep 21 10:31:04 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65bfea1 + +------------------------------------------------------------------- +Thu Sep 21 10:31:01 CEST 2023 - pjakobsson@suse.de + +- fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a098dd2 + +------------------------------------------------------------------- +Thu Sep 21 10:30:59 CEST 2023 - pjakobsson@suse.de + +- fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11263d7 + +------------------------------------------------------------------- +Thu Sep 21 10:30:56 CEST 2023 - pjakobsson@suse.de + +- fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95edbfa + +------------------------------------------------------------------- +Thu Sep 21 10:30:53 CEST 2023 - pjakobsson@suse.de + +- fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b7be6 + +------------------------------------------------------------------- +Thu Sep 21 10:30:50 CEST 2023 - pjakobsson@suse.de + +- fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 386fed0 + +------------------------------------------------------------------- +Thu Sep 21 10:30:48 CEST 2023 - pjakobsson@suse.de + +- video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8784f37 + +------------------------------------------------------------------- +Thu Sep 21 10:30:45 CEST 2023 - pjakobsson@suse.de + +- fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9c2643 + +------------------------------------------------------------------- +Thu Sep 21 10:30:42 CEST 2023 - pjakobsson@suse.de + +- fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b35350 + +------------------------------------------------------------------- +Thu Sep 21 10:30:39 CEST 2023 - pjakobsson@suse.de + +- fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4842140 + +------------------------------------------------------------------- +Thu Sep 21 10:30:37 CEST 2023 - pjakobsson@suse.de + +- mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38d973a + +------------------------------------------------------------------- +Thu Sep 21 10:30:34 CEST 2023 - pjakobsson@suse.de + +- drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f411aa0 + +------------------------------------------------------------------- +Thu Sep 21 10:30:31 CEST 2023 - pjakobsson@suse.de + +- drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7531359 + +------------------------------------------------------------------- +Thu Sep 21 10:30:28 CEST 2023 - pjakobsson@suse.de + +- drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87ee96 + +------------------------------------------------------------------- +Thu Sep 21 10:30:25 CEST 2023 - pjakobsson@suse.de + +- drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee319cd + +------------------------------------------------------------------- +Thu Sep 21 10:30:23 CEST 2023 - pjakobsson@suse.de + +- drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577e43a + +------------------------------------------------------------------- +Thu Sep 21 10:30:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64afa0 + +------------------------------------------------------------------- +Thu Sep 21 10:30:17 CEST 2023 - pjakobsson@suse.de + +- drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e0046a + +------------------------------------------------------------------- +Thu Sep 21 10:30:14 CEST 2023 - pjakobsson@suse.de + +- drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e8e20c + +------------------------------------------------------------------- +Thu Sep 21 10:30:12 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7844614 + +------------------------------------------------------------------- +Thu Sep 21 10:30:09 CEST 2023 - pjakobsson@suse.de + +- drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1df97b1 + +------------------------------------------------------------------- +Thu Sep 21 10:30:06 CEST 2023 - pjakobsson@suse.de + +- drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc6af70 + +------------------------------------------------------------------- +Thu Sep 21 10:27:20 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. +- commit f3cb1d6 + +------------------------------------------------------------------- +Thu Sep 21 10:25:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc81c5 + +------------------------------------------------------------------- +Thu Sep 21 10:25:02 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a8fb3 + +------------------------------------------------------------------- +Thu Sep 21 10:25:00 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bffabb2 + +------------------------------------------------------------------- +Thu Sep 21 10:24:58 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36aad52 + +------------------------------------------------------------------- +Thu Sep 21 10:24:56 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab6d67f + +------------------------------------------------------------------- +Thu Sep 21 10:24:54 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e9aa8 + +------------------------------------------------------------------- +Thu Sep 21 10:24:52 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec0c6a3 + +------------------------------------------------------------------- +Thu Sep 21 10:24:50 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a33cd7 + +------------------------------------------------------------------- +Thu Sep 21 10:24:48 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd77dfe + +------------------------------------------------------------------- +Thu Sep 21 10:24:45 CEST 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2797eb3 + +------------------------------------------------------------------- +Thu Sep 21 10:24:43 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c739d4e + +------------------------------------------------------------------- +Thu Sep 21 10:24:41 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2af2128 + +------------------------------------------------------------------- +Thu Sep 21 10:24:39 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0f4180 + +------------------------------------------------------------------- +Thu Sep 21 10:24:18 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit b980d31 + +------------------------------------------------------------------- +Thu Sep 21 10:24:15 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9daddf7 + +------------------------------------------------------------------- +Thu Sep 21 10:24:13 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9050b5 + +------------------------------------------------------------------- +Thu Sep 21 10:24:11 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5255a0b + +------------------------------------------------------------------- +Thu Sep 21 10:24:08 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5bf63a + +------------------------------------------------------------------- +Thu Sep 21 10:24:06 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a1f540 + +------------------------------------------------------------------- +Thu Sep 21 10:24:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7592e3 + +------------------------------------------------------------------- +Thu Sep 21 10:23:20 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6d9172f + +------------------------------------------------------------------- +Thu Sep 21 10:23:17 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cc1264 + +------------------------------------------------------------------- +Thu Sep 21 10:23:15 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a84eb74 + +------------------------------------------------------------------- +Thu Sep 21 10:23:13 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a8a14 + +------------------------------------------------------------------- +Thu Sep 21 10:23:10 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c673f7 + +------------------------------------------------------------------- +Thu Sep 21 10:23:08 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d977b8 + +------------------------------------------------------------------- +Thu Sep 21 10:23:06 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbc5 + +------------------------------------------------------------------- +Thu Sep 21 10:23:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4285a3f + +------------------------------------------------------------------- +Thu Sep 21 10:23:02 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0ebb96 + +------------------------------------------------------------------- +Thu Sep 21 10:23:00 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21148bc + +------------------------------------------------------------------- +Thu Sep 21 10:22:57 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c44a2 + +------------------------------------------------------------------- +Thu Sep 21 10:22:55 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50670e4 + +------------------------------------------------------------------- +Thu Sep 21 10:22:07 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 457739a + +------------------------------------------------------------------- +Thu Sep 21 10:22:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79e4248 + +------------------------------------------------------------------- +Thu Sep 21 10:22:01 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e60d63 + +------------------------------------------------------------------- +Thu Sep 21 10:21:59 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26058a1 + +------------------------------------------------------------------- +Thu Sep 21 10:21:57 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e45dda + +------------------------------------------------------------------- +Thu Sep 21 10:21:55 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5524e + +------------------------------------------------------------------- +Thu Sep 21 10:20:50 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 72abda9 + +------------------------------------------------------------------- +Thu Sep 21 10:20:46 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dcb263 + +------------------------------------------------------------------- +Thu Sep 21 10:20:44 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e8590 + +------------------------------------------------------------------- +Thu Sep 21 10:20:42 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8287945 + +------------------------------------------------------------------- +Thu Sep 21 10:20:40 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77bc47a + +------------------------------------------------------------------- +Thu Sep 21 10:20:38 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8bda2 + +------------------------------------------------------------------- +Thu Sep 21 10:20:35 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0631e11 + +------------------------------------------------------------------- +Thu Sep 21 10:20:33 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86c35ec + +------------------------------------------------------------------- +Thu Sep 21 10:20:31 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641a895 + +------------------------------------------------------------------- +Thu Sep 21 10:20:29 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c4c4b + +------------------------------------------------------------------- +Thu Sep 21 10:19:11 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit a536365 + +------------------------------------------------------------------- +Thu Sep 21 10:19:08 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3dcf4e + +------------------------------------------------------------------- +Thu Sep 21 10:19:06 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03321bf + +------------------------------------------------------------------- +Thu Sep 21 10:19:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3b1c47 + +------------------------------------------------------------------- +Thu Sep 21 10:19:02 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dc03e7 + +------------------------------------------------------------------- +Thu Sep 21 10:18:59 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9904733 + +------------------------------------------------------------------- +Thu Sep 21 10:18:57 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 772c0d3 + +------------------------------------------------------------------- +Thu Sep 21 10:18:55 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a81621a + +------------------------------------------------------------------- +Thu Sep 21 10:18:53 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd87620 + +------------------------------------------------------------------- +Thu Sep 21 10:18:51 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9f3d2 + +------------------------------------------------------------------- +Thu Sep 21 10:18:49 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fc5332 + +------------------------------------------------------------------- +Thu Sep 21 10:18:47 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a07223 + +------------------------------------------------------------------- +Thu Sep 21 10:18:45 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91bc00d + +------------------------------------------------------------------- +Thu Sep 21 10:18:43 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fc74ae + +------------------------------------------------------------------- +Thu Sep 21 10:18:41 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d407717 + +------------------------------------------------------------------- +Thu Sep 21 10:18:41 CEST 2023 - osalvador@suse.de + +- mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). +- commit a2c5634 + +------------------------------------------------------------------- +Thu Sep 21 10:18:39 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d50689 + +------------------------------------------------------------------- +Thu Sep 21 10:18:36 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c43875 + +------------------------------------------------------------------- +Thu Sep 21 10:18:34 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349ce9d + +------------------------------------------------------------------- +Thu Sep 21 10:18:32 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea04be + +------------------------------------------------------------------- +Thu Sep 21 10:18:30 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b21505d + +------------------------------------------------------------------- +Thu Sep 21 10:18:28 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7fbd4 + +------------------------------------------------------------------- +Thu Sep 21 10:18:26 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1458a53 + +------------------------------------------------------------------- +Thu Sep 21 10:18:24 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6176bca + +------------------------------------------------------------------- +Thu Sep 21 10:18:22 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7350278 + +------------------------------------------------------------------- +Thu Sep 21 10:18:20 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cad48b2 + +------------------------------------------------------------------- +Thu Sep 21 10:18:18 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7aae87 + +------------------------------------------------------------------- +Thu Sep 21 10:18:16 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66cddf5 + +------------------------------------------------------------------- +Thu Sep 21 10:18:14 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03ede3f + +------------------------------------------------------------------- +Thu Sep 21 10:18:12 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9577618 + +------------------------------------------------------------------- +Thu Sep 21 10:18:10 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fd85ba + +------------------------------------------------------------------- +Thu Sep 21 10:18:08 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb7252a + +------------------------------------------------------------------- +Thu Sep 21 10:18:06 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a188a98 + +------------------------------------------------------------------- +Thu Sep 21 10:18:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cba8499 + +------------------------------------------------------------------- +Thu Sep 21 10:18:02 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d8f1a + +------------------------------------------------------------------- +Thu Sep 21 10:17:59 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f19763 + +------------------------------------------------------------------- +Thu Sep 21 10:17:57 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c131176 + +------------------------------------------------------------------- +Thu Sep 21 10:17:55 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1708dda + +------------------------------------------------------------------- +Thu Sep 21 10:17:53 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bbcfc9 + +------------------------------------------------------------------- +Thu Sep 21 10:17:51 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac8434 + +------------------------------------------------------------------- +Thu Sep 21 10:17:49 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 849229a + +------------------------------------------------------------------- +Thu Sep 21 10:17:47 CEST 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f2b9c + +------------------------------------------------------------------- +Thu Sep 21 10:17:45 CEST 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4db279e + +------------------------------------------------------------------- +Thu Sep 21 10:17:40 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-client-Send-hotplug-event-after-registering.patch. +- commit 85c763a + +------------------------------------------------------------------- +Thu Sep 21 10:17:29 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1445992 + +------------------------------------------------------------------- +Thu Sep 21 10:17:27 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d84df9 + +------------------------------------------------------------------- +Thu Sep 21 10:17:21 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. +- commit 905061d + +------------------------------------------------------------------- +Thu Sep 21 10:16:43 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ac5695 + +------------------------------------------------------------------- +Thu Sep 21 10:16:37 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f7805d6 + +------------------------------------------------------------------- +Thu Sep 21 10:16:34 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15493e2 + +------------------------------------------------------------------- +Thu Sep 21 10:16:32 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98a38c2 + +------------------------------------------------------------------- +Thu Sep 21 10:16:30 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82df139 + +------------------------------------------------------------------- +Thu Sep 21 10:16:28 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c935476 + +------------------------------------------------------------------- +Thu Sep 21 10:16:22 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5807417 + +------------------------------------------------------------------- +Thu Sep 21 10:16:19 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25cc5e + +------------------------------------------------------------------- +Thu Sep 21 10:16:17 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d28976 + +------------------------------------------------------------------- +Thu Sep 21 10:16:12 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. +- commit ff988b2 + +------------------------------------------------------------------- +Thu Sep 21 10:15:56 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. +- commit 87f5650 + +------------------------------------------------------------------- +Thu Sep 21 10:15:33 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). +- commit a8e9cdd + +------------------------------------------------------------------- +Thu Sep 21 10:10:18 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c2cd0 + +------------------------------------------------------------------- +Thu Sep 21 10:10:16 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8534f + +------------------------------------------------------------------- +Thu Sep 21 10:10:14 CEST 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af5aa2a + +------------------------------------------------------------------- +Thu Sep 21 10:10:08 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f07eedc + +------------------------------------------------------------------- +Thu Sep 21 10:10:05 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e901605 + +------------------------------------------------------------------- +Thu Sep 21 10:10:03 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a14f578 + +------------------------------------------------------------------- +Thu Sep 21 10:10:01 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-provide-fb_dirty-implemenation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d354885 + +------------------------------------------------------------------- +Thu Sep 21 10:09:53 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 28af848 + +------------------------------------------------------------------- +Thu Sep 21 10:09:49 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b4937 + +------------------------------------------------------------------- +Thu Sep 21 10:09:47 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da273fb + +------------------------------------------------------------------- +Thu Sep 21 10:09:45 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff19db + +------------------------------------------------------------------- +Thu Sep 21 10:09:43 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29a2955 + +------------------------------------------------------------------- +Thu Sep 21 10:09:41 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ef9699 + +------------------------------------------------------------------- +Thu Sep 21 10:09:39 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd67414 + +------------------------------------------------------------------- +Thu Sep 21 10:09:37 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f364a5 + +------------------------------------------------------------------- +Thu Sep 21 10:09:35 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ca52c8 + +------------------------------------------------------------------- +Thu Sep 21 10:09:33 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed39f3 + +------------------------------------------------------------------- +Thu Sep 21 10:09:31 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce1fc4 + +------------------------------------------------------------------- +Thu Sep 21 10:09:29 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35225aa + +------------------------------------------------------------------- +Thu Sep 21 10:09:27 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dbd0c1 + +------------------------------------------------------------------- +Thu Sep 21 10:09:25 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac0b58 + +------------------------------------------------------------------- +Thu Sep 21 10:09:23 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a314cf6 + +------------------------------------------------------------------- +Thu Sep 21 10:09:21 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 783597c + +------------------------------------------------------------------- +Thu Sep 21 10:09:19 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edd13a + +------------------------------------------------------------------- +Thu Sep 21 10:09:17 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6a463a + +------------------------------------------------------------------- +Thu Sep 21 10:09:15 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3739ebb + +------------------------------------------------------------------- +Thu Sep 21 10:09:13 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c17fefe + +------------------------------------------------------------------- +Thu Sep 21 10:09:10 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3af48e9 + +------------------------------------------------------------------- +Thu Sep 21 10:09:08 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d7a0b + +------------------------------------------------------------------- +Thu Sep 21 10:09:06 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca8c0e3 + +------------------------------------------------------------------- +Thu Sep 21 10:09:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b590229 + +------------------------------------------------------------------- +Thu Sep 21 10:09:02 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b5e05 + +------------------------------------------------------------------- +Thu Sep 21 10:09:00 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3ce66e + +------------------------------------------------------------------- +Thu Sep 21 10:08:58 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 095f88b + +------------------------------------------------------------------- +Thu Sep 21 10:08:56 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b71b8d + +------------------------------------------------------------------- +Thu Sep 21 10:08:54 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39a6e3a + +------------------------------------------------------------------- +Thu Sep 21 10:08:52 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 337b904 + +------------------------------------------------------------------- +Thu Sep 21 10:08:50 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e16e5e + +------------------------------------------------------------------- +Thu Sep 21 10:08:48 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 426883d + +------------------------------------------------------------------- +Thu Sep 21 10:08:46 CEST 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a41100 + +------------------------------------------------------------------- +Thu Sep 21 10:08:40 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. +- commit d0f6d22 + +------------------------------------------------------------------- +Thu Sep 21 10:00:43 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0293f + +------------------------------------------------------------------- +Thu Sep 21 10:00:41 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dd1558 + +------------------------------------------------------------------- +Thu Sep 21 10:00:39 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eac6c83 + +------------------------------------------------------------------- +Thu Sep 21 10:00:37 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64c8f82 + +------------------------------------------------------------------- +Thu Sep 21 10:00:35 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4857100 + +------------------------------------------------------------------- +Thu Sep 21 10:00:32 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8b9692 + +------------------------------------------------------------------- +Thu Sep 21 10:00:30 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0d9909 + +------------------------------------------------------------------- +Thu Sep 21 10:00:28 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e074c1 + +------------------------------------------------------------------- +Thu Sep 21 10:00:26 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9676d4 + +------------------------------------------------------------------- +Thu Sep 21 10:00:24 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6440688 + +------------------------------------------------------------------- +Thu Sep 21 10:00:22 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0f6777 + +------------------------------------------------------------------- +Thu Sep 21 10:00:20 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc99ad + +------------------------------------------------------------------- +Thu Sep 21 10:00:18 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 041b55d + +------------------------------------------------------------------- +Thu Sep 21 10:00:16 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bcc196 + +------------------------------------------------------------------- +Thu Sep 21 10:00:14 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 713b127 + +------------------------------------------------------------------- +Thu Sep 21 10:00:12 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc7e31b + +------------------------------------------------------------------- +Thu Sep 21 10:00:09 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eed812 + +------------------------------------------------------------------- +Thu Sep 21 10:00:07 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cce5a + +------------------------------------------------------------------- +Thu Sep 21 10:00:05 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55327b2 + +------------------------------------------------------------------- +Thu Sep 21 10:00:03 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f49020 + +------------------------------------------------------------------- +Thu Sep 21 10:00:01 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47aa280 + +------------------------------------------------------------------- +Thu Sep 21 09:59:59 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa79e0 + +------------------------------------------------------------------- +Thu Sep 21 09:59:57 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2148e + +------------------------------------------------------------------- +Thu Sep 21 09:59:55 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b91fa + +------------------------------------------------------------------- +Thu Sep 21 09:59:53 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Add-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8e13b8 + +------------------------------------------------------------------- +Thu Sep 21 09:59:47 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. +- Delete + patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. +- Delete + patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. +- Delete + patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. +- Delete + patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. +- Delete + patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. +- Delete + patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. +- commit 083a721 + +------------------------------------------------------------------- +Thu Sep 21 09:56:22 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-display-Move-display-device-info-to-he.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3d0397 + +------------------------------------------------------------------- +Thu Sep 21 09:56:20 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-hide-mkwrite_device_info-better.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b703d3a + +------------------------------------------------------------------- +Thu Sep 21 09:56:18 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa8d734 + +------------------------------------------------------------------- +Thu Sep 21 09:56:16 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05a7c9c + +------------------------------------------------------------------- +Thu Sep 21 09:56:14 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 328ead6 + +------------------------------------------------------------------- +Thu Sep 21 09:56:11 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a3fc4f + +------------------------------------------------------------------- +Thu Sep 21 09:56:09 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c7d1ed + +------------------------------------------------------------------- +Thu Sep 21 09:56:07 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 367392a + +------------------------------------------------------------------- +Thu Sep 21 09:56:05 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df0588 + +------------------------------------------------------------------- +Thu Sep 21 09:56:03 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09277d6 + +------------------------------------------------------------------- +Thu Sep 21 09:56:01 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2739fa2 + +------------------------------------------------------------------- +Thu Sep 21 09:55:59 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e12456 + +------------------------------------------------------------------- +Thu Sep 21 09:55:57 CEST 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f09d026 + +------------------------------------------------------------------- +Thu Sep 21 09:55:55 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8912b + +------------------------------------------------------------------- +Thu Sep 21 09:55:53 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2111f + +------------------------------------------------------------------- +Thu Sep 21 09:55:47 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 09f6b76 + +------------------------------------------------------------------- +Thu Sep 21 09:55:44 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa79077 + +------------------------------------------------------------------- +Thu Sep 21 09:55:42 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dd507 + +------------------------------------------------------------------- +Thu Sep 21 09:55:40 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fef06 + +------------------------------------------------------------------- +Thu Sep 21 09:55:38 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ef295 + +------------------------------------------------------------------- +Thu Sep 21 09:55:36 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce49b2c + +------------------------------------------------------------------- +Thu Sep 21 09:55:34 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e37954f + +------------------------------------------------------------------- +Thu Sep 21 09:55:32 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4466a + +------------------------------------------------------------------- +Thu Sep 21 09:55:30 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7272988 + +------------------------------------------------------------------- +Thu Sep 21 09:55:27 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c954c6 + +------------------------------------------------------------------- +Thu Sep 21 09:55:25 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bdff72 + +------------------------------------------------------------------- +Thu Sep 21 09:55:23 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba51667 + +------------------------------------------------------------------- +Thu Sep 21 09:55:21 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb47cf + +------------------------------------------------------------------- +Thu Sep 21 09:55:19 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8de80 + +------------------------------------------------------------------- +Thu Sep 21 09:55:17 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cef76b + +------------------------------------------------------------------- +Thu Sep 21 09:55:15 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d35ea4 + +------------------------------------------------------------------- +Thu Sep 21 09:55:13 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5fdba7 + +------------------------------------------------------------------- +Thu Sep 21 09:55:11 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c89afa8 + +------------------------------------------------------------------- +Thu Sep 21 09:55:09 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 988a714 + +------------------------------------------------------------------- +Thu Sep 21 09:55:07 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d69680 + +------------------------------------------------------------------- +Thu Sep 21 09:55:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2c8ae5 + +------------------------------------------------------------------- +Thu Sep 21 09:55:02 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baec41f + +------------------------------------------------------------------- +Thu Sep 21 09:55:00 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d8bd18 + +------------------------------------------------------------------- +Thu Sep 21 09:54:58 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e03ea41 + +------------------------------------------------------------------- +Thu Sep 21 09:54:56 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa1ebc + +------------------------------------------------------------------- +Thu Sep 21 09:54:54 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9195ac + +------------------------------------------------------------------- +Thu Sep 21 09:54:52 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4360d + +------------------------------------------------------------------- +Thu Sep 21 09:54:50 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a36557e + +------------------------------------------------------------------- +Thu Sep 21 09:54:48 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40cd161 + +------------------------------------------------------------------- +Thu Sep 21 09:54:46 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3eff7b1 + +------------------------------------------------------------------- +Thu Sep 21 09:54:44 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3f95b4 + +------------------------------------------------------------------- +Thu Sep 21 09:54:42 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f78932 + +------------------------------------------------------------------- +Thu Sep 21 08:58:35 CEST 2023 - tiwai@suse.de + +- media: via: Use correct dependency for camera sensor drivers + (git-fixes). +- media: v4l: Use correct dependency for camera sensor drivers + (git-fixes). +- commit 0d8a265 + +------------------------------------------------------------------- +Thu Sep 21 08:56:53 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y +- commit 4008da7 + +------------------------------------------------------------------- +Thu Sep 21 08:56:02 CEST 2023 - tiwai@suse.de + +- media: uvcvideo: Fix OOB read (git-fixes). +- spi: zynqmp-gqspi: fix clock imbalance on probe failure + (git-fixes). +- media: ipu-bridge: Do not use on stack memory for + software_node.name field (git-fixes). +- media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing + warnings (git-fixes). +- media: i2c: Add a camera sensor top level menu (git-fixes). +- commit f626750 + +------------------------------------------------------------------- +Wed Sep 20 21:12:35 CEST 2023 - krisman@suse.de + +- io_uring/net: fix iter retargeting for selected buf (git-fixes). +- commit e964e17 + +------------------------------------------------------------------- +Wed Sep 20 21:04:26 CEST 2023 - krisman@suse.de + +- io_uring: fix unprotected iopoll overflow (bsc#1215211). +- io_uring: break out of iowq iopoll on teardown (bsc#1215211). +- io_uring: add a sysctl to disable io_uring system-wide + (bsc#1215211). +- io_uring/fdinfo: only print ->sq_array[] if it's there + (bsc#1215211). +- io_uring: Don't set affinity on a dying sqpoll thread + (bsc#1215211). +- io_uring: move iopoll ctx fields around (bsc#1215211). +- io_uring: move multishot cqe cache in ctx (bsc#1215211). +- io_uring: separate task_work/waiting cache line (bsc#1215211). +- io_uring: banish non-hot data to end of io_ring_ctx + (bsc#1215211). +- io_uring: move non aligned field to the end (bsc#1215211). +- io_uring: add option to remove SQ indirection (bsc#1215211). +- io_uring: compact SQ/CQ heads/tails (bsc#1215211). +- io_uring: force inline io_fill_cqe_req (bsc#1215211). +- io_uring: merge iopoll and normal completion paths + (bsc#1215211). +- io_uring: reorder cqring_flush and wakeups (bsc#1215211). +- io_uring: optimise extra io_get_cqe null check (bsc#1215211). +- io_uring: refactor __io_get_cqe() (bsc#1215211). +- io_uring: simplify big_cqe handling (bsc#1215211). +- io_uring: cqe init hardening (bsc#1215211). +- io_uring: improve cqe !tracing hot path (bsc#1215211). +- io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL + is used (bsc#1215211). +- io_uring: stop calling free_compound_page() (bsc#1215211). +- io_uring: rename kiocb_end_write() local helper (bsc#1215211). +- commit f091844 + +------------------------------------------------------------------- +Wed Sep 20 20:00:34 CEST 2023 - krisman@suse.de + +- io_uring: simplify io_run_task_work_sig return (bsc#1215211). +- io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). +- io_uring: never overflow io_aux_cqe (bsc#1215211). +- io_uring: remove return from io_req_cqe_overflow() + (bsc#1215211). +- io_uring: open code io_fill_cqe_req() (bsc#1215211). +- commit 7948073 + +------------------------------------------------------------------- +Wed Sep 20 19:27:23 CEST 2023 - krisman@suse.de + +- io_uring/net: don't overflow multishot recv (bsc#1215211). +- io_uring/net: don't overflow multishot accept (bsc#1215211). +- io_uring/io-wq: don't gate worker wake up success on + wake_up_process() (bsc#1215211). +- io_uring/io-wq: reduce frequency of acct->lock acquisitions + (bsc#1215211). +- io_uring/io-wq: don't grab wq->lock for worker activation + (bsc#1215211). +- io_uring: remove unnecessary forward declaration (bsc#1215211). +- commit 5c535c3 + +------------------------------------------------------------------- +Wed Sep 20 19:22:22 CEST 2023 - mwilck@suse.com + +- scsi: smartpqi: Change driver version to 2.1.24-046 + (bsc#1211732). +- scsi: smartpqi: Enhance error messages (bsc#1211732). +- scsi: smartpqi: Enhance controller offline notification + (bsc#1211732). +- scsi: smartpqi: Enhance shutdown notification (bsc#1211732). +- scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). +- scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). +- scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). +- scsi: smartpqi: Add abort handler (bsc#1211732). +- commit 5218813 + +------------------------------------------------------------------- +Wed Sep 20 19:15:52 CEST 2023 - mwilck@suse.com + +- scsi: smartpqi: Replace one-element arrays with flexible-array + members (bsc#1211732). +- commit eb9bb15 + +------------------------------------------------------------------- +Wed Sep 20 19:03:10 CEST 2023 - mwilck@suse.com + +- scsi: smartpqi: Replace all non-returning strlcpy() with + strscpy() (bsc#1211732). +- scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). +- scsi: smartpqi: Update copyright to 2023 (bsc#1211732). +- scsi: smartpqi: Add sysfs entry for NUMA node in + /sys/block/sdX/device (bsc#1211732). +- scsi: smartpqi: Stop sending driver-initiated TURs + (bsc#1211732). +- scsi: smartpqi: Fix byte aligned writew for ARM servers + (bsc#1211732). +- scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). +- scsi: smartpqi: Validate block layer host tag (bsc#1211732). +- scsi: smartpqi: Remove contention for raid_bypass_cnt + (bsc#1211732). +- scsi: smartpqi: Fix rare SAS transport memory leak + (bsc#1211732). +- scsi: smartpqi: Remove NULL pointer check (bsc#1211732). +- scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). +- scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). +- commit df23c56 + +------------------------------------------------------------------- +Wed Sep 20 17:14:32 CEST 2023 - mfranc@suse.cz + +- s390/boot: account Real Memory Copy and Lowcore areas (git-fixes + bsc#1215530). +- commit dca0063 + +------------------------------------------------------------------- +Wed Sep 20 17:13:17 CEST 2023 - mfranc@suse.cz + +- s390/mm: define Real Memory Copy size and mask macros (git-fixes + bsc#1215529). +- commit d6f6439 + +------------------------------------------------------------------- +Wed Sep 20 17:12:14 CEST 2023 - mfranc@suse.cz + +- s390/boot: cleanup number of page table levels setup (git-fixes + bsc#1215528). +- commit 2422def + +------------------------------------------------------------------- +Wed Sep 20 16:30:37 CEST 2023 - msuchanek@suse.de + +- kernel-binary: python3 is needed for build + At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 + Other simimlar scripts may exist. +- commit c882efa + +------------------------------------------------------------------- +Wed Sep 20 11:36:11 CEST 2023 - osalvador@suse.de + +- Update references tag for jsc#5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch +- commit 01f8e06 + +------------------------------------------------------------------- +Wed Sep 20 11:33:01 CEST 2023 - mgorman@suse.de + +- sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Optimize should_we_balance() for large SMT systems + (bsc#1212887 (Scheduler functional and performance backports)). +- commit 4b59090 + +------------------------------------------------------------------- +Wed Sep 20 10:55:57 CEST 2023 - mkubecek@suse.cz + +- Update + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch + references (add CVE-2023-4622 bsc#1215117). +- commit d305321 + +------------------------------------------------------------------- +Wed Sep 20 10:54:59 CEST 2023 - mkubecek@suse.cz + +- net/sched: sch_hfsc: Ensure inner classes have fsc curve + (CVE-2023-4623 bsc#1215115). +- commit 9bbd8cc + +------------------------------------------------------------------- +Tue Sep 19 20:07:39 CEST 2023 - tiwai@suse.de + +- supported.conf: add snd-ps-sdw-dma +- commit 5316338 + +------------------------------------------------------------------- +Tue Sep 19 20:06:32 CEST 2023 - tiwai@suse.de + +- ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. +- Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. +- Refresh + patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. +- commit cb4d928 + +------------------------------------------------------------------- +Tue Sep 19 18:11:33 CEST 2023 - tiwai@suse.de + +- supported.conf: add HDA and ASoC Intel/AMD entries +- commit d1fdcf4 + +------------------------------------------------------------------- +Tue Sep 19 18:05:35 CEST 2023 - tiwai@suse.de + +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Provide support for fallback topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming + Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek - ALC287 I2S speaker platform support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: clear panic mask status when panic occurs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add conditional check for acp_clkmux_sel + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove redundant clock mux selection register + write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add module parameter for firmware debug + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: enable ACP external global interrupt + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove unused sha dma interrupt code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add module parameter to ignore the + CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the reference output valid_bits + for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix pipeline params at the output + of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 4c3bb71 + +------------------------------------------------------------------- +Tue Sep 19 18:04:07 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m +- commit 562ae88 + +------------------------------------------------------------------- +Tue Sep 19 18:03:34 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: ipc4-topology: Fix the output reference params + for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify pipeline params based on + SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Enable signed firmware image loading for Vangogh + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add support for signed fw image loading + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add sof support for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add kcontrols and widgets per-codec in common + code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Add a token for dropping widget name + in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: dapm: Add a flag for not having widget name in kcontrol + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: RPL: Add entry for HDMI-In capture support on + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9d3a7d8 + +------------------------------------------------------------------- +Tue Sep 19 17:58:45 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Refactor code for HDA stream creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: Remove duplicated include in lnl.c + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow different devices on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Support multiple groups on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Device loop should not always start at + adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move range check of codec_conf into + inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Update DLC index each time one is + added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Pull device loop up into + create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Add helper to create a single codec + DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof-sdw: Move check for valid group id to + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Check link mask validity in + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Printk's should end with a newline + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting + Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() + log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire + DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: add abstraction for SoundWire wake-ups + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit fab7f32 + +------------------------------------------------------------------- +Tue Sep 19 17:53:11 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m +- commit 9762327 + +------------------------------------------------------------------- +Tue Sep 19 17:52:34 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams + for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for + SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: LNL: Add support for Lunarlake platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add interface definitions for ACE2.x + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: restore gateway config length + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: avoid uninitialized default instance 0 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: da7219: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 60a1720 + +------------------------------------------------------------------- +Tue Sep 19 17:48:22 CEST 2023 - tiwai@suse.de + +- ASoC: amd: acp-rt5645: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186 modify dram type as non-cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow direct specification of CODEC + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: break earlier when a adr link contains + different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove redundant parameters in dai + creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify find_codec_info_acpi + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove some extra line breaks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use consistent variable naming for + links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: allow mockup amplifier to provide + feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Update BT offload config for soundwire + config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682 add support for HDMI_In capture + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add RPL support for MAX98357A + speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link + 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp5x-mach:add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: atom: remove static analysis false positive + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bdw_rt286: add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: simplify code to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 2a8e6bd + +------------------------------------------------------------------- +Tue Sep 19 17:46:00 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: ipc3: add checks to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: start simplify the signature of + link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: maxim-common: get codec number from ACPI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: refactor strncpy usage in topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI + sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 + 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Switch back to use struct i2c_driver's + .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7e4e840 + +------------------------------------------------------------------- +Tue Sep 19 17:44:46 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m +- commit f74361b + +------------------------------------------------------------------- +Tue Sep 19 17:44:11 CEST 2023 - tiwai@suse.de + +- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable + mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 + to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix PM refcount unbalance at + tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix acpi device refcount leak at + tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: change cs35l41_prop_model to static + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit f614fcb + +------------------------------------------------------------------- +Tue Sep 19 17:42:56 CEST 2023 - tiwai@suse.de + +- ALSA: hda: cs35l41: Fix the loop check in + cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Support systems with missing _DSD + properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: extend connectivity check to cover Intel + ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: use common include for MeteorLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Print amp configuration after bind + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/cs35l56: Fail if .bin not found and firmware not + patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit eb0ce74 + +------------------------------------------------------------------- +Tue Sep 19 17:39:51 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m +- commit 3b4bbbb + +------------------------------------------------------------------- +Tue Sep 19 17:38:51 CEST 2023 - tiwai@suse.de + +- ALSA: hda/cs35l56: Do not download firmware over existing RAM + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() + error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling + cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Always power-up and start cs_dsp + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do not mark cache dirty after REINIT + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Complete firmware reboot before calling + cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do some clean up on probe error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 + amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 538cf18 + +------------------------------------------------------------------- +Tue Sep 19 17:37:31 CEST 2023 - tiwai@suse.de + +- ASoC: cs35l56: Waiting for firmware to boot must be tolerant of + I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't overwrite a patched firmware + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Support powering-up DSP without trying to load + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Call wm_adsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Expose the DSP power down actions as + wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Wait for control port ready during system-resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Avoid uninitialized variable in + cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make a common function to shutdown the + DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make common function for control port wait + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move part of cs35l56_init() to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move cs_dsp init into shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move runtime suspend/resume to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move utility functions to shared file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Convert utility functions to use common data + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make cs35l56_system_reset() code more generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6aa9c77 + +------------------------------------------------------------------- +Tue Sep 19 17:32:52 CEST 2023 - tiwai@suse.de + +- ASoC: cs35l56: Move shared data into a common data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 0f8b8c4 + +------------------------------------------------------------------- +Tue Sep 19 17:29:44 CEST 2023 - tiwai@suse.de + +- ALSA: hda: Fix missing header dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l56: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0f75826 + +------------------------------------------------------------------- +Tue Sep 19 17:24:53 CEST 2023 - tiwai@suse.de + +- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: Add Probe register offset for renoir and + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add acp-probe id to sof probe client driver + for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add Probe functionality support for amd + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: clean up some inconsistent indentings + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add jsl_rt5650 board config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps-sdw-dma: Convert to platform remove callback + returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for rembrandt platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: move pdm macros to common header file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store the pdm stream channel mask + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: export config_acp_dma() and + config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store xfer_resolution of the stream + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for acp pci driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store platform device reference created in pci + probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: remove the redundant acp enable/disable + interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add acp i2s master clock generation for + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: refactor the acp init and de-init sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: Add acpi machine id's for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0f6e64 + +------------------------------------------------------------------- +Tue Sep 19 17:22:49 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +- commit b9578a0 + +------------------------------------------------------------------- +Tue Sep 19 17:22:07 CEST 2023 - tiwai@suse.de + +- ASoC: amd: acp: Add machine driver support for max98388 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add machine driver support for nau8821 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk + handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load rt5663 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load es8336 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3fbf618 + +------------------------------------------------------------------- +Tue Sep 19 17:20:27 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +- commit 5b3c4a1 + +------------------------------------------------------------------- +Tue Sep 19 17:19:53 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure amp is only unmuted during + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Rework System Suspend to ensure correct call + separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Use pre and post playback hooks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: hda_component: Add pre and post playback hooks + to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Move Play and Pause into separate + functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6c7942d + +------------------------------------------------------------------- +Tue Sep 19 17:18:39 CEST 2023 - tiwai@suse.de + +- ASoC: cs35l41: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we pass up any errors during system + suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before + system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Check mailbox status of pause command + after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: cs35l41: Poll for Power Up/Down rather than waiting a + fixed delay (bsc#1215284). +- ALSA: cs35l41: Use mbox command to enable speaker output + for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 3bd03af + +------------------------------------------------------------------- +Tue Sep 19 17:15:30 CEST 2023 - tiwai@suse.de + +- ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/hdmi: keep codec entries in numerical order + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sst: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: intel-dsp-config: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add controller matching macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: Explicitly include correct DT includes (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use regcache_reg_cached() rather than open + coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Let users check if a register is cached (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 22a05bd + +------------------------------------------------------------------- +Tue Sep 19 17:05:03 CEST 2023 - tiwai@suse.de + +- supported.conf: update entries for UMP +- commit d3ef504 + +------------------------------------------------------------------- +Tue Sep 19 17:01:17 CEST 2023 - tiwai@suse.de + +- regcache: Push async I/O request down into the rbtree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Allow reads from write only registers with the flat + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: Add test to make sure we don't sync to read only + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add a test case for write only registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- regmap: Add test that writes to write only registers are + prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Check for register readability before checking cache + during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add debugfs file for forcing field writes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide basic KUnit coverage for the raw register + I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide a ram backed regmap with raw support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Don't check for changes in regcache_set_val() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: maple: Implement block sync for the maple tree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: mmio: Allow passing an empty config->reg_stride + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 17d660d + +------------------------------------------------------------------- +Tue Sep 19 16:58:06 CEST 2023 - tiwai@suse.de + +- ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0970bc7 + +------------------------------------------------------------------- +Tue Sep 19 16:57:24 CEST 2023 - tiwai@suse.de + +- ALSA: seq: Fix snd_seq_expand_var_event() call to user-space + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Fix potential memory leaks at error path for + UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Don't create unused substreams for static blocks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Fill group names for legacy rawmidi substreams + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Attach legacy rawmidi after probing all + UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 00609a3 + +------------------------------------------------------------------- +Tue Sep 19 16:55:19 CEST 2023 - tiwai@suse.de + +- ASoC: tas2781: fixed register access error when switching to + other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Update the basecfg for copier + earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake + RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722-sdca: fix for JD event handling in ClockStop + Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: remove redundant unsigned comparison to zero + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Fix memory leak at error path in + snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: core: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6afe-dai: fix Display Port Playback stream + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5645: check return value after reading device id + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd938x: use dev_printk() for impedance + logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qdsp6: q6apm: use dai link pcm id as pcm device + number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add revision check for sending sha dma + completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix byte count return value for invalid SoundWire + manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA register mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix for position register set for AUDIO0 RX + stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 + instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA irq bits mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct wrong byte size at converting a UMP System + message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Make master_list ordered to prevent + deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Prevent lockdep asserts when stream has multiple + buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Invert logic on runtime alloc flags + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Remove unneeded checks for NULL bus + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bandwidth allocation: Remove pointless variable + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: cadence: revisit parity injection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel/cadence: update hardware reset sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: enable interrupts last + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: update error log (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: amd: Improve error message in remove callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: set clk stop need reset flag at runtime + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add software workaround for bus clash interrupt + assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: wait for fifo to be empty before suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: drop unused struct qcom_swrm_ctrl members + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: read AC timing control register before + updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .free callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .free callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .trigger callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .trigger callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF/soundwire: re-add substream in params_stream + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add pre/post bank switch callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add new_peripheral_assigned callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: add new manager callback to deal with peripheral + enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add check_cmdsync_unlocked helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: enable wake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: use common helpers for bus start/stop + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add sync_arm/sync_go helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9b394b1 + +------------------------------------------------------------------- +Tue Sep 19 16:50:12 CEST 2023 - tiwai@suse.de + +- soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: set SYNCPRD before powering-up + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add link power-up/down helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass + pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add eml_lock in the interface for new + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC/soundwire: intel: pass hdac_bus pointer for link + management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel/cadence: set ip_offset at run-time + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire/ASOC: Intel: update offsets for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add empty new ops for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in + LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Don't filter slave alerts (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: qcom: use tabs for indentation in defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add support for v2.0.0 controller + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: prepare for handling different register + layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: allow 16-bit sample interval for ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: core: Always store of_node when getting DAI link + component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Fix error code in tas2781_load_calibration() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 803aadf + +------------------------------------------------------------------- +Tue Sep 19 16:46:42 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 +- commit bf28db9 + +------------------------------------------------------------------- +Tue Sep 19 16:46:01 CEST 2023 - tiwai@suse.de + +- ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: fsl-asoc-card: Allow passing the number of slots in + use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa884x: Add WSA884x family of speakers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add acp_reset flag check in acp pci driver + pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update comments in Kconfig file (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add pm ops support for SoundWire dma driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add support for SoundWire DMA interrupts + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a9972e5 + +------------------------------------------------------------------- +Tue Sep 19 16:44:19 CEST 2023 - tiwai@suse.de + +- ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: handle SoundWire interrupts in acp pci + driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: create platform devices based on acp config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 699832e + +------------------------------------------------------------------- +Tue Sep 19 16:42:01 CEST 2023 - tiwai@suse.de + +- ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Fix spelling mistake "calibraiton" -> + "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add gapless feature support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add support to set compress format + params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add placeholder decoder for compress + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: add helper function to set u32 + param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup + callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: es8328: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: es8316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 1f02c2e + +------------------------------------------------------------------- +Tue Sep 19 16:39:44 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_TAS2781_*=m +- commit 9821c7a + +------------------------------------------------------------------- +Tue Sep 19 16:38:54 CEST 2023 - tiwai@suse.de + +- ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: don't assign addr_width for dt configs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: max98388: fix error code in probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Add Header file for tas2781 driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98363: Remove cache defaults for volatile registers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: set variable soc_codec_dev_max98388 + storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: pm: Remove duplicated code in sof_suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump + message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Add new sof_debug flag to request message payload + dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-audio: test virtual widget in + sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit cc4b31a + +------------------------------------------------------------------- +Tue Sep 19 16:36:17 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm +- commit 7f6b86a + +------------------------------------------------------------------- +Tue Sep 19 16:35:07 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: sof-audio: add is_virtual_widget helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: fix unused function warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt712: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt711: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt700: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: simple_card_utils: remove unused cpus/codecs/platforms + from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card-utils.c: share asoc_graph_parse_dai() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 30a025b + +------------------------------------------------------------------- +Tue Sep 19 16:32:56 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: amd: Add support for IPC with a reply_size set + to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: remove old trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-ssm4567: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt5682: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt298: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt286: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt274: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-nau8825: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98927: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98373: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98357a: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-hdaudio: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-dmic: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 47fd0d2 + +------------------------------------------------------------------- +Tue Sep 19 16:30:43 CEST 2023 - tiwai@suse.de + +- ASoC: Switch two more i2c drivers back to use .probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. +- commit 4323047 + +------------------------------------------------------------------- +Tue Sep 19 16:29:51 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: avs-da7219: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample.dtsi: remove DT + warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = + 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Use bitfield macros for + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Clean up log levels + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as + return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: Simplify code around clk_get_rate() handling + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98088: clean up some inconsistent indenting + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa883x: use existing define instead of raw + value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-pcm: remove kernel parameter init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: add i2c dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire + entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add support for MAX98363 codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Modify maxim helper functions and + structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to + sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add helper function for cs42l42 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: ADL: Moving amp only boards into end of the + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: ADL: Enable HDMI-In capture feature support for + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit f365978 + +------------------------------------------------------------------- +Tue Sep 19 16:25:07 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: increase sdw pin index for each sdw + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c698e7f + +------------------------------------------------------------------- +Tue Sep 19 16:23:52 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: sdw_sof: append dai_type and remove codec_type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0b457b + +------------------------------------------------------------------- +Tue Sep 19 16:22:19 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: sof_sdw: add multi dailink support for a + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: support new board with + nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-dapm.c: clean up debugfs for freed widget + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: common: soundcard driver add dai_fmt support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 50b3774 + +------------------------------------------------------------------- +Tue Sep 19 16:19:30 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: Intel: hda-dai: add get_hlink callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 4f70204 + +------------------------------------------------------------------- +Tue Sep 19 16:15:43 CEST 2023 - tiwai@suse.de + +- ASoC: mediatek: mt8188: separate ADDA playback dai from capture + dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add helper to extract SoundWire link + count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: introduce DMA config TLV + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: extend ALH-specific data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add calc_stream_format callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add error checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update output control for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update the calculation of FLL for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-pcm.c: tidyup playback/capture_only at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use temporary variable at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: indicate error if stream has no playback no + capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add the management of headset detection for power + saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: HDA: Limit the number of dai drivers + for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Use partial match for connecting DAI + link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Allow partial matching when finding DAI + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: da7219: Add Jack insertion detection polarity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: sof: Improve sof_ipc4_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3b27a33 + +------------------------------------------------------------------- +Tue Sep 19 16:06:02 CEST 2023 - tiwai@suse.de + +- ASoC: sof: Improve sof_ipc3_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: update route for lineout mux + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt6359: fix kselftest error of playback + gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix an unsigned comparison which + can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Do not split message string on multiple + lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Log control load errors in + soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader/topology: Query the CPC value from + manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Do not use the CPC value from + topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename + sof_ipc4_update_pipeline_mem_usage() to be generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 754ffeb + +------------------------------------------------------------------- +Tue Sep 19 16:03:50 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: ipc4-loader: Save a pointer to fm_config in + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader: Drop unused bss_size from struct + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682s: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs53l30: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: stm32: sai: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5659: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l51: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: sam9g20_wm8731: Remove the unneeded include + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: adau1761: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw + download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: sdw_write_no_pm() should be performed under + a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt722-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca-dmic: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c797784 + +------------------------------------------------------------------- +Tue Sep 19 16:00:10 CEST 2023 - tiwai@suse.de + +- ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f2e5e40 + +------------------------------------------------------------------- +Tue Sep 19 15:59:12 CEST 2023 - tiwai@suse.de + +- ASoC: codecs: rt700: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt5682: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1318: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1316: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1308: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone + pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify input audio format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: New helper to check if all output + formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the output format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a new helper function to get the + valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle output format special + case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Move the call to init output + format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a helper function for output + format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle input/output audio format + special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: combine afe component registration + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: complete set_tdm_slot function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: remove supply AUDIO_HIRES + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Update to use new component control notify + helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: ak4118: Update to use new component control notify + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-component: Add notify control helper function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI + hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op + for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and + HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of + HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 4d058ad + +------------------------------------------------------------------- +Tue Sep 19 15:55:54 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component + drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 5fb285a + +------------------------------------------------------------------- +Tue Sep 19 15:55:10 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC + is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: simplify .prepare callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for MTL SDCA boards + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 98a7c8f + +------------------------------------------------------------------- +Tue Sep 19 15:53:07 CEST 2023 - tiwai@suse.de + +- ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 51ab72a + +------------------------------------------------------------------- +Tue Sep 19 15:52:37 CEST 2023 - tiwai@suse.de + +- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e8e4147 + +------------------------------------------------------------------- +Tue Sep 19 15:51:57 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Use set_get_data() to send + LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6apm: add support to display ports in lpass + dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp: add support to more display ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: audioreach: add support for DISPLAY PORT SINK + module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp-common: move channel allocation to common + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit cc35052 + +------------------------------------------------------------------- +Tue Sep 19 15:49:36 CEST 2023 - tiwai@suse.de + +- ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. +- commit 7f494a7 + +------------------------------------------------------------------- +Tue Sep 19 15:48:51 CEST 2023 - tiwai@suse.de + +- ASoC: soc-topology.c: add comment for Platform/Codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 1734f11 + +------------------------------------------------------------------- +Tue Sep 19 15:44:52 CEST 2023 - tiwai@suse.de + +- Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW +- commit f47d125 + +------------------------------------------------------------------- +Tue Sep 19 15:43:59 CEST 2023 - tiwai@suse.de + +- ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during + probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f24c873 + +------------------------------------------------------------------- +Tue Sep 19 15:35:33 CEST 2023 - tiwai@suse.de + +- ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: refactor acp power on and reset functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: remove the register read and write wrappers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Update copyright notice (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682: Use a maple tree based register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: hdmi-codec: fix channel info for compressed formats + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7f7fc6f + +------------------------------------------------------------------- +Tue Sep 19 15:33:39 CEST 2023 - tiwai@suse.de + +- ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP + formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- sound: make all 'class' structures const (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: compress: allow setting codec params after next + track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: timer: minimize open-coded access to hw.resolution + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 + enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: ump: Notify UMP protocol change to sequencer + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Notify port changes to system port + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at + first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Support UMP Endpoint and Function Block parsing + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add more attributes to UMP EP and FB info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 54ef674 + +------------------------------------------------------------------- +Tue Sep 19 15:30:43 CEST 2023 - tiwai@suse.de + +- ALSA: hda/intel: Workaround for WALLCLK register for loongson + controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Workaround for SDnCTL register on loongson + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Using polling mode for loongson controller by + default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: control: Keep the previous numid at snd_ctl_rename_id() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Delete cs35l41 component master during + free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: Clean up Firmware Load Controls + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Drop redundant check of note-on with zero velocity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct snd_ump_midi1_msg_program definition + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Print UMP Endpoint and Block information in proc + outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9cd2cae + +------------------------------------------------------------------- +Tue Sep 19 15:28:10 CEST 2023 - tiwai@suse.de + +- Update config files: enable CONFIG_SND_SEQ_UMP +- commit a6d3569 + +------------------------------------------------------------------- +Tue Sep 19 15:27:22 CEST 2023 - tiwai@suse.de + +- ALSA: seq: Add ioctls for client UMP info query and setup + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Create UMP Endpoint port for broadcast + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group number to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add port direction to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Prohibit creating ports with special numbers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check validity before creating a port object + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check the conflicting port at port creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Drop dead code for the old broadcast support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Treat snd_seq_client object directly in client + drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add snd_seq_expand_var_event_at() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Clear padded bytes at expanding events + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Inform inconsistent protocols in GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Enable the legacy raw MIDI support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a20cb16 + +------------------------------------------------------------------- +Tue Sep 19 15:24:23 CEST 2023 - tiwai@suse.de + +- Update config files: enable MIDI2 configs +- commit 0834a0b + +------------------------------------------------------------------- +Tue Sep 19 15:22:54 CEST 2023 - tiwai@suse.de + +- ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Redirect rawmidi substream access via own helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Get UMP EP name string from USB interface + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Manage number of rawmidis globally + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add ioctls to inquiry UMP EP and Block info via + control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Skip UMP devices at + SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Pass rawmidi directly to + snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: mixart: Replace one-element arrays with simple + object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: uapi: pcm: control the filling of the silence samples + for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: core: update comment on snd_card.controls_rwsem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Remove impossible condition in + clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: div: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 63a9a52 + +------------------------------------------------------------------- +Tue Sep 19 14:37:45 CEST 2023 - tiwai@suse.de + +- spi: intel-pci: Add support for Granite Rapids SPI serial flash + (jsc#PED-6106 jsc#PED-6090). +- commit 00c2e1f + +------------------------------------------------------------------- +Tue Sep 19 11:24:41 CEST 2023 - mfranc@suse.cz + +- s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). +- commit b392a8a + +------------------------------------------------------------------- +Tue Sep 19 11:24:22 CEST 2023 - mfranc@suse.cz + +- s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 6d42891 + +------------------------------------------------------------------- +Tue Sep 19 11:24:08 CEST 2023 - mfranc@suse.cz + +- s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). +- commit 9e4e74e + +------------------------------------------------------------------- +Tue Sep 19 11:23:52 CEST 2023 - mfranc@suse.cz + +- s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 715ef85 + +------------------------------------------------------------------- +Tue Sep 19 11:23:33 CEST 2023 - mfranc@suse.cz + +- s390/ism: Set DMA coherent mask (jsc#PED-5436). +- commit f59d174 + +------------------------------------------------------------------- +Tue Sep 19 08:29:39 CEST 2023 - nik.borisov@suse.com + +- x86/cpu: Fix Crestmont uarch (jsc#PED-6469). +- commit e882a7f + +------------------------------------------------------------------- +Tue Sep 19 08:28:59 CEST 2023 - nik.borisov@suse.com + +- perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). +- commit 058f4f4 + +------------------------------------------------------------------- +Tue Sep 19 08:14:16 CEST 2023 - nik.borisov@suse.com + +- x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). +- commit 6d86f99 + +------------------------------------------------------------------- +Tue Sep 19 08:04:54 CEST 2023 - jlee@suse.com + +- Update config files. (jsc#PED-6528) + Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n + to arm64/default, armv7hl/default, s390x/default and x86_64/default. + Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY + before we have conclusion on PED-6528. Which means that the + .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm + keys. It also means that MOK in .machine keyring can not be used to + verify .ima/.evm keys. + This commit didn't change the value in ppc64le/default because it's + handled by another jira jsc#PED-5085. PPC may be applied special setting + for IBM. (jsc#PED-6528) +- commit dd2a1af + +------------------------------------------------------------------- +Mon Sep 18 21:54:02 CEST 2023 - jgross@suse.com + +- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). +- commit 05d2771 + +------------------------------------------------------------------- +Mon Sep 18 21:11:54 CEST 2023 - jgross@suse.com + +- KVM: x86/mmu: Guard against collision with KVM-defined + PFERR_IMPLICIT_ACCESS (git-fixes). +- commit fb0e117 + +------------------------------------------------------------------- +Mon Sep 18 20:30:08 CEST 2023 - jgross@suse.com + +- KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 + state (git-fixes). +- commit 9a8cf6e + +------------------------------------------------------------------- +Mon Sep 18 19:48:27 CEST 2023 - jgross@suse.com + +- KVM: nSVM: Check instead of asserting on nested TSC scaling + support (git-fixes). +- commit 3b43cd9 + +------------------------------------------------------------------- +Mon Sep 18 19:06:46 CEST 2023 - jgross@suse.com + +- KVM: SVM: Set target pCPU during IRTE update if target vCPU + is running (git-fixes). +- commit de8e951 + +------------------------------------------------------------------- +Mon Sep 18 18:25:05 CEST 2023 - jgross@suse.com + +- KVM: SVM: Take and hold ir_list_lock when updating vCPU's + Physical ID entry (git-fixes). +- commit c8429d7 + +------------------------------------------------------------------- +Mon Sep 18 17:42:40 CEST 2023 - jgross@suse.com + +- KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest + insn (git-fixes). +- commit d983b3c + +------------------------------------------------------------------- +Mon Sep 18 17:00:43 CEST 2023 - jgross@suse.com + +- KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is + NULL (git-fixes). +- commit 80d1c46 + +------------------------------------------------------------------- +Mon Sep 18 16:48:36 CEST 2023 - lhenriques@suse.de + +- ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). +- rbd: use list_for_each_entry() helper (jsc#SES-1880). +- libceph: do not include crypto/algapi.h (jsc#SES-1880). +- ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper + (jsc#SES-1880). +- ceph: fix updating i_truncate_pagecache_size for fscrypt + (jsc#SES-1880). +- ceph: wait for OSD requests' callbacks to finish when unmounting + (jsc#SES-1880). +- ceph: drop messages from MDS when unmounting (jsc#SES-1880). +- ceph: prevent snapshot creation in encrypted locked directories + (jsc#SES-1880). +- ceph: add support for encrypted snapshot names (jsc#SES-1880). +- ceph: invalidate pages when doing direct/sync writes + (jsc#SES-1880). +- ceph: plumb in decryption during reads (jsc#SES-1880). +- ceph: add encryption support to writepage and writepages + (jsc#SES-1880). +- ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). +- ceph: align data in pages in ceph_sync_write (jsc#SES-1880). +- ceph: don't use special DIO path for encrypted inodes + (jsc#SES-1880). +- ceph: add truncate size handling support for fscrypt + (jsc#SES-1880). +- ceph: add object version support for sync read (jsc#SES-1880). +- libceph: allow ceph_osdc_new_request to accept a multi-op read + (jsc#SES-1880). +- libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). +- ceph: add infrastructure for file encryption and decryption + (jsc#SES-1880). +- ceph: handle fscrypt fields in cap messages from MDS + (jsc#SES-1880). +- ceph: size handling in MClientRequest, cap updates and inode + traces (jsc#SES-1880). +- ceph: mark directory as non-complete after loading key + (jsc#SES-1880). +- ceph: allow encrypting a directory while not having Ax caps + (jsc#SES-1880). +- ceph: add some fscrypt guardrails (jsc#SES-1880). +- ceph: create symlinks with encrypted and base64-encoded targets + (jsc#SES-1880). +- ceph: add support to readdir for encrypted names (jsc#SES-1880). +- ceph: pass the request to parse_reply_info_readdir() + (jsc#SES-1880). +- ceph: make ceph_fill_trace and ceph_get_name decrypt names + (jsc#SES-1880). +- ceph: add helpers for converting names for userland presentation + (jsc#SES-1880). +- ceph: make d_revalidate call fscrypt revalidator for encrypted + dentries (jsc#SES-1880). +- ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() + (jsc#SES-1880). +- ceph: decode alternate_name in lease info (jsc#SES-1880). +- ceph: send alternate_name in MClientRequest (jsc#SES-1880). +- ceph: encode encrypted name in ceph_mdsc_build_path and dentry + release (jsc#SES-1880). +- ceph: add base64 endcoding routines for encrypted names + (jsc#SES-1880). +- ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). +- ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr + (jsc#SES-1880). +- ceph: implement -o test_dummy_encryption mount option + (jsc#SES-1880). +- ceph: fscrypt_auth handling for ceph (jsc#SES-1880). +- ceph: use osd_req_op_extent_osd_iter for netfs reads + (jsc#SES-1880). +- libceph: add new iov_iter-based ceph_msg_data_type and + ceph_osd_data_type (jsc#SES-1880). +- ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). +- ceph: preallocate inode for ops that may create one + (jsc#SES-1880). +- ceph: add new mount option to enable sparse reads + (jsc#SES-1880). +- commit 80e2a90 + +------------------------------------------------------------------- +Mon Sep 18 16:46:54 CEST 2023 - lhenriques@suse.de + +- libceph: add sparse read support to OSD client (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit cec7183 + +------------------------------------------------------------------- +Mon Sep 18 16:41:54 CEST 2023 - lhenriques@suse.de + +- libceph: add sparse read support to msgr1 (jsc#SES-1880). +- libceph: support sparse reads on msgr2 secure codepath + (jsc#SES-1880). +- libceph: new sparse_read op, support sparse reads on msgr2 + crc codepath (jsc#SES-1880). +- commit c1e90ef + +------------------------------------------------------------------- +Mon Sep 18 16:41:07 CEST 2023 - lhenriques@suse.de + +- libceph: define struct ceph_sparse_extent and add some helpers + (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit 868cc0e + +------------------------------------------------------------------- +Mon Sep 18 16:38:25 CEST 2023 - lhenriques@suse.de + +- libceph: add spinlock around osd->o_requests (jsc#SES-1880). +- commit 0e31a4c + +------------------------------------------------------------------- +Mon Sep 18 16:36:10 CEST 2023 - lhenriques@suse.de + +- ceph: issue a cap release immediately if no cap exists + (jsc#SES-1880). +- ceph: trigger to flush the buffer when making snapshot + (jsc#SES-1880). +- ceph: voluntarily drop Xx caps for requests those touch parent + mtime (jsc#SES-1880). +- ceph: only send metrics when the MDS rank is ready + (jsc#SES-1880). +- commit 1d99e9d + +------------------------------------------------------------------- +Mon Sep 18 16:31:22 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Reflow text to 80-column width (jsc#PED-5021) +- commit e8f2c67 + +------------------------------------------------------------------- +Mon Sep 18 16:18:29 CEST 2023 - jgross@suse.com + +- KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost + migration (git-fixes). +- commit d8a362f + +------------------------------------------------------------------- +Mon Sep 18 15:49:04 CEST 2023 - ddiss@suse.de + +- scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). +- commit b9c2cf7 + +------------------------------------------------------------------- +Mon Sep 18 15:36:24 CEST 2023 - jgross@suse.com + +- KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES + guests (git-fixes). +- commit 815118a + +------------------------------------------------------------------- +Mon Sep 18 14:54:55 CEST 2023 - jgross@suse.com + +- KVM: VMX: Refresh available regs and IDT vectoring info before + NMI handling (git-fixes). +- commit c8edde6 + +------------------------------------------------------------------- +Mon Sep 18 14:44:41 CEST 2023 - nik.borisov@suse.com + +- x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). +- commit 3990c40 + +------------------------------------------------------------------- +Mon Sep 18 14:44:27 CEST 2023 - nik.borisov@suse.com + +- x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). +- commit 5a7d4d1 + +------------------------------------------------------------------- +Mon Sep 18 14:44:09 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). +- commit 35524da + +------------------------------------------------------------------- +Mon Sep 18 14:40:57 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). +- commit ea49b7a + +------------------------------------------------------------------- +Mon Sep 18 14:37:19 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). +- commit 68160e9 + +------------------------------------------------------------------- +Mon Sep 18 14:28:29 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). +- commit 81b9942 + +------------------------------------------------------------------- +Mon Sep 18 14:28:15 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). +- commit e8d92e2 + +------------------------------------------------------------------- +Mon Sep 18 14:27:59 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). +- commit 67b9b89 + +------------------------------------------------------------------- +Mon Sep 18 14:27:37 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). +- commit 2487143 + +------------------------------------------------------------------- +Mon Sep 18 14:27:25 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). +- commit cc3a3ab + +------------------------------------------------------------------- +Mon Sep 18 14:27:13 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). +- commit 117aa18 + +------------------------------------------------------------------- +Mon Sep 18 14:26:33 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). +- commit f5ec3f4 + +------------------------------------------------------------------- +Mon Sep 18 14:24:26 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Minor content clean up (jsc#PED-5021) + * Mark the user's build directory as a variable, not a command: + 'make -C $(your_build_dir)' -> 'make -C $YOUR_BUILD_DIR'. + * Unify how to get the current directory: 'M=$(pwd)' -> 'M=$PWD'. + * 'GIT' / 'git' -> 'Git'. +- commit 1cb4ec8 + +------------------------------------------------------------------- +Mon Sep 18 14:13:32 CEST 2023 - jgross@suse.com + +- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues + (git-fixes). +- commit 3b70d15 + +------------------------------------------------------------------- +Mon Sep 18 13:32:06 CEST 2023 - jgross@suse.com + +- Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP + isn't valid" (git-fixes). +- commit deeaff0 + +------------------------------------------------------------------- +Mon Sep 18 12:49:54 CEST 2023 - jgross@suse.com + +- KVM: x86: Acquire SRCU read lock when handling fastpath MSR + writes (git-fixes). +- commit 6ec2da2 + +------------------------------------------------------------------- +Mon Sep 18 12:43:54 CEST 2023 - nik.borisov@suse.com + +- Update config files: Disable IA32_EMULATION by default (jsc#PED-3184) +- commit 358f807 + +------------------------------------------------------------------- +Mon Sep 18 12:07:49 CEST 2023 - jgross@suse.com + +- KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits + (git-fixes). +- commit 0219953 + +------------------------------------------------------------------- +Mon Sep 18 11:34:01 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update information about module paths + (jsc#PED-5021) + * Use version variables to describe names of the + /lib/modules/$VERSION-$RELEASE-$FLAVOR/... directories + instead of using specific example versions which get outdated quickly. + * Note: Keep the /lib/modules/ prefix instead of using the new + /usr/lib/modules/ location for now. The updated README is expected to + be incorporated to various branches that are not yet usrmerged. +- commit 7eba2f0 + +------------------------------------------------------------------- +Mon Sep 18 11:27:26 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update information about custom patches + (jsc#PED-5021) + * Replace mention of various patches.* directories with only + patches.suse as the typical location for patches. + * Replace i386 with x86_64 in the example how to define a config addon. + * Fix some typos and wording. +- commit 2997d22 + +------------------------------------------------------------------- +Mon Sep 18 11:26:09 CEST 2023 - jgross@suse.com + +- KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). +- commit cc99fca + +------------------------------------------------------------------- +Mon Sep 18 10:41:20 CEST 2023 - jgross@suse.com + +- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed + (git-fixes). +- commit ff3b5c4 + +------------------------------------------------------------------- +Mon Sep 18 09:59:52 CEST 2023 - jgross@suse.com + +- virtio_vdpa: build affinity masks conditionally (git-fixes). +- commit 6c8cd83 + +------------------------------------------------------------------- +Mon Sep 18 09:18:20 CEST 2023 - jgross@suse.com + +- virtio_pmem: add the missing REQ_OP_WRITE for flush bio + (git-fixes). +- commit 992fff8 + +------------------------------------------------------------------- +Mon Sep 18 08:36:24 CEST 2023 - jgross@suse.com + +- xen: remove a confusing comment on auto-translated guest I/O + (git-fixes). +- commit e50901e + +------------------------------------------------------------------- +Mon Sep 18 08:15:00 CEST 2023 - tiwai@suse.de + +- panic: Reenable preemption in WARN slowpath (git-fixes). +- ata: libahci: clear pending interrupt status (git-fixes). +- ata: libata: disallow dev-initiated LPM transitions to + unsupported states (git-fixes). +- i2c: aspeed: Reset the i2c controller when timeout occurs + (git-fixes). +- selftests: tracing: Fix to unmount tracefs for recovering + environment (git-fixes). +- drm/tests: helpers: Avoid a driver uaf (git-fixes). +- drm/radeon: make fence wait in suballocator uninterrruptable + (git-fixes). +- drm/amd/display: fix the white screen issue when >= 64GB DRAM + (git-fixes). +- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() + (git-fixes). +- drm/amd: Make fence wait in suballocator uninterruptible + (git-fixes). +- commit 69304d0 + +------------------------------------------------------------------- +Sun Sep 17 09:16:29 CEST 2023 - andrea.porta@suse.com + +- arm64: module: rework module VA range selection (bsc#1214304). +- arm64: module: mandate MODULE_PLTS (bsc#1214304). +- arm64: module: move module randomization to module.c (bsc#1214304). +- arm64: kaslr: split kaslr/module initialization (bsc#1214304). +- arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). +- arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). +- commit c682662 + +------------------------------------------------------------------- +Fri Sep 15 17:32:17 CEST 2023 - tiwai@suse.de + +- wifi: ieee80211: reorder presence checks in MLE per-STA profile + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. +- commit 2a2608b + +------------------------------------------------------------------- +Fri Sep 15 17:31:12 CEST 2023 - tiwai@suse.de + +- wifi: ieee80211: fix erroneous NSTR bitmap size checks + (jsc#PED-6081 jsc#PED-6130). +- commit c83f3a8 + +------------------------------------------------------------------- +Fri Sep 15 17:28:58 CEST 2023 - tiwai@suse.de + +- wifi: ieee80211: use default for medium synchronization delay + (jsc#PED-6081 jsc#PED-6130). +- commit 9892e25 + +------------------------------------------------------------------- +Fri Sep 15 17:23:33 CEST 2023 - tiwai@suse.de + +- Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btusb: Move btusb_recv_event_intel to btintel + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM + (jsc#PED-6081 jsc#PED-6130). +- commit d94b566 + +------------------------------------------------------------------- +Fri Sep 15 17:20:09 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: remove 'use_tfh' config to fix crash + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_sysfs: make bt_class a static const structure + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: ISO: Rework sync_interval to be sync_factor + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_event: fix Set CIG Parameters error status + handling (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 + jsc#PED-6130). +- commit 894ef0e + +------------------------------------------------------------------- +Fri Sep 15 17:18:18 CEST 2023 - tiwai@suse.de + +- Bluetooth: btusb: Add device 6655:8771 to device tables + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations + (jsc#PED-6081 jsc#PED-6130). +- virtio_bt: call scheduler when we free unused buffs + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume + flow (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor security key update after D3 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: mark keys as uploaded when added by the driver + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove support of A0 version of FM RF + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: clean up Bz module firmware lines + (jsc#PED-6081 jsc#PED-6130). +- commit 8f10a16 + +------------------------------------------------------------------- +Fri Sep 15 17:15:34 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit fd752ae + +------------------------------------------------------------------- +Fri Sep 15 17:14:56 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: also drop jacket from info macro + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 + jsc#PED-6130). +- commit f8bdc92 + +------------------------------------------------------------------- +Fri Sep 15 17:13:26 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit b6d8129 + +------------------------------------------------------------------- +Fri Sep 15 17:12:23 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit 9d46e84 + +------------------------------------------------------------------- +Fri Sep 15 17:10:59 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 + jsc#PED-6130). +- commit bbc566a + +------------------------------------------------------------------- +Fri Sep 15 17:10:00 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: Add support for scan version 17 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: send LARI configuration earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: limit EHT capabilities based on PCIe link speed + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: send marker cmd before suspend cmd + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: refactor RB status size calculation + (jsc#PED-6081 jsc#PED-6130). +- commit c5d9cef + +------------------------------------------------------------------- +Fri Sep 15 17:08:18 CEST 2023 - tiwai@suse.de + +- wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Retrieve PSD information from RNR AP information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CRC calculation for extended elems + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: avoid lockdep checking when removing deflink + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: always hold sdata lock in chanctx + assign/unassign (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: store BSS param change count from assoc response + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: drop some unprotected action frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: move action length check up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: drop unprotected robust mgmt before 4-way-HS + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix documentation config reference (jsc#PED-6081 + jsc#PED-6130). +- commit 6a1d79a + +------------------------------------------------------------------- +Fri Sep 15 17:06:27 CEST 2023 - tiwai@suse.de + +- wifi: cfg80211: search all RNR elements for colocated APs + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. +- commit b5ee4d8 + +------------------------------------------------------------------- +Fri Sep 15 17:05:32 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: stop parsing after allocation failure + (jsc#PED-6081 jsc#PED-6130). +- wifi: update multi-link element STA reconfig (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: add a few locking assertions + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Support link removal using Reconfiguration ML + element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: add set_active_links variant not locking sdata + (jsc#PED-6081 jsc#PED-6130). +- commit 1384067 + +------------------------------------------------------------------- +Fri Sep 15 17:03:46 CEST 2023 - mkubecek@suse.cz + +- netfilter: nftables: exthdr: fix 4-byte stack OOB write + (CVE-2023-4881 bsc#1215221). +- commit 5b503ee + +------------------------------------------------------------------- +Fri Sep 15 17:02:33 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: add ___ieee80211_disconnect variant not locking + sdata (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211/nl80211: Add support to indicate STA MLD setup + links removal (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: handle BSS data contained in ML probe responses + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use a struct for inform_single_bss data + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add definitions for RNR MLD params + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: Always ignore ML element (jsc#PED-6081 + jsc#PED-6130). +- wifi: ieee80211: add helper to validate ML element type and size + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Include Multi-Link in CRC calculation + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() + (jsc#PED-6081 jsc#PED-6130). +- commit 4fddada + +------------------------------------------------------------------- +Fri Sep 15 16:53:30 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: Add support for parsing Reconfiguration Multi + Link element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use cfg80211 defragmentation helper + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: ignore invalid TBTT info field types + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use new inform_bss callback (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move regulatory_hint_found_beacon to be earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: feed the link_id to + cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). +- commit 3d08fcc + +------------------------------------------------------------------- +Fri Sep 15 16:52:10 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: add consistency check for compat chandef + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Extend AID element addition for TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add HE and EHT capa elements in TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for SCAN API version 16 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Don't access vif valid links directly + (jsc#PED-6081 jsc#PED-6130). +- commit 3ec74b8 + +------------------------------------------------------------------- +Fri Sep 15 16:50:31 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add a few rate index validity checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Validate slots_num before allocating memory + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Validate tid is in valid range before + using it (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add some FW misbehaviour check infrastructure + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always send spec link ID in link commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: use array as array argument (jsc#PED-6081 + jsc#PED-6130). +- commit 4782c77 + +------------------------------------------------------------------- +Fri Sep 15 16:49:18 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: double-check ACK interrupt after timeout + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Correctly indicate support for VHT TX STBC + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Add debugfs entry to report dormant links + (jsc#PED-6081 jsc#PED-6130). +- commit b83471d + +------------------------------------------------------------------- +Fri Sep 15 16:46:16 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: support version C0 of BZ and GL devices + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit ee9b8b1 + +------------------------------------------------------------------- +Fri Sep 15 16:45:12 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: Support disabled links during association + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: clear FW debug memory on init + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the + firwmare (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() + (jsc#PED-6081 jsc#PED-6130). +- commit 5409bb1 + +------------------------------------------------------------------- +Fri Sep 15 16:43:01 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: consistently use u64 for BSS changes + (jsc#PED-6081 jsc#PED-6130). +- commit 1521a5d + +------------------------------------------------------------------- +Fri Sep 15 16:42:16 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: stop warning after reconfig failures + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: refactor ieee80211_select_link_key() + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 + jsc#PED-6130). +- commit 753363d + +------------------------------------------------------------------- +Fri Sep 15 16:41:01 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: initialize the rx_vec before using it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: rename BTM support flag and its TLV + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: support U-SIG EHT validate checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Propagate ERP slot changes to FW + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: debugfs: add ppag capa to fw info file + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always set MH len in offload_assist + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: provide a helper to fetch the medium + synchronization delay (jsc#PED-6081 jsc#PED-6130). +- commit 6a7772a + +------------------------------------------------------------------- +Fri Sep 15 16:33:44 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: update response for mcc_update command + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Support association to AP MLD with disabled + links (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add getter functions for vif MLD state + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: allow disabling SMPS debugfs controls + (jsc#PED-6081 jsc#PED-6130). +- commit b403778 + +------------------------------------------------------------------- +Fri Sep 15 16:29:36 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: don't update rx_stats.last_rate for NDP + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: pass roc->sdata to + drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: include key action/command in tracing + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: S1G rate information and calculations + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: move disconnects to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: ibss: move disconnect to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- commit a0083e7 + +------------------------------------------------------------------- +Fri Sep 15 16:28:29 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: unregister netdevs through cfg80211 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add a work abstraction with special semantics + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 + jsc#PED-6130). +- commit e6208bf + +------------------------------------------------------------------- +Fri Sep 15 16:20:10 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: fetch and store the EML capability information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: remove element scratch_len (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: don't use constant size with efi.get_variable + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Separate reading and parsing of reduce power + table (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Enable loading of reduce-power tables into + several segments (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow + (jsc#PED-6081 jsc#PED-6130). +- commit 0c560aa + +------------------------------------------------------------------- +Fri Sep 15 16:18:39 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: Separate loading and setting of power reduce + tables (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Implement loading and setting of fragmented + pnvm image (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add support for fragmented pnvm images + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM + region (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Take loading and setting of pnvm image out of + parsing part (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Separate loading and setting of pnvm image into + two functions (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Generalize the parsing of the pnvm image + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: link context action in kernel-doc + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove warning for beacon filtering error + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 + jsc#PED-6130). +- commit bef2178 + +------------------------------------------------------------------- +Fri Sep 15 16:07:22 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved + list (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 + jsc#PED-6130). +- commit 09b5136 + +------------------------------------------------------------------- +Fri Sep 15 16:03:36 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update information about config files + (jsc#PED-5021) + * Use version variables to describe a name of the /boot/config-... file + instead of using specific example versions which get outdated quickly. + * Replace removed silentoldconfig with oldconfig. + * Mention that oldconfig can automatically pick a base config from + "/boot/config-$(uname -r)". + * Avoid writing additional details in parentheses, incorporate them + instead properly in the text. +- commit cba5807 + +------------------------------------------------------------------- +Fri Sep 15 15:56:37 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: support PPAG in China for older FW cmd version + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: disable RX STBC when a device doesn't support it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list + (jsc#PED-6081 jsc#PED-6130). +- commit a5ea8d0 + +------------------------------------------------------------------- +Fri Sep 15 15:55:22 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 + jsc#PED-6130). +- commit a8d85e8 + +------------------------------------------------------------------- +Fri Sep 15 15:54:58 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: make internal callback structs const + (jsc#PED-6081 jsc#PED-6130). +- commit f6d7c6e + +------------------------------------------------------------------- +Fri Sep 15 15:53:55 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: adjust csa notifications and commands to + MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't silently ignore missing suspend or resume + ops (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use link ID in missed beacon notification + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Use default @max_active for + trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). +- commit 0e14ac5 + +------------------------------------------------------------------- +Fri Sep 15 14:42:36 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update the patch selection section + (jsc#PED-5021) + * Make the steps how to obtain expanded kernel source more generic in + regards to version numbers. + * Use '#' instead of '$' as the command line indicator to signal that + the steps need to be run as root. + * Update the format of linux-$SRCVERSION.tar.bz2 to xz. + * Improve some wording. +- commit e14852c + +------------------------------------------------------------------- +Fri Sep 15 11:39:15 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update information about (un)supported modules + (jsc#PED-5021) + * Update the list of taint flags. Convert it to a table that matches the + upstream documentation format and describe specifically flags that are + related to module support status. + * Fix some typos and wording. +- commit e46f0df + +------------------------------------------------------------------- +Fri Sep 15 11:28:20 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Bring information about compiling up to date + (jsc#PED-5021) + * When building the kernel, don't mention to initially change the + current directory to /usr/src/linux because later description + discourages it and specifies to use 'make -C /usr/src/linux'. + * Avoid writing additional details in parentheses, incorporate them + instead properly in the text. + * Fix the obsolete name of /etc/modprobe.d/unsupported-modules -> + /etc/modprobe.d/10-unsupported-modules.conf. + * Drop a note that a newly built kernel should be added to the boot + manager because that normally happens automatically when running + 'make install'. + * Update a link to the Kernel Module Packages Manual. + * When preparing a build for external modules, mention use of the + upstream recommended 'make modules_prepare' instead of a pair of + 'make prepare' + 'make scripts'. + * Fix some typos+grammar. +- commit b9b7e79 + +------------------------------------------------------------------- +Fri Sep 15 10:15:43 CEST 2023 - tiwai@suse.de + +- Update config files: version changed to 6.4 again +- commit 1360d10 + +------------------------------------------------------------------- +Fri Sep 15 10:13:45 CEST 2023 - tiwai@suse.de + +- selftest: tcp: Fix address length in bind_wildcard.c + (git-fixes). +- r8152: check budget for r8152_poll() (git-fixes). +- selftests/ftrace: Fix dependencies for some of the synthetic + event tests (git-fixes). +- Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN + (git-fixes). +- iommu: Remove kernel-doc warnings (git-fixes). +- iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning + on pasid unbind (git-fixes). +- iommu/vt-d: Fix to flush cache of PASID directory table + (git-fixes). +- iommu/sprd: Add missing force_aperture (git-fixes). +- iommu/qcom: Disable and reset context bank before programming + (git-fixes). +- iommu: rockchip: Fix directory table address encoding + (git-fixes). +- iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). +- interconnect: qcom: bcm-voter: Use enable_maks for keepalive + voting (git-fixes). +- interconnect: qcom: bcm-voter: Improve enable_mask handling + (git-fixes). +- kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). +- kernfs: add stub helper for kernfs_generic_poll() (git-fixes). +- serial: sc16is7xx: fix regression with GPIO configuration + (git-fixes). +- serial: sc16is7xx: remove obsolete out_thread label (git-fixes). +- selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED + (git-fixes). +- wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). +- wifi: mt76: mt7915: fix command timeout in AP stop period + (git-fixes). +- mmc: renesas_sdhi: register irqs before registering controller + (git-fixes). +- regmap: maple: Use alloc_flags for memory allocations + (git-fixes). +- kbuild: rust_is_available: fix version check when CC has + multiple arguments (git-fixes). +- kbuild: rust_is_available: remove -v option (git-fixes). +- platform/mellanox: Fix mlxbf-tmfifo not handling all virtio + CONSOLE notifications (git-fixes). +- gpiolib: fix reference leaks when removing GPIO chips still + in use (git-fixes). +- platform/x86/amd/pmf: Fix unsigned comparison with less than + zero (git-fixes). +- wifi: ath12k: Fix buffer overflow when scanning with extraie + (git-fixes). +- idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM + (git-fixes). +- wifi: brcmfmac: Fix field-spanning write in + brcmf_scan_params_v2_to_v1() (git-fixes). +- staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER + (git-fixes). +- thermal: core: constify params in thermal_zone_device_register + (git-fixes). +- security: keys: perform capable check only on privileged + operations (git-fixes). +- phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume + error code (git-fixes). +- platform/x86: huawei-wmi: Silence ambient light sensor + (git-fixes). +- platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops + (git-fixes). +- platform/x86: think-lmi: Use kfree_sensitive instead of kfree + (git-fixes). +- platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks + (git-fixes). +- platform/x86: intel: hid: Always call BTNL ACPI method + (git-fixes). +- media: pci: cx23885: fix error handling for cx23885 ATSC boards + (git-fixes). +- media: pulse8-cec: handle possible ping error (git-fixes). +- media: imx-jpeg: Support to assign slot for encoder/decoder + (git-fixes). +- media: amphion: use dev_err_probe (git-fixes). +- sbitmap: fix batching wakeup (git-fixes). +- Partially revert "drm/amd/display: Fix possible underflow for + displays with large vblank" (git-fixes). +- regmap: Load register defaults in blocks rather than register + by register (git-fixes). +- commit 6abb937 + +------------------------------------------------------------------- +Fri Sep 15 10:05:49 CEST 2023 - tiwai@suse.de + +- drm/msm/dpu: increase memtype count to 16 for sm8550 + (git-fixes). +- commit 081e740 + +------------------------------------------------------------------- +Fri Sep 15 10:04:33 CEST 2023 - tiwai@suse.de + +- dmaengine: idxd: Allow ATS disable update only for configurable + devices (git-fixes). +- dmaengine: idxd: Expose ATS disable knob only when WQ ATS is + supported (git-fixes). +- dmaengine: idxd: Simplify WQ attribute visibility checks + (git-fixes). +- coresight: trbe: Fix TRBE potential sleep in atomic context + (git-fixes). +- coresight: tmc: Explicit type conversions to prevent integer + overflow (git-fixes). +- dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 + SoCs (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). +- clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). +- clk: qcom: gpucc-sm6350: Introduce index-based clk lookup + (git-fixes). +- drm/amd/display: ensure async flips are only accepted for fast + updates (git-fixes). +- drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' + (git-fixes). +- crypto: stm32 - fix loop iterating through scatterlist for DMA + (git-fixes). +- cpufreq: tegra194: remove opp table in exit hook (git-fixes). +- cpufreq: tegra194: add online/offline hooks (git-fixes). +- cpufreq: intel_pstate: set stale CPU frequency to minimum + (git-fixes). +- fbdev: goldfishfb: Do not check 0 for platform_get_irq() + (git-fixes). +- broadcom: b44: Use b44_writephy() return value (git-fixes). +- drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). +- drm/amdgpu: Match against exact bootloader status (git-fixes). +- clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM + (git-fixes). +- drm/amd/display: Exit idle optimizations before attempt to + access PHY (git-fixes). +- drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family + (git-fixes). +- drm/amd/smu: use AverageGfxclkFrequency* to replace previous + GFX Curr Clock (git-fixes). +- ethernet: atheros: fix return value check in atl1c_tso_csum() + (git-fixes). +- drm/msm/dpu: drop the regdma configuration (git-fixes). +- commit 4e0044a + +------------------------------------------------------------------- +Fri Sep 15 09:48:46 CEST 2023 - tiwai@suse.de + +- Bluetooth: hci_conn: Consolidate code for aborting connections + (git-fixes). +- Refresh + patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. +- commit 2d5d835 + +------------------------------------------------------------------- +Fri Sep 15 09:47:27 CEST 2023 - tiwai@suse.de + +- ASoC: cs35l56: Add an ACPI match table (git-fixes). +- commit 65a24dd + +------------------------------------------------------------------- +Fri Sep 15 09:46:05 CEST 2023 - tiwai@suse.de + +- arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to + powerdown-gpios (git-fixes). +- arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup + again (git-fixes). +- arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs + (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM + (git-fixes). +- Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL + gone early (git-fixes). +- Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync + (git-fixes). +- Bluetooth: hci_event: drop only unbound CIS if Set CIG + Parameters fails (git-fixes). +- Bluetooth: hci_sync: Avoid use-after-free in dbg for + hci_add_adv_monitor() (git-fixes). +- Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). +- Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). +- Bluetooth: hci_sync: Don't double print name in add/remove + adv_monitor (git-fixes). +- Bluetooth: ISO: Notify user space about failed bis connections + (git-fixes). +- Bluetooth: hci_conn: Always allocate unique handles (git-fixes). +- Bluetooth: ISO: do not emit new LE Create CIS if previous is + pending (git-fixes). +- Bluetooth: ISO: Add support for connecting multiple BISes + (git-fixes). +- ASoC: rt1308-sdw: fix random louder sound (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Box Demo + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 + (git-fixes). +- ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() + in data_xfer() (git-fixes). +- 9p: virtio: make sure 'offs' is initialized in zc_request + (git-fixes). +- 9p: virtio: fix unlikely null pointer deref in handle_rerror + (git-fixes). +- ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: nau8821: Add DMI quirk mechanism for active-high + jack-detect (git-fixes). +- Bluetooth: hci_event: Fix parsing of CIS Established Event + (git-fixes). +- Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy + (git-fixes). +- ARM: dts: Add .dts files missing from the build (git-fixes). +- arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). +- arm64: dts: qcom: msm8916: Define regulator constraints next + to usage (git-fixes). +- arm64: dts: qcom: msm8916: Disable audio codecs by default + (git-fixes). +- arm64: dts: qcom: msm8916: Fix regulator constraints + (git-fixes). +- arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED + (git-fixes). +- ARM: dts: stm32: Update to generic ADC channel binding on + DHSOM systems (git-fixes). +- ARM: dts: stm32: adopt generic iio bindings for adc channels + on emstamp-argon (git-fixes). +- ARM: dts: s5pv210: add dummy 5V regulator for backlight on + SMDKv210 (git-fixes). +- commit 2753813 + +------------------------------------------------------------------- +Thu Sep 14 17:26:33 CEST 2023 - nik.borisov@suse.com + +- x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). +- commit 816d051 + +------------------------------------------------------------------- +Thu Sep 14 17:26:11 CEST 2023 - nik.borisov@suse.com + +- x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). +- commit d129cab + +------------------------------------------------------------------- +Thu Sep 14 17:16:21 CEST 2023 - nik.borisov@suse.com + +- x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). +- commit b3c3c55 + +------------------------------------------------------------------- +Thu Sep 14 17:10:36 CEST 2023 - nik.borisov@suse.com + +- x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). +- commit 3d9452a + +------------------------------------------------------------------- +Thu Sep 14 17:08:10 CEST 2023 - nik.borisov@suse.com + +- x86/entry: Rename ignore_sysret() (jsc#PED-3184). +- commit 41cff48 + +------------------------------------------------------------------- +Thu Sep 14 17:04:09 CEST 2023 - nik.borisov@suse.com + +- x86: Introduce ia32_enabled() (jsc#PED-3184). +- commit 504ca1b + +------------------------------------------------------------------- +Thu Sep 14 14:20:19 CEST 2023 - mfranc@suse.cz + +- s390/ipl: add missing secure/has_secure file to ipl type + 'unknown' (git-fixes bsc#1215345). +- commit a7273bc + +------------------------------------------------------------------- +Thu Sep 14 14:14:51 CEST 2023 - mfranc@suse.cz + +- s390/dcssblk: fix kernel crash with list_add corruption + (git-fixes bsc#1215344). +- commit 60ea829 + +------------------------------------------------------------------- +Thu Sep 14 11:40:56 CEST 2023 - tiwai@suse.de + +- Use base version 6.4 + Since our kernel is no longer based on 6.4.x stable but rather the + mixture of all patches of our own, it's confusing to keep showing the + base version 6.4.15. + Let's drop the minor version and use 6.4 as the based version. +- commit 05a5919 + +------------------------------------------------------------------- +Thu Sep 14 09:44:27 CEST 2023 - tiwai@suse.de + +- Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch + Correct the missing error handling +- commit 8489072 + +------------------------------------------------------------------- +Thu Sep 14 08:51:36 CEST 2023 - msuchanek@suse.de + +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. + Fix crash on platforms that don't provide PKS. +- commit dc6b8a1 + +------------------------------------------------------------------- +Thu Sep 14 00:45:46 CEST 2023 - krisman@suse.de + +- io_uring: have io_file_put() take an io_kiocb rather than the + file (bsc#1215211). +- io_uring/splice: use fput() directly (bsc#1215211). +- io_uring/fdinfo: get rid of ref tryget (bsc#1215211). +- io_uring: cleanup 'ret' handling in io_iopoll_check() + (bsc#1215211). +- io_uring: break iopolling on signal (bsc#1215211). +- io_uring: fix false positive KASAN warnings (bsc#1215211). +- io_uring: fix drain stalls by invalid SQE (bsc#1215211). +- io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() + (bsc#1215211). +- io_uring: annotate the struct io_kiocb slab for appropriate + user copy (bsc#1215211). +- commit 602ec65 + +------------------------------------------------------------------- +Wed Sep 13 23:20:21 CEST 2023 - lduncan@suse.com + +- scsi: qla2xxx: Error code did not return to upper layer + (git-fixes). +- scsi: qla2xxx: Fix firmware resource tracking (git-fixes). +- commit 7eea791 + +------------------------------------------------------------------- +Wed Sep 13 20:24:39 CEST 2023 - krisman@suse.de + +- io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel + (bsc#1215211). +- io_uring/cancel: support opcode based lookup and cancelation + (bsc#1215211). +- io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). +- io_uring: use cancelation match helper for poll and timeout + requests (bsc#1215211). +- io_uring/cancel: fix sequence matching for + IORING_ASYNC_CANCEL_ANY (bsc#1215211). +- io_uring/cancel: abstract out request match helper + (bsc#1215211). +- io_uring/timeout: always set 'ctx' in io_cancel_data + (bsc#1215211). +- io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). +- commit 991e7db + +------------------------------------------------------------------- +Wed Sep 13 18:12:29 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Bring the overview section up to date + (jsc#PED-5021) + * Update information in the overview section that was no longer + accurate. + * Improve wording and fix some typos+grammar. +- commit 798c075 + +------------------------------------------------------------------- +Wed Sep 13 17:36:59 CEST 2023 - lduncan@suse.com + +- scsi: mpt3sas: Perform additional retries if doorbell read + returns 0 (git-fixes). +- Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). +- scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). +- scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock + (git-fixes). +- scsi: core: Use 32-bit hostnum in scsi_host_lookup() + (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_fp_int_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_debug_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). +- scsi: qla4xxx: Add length check when parsing nlattrs + (git-fixes). +- scsi: be2iscsi: Add length check when parsing nlattrs + (git-fixes). +- scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() + (git-fixes). +- scsi: iscsi: Add length check for nlattr payload (git-fixes). +- scsi: qla2xxx: Fix TMF leak through (git-fixes). +- scsi: qla2xxx: Fix session hang in gnl (git-fixes). +- scsi: qla2xxx: Fix command flush during TMF (git-fixes). +- scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). +- scsi: qla2xxx: Fix deletion race condition (git-fixes). +- scsi: hisi_sas: Fix normally completed I/O analysed as failed + (git-fixes). +- scsi: scsi_debug: Remove dead code (git-fixes). +- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). +- commit aa5199c + +------------------------------------------------------------------- +Wed Sep 13 13:55:52 CEST 2023 - tiwai@suse.de + +- Sort all patches and clean up reverts/corrections + For making easier to backport patches via git-fixes tracking, move + all patches in patches.kernel.org/* into sorted section in + patches.suse/*. It essentially means that our kernel is a pot + stewing all different fixes of our own choices, including the patches + from existing stable trees. + While transitioning to the flat structure, the commit ids are + corrected in a couple of patches, a few reverted patches are simply + dropped, and correction patches are folded into the original fix + patches. + The expanded result is exactly same as before this change. +- commit 9491f38 + +------------------------------------------------------------------- +Wed Sep 13 11:28:53 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update the references list (jsc#PED-5021) + * Remove the reference to Linux Documentation Project. It has been + inactive for years and mostly contains old manuals that aren't + relevant for contemporary systems and hardware. + * Update the name and link to LWN.net. The original name "Linux Weekly + News" has been deemphasized over time by its authors. + * Update the link to Kernel newbies website. + * Update the reference to The Linux Kernel Module Programming Guide. The + document has not been updated for over a decade but it looks its + content is still relevant for today. + * Point Kernel Module Packages Manual to the current version. + * Add a reference to SUSE SolidDriver Program. +- commit 0edac75 + +------------------------------------------------------------------- +Wed Sep 13 10:27:38 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update title information (jsc#PED-5021) + * Drop the mention of kernel versions from the readme title. + * Remove information about the original authors of the document. Rely as + in case of other readmes on Git metadata to get information about all + contributions. + * Strip the table of contents. The document is short and easy to + navigate just by scrolling through it. +- commit 06f5139 + +------------------------------------------------------------------- +Wed Sep 13 10:20:29 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update information about DUD (jsc#PED-5021) + Remove a dead link to description of Device Update Disks found + previously on novell.com. Replace it with a short section summarizing + what DUD is and reference the mkdud + mksusecd tools and their + documentation for more information. +- commit 7eeba4e + +------------------------------------------------------------------- +Wed Sep 13 09:39:08 CEST 2023 - tiwai@suse.de + +- platform/mellanox: NVSW_SN2201 should depend on ACPI + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows + (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more + descriptors (git-fixes). +- selftests: Keep symlinks, when possible (git-fixes). +- kselftest/runner.sh: Propagate SIGTERM to runner child + (git-fixes). +- kunit: Fix wild-memory-access bug in kunit_free_suite_set() + (git-fixes). +- commit ed96bad + +------------------------------------------------------------------- +Wed Sep 13 09:38:40 CEST 2023 - tiwai@suse.de + +- Remove stale comments in sorted section +- commit b97ff7e + +------------------------------------------------------------------- +Wed Sep 13 02:42:17 CEST 2023 - krisman@suse.de + +- io_uring: flush offloaded and delayed task_work on exit + (bsc#1215211). +- io_uring: remove io_fallback_tw() forward declaration + (bsc#1215211). +- io_uring/net: use proper value for msg_inq (bsc#1215211). +- io_uring: merge conditional unlock flush helpers (bsc#1215211). +- io_uring: make io_cq_unlock_post static (bsc#1215211). +- io_uring: inline __io_cq_unlock (bsc#1215211). +- io_uring: fix acquire/release annotations (bsc#1215211). +- io_uring: kill io_cq_unlock() (bsc#1215211). +- io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). +- io_uring: don't batch task put on reqs free (bsc#1215211). +- io_uring: move io_clean_op() (bsc#1215211). +- io_uring: inline io_dismantle_req() (bsc#1215211). +- io_uring: remove io_free_req_tw (bsc#1215211). +- io_uring: open code io_put_req_find_next (bsc#1215211). +- commit 474274a + +------------------------------------------------------------------- +Wed Sep 13 01:59:06 CEST 2023 - krisman@suse.de + +- io_uring: add helpers to decode the fixed file file_ptr + (bsc#1215211). +- io_uring: use io_file_from_index in io_msg_grab_file + (bsc#1215211). +- io_uring: use io_file_from_index in __io_sync_cancel + (bsc#1215211). +- io_uring: return REQ_F_ flags from io_file_get_flags + (bsc#1215211). +- io_uring: remove io_req_ffs_set (bsc#1215211). +- io_uring: remove a confusing comment above io_file_get_flags + (bsc#1215211). +- io_uring: remove the mode variable in io_file_get_flags + (bsc#1215211). +- io_uring: remove __io_file_supports_nowait (bsc#1215211). +- commit 477b728 + +------------------------------------------------------------------- +Wed Sep 13 01:52:45 CEST 2023 - krisman@suse.de + +- io_uring: get rid of unnecessary 'length' variable + (bsc#1215211). +- io_uring: cleanup io_aux_cqe() API (bsc#1215211). +- io_uring: avoid indirect function calls for the hottest + task_work (bsc#1215211). +- commit a422735 + +------------------------------------------------------------------- +Wed Sep 13 01:30:40 CEST 2023 - krisman@suse.de + +- nvme: optimise io_uring passthrough completion (bsc#1215211). +- io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). +- commit ce83753 + +------------------------------------------------------------------- +Tue Sep 12 16:45:55 CEST 2023 - msuchanek@suse.de + +- Delete patches.suse/genksyms-add-override-flag.diff. + The override flag is no longer used in kernel-binary. +- commit 2e29826 + +------------------------------------------------------------------- +Tue Sep 12 16:42:00 CEST 2023 - msuchanek@suse.de + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit a01ab3d + +------------------------------------------------------------------- +Tue Sep 12 16:27:13 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) + Enable it consistently on all possible archs. +- commit 4adfc00 + +------------------------------------------------------------------- +Tue Sep 12 15:47:38 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_RESET_ATTACK_MITIGATION=y (bsc#1214883) + Align with SLE15-SP6 configuration. +- commit 78d4022 + +------------------------------------------------------------------- +Tue Sep 12 15:25:43 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_PERF_EVENTS_AMD_UNCORE=y (bsc#1214883) + Align with SLE15-SP6 configuration. +- commit ef197cb + +------------------------------------------------------------------- +Tue Sep 12 15:22:25 CEST 2023 - mfranc@suse.cz + +- s390/bpf: Pass through tail call counter in trampolines + (git-fixes bsc#1215253). +- commit 9920b34 + +------------------------------------------------------------------- +Tue Sep 12 15:18:41 CEST 2023 - tiwai@suse.de + +- Update config files: enable CONFIG_SECURITY_DMESG_RESTRICT (bsc#1214883) +- commit 507ac2a + +------------------------------------------------------------------- +Tue Sep 12 15:14:57 CEST 2023 - mfranc@suse.cz + +- s390/dasd: fix string length handling (git-fixes bsc#1215252). +- commit d32ce70 + +------------------------------------------------------------------- +Tue Sep 12 15:12:20 CEST 2023 - tiwai@suse.de + +- Update config files: enable missing NVMe features (bsc#1214883) + CONFIG_NVME_AUTH=y, CONFIG_NVME_TARGET_PASSTHRU=y, CONFIG_NVME_TARGET_AUTH=y +- commit 09e32de + +------------------------------------------------------------------- +Tue Sep 12 12:36:01 CEST 2023 - jack@suse.cz + +- ext4: drop dio overwrite only flag and associated warning + (bsc#1215234). +- commit b4b1734 + +------------------------------------------------------------------- +Tue Sep 12 11:55:40 CEST 2023 - jroedel@suse.de + +- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). +- commit 3282c63 + +------------------------------------------------------------------- +Tue Sep 12 11:10:55 CEST 2023 - msuchanek@suse.de + +- selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). +- Documentation: Document PowerPC kernel DEXCR interface + (jsc#PED-5452). +- powerpc/ptrace: Expose HASHKEYR register to ptrace + (jsc#PED-5452). +- powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace + (jsc#PED-5452). +- powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). +- powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). +- powerpc/dexcr: Add initial Dynamic Execution Control Register + (DEXCR) support (jsc#PED-5452). +- powerpc/ptrace: Add missing include + (jsc#PED-5452). +- powerpc/book3s: Add missing include + (jsc#PED-5452). +- commit 512787e + +------------------------------------------------------------------- +Tue Sep 12 11:02:15 CEST 2023 - msuchanek@suse.de + +- powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). + Update config files. +- block: sed-opal: keystore access for SED Opal keys + (jsc#PED-3545). +- block:sed-opal: SED Opal keystore (jsc#PED-3545). +- commit 6e220a2 + +------------------------------------------------------------------- +Tue Sep 12 10:41:32 CEST 2023 - petr.pavlu@suse.com + +- rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 + Genksyms has functionality to specify an override for each type in + a symtypes reference file. This override is then used instead of an + actual type and allows to preserve modversions (CRCs) of symbols that + reference the type. It is kind of an alternative to doing kABI fix-ups + with '#ifndef __GENKSYMS__'. The functionality is hidden behind the + genksyms --preserve option which primarily tells the tool to strictly + verify modversions against a given reference file or fail. + Downstream patch patches.suse/genksyms-add-override-flag.diff which is + present in various kernel-source branches separates the override logic. + It allows it to be enabled with a new --override flag and used without + specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec + file is then a way how the build is told that --override should be + passed to all invocations of genksyms. This was needed for SUSE kernels + because their build doesn't use --preserve but instead resulting CRCs + are later checked by scripts/kabi.pl. + However, this override functionality was not utilized much in practice + and the only use currently to be found is in SLE11-SP1-LTSS. It means + that no one should miss this option and KBUILD_OVERRIDE=1 together with + patches.suse/genksyms-add-override-flag.diff can be removed. + Notes for maintainers merging this commit to their branches: + * Downstream patch patches.suse/genksyms-add-override-flag.diff can be + dropped after merging this commit. + * Branch SLE11-SP1-LTSS uses the mentioned override functionality and + this commit should not be merged to it, or needs to be reverted + afterwards. +- commit 4aa02b8 + +------------------------------------------------------------------- +Tue Sep 12 10:13:11 CEST 2023 - jlee@suse.com + +- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. + (bnc#804482, bsc#1198276) + We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace our downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. So we removed + pstore_disable_efi_backend_by_default.patch here. +- commit 5523168 + +------------------------------------------------------------------- +Tue Sep 12 10:07:04 CEST 2023 - jlee@suse.com + +- Update config files. (bnc#804482, bsc#1198276) + Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace the downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. +- commit f7a24c5 + +------------------------------------------------------------------- +Tue Sep 12 09:11:59 CEST 2023 - jlee@suse.com + +- Update config files. (jsc#PED-4365) + Disabled hibernation verification because we removed the support + in ALP. (jsc#PED-4365) +- Removed the following switches: + CONFIG_HIBERNATE_VERIFICATION + CONFIG_HIBERNATE_VERIFICATION_FORCE +- Disabled the following switches: + CONFIG_EFI_SECRET_KEY=n + CONFIG_HIDDEN_AREA=n +- commit cdef9ce + +------------------------------------------------------------------- +Tue Sep 12 09:08:33 CEST 2023 - jack@suse.cz + +- ext4: do not mark inode dirty every time when appending using + delalloc (bsc#1215234). +- commit 63674a0 + +------------------------------------------------------------------- +Tue Sep 12 09:06:17 CEST 2023 - jack@suse.cz + +- ext4: allow concurrent unaligned dio overwrites (bsc#1215234). +- commit cfe455c + +------------------------------------------------------------------- +Tue Sep 12 01:34:42 CEST 2023 - krisman@suse.de + +- io_uring: support for user allocated memory for rings/sqes + (bsc#1215211). +- commit 4014112 + +------------------------------------------------------------------- +Tue Sep 12 01:27:28 CEST 2023 - krisman@suse.de + +- io_uring: maintain ordering for DEFER_TASKRUN tw list + (bsc#1215211). +- io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). +- io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into + io_recv_finish() (bsc#1215211). +- io_uring/net: initalize msghdr->msg_inq to known value + (bsc#1215211). +- io_uring/net: initialize struct msghdr more sanely for io_recv() + (bsc#1215211). +- io_uring: Add io_uring_setup flag to pre-register ring fd and + never install it (bsc#1215211). +- io_uring: add ring freeing helper (bsc#1215211). +- io_uring: return error pointer from io_mem_alloc() + (bsc#1215211). +- io_uring: remove sq/cq_off memset (bsc#1215211). +- io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). +- block: mark bdev files as FMODE_NOWAIT if underlying device + supports it (bsc#1215211). +- net: set FMODE_NOWAIT for sockets (bsc#1215211). +- commit c5f0cd7 + +------------------------------------------------------------------- +Mon Sep 11 16:09:32 CEST 2023 - tiwai@suse.de + +- pinctrl: intel: Add Intel Meteor Lake-S pin controller support + (jsc#PED-6107, jsc#PED-6014). +- commit 7650815 + +------------------------------------------------------------------- +Mon Sep 11 14:34:56 CEST 2023 - ohering@suse.de + +- scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). +- x86/hyperv: Remove duplicate include (git-fixes). +- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). +- x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). +- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). +- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). +- x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). +- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). +- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). +- Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). +- x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). +- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). +- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). +- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). +- hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). +- Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). +- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). +- x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). +- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). +- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). +- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). +- x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). +- scsi: storvsc: Handle additional SRB status values (git-fixes). +- net: mana: Add gdma stats to ethtool output for mana (git-fixes). +- net/mlx5: remove many unnecessary NULL values (git-fixes). +- net: mana: Add page pool for RX buffers (git-fixes). +- net: mana: Configure hwc timeout from hardware (git-fixes). +- net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). +- net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). +- Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). +- x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). +- vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). +- x86/hyperv: fix a warning in mshyperv.h (git-fixes). +- x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). +- Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). +- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). +- net: mana: use vmalloc_array and vcalloc (git-fixes). +- hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). +- clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). +- x86/vdso: Fix gettimeofday masking (git-fixes). +- x86/coco: Get rid of accessor functions (git-fixes). +- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). +- commit 31e4022 + +------------------------------------------------------------------- +Mon Sep 11 12:14:43 CEST 2023 - msuchanek@suse.de + +- blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") +- commit 54a0db2 + +------------------------------------------------------------------- +Mon Sep 11 12:08:42 CEST 2023 - msuchanek@suse.de + +- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses + (bsc#1065729). +- powerpc/xics: Remove unnecessary endian conversion + (bsc#1065729). +- commit d30f4b4 + +------------------------------------------------------------------- +Mon Sep 11 11:32:07 CEST 2023 - petr.pavlu@suse.com + +- mlx4: Delete custom device management logic (bsc#1187236). +- mlx4: Connect the infiniband part to the auxiliary bus + (bsc#1187236). +- mlx4: Connect the ethernet part to the auxiliary bus + (bsc#1187236). +- mlx4: Register mlx4 devices to an auxiliary virtual bus + (bsc#1187236). +- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver + (bsc#1187236). +- mlx4: Move the bond work to the core driver (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.activate callback + (bsc#1187236). +- mlx4: Replace the mlx4_interface.event callback with a notifier + (bsc#1187236). +- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() + (bsc#1187236). +- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.get_dev callback + (bsc#1187236). +- net/mlx4: Remove many unnecessary NULL values (bsc#1187236). +- commit e58c7a4 + +------------------------------------------------------------------- +Mon Sep 11 10:25:12 CEST 2023 - msuchanek@suse.de + +- blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n +- commit a91431a + +------------------------------------------------------------------- +Mon Sep 11 10:24:24 CEST 2023 - msuchanek@suse.de + +- powerpc/pseries: PLPK: undo kernel-doc comment notation + (bsc#1215199). +- commit c1e63ba + +------------------------------------------------------------------- +Mon Sep 11 08:47:26 CEST 2023 - nik.borisov@suse.com + +- kABI: Reserve extra space for future cpuid/bug ints (kABI). +- commit 4bfa4f1 + +------------------------------------------------------------------- +Mon Sep 11 08:37:24 CEST 2023 - nik.borisov@suse.com + +- x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). +- commit 0b2e0cd + +------------------------------------------------------------------- +Mon Sep 11 08:37:04 CEST 2023 - nik.borisov@suse.com + +- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). +- commit 61b85d3 + +------------------------------------------------------------------- +Mon Sep 11 08:36:50 CEST 2023 - nik.borisov@suse.com + +- x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). +- commit 97e9703 + +------------------------------------------------------------------- +Mon Sep 11 08:36:00 CEST 2023 - nik.borisov@suse.com + +- x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). +- commit 33d3430 + +------------------------------------------------------------------- +Mon Sep 11 08:35:47 CEST 2023 - nik.borisov@suse.com + +- x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). +- commit dd3eca0 + +------------------------------------------------------------------- +Mon Sep 11 08:35:32 CEST 2023 - nik.borisov@suse.com + +- x86/cpu: Fix amd_check_microcode() declaration (git-fixes). +- commit a4a58c5 + +------------------------------------------------------------------- +Mon Sep 11 08:34:33 CEST 2023 - nik.borisov@suse.com + +- x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). +- commit c103809 + +------------------------------------------------------------------- +Mon Sep 11 08:34:19 CEST 2023 - nik.borisov@suse.com + +- x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). +- commit f671c66 + +------------------------------------------------------------------- +Mon Sep 11 08:33:58 CEST 2023 - nik.borisov@suse.com + +- x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). +- commit 2ca1850 + +------------------------------------------------------------------- +Mon Sep 11 08:32:47 CEST 2023 - nik.borisov@suse.com + +- x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). +- commit be5e14b + +------------------------------------------------------------------- +Mon Sep 11 08:32:31 CEST 2023 - nik.borisov@suse.com + +- locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). +- commit 35707d1 + +------------------------------------------------------------------- +Mon Sep 11 08:32:11 CEST 2023 - nik.borisov@suse.com + +- KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). +- commit 5e2d83e + +------------------------------------------------------------------- +Mon Sep 11 08:14:22 CEST 2023 - tiwai@suse.de + +- iov_iter: Fix iov_iter_extract_pages() with zero-sized entries + (git-fixes). +- media: dvb: symbol fixup for dvb_attach() (git-fixes). +- Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" + (git-fixes). +- PCI: Free released resource after coalescing (git-fixes). +- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). +- ntb: Drop packets when qp link is down (git-fixes). +- ntb: Clean up tx tail index on link down (git-fixes). +- idr: fix param name in idr_alloc_cyclic() doc (git-fixes). +- XArray: Do not return sibling entries from xa_load() + (git-fixes). +- commit 02c4a14 + +------------------------------------------------------------------- +Sat Sep 9 09:37:05 CEST 2023 - tiwai@suse.de + +- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 + codecs (git-fixes). +- arm64: csum: Fix OoB access in IP checksum code for negative + lengths (git-fixes). +- commit 83dedd5 + +------------------------------------------------------------------- +Fri Sep 8 19:21:40 CEST 2023 - msuchanek@suse.de + +- selftests/powerpc: add const qualification where possible + (jsc#PED-4486). +- selftests/powerpc: Add more utility macros (jsc#PED-4486). +- commit 5daf13c + +------------------------------------------------------------------- +Fri Sep 8 17:16:51 CEST 2023 - mfranc@suse.cz + +- s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob + (jsc#PED-6375). +- commit 2756530 + +------------------------------------------------------------------- +Fri Sep 8 17:07:34 CEST 2023 - mfranc@suse.cz + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes + (jsc#PED-6371). +- commit 565a508 + +------------------------------------------------------------------- +Fri Sep 8 17:06:43 CEST 2023 - mfranc@suse.cz + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK + (jsc#PED-6371). +- commit e5ba8eb + +------------------------------------------------------------------- +Fri Sep 8 17:01:57 CEST 2023 - mfranc@suse.cz + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 + IOCTL (jsc#PED-6371). +- commit 7e4d39b + +------------------------------------------------------------------- +Fri Sep 8 17:01:21 CEST 2023 - mfranc@suse.cz + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 + IOCTL (jsc#PED-6371). +- commit 6bfc7d7 + +------------------------------------------------------------------- +Fri Sep 8 17:00:30 CEST 2023 - mfranc@suse.cz + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 + IOCTL (jsc#PED-6371). +- commit c2c7df8 + +------------------------------------------------------------------- +Fri Sep 8 16:59:30 CEST 2023 - mfranc@suse.cz + +- s390/pkey: fix/harmonize internal keyblob headers + (jsc#PED-6371). +- commit 65550d5 + +------------------------------------------------------------------- +Fri Sep 8 16:29:03 CEST 2023 - petr.pavlu@suse.com + +- config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. + Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used + only in the arm64 configuration and appears to be a relic from the + update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base + kernel version to 5.14."). + Unset it because the option is intended for debugging, not really useful + for production and makes the text size of vmlinux unnecessarily bigger + by ~10%. +- commit 9b526eb + +------------------------------------------------------------------- +Fri Sep 8 16:14:50 CEST 2023 - mfranc@suse.cz + +- s390/pkey: add support for ecc clear key (jsc#PED-6371). +- commit 4dc5d19 + +------------------------------------------------------------------- +Fri Sep 8 16:14:13 CEST 2023 - mfranc@suse.cz + +- s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). +- commit 7f7a69f + +------------------------------------------------------------------- +Fri Sep 8 16:13:08 CEST 2023 - mfranc@suse.cz + +- s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). +- commit 30df220 + +------------------------------------------------------------------- +Fri Sep 8 11:02:06 CEST 2023 - tiwai@suse.de + +- Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL + modules" (bsc#1215155). +- blacklist.conf: add the entry for reverted commit +- commit e0404b9 + +------------------------------------------------------------------- +Fri Sep 8 10:30:25 CEST 2023 - dwagner@suse.de + +- nvme-tcp: add recovery_delay to sysfs (bsc#1201284). +- nvme-tcp: delay error recovery until the next KATO interval + (bsc#1201284). +- nvme-tcp: make 'err_work' a delayed work (bsc#1201284). +- nvme-tcp: Do not terminate commands when in RESETTING + (bsc#1201284). +- commit f07ef6b + +------------------------------------------------------------------- +Fri Sep 8 09:35:11 CEST 2023 - mfranc@suse.cz + +- s390/zcrypt: don't leak memory if dev_set_name() fails + (git-fixes bsc#1215143). +- commit 2fc4ca5 + +------------------------------------------------------------------- +Fri Sep 8 09:26:36 CEST 2023 - tiwai@suse.de + +- drm/amd/display: prevent potential division by zero errors + (git-fixes). +- drm/amd/display: enable cursor degamma for DCN3+ DRM legacy + gamma (git-fixes). +- Revert "drm/amd/display: Remove v_startup workaround for dcn3+" + (git-fixes). +- drm/amd/display: always switch off ODM before committing more + streams (git-fixes). +- drm/amd/display: Remove wait while locked (git-fixes). +- drm/amd/display: Add smu write msg id fail retry process + (git-fixes). +- drm/amd/display: register edp_backlight_control() for DCN301 + (git-fixes). +- drm/i915: mark requests for GuC virtual engines to avoid + use-after-free (git-fixes). +- accel/ivpu: refactor deprecated strncpy (git-fixes). +- af_unix: Fix data race around sk->sk_err (git-fixes). +- af_unix: Fix data-races around sk->sk_shutdown (git-fixes). +- af_unix: Fix data-race around unix_tot_inflight (git-fixes). +- af_unix: Fix data-races around user->unix_inflight (git-fixes). +- net: phy: micrel: Correct bit assignments for phy_device flags + (git-fixes). +- pwm: lpc32xx: Remove handling of PWM channels (git-fixes). +- pwm: Remove outdated documentation for pwmchip_remove() + (git-fixes). +- i3c: master: svc: fix probe failure when no i3c device exist + (git-fixes). +- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() + (git-fixes). +- drm/i915/gvt: Put the page reference obtained by KVM's + gfn_to_pfn() (git-fixes). +- drm/i915/gvt: Verify pfn is "valid" before dereferencing + "struct page" (git-fixes). +- commit 63b1a56 + +------------------------------------------------------------------- +Thu Sep 7 18:41:18 CEST 2023 - msuchanek@suse.de + +- integrity: PowerVM support for loading third party code signing + keys (jsc#PED-5085). +- integrity: PowerVM machine keyring enablement (jsc#PED-5085). +- integrity: powerpc: Do not select CA_MACHINE_KEYRING +- Update config files. +- integrity: check whether imputed trust is enabled + (jsc#PED-5085). +- integrity: remove global variable from machine_keyring.c + (jsc#PED-5085). +- integrity: ignore keys failing CA restrictions on non-UEFI + platform (jsc#PED-5085). +- integrity: PowerVM support for loading CA keys on machine + keyring (jsc#PED-5085). +- integrity: Enforce digitalSignature usage in the ima and evm + keyrings (jsc#PED-5085). +- KEYS: DigitalSignature link restriction (jsc#PED-5085). +- commit e3cf1f9 + +------------------------------------------------------------------- +Thu Sep 7 17:43:59 CEST 2023 - jeffm@suse.com + +- Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. + This was a fix for a regression that occurred in SLE12 SP1. + Since we don't support upgrading to SLE15 from releases older than SLE12 + SP4, which contained this fix, we can safely drop it now. +- commit a7045a7 + +------------------------------------------------------------------- +Thu Sep 7 11:06:43 CEST 2023 - tzimmermann@suse.com + +- config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 63428de + +------------------------------------------------------------------- +Thu Sep 7 08:50:25 CEST 2023 - tiwai@suse.de + +- Update config files: only bump version to 6.4.15 +- commit a4856c8 + +------------------------------------------------------------------- +Thu Sep 7 08:41:06 CEST 2023 - tiwai@suse.de + +- Input: iqs7222 - configure power mode before triggering ATI + (git-fixes). +- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load + (git-fixes). +- backlight: gpio_backlight: Drop output GPIO direction check + for initial power state (git-fixes). +- commit 03904d5 + +------------------------------------------------------------------- +Thu Sep 7 08:20:22 CEST 2023 - tiwai@suse.de + +- Linux 6.4.15 (bsc#1012628). +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1012628 bsc#1214212). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). + Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). + Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). + Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). + Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). + Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). + Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). + Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). + Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1012628). + Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). + patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). + Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch +- staging: rtl8712: fix race condition (bsc#1012628). + Drop patches.suse/staging-rtl8712-fix-race-condition.patch +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). + Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). + Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). + Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- commit 603fb0d + +------------------------------------------------------------------- +Thu Sep 7 08:19:54 CEST 2023 - tiwai@suse.de + +- blacklist.conf: drop entry backported in stable 6.4.15 +- commit aa9afe7 + +------------------------------------------------------------------- +Wed Sep 6 23:36:02 CEST 2023 - tbogendoerfer@suse.de + +- blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) +- commit 653e287 + +------------------------------------------------------------------- +Wed Sep 6 18:43:31 CEST 2023 - oneukum@suse.com + +- thunderbolt: Check Intel vendor ID in tb_switch_get_generation() + (jsc#PED-6061). +- commit 9040262 + +------------------------------------------------------------------- +Wed Sep 6 18:38:22 CEST 2023 - oneukum@suse.com + +- thunderbolt: Log a warning if device links are not found + (jsc#PED-6061). +- commit 0080c7d + +------------------------------------------------------------------- +Wed Sep 6 18:35:10 CEST 2023 - oneukum@suse.com + +- thunderbolt: Set variable tmu_params storage class specifier + to static (jsc#PED-6061). +- commit 2311697 + +------------------------------------------------------------------- +Wed Sep 6 18:29:18 CEST 2023 - oneukum@suse.com + +- usb: misc: onboard-hub: support multiple power supplies + (jsc#PED-6061). +- usb: host: xhci: Do not re-initialize the XHCI HC if being + removed (jsc#PED-6061). +- thunderbolt: Add test case for 3 DisplayPort tunnels + (jsc#PED-6118). +- commit 74e5760 + +------------------------------------------------------------------- +Wed Sep 6 18:15:54 CEST 2023 - oneukum@suse.com + +- thunderbolt: Add DisplayPort 2.x tunneling support + (jsc#PED-6118). +- commit 5c47cef + +------------------------------------------------------------------- +Wed Sep 6 18:11:25 CEST 2023 - oneukum@suse.com + +- thunderbolt: Make bandwidth allocation mode function names + consistent (jsc#PED-6118). +- commit aebe5c3 + +------------------------------------------------------------------- +Wed Sep 6 18:08:25 CEST 2023 - oneukum@suse.com + +- thunderbolt: Enable CL2 low power state (jsc#PED-6057). +- commit 38017ba + +------------------------------------------------------------------- +Wed Sep 6 18:04:45 CEST 2023 - oneukum@suse.com + +- thunderbolt: Add support for enhanced uni-directional TMU mode + (jsc#PED-6061). +- commit 6788a0e + +------------------------------------------------------------------- +Wed Sep 6 17:51:36 CEST 2023 - oneukum@suse.com + +- thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow + Ridge controller (jsc#PED-6061). +- commit 76ff566 + +------------------------------------------------------------------- +Wed Sep 6 17:46:56 CEST 2023 - oneukum@suse.com + +- thunderbolt: Move constants related to NVM into nvm.c + (jsc#PED-6061). +- commit 9e2eab8 + +------------------------------------------------------------------- +Wed Sep 6 17:44:01 CEST 2023 - oneukum@suse.com + +- thunderbolt: Fix PCIe adapter capability length for USB4 v2 + routers (jsc#PED-6061). +- commit 63af050 + +------------------------------------------------------------------- +Wed Sep 6 17:42:17 CEST 2023 - oneukum@suse.com + +- thunderbolt: Fix DisplayPort IN adapter capability length for + USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). +- commit 79f78db + +------------------------------------------------------------------- +Wed Sep 6 17:40:35 CEST 2023 - oneukum@suse.com + +- thunderbolt: Add two additional double words for adapters TMU + for USB4 v2 routers (jsc#PED-6061). +- commit 2382454 + +------------------------------------------------------------------- +Wed Sep 6 17:37:10 CEST 2023 - oneukum@suse.com + +- thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation + (jsc#PED-6061). +- commit 13c3320 + +------------------------------------------------------------------- +Wed Sep 6 17:34:38 CEST 2023 - oneukum@suse.com + +- thunderbolt: Announce USB4 v2 connection manager support + (jsc#PED-6061). +- commit 2b7b8cb + +------------------------------------------------------------------- +Wed Sep 6 17:33:48 CEST 2023 - oneukum@suse.com + +- thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). +- commit da53ab5 + +------------------------------------------------------------------- +Wed Sep 6 17:29:41 CEST 2023 - oneukum@suse.com + +- thunderbolt: Add the new USB4 v2 notification types + (jsc#PED-6061). +- thunderbolt: Add support for USB4 v2 80 Gb/s link + (jsc#PED-6061). +- commit 81b59d1 + +------------------------------------------------------------------- +Wed Sep 6 17:27:40 CEST 2023 - mhocko@suse.com + +- blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of + EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. +- commit 541c06b + +------------------------------------------------------------------- +Wed Sep 6 17:19:34 CEST 2023 - oneukum@suse.com + +- thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). +- commit 8f5f0bb + +------------------------------------------------------------------- +Wed Sep 6 17:14:32 CEST 2023 - oneukum@suse.com + +- thunderbolt: Do not touch lane 1 adapter path config space + (jsc#PED-6061). +- commit d47992e + +------------------------------------------------------------------- +Wed Sep 6 17:11:34 CEST 2023 - oneukum@suse.com + +- thunderbolt: Ignore data CRC mismatch for USB4 routers + (jsc#PED-6061). +- commit 6322c4a + +------------------------------------------------------------------- +Wed Sep 6 17:06:20 CEST 2023 - jlee@suse.com + +- supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) + Removed Unsupported tag of drivers/acpi/apei/einj to align with + 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch + acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + So it should be fine. + For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported + tag to einj driver. Because ALP is new and we do not need it in ALP + currently. +- commit ba27138 + +------------------------------------------------------------------- +Wed Sep 6 17:03:47 CEST 2023 - oneukum@suse.com + +- usb: update the ctime as well when updating mtime after an ioctl + (git-fixes). +- commit a1c1e20 + +------------------------------------------------------------------- +Wed Sep 6 17:01:23 CEST 2023 - oneukum@suse.com + +- usb: core: add sysfs entry for usb device state (jsc#PED-6061). +- commit 747c9c5 + +------------------------------------------------------------------- +Wed Sep 6 16:57:12 CEST 2023 - oneukum@suse.com + +- xhci: Stop unnecessary tracking of free trbs in a ring + (jsc#PED-6061). +- commit e7a2864 + +------------------------------------------------------------------- +Wed Sep 6 16:55:23 CEST 2023 - oneukum@suse.com + +- xhci: Fix transfer ring expansion size calculation + (jsc#PED-6061). +- commit 0c38cae + +------------------------------------------------------------------- +Wed Sep 6 16:51:28 CEST 2023 - oneukum@suse.com + +- xhci: split allocate interrupter into separate alloacte and + add parts (jsc#PED-6061). +- commit 98c2b9c + +------------------------------------------------------------------- +Wed Sep 6 16:48:01 CEST 2023 - oneukum@suse.com + +- thunderbolt: Enable/disable sideband depending on USB4 port + offline mode (jsc#PED-6061). +- commit 953c113 + +------------------------------------------------------------------- +Wed Sep 6 16:45:37 CEST 2023 - oneukum@suse.com + +- thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM + authentication started (jsc#PED-6061). +- commit 2f36306 + +------------------------------------------------------------------- +Wed Sep 6 16:33:02 CEST 2023 - oneukum@suse.com + +- thunderbolt: Disable CL states when a DMA tunnel is established + (jsc#PED-6057). +- commit b3ed9bb + +------------------------------------------------------------------- +Wed Sep 6 16:29:12 CEST 2023 - oneukum@suse.com + +- thunderbolt: Make tb_switch_clx_disable() return CL states + that were enabled (jsc#PED-6057). +- commit f883435 + +------------------------------------------------------------------- +Wed Sep 6 16:27:11 CEST 2023 - oneukum@suse.com + +- thunderbolt: Initialize CL states from the hardware + (jsc#PED-6057. +- commit f123b6e + +------------------------------------------------------------------- +Wed Sep 6 15:40:00 CEST 2023 - oneukum@suse.com + +- thunderbolt: Prefix CL state related log messages with "CLx: + " (jsc#PED-6057). +- commit 000c1d2 + +------------------------------------------------------------------- +Wed Sep 6 15:38:15 CEST 2023 - oneukum@suse.com + +- thunderbolt: Prefix TMU post time log message with "TMU: " + (jsc#PED-6061). +- commit 0fd3fed + +------------------------------------------------------------------- +Wed Sep 6 15:25:51 CEST 2023 - oneukum@suse.com + +- thunderbolt: Do not call CLx functions from TMU code + (jsc#PED-6057). +- thunderbolt: Check for first depth router in tb.c + (jsc#PED-6057). +- commit f52c3cc + +------------------------------------------------------------------- +Wed Sep 6 15:17:56 CEST 2023 - oneukum@suse.com + +- thunderbolt: Switch CL states from enum to a bitmask + (jsc#PED-6057). +- commit 25ff961 + +------------------------------------------------------------------- +Wed Sep 6 15:17:24 CEST 2023 - oneukum@suse.com + +- thunderbolt: Move CLx enabling into tb_enable_clx() + (jsc#PED-6061). +- commit fbe701d + +------------------------------------------------------------------- +Wed Sep 6 15:16:42 CEST 2023 - tiwai@suse.de + +- Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch +- commit 179979d + +------------------------------------------------------------------- +Wed Sep 6 15:04:52 CEST 2023 - tiwai@suse.de + +- Update config files: disable CONFIG_BLK_CGROUP_IOPRIO again (bsc#1214883) +- commit 7710a12 + +------------------------------------------------------------------- +Wed Sep 6 14:57:51 CEST 2023 - denis.kirjanov@suse.com + +- ixgbevf: Remove unused function declarations (jsc#PED-4102). +- commit d7b32c5 + +------------------------------------------------------------------- +Wed Sep 6 14:54:02 CEST 2023 - denis.kirjanov@suse.com + +- ethernet: tg3: remove unreachable code (jsc#PED-3526). +- commit cd65a79 + +------------------------------------------------------------------- +Wed Sep 6 14:27:41 CEST 2023 - oneukum@suse.com + +- thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() + (jsc#PED-6061). +- commit 265436e + +------------------------------------------------------------------- +Wed Sep 6 14:13:13 CEST 2023 - oneukum@suse.com + +- thunderbolt: Move CLx support functions into clx.c + (jsc#PED-6061). +- commit 9778ac2 + +------------------------------------------------------------------- +Wed Sep 6 14:10:05 CEST 2023 - oneukum@suse.com + +- thunderbolt: Check valid TMU configuration in + tb_switch_tmu_configure() (jsc#PED-6061). +- commit 72e13bd + +------------------------------------------------------------------- +Wed Sep 6 14:08:43 CEST 2023 - oneukum@suse.com + +- thunderbolt: Move tb_enable_tmu() close to other TMU functions + (jsc#PED-6061). +- commit 677e0a0 + +------------------------------------------------------------------- +Wed Sep 6 14:03:31 CEST 2023 - oneukum@suse.com + +- thunderbolt: Move TMU configuration to tb_enable_tmu() + (jsc#PED-6061). +- commit 0bdd5bf + +------------------------------------------------------------------- +Wed Sep 6 13:51:33 CEST 2023 - oneukum@suse.com + +- thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() + (jsc#PED-6061). +- commit 5c56d8e + +------------------------------------------------------------------- +Wed Sep 6 13:49:08 CEST 2023 - oneukum@suse.com + +- thunderbolt: Rework Titan Ridge TMU objection disable function + (jsc#PED-6061). +- commit e8db754 + +------------------------------------------------------------------- +Wed Sep 6 13:46:21 CEST 2023 - oneukum@suse.com + +- thunderbolt: Drop useless 'unidirectional' parameter from + tb_switch_tmu_is_enabled() (jsc#PED-6061). +- commit 4f100be + +------------------------------------------------------------------- +Wed Sep 6 13:41:11 CEST 2023 - oneukum@suse.com + +- thunderbolt: Fix a couple of style issues in TMU code + (jsc#PED-6061). +- commit 02653e5 + +------------------------------------------------------------------- +Wed Sep 6 13:29:17 CEST 2023 - oneukum@suse.com + +- thunderbolt: Introduce tb_xdomain_downstream_port() + (jsc#PED-6061). +- commit 1cad062 + +------------------------------------------------------------------- +Wed Sep 6 13:27:03 CEST 2023 - oneukum@suse.com + +- thunderbolt: Introduce tb_switch_downstream_port() + (jsc#PED-6061). +- commit 4fafc5b + +------------------------------------------------------------------- +Wed Sep 6 13:23:52 CEST 2023 - oneukum@suse.com + +- thunderbolt: Log DisplayPort adapter rate and lanes on discovery + (jsc#PED-6061). +- commit 1613acc + +------------------------------------------------------------------- +Wed Sep 6 11:49:18 CEST 2023 - tiwai@suse.de + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 7e8d545 + +------------------------------------------------------------------- +Wed Sep 6 11:18:48 CEST 2023 - oneukum@suse.com + +- thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). +- commit 7c7578c + +------------------------------------------------------------------- +Wed Sep 6 11:15:15 CEST 2023 - oneukum@suse.com + +- thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). +- commit 036b91f + +------------------------------------------------------------------- +Wed Sep 6 11:12:34 CEST 2023 - oneukum@suse.com + +- thunderbolt: Allow specifying custom credits for DMA tunnels + (jsc#PED-6061). +- commit 4cd9a38 + +------------------------------------------------------------------- +Wed Sep 6 11:11:04 CEST 2023 - oneukum@suse.com + +- thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() + (jsc#PED-6061). +- commit 9057218 + +------------------------------------------------------------------- +Wed Sep 6 08:17:11 CEST 2023 - tiwai@suse.de + +- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). +- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). +- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). +- mailbox: qcom-ipcc: fix incorrect num_chans counting + (git-fixes). +- tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). +- tpm_crb: Fix an error handling path in crb_acpi_add() + (git-fixes). +- kconfig: fix possible buffer overflow (git-fixes). +- kbuild: do not run depmod for 'make modules_sign' (git-fixes). +- kbuild: rpm-pkg: define _arch conditionally (git-fixes). +- docs/mm: remove references to hmm_mirror ops and clean typos + (git-fixes). +- commit e114715 + +------------------------------------------------------------------- +Wed Sep 6 08:11:21 CEST 2023 - jlee@suse.com + +- Update References tag + patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch + (bsc#1012628 bsc#1214233 CVE-2023-40283). +- commit 8f10909 + +------------------------------------------------------------------- +Wed Sep 6 07:52:58 CEST 2023 - mkubecek@suse.cz + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch +- commit 30a3314 + +------------------------------------------------------------------- +Tue Sep 5 22:26:19 CEST 2023 - palcantara@suse.de + +- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 + CVE-2023-1192). +- commit 9c2a087 + +------------------------------------------------------------------- +Tue Sep 5 21:09:30 CEST 2023 - ddiss@suse.de + +- Update config files. + CONFIG_TCM_RBD=m +- commit 6044036 + +------------------------------------------------------------------- +Tue Sep 5 17:52:42 CEST 2023 - tbogendoerfer@suse.de + +- RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_rdma_device() + (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_iw_device() + (jsc#PED-4862). +- ice: use ice_down_up() where applicable (jsc#PED-4876). +- ice: Remove managed memory usage in ice_get_fw_log_cfg() + (jsc#PED-4876). +- ice: remove null checks before devm_kfree() calls + (jsc#PED-4876). +- ice: clean up freeing SR-IOV VFs (jsc#PED-4876). +- ice: allow hot-swapping XDP programs (jsc#PED-4876). +- ice: reduce initial wait for control queue messages + (jsc#PED-4876). +- iavf: remove some unused functions and pointless wrappers + (jsc#PED-4937). +- iavf: fix err handling for MAC replace (jsc#PED-4937). +- i40e, xsk: fix comment typo (jsc#PED-4874). +- ice: remove unnecessary check for old MAC == new MAC + (jsc#PED-4876). +- i40e: remove unnecessary check for old MAC == new MAC + (jsc#PED-4874). +- ice: do not re-enable miscellaneous interrupt until thread_fn + completes (jsc#PED-4876). +- ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling + (jsc#PED-4876). +- ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). +- ice: always return IRQ_WAKE_THREAD in ice_misc_intr() + (jsc#PED-4876). +- devlink: move port_split/unsplit() ops into devlink_port_ops + (jsc#PED-4876). +- nfp: devlink: register devlink port with ops (jsc#PED-4876). +- mlxsw_core: register devlink port with ops (jsc#PED-4876). +- ice: register devlink port for PF with ops (jsc#PED-4876). +- devlink: introduce port ops placeholder (jsc#PED-4876). +- devlink: Spelling corrections (jsc#PED-4876). +- devlink: pass devlink_port pointer to ops->port_del() instead + of index (jsc#PED-4876). +- devlink: remove duplicate port notification (jsc#PED-4876). +- ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). +- ice: allow matching on meta data (jsc#PED-4876). +- ice: specify field names in ice_prot_ext init (jsc#PED-4876). +- ice: remove redundant Rx field from rule info (jsc#PED-4876). +- ice: define meta data to match in switch (jsc#PED-4876). +- ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). +- ice: update PHY type to ethtool link mode mapping + (jsc#PED-4876). +- ice: refactor PHY type to ethtool link mode (jsc#PED-4876). +- ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). +- ice: add dynamic interrupt allocation (jsc#PED-4876). +- ice: track interrupt vectors with xarray (jsc#PED-4876). +- ice: add individual interrupt allocation (jsc#PED-4876). +- ice: remove redundant SRIOV code (jsc#PED-4876). +- ice: refactor VF control VSI interrupt handling (jsc#PED-4876). +- ice: use preferred MSIX allocation api (jsc#PED-4876). +- ice: use pci_irq_vector helper function (jsc#PED-4876). +- ice: move interrupt related code to separate file + (jsc#PED-4876). +- overflow: Add struct_size_t() helper (jsc#PED-4876). +- commit 36d3648 + +------------------------------------------------------------------- +Tue Sep 5 16:40:26 CEST 2023 - tiwai@suse.de + +- Update config files: turn off CONFIG_XFS_RT (bsc#1214883) +- commit fdec2c6 + +------------------------------------------------------------------- +Tue Sep 5 16:36:07 CEST 2023 - tiwai@suse.de + +- Update config files (bsc#1214883) + CONFIG_BLK_CGROUP_IOPRIO=y, CONFIG_BLK_DEV_DRBD=n, CONFIG_F2FS_FS=n +- commit 04084cf + +------------------------------------------------------------------- +Tue Sep 5 15:05:45 CEST 2023 - ddiss@suse.de + +- target: compare and write backend driver sense handling + (bsc#1177719 bsc#1213026). +- target_core_rbd: fix leak and reduce kmalloc calls + (bsc#1212873). +- target_core_rbd: fix rbd_img_request.snap_id assignment + (bsc#1212857). +- target_core_rbd: remove snapshot existence validation code + (bsc#1212857). +- commit f77b0ab + +------------------------------------------------------------------- +Tue Sep 5 14:56:17 CEST 2023 - ddiss@suse.de + +- Refresh + patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. +- Refresh + patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. +- Refresh patches.suse/target-add-rbd-backend.patch. +- Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch + (fate#318836, bsc#1177090 bsc#1213026). +- commit 1b2260d + +------------------------------------------------------------------- +Tue Sep 5 14:52:56 CEST 2023 - nmorey@suse.com + +- Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch +- commit 4b4e24d + +------------------------------------------------------------------- +Tue Sep 5 14:47:55 CEST 2023 - msuchanek@suse.de + +- Update config files. + IPR is powerpc-only driver, disable on other architectures. +- commit e626b90 + +------------------------------------------------------------------- +Tue Sep 5 14:40:56 CEST 2023 - msuchanek@suse.de + +- Update config files. + s390: CONFIG_SCSI_IPR=n - powerpc-only driver +- commit f1eac10 + +------------------------------------------------------------------- +Tue Sep 5 14:37:02 CEST 2023 - oneukum@suse.com + +- USB: core: Fix oversight in SuperSpeed initialization + (bsc#1213123 CVE-2023-37453). +- commit 898ed7a + +------------------------------------------------------------------- +Tue Sep 5 14:35:28 CEST 2023 - oneukum@suse.com + +- USB: core: Fix race by not overwriting udev->descriptor in + hub_port_init() (bsc#1213123 CVE-2023-37453). +- commit a10e1a7 + +------------------------------------------------------------------- +Tue Sep 5 14:33:06 CEST 2023 - oneukum@suse.com + +- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 + CVE-2023-37453). +- commit 0cbb8bf + +------------------------------------------------------------------- +Tue Sep 5 14:26:10 CEST 2023 - oneukum@suse.com + +- USB: core: Unite old scheme and new scheme descriptor reads + (bsc#1213123 CVE-2023-37453). +- commit 2d3dfbd + +------------------------------------------------------------------- +Tue Sep 5 12:07:01 CEST 2023 - oneukum@suse.com + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + fix compilation error on ALP-current +- commit b970105 + +------------------------------------------------------------------- +Tue Sep 5 11:17:48 CEST 2023 - mkubecek@suse.cz + +- series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch + Unfortunately we still need this workaround. +- commit 73322ec + +------------------------------------------------------------------- +Tue Sep 5 10:43:21 CEST 2023 - mkubecek@suse.cz + +- Update + patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch + references (add CVE-2023-4563 bsc#1214727). +- commit 9a226db + +------------------------------------------------------------------- +Tue Sep 5 10:28:54 CEST 2023 - tiwai@suse.de + +- Update config files: make CONFIG_AUTOFS4_FS modular, drop superfluous FPGA SPI drivers (bsc#1214883) +- commit 32f293e + +------------------------------------------------------------------- +Tue Sep 5 10:19:00 CEST 2023 - tiwai@suse.de + +- Update config files. +- supported.conf: move spi-loopback-test to optional (bsc#1214883) +- commit 6268c1d + +------------------------------------------------------------------- +Tue Sep 5 10:11:48 CEST 2023 - pmladek@suse.com + +- Delete + patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. + Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin + during panic") (bsc#1148712). +- commit 8cb11a0 + +------------------------------------------------------------------- +Tue Sep 5 08:52:52 CEST 2023 - tiwai@suse.de + +- Update config files. +- supported.conf: add leds-bcm63138 entry +- commit 79dfe00 + +------------------------------------------------------------------- +Tue Sep 5 08:33:06 CEST 2023 - tiwai@suse.de + +- cpufreq: Fix the race condition while updating the + transition_task of policy (git-fixes). +- thermal/drivers/imx8mm: Suppress log message on probe deferral + (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Manage threshold between + sensors (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Don't leave threshold + zeroed (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Disable undesired + interrupts (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Use offset threshold + for IRQ (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Honor sensors in + immediate mode (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all + controllers (git-fixes). +- dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks + (git-fixes). +- dt-bindings: remoteproc: qcom,adsp: bring back firmware-name + (git-fixes). +- dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region + (git-fixes). +- dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region + constraints (git-fixes). +- dt-bindings: remoteproc: qcom,pas: correct memory-region + constraints (git-fixes). +- rpmsg: glink: Add check for kstrdup (git-fixes). +- hwspinlock: qcom: add missing regmap config for SFPB MMIO + implementation (git-fixes). +- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). +- leds: trigger: tty: Do not use LED_ON/OFF constants, use + led_blink_set_oneshot instead (git-fixes). +- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always + false (git-fixes). +- leds: multicolor: Use rounded division when calculating color + components (git-fixes). +- leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to + ARCH_BCMBCA (git-fixes). +- leds: pwm: Fix error code in led_pwm_create_fwnode() + (git-fixes). +- docs: printk-formats: Treat char as always unsigned (git-fixes). +- docs: printk-formats: Fix hex printing of signed values + (git-fixes). +- clocksource/drivers/arm_arch_timer: Disable timer before + programming CVAL (git-fixes). +- commit 1808eb5 + +------------------------------------------------------------------- +Mon Sep 4 18:19:42 CEST 2023 - mgorman@suse.de + +- sched, cgroup: Restore meaning to hierarchical_quota (git + fixes). +- sched/fair: remove util_est boosting (git fixes). +- commit efc3e36 + +------------------------------------------------------------------- +Mon Sep 4 16:34:48 CEST 2023 - oneukum@suse.com + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + (bsc#1214939) +- commit 12ba24d + +------------------------------------------------------------------- +Mon Sep 4 14:14:50 CEST 2023 - tiwai@suse.de + +- Move upstreamed rtw88 patches into sorted section +- commit 0992202 + +------------------------------------------------------------------- +Mon Sep 4 11:54:06 CEST 2023 - mgorman@suse.de + +- mm/page_alloc: use get_pfnblock_migratetype to avoid extra + page_to_pfn (bsc#1212886 (MM functional and performance + backports)). +- mm/page_alloc: remove unnecessary inner + __get_pfnblock_flags_mask (bsc#1212886 (MM functional and + performance backports)). +- mm: page_alloc: remove unused parameter from + reserve_highatomic_pageblock() (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary return for void function + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment to complete migration failure + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of cached migrate pfn update + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of fast_find_migrateblock + in isolate_migratepages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: skip page block marked skip in + isolate_migratepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct last_migrated_pfn update in compact_zone + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary "else continue" at end of + loop in isolate_freepages_block (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: remove unnecessary cursor page in + isolate_freepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: merge end_pfn boundary check in + isolate_freepages_range (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: set compact_cached_free_pfn correctly in + update_pageblock_skip (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unneeded variable base (bsc#1212886 + (MM functional and performance backports)). +- mm:vmscan: fix inaccurate reclaim during proactive reclaim + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: avoid unneeded pageblock_end_pfn when + no_set_skip_hint is set (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct comment of candidate pfn in + fast_isolate_freepages (bsc#1212886 (MM functional and + performance backports)). +- mm/rmap: correct stale comment of rmap_walk_anon and + rmap_walk_file (bsc#1212886 (MM functional and performance + backports)). +- mm/mm_init.c: drop node_start_pfn from + adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: skip the memory hole rapidly when isolating free + pages (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: avoid false page outside zone error info + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT + functional and performance backports)). +- mm/page_alloc: fix min_free_kbytes calculation regarding + ZONE_MOVABLE (bsc#1212886 (MM functional and performance + backports)). +- mm/filemap.c: fix update prev_pos after one read request done + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() + (bsc#1212886 (MM functional and performance backports)). +- mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM + functional and performance backports)). +- commit b392eb6 + +------------------------------------------------------------------- +Mon Sep 4 11:51:59 CEST 2023 - mgorman@suse.de + +- Revert "sched/fair: Move unused stub functions to header" + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: sysctl_sched_rr_timeslice show default timeslice + after reset (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/rt: Fix sysctl_sched_rr_timeslice intial value + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Block nohz tick_stop when cfs bandwidth in use + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Stabilize asym cpu capacity system idle cpu + selection (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Dump domains' sched group flags (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Consider the idle state of the whole core for load + balance (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Implement prefer sibling imbalance calculation + between asymmetric groups (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Record number of cores in sched group + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Determine active load balance for SMT sched groups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/psi: make psi_cgroups_enabled static (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: introduce sched_core_idle_cpu() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add throttled time stat for throttled children + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: don't account throttle time for empty groups (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add a few helpers to wake up tasks on the current cpu + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 + (Scheduler functional and performance backports)). +- commit e82e496 + +------------------------------------------------------------------- +Mon Sep 4 11:28:55 CEST 2023 - iivanov@suse.de + +- wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) +- commit 7cfa155 + +------------------------------------------------------------------- +Mon Sep 4 11:16:38 CEST 2023 - tzimmermann@suse.com + +- config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) +- commit f6f8c7d + +------------------------------------------------------------------- +Mon Sep 4 11:15:06 CEST 2023 - tzimmermann@suse.com + +- config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 38d8860 + +------------------------------------------------------------------- +Mon Sep 4 11:07:35 CEST 2023 - tzimmermann@suse.com + +- config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) +- commit cb0636e + +------------------------------------------------------------------- +Mon Sep 4 09:59:26 CEST 2023 - tiwai@suse.de + +- Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) + Enable forgotten configs: + CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, + CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, + CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, + CONFIG_MMC_SDHCI_XENON + Make modular: + CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET +- commit d98f6d8 + +------------------------------------------------------------------- +Mon Sep 4 09:35:54 CEST 2023 - tiwai@suse.de + +- Update config files: corret SCSI-related configs to modular (bsc#1214883) +- commit ffbfc94 + +------------------------------------------------------------------- +Mon Sep 4 09:25:15 CEST 2023 - tiwai@suse.de + +- phy/rockchip: inno-hdmi: do not power on rk3328 post pll on + reg write (git-fixes). +- phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 + recalc_rate (git-fixes). +- phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 + (git-fixes). +- phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). +- mtd: rawnand: fsmc: handle clk prepare error in + fsmc_nand_resume() (git-fixes). +- mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes). +- mtd: rawnand: brcmnand: Fix potential out-of-bounds access in + oob write (git-fixes). +- mtd: rawnand: brcmnand: Fix crash during the panic_write + (git-fixes). +- mtd: rawnand: brcmnand: Fix potential false time out warning + (git-fixes). +- drivers: usb: smsusb: fix error handling code in + smsusb_init_device (git-fixes). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (git-fixes). +- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). +- serial: tegra: handle clk prepare error in tegra_uart_hw_init() + (git-fixes). +- tty: serial: qcom-geni-serial: Poll primary sequencer irq + status after cancel_tx (git-fixes). +- serial: sprd: Fix DMA buffer leak issue (git-fixes). +- serial: sprd: Assign sprd_port after initialized to avoid + wrong access (git-fixes). +- serial: qcom-geni: fix opp vote on shutdown (git-fixes). +- staging: rtl8712: fix race condition (git-fixes). +- tcpm: Avoid soft reset when partner does not support get_status + (git-fixes). +- usb: typec: tcpm: set initial svdm version based on pd revision + (git-fixes). +- usb: typec: tcpci: clear the fault status bit (git-fixes). +- usb: typec: bus: verify partner exists in + typec_altmode_attention (git-fixes). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (git-fixes). +- USB: gadget: f_mass_storage: Fix unused variable warning + (git-fixes). +- USB: gadget: core: Add missing kerneldoc for vbus_work + (git-fixes). +- usb: phy: mxs: fix getting wrong state with + mxs_phy_is_otg_host() (git-fixes). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (git-fixes). +- platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). +- platform/x86: dell-sysman: Fix reference leak (git-fixes). +- commit 212631a + +------------------------------------------------------------------- +Mon Sep 4 09:21:33 CEST 2023 - tiwai@suse.de + +- media: mediatek: vcodec: fix potential double free (git-fixes). +- commit cf82680 + +------------------------------------------------------------------- +Mon Sep 4 09:19:24 CEST 2023 - tiwai@suse.de + +- mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 + controller (git-fixes). +- mtd: spi-nor: Check bus width while setting QE bit (git-fixes). +- f2fs: fix spelling in ABI documentation (git-fixes). +- HID: wacom: remove the battery when the EKR is off (git-fixes). +- HID: logitech-hidpp: rework one more time the retries attempts + (git-fixes). +- HID: logitech-dj: Fix error handling in + logi_dj_recv_switch_to_dj_mode() (git-fixes). +- HID: multitouch: Correct devm device reference for hidinput + input_dev name (git-fixes). +- HID: uclogic: Correct devm device reference for hidinput + input_dev name (git-fixes). +- HID: input: Support devices sending Eraser without Invert + (git-fixes). +- media: i2c: rdacm21: Fix uninitialized value (git-fixes). +- media: i2c: ccs: Check rules is non-NULL (git-fixes). +- media: ov2680: Fix regulators being left enabled on + ov2680_power_on() errors (git-fixes). +- media: ov2680: Fix ov2680_set_fmt() which == + V4L2_SUBDEV_FORMAT_TRY not working (git-fixes). +- media: ov2680: Add ov2680_fill_format() helper function + (git-fixes). +- media: ov2680: Don't take the lock for try_fmt calls + (git-fixes). +- media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes). +- media: ov2680: Fix vflip / hflip set functions (git-fixes). +- media: ov2680: Fix ov2680_bayer_order() (git-fixes). +- media: ov2680: Remove auto-gain and auto-exposure controls + (git-fixes). +- media: Documentation: Fix [GS]_ROUTING documentation + (git-fixes). +- media: ov5640: Fix initial RESETB state and annotate timings + (git-fixes). +- media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() + (git-fixes). +- media: nxp: Fix wrong return pointer check in + mxc_isi_crossbar_init() (git-fixes). +- media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking + interrupts (git-fixes). +- media: venus: hfi_venus: Only consider sys_idle_indicator on V1 + (git-fixes). +- media: go7007: Remove redundant if statement (git-fixes). +- media: cec: core: add adap_unconfigured() callback (git-fixes). +- media: cec: core: add adap_nb_transmit_canceled() callback + (git-fixes). +- media: mediatek: vcodec: Return NULL if no vdec_fb is found + (git-fixes). +- media: amphion: ensure the bitops don't cross boundaries + (git-fixes). +- media: amphion: fix UNUSED_VALUE issue reported by coverity + (git-fixes). +- media: amphion: fix UNINIT issues reported by coverity + (git-fixes). +- media: amphion: fix REVERSE_INULL issues reported by coverity + (git-fixes). +- media: amphion: fix CHECKED_RETURN issues reported by coverity + (git-fixes). +- media: rkvdec: increase max supported height for H.264 + (git-fixes). +- media: amphion: decoder support display delay for all formats + (git-fixes). +- media: mtk-jpeg: Fix use after free bug due to uncanceled work + (git-fixes). +- media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). +- media: amphion: add helper function to get id name (git-fixes). +- media: amphion: reinit vpu if reqbufs output 0 (git-fixes). +- media: cx24120: Add retval check for cx24120_message_send() + (git-fixes). +- media: dvb-usb: m920x: Fix a potential memory leak in + m920x_i2c_xfer() (git-fixes). +- media: dib7000p: Fix potential division by zero (git-fixes). +- media: v4l2-core: Fix a potential resource leak in + v4l2_fwnode_parse_link() (git-fixes). +- media: i2c: tvp5150: check return value of devm_kasprintf() + (git-fixes). +- media: ad5820: Drop unsupported ad5823 from i2c_ and + of_device_id tables (git-fixes). +- media: i2c: imx290: drop format param from imx290_ctrl_update + (git-fixes). +- media: ov5640: fix low resolution image abnormal issue + (git-fixes). +- fbdev: Update fbdev source file paths (git-fixes). +- interconnect: qcom: sm8450: Enable sync_state (git-fixes). +- interconnect: qcom: qcm2290: Enable sync state (git-fixes). +- misc: fastrpc: Pass proper scm arguments for static process init + (git-fixes). +- misc: fastrpc: Fix incorrect DMA mapping unmap request + (git-fixes). +- misc: fastrpc: Fix remote heap allocation request (git-fixes). +- extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). +- dt-bindings: extcon: maxim,max77843: restrict connector + properties (git-fixes). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). +- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). +- iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (git-fixes). +- driver core: Call dma_cleanup() on the test_remove path + (git-fixes). +- driver core: test_async: fix an error code (git-fixes). +- Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes). +- Documentation: devices.txt: Remove ttySIOC* (git-fixes). +- Documentation: devices.txt: Remove ttyIOC* (git-fixes). +- dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible + (git-fixes). +- dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on + Exynos5433 (git-fixes). +- commit ec55be8 + +------------------------------------------------------------------- +Mon Sep 4 08:32:03 CEST 2023 - tiwai@suse.de + +- dmaengine: idxd: Fix issues with PRS disable sysfs knob + (git-fixes). +- dmaengine: ste_dma40: Add missing IRQ check in d40_probe + (git-fixes). +- dmaengine: idxd: Modify the dependence of attribute + pasid_enabled (git-fixes). +- dmaengine: sh: rz-dmac: Fix destination and source data size + setting (git-fixes). +- arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). +- amba: bus: fix refcount leak (git-fixes). +- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). +- docs: ABI: fix spelling/grammar in SBEFIFO timeout interface + (git-fixes). +- dma-buf/sync_file: Fix docs syntax (git-fixes). +- commit e8e8eff + +------------------------------------------------------------------- +Sun Sep 3 18:28:24 CEST 2023 - tiwai@suse.de + +- Update config files: only version bump to 6.4.14 +- commit a305aac + +------------------------------------------------------------------- +Sun Sep 3 18:22:53 CEST 2023 - tiwai@suse.de + +- Linux 6.4.14 (bsc#1012628). +- thunderbolt: Fix a backport error for display flickering issue + (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). + Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch +- parisc: sys_parisc: parisc_personality() is called from asm code + (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). + Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). + Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). + Dropped patches.suse/module-Expose-module_init_layout_section.patch +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). + Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). + Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch +- commit 25c76ad + +------------------------------------------------------------------- +Sat Sep 2 07:55:58 CEST 2023 - tiwai@suse.de + +- supported.conf: fix the dependency for snd-sof +- commit 056f677 + +------------------------------------------------------------------- +Fri Sep 1 23:41:03 CEST 2023 - ailiop@suse.com + +- iomap: Add per-block dirty state tracking to improve performance + (jsc#PED-5453). +- commit dc444ac + +------------------------------------------------------------------- +Fri Sep 1 23:39:20 CEST 2023 - ailiop@suse.com + +- iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). +- commit 759ea54 + +------------------------------------------------------------------- +Fri Sep 1 23:36:38 CEST 2023 - ailiop@suse.com + +- iomap: Refactor iomap_write_delalloc_punch() function out + (jsc#PED-5453). +- commit 54e20b5 + +------------------------------------------------------------------- +Fri Sep 1 23:35:37 CEST 2023 - ailiop@suse.com + +- iomap: Use iomap_punch_t typedef (jsc#PED-5453). +- commit 42ab42f + +------------------------------------------------------------------- +Fri Sep 1 23:33:54 CEST 2023 - ailiop@suse.com + +- iomap: Fix possible overflow condition in + iomap_write_delalloc_scan (jsc#PED-5453). +- commit e8c8c98 + +------------------------------------------------------------------- +Fri Sep 1 23:32:44 CEST 2023 - ailiop@suse.com + +- iomap: Add some uptodate state handling helpers for ifs state + bitmap (jsc#PED-5453). +- commit f30e2be + +------------------------------------------------------------------- +Fri Sep 1 23:30:55 CEST 2023 - ailiop@suse.com + +- iomap: Drop ifs argument from iomap_set_range_uptodate() + (jsc#PED-5453). +- commit 2117a2e + +------------------------------------------------------------------- +Fri Sep 1 23:29:03 CEST 2023 - ailiop@suse.com + +- iomap: Rename iomap_page to iomap_folio_state and others + (jsc#PED-5453). +- commit 0650e04 + +------------------------------------------------------------------- +Fri Sep 1 23:26:38 CEST 2023 - ailiop@suse.com + +- iomap: Remove unnecessary test from iomap_release_folio() + (jsc#PED-5453). +- commit 8702c3c + +------------------------------------------------------------------- +Fri Sep 1 23:21:58 CEST 2023 - ailiop@suse.com + +- iomap: Remove large folio handling in iomap_invalidate_folio() + (jsc#PED-5453). +- commit 221954e + +------------------------------------------------------------------- +Fri Sep 1 17:48:44 CEST 2023 - tiwai@suse.de + +- supported.conf: update for sound drivers (bsc#1214891) +- commit 61819c4 + +------------------------------------------------------------------- +Fri Sep 1 16:19:06 CEST 2023 - tiwai@suse.de + +- Update config files: enable missing ASoC Intel AVS (bsc#1214883) +- commit c6b3355 + +------------------------------------------------------------------- +Fri Sep 1 16:09:22 CEST 2023 - tiwai@suse.de + +- Update config files: CHT/BYT modularization, enable missing AMD features (bsc#1214883) +- commit b369d38 + +------------------------------------------------------------------- +Fri Sep 1 12:43:40 CEST 2023 - denis.kirjanov@suse.com + +- igb: set max size RX buffer when store bad packet is enabled + (jsc#PED-4082). +- commit 1fd1f97 + +------------------------------------------------------------------- +Fri Sep 1 12:42:57 CEST 2023 - denis.kirjanov@suse.com + +- Update metadata +- commit 94184dc + +------------------------------------------------------------------- +Fri Sep 1 11:11:11 CEST 2023 - tiwai@suse.de + +- blacklist.conf: add entries that have been already cherry-picked in 6.4 +- commit 3bbc83b + +------------------------------------------------------------------- +Fri Sep 1 10:03:35 CEST 2023 - tiwai@suse.de + +- ARM: 9318/1: locomo: move kernel-doc to prevent warnings + (git-fixes). +- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during + hibernation (git-fixes). +- drm/mediatek: dp: Add missing error checks in + mtk_dp_parse_capabilities (git-fixes). +- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- lockdep: fix static memory detection even more (git-fixes). +- scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). +- selftests: memfd: error out test process when child test fails + (git-fixes). +- selftests/bpf: Clean up fmod_ret in bench_rename test script + (git-fixes). +- selftests/bpf: Fix repeat option when kfunc_call verification + fails (git-fixes). +- selftests/bpf: fix static assert compilation issue for + test_cls_*.c (git-fixes). +- selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). +- kbuild: rust_is_available: fix confusion when a version appears + in the path (git-fixes). +- kbuild: rust_is_available: add check for `bindgen` invocation + (git-fixes). +- selftests/futex: Order calls to futex_lock_pi (git-fixes). +- selftests/resctrl: Close perf value read fd on errors + (git-fixes). +- selftests/resctrl: Unmount resctrl FS if child fails to run + benchmark (git-fixes). +- selftests/resctrl: Don't leak buffer in fill_cache() + (git-fixes). +- selftests/resctrl: Add resctrl.h into build deps (git-fixes). +- kallsyms: Fix kallsyms_selftest failure (git-fixes). +- selftests/harness: Actually report SKIP for signal tests + (git-fixes). +- selftests/nolibc: drop test chmod_net (git-fixes). +- rust: delete `ForeignOwnable::borrow_mut` (git-fixes). +- ata,scsi: do not issue START STOP UNIT on resume (git-fixes). +- kconfig: gconfig: drop the Show Debug Info help text + (git-fixes). +- Revert "kheaders: substituting --sort in archive creation" + (git-fixes). +- linux/netfilter.h: fix kernel-doc warnings (git-fixes). +- selftests: mm: remove wrong kernel header inclusion (git-fixes). +- selftests: damon: add config file (git-fixes). +- rust: arc: fix intra-doc link in `Arc::init` (git-fixes). +- commit 588cb89 + +------------------------------------------------------------------- +Thu Aug 31 17:56:52 CEST 2023 - tiwai@suse.de + +- bus: ti-sysc: Fix cast to enum warning (git-fixes). +- wifi: mwifiex: Fix missed return in oob checks failed path + (git-fixes). +- selinux: keep context struct members in sync (git-fixes). +- commit 5dd241f + +------------------------------------------------------------------- +Thu Aug 31 17:55:43 CEST 2023 - tiwai@suse.de + +- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (git-fixes). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (git-fixes). +- wifi: ath9k: protect WMI command response buffer replacement + with a lock (git-fixes). +- wifi: ath9k: fix races between ath9k_wmi_cmd and + ath9k_wmi_ctrl_rx (git-fixes). +- wifi: mwifiex: avoid possible NULL skb pointer dereference + (git-fixes). +- wifi: mac80211: fix kernel-doc notation warning (git-fixes). +- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). +- wifi: cfg80211: remove dead/unused enum value (git-fixes). +- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color + attribute (git-fixes). +- wifi: mac80211: fix puncturing bitmap handling in CSA + (git-fixes). +- wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve + performance on 2GHz band (git-fixes). +- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() + (git-fixes). +- wifi: ath12k: fix memcpy array overflow in + ath12k_peer_assoc_h_he() (git-fixes). +- wifi: ath11k: fix band selection for ppdu received in channel + 177 of 5 GHz (git-fixes). +- wifi: mwifiex: fix error recovery in PCIE buffer descriptor + management (git-fixes). +- wifi: mt76: mt7915: fix power-limits while chan_switch + (git-fixes). +- wifi: mt76: mt7915: fix tlv length of + mt7915_mcu_get_chan_mib_info (git-fixes). +- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH + (git-fixes). +- wifi: mt76: mt7915: remove VHT160 capability on MT7915 + (git-fixes). +- wifi: mt76: mt7996: fix WA event ring size (git-fixes). +- wifi: mt76: mt7996: use correct phy for background radar event + (git-fixes). +- wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info + command (git-fixes). +- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (git-fixes). +- commit 621a6cf + +------------------------------------------------------------------- +Thu Aug 31 17:52:27 CEST 2023 - tiwai@suse.de + +- pinctrl: cherryview: fix address_space_handler() argument + (git-fixes). +- pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). +- soc: qcom: qmi_encdec: Restrict string length in decode + (git-fixes). +- soc: qcom: smem: Fix incompatible types in comparison + (git-fixes). +- soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). +- r8169: fix ASPM-related issues on a number of systems with + NIC version from RTL8168h (git-fixes). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (git-fixes). +- wifi: mt76: mt7915: rework tx bytes counting when WED is active + (git-fixes). +- wifi: mt76: mt7915: rework tx packets counting when WED is + active (git-fixes). +- wifi: mt76: mt7915: fix background radar event being blocked + (git-fixes). +- wifi: mt76: mt7996: fix header translation logic (git-fixes). +- wifi: mwifiex: Fix OOB and integer underflow when rx packets + (git-fixes). +- wifi: rtw89: debug: Fix error handling in + rtw89_debug_priv_btc_manual_set() (git-fixes). +- spi: tegra114: Remove unnecessary NULL-pointer checks + (git-fixes). +- spi: mpc5xxx-psc: Fix unsigned expression compared with zero + (git-fixes). +- spi: tegra20-sflash: fix to check return value of + platform_get_irq() in tegra_sflash_probe() (git-fixes). +- regulator: dt-bindings: qcom,rpm: fix pattern for children + (git-fixes). +- regmap: rbtree: Use alloc_flags for memory allocations + (git-fixes). +- regmap: cache: Revert "Add 64-bit mode support" (git-fixes). +- regmap: Revert "add 64-bit mode support" and Co (git-fixes). +- thermal/of: Fix potential uninitialized value access + (git-fixes). +- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- powercap: arm_scmi: Remove recursion while parsing zones + (git-fixes). +- platform/chrome: chromeos_acpi: print hex string for + ACPI_TYPE_BUFFER (git-fixes). +- pstore/ram: Check start of empty przs during init (git-fixes). +- procfs: block chmod on /proc/thread-self/comm (git-fixes). +- proc: use generic setattr() for /proc/$PID/net (git-fixes). +- Revert "wifi: ath6k: silence false positive + -Wno-dangling-pointer warning on GCC 12" (git-fixes). +- Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). +- staging: vchiq_arm: Remove extra struct vchiq_instance + declaration (git-fixes). +- soc: rockchip: dtpm: use C99 array init syntax (git-fixes). +- selinux: make labeled NFS work when mounted before policy load + (git-fixes). +- selinux: do not leave dangling pointer behind (git-fixes). +- thermal/drivers/qcom/tsens: Drop unused legacy structs + (git-fixes). +- powercap: intel_rapl: Remove unused field in struct rapl_if_priv + (git-fixes). +- commit 333ae48 + +------------------------------------------------------------------- +Thu Aug 31 17:44:09 CEST 2023 - tiwai@suse.de + +- PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). +- PCI: microchip: Remove cast between incompatible function type + (git-fixes). +- PCI: keembay: Remove cast between incompatible function type + (git-fixes). +- PCI: meson: Remove cast between incompatible function type + (git-fixes). +- Revert "PCI: tegra194: Enable support for 256 Byte payload" + (git-fixes). +- PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address + (git-fixes). +- PCI: qcom-ep: Switch MHI bus master clock off during L1SS + (git-fixes). +- PCI: microchip: Correct the DED and SEC interrupt bit offsets + (git-fixes). +- PCI: apple: Initialize pcie->nvecs before use (git-fixes). +- PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes). +- PCI/PM: Only read PCI_PM_CTRL register when available + (git-fixes). +- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). +- PCI: Add locking to RMW PCI Express Capability Register + accessors (git-fixes). +- pinctrl: mediatek: assign functions to configure pin bias on + MT7986 (git-fixes). +- pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). +- pinctrl: mcp23s08: check return value of devm_kasprintf() + (git-fixes). +- ipmi_si: fix a memleak in try_smi_init() (git-fixes). +- ipmi:ssif: Fix a memory leak when scanning for an adapter + (git-fixes). +- ipmi:ssif: Add check for kstrdup (git-fixes). +- of: unittest: Restore indentation in overlay_bad_add_dup_prop + test (git-fixes). +- of: unittest: Fix overlay type in apply/revert check + (git-fixes). +- of: overlay: Call of_changeset_init() early (git-fixes). +- of: unittest: fix null pointer dereferencing in + of_unittest_find_node_by_name() (git-fixes). +- of: fix htmldocs build warnings (git-fixes). +- module/decompress: use vmalloc() for zstd decompression + workspace (git-fixes). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (git-fixes). +- lib/test_meminit: allocate pages up to order MAX_ORDER + (git-fixes). +- HWPOISON: offline support: fix spelling in Documentation/ABI/ + (git-fixes). +- mac80211: make ieee80211_tx_info padding explicit (git-fixes). +- hwrng: iproc-rng200 - Implement suspend and resume calls + (git-fixes). +- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). +- hwrng: nomadik - keep clock enabled while hwrng is registered + (git-fixes). +- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() + (git-fixes). +- irqchip/loongson-eiointc: Fix return value checking of + eiointc_index (git-fixes). +- Revert "media: uvcvideo: Limit power line control for Acer + EasyCamera" (git-fixes). +- media: Revert "media: exynos4-is: Remove dependency on obsolete + SoC support" (git-fixes). +- PCI: rcar-host: Remove unused static pcie_base and pcie_dev + (git-fixes). +- irqchip/mmp: Remove non-DT codepath (git-fixes). +- commit 2974f21 + +------------------------------------------------------------------- +Thu Aug 31 17:38:39 CEST 2023 - tiwai@suse.de + +- drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes). +- drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes). +- dt-bindings: clocks: imx8mp: make sai4 a dummy clock + (git-fixes). +- dt-bindings: clock: xlnx,versal-clk: drop select:false + (git-fixes). +- dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and + PMC8180C (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio + hogs (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl: allow + gpio-line-names (git-fixes). +- EDAC/igen6: Fix the issue of no error events (git-fixes). +- EDAC/i10nm: Skip the absent memory controllers (git-fixes). +- dt-bindings: thermal: lmh: update maintainer address + (git-fixes). +- dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). +- dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs + (git-fixes). +- dt-bindings: crypto: ti,sa2ul: make power-domains conditional + (git-fixes). +- dt-bindings: arm: msm: kpss-acc: Make the optional reg truly + optional (git-fixes). +- firmware: ti_sci: Use system_state to determine polling + (git-fixes). +- firmware: meson_sm: fix to avoid potential NULL pointer + dereference (git-fixes). +- firmware: cs_dsp: Fix new control name check (git-fixes). +- drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). +- drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes). +- drm/msm/dpu: fix the irq index in + dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). +- drm/msm/mdp5: Don't leak some plane state (git-fixes). +- dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV + clock (git-fixes). +- drm/msm: Update dev core dump to not print backwards + (git-fixes). +- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev + (git-fixes). +- dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth + (git-fixes). +- gpio: pca9570: fix kerneldoc (git-fixes). +- dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay + defaults/range in schema (git-fixes). +- dt-bindings: hwmon: moortec,mr75203: fix multipleOf for + coefficients (git-fixes). +- dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* + properties (git-fixes). +- dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao + clock (git-fixes). +- dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 + (git-fixes). +- dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions + (git-fixes). +- dt-bindings: backlight: pwm: Make power-supply not required + (git-fixes). +- dt-bindings: leds: Drop redundant cpus enum match (git-fixes). +- dt-bindings: gpio: Remove FSI domain ports on Tegra234 + (git-fixes). +- dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible + (git-fixes). +- dt-bindings: samsung,mipi-dsim: Use port-base reference + (git-fixes). +- dt-bindings: mtd: qcom: Fix a property position (git-fixes). +- dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). +- commit 1352d14 + +------------------------------------------------------------------- +Thu Aug 31 17:32:08 CEST 2023 - tiwai@suse.de + +- docs: kernel-parameters: Refer to the correct bitmap function + (git-fixes). +- drm/etnaviv: fix dumping of active MMU context (git-fixes). +- drm/amd/pm: fix variable dereferenced issue in + amdgpu_device_attr_create() (git-fixes). +- drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). +- drm/mediatek: Fix potential memory leak if vmap() fail + (git-fixes). +- drm/mediatek: Fix dereference before null check (git-fixes). +- drm/mediatek: Add cnt checking for coverity issue (git-fixes). +- drm/mediatek: Remove freeing not dynamic allocated memory + (git-fixes). +- drm/mediatek: Fix uninitialized symbol (git-fixes). +- drm/panel: simple: Add missing connector type and pixel format + for AUO T215HVN01 (git-fixes). +- drm: Remove references to removed transitional helpers + (git-fixes). +- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() + (git-fixes). +- drm/armada: Fix off-by-one error in + armada_overlay_get_property() (git-fixes). +- drm/ast: report connection status on Display Port (git-fixes). +- drm/ast: Add BMC virtual connector (git-fixes). +- drm/atomic-helper: Update reference to + drm_crtc_force_disable_all() (git-fixes). +- drm/tegra: dpaux: Fix incorrect return value of platform_get_irq + (git-fixes). +- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask + (git-fixes). +- drm/amd/display: dc.h: eliminate kernel-doc warnings + (git-fixes). +- drm/amdgpu: avoid integer overflow warning in + amdgpu_device_resize_fb_bar() (git-fixes). +- drm/amd/display: Do not set drr on pipe commit (git-fixes). +- drm/bridge: anx7625: Drop device lock before + drm_helper_hpd_irq_event() (git-fixes). +- drm: adv7511: Fix low refresh rate register for ADV7533/5 + (git-fixes). +- drm/bridge: anx7625: Use common macros for HDCP capabilities + (git-fixes). +- drm/bridge: anx7625: Use common macros for DP power sequencing + commands (git-fixes). +- drm/hyperv: Fix a compilation issue because of not including + screen_info.h (git-fixes). +- drm/ast: Fix DRAM init on AST2200 (git-fixes). +- drm/mxsfb: Disable overlay plane in + mxsfb_plane_overlay_atomic_disable() (git-fixes). +- drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller + (git-fixes). +- drm/bridge: tc358764: Fix debug print parameter order + (git-fixes). +- cred: remove unsued extern declaration change_create_files_as() + (git-fixes). +- crypto: caam - fix unchecked return value error (git-fixes). +- crypto: api - Use work queue in crypto_destroy_instance + (git-fixes). +- crypto: af_alg - Decrement struct key.usage in + alg_set_by_key_serial() (git-fixes). +- crypto: stm32 - Properly handle pm_runtime_get failing + (git-fixes). +- crypto: stm32 - fix MDMAT condition (git-fixes). +- crypto: qat - change value of default idle filter (git-fixes). +- cpufreq: powernow-k8: Use related_cpus instead of cpus in + driver.exit() (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug + (git-fixes). +- cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver + (git-fixes). +- cpuidle: teo: Update idle duration estimate when choosing + shallower state (git-fixes). +- crypto: ixp4xx - silence uninitialized variable warning + (git-fixes). +- drm/msm: provide fb_dirty implemenation (git-fixes). +- drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). +- Documentation: kunit: Modular tests should not depend on KUNIT=y + (git-fixes). +- commit becb350 + +------------------------------------------------------------------- +Thu Aug 31 17:09:17 CEST 2023 - tiwai@suse.de + +- clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). +- clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock + handling (git-fixes). +- clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). +- clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: reset: Use the correct type of sleep/delay based + on length (git-fixes). +- clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src + (git-fixes). +- clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock + (git-fixes). +- clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs + (git-fixes). +- clk: qcom: turingcc-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: mss-sc7180: fix missing resume during probe + (git-fixes). +- clk: qcom: q6sstop-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: lpasscc-sc7280: fix missing resume during probe + (git-fixes). +- clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: camcc-sc7180: fix async resume during probe + (git-fixes). +- clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg + (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). +- clk: imx: pll14xx: dynamically configure PLL for + 393216000/361267200Hz (git-fixes). +- clk: imx: pll14xx: align pdiv with reference manual (git-fixes). +- clk: imx: composite-8m: fix clock pauses when set_rate would + be a no-op (git-fixes). +- clk: imx8mp: fix sai4 clock (git-fixes). +- clk: imx: imx8ulp: update SPLL2 type (git-fixes). +- clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). +- clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz + (git-fixes). +- clk: sunxi-ng: Modify mismatched function name (git-fixes). +- drivers: clk: keystone: Fix parameter judgment in + _of_pll_clk_init() (git-fixes). +- bus: ti-sysc: Fix build warning for 64-bit build (git-fixes). +- Bluetooth: btusb: Do not call kfree_skb() under + spin_lock_irqsave() (git-fixes). +- Bluetooth: Fix potential use-after-free when clear keys + (git-fixes). +- can: tcan4x5x: Remove reserved register 0x814 from writable + table (git-fixes). +- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow + errors also in case of OOM (git-fixes). +- cpufreq: amd-pstate-ut: Remove module parameter access + (git-fixes). +- clocksource: Handle negative skews in "skew is too large" + messages (git-fixes). +- clk: samsung: Re-add support for Exynos4212 CPU clock + (git-fixes). +- can: m_can: fix coding style (git-fixes). +- commit d40bf6b + +------------------------------------------------------------------- +Thu Aug 31 17:01:01 CEST 2023 - tiwai@suse.de + +- arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). +- arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). +- arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU + (git-fixes). +- arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS + SMMU (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names + (git-fixes). +- arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B + regulator (git-fixes). +- arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). +- arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply + (git-fixes). +- arm64: dts: qcom: msm8953-vince: drop duplicated touschreen + parent interrupt (git-fixes). +- arm64: dts: qcom: sdm845: Fix the min frequency of + "ice_core_clk" (git-fixes). +- arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC + (git-fixes). +- arm64: dts: qcom: pmi8994: Add missing OVP interrupt + (git-fixes). +- arm64: dts: qcom: pmi8950: Add missing OVP interrupt + (git-fixes). +- arm64: dts: qcom: pm660l: Add missing short interrupt + (git-fixes). +- arm64: dts: qcom: pm6150l: Add missing short interrupt + (git-fixes). +- arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent + (git-fixes). +- arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion + (git-fixes). +- arm64: dts: qcom: pmk8350: fix ADC-TM compatible string + (git-fixes). +- arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). +- arm64: dts: qcom: sm8350: Use proper CPU compatibles + (git-fixes). +- arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq + (git-fixes). +- arm64: dts: qcom: sm8350: Fix CPU idle state residency times + (git-fixes). +- arm64: dts: qcom: sdm845-tama: Set serial indices and + stdout-path (git-fixes). +- arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 + controller (git-fixes). +- arm64: dts: qcom: sc8280xp: Add missing SCM interconnect + (git-fixes). +- arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO + (git-fixes). +- arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO + supply (git-fixes). +- arm64: dts: qcom: sm8250: correct dynamic power coefficients + (git-fixes). +- arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). +- arm64: dts: qcom: sm8150: use proper DSI PHY compatible + (git-fixes). +- arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). +- arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 + (git-fixes). +- arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency + (git-fixes). +- arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & + main gpio (git-fixes). +- arm64: dts: ti: k3-am62-main: Remove power-domains from crypto + node (git-fixes). +- arm64: dts: imx8mp-debix: remove unused fec pinctrl node + (git-fixes). +- arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos + (git-fixes). +- arm64: tegra: Fix HSUART for Smaug (git-fixes). +- arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate on Tegra234 + (git-fixes). +- ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() + (git-fixes). +- arm64: defconfig: enable Qualcomm MSM8996 Global Clock + Controller as built-in (git-fixes). +- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl + (git-fixes). +- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). +- ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). +- ASoC: soc-compress: Fix deadlock in soc_compr_open_fe + (git-fixes). +- ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). +- ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). +- ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling + (git-fixes). +- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). +- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). +- backlight/lv5207lp: Compare against struct fb_info.device + (git-fixes). +- backlight/gpio_backlight: Compare against struct fb_info.device + (git-fixes). +- backlight/bd6107: Compare against struct fb_info.device + (git-fixes). +- audit: fix possible soft lockup in __audit_inode_child() + (git-fixes). +- ARM: module: Use module_init_layout_section() to spot init + sections (git-fixes). +- module: Expose module_init_layout_section() (git-fixes). +- arm64: mm: use ptep_clear() instead of pte_clear() in + clear_flush() (git-fixes). +- Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). +- Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs + (git-fixes). +- Bluetooth: Remove unused declaration amp_read_loc_info() + (git-fixes). +- Bluetooth: nokia: fix value check in + nokia_bluetooth_serdev_probe() (git-fixes). +- ACPI: x86: s2idle: Fix a logic error parsing AMD constraints + table (git-fixes). +- ACPI: thermal: Drop nocrt parameter (git-fixes). +- arm64: sdei: abort running SDEI handlers during crash + (git-fixes). +- arm64: vdso: remove two .altinstructions related symbols + (git-fixes). +- arm64/ptrace: Clean up error handling path in sve_set_common() + (git-fixes). +- arm64/fpsimd: Only provide the length to cpufeature for xCR + registers (git-fixes). +- arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability + (git-fixes). +- ARM: ptrace: Restore syscall skipping for tracers (git-fixes). +- ARM: ptrace: Restore syscall restart tracing (git-fixes). +- Bluetooth: coredump: fix building with coredump disabled + (git-fixes). +- ACPI: platform: Ignore SMB0001 only when it has resources + (git-fixes). +- ACPI: bus: Introduce acpi_match_acpi_device() helper + (git-fixes). +- ACPI: bus: Constify acpi_companion_match() returned value + (git-fixes). +- accessibility: use C99 array init (git-fixes). +- ARM: versatile: mark mmc_status() static (git-fixes). +- ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo + property (git-fixes). +- ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). +- ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h + (git-fixes). +- commit 6febe3e + +------------------------------------------------------------------- +Thu Aug 31 16:28:24 CEST 2023 - jack@suse.cz + +- md/raid0: Fix performance regression for large sequential writes + (bsc#1213916). +- commit 7ba95b5 + +------------------------------------------------------------------- +Thu Aug 31 16:27:36 CEST 2023 - jack@suse.cz + +- md/raid0: Factor out helper for mapping and submitting a bio + (bsc#1213916). +- commit f2d9299 + +------------------------------------------------------------------- +Thu Aug 31 16:27:23 CEST 2023 - mgorman@suse.de + +- Add prototype arm64 RT configuration. +- commit fc41c7f + +------------------------------------------------------------------- +Thu Aug 31 16:22:23 CEST 2023 - denis.kirjanov@suse.com + +- bnx2x: new flag for track HW resource allocation (jsc#PED-5057). +- commit d1a4bac + +------------------------------------------------------------------- +Thu Aug 31 16:21:10 CEST 2023 - denis.kirjanov@suse.com + +- bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). +- commit ccf8576 + +------------------------------------------------------------------- +Thu Aug 31 15:36:08 CEST 2023 - mgorman@suse.de + +- Refresh -rt config files. +- commit 654d8a7 + +------------------------------------------------------------------- +Thu Aug 31 15:31:05 CEST 2023 - mgorman@suse.de + +- rt: Add helper script to refresh RT configs based on the parent + (SLE Realtime Extension). +- rt: Add documentation describing what kernel debug options to + add for testing (SLE Realtime Extension). +- rt: Add documentation describing what RT kernel config changes + to default (SLE Realtime Extension). +- locking/rtmutex: Update the "flush I/O on schedule" series + (SLE Realtime Extension). +- signal: Update the comment ptrace_stop() (SLE Realtime + Extension). +- ASoC: mediatek: mt8186: Remove unused mutex (SLE Realtime + Extension). +- x86/microcode: Remove microcode_mutex (SLE Realtime Extension). +- time: Allow to preempt after a callback (SLE Realtime + Extension). +- softirq: Add function to preempt serving softirqs (SLE Realtime + Extension). +- sched/core: Provide a method to check if a task is PI-boosted + (SLE Realtime Extension). +- sched/rt: Don't try push tasks if there are none (SLE Realtime + Extension). +- sysfs: Add /sys/kernel/realtime entry (SLE Realtime Extension). +- POWERPC: Allow to enable RT (SLE Realtime Extension). +- powerpc/stackprotector: work around stack-guard init from atomic + (SLE Realtime Extension). +- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT + (SLE Realtime Extension). +- powerpc/pseries: Select the generic memory allocator (SLE + Realtime Extension). +- powerpc/imc-pmu: Use the correct spinlock initializer (SLE + Realtime Extension). +- powerpc/pseries/iommu: Use a locallock instead local_irq_save() + (SLE Realtime Extension). +- powerpc: traps: Use PREEMPT_RT (SLE Realtime Extension). +- ARM64: Allow to enable RT (SLE Realtime Extension). +- ARM: Allow to enable RT (SLE Realtime Extension). +- tty/serial/pl011: Make the locking work on RT (SLE Realtime + Extension). +- tty/serial/omap: Make the locking RT aware (SLE Realtime + Extension). +- ARM: enable irq in translation/section permission fault handlers + (SLE Realtime Extension). +- arm: Disable jump-label on PREEMPT_RT (SLE Realtime Extension). +- arch/arm64: Add lazy preempt support (SLE Realtime Extension). +- powerpc: Add support for lazy preemption (SLE Realtime + Extension). +- arm: Add support for lazy preemption (SLE Realtime Extension). +- entry: Fix the preempt lazy fallout (SLE Realtime Extension). +- x86: Support for lazy preemption (SLE Realtime Extension). +- x86/entry: Use should_resched() in idtentry_exit_cond_resched() + (SLE Realtime Extension). +- sched: Add support for lazy preemption (SLE Realtime Extension). +- Revert "drm/i915: Depend on !PREEMPT_RT." (SLE Realtime + Extension). +- drm/i915: Do not disable preemption for resets (SLE Realtime + Extension). +- drm/i915: Drop the irqs_disabled() check (SLE Realtime + Extension). +- drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() + + spin_lock() (SLE Realtime Extension). +- drm/i915/gt: Queue and wait for the irq_work item (SLE Realtime + Extension). +- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE + (SLE Realtime Extension). +- drm/i915: Disable tracing points on PREEMPT_RT (SLE Realtime + Extension). +- drm/i915: Don't check for atomic context on PREEMPT_RT (SLE + Realtime Extension). +- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic + updates (SLE Realtime Extension). +- drm/i915: Use preempt_disable/enable_rt() where recommended + (SLE Realtime Extension). +- printk: Check only for migration in printk_deferred_*() + (SLE Realtime Extension). +- serial: 8250: implement non-BKL console (SLE Realtime + Extension). +- printk: replace local_irq_save with local_lock for safe mode + (SLE Realtime Extension). +- printk: Add threaded printing support for BKL consoles (SLE + Realtime Extension). +- printk: only disable if actually unregistered (SLE Realtime + Extension). +- printk: Perform atomic flush in console_flush_on_panic() + (SLE Realtime Extension). +- rcu: Add atomic write enforcement for rcu stalls (SLE Realtime + Extension). +- kernel/panic: Add atomic write enforcement to warn/panic + (SLE Realtime Extension). +- proc: consoles: Add support for non-BKL consoles (SLE Realtime + Extension). +- tty: tty_io: Show non-BKL consoles as active (SLE Realtime + Extension). +- printk: nobkl: Stop threads on shutdown/reboot (SLE Realtime + Extension). +- printk: nobkl: Provide functions for atomic write enforcement + (SLE Realtime Extension). +- printk: nobkl: Add write context storage for atomic writes + (SLE Realtime Extension). +- printk: nobkl: Add printer thread wakeups (SLE Realtime + Extension). +- printk: nobkl: Introduce printer threads (SLE Realtime + Extension). +- printk: nobkl: Add emit function and callback functions for + atomic printing (SLE Realtime Extension). +- printk: nobkl: Add print state functions (SLE Realtime + Extension). +- printk: nobkl: Add sequence handling (SLE Realtime Extension). +- printk: nobkl: Add buffer management (SLE Realtime Extension). +- printk: nobkl: Add acquire/release logic (SLE Realtime + Extension). +- printk: Add non-BKL console basic infrastructure (SLE Realtime + Extension). +- printk: Add per-console suspended state (SLE Realtime + Extension). +- printk: Consolidate console deferred printing (SLE Realtime + Extension). +- printk: Add NMI check to console_flush_on_panic() and + console_unblank() (SLE Realtime Extension). +- kdb: do not assume write() callback available (SLE Realtime + Extension). +- preempt: Put preempt_enable() within an instrumentation*() + section (SLE Realtime Extension). +- zram: Replace bit spinlocks with spinlock_t for PREEMPT_RT + (SLE Realtime Extension). +- softirq: Wake ktimers thread also in softirq (SLE Realtime + Extension). +- tick: Fix timer storm since introduction of timersd (SLE + Realtime Extension). +- rcutorture: Also force sched priority to timersd on boosting + test (SLE Realtime Extension). +- softirq: Use a dedicated thread for timer wakeups (SLE Realtime + Extension). +- x86: Enable RT also on 32bit (SLE Realtime Extension). +- x86: Allow to enable RT (SLE Realtime Extension). +- net: Avoid the IPI to free the (SLE Realtime Extension). +- mm/page_alloc: Use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (SLE Realtime Extension). +- seqlock: Do the lockdep annotation before locking in + do_write_seqcount_begin_nested() (SLE Realtime Extension). +- ARM: vfp: Use vfp_lock() in vfp_entry() (SLE Realtime + Extension). +- ARM: vfp: Use vfp_lock() in vfp_sync_hwstate() (SLE Realtime + Extension). +- ARM: vfp: Provide vfp_lock() for VFP locking (SLE Realtime + Extension). +- signal: Don't disable preemption in ptrace_stop() on PREEMPT_RT + (SLE Realtime Extension). +- signal: Add proper comment about the preempt-disable in + ptrace_stop() (SLE Realtime Extension). +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (SLE Realtime Extension). +- locking/rtmutex: Avoid pointless blk_flush_plug() invocations + (SLE Realtime Extension). +- locking/rtmutex: Submit/resume work explicitly before/after + blocking (SLE Realtime Extension). +- sched/core: Provide sched_rtmutex() and expose sched work + helpers (SLE Realtime Extension). +- sched: avoid false lockdep splat in put_task_struct() (SLE + Realtime Extension). +- kernel/fork: beware of __put_task_struct calling context + (SLE Realtime Extension). +- serial: 8250: Apply FSL workarounds also without + SERIAL_8250_CONSOLE (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- serial: 8250: omap: Move uart_write() inside PM section + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250-fsl: Expand description of the MPC83xx UART's + misbehaviour (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: Indicate fintek option may also be required for RS232 + support (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: synchronize and annotate UART_IER access + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: lock port in startup() callbacks (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- serial: 8250: RT288x/Au1xxx code away from core (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- serial: 8250: Add dl_read/write, bugs and mapsize into + plat_serial8250_port (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- serial: 8250: Document uart_8250_port's ->dl_read/write() + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: Change dl_read/write to handle value as u32 + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: omap: Shut down on remove for console uart + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: omap: Fix life cycle issues for interrupt handlers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: omap: Fix imprecise external abort for + omap_8250_pm() (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- commit fdcc219 + +------------------------------------------------------------------- +Thu Aug 31 15:18:26 CEST 2023 - oneukum@suse.com + +- usb: dwc3: Add error logs for unknown endpoint events + (jsc#PED-4296). +- commit e632528 + +------------------------------------------------------------------- +Thu Aug 31 14:35:03 CEST 2023 - mgorman@suse.de + +- Delete 6.2-based RT patches + patches.rt/ARM-Allow-to-enable-RT.patch + patches.rt/ARM-enable-irq-in-translation-section-permission-fau.patch + patches.rt/ARM64-Allow-to-enable-RT.patch + patches.rt/POWERPC-Allow-to-enable-RT.patch + patches.rt/Revert-drm-i915-Depend-on-PREEMPT_RT.patch + patches.rt/arch-arm64-Add-lazy-preempt-support.patch + patches.rt/arm-Add-support-for-lazy-preemption.patch + patches.rt/arm-Disable-jump-label-on-PREEMPT_RT.patch + patches.rt/drm-i915-Disable-tracing-points-on-PREEMPT_RT.patch + patches.rt/drm-i915-Don-t-check-for-atomic-context-on-PREEMPT_R.patch + patches.rt/drm-i915-Don-t-disable-interrupts-on-PREEMPT_RT-duri.patch + patches.rt/drm-i915-Drop-the-irqs_disabled-check.patch + patches.rt/drm-i915-Use-preempt_disable-enable_rt-where-recomme.patch + patches.rt/drm-i915-gt-Queue-and-wait-for-the-irq_work-item.patch + patches.rt/drm-i915-gt-Use-spin_lock_irq-instead-of-local_irq_d.patch + patches.rt/drm-i915-skip-DRM_I915_LOW_LEVEL_TRACEPOINTS-with-NO.patch + patches.rt/entry-Fix-the-preempt-lazy-fallout.patch + patches.rt/locking-lockdep-Remove-lockdep_init_map_crosslock.patch + patches.rt/net-Avoid-the-IPI-to-free-the.patch + patches.rt/powerpc-Add-support-for-lazy-preemption.patch + patches.rt/powerpc-kvm-Disable-in-kernel-MPIC-emulation-for-PRE.patch + patches.rt/powerpc-pseries-iommu-Use-a-locallock-instead-local_.patch + patches.rt/powerpc-stackprotector-work-around-stack-guard-init-.patch + patches.rt/powerpc-traps-Use-PREEMPT_RT.patch + patches.rt/printk-Bring-back-the-RT-bits.patch + patches.rt/printk-add-infrastucture-for-atomic-consoles.patch + patches.rt/printk-avoid-preempt_disable-for-PREEMPT_RT.patch + patches.rt/rcutorture-Also-force-sched-priority-to-timersd-on-b.patch + patches.rt/sched-Add-support-for-lazy-preemption.patch + patches.rt/sched-Consider-task_struct-saved_state-in-wait_task_.patch + patches.rt/serial-8250-implement-write_atomic.patch + patches.rt/signal-Don-t-disable-preemption-in-ptrace_stop-on-PR.patch + patches.rt/softirq-Use-a-dedicated-thread-for-timer-wakeups.patch + patches.rt/softirq-Wake-ktimers-thread-also-in-softirq.patch + patches.rt/sysfs-Add-sys-kernel-realtime-entry.patch + patches.rt/tick-Fix-timer-storm-since-introduction-of-timersd.patch + patches.rt/tpm_tis-fix-stall-after-iowrite-s.patch + patches.rt/tty-serial-omap-Make-the-locking-RT-aware.patch + patches.rt/tty-serial-pl011-Make-the-locking-work-on-RT.patch + patches.rt/u64_stat-Remove-the-obsolete-fetch_irq-variants.patch + patches.rt/vduse-Remove-include-of-rwlock.h.patch + patches.rt/x86-Allow-to-enable-RT.patch + patches.rt/x86-Enable-RT-also-on-32bit.patch + patches.rt/x86-Support-for-lazy-preemption.patch + patches.rt/x86-entry-Use-should_resched-in-idtentry_exit_cond_r.patch + patches.rt/zram-Replace-bit-spinlocks-with-spinlock_t-for-PREEM.patch + patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch + patches.suse/rt-Add-documentation-describing-what-RT-kernel-config-changes-to-default.patch + patches.suse/rt-Add-documentation-describing-what-kernel-debug-options-to-add-for-testing.patch + patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch +- commit 1882d24 + +------------------------------------------------------------------- +Thu Aug 31 14:15:02 CEST 2023 - tiwai@suse.de + +- Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently +- commit 95df0d9 + +------------------------------------------------------------------- +Thu Aug 31 13:39:27 CEST 2023 - denis.kirjanov@suse.com + +- igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). +- commit 19c485c + +------------------------------------------------------------------- +Thu Aug 31 13:38:10 CEST 2023 - denis.kirjanov@suse.com + +- igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). +- commit c4d3fce + +------------------------------------------------------------------- +Thu Aug 31 11:37:50 CEST 2023 - tiwai@suse.de + +- Move upstreamed BT and pinctrl patches into sorted section +- commit ff3c429 + +------------------------------------------------------------------- +Thu Aug 31 11:34:10 CEST 2023 - tiwai@suse.de + +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit 5a5093f + +------------------------------------------------------------------- +Thu Aug 31 11:25:13 CEST 2023 - tiwai@suse.de + +- mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT + (bsc#1012628). +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 3766f26 + +------------------------------------------------------------------- +Thu Aug 31 11:06:22 CEST 2023 - tiwai@suse.de + +- nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- commit c83219a + +------------------------------------------------------------------- +Thu Aug 31 10:47:41 CEST 2023 - mwilck@suse.com + +- Refresh patches.suse/dm-mpath-leastpending-path-update. + Fix warning about STATUSTYPE_IMA. +- commit caca08f + +------------------------------------------------------------------- +Thu Aug 31 10:35:08 CEST 2023 - mwilck@suse.com + +- Refresh and enable patches.suse/fcoe-reduce-max_sectors. +- commit 6b3df50 + +------------------------------------------------------------------- +Thu Aug 31 10:06:49 CEST 2023 - tiwai@suse.de + +- Moved upstreamed DRM and opal patches into sorted section +- commit e879562 + +------------------------------------------------------------------- +Thu Aug 31 09:19:15 CEST 2023 - tiwai@suse.de + +- Update config files: only version changes to 6.4.13 +- commit f6cd6ea + +------------------------------------------------------------------- +Thu Aug 31 09:08:40 CEST 2023 - tiwai@suse.de + +- sched/cpuset: Bring back cpuset_mutex (bsc#1012628). + Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch +- commit 5ab50d0 + +------------------------------------------------------------------- +Thu Aug 31 09:02:45 CEST 2023 - tiwai@suse.de + +- Linux 6.4.13 (bsc#1012628). +- netfilter: nf_tables: fix kdoc warnings after gc rework + (bsc#1012628). +- TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig + (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). + Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch +- maple_tree: disable mas_wr_append() when other readers are + possible (bsc#1012628). +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ + (bsc#1012628). +- gpio: sim: pass the GPIO device's software node to irq domain + (bsc#1012628). +- gpio: sim: dispose of irq mappings before destroying the + irq_sim domain (bsc#1012628). +- dma-buf/sw_sync: Avoid recursive lock during fence signal + (bsc#1012628). +- pinctrl: renesas: rza2: Add lock around + pinctrl_generic{{add,remove}_group,{add,remove}_function} + (bsc#1012628). +- pinctrl: renesas: rzv2m: Fix NULL pointer dereference in + rzv2m_dt_subnode_to_map() (bsc#1012628). +- pinctrl: renesas: rzg2l: Fix NULL pointer dereference in + rzg2l_dt_subnode_to_map() (bsc#1012628). +- ASoC: cs35l56: Read firmware uuid from a device property + instead of _SUB (bsc#1012628). +- ASoC: SOF: ipc4-pcm: fix possible null pointer deference + (bsc#1012628). +- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' + (bsc#1012628). +- scsi: core: raid_class: Remove raid_component_add() + (bsc#1012628). +- scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > + 5 (bsc#1012628). +- scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). +- madvise:madvise_free_pte_range(): don't use mapcount() against + large folio for sharing check (bsc#1012628). +- madvise:madvise_cold_or_pageout_pte_range(): don't use + mapcount() against large folio for sharing check (bsc#1012628). +- drm/i915: Fix error handling if driver creation fails during + probe (bsc#1012628). +- can: raw: add missing refcount for memory leak fix + (bsc#1012628). +- thunderbolt: Fix Thunderbolt 3 display flickering issue on + 2nd hot plug onwards (bsc#1012628). +- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() + only for non-root bus (bsc#1012628). +- media: vcodec: Fix potential array out-of-bounds in encoder + queue_setup (bsc#1012628). +- pinctrl: amd: Mask wake bits on probe again (bsc#1012628). +- of: dynamic: Refactor action prints to not use "%pOF" inside + devtree_lock (bsc#1012628). +- of: unittest: Fix EXPECT for parse_phandle_with_args_map() + test (bsc#1012628). +- radix tree: remove unused variable (bsc#1012628). +- riscv: Fix build errors using binutils2.37 toolchains + (bsc#1012628). +- riscv: Handle zicsr/zifencei issue between gcc and binutils + (bsc#1012628). +- lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels + (bsc#1012628). +- ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- batman-adv: Hold rtnl lock during MTU update via netlink + (bsc#1012628). +- batman-adv: Fix batadv_v_ogm_aggr_send memory leak + (bsc#1012628). +- batman-adv: Fix TT global entry leak when client roamed back + (bsc#1012628). +- batman-adv: Do not get eth header before + batadv_check_management_packet (bsc#1012628). +- batman-adv: Don't increase MTU when set by user (bsc#1012628). +- batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). +- selinux: set next pointer before attaching to list + (bsc#1012628). +- NFS: Fix a use after free in nfs_direct_join_group() + (bsc#1012628). +- nilfs2: fix general protection fault in + nilfs_lookup_dirty_data_buffers() (bsc#1012628). +- mm: multi-gen LRU: don't spin during memcg release + (bsc#1012628). +- mm: memory-failure: fix unexpected return value in + soft_offline_page() (bsc#1012628). +- mm: add a call to flush_cache_vmap() in vmap_pfn() + (bsc#1012628). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1012628). + Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1012628). + Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch +- cgroup/cpuset: Iterate only if DEADLINE tasks are present + (bsc#1012628). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1012628). + Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch +- cgroup/cpuset: Rename functions dealing with DEADLINE accounting + (bsc#1012628). +- drm/i915: fix display probe for IVB Q and IVB D GT2 server + (bsc#1012628). +- drm/i915/display: Handle GMD_ID identification in display code + (bsc#1012628). +- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE + in CR4 (bsc#1012628). +- x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). +- LoongArch: Fix hw_breakpoint_control() for watchpoints + (bsc#1012628). +- drm/i915: Fix HPD polling, reenabling the output poll work as + needed (bsc#1012628). +- drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). +- drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). +- drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). +- drm: Add an HPD poll helper to reschedule the poll work + (bsc#1012628). +- drm/vmwgfx: Fix possible invalid drm gem put calls + (bsc#1012628). +- drm/vmwgfx: Fix shader stage validation (bsc#1012628). +- mm/gup: handle cont-PTE hugetlb pages correctly in + gup_must_unshare() via GUP-fast (bsc#1012628). +- mm: enable page walking API to lock vmas during the walk + (bsc#1012628). +- selftests/mm: FOLL_LONGTERM need to be updated to 0x100 + (bsc#1012628). +- ALSA: ymfpci: Fix the missing snd_card_free() call at probe + error (bsc#1012628). +- shmem: fix smaps BUG sleeping while atomic (bsc#1012628). +- mm,ima,kexec,of: use memblock_free_late from + ima_free_kexec_buffer (bsc#1012628). +- clk: Fix slab-out-of-bounds error in devm_clk_release() + (bsc#1012628). +- NFSv4: Fix dropped lock for racing OPEN and delegation return + (bsc#1012628). +- platform/x86: ideapad-laptop: Add support for new hotkeys + found on ThinkBook 14s Yoga ITL (bsc#1012628). +- platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to + ec_trigger_quirk_dmi_table (bsc#1012628). +- wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN + warning (bsc#1012628). +- ibmveth: Use dcbf rather than dcbfl (bsc#1012628). +- spi: spi-cadence: Fix data corruption issues in slave mode + (bsc#1012628). +- ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). +- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x + (bsc#1012628). +- bonding: fix macvlan over alb bond support (bsc#1012628). +- rtnetlink: Reject negative ifindexes in RTM_NEWLINK + (bsc#1012628). +- netfilter: nf_tables: defer gc run if previous batch is still + pending (bsc#1012628). +- netfilter: nf_tables: fix out of memory error handling + (bsc#1012628). +- netfilter: nf_tables: use correct lock to protect gc_list + (bsc#1012628). +- netfilter: nf_tables: GC transaction race with abort path + (bsc#1012628). +- netfilter: nf_tables: flush pending destroy work before netlink + notifier (bsc#1012628). +- netfilter: nf_tables: validate all pending tables (bsc#1012628). +- i40e: fix potential NULL pointer dereferencing of pf->vf + i40e_sync_vsi_filters() (bsc#1012628). +- net/sched: fix a qdisc modification with ambiguous command + request (bsc#1012628). +- igc: Fix the typo in the PTM Control macro (bsc#1012628). +- igb: Avoid starting unnecessary workqueues (bsc#1012628). +- can: isotp: fix support for transmission of SF without flow + control (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset + (bsc#1012628). +- tg3: Use slab_build_skb() when needed (bsc#1012628). +- selftests: bonding: do not set port down before adding to bond + (bsc#1012628). +- ice: Fix NULL pointer deref during VF reset (bsc#1012628). +- Revert "ice: Fix ice VF reset during iavf initialization" + (bsc#1012628). +- ice: fix receive buffer size miscalculation (bsc#1012628). +- ipv4: fix data-races around inet->inet_id (bsc#1012628). +- net: validate veth and vxcan peer ifindexes (bsc#1012628). +- net: bcmgenet: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: bgmac: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: mdio: mdio-bitbang: Fix C45 read/write protocol + (bsc#1012628). +- net: dsa: mt7530: fix handling of 802.1X PAE frames + (bsc#1012628). +- selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). +- mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). +- mlxsw: reg: Fix SSPR register layout (bsc#1012628). +- mlxsw: pci: Set time stamp fields also when its type is + MIRROR_UTC (bsc#1012628). +- ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() + (bsc#1012628). +- dccp: annotate data-races in dccp_poll() (bsc#1012628). +- sock: annotate data-races around prot->memory_pressure + (bsc#1012628). +- net: dsa: felix: fix oversize frame dropping for always closed + tc-taprio gates (bsc#1012628). +- devlink: add missing unregister linecard notification + (bsc#1012628). +- octeontx2-af: SDP: fix receive link config (bsc#1012628). +- tracing: Fix memleak due to race between current_tracer and + trace (bsc#1012628). +- tracing/synthetic: Allocate one additional element for size + (bsc#1012628). +- tracing/synthetic: Skip first entry for stack traces + (bsc#1012628). +- tracing/synthetic: Use union instead of casts (bsc#1012628). +- tracing: Fix cpu buffers unavailable due to 'record_disabled' + missed (bsc#1012628). +- wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). +- can: raw: fix lockdep issue in raw_release() (bsc#1012628). +- can: raw: fix receiver memory leak (bsc#1012628). +- jbd2: fix a race when checking checkpoint buffer busy + (bsc#1012628). +- jbd2: remove journal_clean_one_cp_list() (bsc#1012628). +- jbd2: remove t_checkpoint_io_list (bsc#1012628). +- PCI: acpiphp: Reassign resources on bridge if necessary + (bsc#1012628). +- xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). +- NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). +- NFSv4.2: fix error handling in nfs42_proc_getxattr + (bsc#1012628). +- commit 1bfff59 + +------------------------------------------------------------------- +Thu Aug 31 06:52:59 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Fixed backporting issue of + 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the + issue causes that all kernel module can NOT pass the hash blacklist + checking. System boot will hang when security boot is enabled. + The kernel/module_signing.c be moved to kernel/module/signing.c. When + backporting the original patch to new C source file, I lost one + statement for setting the value of wholelen. It causes that the + value of wholelen is zero. +- commit 23db872 + +------------------------------------------------------------------- +Wed Aug 30 18:22:44 CEST 2023 - fweisbecker@suse.de + +- Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support + Upstream has a proper solution now. + Remove: + patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch + patches.suse/arm64-implement-support-for-static-call-trampolines.patch + patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch + patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch + patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch + patches.suse/static_call-Fix-tools_headers.patch + patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch +- commit 544b42e + +------------------------------------------------------------------- +Wed Aug 30 16:41:28 CEST 2023 - jlee@suse.com + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch +- commit bee5a51 + +------------------------------------------------------------------- +Wed Aug 30 16:12:33 CEST 2023 - mwilck@suse.com + +- Delete patches.suse/dm-table-switch-to-readonly. + This patch is ancient, and upstream multipath-tools has taken + a lot of care to improve handling of read-only devices in the + meantime. +- commit 414f55e + +------------------------------------------------------------------- +Wed Aug 30 16:11:56 CEST 2023 - mwilck@suse.com + +- Refresh and enable patches.suse/dm-mpath-no-partitions-feature. +- commit 5c355e7 + +------------------------------------------------------------------- +Wed Aug 30 16:08:17 CEST 2023 - mwilck@suse.com + +- Enable patches.suse/dm-mpath-leastpending-path-update +- commit 931db33 + +------------------------------------------------------------------- +Wed Aug 30 15:19:10 CEST 2023 - mbenes@suse.cz + +- Keep and refresh live patching OOT patches +- Refresh + patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. +- Refresh + patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. + Refresh configs appropriately. +- commit d9c04f0 + +------------------------------------------------------------------- +Wed Aug 30 15:14:14 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit bdade2f + +------------------------------------------------------------------- +Wed Aug 30 15:10:32 CEST 2023 - mbenes@suse.cz + +- Keep and refresh patches.suse/prepare-arm64-klp. + Having a live patching support on arm64 arch is still in future but + better be prepared than sorry. +- commit ce951ea + +------------------------------------------------------------------- +Wed Aug 30 13:54:19 CEST 2023 - vbabka@suse.cz + +- Refresh + patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. + Mark duplicate Alt-commit. +- commit d42a7e3 + +------------------------------------------------------------------- +Wed Aug 30 13:13:03 CEST 2023 - mwilck@suse.com + +- Refresh and enable + patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. +- commit ef20ec6 + +------------------------------------------------------------------- +Wed Aug 30 13:10:23 CEST 2023 - mwilck@suse.com + +- Refresh and enable + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit f191f06 + +------------------------------------------------------------------- +Wed Aug 30 12:52:23 CEST 2023 - mwilck@suse.com + +- Refresh and enable + patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. +- commit 7f0ed1b + +------------------------------------------------------------------- +Wed Aug 30 12:28:23 CEST 2023 - mwilck@suse.com + +- Refresh and enable + patches.suse/scsi-add-disable_async_probing-module-argument.patch. +- commit 3d3db3a + +------------------------------------------------------------------- +Wed Aug 30 12:20:15 CEST 2023 - mwilck@suse.com + +- Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. +- commit c77fab8 + +------------------------------------------------------------------- +Wed Aug 30 12:11:02 CEST 2023 - mwilck@suse.com + +- Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. +- commit 3fded15 + +------------------------------------------------------------------- +Wed Aug 30 10:59:46 CEST 2023 - mwilck@suse.com + +- Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. + We had expected upstream to come up with a generic solution for this issue, + but the patch set from Mike Christie ("scsi: Allow scsi_execute users to + control retries") hasn't been merged yet. +- commit a7b4538 + +------------------------------------------------------------------- +Wed Aug 30 10:58:12 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default +- commit d54d8a5 + +------------------------------------------------------------------- +Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz + +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 6484eda + +------------------------------------------------------------------- +Wed Aug 30 10:34:00 CEST 2023 - jlee@suse.com + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch +- commit b17726b + +------------------------------------------------------------------- +Wed Aug 30 09:59:39 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default +- commit 6734d6b + +------------------------------------------------------------------- +Wed Aug 30 09:58:45 CEST 2023 - mhocko@suse.com + +- Update + patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch + (bsc#1012628, bsc#1214772, CVE-2023-4611). +- commit 6826347 + +------------------------------------------------------------------- +Wed Aug 30 09:53:37 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 1387f3a + +------------------------------------------------------------------- +Wed Aug 30 07:39:23 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit ac459a4 + +------------------------------------------------------------------- +Wed Aug 30 07:34:58 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default +- commit 71d7282 + +------------------------------------------------------------------- +Tue Aug 29 18:27:15 CEST 2023 - jlee@suse.com + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch +- commit 3e6ea23 + +------------------------------------------------------------------- +Tue Aug 29 17:51:34 CEST 2023 - vbabka@suse.cz + +- Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. + CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). +- commit 01da5a1 + +------------------------------------------------------------------- +Tue Aug 29 17:50:33 CEST 2023 - vbabka@suse.cz + +- Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). +- commit da35a7b + +------------------------------------------------------------------- +Tue Aug 29 16:34:30 CEST 2023 - tiwai@suse.de + +- Move upstreamed powerpc patches into sorted section +- commit 8dc244c + +------------------------------------------------------------------- +Tue Aug 29 16:33:47 CEST 2023 - tiwai@suse.de + +- Move upstreamed ACPI patch into sorted section +- commit f6c39ca + +------------------------------------------------------------------- +Tue Aug 29 16:30:38 CEST 2023 - tiwai@suse.de + +- i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Enlarge device name field in i801_ids table + (jsc#PED-4696 jsc#PED-4698). +- commit b2dab8e + +------------------------------------------------------------------- +Tue Aug 29 16:19:02 CEST 2023 - jslaby@suse.cz + +- platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Use SSRAM to discover pwrm base address + of primary PMC (jsc#PED-6091). +- platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). +- platform/x86:intel/pmc: Enable debugfs multiple PMC support + (jsc#PED-6091). +- platform/x86:intel/pmc: Add support to handle multiple PMCs + (jsc#PED-6091). +- platform/x86:intel/pmc: Combine core_init() and core_configure() + (jsc#PED-6091). +- commit c417bbb + +------------------------------------------------------------------- +Tue Aug 29 16:15:28 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch + (bsc#1012628 jsc#PED-6091). +- commit c13a250 + +------------------------------------------------------------------- +Tue Aug 29 14:55:24 CEST 2023 - iivanov@suse.de + +- Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch + Remove SP6-NEED-REVIEW tag. +- commit a73dd2f + +------------------------------------------------------------------- +Tue Aug 29 14:47:39 CEST 2023 - iivanov@suse.de + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. + Remove SP6-NEED-REVIEW tag. +- commit 7ad5e63 + +------------------------------------------------------------------- +Tue Aug 29 13:59:42 CEST 2023 - iivanov@suse.de + +- Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch + Implemented by upstream commit: + commit df76234276e22136b2468825c18407fdfbb2076a + Author: Stefan Wahren + Date: Sat Jun 25 13:36:15 2022 +0200 + mfd: bcm2835-pm: Add support for BCM2711 +- commit 8483810 + +------------------------------------------------------------------- +Tue Aug 29 13:34:13 CEST 2023 - iivanov@suse.de + +- Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch + As per my comment#47 in bsc#1180336 tested with TW at that moment. + Briefly tested kernel with above kernel workaround + reverted, using USB keyboard. It was detected during boot + and plugging it in and out seems to properly detected and + handled. + raspberrypi-firmware - 2022.01.24-1.1 + raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 + u-boot-rpiarm64 - 2022.01-2.1 +- commit 34fe1ed + +------------------------------------------------------------------- +Tue Aug 29 13:28:19 CEST 2023 - iivanov@suse.de + +- Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. + Merged upstream. + commit e5a068983cf41bfee2c15656e62f401c5f8b0437 + Author: Peter Robinson + Date: Fri Jun 3 10:26:07 2022 +0100 + drm/v3d: Add support for bcm2711 +- commit dfe2489 + +------------------------------------------------------------------- +Tue Aug 29 13:05:55 CEST 2023 - petr.pavlu@suse.com + +- Delete + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and + 0001-oracleasm-4.0-compat-changes.patch together previously exported + function bio_map_user_iov() for use in the oracleasm KMP. + This downstream change is no longer necessary because oracleasm in + 15-SP6 has a patch which avoids its use: + oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. + Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped + in 15-SP6 by commit 67f601c4765. Remove the associated patch + oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. +- commit 893eaeb + +------------------------------------------------------------------- +Tue Aug 29 12:54:30 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add # CONFIG_HIDDEN_AREA is not set +- commit c7bc13d + +------------------------------------------------------------------- +Tue Aug 29 11:03:24 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 +- commit d45a993 + +------------------------------------------------------------------- +Tue Aug 29 10:37:41 CEST 2023 - oneukum@suse.com + +- Delete patches.suse/nxp-nci-add-NXP1002-id.patch. + gone upstream +- commit b030abb + +------------------------------------------------------------------- +Tue Aug 29 09:56:08 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit f2aed69 + +------------------------------------------------------------------- +Tue Aug 29 08:41:25 CEST 2023 - jlee@suse.com + +- Delete + patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. + Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch + because it be merged on upstream since v5.17-rc1. The commit id is + 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. +- commit d1df84c + +------------------------------------------------------------------- +Tue Aug 29 07:41:01 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 19b185d + +------------------------------------------------------------------- +Mon Aug 28 18:18:25 CEST 2023 - jack@suse.cz + +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit 045364c + +------------------------------------------------------------------- +Mon Aug 28 18:17:53 CEST 2023 - ematsumiya@suse.de + +- supported.conf: update fs/cifs -> fs/smb/client + Also update fs/smbfs_common -> fs/smb/common. + (changes introduced by upstream 38c8a9a5208). +- commit 6514fbf + +------------------------------------------------------------------- +Mon Aug 28 18:03:44 CEST 2023 - ematsumiya@suse.de + +- Update config files. + Unset CONFIG_SMB_SERVER*. +- commit 4e9535f + +------------------------------------------------------------------- +Mon Aug 28 13:41:58 CEST 2023 - oneukum@suse.com + +- reenabling our NFC fix for SLEPOS + A clean fix is worked upon, but upstream is difficult +- commit 9351328 + +------------------------------------------------------------------- +Mon Aug 28 13:37:39 CEST 2023 - oneukum@suse.com + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + We cannot drop a kernel parameter without warning. + So teh restoration needs to be restored. +- commit 90496d6 + +------------------------------------------------------------------- +Mon Aug 28 13:01:33 CEST 2023 - tzimmermann@suse.com + +- Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch + Re-enable the patch on SLE15-SP6. We need the extra CMA memory to + OOM errors in graphics code. +- commit 19f6c08 + +------------------------------------------------------------------- +Mon Aug 28 12:51:48 CEST 2023 - tzimmermann@suse.com + +- Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch + Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until + Nvidia provides decent console emulation. +- commit f568f53 + +------------------------------------------------------------------- +Mon Aug 28 12:38:40 CEST 2023 - tzimmermann@suse.com + +- Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch + The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, + hence remove it. +- commit a2f6396 + +------------------------------------------------------------------- +Mon Aug 28 11:03:11 CEST 2023 - mgorman@suse.de + +- mm: avoid 'might_sleep()' in get_mmap_lock_carefully() + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: fix endless looping over same migrate block + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: convert to use a folio in + isolate_migratepages_block() (bsc#1212886 (MM functional and + performance backports)). +- commit e867814 + +------------------------------------------------------------------- +Mon Aug 28 09:44:35 CEST 2023 - oneukum@suse.com + +- Delete patches.suse/kABI-padding-for-qat.patch. + No longer applicable. Should be redone after qat updates +- commit c6645e0 + +------------------------------------------------------------------- +Mon Aug 28 09:43:02 CEST 2023 - oneukum@suse.com + +- Refresh patches.suse/kABI-padding-for-generic-crypto.patch. + reworked. Structure much changed in v6.4 +- commit 530349c + +------------------------------------------------------------------- +Mon Aug 28 09:38:52 CEST 2023 - oneukum@suse.com + +- reenabled kABI padding for FPGA + minimal cost, high potential utility +- commit 964471a + +------------------------------------------------------------------- +Mon Aug 28 09:37:43 CEST 2023 - oneukum@suse.com + +- reenabled kABI padding for the generic crypto layer + cost is minimal, but if we need it we will really need it +- commit 113e068 + +------------------------------------------------------------------- +Mon Aug 28 09:36:28 CEST 2023 - oneukum@suse.com + +- reenable kABI padding for rfkill + needed in SP6, too +- commit 88c90bc + +------------------------------------------------------------------- +Mon Aug 28 09:33:39 CEST 2023 - oneukum@suse.com + +- Refresh patches.suse/paddings-for-mediatek-802.11.patch. +- Refresh patches.suse/paddings-for-realtik-802.11.patch. + reenabled WiFi kABI placeholders for SP6 +- commit eb82166 + +------------------------------------------------------------------- +Mon Aug 28 07:55:52 CEST 2023 - neilb@suse.de + +- Refresh patches.suse/md-display-timeout-error.patch. + Enable this patch which is still needed for SP6 +- commit dd44ffd + +------------------------------------------------------------------- +Mon Aug 28 04:36:08 CEST 2023 - neilb@suse.de + +- Refresh + patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. +- Refresh + patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. +- Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. +- Refresh + patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. +- Refresh patches.suse/mvfs-workaround.patch. +- Refresh patches.suse/nfs-access-cache-no-negative.patch. +- Refresh patches.suse/nfs-set-acl-perm.patch. +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- Refresh + patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh + patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. +- Refresh + patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. + Enable multiple NFS patches which are still needed. +- commit 143db46 + +------------------------------------------------------------------- +Mon Aug 28 03:27:27 CEST 2023 - neilb@suse.de + +- Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. + Fixed in v6.4 by + Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") +- commit 3e2542b + +------------------------------------------------------------------- +Mon Aug 28 03:15:16 CEST 2023 - neilb@suse.de + +- Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. + and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch + Both fixed in 5.18 by + Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") +- commit 6dbdada + +------------------------------------------------------------------- +Mon Aug 28 03:12:44 CEST 2023 - neilb@suse.de + +- Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. + Fixed in 5.19 by + Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") +- commit 15ce6a7 + +------------------------------------------------------------------- +Mon Aug 28 03:02:38 CEST 2023 - neilb@suse.de + +- Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. + Fixed in 5.4 by + Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") +- commit 4d05deb + +------------------------------------------------------------------- +Sat Aug 26 10:22:37 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/x86-alternative-Make-debug-alternative-selective.patch. +- Refresh + patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. +- Refresh + patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. + Update for SLE15-SP6 (upstream versions apply cleanly now) and move to + sorted section. +- commit b13a7e4 + +------------------------------------------------------------------- +Fri Aug 25 22:33:39 CEST 2023 - jeffm@suse.com + +- Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. + This is still needed for migrations. +- commit 3960d8d + +------------------------------------------------------------------- +Fri Aug 25 20:15:00 CEST 2023 - jeffm@suse.com + +- Delete reiserfs fixes that can only be triggered in read-write mode. +- Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. +- Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. + We haven't supported read-write reiserfs at all in SLE15, so we can drop these. +- commit a4a758e + +------------------------------------------------------------------- +Fri Aug 25 19:53:30 CEST 2023 - jeffm@suse.com + +- Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. + This patch is still needed to avoid stalls while freeing + /proc/pid/task/tid/fd{,info} dentries on huge systems. +- commit 6c2d081 + +------------------------------------------------------------------- +Fri Aug 25 19:24:42 CEST 2023 - jeffm@suse.com + +- Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + This patch is still required for the oracleasm KMP to work. +- commit f45d5f5 + +------------------------------------------------------------------- +Fri Aug 25 17:38:14 CEST 2023 - tiwai@suse.de + +- Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default + Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT + specify the default scheduler while the dynamic preemption switch is + enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler + mistakenly while converting to the 6.4-based configs. +- commit 3e4023b + +------------------------------------------------------------------- +Fri Aug 25 17:33:02 CEST 2023 - tiwai@suse.de + +- Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) +- commit 36505d8 + +------------------------------------------------------------------- +Fri Aug 25 14:32:29 CEST 2023 - ohering@suse.de + +- drop obsolete Hyper-V TDX patch +- commit 4a2ee7b + +------------------------------------------------------------------- +Fri Aug 25 14:31:00 CEST 2023 - ohering@suse.de + +- reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) +- commit d456d31 + +------------------------------------------------------------------- +Fri Aug 25 14:14:21 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SUSE_KERNEL_SUPPORTED=n for s390x/zfcpdump + Otherwise it breaks the build. +- commit ae0c00b + +------------------------------------------------------------------- +Fri Aug 25 13:23:10 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch + The revert is already included in patches.suse/add-suse-supported-flag.patch +- commit e7660e5 + +------------------------------------------------------------------- +Fri Aug 25 12:56:41 CEST 2023 - tbogendoerfer@suse.de + +- Update + patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch + (bsc#1012628 bsc#1213667 CVE-2023-3773). + Added CVE reference. +- commit 250df45 + +------------------------------------------------------------------- +Fri Aug 25 12:52:04 CEST 2023 - tbogendoerfer@suse.de + +- Update + patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch + (bsc#1012628 #1213666 CVE-2023-3772). + Added CVE reference. +- commit 5b6ca7b + +------------------------------------------------------------------- +Fri Aug 25 10:25:14 CEST 2023 - tiwai@suse.de + +- Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) + Still disabled, to be reviewed +- commit a9a725a + +------------------------------------------------------------------- +Fri Aug 25 10:20:43 CEST 2023 - tiwai@suse.de + +- ASoC: lower "no backend DAIs enabled for ... Port" log severity + (git-fixes). +- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). +- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). +- commit 16c12e7 + +------------------------------------------------------------------- +Fri Aug 25 10:12:41 CEST 2023 - tiwai@suse.de + +- ALSA: hda/realtek: Switch Dell Oasis models to use SPI + (git-fixes). +- commit 30e64ff + +------------------------------------------------------------------- +Fri Aug 25 10:07:15 CEST 2023 - tiwai@suse.de + +- Documentation: devices.txt: reconcile serial/ucc_uart minor + numers (git-fixes). +- Revert "debugfs, coccinelle: check for obsolete + DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). +- cifs: add missing return value check for cifs_sb_tlink + (bsc#1193629). +- ASoC: atmel: Fix the 8K sample parameter in I2SC master + (git-fixes). +- ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: rt711: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoc: codecs: ES8316: Fix DMIC config (git-fixes). +- ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: da7219: Check for failure reading AAD IRQ events + (git-fixes). +- ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). +- ALSA: usb-audio: Update for native DSD support quirks + (git-fixes). +- cifs: update internal module version number for cifs.ko + (bsc#1193629). +- cifs: allow dumping keys for directories too (bsc#1193629). +- ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops + (git-fixes). +- Revert "iavf: Do not restart Tx queues after reset task failure" + (git-fixes). +- Revert "iavf: Detach device during reset task" (git-fixes). +- rsi: remove kernel-doc comment marker (git-fixes). +- pie: fix kernel-doc notation warning (git-fixes). +- devlink: fix kernel-doc notation warnings (git-fixes). +- codel: fix kernel-doc notation warnings (git-fixes). +- cifs: is_network_name_deleted should return a bool + (bsc#1193629). +- scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). +- scsi: qla2xxx: Silence a static checker warning (bsc#1213747). +- scsi: lpfc: Fix a possible data race in + lpfc_unregister_fcf_rescan() (bsc#1213756). +- gve: unify driver name usage (git-fixes). +- smb: client: remove redundant pointer 'server' (bsc#1193629). +- cifs: fix session state transition to avoid use-after-free issue + (bsc#1193629). +- scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). +- ALSA: hda/realtek: Whitespace fix (git-fixes). +- ALSA: fireface: make read-only const array for model names + static (git-fixes). +- ALSA: oxfw: make read-only const array models static + (git-fixes). +- Fix documentation of panic_on_warn (git-fixes). +- dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in + "compatible" conditional schema (git-fixes). +- phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from + PHY_EXYNOS4X12_USB" (git-fixes). +- Documentation: ABI: sysfs-class-net-qmi: pass_through contact + update (git-fixes). +- docs: networking: Update codeaurora references for rmnet + (git-fixes). +- Bluetooth: hci_bcm: do not mark valid bd_addr as invalid + (git-fixes). +- Bluetooth: fix use-bdaddr-property quirk (git-fixes). +- xfs: fix logdev fsmap query result filtering (git-fixes). +- xfs: clean up the rtbitmap fsmap backend (git-fixes). +- xfs: fix getfsmap reporting past the last rt extent (git-fixes). +- xfs: fix integer overflows in the fsmap rtbitmap and logdev + backends (git-fixes). +- xfs: fix interval filtering in multi-step fsmap queries + (git-fixes). +- xfs: don't reverse order of items in bulk AIL insertion + (git-fixes). +- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are + unsupported (git-fixes). +- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled + (CR0.PG==0) (git-fixes). +- KVM: VMX: restore vmx_vmexit alignment (git-fixes). +- usb: xhci: Remove unused udev from xhci_log_ctx trace event + (git-fixes). +- Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation + return" (git-fixes). +- cifs: new dynamic tracepoint to track ses not found errors + (bsc#1193629). +- cifs: log session id when a matching ses is not found + (bsc#1193629). +- cifs: print client_guid in DebugData (bsc#1193629). +- PCI: endpoint: Add missing documentation about the MSI/MSI-X + range (git-fixes). +- scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). +- scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). +- scsi: qla2xxx: Replace one-element array with + DECLARE_FLEX_ARRAY() helper (bsc#1213747). +- scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). +- scsi: lpfc: Use struct_size() helper (bsc#1213756). +- scsi: lpfc: Fix incorrect big endian type assignments in FDMI + and VMID paths (bsc#1213756). +- lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). +- lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). +- lpfc: Enhance congestion statistics collection (bsc#1211852). +- lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). +- lpfc: Change firmware upgrade logging to KERN_NOTICE instead + of TRACE_EVENT (bsc#1211852). +- lpfc: Account for fabric domain ctlr device loss recovery + (bsc#1211346, bsc#1211852). +- lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery + (bsc#1211852). +- lpfc: Fix use-after-free rport memory access in + lpfc_register_remote_port (bsc#1211852, bsc#1208410, + bsc#1211346). +- scsi: lpfc: Replace all non-returning strlcpy() with strscpy() + (bsc#1213756). +- scsi: lpfc: Replace one-element array with flexible-array member + (bsc#1213756). +- scsi: qla2xxx: Replace all non-returning strlcpy() with + strscpy() (bsc#1211960). +- scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). +- scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). +- scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ + (bsc#1211847). +- scsi: lpfc: Add new RCQE status for handling DMA failures + (bsc#1211847). +- scsi: lpfc: Update congestion warning notification period + (bsc#1211847). +- scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and + hbalock for abort paths (bsc#1211847). +- scsi: lpfc: Fix verbose logging for SCSI commands issued to + SES devices (bsc#1211847). +- RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode + (git-fixes). +- RDMA/rxe: Remove dangling declaration of rxe_cq_disable() + (git-fixes). +- RDMA/bnxt_re: Remove unnecessary checks (git-fixes). +- RDMA/bnxt_re: Return directly without goto jumps (git-fixes). +- bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable + (git-fixes). +- soc: samsung: exynos-pmu: Re-introduce Exynos4212 support + (git-fixes). +- Revert "arm64: dts: zynqmp: Add address-cells property to + interrupt controllers" (git-fixes). +- drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). +- drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns + (git-fixes). +- drm/i915/gvt: remove unused variable gma_bottom in command + parser (git-fixes). +- drm/amd/display: drop redundant memset() in + get_available_dsc_slices() (git-fixes). +- Input: drv260x - remove unused .reg_defaults (git-fixes). +- Input: drv260x - fix typo in register value define (git-fixes). +- clk: samsung: Add Exynos4212 compatible to CLKOUT driver + (git-fixes). +- can: kvaser_pciefd: Remove handler for unused + KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). +- can: kvaser_pciefd: Remove useless write to interrupt register + (git-fixes). +- can: length: fix description of the RRS field (git-fixes). +- net: mana: Add support for vlan tagging (bsc#1212301). +- can: length: make header self contained (git-fixes). +- Revert "mtd: rawnand: arasan: Prevent an unsupported + configuration" (git-fixes). +- regulator: helper: Document ramp_delay parameter of + regulator_set_ramp_delay_regmap() (git-fixes). +- elf: correct note name comment (git-fixes). +- cpufreq: amd-pstate: Set a fallback policy based on + preferred_profile (bsc#1212445). +- ACPI: CPPC: Add definition for undefined FADT preferred PM + profile value (bsc#1212445). +- cpufreq: amd-pstate: Write CPPC enable bit per-socket + (bsc#1212445). +- x86/build: Avoid relocation information in final vmlinux + (bsc#1187829). +- irqchip/clps711x: Remove unused clps711x_intc_init() function + (git-fixes). +- irqchip/ftintc010: Mark all function static (git-fixes). +- commit 2da661e + +------------------------------------------------------------------- +Fri Aug 25 09:22:35 CEST 2023 - wqu@suse.com + +- Delete + patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. +- commit 4b9fcd4 + +------------------------------------------------------------------- +Thu Aug 24 21:35:35 CEST 2023 - msuchanek@suse.de + +- Update ppc64 config + - CONFIG_COMPAT_32BIT_TIME=n + - CONFIG_IMA_ARCH_POLICY=y + - CONFIG_IMA_DISABLE_HTABLE=y + - CONFIG_IMA_KEXEC=y + - CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y + - CONFIG_LOAD_PPC_KEYS=y + - CONFIG_PPC_SECURE_BOOT=y + - CONFIG_PPC_SECVAR_SYSFS=y +- commit cf6570f + +------------------------------------------------------------------- +Thu Aug 24 20:58:31 CEST 2023 - ailiop@suse.com + +- Refresh + patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. +- commit f3dc77b + +------------------------------------------------------------------- +Thu Aug 24 20:33:15 CEST 2023 - ailiop@suse.com + +- xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). +- commit 49dca73 + +------------------------------------------------------------------- +Thu Aug 24 20:32:00 CEST 2023 - ailiop@suse.com + +- xfs: AGF length has never been bounds checked (git-fixes). +- commit 97239d8 + +------------------------------------------------------------------- +Thu Aug 24 20:30:34 CEST 2023 - ailiop@suse.com + +- xfs: don't block in busy flushing when freeing extents + (git-fixes). +- commit 825f791 + +------------------------------------------------------------------- +Thu Aug 24 20:21:13 CEST 2023 - ailiop@suse.com + +- xfs: pass alloc flags through to xfs_extent_busy_flush() + (git-fixes). +- commit 62eef81 + +------------------------------------------------------------------- +Thu Aug 24 20:04:32 CEST 2023 - ailiop@suse.com + +- xfs: use deferred frees for btree block freeing (git-fixes). +- commit e83db44 + +------------------------------------------------------------------- +Thu Aug 24 17:32:31 CEST 2023 - lduncan@suse.com + +- Delete + patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. + This patch no longer needed, and never made it upstream. +- commit da31059 + +------------------------------------------------------------------- +Thu Aug 24 16:38:58 CEST 2023 - ailiop@suse.com + +- xfs: don't deplete the reserve pool when trying to shrink the fs + (git-fixes). +- commit c817b91 + +------------------------------------------------------------------- +Thu Aug 24 16:22:48 CEST 2023 - clin@suse.com + +- Refresh + patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. +- commit b29f3d3 + +------------------------------------------------------------------- +Thu Aug 24 16:14:11 CEST 2023 - clin@suse.com + +- Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. +- commit 68a6036 + +------------------------------------------------------------------- +Thu Aug 24 13:23:12 CEST 2023 - oneukum@suse.com + +- Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. + Reenabled kABI placeholders in PCI for SP6 +- commit a538cc2 + +------------------------------------------------------------------- +Thu Aug 24 12:59:58 CEST 2023 - jack@suse.cz + +- Enable support for "unsupported filesystem features". +- commit 979adc3 + +------------------------------------------------------------------- +Thu Aug 24 12:49:55 CEST 2023 - oneukum@suse.com + +- Refresh + patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. +- Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. +- Refresh + patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. +- Refresh patches.suse/paddings-for-gadgets.patch. +- Refresh + patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. + Reenabling kABI placeholders for SP6 in USB and TB +- commit 64c5e3b + +------------------------------------------------------------------- +Thu Aug 24 12:44:36 CEST 2023 - mgorman@suse.de + +- mm/slab: correct return values in comment for + _kmem_cache_create() (bsc#1212886 (MM functional and performance + backports)). +- bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 + (PREEMPT_RT functional and performance backports)). +- module: Remove preempt_disable() from module reference counting + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm: page_alloc: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: fix shmem THP counters on migration (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: skip memory hole rapidly when isolating + migratable pages (bsc#1212886 (MM functional and performance + backports)). +- percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure + to reduce false sharing (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: mark kcompactd_run() and kcompactd_stop() + __meminit (bsc#1212886 (MM functional and performance + backports)). +- mm/vmalloc: replace the ternary conditional operator with min() + (bsc#1212886 (MM functional and performance backports)). +- vmstat: skip periodic vmstat update for isolated CPUs + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: drop 'nid' parameter from check_for_memory() + (bsc#1212886 (MM functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in copy_hugetlb_page_range() + (bsc#1212886 (MM functional and performance backports)). +- mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit + (bsc#1212886 (MM functional and performance backports)). +- mm: skip CMA pages when they are not available (bsc#1212886 + (MM functional and performance backports)). +- mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM + functional and performance backports)). +- mm: fix failure to unmap pte on highmem systems (bsc#1212886 + (MM functional and performance backports)). +- mm/damon/ops-common: refactor to use + {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional + and performance backports)). +- mm: vmalloc must set pte via arch code (bsc#1212886 (MM + functional and performance backports)). +- vmstat: allow_direct_reclaim should use zone_page_state_snapshot + (bsc#1212886 (MM functional and performance backports)). +- mm: zswap: shrink until can accept (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: move set_pageblock_order() to free_area_init() + (bsc#1212886 (MM functional and performance backports)). +- mm: khugepaged: avoid pointless allocation for "struct mm_slot" + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: don't wake kswapd from rmqueue() unless + __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: remove free_area_init_memoryless_node() + (bsc#1212886 (MM functional and performance backports)). +- THP: avoid lock when check whether THP is in deferred list + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in + zone_absent_pages_in_node() (bsc#1212886 (MM functional and + performance backports)). +- mm/mm_init.c: introduce reset_memoryless_node_totalpages() + (bsc#1212886 (MM functional and performance backports)). +- mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: skip fast freepages isolation if enough + freepages are isolated (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: add trace event for fast freepages isolation + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: only set skip flag if cc->no_set_skip_hint is + false (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: skip more fully scanned pageblock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: change fast_isolate_freepages() to void type + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop the redundant page validation in + update_pageblock_skip() (bsc#1212886 (MM functional and + performance backports)). +- mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: add missing READ/WRITE_ONCE() annotations + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: prevent flushing dirty space over and over + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: avoid iterating over per CPU vmap blocks twice + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: prevent stale TLBs in fully utilized blocks + (bsc#1212886 (MM functional and performance backports)). +- mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional + and performance backports)). +- mm/mlock: rename mlock_future_check() to mlock_future_ok() + (bsc#1212886 (MM functional and performance backports)). +- mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: have compaction_suitable() return bool + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop redundant watermark check in + compaction_zonelist_suitable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: remove unnecessary is_via_compact_memory() + checks (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: refactor __compaction_suitable() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: simplify should_compact_retry() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: remove compaction result helpers (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: set sysctl_lowmem_reserve_ratio + storage-class-specifier to static (bsc#1212886 (MM functional + and performance backports)). +- mm: convert migrate_pages() to work on folios (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move sysctls into it own fils (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move pm_* function into power (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move mark_free_page() into snapshot.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: remove alloc_contig_dump_pages() stub + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: squash page_is_consistent() (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: collect mem statistic into show_mem.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move set_zone_contiguous() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move init_on_alloc/free() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move mirrored_kernelcore into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- Revert "Revert "mm/compaction: fix set skip in + fast_find_migrateblock"" (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: update pageblock skip when first migration + candidate is not at the start (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: only force pageblock scan completion when skip + hints are obeyed (bsc#1212886 (MM functional and performance + backports)). +- mm: compaction: ensure rescanning only happens on partially + scanned pageblocks (bsc#1212886 (MM functional and performance + backports)). +- mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 + (MM functional and performance backports)). +- mm: memory-failure: move sysctl register in + memory_failure_init() (bsc#1212886 (MM functional and + performance backports)). +- mm: hugetlb_vmemmap: provide stronger vmemmap allocation + guarantees (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages_batch: simplify retrying and failure counting + of large folios (bsc#1212886 (MM functional and performance + backports)). +- mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() + (bsc#1212886 (MM functional and performance backports)). +- fs: hugetlbfs: set vma policy only when needed for allocating + folio (bsc#1212886 (MM functional and performance backports)). +- memcg, oom: remove explicit wakeup in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg, oom: remove unnecessary check in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 + (MM functional and performance backports)). +- memcg: calculate root usage from global state (bsc#1212886 + (MM functional and performance backports)). +- memcg: flush stats non-atomically in mem_cgroup_wb_stats() + (bsc#1212886 (MM functional and performance backports)). +- writeback: move wb_over_bg_thresh() call outside lock section + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: drop the unnecessary pfn_valid() for start pfn + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: optimize compact_memory to comply with the + admin-guide (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT + (bsc#1212886 (MM functional and performance backports)). +- mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached + (bsc#1212886 (MM functional and performance backports)). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler + functional and performance backports)). +- Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Avoid double calling update_rq_clock() in + __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/core: Fixed missing rq clock update before calling + set_rq_offline() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/deadline: Fix bandwidth reclaim equation in GRUB + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/wait: Fix a kthread_park race with wait_woken() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Mark set_sched_topology() __init (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Rename variable cpu_util eff_util (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Refactor CPU utilization functions (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Consider task_struct::saved_state in wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: Unconditionally use full-fat wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: remove unused dl_bandwidth (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Move unused stub functions to header (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Make task_vruntime_update() prototype visible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Add schedule_user() declaration (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Hide unused sched_update_scaling() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Avoid resetting the min update period when it is + unnecessary (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Correct printing for rq->nr_uninterruptible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Propagate SMT flags when removing degenerate + domain (bsc#1212887 (Scheduler functional and performance + backports)). +- psi: remove 500ms min window size limitation for triggers + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Do not even the number of busy CPUs via asym_packing + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Use the busiest group to set prefer_sibling + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Keep a fully_busy SMT sched group as busiest + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Let low-priority cores help high-priority busy + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Simplify asym_packing logic for SMT cores + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Only do asym_packing load balancing from fully idle + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 + (Scheduler functional and performance backports)). +- x86/mm: Add early_memremap_pgprot_adjust() prototype + (bsc#1212886 (MM functional and performance backports)). +- commit 8861ce3 + +------------------------------------------------------------------- +Thu Aug 24 12:17:52 CEST 2023 - mgorman@suse.de + +- series.conf: Add note on the removal of deleted sysctls +- commit ea1551b + +------------------------------------------------------------------- +Thu Aug 24 12:13:43 CEST 2023 - mgorman@suse.de + +- series.conf: Add note on initial placement during fork, evaluation required +- commit d423863 + +------------------------------------------------------------------- +Thu Aug 24 12:11:26 CEST 2023 - mgorman@suse.de + +- series.conf: Add note on wakeup_gran boosting, evaluation required +- commit 81b5987 + +------------------------------------------------------------------- +Thu Aug 24 12:10:41 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/sched-optimize-latency-defaults-for-throughput.patch. +- commit f4acb00 + +------------------------------------------------------------------- +Thu Aug 24 12:09:27 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. + Upstream has an alternative fix. +- commit 02d9709 + +------------------------------------------------------------------- +Thu Aug 24 12:06:12 CEST 2023 - mgorman@suse.de + +- series.conf: Add note on frequency boosting for IO, evaluation required +- commit 0acf9ba + +------------------------------------------------------------------- +Thu Aug 24 12:05:07 CEST 2023 - mgorman@suse.de + +- series.conf: Add note on up_threshold, evaluation required +- commit 9ec5dac + +------------------------------------------------------------------- +Thu Aug 24 12:02:58 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. +- commit 32566f1 + +------------------------------------------------------------------- +Thu Aug 24 12:02:21 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. +- commit bf2a4f1 + +------------------------------------------------------------------- +Thu Aug 24 12:00:56 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. + Upstream alternative already included. +- commit a1fa32f + +------------------------------------------------------------------- +Thu Aug 24 12:00:12 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. + Affected generation of chips is no longer supported by the manufacturer. +- commit f939ab4 + +------------------------------------------------------------------- +Thu Aug 24 11:51:35 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. + Problem has stopped showing up in practice. +- commit d374a9a + +------------------------------------------------------------------- +Thu Aug 24 11:27:47 CEST 2023 - dwagner@suse.de + +- series: review/update patches for sle15sp6 +- Refresh + patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. +- Delete + patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. +- commit 900c330 + +------------------------------------------------------------------- +Thu Aug 24 11:13:33 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. +- commit bd2986f + +------------------------------------------------------------------- +Thu Aug 24 10:53:22 CEST 2023 - tiwai@suse.de + +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1214385). +- commit 28f1b80 + +------------------------------------------------------------------- +Thu Aug 24 10:31:19 CEST 2023 - colyli@suse.de + +- Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. +- commit 0109f83 + +------------------------------------------------------------------- +Thu Aug 24 10:30:34 CEST 2023 - colyli@suse.de + +- Delete the patch which is already in kernel code base, + patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. +- commit 8ae388a + +------------------------------------------------------------------- +Thu Aug 24 10:15:43 CEST 2023 - shung-hsi.yu@suse.com + +- Delete patches.suse/make-module-BTF-toggleable.patch. + No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to + allow loading modules with BTF mismatches" and + MODULE_ALLOW_BTF_MISMATCH=y. +- commit fcf9c21 + +------------------------------------------------------------------- +Thu Aug 24 09:42:48 CEST 2023 - shung-hsi.yu@suse.com + +- Re-enable BPF kABI padding + Refresh the patch and additionally add padding for struct bpf_prog_aux + and struct bpf_verifier_env. +- commit 50ddc33 + +------------------------------------------------------------------- +Thu Aug 24 09:30:27 CEST 2023 - shung-hsi.yu@suse.com + +- Delete + patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. + No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 + support is added in 6.0. +- commit c3cc153 + +------------------------------------------------------------------- +Thu Aug 24 09:25:13 CEST 2023 - shung-hsi.yu@suse.com + +- Re-enable BPF selftest modification + This is required because we carry the following downstream patches: +- patches.suse/vfs-add-super_operations-get_inode_dev +- patches.suse/btrfs-provide-super_operations-get_inode_dev + Also refresh the patch while at it. +- commit 67df713 + +------------------------------------------------------------------- +Thu Aug 24 08:53:43 CEST 2023 - tiwai@suse.de + +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (git-fixes). +- commit 045f0e1 + +------------------------------------------------------------------- +Thu Aug 24 08:34:05 CEST 2023 - tiwai@suse.de + +- Linux 6.4.12 (bsc#1012628). +- net: fix the RTO timer retransmitting skb every 1ms if linear + option is enabled (bsc#1012628). +- af_unix: Fix null-ptr-deref in unix_stream_sendpage() + (bsc#1012628). +- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop + (bsc#1012628 bsc#1213583). + Renamed the existing patch to 6.4.12 stable, too. +- Revert "perf report: Append inlines to non-DWARF callchains" + (bsc#1012628). +- drm/amdgpu: keep irq count in amdgpu_irq_disable_all + (bsc#1012628). +- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU + v13.0.4/11 (bsc#1012628). +- drm/amd/display: disable RCO for DCN314 (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). +- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 + (bsc#1012628). +- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix + (bsc#1012628). +- drm/amd: flush any delayed gfxoff on suspend entry + (bsc#1012628). +- drm/i915/sdvo: fix panel_type initialization (bsc#1012628). +- Revert "Revert "drm/amdgpu/display: change pipe policy for + DCN 2.0"" (bsc#1012628). +- Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 + bsc#1213693). + Renamed the existing patch to 6.4.12 stable, too +- drm/qxl: fix UAF on handle creation (bsc#1012628). +- mmc: sunplus: Fix error handling in spmmc_drv_probe() + (bsc#1012628). +- mmc: sunplus: fix return value check of mmc_add_host() + (bsc#1012628). +- mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). +- mmc: wbsd: fix double mmc_free_host() in wbsd_init() + (bsc#1012628). +- mmc: f-sdh30: fix order of function calls in + sdhci_f_sdh30_remove (bsc#1012628). +- dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function + constant (bsc#1012628). +- media: uvcvideo: Fix menu count handling for userspace XU + mappings (bsc#1012628). +- blk-crypto: dynamically allocate fallback profile (bsc#1012628). +- arm64/ptrace: Ensure that the task sees ZT writes on first use + (bsc#1012628). +- arm64/ptrace: Ensure that SME is set up for target when writing + SSVE state (bsc#1012628). +- arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards + (bsc#1012628). +- virtio-net: Zero max_tx_vq field for + VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). +- regulator: da9063: better fix null deref with partial DT + (bsc#1012628). +- smb: client: fix null auth (bsc#1012628). +- parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock + checks (bsc#1012628). +- cifs: Release folio lock on fscache read hit (bsc#1012628). +- ALSA: usb-audio: Add support for Mythware XA001AU capture and + playback interfaces (bsc#1012628). +- serial: 8250: Fix oops for port->pm on uart_change_pm() + (bsc#1012628). +- riscv: uaccess: Return the number of bytes effectively not + copied (bsc#1012628). +- riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() + (bsc#1012628). +- riscv: entry: set a0 = -ENOSYS only when syscall != -1 + (bsc#1012628). +- ALSA: hda/realtek - Remodified 3k pull low procedure + (bsc#1012628). +- soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). +- soc: aspeed: uart-routing: Use __sysfs_match_string + (bsc#1012628). +- pinctrl: qcom: Add intr_target_width field to support increased + number of interrupt targets (bsc#1012628). +- ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). +- ASoC: meson: axg-tdm-formatter: fix channel slot allocation + (bsc#1012628). +- ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). +- arm64: dts: imx93: Fix anatop node size (bsc#1012628). +- ASoC: max98363: don't return on success reading revision ID + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx6sx usdhc + (bsc#1012628). +- arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx7d usdhc + (bsc#1012628). +- ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). +- ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ + (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 + (bsc#1012628). +- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict + (bsc#1012628). +- bus: ti-sysc: Flush posted write on enable before reset + (bsc#1012628). +- ice: Block switchdev mode when ADQ is active and vice versa + (bsc#1012628). +- qede: fix firmware halt over suspend and resume (bsc#1012628). +- net: do not allow gso_size to be set to GSO_BY_FRAGS + (bsc#1012628). +- sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). +- sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). +- sfc: don't unregister flow_indr if it was never registered + (bsc#1012628). +- sfc: add fallback action-set-lists for TC offload (bsc#1012628). +- net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset + (bsc#1012628). +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1012628 bsc#1214073). + Renamed the existing patch to 6.4.12 stable, too. +- net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). +- i40e: fix misleading debug logs (bsc#1012628). +- iavf: fix FDIR rule fields masks validation (bsc#1012628). +- net: openvswitch: reject negative ifindex (bsc#1012628). +- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from + slaves (bsc#1012628). +- net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). +- netfilter: nft_dynset: disallow object maps (bsc#1012628). +- netfilter: nf_tables: GC transaction race with netns dismantle + (bsc#1012628). +- netfilter: nf_tables: fix GC transaction races with netns and + netlink event exit path (bsc#1012628). +- ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). +- netfilter: set default timeout to 3 secs for sctp shutdown + send and recv state (bsc#1012628). +- netfilter: nf_tables: don't fail inserts if duplicate has + expired (bsc#1012628). +- netfilter: nf_tables: deactivate catchall elements in next + generation (bsc#1012628). +- netfilter: nf_tables: fix false-positive lockdep splat + (bsc#1012628). +- accel/qaic: Clean up integer overflow checking in + map_user_pages() (bsc#1012628). +- accel/qaic: Fix slicing memory leak (bsc#1012628). +- net: veth: Page pool creation error handling for existing + pools only (bsc#1012628). +- octeon_ep: cancel queued works in probe error path + (bsc#1012628). +- octeon_ep: cancel ctrl_mbox_task after intr_poll_task + (bsc#1012628). +- octeon_ep: cancel tx_timeout_task later in remove sequence + (bsc#1012628). +- octeon_ep: fix timeout value for waiting on mbox response + (bsc#1012628). +- net: macb: In ZynqMP resume always configure PS GTR for + non-wakeup source (bsc#1012628). +- drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). +- drm/panel: simple: Fix AUO G121EAN01 panel timings according + to the docs (bsc#1012628). +- selftests: mirror_gre_changes: Tighten up the TTL test match + (bsc#1012628). +- net: phy: fix IRQ-based wake-on-lan over hibernate / power off + (bsc#1012628). +- net: pcs: Add missing put_device call in miic_create + (bsc#1012628). +- virtio-net: set queues after driver_ok (bsc#1012628). +- xfrm: don't skip free of empty state in acquire policy + (bsc#1012628). +- xfrm: delete offloaded policy (bsc#1012628). +- xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH + (bsc#1012628). +- xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). +- ip_vti: fix potential slab-use-after-free in decode_session6 + (bsc#1012628). +- ip6_vti: fix slab-use-after-free in decode_session6 + (bsc#1012628). +- xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). +- xfrm: Silence warnings triggerable by bad packets (bsc#1012628). +- net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure + (bsc#1012628). +- net: af_key: fix sadb_x_filter validation (bsc#1012628). +- net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). +- x86/srso: Correct the mitigation status when SMT is disabled + (bsc#1012628). +- x86/retpoline,kprobes: Skip optprobe check for indirect jumps + with retpolines and IBT (bsc#1012628). +- x86/retpoline,kprobes: Fix position of thunk sections with + CONFIG_LTO_CLANG (bsc#1012628). +- x86/srso: Disable the mitigation on unaffected configurations + (bsc#1012628). +- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). +- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() + (bsc#1012628). +- x86/static_call: Fix __static_call_fixup() (bsc#1012628). +- objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). +- x86/srso: Explain the untraining sequences a bit more + (bsc#1012628). +- x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). +- x86/cpu: Cleanup the untrain mess (bsc#1012628). +- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). +- x86/cpu: Rename original retbleed methods (bsc#1012628). +- x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). +- x86/alternative: Make custom return thunk unconditional + (bsc#1012628). +- objtool/x86: Fix SRSO mess (bsc#1012628). +- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() + (bsc#1012628). +- x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). +- i2c: designware: Handle invalid SMBus block data response + length value (bsc#1012628). +- i2c: designware: Correct length byte validation logic + (bsc#1012628). +- btrfs: only subtract from len_to_oe_boundary when it is tracking + an extent (bsc#1012628). +- btrfs: fix replace/scrub failure with metadata_uuid + (bsc#1012628). +- btrfs: fix BUG_ON condition in btrfs_cancel_balance + (bsc#1012628). +- btrfs: fix incorrect splitting in btrfs_drop_extent_map_range + (bsc#1012628). +- btrfs: fix infinite directory reads (bsc#1012628). +- tty: serial: fsl_lpuart: Clear the error flags by writing 1 + for lpuart32 platforms (bsc#1012628). +- tty: n_gsm: fix the UAF caused by race condition in + gsm_cleanup_mux (bsc#1012628). +- smb3: display network namespace in debug information + (bsc#1012628). +- vdpa: Enable strict validation for netlinks ops (bsc#1012628). +- vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check + (bsc#1012628). +- vdpa: Add queue index attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- vdpa: Add features attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- powerpc/rtas_flash: allow user copy to flash block cache objects + (bsc#1012628 bsc#1194869). + Renamed the existing patch to 6.4.12 stable, too +- media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). +- fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). +- blk-cgroup: hold queue_lock when removing blkg->q_node + (bsc#1012628). +- i2c: tegra: Fix i2c-tegra DMA config option processing + (bsc#1012628). +- i2c: hisi: Only handle the interrupt of the driver's transfer + (bsc#1012628). +- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue + (bsc#1012628). +- rust: macros: vtable: fix `HAS_*` redefinition + (`gen_const_name`) (bsc#1012628). +- cifs: fix potential oops in cifs_oplock_break (bsc#1012628). +- vdpa/mlx5: Delete control vq iotlb in destroy_mr only when + necessary (bsc#1012628). +- vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). +- virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() + (bsc#1012628). +- vduse: Use proper spinlock for IRQ injection (bsc#1012628). +- virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). +- regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 + (bsc#1012628). +- btrfs: fix use-after-free of new block group that became unused + (bsc#1012628). +- btrfs: move out now unused BG from the reclaim list + (bsc#1012628). +- ring-buffer: Do not swap cpu_buffer during resize process + (bsc#1012628). +- Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). +- powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). +- ALSA: hda/realtek: Amend G634 quirk to enable rear speakers + (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). +- ALSA: hda: fix a possible null-pointer dereference due to data + race in snd_hdac_regmap_sync() (bsc#1012628). +- ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 + (bsc#1012628). +- fs/ntfs3: Alternative boot if primary boot is corrupted + (bsc#1012628). +- fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted + (bsc#1012628). +- fs: ntfs3: Fix possible null-pointer dereferences in mi_read() + (bsc#1012628). +- fs/ntfs3: Return error for inconsistent extended attributes + (bsc#1012628). +- fs/ntfs3: Enhance sanity check while generating attr_list + (bsc#1012628). +- drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). +- ceph: try to dump the msgs when decoding fails (bsc#1012628). +- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally + (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). +- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller + Hub) (bsc#1012628). +- firewire: net: fix use after free in + fwnet_finish_incoming_packet() (bsc#1012628). +- thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth + (bsc#1012628). +- thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). +- pcmcia: rsrc_nonstatic: Fix memory leak in + nonstatic_release_resource_db() (bsc#1012628). +- gfs2: Fix possible data races in gfs2_show_options() + (bsc#1012628). +- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting + (bsc#1012628). +- usb: chipidea: imx: turn off vbus comparator when suspend + (bsc#1012628). +- usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). +- xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup + (bsc#1012628). +- thunderbolt: Read retimer NVM authentication status prior + tb_retimer_set_inbound_sbtx() (bsc#1012628). +- media: platform: mediatek: vpu: fix NULL ptr dereference + (bsc#1012628). +- usb: gadget: uvc: queue empty isoc requests if no video buffer + is available (bsc#1012628). +- usb: gadget: u_serial: Avoid spinlock recursion in + __gs_console_push (bsc#1012628). +- media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 + (bsc#1012628). +- media: v4l2-mem2mem: add lock to protect parameter num_rdy + (bsc#1012628). +- led: qcom-lpg: Fix resource leaks in + for_each_available_child_of_node() loops (bsc#1012628). +- serial: stm32: Ignore return value of uart_remove_one_port() + in .remove() (bsc#1012628). +- cifs: fix session state check in reconnect to avoid + use-after-free issue (bsc#1012628). +- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). +- Revert "[PATCH] uml: export symbols added by GCC hardened" + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID + (bsc#1012628). +- ASoC: SOF: core: Free the firmware trace before calling + snd_sof_shutdown() (bsc#1012628). +- drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). +- drm/amd/display: Skip DPP DTO update if root clock is gated + (bsc#1012628). +- RDMA/bnxt_re: consider timeout of destroy ah as success + (bsc#1012628). +- RDMA/mlx5: Return the firmware result upon destroying QP/RQ + (bsc#1012628). +- drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). +- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz + (bsc#1012628). +- drm/amd/display: Remove v_startup workaround for dcn3+ + (bsc#1012628). +- drm/amdgpu: install stub fence into potential unused fence + pointers (bsc#1012628). +- iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). +- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech + G915 TKL Keyboard (bsc#1012628). +- HID: i2c-hid: goodix: Add support for + "goodix,no-reset-during-suspend" property (bsc#1012628). +- dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" + property (bsc#1012628). +- accel/habanalabs: fix mem leak in capture user mappings + (bsc#1012628). +- accel/habanalabs: add pci health check during heartbeat + (bsc#1012628). +- dma-remap: use kvmalloc_array/kvfree for larger dma memory remap + (bsc#1012628). +- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion + (bsc#1012628). +- iopoll: Call cpu_relax() in busy loops (bsc#1012628). +- ASoC: Intel: sof_sdw: Add support for Rex soundwire + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC + in _exit (bsc#1012628). +- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB + related warnings (bsc#1012628). +- RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX + coalescing (bsc#1012628). +- ASoC: amd: vangogh: Add check for acp config flags in vangogh + platform (bsc#1012628). +- drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). +- arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). +- drm/stm: ltdc: fix late dereference check (bsc#1012628). +- ASoC: SOF: amd: Add pci revision id check (bsc#1012628). +- ASoC: cs35l56: Move DSP part string generation so that it is + done only once (bsc#1012628). +- PCI: tegra194: Fix possible array out of bounds access + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). +- Revert "drm/amd/display: disable SubVP + DRR to prevent + underflow" (bsc#1012628). +- drm/amdgpu: fix memory leak in mes self test (bsc#1012628). +- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 + (bsc#1012628). +- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini + (bsc#1012628). +- drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() + (bsc#1012628). +- drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). +- net: phy: at803x: fix the wol setting functions (bsc#1012628). +- net: phy: at803x: Use devm_regulator_get_enable_optional() + (bsc#1012628). +- crypto, cifs: fix error handling in extract_iter_to_sg() + (bsc#1012628). +- commit c12060a + +------------------------------------------------------------------- +Thu Aug 24 07:03:21 CEST 2023 - tiwai@suse.de + +- Re-enable kABI placeholder patch for core structs + Also rename the patch without the number prefix +- commit 8e3d5a7 + +------------------------------------------------------------------- +Thu Aug 24 06:58:39 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch + No longer needed workaround. +- commit 67f601c + +------------------------------------------------------------------- +Wed Aug 23 19:13:27 CEST 2023 - msuchanek@suse.de + +- Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch + The X taint flag is still used +- commit a920896 + +------------------------------------------------------------------- +Wed Aug 23 19:04:58 CEST 2023 - msuchanek@suse.de + +- Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch +- commit 2975c39 + +------------------------------------------------------------------- +Wed Aug 23 19:02:32 CEST 2023 - msuchanek@suse.de + +- Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch + No sign of VMware even acknowledging the problem, much less fixing it. +- commit e09edd4 + +------------------------------------------------------------------- +Wed Aug 23 18:57:37 CEST 2023 - msuchanek@suse.de + +- Keep ppc and s390 lockdown patches - they are needed as much as the + other architectures. +- Update config files +- commit f6a51bf + +------------------------------------------------------------------- +Wed Aug 23 18:54:52 CEST 2023 - msuchanek@suse.de + +- Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch + Needed until HTM is disabled completely +- commit 2710607 + +------------------------------------------------------------------- +Wed Aug 23 18:44:01 CEST 2023 - msuchanek@suse.de + +- Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch + Should be revisited after kexec option cleanup is merged upstream +- Update config files +- commit 5359722 + +------------------------------------------------------------------- +Wed Aug 23 18:40:44 CEST 2023 - msuchanek@suse.de + +- Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch + Upstream network notification framework still not avaialble +- commit f496138 + +------------------------------------------------------------------- +Wed Aug 23 18:37:53 CEST 2023 - msuchanek@suse.de + +- Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. + No effect anymore +- commit 334f200 + +------------------------------------------------------------------- +Wed Aug 23 18:34:45 CEST 2023 - tbogendoerfer@suse.de + +- Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. + Patch is longer needed. +- commit 6c9e4e5 + +------------------------------------------------------------------- +Wed Aug 23 18:32:52 CEST 2023 - tbogendoerfer@suse.de + +- Enable mlx5 S390 patch and still not upstreamed change for ixgbe +- commit 321b2db + +------------------------------------------------------------------- +Wed Aug 23 18:32:48 CEST 2023 - msuchanek@suse.de + +- Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. + Unlikely to encounter these compilers anymore. +- commit 3daa0f4 + +------------------------------------------------------------------- +Wed Aug 23 18:16:21 CEST 2023 - jack@suse.cz + +- Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed + after commit d824ec2a154 ("mm: do not reclaim private data from pinned + page") merged into 6.4-rc1. +- commit 11e5155 + +------------------------------------------------------------------- +Wed Aug 23 18:14:15 CEST 2023 - jack@suse.cz + +- Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got + removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi + from handle_mount_ops()") in 5.17-rc1. +- commit 74d1133 + +------------------------------------------------------------------- +Wed Aug 23 18:08:40 CEST 2023 - jack@suse.cz + +- Enable patches.suse/ext4-unsupported-features.patch. We still want + the ability to declare some ext4 features unsupported. +- commit e745607 + +------------------------------------------------------------------- +Wed Aug 23 18:08:15 CEST 2023 - krisman@suse.de + +- Delete + patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. +- commit 103eea6 + +------------------------------------------------------------------- +Wed Aug 23 18:03:55 CEST 2023 - jack@suse.cz + +- Delete + patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix + was never 100% proven to be necessary (followup ext4 changes were the + real fix) and upstream was unconvinced. Let's drop it. +- commit 45cf4a8 + +------------------------------------------------------------------- +Wed Aug 23 17:53:29 CEST 2023 - jack@suse.cz + +- Delete + patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got + merged into 6.4-rc1 as commit fc05e06e6098c. +- commit 03eba77 + +------------------------------------------------------------------- +Wed Aug 23 17:51:25 CEST 2023 - jack@suse.cz + +- Delete + patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: + Current sbitmap code in 6.4 doesn't have the race. +- commit 88c81f0 + +------------------------------------------------------------------- +Wed Aug 23 16:48:50 CEST 2023 - ailiop@suse.com + +- Delete + patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. + Upstreamed via commit a128b054ce02 ("mount: warn only once about + timestamp range expiration") in v5.18-rc1. +- commit 1eda8fd + +------------------------------------------------------------------- +Wed Aug 23 16:46:35 CEST 2023 - ailiop@suse.com + +- Refresh + patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. +- commit de9c3d8 + +------------------------------------------------------------------- +Wed Aug 23 16:44:45 CEST 2023 - ailiop@suse.com + +- Refresh + patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. +- commit 207884d + +------------------------------------------------------------------- +Wed Aug 23 16:33:38 CEST 2023 - tiwai@suse.de + +- Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" + (bsc#1214397,bsc#1214428). +- commit 0816489 + +------------------------------------------------------------------- +Wed Aug 23 16:08:33 CEST 2023 - mhocko@suse.com + +- Delete patches.suse/setuid-dumpable-wrongdir. + Dropped as per jsc#PED-6319 +- commit c9ee1be + +------------------------------------------------------------------- +Wed Aug 23 15:53:57 CEST 2023 - jgross@suse.com + +- Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. +- commit 3b82441 + +------------------------------------------------------------------- +Wed Aug 23 15:53:23 CEST 2023 - tiwai@suse.de + +- Re-enable kABI placeholder patches for ASoC and HD-audio +- commit 5f24bf4 + +------------------------------------------------------------------- +Wed Aug 23 15:50:03 CEST 2023 - tiwai@suse.de + +- Re-enable nouveau blacklist for Turing and Ampere + The situation about nouveau hasn't been changed. +- commit 693f494 + +------------------------------------------------------------------- +Wed Aug 23 15:47:55 CEST 2023 - tiwai@suse.de + +- Re-enable synaptics and ata fix patches + Those workarounds are still valid. +- commit d797d34 + +------------------------------------------------------------------- +Wed Aug 23 15:47:03 CEST 2023 - mhocko@suse.com + +- Refresh + patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. +- Refresh + patches.suse/mm-inform-about-enabling-mirrored-memory.patch. + re-enable debugability non-upstream improvements. +- commit 6f8f3c5 + +------------------------------------------------------------------- +Wed Aug 23 15:44:09 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch + It was a transitional workaround. No longer needed. +- commit 0766049 + +------------------------------------------------------------------- +Wed Aug 23 15:43:25 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch + The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. +- commit 19a31d1 + +------------------------------------------------------------------- +Wed Aug 23 15:42:16 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch + It's a temporary workaround that was applied for SLE15-SP5. Let's drop. +- commit e4825d8 + +------------------------------------------------------------------- +Wed Aug 23 15:41:01 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch + It's for PCMCIA and already disabled on all flavors. +- commit c1a3353 + +------------------------------------------------------------------- +Wed Aug 23 15:40:39 CEST 2023 - jgross@suse.com + +- Delete + patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. +- commit e4b9f75 + +------------------------------------------------------------------- +Wed Aug 23 15:40:20 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + It's already included in 6.4 kernel. +- commit 7e548aa + +------------------------------------------------------------------- +Wed Aug 23 15:34:40 CEST 2023 - mhocko@suse.com + +- Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. + c4c84f06285e ("fs/proc/task_mmu: stop using linked list and + highest_vm_end") which is the proper fix is already included in the base + kernel. +- commit 0a8b09e + +------------------------------------------------------------------- +Wed Aug 23 15:34:10 CEST 2023 - tiwai@suse.de + +- Drop obsoleted arm64 patches + Deleted the changes that have been obsoleted / become invalid in the upstream: + patches.suse/arch-arm64-mm_context-t-placeholder.patch + patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch + patches.suse/arm64-set-UXN-on-swapper-page-tables.patch +- commit 51ba575 + +------------------------------------------------------------------- +Wed Aug 23 15:33:05 CEST 2023 - mhocko@suse.com + +- Delete + patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. + 2aa362c49c31 ("coredump: extend core dump note section to contain file + names of mapped files") is the proper fix already included in the base + kernel +- commit d280d0f + +------------------------------------------------------------------- +Wed Aug 23 15:29:00 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch + 8086:282f has been already included in the upstream, while 8086:282b + is never released. +- commit 3276e1e + +------------------------------------------------------------------- +Wed Aug 23 15:15:34 CEST 2023 - msuchanek@suse.de + +- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). +- commit 20076ce + +------------------------------------------------------------------- +Wed Aug 23 15:15:14 CEST 2023 - mkoutny@suse.com + +- Delete + patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. + Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). +- commit 8e7e62a + +------------------------------------------------------------------- +Wed Aug 23 14:58:14 CEST 2023 - msuchanek@suse.de + +- powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() + (bsc#1210421 ltc#202733). +- commit 395c794 + +------------------------------------------------------------------- +Wed Aug 23 14:41:35 CEST 2023 - msuchanek@suse.de + +- powerpc/idle: Add support for nohlt (bac#1214529). + Update config files. +- commit 1309479 + +------------------------------------------------------------------- +Wed Aug 23 11:54:52 CEST 2023 - msuchanek@suse.de + +- old-flavors: Drop 2.6 kernels. + 2.6 based kernels are EOL, upgrading from them is no longer suported. +- commit 7bb5087 + +------------------------------------------------------------------- +Mon Aug 23 11:10:25 CEST 2023 - tiwai@suse.de + +- Merge SLE15-SP6 branch: patches, series.conf, supported.conf, + kabi/severities and blacklist.conf are synced with SLE15-SP6 while + config and others are kept as is. + +------------------------------------------------------------------- +Wed Aug 23 09:11:00 CEST 2023 - msuchanek@suse.de + +- powerpc/pseries: new character devices for RTAS functions + (jsc#PED-4486). +- commit 01242f0 + +------------------------------------------------------------------- +Tue Aug 22 19:31:45 CEST 2023 - msuchanek@suse.de + +- block: sed-opal: keyring support for SED keys (jsc#PED-3545). +- Update config files. +- block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). +- block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). +- commit c8bb675 + +------------------------------------------------------------------- +Tue Aug 22 12:22:11 CEST 2023 - tiwai@suse.de + +- supported.conf: mark reiserfs, quota_v1 and ufs as unsupported again + It was changed at SLE15-SP6 merge. +- commit 960966d + +------------------------------------------------------------------- +Tue Aug 22 12:21:13 CEST 2023 - tiwai@suse.de + +- rpm/kernel-source.changes.old: update for the SLE15-SP6 merge + SLE15-* changelogs are truncated as irrelevant for ALP. +- commit 53cd0b3 + +------------------------------------------------------------------- +Tue Aug 22 10:17:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. + Update to upstream version and move to sorted section. +- commit 58e4b74 + +------------------------------------------------------------------- +Tue Aug 22 10:05:54 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. + Update to upstream version and move to sorted section. +- commit 28ed2c1 + +------------------------------------------------------------------- +Tue Aug 22 10:04:32 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. + Update to upstream version and move to sorted section. +- commit edfd280 + +------------------------------------------------------------------- +Mon Aug 21 09:20:35 CEST 2023 - msuchanek@suse.de + +- Switch s390x CPU type to z14 (jsc#PED-253) +- commit 2c77a1e + +------------------------------------------------------------------- +Mon Aug 21 08:53:15 CEST 2023 - msuchanek@suse.de + +- powerpc/rtas_flash: allow user copy to flash block cache objects + (bsc#1194869). +- commit 7902b43 + +------------------------------------------------------------------- +Fri Aug 18 14:59:34 CEST 2023 - tiwai@suse.de + +- supported.conf: Correcte reiserfs-kmp as unsupported (bsc#1214386) +- commit d423b7a + +------------------------------------------------------------------- +Fri Aug 18 14:37:26 CEST 2023 - msuchanek@suse.de + +- mkspec: Allow unsupported KMPs (bsc#1214386) +- commit 55d8b82 + +------------------------------------------------------------------- +Fri Aug 18 10:41:33 CEST 2023 - msuchanek@suse.de + +- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). + gcc7 on SLE 15 does not support this while later gcc does. +- commit 5b41c27 + +------------------------------------------------------------------- +Thu Aug 17 13:15:42 CEST 2023 - msuchanek@suse.de + +- Switch ppc64le CPU type to Power9 (jsc#PED-2006) +- commit 58f81f3 + +------------------------------------------------------------------- +Thu Aug 17 06:57:43 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.11 (bsc#1012628). +- tpm: Disable RNG for all AMD fTPMs (bsc#1012628). +- tpm: Add a helper for checking hwrng enabled (bsc#1012628). +- ksmbd: validate command request size (bsc#1012628). +- ksmbd: fix wrong next length validation of ea buffer in + smb2_set_ea() (bsc#1012628). +- KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). +- KVM: SEV: only access GHCB fields once (bsc#1012628). +- wifi: nl80211: fix integer overflow in + nl80211_parse_mbssid_elems() (bsc#1012628). +- wifi: rtw89: fix 8852AE disconnection caused by RX full flags + (bsc#1012628). +- selftests: forwarding: Set default IPv6 traceroute utility + (bsc#1012628). +- wireguard: allowedips: expand maximum node depth (bsc#1012628). +- mmc: moxart: read scr register without changing byte order + (bsc#1012628). +- mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). +- ipv6: adjust ndisc_is_useropt() to also return true for PIO + (bsc#1012628). +- selftests: mptcp: join: fix 'delete and re-add' test + (bsc#1012628). +- selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). +- mptcp: avoid bogus reset on fallback close (bsc#1012628). +- mptcp: fix disconnect vs accept race (bsc#1012628). +- dmaengine: pl330: Return DMA_PAUSED when transaction is paused + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix interrupt vector setting + (bsc#1012628). +- net: mana: Fix MANA VF unload when hardware is unresponsive + (bsc#1012628). +- ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- zram: take device and not only bvec offset into account + (bsc#1012628). +- io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc + (bsc#1012628). +- parisc: Fix lightweight spinlock checks to not break futexes + (bsc#1012628). +- riscv: Start of DRAM should at least be aligned on PMD size + for the direct mapping (bsc#1012628). +- riscv/kexec: load initrd high in available memory (bsc#1012628). +- riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). +- riscv/kexec: handle R_RISCV_CALL_PLT relocation type + (bsc#1012628). +- riscv: mm: fix 2 instances of -Wmissing-variable-declarations + (bsc#1012628). +- nvme: fix possible hang when removing a controller during + error recovery (bsc#1012628). +- nvme-tcp: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-rdma: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and + 512G (bsc#1012628). +- drm/nouveau/gr: enable memory loads on helper invocation on + all channels (bsc#1012628). +- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues + (bsc#1012628). +- drm/shmem-helper: Reset vma->vm_ops before calling + dma_buf_mmap() (bsc#1012628). +- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). +- drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). +- drm/amd/display: check attr flag before set cursor degamma on + DCN3+ (bsc#1012628). +- tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). +- cpuidle: dt_idle_genpd: Add helper function to remove genpd + topology (bsc#1012628). +- cpuidle: psci: Move enabling OSI mode after power domains + creation (bsc#1012628). +- io_uring: correct check for O_TMPFILE (bsc#1012628). +- zsmalloc: fix races between modifications of fullness and + isolated (bsc#1012628). +- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for + pfe1100 (bsc#1012628). +- radix tree test suite: fix incorrect allocation size for + pthreads (bsc#1012628). +- cpufreq: amd-pstate: fix global sysfs attribute type + (bsc#1012628). +- fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions + (bsc#1012628). +- nilfs2: fix use-after-free of nilfs_root in dirtying inodes + via iput (bsc#1012628). +- accel/ivpu: Add set_pages_array_wc/uc for internal buffers + (bsc#1012628). +- hugetlb: do not clear hugetlb dtor until allocating vmemmap + (bsc#1012628). +- mm/damon/core: initialize damo_filter->list from + damos_new_filter() (bsc#1012628). +- selftests: mm: ksm: fix incorrect evaluation of parameter + (bsc#1012628). +- mm: memory-failure: fix potential unexpected return value from + unpoison_memory() (bsc#1012628). +- mm: memory-failure: avoid false hwpoison page mapped error info + (bsc#1012628). +- drm/amd/pm: expose swctf threshold setting for legacy powerplay + (bsc#1012628). +- drm/amd/pm: avoid unintentional shutdown due to temperature + momentary fluctuation (bsc#1012628). +- iio: cros_ec: Fix the allocation size for cros_ec_command + (bsc#1012628). +- iio: frequency: admv1013: propagate errors from + regulator_get_voltage() (bsc#1012628). +- iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). +- iio: adc: meson: fix core clock enable/disable moment + (bsc#1012628). +- iio: adc: ina2xx: avoid NULL pointer dereference on OF device + match (bsc#1012628). +- binder: fix memory leak in binder_init() (bsc#1012628). +- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). +- thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() + (bsc#1012628). +- usb-storage: alauda: Fix uninit-value in alauda_check_media() + (bsc#1012628). +- usb: dwc3: Properly handle processing of pending events + (bsc#1012628). +- USB: Gadget: core: Help prevent panic during UVC unconfigure + (bsc#1012628). +- usb: common: usb-conn-gpio: Prevent bailing out if initial + role is none (bsc#1012628). +- usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). +- usb: typec: altmodes/displayport: Signal hpd when configuring + pin assignment (bsc#1012628). +- x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). +- x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() + on 64-bit kernel (bsc#1012628). +- x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 + (bsc#1012628). +- x86/mm: Fix VDSO and VVAR placement on 5-level paging machines + (bsc#1012628). +- x86/sev: Do not try to parse for the CC blob on non-AMD hardware + (bsc#1012628). +- x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h + (bsc#1012628). +- x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). +- x86: Move gds_ucode_mitigated() declaration to header + (bsc#1012628). +- Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). +- drm/nouveau/disp: Revert a NULL check inside + nouveau_connector_get_modes (bsc#1012628). +- netfilter: nf_tables: don't skip expired elements during walk + (bsc#1012628). +- netfilter: nf_tables: GC transaction API to avoid race with + control plane (bsc#1012628). +- netfilter: nf_tables: adapt set backend to use GC transaction + API (bsc#1012628). +- netfilter: nft_set_hash: mark set element as dead when deleting + from packet path (bsc#1012628). +- iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). +- iio: core: Prevent invalid memory access when there is no parent + (bsc#1012628). +- iio: light: bu27034: Fix scale format (bsc#1012628). +- interconnect: qcom: Add support for mask-based BCMs + (bsc#1012628). +- interconnect: qcom: sa8775p: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8450: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8550: add enable_mask for bcm nodes + (bsc#1012628). +- selftests: forwarding: tc_tunnel_key: Make filters more specific + (bsc#1012628). +- selftests: forwarding: ethtool_mm: Skip when MAC Merge is not + supported (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Check iproute2 version + (bsc#1012628). +- selftests: forwarding: bridge_mdb: Check iproute2 version + (bsc#1012628). +- KVM: arm64: Fix hardware enable/disable flows for pKVM + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix typo (bsc#1012628). +- dmaengine: xilinx: xdma: Fix Judgment of the return value + (bsc#1012628). +- selftests/bpf: fix a CI failure caused by vsock sockmap test + (bsc#1012628). +- selftests/rseq: Fix build with undefined __weak (bsc#1012628). +- selftests: forwarding: Add a helper to skip test when using + veth pairs (bsc#1012628). +- selftests: forwarding: ethtool: Skip when using veth pairs + (bsc#1012628). +- selftests: forwarding: ethtool_extended_state: Skip when using + veth pairs (bsc#1012628). +- selftests: forwarding: hw_stats_l3_gre: Skip when using veth + pairs (bsc#1012628). +- selftests: forwarding: Skip test when no interfaces are + specified (bsc#1012628). +- selftests: forwarding: Switch off timeout (bsc#1012628). +- selftests: forwarding: tc_actions: Use ncat instead of nc + (bsc#1012628). +- selftests: forwarding: tc_flower: Relax success criterion + (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Fix failing test with + old libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Fix failing test with old + libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Make test more robust + (bsc#1012628). +- net: core: remove unnecessary frame_sz check in + bpf_xdp_adjust_tail() (bsc#1012628). +- bpf, sockmap: Fix map type error in sock_map_del_link + (bsc#1012628). +- bpf, sockmap: Fix bug that strp_done cannot be called + (bsc#1012628). +- hwmon: (aquacomputer_d5next) Add selective 200ms delay after + sending ctrl report (bsc#1012628). +- mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). +- macsec: use DEV_STATS_INC() (bsc#1012628). +- mptcp: fix the incorrect judgment for msk->cb_flags + (bsc#1012628). +- igc: Add lock to safeguard global Qbv variables (bsc#1012628). +- ionic: Add missing err handling for queue reconfig + (bsc#1012628). +- net/packet: annotate data-races around tp->status (bsc#1012628). +- net/smc: Fix setsockopt and sysctl to specify same buffer size + again (bsc#1012628). +- net/smc: Use correct buffer sizes when switching between TCP + and SMC (bsc#1012628). +- PCI: move OF status = "disabled" detection to dev->match_driver + (bsc#1012628). +- tcp: add missing family to tcp_set_ca_state() tracepoint + (bsc#1012628). +- tunnels: fix kasan splat when generating ipv4 pmtu error + (bsc#1012628). +- xsk: fix refcount underflow in error path (bsc#1012628). +- bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid + from slaves (bsc#1012628). +- dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). +- drivers: net: prevent tun_build_skb() to exceed the packet + size limit (bsc#1012628). +- drivers: vxlan: vnifilter: free percpu vni stats on error path + (bsc#1012628). +- iavf: fix potential races for FDIR filters (bsc#1012628). +- IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). +- drm/amd/display: Don't show stack trace for missing eDP + (bsc#1012628). +- drm/bridge: it6505: Check power state with it6505->powered in + IRQ handler (bsc#1012628). +- drm/nouveau: remove unused tu102_gr_load() function + (bsc#1012628). +- drm/rockchip: Don't spam logs in atomic check (bsc#1012628). +- wifi: brcm80211: handle params_v1 allocation failure + (bsc#1012628). +- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN + (bsc#1012628). +- RDMA/umem: Set iova in ODP flow (bsc#1012628). +- RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF + (bsc#1012628). +- RDMA/bnxt_re: Fix error handling in probe failure path + (bsc#1012628). +- net: tls: avoid discarding data on record close (bsc#1012628). +- net: marvell: prestera: fix handling IPv4 routes with nhid + (bsc#1012628). +- net: phy: at803x: remove set/get wol callbacks for AR8032 + (bsc#1012628). +- net: dsa: ocelot: call dsa_tag_8021q_unregister() under + rtnl_lock() on driver remove (bsc#1012628). +- net: hns3: refactor hclge_mac_link_status_wait for interface + reuse (bsc#1012628). +- net: hns3: add wait until mac link down (bsc#1012628). +- net: hns3: fix deadlock issue when externel_lb and reset are + executed together (bsc#1012628). +- net: enetc: reimplement RFS/RSS memory clearing as PCI quirk + (bsc#1012628). +- nexthop: Fix infinite nexthop dump when using maximum nexthop ID + (bsc#1012628). +- nexthop: Make nexthop bucket dump more efficient (bsc#1012628). +- nexthop: Fix infinite nexthop bucket dump when using maximum + nexthop ID (bsc#1012628). +- net: hns3: fix strscpy causing content truncation issue + (bsc#1012628). +- dmaengine: mcf-edma: Fix a potential un-allocated memory access + (bsc#1012628). +- dmaengine: idxd: Clear PRS disable flag when disabling IDXD + device (bsc#1012628). +- dmaengine: owl-dma: Modify mismatched function name + (bsc#1012628). +- net/mlx5e: Take RTNL lock when needed before calling + xdp_set_features() (bsc#1012628). +- net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). +- net/mlx5: DR, Fix wrong allocation of modify hdr pattern + (bsc#1012628). +- net/mlx5: Allow 0 for total host VFs (bsc#1012628). +- net/mlx5e: Unoffload post act rule when handling FIB events + (bsc#1012628). +- net/mlx5: LAG, Check correct bucket when modifying LAG + (bsc#1012628). +- net/mlx5: Skip clock update work when device is in error state + (bsc#1012628). +- net/mlx5: Reload auxiliary devices in pci error handlers + (bsc#1012628). +- ibmvnic: Enforce stronger sanity checks on login response + (bsc#1012628). +- ibmvnic: Unmap DMA login rsp buffer on send login fail + (bsc#1012628). +- ibmvnic: Handle DMA unmapping of login buffs in release + functions (bsc#1012628). +- ibmvnic: Do partial reset on login failure (bsc#1012628). +- ibmvnic: Ensure login failure recovery is safe from other resets + (bsc#1012628). +- gpio: ws16c48: Fix off-by-one error in WS16C48 resource region + extent (bsc#1012628). +- gpio: sim: mark the GPIO chip as a one that can sleep + (bsc#1012628). +- btrfs: wait for actual caching progress during allocation + (bsc#1012628). +- btrfs: don't stop integrity writeback too early (bsc#1012628). +- btrfs: don't wait for writeback on clean pages in + extent_write_cache_pages (bsc#1012628). +- btrfs: properly clear end of the unreserved range in + cow_file_range (bsc#1012628). +- btrfs: exit gracefully if reloc roots don't match (bsc#1012628). +- btrfs: reject invalid reloc tree root keys with stack dump + (bsc#1012628). +- btrfs: set cache_block_group_error if we find an error + (bsc#1012628). +- scsi: core: Fix legacy /proc parsing buffer overflow + (bsc#1012628). +- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts + (bsc#1012628). +- scsi: ufs: renesas: Fix private allocation (bsc#1012628). +- scsi: 53c700: Check that command slot is not NULL (bsc#1012628). +- scsi: snic: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: core: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() + (bsc#1012628). +- scsi: qedi: Fix firmware halt over suspend and resume + (bsc#1012628). +- scsi: qedf: Fix firmware halt over suspend and resume + (bsc#1012628). +- platform/x86: msi-ec: Fix the build (bsc#1012628). +- platform/x86: lenovo-ymc: Only bind on machines with a + convertible DMI chassis-type (bsc#1012628). +- platform: mellanox: Change register offset addresses + (bsc#1012628). +- platform: mellanox: mlx-platform: Fix signals polarity and + latch mask (bsc#1012628). +- platform: mellanox: mlx-platform: Modify graceful shutdown + callback and power down mask (bsc#1012628). +- platform: mellanox: Fix order in exit flow (bsc#1012628). +- platform/x86: serial-multi-instantiate: Auto detect IRQ resource + for CSC3551 (bsc#1012628). +- ACPI: scan: Create platform device for CS35L56 (bsc#1012628). +- alpha: remove __init annotation from exported page_is_ram() + (bsc#1012628). +- Update config files. +- commit 2a5b3f6 + +------------------------------------------------------------------- +Wed Aug 16 17:23:40 CEST 2023 - msuchanek@suse.de + +- kernel-binary: Common dependencies cleanup + Common dependencies are copied to a subpackage, there is no need for + copying defines or build dependencies there. +- commit 254b03c + +------------------------------------------------------------------- +Wed Aug 16 17:09:00 CEST 2023 - msuchanek@suse.de + +- kernel-binary: Drop code for kerntypes support + Kerntypes was a SUSE-specific feature dropped before SLE 12. +- commit 2c37773 + +------------------------------------------------------------------- +Wed Aug 16 14:11:16 CEST 2023 - msuchanek@suse.de + +- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR + add/remove of memory (bsc#1212091 ltc#199106). +- commit 011a0f3 + +------------------------------------------------------------------- +Wed Aug 16 11:42:09 CEST 2023 - msuchanek@suse.de + +- Update patches.kernel.org/6.4.10-154-powerpc-mm-altmap-Fix-altmap-boundary-check.patch + (bsc#1012628 bsc#1120059 git-fixes). +- commit 453d9fe + +------------------------------------------------------------------- +Tue Aug 15 17:19:42 CEST 2023 - palcantara@suse.de + +- Update + patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch + (bsc#1012628 bsc#1213545). +- commit d8f70b2 + +------------------------------------------------------------------- +Tue Aug 15 16:05:35 CEST 2023 - msuchanek@suse.de + +- powerpc/pseries: Honour current SMT state when DLPAR onlining + CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). +- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 + ltc#200161 ltc#200588). + Update config files. +- powerpc/pseries: Initialise CPU hotplug callbacks earlier + (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). +- cpu/SMT: Allow enabling partial SMT states via sysfs + (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). +- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588). +- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588). +- cpu/SMT: Store the current/max number of threads (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588). +- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588). +- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588). +- commit 5654017 + +------------------------------------------------------------------- +Mon Aug 14 17:04:39 CEST 2023 - tiwai@suse.de + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- Delete + patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. +- commit 1b3aee5 + +------------------------------------------------------------------- +Mon Aug 14 08:44:42 CEST 2023 - tiwai@suse.de + +- tpm_tis: Opt-in interrupts (bsc#1213779) + Also dropped the obsoleted patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch +- commit 80aa18d + +------------------------------------------------------------------- +Mon Aug 14 08:22:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. +- Refresh + patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. +- Refresh + patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. + Update upstream status and move to sorted section. +- commit d0aa45f + +------------------------------------------------------------------- +Mon Aug 14 08:15:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. + Update upstream status and move to sorted section. +- commit e1f43a2 + +------------------------------------------------------------------- +Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.10 (bsc#1012628). +- iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 + (bsc#1012628). +- iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 + (bsc#1012628). +- iommu/arm-smmu-v3: Add explicit feature for nesting + (bsc#1012628). +- iommu/arm-smmu-v3: Document nesting-related errata + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). +- arm64: dts: phycore-imx8mm: Correction in gpio-line-names + (bsc#1012628). +- arm64: dts: imx8mn-var-som: add missing pull-up for onboard + PHY reset pinmux (bsc#1012628). +- arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). +- firmware: smccc: Fix use of uninitialised results structure + (bsc#1012628). +- firmware: arm_scmi: Fix signed error return values handling + (bsc#1012628). +- lib/bitmap: workaround const_eval test build failure + (bsc#1012628). +- ARM: dts: nxp/imx: limit sk-imx53 supported frequencies + (bsc#1012628). +- soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as + bus_power_dev child (bsc#1012628). +- firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). +- ARM: dts: at91: use clock-controller name for PMC nodes + (bsc#1012628). +- ARM: dts: at91: use clock-controller name for sckc nodes + (bsc#1012628). +- ARM: dts: at91: use generic name for shutdown controller + (bsc#1012628). +- ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). +- word-at-a-time: use the same return type for has_zero regardless + of endianness (bsc#1012628). +- s390/vmem: split pages when debug pagealloc is enabled + (bsc#1012628). +- KVM: s390: fix sthyi error handling (bsc#1012628). +- erofs: fix wrong primary bvec selection on deduplicated extents + (bsc#1012628). +- perf pmu arm64: Fix reading the PMU cpu slots in sysfs + (bsc#1012628). +- wifi: cfg80211: Fix return value in scan logic (bsc#1012628). +- net/mlx5e: fix double free in + macsec_fs_tx_create_crypto_table_groups (bsc#1012628). +- net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx + (bsc#1012628). +- net/mlx5: fix potential memory leak in mlx5e_init_rep_rx + (bsc#1012628). +- net/mlx5e: fix return value check in + mlx5e_ipsec_remove_trailer() (bsc#1012628). +- net/mlx5: Honor user input for migratable port fn attr + (bsc#1012628). +- net/mlx5e: Don't hold encap tbl lock if there is no encap action + (bsc#1012628). +- net/mlx5e: Fix crash moving to switchdev mode when ntuple + offload is set (bsc#1012628). +- net/mlx5e: Move representor neigh cleanup to profile cleanup_tx + (bsc#1012628). +- net/mlx5e: xsk: Fix invalid buffer access for legacy rq + (bsc#1012628). +- net/mlx5e: xsk: Fix crash on regular rq reactivation + (bsc#1012628). +- net/mlx5e: kTLS, Fix protection domain in use syndrome when + devlink reload (bsc#1012628). +- net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not + supported (bsc#1012628). +- net/mlx5: Unregister devlink params in case interface is down + (bsc#1012628). +- bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing + (bsc#1012628). +- rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE + length (bsc#1012628). +- net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). +- perf test uprobe_from_different_cu: Skip if there is no gcc + (bsc#1012628). +- net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). +- mISDN: hfcpci: Fix potential deadlock on &hc->lock + (bsc#1012628). +- net: stmmac: tegra: Properly allocate clock bulk data + (bsc#1012628). +- qed: Fix scheduling in a tasklet while getting stats + (bsc#1012628). +- net: move gso declarations and functions to their own files + (bsc#1012628). +- net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). +- net: annotate data-races around sk->sk_reserved_mem + (bsc#1012628). +- net: annotate data-race around sk->sk_txrehash (bsc#1012628). +- net: annotate data-races around sk->sk_max_pacing_rate + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvlowat) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_sndbuf) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvbuf) annotation + (bsc#1012628). +- net: annotate data-races around sk->sk_mark (bsc#1012628). +- net: add missing data-race annotations around sk->sk_peek_off + (bsc#1012628). +- net: add missing data-race annotation for sk_ll_usec + (bsc#1012628). +- net: annotate data-races around sk->sk_priority (bsc#1012628). +- net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to + INT_MAX (bsc#1012628). +- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs + (bsc#1012628). +- ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). +- bnxt: don't handle XDP in netpoll (bsc#1012628). +- octeon_ep: initialize mbox mutexes (bsc#1012628). +- bpf: Move unprivileged checks into map_create() and + bpf_prog_load() (bsc#1012628). +- bpf: Inline map creation logic in map_create() function + (bsc#1012628). +- bpf: Centralize permissions checks for all BPF map types + (bsc#1012628). +- bpf, cpumap: Make sure kthread is running before map update + returns (bsc#1012628). +- bpf, cpumap: Handle skb as well when clean up ptr_ring + (bsc#1012628). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire + (bsc#1012628). +- net: ll_temac: fix error checking of irq_of_parse_and_map() + (bsc#1012628). +- net: korina: handle clk prepare error in korina_probe() + (bsc#1012628). +- net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode + (bsc#1012628). +- selftest: net: Assert on a proper value in so_incoming_cpu.c + (bsc#1012628). +- bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). +- bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). +- net: dcb: choose correct policy to parse DCB_ATTR_BCN + (bsc#1012628). +- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) + (bsc#1012628). +- ip6mr: Fix skb_under_panic in ip6mr_cache_report() + (bsc#1012628). +- vxlan: Fix nexthop hash size (bsc#1012628). +- net/mlx5: fs_core: Make find_closest_ft more generic + (bsc#1012628). +- net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS + fs_prio (bsc#1012628). +- net/mlx5e: Set proper IPsec source port in L4 selector + (bsc#1012628). +- prestera: fix fallback to previous version on same major version + (bsc#1012628). +- tcp_metrics: fix addr_same() helper (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_stamp + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_lock + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_vals[] + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_net + (bsc#1012628). +- tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen + (bsc#1012628). +- test/vsock: remove vsock_perf executable on `make clean` + (bsc#1012628). +- rust: allocator: Prevent mis-aligned allocation (bsc#1012628). +- scsi: zfcp: Defer fc_rport blocking until after ADISC response + (bsc#1012628). +- scsi: storvsc: Limit max_sectors for virtual Fibre Channel + devices (bsc#1012628). +- Documentation: kdump: Add va_kernel_pa_offset for RISCV64 + (bsc#1012628). +- libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). +- USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). +- ceph: defer stopping mdsc delayed_work (bsc#1012628). +- firmware: arm_scmi: Drop OF node reference in the transport + channel setup (bsc#1012628). +- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree + (bsc#1012628). +- exfat: check if filename entries exceeds max filename length + (bsc#1012628). +- exfat: release s_lock before calling dir_emit() (bsc#1012628). +- mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). +- mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). +- mtd: rawnand: meson: fix OOB available bytes for ECC + (bsc#1012628). +- riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). +- bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). +- arm64: dts: stratix10: fix incorrect I2C property for SCL signal + (bsc#1012628). +- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of + MT7615D (DBDC) (bsc#1012628). +- x86/hyperv: Disable IBT when hypercall page lacks ENDBR + instruction (bsc#1012628). +- rbd: prevent busy loop when requesting exclusive lock + (bsc#1012628). +- bpf: Disable preemption in bpf_event_output (bsc#1012628). +- smb: client: fix dfs link mount against w2k8 (bsc#1012628). +- powerpc/ftrace: Create a dummy stackframe to fix stack unwind + (bsc#1012628). +- parisc/mm: preallocate fixmap page tables at init (bsc#1012628). +- arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE + (bsc#1012628). +- arm64/fpsimd: Clear SME state in the target task when setting + the VL (bsc#1012628). +- arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems + (bsc#1012628). +- arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). +- arm64/ptrace: Don't enable SVE when setting streaming SVE + (bsc#1012628). +- open: make RESOLVE_CACHED correctly test for O_TMPFILE + (bsc#1012628). +- drm/ttm: check null pointer before accessing when swapping + (bsc#1012628). +- drm/i915: Fix premature release of request's reusable memory + (bsc#1012628). +- drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). +- Revert "page cache: fix page_cache_next/prev_miss off by one" + (bsc#1012628). +- sunvnet: fix sparc64 build error after gso code split + (bsc#1012628). +- clk: imx93: Propagate correct error in imx93_clocks_probe() + (bsc#1012628). +- file: reinstate f_pos locking optimization for regular files + (bsc#1012628). +- mm: kmem: fix a NULL pointer dereference in + obj_stock_flush_required() (bsc#1012628). +- fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() + (bsc#1012628). +- kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan + (bsc#1012628). +- fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb + (bsc#1012628). +- debugobjects: Recheck debug_objects_enabled before reporting + (bsc#1012628). +- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb + (bsc#1012628). +- fs: Protect reconfiguration of sb read-write from racing writes + (bsc#1012628). +- mm/gup: do not return 0 from pin_user_pages_fast() for bad args + (bsc#1012628). +- ext2: Drop fragment support (bsc#1012628). +- btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). +- f2fs: fix to do sanity check on direct node in truncate_dnode() + (bsc#1012628). +- io_uring: annotate offset timeout races (bsc#1012628). +- mtd: rawnand: omap_elm: Fix incorrect type in assignment + (bsc#1012628). +- mtd: rawnand: rockchip: fix oobfree offset and description + (bsc#1012628). +- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts + (bsc#1012628). +- clk: mediatek: mt8183: Add back SSPM related clocks + (bsc#1012628). +- mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). +- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() + (bsc#1012628). +- powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). +- drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning + (bsc#1012628). +- drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). +- selftests/rseq: Play nice with binaries statically linked + against glibc 2.35+ (bsc#1012628). +- ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node + (bsc#1012628). +- drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). +- drm/i915/gt: Ensure memory quiesced before invalidation + (bsc#1012628). +- drm/i915/gt: Add workaround 14016712196 (bsc#1012628). +- drm/i915/gt: Rename flags with bit_group_X according to the + datasheet (bsc#1012628). +- drm/i915/gt: Poll aux invalidation register bit on invalidation + (bsc#1012628). +- drm/i915/gt: Support aux invalidation on all engines + (bsc#1012628). +- drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and + in the CS (bsc#1012628). +- x86/CPU/AMD: Do not leak quotient data after a division by 0 + (bsc#1012628). +- commit eb77301 + +------------------------------------------------------------------- +Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de + +- drm/amd: Disable S/G for APUs when 64GB or more host memory + (bsc#1213787). +- commit 1b8ce3e + +------------------------------------------------------------------- +Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de + +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1214212). +- commit bc782ff + +------------------------------------------------------------------- +Fri Aug 11 23:09:20 CEST 2023 - ematsumiya@suse.de + +- Update config files. Unset CONFIG_SMB_SERVER* (jsc#PED-5484) +- commit 35aaffa + +------------------------------------------------------------------- +Fri Aug 11 21:15:29 CEST 2023 - ddiss@suse.de + +- exfat: check if filename entries exceeds max filename length + (bsc#1214120 CVE-2023-4273). +- commit 58952f2 + +------------------------------------------------------------------- +Fri Aug 11 16:36:22 CEST 2023 - tiwai@suse.de + +- supported.conf: add brcmfmac-* modules as supported (bsc#1214193) +- commit 8dab9db + +------------------------------------------------------------------- +Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de + +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- commit 4368d3a + +------------------------------------------------------------------- +Fri Aug 11 09:31:39 CEST 2023 - tiwai@suse.de + +- Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR + AUX interrupts" (bsc#1214073). +- commit db7e8f0 + +------------------------------------------------------------------- +Fri Aug 11 09:19:17 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts categorically for Lenovo + (bsc#1213779). + Replaced the obsoleted fix patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch +- commit efae9ac + +------------------------------------------------------------------- +Fri Aug 11 09:18:26 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for Lenovo P620 devices + (bsc#1213779). +- commit 4f44748 + +------------------------------------------------------------------- +Fri Aug 11 09:17:46 CEST 2023 - tiwai@suse.de + +- Move upstreamed tpm_tis patch into sorted section +- commit 693df97 + +------------------------------------------------------------------- +Thu Aug 10 07:38:00 CEST 2023 - jslaby@suse.cz + +- mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock + (per-VMA_lock_fix). +- commit c5c7c45 + +------------------------------------------------------------------- +Thu Aug 10 07:29:43 CEST 2023 - jslaby@suse.cz + +- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on + AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: Always use MADT override + IRQ settings for all legacy non i8042 IRQs + (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: revert "Remove "Zen" specific match and quirks" + (20230809085526.84913-1-hdegoede@redhat.com). +- commit 17e449f + +------------------------------------------------------------------- +Wed Aug 9 19:54:37 CEST 2023 - rgoldwyn@suse.com + +- supported.conf: mark reiserfs, hfsplus, quota_v1 and ufs as unsupported + fs/ufs/ufs was marked as supported during merge commit + 37695a7d6d2 ("supported.conf: Update from SLE15-SP5") +- commit 07f332c + +------------------------------------------------------------------- +Wed Aug 9 07:07:40 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.9 (bsc#1012628). +- Update config files. + Set: + * CONFIG_GDS_FORCE_MITIGATION=n + * CONFIG_CPU_SRSO=y + as per default. +- x86: fix backwards merge of GDS/SRSO bit (bsc#1012628). +- xen/netback: Fix buffer overrun triggered by unusual packet + (bsc#1012628). +- x86/srso: Tie SBPB bit setting to microcode patch detection + (bsc#1012628). +- x86/srso: Add a forgotten NOENDBR annotation (bsc#1012628). +- x86/srso: Fix return thunks in generated code (bsc#1012628). +- x86/srso: Add IBPB on VMEXIT (bsc#1012628). +- x86/srso: Add IBPB (bsc#1012628). +- x86/srso: Add SRSO_NO support (bsc#1012628). +- x86/srso: Add IBPB_BRTYPE support (bsc#1012628). +- x86/srso: Add a Speculative RAS Overflow mitigation (bsc#1012628 + bsc#1213287 CVE-2023-20569). +- x86/bugs: Increase the x86 bugs vector size to two u32s + (bsc#1012628). +- Documentation/x86: Fix backwards on/off logic about YMM support + (bsc#1012628). +- x86/xen: Fix secondary processors' FPU initialization + (bsc#1012628). +- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build + (bsc#1012628). +- KVM: Add GDS_NO support to KVM (bsc#1012628). +- x86/speculation: Add Kconfig option for GDS (bsc#1012628). +- x86/speculation: Add force option to GDS mitigation + (bsc#1012628). +- x86/speculation: Add Gather Data Sampling mitigation + (bsc#1012628 bsc#1206418 CVE-2022-40982). +- x86/fpu: Move FPU initialization into arch_cpu_finalize_init() + (bsc#1012628). +- x86/fpu: Mark init functions __init (bsc#1012628). +- x86/fpu: Remove cpuinfo argument from init functions + (bsc#1012628). +- x86/init: Initialize signal frame size late (bsc#1012628). +- init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() + (bsc#1012628). +- init: Invoke arch_cpu_finalize_init() earlier (bsc#1012628). +- init: Remove check_bugs() leftovers (bsc#1012628). +- um/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- sparc/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- sh/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- mips/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- m68k/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- loongarch/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- ia64/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- ARM: cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- x86/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- init: Provide arch_cpu_finalize_init() (bsc#1012628). +- commit 5b9ad20 + +------------------------------------------------------------------- +Tue Aug 8 08:43:38 CEST 2023 - tiwai@suse.de + +- rpm/config.sh: update OBS_PROJECT pointing to ALP target +- commit d928fc3 + +------------------------------------------------------------------- +Mon Aug 7 16:04:08 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for Lenovo Thinkpad E14 Gen + 2 and 13s-IML (bsc#1213779). +- commit c4adffc + +------------------------------------------------------------------- +Mon Aug 7 15:54:28 CEST 2023 - mfranc@suse.cz + +- net: tun_chr_open(): set sk_uid from current_fsuid() + (CVE-2023-4194 bsc#1214019). +- commit 8967829 + +------------------------------------------------------------------- +Mon Aug 7 15:54:01 CEST 2023 - mfranc@suse.cz + +- net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 + bsc#1214019). +- commit e5a2ecb + +------------------------------------------------------------------- +Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de + +- drm/amd/display: Fix a regression on Polaris cards + (bsc#1212874). +- commit 9764e05 + +------------------------------------------------------------------- +Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz + +- rpm/config.sh: remove IBS repos completely + The commit 21cafd1f (rpm/config.sh: switch to openSUSE.org repos for + IBS) duplicated the OBS repos in openSUSE.org: space. But this is done + automatically in MyBS.pm. So drop all of them instead of duplicating. +- commit 294d541 + +------------------------------------------------------------------- +Fri Aug 4 08:10:07 CEST 2023 - jslaby@suse.cz + +- rpm/config.sh: switch to openSUSE.org repos for IBS + SUSE:Factory:HEAD is currently (and often) broken. Switch to + openSUSE.org: repositories. They are up-to-date and provide the same + archs plus armv6. +- commit 21cafd1 + +------------------------------------------------------------------- +Thu Aug 3 15:32:15 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.8 (bsc#1012628). +- platform/x86/amd/pmf: Notify OS power slider update + (bsc#1012628). +- platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params + (bsc#1012628). +- drm/amd: Move helper for dynamic speed switch check out of smu13 + (bsc#1012628). +- drm/amd: Align SMU11 SMU_MSG_OverridePcieParameters + implementation with SMU13 (bsc#1012628). +- jbd2: Fix wrongly judgement for buffer head removing while + doing checkpoint (bsc#1012628). +- KVM: arm64: Handle kvm_arm_init failure correctly in + finalize_pkvm (bsc#1012628). +- blk-mq: Fix stall due to recursive flush plug (bsc#1012628). +- powerpc/pseries/vas: Hold mmap_mutex after mmap lock during + window close (bsc#1012628). +- KVM: s390: pv: simplify shutdown and fix race (bsc#1012628). +- KVM: s390: pv: fix index value of replaced ASCE (bsc#1012628). +- s390/mm: fix per vma lock fault handling (bsc#1012628). +- io_uring: don't audit the capability check in io_uring_create() + (bsc#1012628). +- gpio: tps68470: Make tps68470_gpio_output() always set the + initial value (bsc#1012628). +- gpio: mvebu: Make use of devm_pwmchip_add (bsc#1012628). +- gpio: mvebu: fix irq domain leak (bsc#1012628). +- regmap: Disable locking for RBTREE and MAPLE unit tests + (bsc#1012628). +- btrfs: factor out a btrfs_verify_page helper (bsc#1012628). +- btrfs: fix fsverify read error handling in end_page_read + (bsc#1012628). +- btrfs: fix race between quota disable and relocation + (bsc#1012628). +- i2c: Delete error messages for failed memory allocations + (bsc#1012628). +- i2c: Improve size determinations (bsc#1012628). +- i2c: nomadik: Remove unnecessary goto label (bsc#1012628). +- i2c: nomadik: Use devm_clk_get_enabled() (bsc#1012628). +- i2c: nomadik: Remove a useless call in the remove function + (bsc#1012628). +- PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() + (bsc#1012628). +- PCI/ASPM: Factor out pcie_wait_for_retrain() (bsc#1012628). +- PCI/ASPM: Avoid link retraining race (bsc#1012628). +- PCI: rockchip: Remove writes to unused registers (bsc#1012628). +- PCI: rockchip: Fix window mapping and address translation for + endpoint (bsc#1012628). +- PCI: rockchip: Don't advertise MSI-X in PCIe capabilities + (bsc#1012628). +- drm/amd/display: Convert Delaying Aux-I Disable To Monitor Patch + (bsc#1012628). +- drm/amd/display: Keep disable aux-i delay as 0 (bsc#1012628). +- drm/amd/display: add pixel rate based CRB allocation support + (bsc#1012628). +- drm/amd/display: fix dcn315 single stream crb allocation + (bsc#1012628). +- drm/amd/display: Update correct DCN314 register header + (bsc#1012628). +- drm/amd/display: Set minimum requirement for using PSR-SU on + Rembrandt (bsc#1012628). +- drm/amd/display: Set minimum requirement for using PSR-SU on + Phoenix (bsc#1012628). +- drm/ttm: never consider pinned BOs for eviction&swap + (bsc#1012628). +- maple_tree: add __init and __exit to test module (bsc#1012628). +- maple_tree: fix 32 bit mas_next testing (bsc#1012628). +- drm/amd/display: Add FAMS validation before trying to use it + (bsc#1012628). +- drm/amd/display: update extended blank for dcn314 onwards + (bsc#1012628). +- drm/amd/display: Fix possible underflow for displays with + large vblank (bsc#1012628). +- drm/amd/display: Prevent vtotal from being set to 0 + (bsc#1012628). +- ext4: add EXT4_MB_HINT_GOAL_ONLY test in + ext4_mb_use_preallocated (bsc#1012628). +- ext4: mballoc: Remove useless setting of ac_criteria + (bsc#1012628). +- ext4: fix rbtree traversal bug in ext4_mb_use_preallocated + (bsc#1012628). +- phy: phy-mtk-dp: Fix an error code in probe() (bsc#1012628). +- phy: mediatek: hdmi: mt8195: fix prediv bad upper limit test + (bsc#1012628). +- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during + runtime suspend (bsc#1012628). +- phy: qcom-snps-femto-v2: properly enable ref clock + (bsc#1012628). +- soundwire: qcom: update status correctly with mask + (bsc#1012628). +- soundwire: amd: Fix a check for errors in probe() (bsc#1012628). +- media: tc358746: Address compiler warnings (bsc#1012628). +- media: staging: atomisp: select V4L2_FWNODE (bsc#1012628). +- media: amphion: Fix firmware path to match linux-firmware + (bsc#1012628). +- media: mtk-jpeg: move data/code inside CONFIG_OF blocks + (bsc#1012628). +- media: mtk_jpeg_core: avoid unused-variable warning + (bsc#1012628). +- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() + (bsc#1012628). +- iavf: fix potential deadlock on allocation failure + (bsc#1012628). +- iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED + (bsc#1012628). +- net: phy: marvell10g: fix 88x3310 power up (bsc#1012628). +- net: hns3: fix the imp capability bit cannot exceed 32 bits + issue (bsc#1012628). +- net: hns3: fix wrong tc bandwidth weight data issue + (bsc#1012628). +- net: hns3: fix wrong bw weight of disabled tc issue + (bsc#1012628). +- vxlan: calculate correct header length for GPE (bsc#1012628). +- vxlan: generalize vxlan_parse_gpe_hdr and remove unused args + (bsc#1012628). +- vxlan: fix GRO with VXLAN-GPE (bsc#1012628). +- phy: hisilicon: Fix an out of bounds check in + hisi_inno_phy_probe() (bsc#1012628). +- atheros: fix return value check in atl1_tso() (bsc#1012628). +- ethernet: atheros: fix return value check in atl1e_tso_csum() + (bsc#1012628). +- ipv6 addrconf: fix bug where deleting a mngtmpaddr can create + a new temporary address (bsc#1012628). +- net: fec: avoid tx queue timeout when XDP is enabled + (bsc#1012628). +- tcp: Reduce chance of collisions in inet6_hashfn() + (bsc#1012628). +- ice: Fix memory management in ice_ethtool_fdir.c (bsc#1012628). +- bonding: reset bond's flags when down link is P2P device + (bsc#1012628). +- team: reset team's flags when down link is P2P device + (bsc#1012628). +- octeontx2-af: Fix hash extraction enable configuration + (bsc#1012628). +- net: stmmac: Apply redundant write work around on 4.xx too + (bsc#1012628). +- platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind + U100 (bsc#1012628). +- x86/traps: Fix load_unaligned_zeropad() handling for shared + TDX memory (bsc#1012628). +- macvlan: add forgotten nla_policy for IFLA_MACVLAN_BC_CUTOFF + (bsc#1012628). +- igc: Fix Kernel Panic during ndo_tx_timeout callback + (bsc#1012628). +- netfilter: nft_set_rbtree: fix overlap expiration walk + (bsc#1012628). +- netfilter: nf_tables: skip immediate deactivate in + _PREPARE_ERROR (bsc#1012628). +- netfilter: nf_tables: disallow rule addition to bound chain + via NFTA_RULE_CHAIN_ID (bsc#1012628). +- mm: suppress mm fault logging if fatal signal already pending + (bsc#1012628). +- tools: ynl-gen: fix enum index in + _decode_enum(..) (bsc#1012628). +- net: fec: tx processing does not call XDP APIs if budget is 0 + (bsc#1012628). +- net/sched: mqprio: Add length check for + TCA_MQPRIO_{MAX/MIN}_RATE64 (bsc#1012628). +- benet: fix return value check in be_lancer_xmit_workarounds() + (bsc#1012628). +- tipc: check return value of pskb_trim() (bsc#1012628). +- tipc: stop tipc crypto on failure in tipc_node_create + (bsc#1012628). +- fs/9p: Fix a datatype used with V9FS_DIRECT_IO (bsc#1012628). +- RDMA/mlx4: Make check for invalid flags stricter (bsc#1012628). +- drm/msm/mdss: correct UBWC programming for SM8550 (bsc#1012628). +- drm/msm/dpu: add missing flush and fetch bits for DMA4/DMA5 + planes (bsc#1012628). +- drm/msm/dpu: drop enum dpu_core_perf_data_bus_id (bsc#1012628). +- drm/msm/dsi: Drop unused regulators from QCM2290 14nm DSI PHY + config (bsc#1012628). +- drm/msm/adreno: Fix snapshot BINDLESS_DATA size (bsc#1012628). +- RDMA/irdma: Add missing read barriers (bsc#1012628). +- RDMA/irdma: Fix data race on CQP completion stats (bsc#1012628). +- RDMA/irdma: Fix data race on CQP request done (bsc#1012628). +- RDMA/core: Update CMA destination address on rdma_resolve_addr + (bsc#1012628). +- RDMA/mthca: Fix crash when polling CQ for shared QPs + (bsc#1012628). +- RDMA/bnxt_re: Prevent handling any completions after qp destroy + (bsc#1012628). +- RDMA/bnxt_re: Enhance the existing functions that wait for FW + responses (bsc#1012628). +- RDMA/bnxt_re: Avoid the command wait if firmware is inactive + (bsc#1012628). +- RDMA/bnxt_re: use shadow qd while posting non blocking rcfw + command (bsc#1012628). +- RDMA/bnxt_re: Simplify the function that sends the FW commands + (bsc#1012628). +- RDMA/bnxt_re: add helper function __poll_for_resp (bsc#1012628). +- RDMA/bnxt_re: Fix hang during driver unload (bsc#1012628). +- drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in + a5xx_submit_in_rb() (bsc#1012628). +- drm/msm: Fix hw_fence error path cleanup (bsc#1012628). +- cxl/acpi: Fix a use-after-free in cxl_parse_cfmws() + (bsc#1012628). +- cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws() + (bsc#1012628). +- ASoC: fsl_spdif: Silence output on stop (bsc#1012628). +- block: Fix a source code comment in + include/uapi/linux/blkzoned.h (bsc#1012628). +- smb3: do not set NTLMSSP_VERSION flag for negotiate not auth + request (bsc#1012628). +- drm/i915: Fix an error handling path in igt_write_huge() + (bsc#1012628). +- xenbus: check xen_domain in xenbus_probe_initcall (bsc#1012628). +- dm raid: fix missing reconfig_mutex unlock in raid_ctr() + error paths (bsc#1012628). +- dm raid: clean up four equivalent goto tags in raid_ctr() + (bsc#1012628). +- dm raid: protect md_stop() with 'reconfig_mutex' (bsc#1012628). +- drm/amd: Fix an error handling mistake in psp_sw_init() + (bsc#1012628). +- drm/amd/display: Unlock on error path in + dm_handle_mst_sideband_msg_ready_event() (bsc#1012628). +- RDMA/irdma: Fix op_type reporting in CQEs (bsc#1012628). +- RDMA/irdma: Report correct WC error (bsc#1012628). +- drm/msm: Disallow submit with fence id 0 (bsc#1012628). +- ublk: fail to start device if queue setup is interrupted + (bsc#1012628). +- ublk: fail to recover device if queue setup is interrupted + (bsc#1012628). +- ublk: return -EINTR if breaking from waiting for existed users + in DEL_DEV (bsc#1012628). +- iommufd: IOMMUFD_DESTROY should not increase the refcount + (bsc#1012628). +- tmpfs: fix Documentation of noswap and huge mount options + (bsc#1012628). +- ata: pata_ns87415: mark ns87560_tf_read static (bsc#1012628). +- ring-buffer: Fix wrong stat of cpu_buffer->read (bsc#1012628). +- tracing: Fix warning in trace_buffered_event_disable() + (bsc#1012628). +- Revert "usb: gadget: tegra-xudc: Fix error check in + tegra_xudc_powerdomain_init()" (bsc#1012628). +- usb: gadget: call usb_gadget_check_config() to verify UDC + capability (bsc#1012628). +- USB: gadget: Fix the memory leak in raw_gadget driver + (bsc#1012628). +- usb: gadget: core: remove unbalanced mutex_unlock in + usb_gadget_activate (bsc#1012628). +- KVM: Grab a reference to KVM for VM and vCPU stats file + descriptors (bsc#1012628). +- KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest + (bsc#1012628). +- KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid + (bsc#1012628). +- serial: qcom-geni: drop bogus runtime pm state update + (bsc#1012628). +- tty: serial: sh-sci: Fix sleeping in atomic context + (bsc#1012628). +- serial: 8250_dw: Preserve original value of DLF register + (bsc#1012628). +- serial: sifive: Fix sifive_serial_console_setup() section + (bsc#1012628). +- USB: serial: option: support Quectel EM060K_128 (bsc#1012628). +- USB: serial: option: add Quectel EC200A module support + (bsc#1012628). +- USB: serial: simple: add Kaufmann RKS+CAN VCP (bsc#1012628). +- USB: serial: simple: sort driver entries (bsc#1012628). +- can: gs_usb: gs_can_close(): add missing set of CAN state to + CAN_STATE_STOPPED (bsc#1012628). +- TIOCSTI: always enable for CAP_SYS_ADMIN (bsc#1012628). +- usb: typec: Set port->pd before adding device for typec_port + (bsc#1012628). +- usb: typec: Iterate pds array when showing the pd list + (bsc#1012628). +- usb: typec: Use sysfs_emit_at when concatenating the string + (bsc#1012628). +- Revert "usb: dwc3: core: Enable AutoRetry feature in the + controller" (bsc#1012628). +- usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy + (bsc#1012628). +- usb: dwc3: don't reset device side if dwc3 was configured as + host-only (bsc#1012628). +- usb: misc: ehset: fix wrong if condition (bsc#1012628). +- usb: ohci-at91: Fix the unhandle interrupt when resume + (bsc#1012628). +- USB: quirks: add quirk for Focusrite Scarlett (bsc#1012628). +- usb: cdns3: fix incorrect calculation of ep_buf_size when more + than one config (bsc#1012628). +- usb: xhci-mtk: set the dma max_seg_size (bsc#1012628). +- Revert "usb: xhci: tegra: Fix error check" (bsc#1012628). +- Documentation: security-bugs.rst: update preferences when + dealing with the linux-distros group (bsc#1012628). +- Documentation: security-bugs.rst: clarify CVE handling + (bsc#1012628). +- staging: r8712: Fix memory leak in _r8712_init_xmit_priv() + (bsc#1012628). +- staging: ks7010: potential buffer overflow in + ks_wlan_set_encode_ext() (bsc#1012628). +- tty: n_gsm: fix UAF in gsm_cleanup_mux (bsc#1012628). +- Revert "xhci: add quirk for host controllers that don't update + endpoint DCS" (bsc#1012628). +- ALSA: hda/realtek: Support ASUS G713PV laptop (bsc#1012628). +- ALSA: hda/relatek: Enable Mute LED on HP 250 G8 (bsc#1012628). +- hwmon: (k10temp) Enable AMD3255 Proc to show negative + temperature (bsc#1012628). +- hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 + disabled (bsc#1012628). +- hwmon: (aquacomputer_d5next) Fix incorrect PWM value readout + (bsc#1012628). +- hwmon: (pmbus_core) Fix pmbus_is_enabled() (bsc#1012628). +- hwmon: (pmbus_core) Fix NULL pointer dereference (bsc#1012628). +- hwmon: (pmbus_core) Fix Deadlock in pmbus_regulator_get_status + (bsc#1012628). +- btrfs: zoned: do not enable async discard (bsc#1012628). +- btrfs: account block group tree when calculating global reserve + size (bsc#1012628). +- btrfs: check if the transaction was aborted at + btrfs_wait_for_commit() (bsc#1012628). +- btrfs: check for commit error at + btrfs_attach_transaction_barrier() (bsc#1012628). +- x86/MCE/AMD: Decrement threshold_bank refcount when removing + threshold blocks (bsc#1012628). +- x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled + (bsc#1012628). +- file: always lock position for FMODE_ATOMIC_POS (bsc#1012628). +- nfsd: Remove incorrect check in nfsd4_validate_stateid + (bsc#1012628). +- ksmbd: check if a mount point is crossed during path lookup + (bsc#1012628). +- ACPI/IORT: Remove erroneous id_count check in + iort_node_get_rmr_info() (bsc#1012628). +- tpm_tis: Explicitly check for error code (bsc#1012628). +- irq-bcm6345-l1: Do not assume a fixed block to cpu mapping + (bsc#1012628). +- irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI + invalidation (bsc#1012628). +- locking/rtmutex: Fix task->pi_waiters integrity (bsc#1012628). +- proc/vmcore: fix signedness bug in read_from_oldmem() + (bsc#1012628). +- xen: speed up grant-table reclaim (bsc#1012628). +- virtio-net: fix race between set queues and probe (bsc#1012628). +- net: ipa: only reset hashed tables when supported (bsc#1012628). +- net: dsa: qca8k: enable use_single_write for qca8xxx + (bsc#1012628). +- net: dsa: qca8k: fix search_and_insert wrong handling of new + rule (bsc#1012628). +- net: dsa: qca8k: fix broken search_and_del (bsc#1012628). +- net: dsa: qca8k: fix mdb add/del case with 0 VID (bsc#1012628). +- io_uring: gate iowait schedule on having pending requests + (bsc#1012628). +- iommufd: Set end correctly when doing batch carry (bsc#1012628). +- selftests: mptcp: join: only check for ip6tables if needed + (bsc#1012628). +- soundwire: fix enumeration completion (bsc#1012628). +- Revert "um: Use swap() to make code cleaner" (bsc#1012628). +- LoongArch: Fix return value underflow in exception path + (bsc#1012628). +- LoongArch: BPF: Fix check condition to call lu32id in move_imm() + (bsc#1012628). +- LoongArch: BPF: Enable bpf_probe_read{, str}() on LoongArch + (bsc#1012628). +- 9p: fix ignored return value in v9fs_dir_release (bsc#1012628). +- fs/9p: remove unnecessary and overrestrictive check + (bsc#1012628). +- fs/9p: fix typo in comparison logic for cache mode + (bsc#1012628). +- fs/9p: fix type mismatch in file cache mode helper + (bsc#1012628). +- fs/9p: remove unnecessary invalidate_inode_pages2 (bsc#1012628). +- s390/dasd: fix hanging device after quiesce/resume + (bsc#1012628). +- s390/dasd: print copy pair message only for the correct error + (bsc#1012628). +- mptcp: more accurate NL event generation (bsc#1012628). +- ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register + (bsc#1012628). +- arm64/sme: Set new vector length before reallocating + (bsc#1012628). +- PM: sleep: wakeirq: fix wake irq arming (bsc#1012628). +- thermal: of: fix double-free on unregistration (bsc#1012628). +- ceph: never send metrics if disable_send_metrics is set + (bsc#1012628). +- drm/i915/dpt: Use shmem for dpt objects (bsc#1012628). +- dm cache policy smq: ensure IO doesn't prevent cleaner policy + progress (bsc#1012628). +- rbd: make get_lock_owner_info() return a single locker or NULL + (bsc#1012628). +- rbd: harden get_lock_owner_info() a bit (bsc#1012628). +- rbd: retrieve and check lock owner twice before blocklisting + (bsc#1012628). +- mm: lock VMA in dup_anon_vma() before setting ->anon_vma + (bsc#1012628). +- mm: fix memory ordering for mm_lock_seq and vm_lock_seq + (bsc#1012628). +- mm/memory-failure: fix hardware poison check in + unpoison_memory() (bsc#1012628). +- mm/mempolicy: Take VMA lock before replacing policy + (bsc#1012628). +- dma-buf: keep the signaling time of merged fences v3 + (bsc#1012628). +- dma-buf: fix an error pointer vs NULL bug (bsc#1012628). +- commit c24ac79 + +------------------------------------------------------------------- +Tue Aug 1 12:08:18 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ALSA-usb-audio-Add-quirk-for-Microsoft-Modern-Wirele.patch. + Update upstream status. +- commit cba3fa8 + +------------------------------------------------------------------- +Sun Jul 30 10:03:34 CEST 2023 - tiwai@suse.de + +- Revert "drm/edid: Fix csync detailed mode parsing" + (bsc#1213693). +- commit 8de9301 + +------------------------------------------------------------------- +Fri Jul 28 13:06:20 CEST 2023 - tiwai@suse.de + +- Update MHI and ath11k hibernation fix patches (bsc#1207948) + Upstream updated / cleaned up the patch set slightly +- commit 5da2543 + +------------------------------------------------------------------- +Fri Jul 28 10:01:26 CEST 2023 - msuchanek@suse.de + +- kernel-binary.spec.in: Remove superfluous %% in Supplements + Fixes: 02b7735e0caf ("rpm/kernel-binary.spec.in: Add Enhances and Supplements tags to in-tree KMPs") +- commit 264db74 + +------------------------------------------------------------------- +Thu Jul 27 12:09:59 CEST 2023 - tiwai@suse.de + +- wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). +- commit 79df9c7 + +------------------------------------------------------------------- +Thu Jul 27 10:51:09 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop + (bsc#1213583). +- commit e67f54f + +------------------------------------------------------------------- +Thu Jul 27 09:14:29 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.7 (bsc#1012628). +- io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq + (bsc#1012628). +- ALSA: hda/realtek - remove 3k pull low procedure (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NS70AU (bsc#1012628). +- ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx + (bsc#1012628). +- maple_tree: set the node limit when creating a new root node + (bsc#1012628). +- mm/mlock: fix vma iterator conversion of apply_vma_lock_flags() + (bsc#1012628). +- maple_tree: fix node allocation testing on 32 bit (bsc#1012628). +- selftests/mm: mkdirty: fix incorrect position of #endif + (bsc#1012628). +- keys: Fix linking a duplicate key to a keyring's assoc_array + (bsc#1012628). +- prctl: move PR_GET_AUXV out of PR_MCE_KILL (bsc#1012628). +- perf probe: Add test for regression introduced by switch to + die_get_decl_file() (bsc#1012628). +- perf probe: Read DWARF files from the correct CU (bsc#1012628). +- btrfs: fix iput() on error pointer after error during orphan + cleanup (bsc#1012628). +- btrfs: fix warning when putting transaction with qgroups + enabled after abort (bsc#1012628). +- fuse: revalidate: don't invalidate if interrupted (bsc#1012628). +- fuse: add feature flag for expire-only (bsc#1012628). +- fuse: Apply flags2 only when userspace set the FUSE_INIT_EXT + (bsc#1012628). +- btrfs: raid56: always verify the P/Q contents for scrub + (bsc#1012628). +- btrfs: set_page_extent_mapped after read_folio in + btrfs_cont_expand (bsc#1012628). +- btrfs: fix double iput() on inode after an error during orphan + cleanup (bsc#1012628). +- btrfs: zoned: fix memory leak after finding block group with + super blocks (bsc#1012628). +- fuse: ioctl: translate ENOSYS in outarg (bsc#1012628). +- btrfs: fix race between balance and cancel/pause (bsc#1012628). +- selftests: tc: set timeout to 15 minutes (bsc#1012628). +- accel/qaic: Fix a leak in map_user_pages() (bsc#1012628). +- selftests: tc: add 'ct' action kconfig dep (bsc#1012628). +- regmap: Drop initial version of maximum transfer length fixes + (bsc#1012628). +- s390/zcrypt: fix reply buffer calculations for CCA replies + (bsc#1012628). +- regmap: Account for register length in SMBus I/O limits + (bsc#1012628). +- ia64: mmap: Consider pgoff when searching for free mapping + (bsc#1012628). +- arm64/fpsimd: Ensure SME storage is allocated after SVE VL + changes (bsc#1012628). +- can: mcp251xfd: __mcp251xfd_chip_set_mode(): increase poll + timeout (bsc#1012628). +- can: bcm: Fix UAF in bcm_proc_show() (bsc#1012628). +- can: gs_usb: gs_can_open(): improve error handling + (bsc#1012628). +- can: gs_usb: fix time stamp counter initialization + (bsc#1012628). +- selftests: tc: add ConnTrack procfs kconfig (bsc#1012628). +- accel/qaic: tighten bounds checking in encode_message() + (bsc#1012628). +- accel/qaic: tighten bounds checking in decode_message() + (bsc#1012628). +- accel/qaic: Add consistent integer overflow checks + (bsc#1012628). +- dma-buf/dma-resv: Stop leaking on krealloc() failure + (bsc#1012628). +- drm/amdgpu/vkms: relax timer deactivation by + hrtimer_try_to_cancel (bsc#1012628). +- drm/amdgpu/pm: make gfxclock consistent for sienna cichlid + (bsc#1012628). +- drm/amdgpu/pm: make mclk consistent for smu 13.0.7 + (bsc#1012628). +- drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX + interrupts (bsc#1012628). +- drm/nouveau/kms/nv50-: init hpd_irq_lock for PIOR DP + (bsc#1012628). +- drm/nouveau/i2c: fix number of aux event slots (bsc#1012628). +- drm/client: Fix memory leak in drm_client_target_cloned + (bsc#1012628). +- drm/client: Fix memory leak in drm_client_modeset_probe + (bsc#1012628). +- drm/amd/display: only accept async flips for fast updates + (bsc#1012628). +- drm/amd/display: Disable MPC split by default on special asic + (bsc#1012628). +- drm/amd/display: check TG is non-null before checking if enabled + (bsc#1012628). +- drm/amd/display: Keep PHY active for DP displays on DCN31 + (bsc#1012628). +- ASoC: fsl_sai: Disable bit clock with transmitter (bsc#1012628). +- ASoC: fsl_sai: Revert "ASoC: fsl_sai: Enable MCTL_MCLK_EN bit + for master mode" (bsc#1012628). +- ASoC: tegra: Fix ADX byte map (bsc#1012628). +- ASoC: rt5640: Fix sleep in atomic context (bsc#1012628). +- ASoC: cs42l51: fix driver to properly autoload with automatic + module loading (bsc#1012628). +- ASoC: codecs: wcd938x: fix missing clsh ctrl error handling + (bsc#1012628). +- ASoC: cs35l45: Select REGMAP_IRQ (bsc#1012628). +- ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component + remove (bsc#1012628). +- ASoC: qdsp6: audioreach: fix topology probe deferral + (bsc#1012628). +- ASoC: tegra: Fix AMX byte map (bsc#1012628). +- ASoC: codecs: wcd938x: fix resource leaks on component remove + (bsc#1012628). +- ASoC: codecs: wcd938x: fix missing mbhc init error handling + (bsc#1012628). +- ASoC: codecs: wcd934x: fix resource leaks on component remove + (bsc#1012628). +- ASoC: codecs: wcd938x: fix codec initialisation race + (bsc#1012628). +- ASoC: codecs: wcd938x: fix soundwire initialisation race + (bsc#1012628). +- KVM: arm64: timers: Use CNTHCTL_EL2 when setting non-CNTKCTL_EL1 + bits (bsc#1012628). +- KVM: arm64: Correctly handle page aging notifiers for unaligned + memslot (bsc#1012628). +- KVM: arm64: Disable preemption in kvm_arch_hardware_enable() + (bsc#1012628). +- KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t + preemption (bsc#1012628). +- ext4: correct inline offset when handling xattrs in inode body + (bsc#1012628). +- drm/radeon: Fix integer overflow in radeon_cs_parser_init + (bsc#1012628). +- ALSA: emu10k1: roll up loops in DSP setup code for Audigy + (bsc#1012628). +- quota: Properly disable quotas when add_dquot_ref() fails + (bsc#1012628). +- quota: fix warning in dqgrab() (bsc#1012628). +- HID: add quirk for 03f0:464a HP Elite Presenter Mouse + (bsc#1012628). +- ovl: check type and offset of struct vfsmount in ovl_entry + (bsc#1012628). +- udf: Fix uninitialized array access for some pathnames + (bsc#1012628). +- ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio + (bsc#1012628). +- fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev + (bsc#1012628). +- MIPS: dec: prom: Address -Warray-bounds warning (bsc#1012628). +- FS: JFS: Fix null-ptr-deref Read in txBegin (bsc#1012628). +- FS: JFS: Check for read-only mounted filesystem in txBegin + (bsc#1012628). +- md: fix data corruption for raid456 when reshape restart while + grow up (bsc#1012628). +- md/raid10: prevent soft lockup while flush writes (bsc#1012628). +- scsi: sg: fix blktrace debugfs entries leakage (bsc#1012628). +- blk-mq: fix NULL dereference on q->elevator in + blk_mq_elv_switch_none (bsc#1012628). +- posix-timers: Ensure timer ID search-loop limit is valid + (bsc#1012628). +- btrfs: add xxhash to fast checksum implementations + (bsc#1012628). +- btrfs: don't check PageError in __extent_writepage + (bsc#1012628). +- btrfs: abort transaction at update_ref_for_cow() when ref + count is zero (bsc#1012628). +- erofs: Fix detection of atomic context (bsc#1012628). +- ACPI: x86: Add skip i2c clients quirk for Nextbook Ares 8A + (bsc#1012628). +- ACPI: button: Add lid disable DMI quirk for Nextbook Ares 8A + (bsc#1012628). +- ACPI: x86: Add ACPI_QUIRK_UART1_SKIP for Lenovo Yoga Book + yb1-x90f/l (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Apple iMac11,3 + (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Lenovo ThinkPad + X131e (3371 AMD version) (bsc#1012628). +- ACPI: resource: Remove "Zen" specific match and quirks + (bsc#1012628). +- arm64: set __exception_irq_entry with __irq_entry as a default + (bsc#1012628). +- arm64: mm: fix VA-range sanity check (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569 + (bsc#1012628). +- rcu-tasks: Avoid pr_info() with spin lock in + cblist_init_generic() (bsc#1012628). +- rcu: Mark additional concurrent load from ->cpu_no_qs.b.exp + (bsc#1012628). +- tools/nolibc: ensure stack protector guard is never zero + (bsc#1012628). +- sched/fair: Don't balance task to its current running CPU + (bsc#1012628). +- wifi: ath11k: fix registration of 6Ghz-only phy without the + full channel range (bsc#1012628). +- bpf: Print a warning only if writing to + unprivileged_bpf_disabled (bsc#1012628). +- bpf: Address KCSAN report on bpf_lru_list (bsc#1012628). +- spi: cadence-quadspi: Add compatible for AMD Pensando Elba SoC + (bsc#1012628). +- bpf: drop unnecessary user-triggerable WARN_ONCE in verifierl + log (bsc#1012628). +- bpf: tcp: Avoid taking fast sock lock in iterator (bsc#1012628). +- wifi: rtw88: sdio: Check the HISR RX_REQUEST bit in + rtw_sdio_rx_isr() (bsc#1012628). +- bpf: Silence a warning in btf_type_id_size() (bsc#1012628). +- devlink: make health report on unregistered instance warn just + once (bsc#1012628). +- wifi: ath11k: add support default regdb while searching + board-2.bin for WCN6855 (bsc#1012628). +- wifi: mac80211_hwsim: Fix possible NULL dereference + (bsc#1012628). +- spi: dw: Add compatible for Intel Mount Evans SoC (bsc#1012628). +- wifi: ath12k: Avoid NULL pointer access during management + transmit cleanup (bsc#1012628). +- wifi: ath11k: fix memory leak in WMI firmware stats + (bsc#1012628). +- wifi: iwlwifi: mvm: fix potential array out of bounds access + (bsc#1012628). +- net: ethernet: litex: add support for 64 bit stats + (bsc#1012628). +- devlink: report devlink_port_type_warn source device + (bsc#1012628). +- wifi: iwlwifi: mvm: Add NULL check before dereferencing the + pointer (bsc#1012628). +- wifi: wext-core: Fix -Wstringop-overflow warning in + ioctl_standard_iw_point() (bsc#1012628). +- wifi: iwlwifi: Add support for new PCI Id (bsc#1012628). +- wifi: iwlwifi: mvm: avoid baid size integer overflow + (bsc#1012628). +- wifi: iwlwifi: pcie: add device id 51F1 for killer 1675 + (bsc#1012628). +- igb: Fix igb_down hung on surprise removal (bsc#1012628). +- net: hns3: fix strncpy() not using dest-buf length as length + issue (bsc#1012628). +- ASoC: amd: acp: fix for invalid dai id handling in + acp_get_byte_count() (bsc#1012628). +- ASoC: codecs: wcd938x: fix mbhc impedance loglevel + (bsc#1012628). +- ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR + (bsc#1012628). +- ASoC: qcom: q6apm: do not close GPR port before closing graph + (bsc#1012628). +- iov_iter: Mark copy_iovec_from_user() noclone (bsc#1012628). +- sched/fair: Use recent_used_cpu to test p->cpus_ptr + (bsc#1012628). +- sched/psi: use kernfs polling functions for PSI trigger polling + (bsc#1012628). +- pinctrl: renesas: rzv2m: Handle non-unique subnode names + (bsc#1012628). +- pinctrl: renesas: rzg2l: Handle non-unique subnode names + (bsc#1012628). +- spi: bcm63xx: fix max prepend length (bsc#1012628). +- fbdev: imxfb: warn about invalid left/right margin + (bsc#1012628). +- fbdev: imxfb: Removed unneeded release_mem_region (bsc#1012628). +- perf build: Fix library not found error when using CSLIBS + (bsc#1012628). +- btrfs: be a bit more careful when setting mirror_num_ret in + btrfs_map_block (bsc#1012628). +- spi: s3c64xx: clear loopback bit after loopback test + (bsc#1012628). +- kallsyms: strip LTO-only suffixes from promoted global functions + (bsc#1012628). +- smb: client: fix missed ses refcounting (bsc#1012628). +- arm64: Fix HFGxTR_EL2 field naming (bsc#1012628). +- dsa: mv88e6xxx: Do a final check before timing out + (bsc#1012628). +- net: ethernet: ti: cpsw_ale: Fix + cpsw_ale_get_field()/cpsw_ale_set_field() (bsc#1012628). +- bridge: Add extack warning when enabling STP in netns + (bsc#1012628). +- net: ethernet: mtk_eth_soc: handle probe deferral (bsc#1012628). +- gso: fix dodgy bit handling for GSO_UDP_L4 (bsc#1012628). +- iommu/sva: Fix signedness bug in iommu_sva_alloc_pasid() + (bsc#1012628). +- cifs: fix mid leak during reconnection after timeout threshold + (bsc#1012628). +- ice: Unregister netdev and devlink_port only once (bsc#1012628). +- ice: prevent NULL pointer deref during reload (bsc#1012628). +- ASoC: SOF: ipc3-dtrace: uninitialized data in + dfsentry_trace_filter_write() (bsc#1012628). +- regulator: da9063: fix null pointer deref with partial DT config + (bsc#1012628). +- net: sched: cls_matchall: Undo tcf_bind_filter in case of + failure after mall_set_parms (bsc#1012628). +- net: sched: cls_u32: Undo tcf_bind_filter if + u32_replace_hw_knode (bsc#1012628). +- net: sched: cls_u32: Undo refcount decrement in case update + failed (bsc#1012628). +- net: sched: cls_bpf: Undo tcf_bind_filter in case of an error + (bsc#1012628). +- net: dsa: microchip: correct KSZ8795 static MAC table access + (bsc#1012628). +- drm/i915/perf: add sentinel to xehp_oa_b_counters (bsc#1012628). +- iavf: Fix use-after-free in free_netdev (bsc#1012628). +- iavf: Fix out-of-bounds when setting channels on remove + (bsc#1012628). +- iavf: use internal state to free traffic IRQs (bsc#1012628). +- iavf: make functions static where possible (bsc#1012628). +- iavf: Wait for reset in callbacks which trigger it + (bsc#1012628). +- iavf: fix a deadlock caused by rtnl and driver's lock circular + dependencies (bsc#1012628). +- iavf: fix reset task race with iavf_remove() (bsc#1012628). +- security: keys: Modify mismatched function name (bsc#1012628). +- vrf: Fix lockdep splat in output path (bsc#1012628). +- octeontx2-pf: Dont allocate BPIDs for LBK interfaces + (bsc#1012628). +- bpf: Fix subprog idx logic in check_max_stack_depth + (bsc#1012628). +- bpf: Repeat check_max_stack_depth for async callbacks + (bsc#1012628). +- bpf, arm64: Fix BTI type used for freplace attached functions + (bsc#1012628). +- igc: Avoid transmit queue timeout for XDP (bsc#1012628). +- igc: Prevent garbled TX queue with XDP ZEROCOPY (bsc#1012628). +- net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV + (bsc#1012628). +- tcp: annotate data-races around tcp_rsk(req)->txhash + (bsc#1012628). +- tcp: annotate data-races around tcp_rsk(req)->ts_recent + (bsc#1012628). +- net: ipv4: Use kfree_sensitive instead of kfree (bsc#1012628). +- net:ipv6: check return value of pskb_trim() (bsc#1012628). +- Revert "tcp: avoid the lookup process failing to get sk in + ehash table" (bsc#1012628). +- net: ethernet: mtk_eth_soc: always mtk_get_ib1_pkt_type + (bsc#1012628). +- fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe + (bsc#1012628). +- llc: Don't drop packet from non-root netns (bsc#1012628). +- ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp + (bsc#1012628). +- netfilter: nf_tables: fix spurious set element insertion failure + (bsc#1012628). +- netfilter: nf_tables: can't schedule in nft_chain_validate + (bsc#1012628). +- netfilter: nft_set_pipapo: fix improper element removal + (bsc#1012628). +- netfilter: nf_tables: skip bound chain in netns release path + (bsc#1012628). +- netfilter: nf_tables: skip bound chain on rule flush + (bsc#1012628). +- Bluetooth: use RCU for hci_conn_params and iterate safely in + hci_sync (bsc#1012628). +- Bluetooth: hci_event: call disconnect callback before deleting + conn (bsc#1012628). +- Bluetooth: ISO: fix iso_conn related locking and validity issues + (bsc#1012628). +- Bluetooth: hci_sync: Avoid use-after-free in dbg for + hci_remove_adv_monitor() (bsc#1012628). +- Bluetooth: hci_conn: return ERR_PTR instead of NULL when there + is no link (bsc#1012628). +- Bluetooth: SCO: fix sco_conn related locking and validity issues + (bsc#1012628). +- Bluetooth: btusb: Fix bluetooth on Intel Macbook 2014 + (bsc#1012628). +- tcp: annotate data-races around tp->tcp_tx_delay (bsc#1012628). +- tcp: annotate data-races around tp->tsoffset (bsc#1012628). +- tcp: annotate data-races around tp->keepalive_time + (bsc#1012628). +- tcp: annotate data-races around tp->keepalive_intvl + (bsc#1012628). +- tcp: annotate data-races around tp->keepalive_probes + (bsc#1012628). +- tcp: annotate data-races around icsk->icsk_syn_retries + (bsc#1012628). +- tcp: annotate data-races around tp->linger2 (bsc#1012628). +- tcp: annotate data-races around rskq_defer_accept (bsc#1012628). +- tcp: annotate data-races around tp->notsent_lowat (bsc#1012628). +- tcp: annotate data-races around icsk->icsk_user_timeout + (bsc#1012628). +- tcp: annotate data-races around fastopenq.max_qlen + (bsc#1012628). +- net: phy: prevent stale pointer dereference in phy_init() + (bsc#1012628). +- jbd2: recheck chechpointing non-dirty buffer (bsc#1012628). +- kbuild: rust: avoid creating temporary files (bsc#1012628). +- tracing/histograms: Return an error if we fail to add histogram + to hist_vars list (bsc#1012628). +- drm/ttm: fix bulk_move corruption when adding a entry + (bsc#1012628). +- spi: dw: Remove misleading comment for Mount Evans SoC + (bsc#1012628). +- scsi/sg: don't grab scsi host module reference (bsc#1012628). +- scsi: sg: Fix checking return value of blk_get_queue() + (bsc#1012628). +- drm/amd/display: Clean up errors & warnings in amdgpu_dm.c + (bsc#1012628). +- drm/amd/display: Add polling method to handle MST reply packet + (bsc#1012628). +- Revert "drm/amd/display: edp do not add non-edid timings" + (bsc#1012628). +- commit 90999e4 + +------------------------------------------------------------------- +Wed Jul 26 18:02:03 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for TUXEDO InfinityBook S + 15/17 Gen7 (bsc#1213645). +- commit 74a8144 + +------------------------------------------------------------------- +Wed Jul 26 15:17:03 CEST 2023 - tiwai@suse.de + +- bus: mhi: host: add destroy_device argument to mhi_power_down() + (bsc#1207948). +- commit 0731cb1 + +------------------------------------------------------------------- +Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de + +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: handle thermal device registeration together + with MAC (bsc#1207948). +- wifi: ath11k: handle irq enable/disable in several code path + (bsc#1207948). +- wifi: ath11k: add support for suspend in power down state + (bsc#1207948). +- bus: mhi: add new interfaces to handle MHI channels directly + (bsc#1207948). +- commit 02597d2 + +------------------------------------------------------------------- +Wed Jul 26 09:43:50 CEST 2023 - jlee@suse.com + +- Update References tag + patches.kernel.org/6.4.4-212-net-nfc-Fix-use-after-free-caused-by-nfc_llcp_f.patch + (bsc#1012628 bsc#1213601 CVE-2023-3863). +- commit 06d33b5 + +------------------------------------------------------------------- +Tue Jul 25 14:55:58 CEST 2023 - tiwai@suse.de + +- ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset + (bsc#1207129). +- commit 24fe873 + +------------------------------------------------------------------- +Tue Jul 25 06:42:30 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.6-002-x86-cpu-amd-Add-a-Zenbleed-fix.patch + (bsc#1012628 bsc#1213286 CVE-2023-20593). + Add references. +- commit 55520bc + +------------------------------------------------------------------- +Tue Jul 25 06:36:35 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.6 (bsc#1012628). +- x86/cpu/amd: Add a Zenbleed fix (bsc#1012628). +- x86/cpu/amd: Move the errata checking functionality up + (bsc#1012628). +- commit cd14b53 + +------------------------------------------------------------------- +Mon Jul 24 13:03:17 CEST 2023 - jslaby@suse.cz + +- Update config files. (bsc#1213592) + Disable old unmaintained serial drivers +- commit ac1bf5a + +------------------------------------------------------------------- +Mon Jul 24 08:30:36 CEST 2023 - jslaby@suse.cz + +- io_uring: Fix io_uring mmap() by using architecture-provided + get_unmapped_area() (bsc#1212773). +- Delete + patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. + Replace the temporary fix by an upstream fix. +- commit 2f220f8 + +------------------------------------------------------------------- +Mon Jul 24 08:19:20 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/of-Preserve-of-display-device-name-for-compatibility.patch. + Update upstream status. +- commit 8817ac3 + +------------------------------------------------------------------- +Mon Jul 24 06:52:39 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.5 (bsc#1012628). +- security/integrity: fix pointer to ESL data and its size on + pseries (bsc#1012628). +- HID: input: fix mapping for camera access keys (bsc#1012628). +- HID: amd_sfh: Rename the float32 variable (bsc#1012628). +- HID: amd_sfh: Fix for shift-out-of-bounds (bsc#1012628). +- net: lan743x: Don't sleep in atomic context (bsc#1012628). +- net: lan743x: select FIXED_PHY (bsc#1012628). +- ksmbd: add missing compound request handing in some commands + (bsc#1012628). +- ksmbd: fix out of bounds read in smb2_sess_setup (bsc#1012628). +- drm/panel: simple: Add connector_type for innolux_at043tn24 + (bsc#1012628). +- drm: bridge: dw_hdmi: fix connector access for scdc + (bsc#1012628). +- drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime + (bsc#1012628). +- swiotlb: always set the number of areas before allocating the + pool (bsc#1012628). +- swiotlb: reduce the number of areas to match actual memory + pool size (bsc#1012628). +- drm/panel: simple: Add Powertip PH800480T013 drm_display_mode + flags (bsc#1012628). +- xen/virtio: Fix NULL deref when a bridge of PCI root bus has + no parent (bsc#1012628). +- netfilter: nf_tables: report use refcount overflow + (bsc#1012628). +- netfilter: conntrack: don't fold port numbers into addresses + before hashing (bsc#1012628). +- ice: Fix max_rate check while configuring TX rate limits + (bsc#1012628). +- ice: Fix tx queue rate limit when TCs are configured + (bsc#1012628). +- igc: Add condition for qbv_config_change_errors counter + (bsc#1012628). +- igc: Remove delay during TX ring configuration (bsc#1012628). +- igc: Add igc_xdp_buff wrapper for xdp_buff in driver + (bsc#1012628). +- igc: Add XDP hints kfuncs for RX hash (bsc#1012628). +- igc: Fix TX Hang issue when QBV Gate is closed (bsc#1012628). +- net/mlx5e: fix double free in mlx5e_destroy_flow_table + (bsc#1012628). +- net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create + (bsc#1012628). +- net/mlx5e: fix memory leak in mlx5e_ptp_open (bsc#1012628). +- net/mlx5e: RX, Fix flush and close release flow of regular rq + for legacy rq (bsc#1012628). +- net/mlx5: Register a unique thermal zone per device + (bsc#1012628). +- net/mlx5e: Check for NOT_READY flag state after locking + (bsc#1012628). +- net/mlx5e: TC, CT: Offload ct clear only once (bsc#1012628). +- net/mlx5: Query hca_cap_2 only when supported (bsc#1012628). +- net/mlx5e: RX, Fix page_pool page fragment tracking for XDP + (bsc#1012628). +- igc: set TP bit in 'supported' and 'advertising' fields of + ethtool_link_ksettings (bsc#1012628). +- igc: Include the length/type field and VLAN tag in queueMaxSDU + (bsc#1012628). +- igc: Handle PPS start time programming for past time values + (bsc#1012628). +- blk-crypto: use dynamic lock class for blk_crypto_profile::lock + (bsc#1012628). +- scsi: qla2xxx: Fix error code in qla2x00_start_sp() + (bsc#1012628). +- scsi: ufs: ufs-mediatek: Add dependency for RESET_CONTROLLER + (bsc#1012628). +- bpf: Fix max stack depth check for async callbacks + (bsc#1012628). +- net: mvneta: fix txq_map in case of txq_number==1 (bsc#1012628). +- net: dsa: felix: make vsc9959_tas_guard_bands_update() visible + to ocelot->ops (bsc#1012628). +- net: mscc: ocelot: fix oversize frame dropping for preemptible + TCs (bsc#1012628). +- net/sched: cls_fw: Fix improper refcount update leads to + use-after-free (bsc#1012628). +- gve: Set default duplex configuration to full (bsc#1012628). +- drm/fbdev-dma: Fix documented default preferred_bpp value + (bsc#1012628). +- octeontx2-af: Promisc enable/disable through mbox (bsc#1012628). +- octeontx2-af: Move validation of ptp pointer before its usage + (bsc#1012628). +- ionic: remove WARN_ON to prevent panic_on_warn (bsc#1012628). +- udp6: add a missing call into udp_fail_queue_rcv_skb tracepoint + (bsc#1012628). +- net: bgmac: postpone turning IRQs off to avoid SoC hangs + (bsc#1012628). +- net: prevent skb corruption on frag list segmentation + (bsc#1012628). +- s390/ism: Fix locking for forwarding of IRQs and events to + clients (bsc#1012628). +- s390/ism: Fix and simplify add()/remove() callback handling + (bsc#1012628). +- s390/ism: Do not unregister clients with registered DMBs + (bsc#1012628). +- icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in + icmp6_dev() (bsc#1012628). +- udp6: fix udp6_ehashfn() typo (bsc#1012628). +- ntb: idt: Fix error handling in idt_pci_driver_init() + (bsc#1012628). +- NTB: amd: Fix error handling in amd_ntb_pci_driver_init() + (bsc#1012628). +- ntb: intel: Fix error handling in intel_ntb_pci_driver_init() + (bsc#1012628). +- NTB: ntb_transport: fix possible memory leak while + device_register() fails (bsc#1012628). +- NTB: ntb_tool: Add check for devm_kcalloc (bsc#1012628). +- ipv6/addrconf: fix a potential refcount underflow for idev + (bsc#1012628). +- HID: hyperv: avoid struct memcpy overrun warning (bsc#1012628). +- net: dsa: qca8k: Add check for skb_copy (bsc#1012628). +- platform/x86: wmi: Break possible infinite loop when parsing + GUID (bsc#1012628). +- net/sched: taprio: replace tc_taprio_qopt_offload :: enable + with a "cmd" enum (bsc#1012628). +- igc: Rename qbv_enable to taprio_offload_enable (bsc#1012628). +- igc: Do not enable taprio offload for invalid arguments + (bsc#1012628). +- igc: Handle already enabled taprio offload for basetime 0 + (bsc#1012628). +- kernel/trace: Fix cleanup logic of enable_trace_eprobe + (bsc#1012628). +- fprobe: add unlock to match a succeeded + ftrace_test_recursion_trylock (bsc#1012628). +- igc: No strict mode in pure launchtime/CBS offload + (bsc#1012628). +- igc: Fix launchtime before start of cycle (bsc#1012628). +- igc: Fix inserting of empty frame for launchtime (bsc#1012628). +- nvme: fix the NVME_ID_NS_NVM_STS_MASK definition (bsc#1012628). +- openrisc: Union fpcsr and oldmask in sigcontext to unbreak + userspace ABI (bsc#1012628). +- riscv, bpf: Fix inconsistent JIT image generation (bsc#1012628). +- net: fec: remove useless fec_enet_reset_skb() (bsc#1012628). +- net: fec: remove last_bdp from fec_enet_txq_xmit_frame() + (bsc#1012628). +- net: fec: recycle pages for transmitted XDP frames + (bsc#1012628). +- net: fec: increase the size of tx ring and update + tx_wake_threshold (bsc#1012628). +- drm/i915: Don't preserve dpll_hw_state for slave crtc in + Bigjoiner (bsc#1012628). +- drm/i915: Fix one wrong caching mode enum usage (bsc#1012628). +- net: dsa: Removed unneeded of_node_put in felix_parse_ports_node + (bsc#1012628). +- octeontx2-pf: Add additional check for MCAM rules (bsc#1012628). +- erofs: avoid useless loops in z_erofs_pcluster_readmore() + when reading beyond EOF (bsc#1012628). +- erofs: avoid infinite loop in z_erofs_do_read_page() when + reading beyond EOF (bsc#1012628). +- erofs: fix fsdax unavailability for chunk-based regular files + (bsc#1012628). +- wifi: airo: avoid uninitialized warning in airo_get_rate() + (bsc#1012628). +- bpf: cpumap: Fix memory leak in cpu_map_update_elem + (bsc#1012628). +- xdp: use trusted arguments in XDP hints kfuncs (bsc#1012628). +- net/sched: flower: Ensure both minimum and maximum ports are + specified (bsc#1012628). +- riscv: mm: fix truncation warning on RV32 (bsc#1012628). +- drm/nouveau/disp: fix HDMI on gt215+ (bsc#1012628). +- drm/nouveau/disp/g94: enable HDMI (bsc#1012628). +- netdevsim: fix uninitialized data in + nsim_dev_trap_fa_cookie_write() (bsc#1012628). +- drm/nouveau/acr: Abort loading ACR if no firmware was found + (bsc#1012628). +- drm/nouveau: bring back blit subchannel for pre nv50 GPUs + (bsc#1012628). +- net/sched: make psched_mtu() RTNL-less safe (bsc#1012628). +- net: txgbe: fix eeprom calculation error (bsc#1012628). +- wifi: rtw89: debug: fix error code in + rtw89_debug_priv_send_h2c_set() (bsc#1012628). +- net/sched: sch_qfq: reintroduce lmax bound check for MTU + (bsc#1012628). +- net/sched: sch_qfq: account for stab overhead in qfq_enqueue + (bsc#1012628). +- nvme-pci: fix DMA direction of unmapping integrity data + (bsc#1012628). +- smb: client: improve DFS mount check (bsc#1012628). +- cifs: fix session state check in smb2_find_smb_ses + (bsc#1012628). +- smb: client: fix parsing of source mount option (bsc#1012628). +- drm/client: Send hotplug event after registering a client + (bsc#1012628). +- f2fs: don't reset unchangable mount option in f2fs_remount() + (bsc#1012628). +- f2fs: fix deadlock in i_xattr_sem and inode page lock + (bsc#1012628). +- kbuild: make modules_install copy modules.builtin(.modinfo) + (bsc#1012628). +- tpm: Do not remap from ACPI resources again for Pluton TPM + (bsc#1012628). +- tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation + (bsc#1012628). +- tpm: tpm_tis: Disable interrupts *only* for AEON UPX-i11 + (bsc#1012628). +- tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) + bytes (bsc#1012628). +- tpm/tpm_tis: Disable interrupts for Framework Laptop Intel + 12th gen (bsc#1012628). +- tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) + bytes (bsc#1012628). +- tpm: return false from tpm_amd_is_rng_defective on non-x86 + platforms (bsc#1012628). +- tpm/tpm_tis: Disable interrupts for Framework Laptop Intel + 13th gen (bsc#1012628). +- tpm,tpm_tis: Disable interrupts after 1000 unhandled IRQs + (bsc#1012628). +- tpm/tpm_tis: Disable interrupts for Lenovo L590 devices + (bsc#1012628). +- mtd: rawnand: meson: fix unaligned DMA buffers handling + (bsc#1012628). +- net: bcmgenet: Ensure MDIO unregistration has clocks enabled + (bsc#1012628). +- net: phy: dp83td510: fix kernel stall during netboot in + DP83TD510E PHY driver (bsc#1012628). +- kasan: add kasan_tag_mismatch prototype (bsc#1012628). +- kasan: use internal prototypes matching gcc-13 builtins + (bsc#1012628). +- kasan, slub: fix HW_TAGS zeroing with slub_debug (bsc#1012628). +- kasan: fix type cast in memory_is_poisoned_n (bsc#1012628). +- tracing/user_events: Fix incorrect return value for writing + operation when events are disabled (bsc#1012628). +- powerpc: Fail build if using recordmcount with binutils v2.37 + (bsc#1012628). +- misc: fastrpc: Create fastrpc scalar with correct buffer count + (bsc#1012628). +- powerpc/security: Fix Speculation_Store_Bypass reporting on + Power10 (bsc#1012628). +- powerpc/64s: Fix native_hpte_remove() to be irq-safe + (bsc#1012628). +- MIPS: cpu-features: Use boot_cpu_type for CPU type based + features (bsc#1012628). +- MIPS: Loongson: Fix cpu_probe_loongson() again (bsc#1012628). +- MIPS: Loongson: Fix build error when make modules_install + (bsc#1012628). +- MIPS: KVM: Fix NULL pointer dereference (bsc#1012628). +- ext4: Fix reusing stale buffer heads from last failed mounting + (bsc#1012628). +- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1012628). +- ext4: get block from bh in ext4_free_blocks for fast commit + replay (bsc#1012628). +- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1012628). +- ext4: avoid updating the superblock on a r/o mount if not needed + (bsc#1012628). +- ext4: fix to check return value of freeze_bdev() in + ext4_shutdown() (bsc#1012628). +- ext4: turn quotas off if mount failed after enabling quotas + (bsc#1012628). +- ext4: only update i_reserved_data_blocks on successful block + allocation (bsc#1012628). +- fs: dlm: revert check required context while close + (bsc#1012628). +- mm/mmap: Fix error return in do_vmi_align_munmap() + (bsc#1012628). +- soc: qcom: mdt_loader: Fix unconditional call to + scm_pas_mem_setup (bsc#1012628). +- ext2/dax: Fix ext2_setsize when len is page aligned + (bsc#1012628). +- jfs: jfs_dmap: Validate db_l2nbperpage while mounting + (bsc#1012628). +- arm64: dts: mt7986: use size of reserved partition for bl2 + (bsc#1012628). +- arm64: dts: ti: k3-j721s2: Fix wkup pinmux range (bsc#1012628). +- hwrng: imx-rngc - fix the timeout for init and self check + (bsc#1012628). +- dm integrity: reduce vmalloc space footprint on 32-bit + architectures (bsc#1012628). +- scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O + (bsc#1012628). +- s390/zcrypt: do not retry administrative requests (bsc#1012628). +- PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold + (bsc#1012628). +- PCI: Release resource invalidated by coalescing (bsc#1012628). +- PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 + (bsc#1012628). +- PCI: qcom: Disable write access to read only registers for IP + v2.3.3 (bsc#1012628). +- PCI: epf-test: Fix DMA transfer completion initialization + (bsc#1012628). +- PCI: epf-test: Fix DMA transfer completion detection + (bsc#1012628). +- PCI: rockchip: Assert PCI Configuration Enable bit after probe + (bsc#1012628). +- PCI: rockchip: Write PCI Device ID to correct register + (bsc#1012628). +- PCI: rockchip: Add poll and timeout to wait for PHY PLLs to + be locked (bsc#1012628). +- PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe + endpoint core (bsc#1012628). +- PCI: rockchip: Use u32 variable to access 32-bit registers + (bsc#1012628). +- PCI: rockchip: Set address alignment for endpoint mode + (bsc#1012628). +- misc: pci_endpoint_test: Free IRQs before removing the device + (bsc#1012628). +- misc: pci_endpoint_test: Re-init completion for every test + (bsc#1012628). +- mfd: pm8008: Fix module autoloading (bsc#1012628). +- md/raid0: add discard support for the 'original' layout + (bsc#1012628). +- fs: dlm: return positive pid value for F_GETLK (bsc#1012628). +- fs: dlm: fix cleanup pending ops when interrupted (bsc#1012628). +- fs: dlm: interrupt posix locks only when process is killed + (bsc#1012628). +- fs: dlm: make F_SETLK use unkillable wait_event (bsc#1012628). +- fs: dlm: fix mismatch of plock results from userspace + (bsc#1012628). +- fs: dlm: clear pending bit when queue was empty (bsc#1012628). +- fs: dlm: fix missing pending to false (bsc#1012628). +- scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused + by lpfc_nlp_not_used() (bsc#1012628). +- drm/atomic: Allow vblank-enabled + self-refresh "disable" + (bsc#1012628). +- drm/rockchip: vop: Leave vblank enabled in self-refresh + (bsc#1012628). +- drm/dp_mst: Clear MSG_RDY flag before sending new message + (bsc#1012628). +- drm/amd/display: Limit DCN32 8 channel or less parts to DPM1 + for FPO (bsc#1012628). +- drm/amd/display: Fix in secure display context creation + (bsc#1012628). +- drm/amd/display: fix seamless odm transitions (bsc#1012628). +- drm/amd/display: edp do not add non-edid timings (bsc#1012628). +- drm/amd/display: Remove Phantom Pipe Check When Calculating + K1 and K2 (bsc#1012628). +- drm/amd/display: Correct `DMUB_FW_VERSION` macro (bsc#1012628). +- drm/amd/display: Add monitor specific edid quirk (bsc#1012628). +- drm/amdgpu: avoid restore process run into dead loop + (bsc#1012628). +- drm/amd/pm: fix smu i2c data read risk (bsc#1012628). +- drm/ttm: Don't leak a resource on eviction error (bsc#1012628). +- drm/ttm: Don't leak a resource on swapout move error + (bsc#1012628). +- serial: atmel: don't enable IRQs prematurely (bsc#1012628). +- tty: serial: samsung_tty: Fix a memory leak in + s3c24xx_serial_getclk() in case of error (bsc#1012628). +- tty: serial: samsung_tty: Fix a memory leak in + s3c24xx_serial_getclk() when iterating clk (bsc#1012628). +- tty: serial: imx: fix rs485 rx after tx (bsc#1012628). +- tty: fix hang on tty device with no_room set (bsc#1012628). +- firmware: stratix10-svc: Fix a potential resource leak in + svc_create_memory_pool() (bsc#1012628). +- libceph: harden msgr2.1 frame segment length checks + (bsc#1012628). +- ceph: add a dedicated private data for netfs rreq (bsc#1012628). +- ceph: fix blindly expanding the readahead windows (bsc#1012628). +- ceph: don't let check_caps skip sending responses for revoke + msgs (bsc#1012628). +- nfp: clean mc addresses in application firmware when closing + port (bsc#1012628). +- arm64: errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2 + (bsc#1012628). +- xhci: Fix resume issue of some ZHAOXIN hosts (bsc#1012628). +- xhci: Fix TRB prefetch issue of ZHAOXIN hosts (bsc#1012628). +- xhci: Show ZHAOXIN xHCI root hub speed correctly (bsc#1012628). +- meson saradc: fix clock divider mask length (bsc#1012628). +- opp: Fix use-after-free in lazy_opp_tables after probe deferral + (bsc#1012628). +- soundwire: qcom: fix storing port config out-of-bounds + (bsc#1012628). +- media: uapi: Fix [GS]_ROUTING ACTIVE flag value (bsc#1012628). +- Revert "8250: add support for ASIX devices with a FIFO bug" + (bsc#1012628). +- bus: ixp4xx: fix IXP4XX_EXP_T1_MASK (bsc#1012628). +- s390/decompressor: fix misaligned symbol build error + (bsc#1012628). +- dm: verity-loadpin: Add NULL pointer check for 'bdev' parameter + (bsc#1012628). +- tracing/histograms: Add histograms to hist_vars if they have + referenced variables (bsc#1012628). +- tracing: Fix memory leak of iter->temp when reading trace_pipe + (bsc#1012628). +- nvme: don't reject probe due to duplicate IDs for single-ported + PCIe devices (bsc#1012628). +- samples: ftrace: Save required argument registers in sample + trampolines (bsc#1012628). +- perf: RISC-V: Remove PERF_HES_STOPPED flag checking in + riscv_pmu_start() (bsc#1012628). +- regmap-irq: Fix out-of-bounds access when allocating config + buffers (bsc#1012628). +- net: ena: fix shift-out-of-bounds in exponential backoff + (bsc#1012628). +- ring-buffer: Fix deadloop issue on reading trace_pipe + (bsc#1012628). +- ftrace: Fix possible warning on checking all pages used in + ftrace_process_locs() (bsc#1012628). +- drm/amd/pm: share the code around SMU13 pcie parameters update + (bsc#1012628). +- drm/amd/pm: conditionally disable pcie lane/speed switching + for SMU13 (bsc#1012628). +- cifs: if deferred close is disabled then close files immediately + (bsc#1012628). +- xtensa: ISS: fix call to split_if_spec (bsc#1012628). +- perf/x86: Fix lockdep warning in for_each_sibling_event() + on SPR (bsc#1012628). +- PM: QoS: Restore support for default value on frequency QoS + (bsc#1012628). +- pwm: meson: modify and simplify calculation in + meson_pwm_get_state (bsc#1012628). +- pwm: meson: fix handling of period/duty if greater than UINT_MAX + (bsc#1012628). +- accel/ivpu: Fix VPU register access in irq disable + (bsc#1012628). +- accel/ivpu: Clear specific interrupt status bits on C0 + (bsc#1012628). +- fprobe: Release rethook after the ftrace_ops is unregistered + (bsc#1012628). +- fprobe: Ensure running fprobe_exit_handler() finished before + calling rethook_free() (bsc#1012628). +- tracing: Fix null pointer dereference in tracing_err_log_open() + (bsc#1012628). +- mptcp: do not rely on implicit state check in mptcp_listen() + (bsc#1012628). +- mptcp: ensure subflow is unhashed before cleaning the backlog + (bsc#1012628). +- selftests: mptcp: sockopt: use 'iptables-legacy' if available + (bsc#1012628). +- selftests: mptcp: connect: fail if nft supposed to work + (bsc#1012628). +- selftests: mptcp: sockopt: return error if wrong mark + (bsc#1012628). +- selftests: mptcp: userspace_pm: use correct server port + (bsc#1012628). +- selftests: mptcp: userspace_pm: report errors with 'remove' + tests (bsc#1012628). +- selftests: mptcp: depend on SYN_COOKIES (bsc#1012628). +- selftests: mptcp: pm_nl_ctl: fix 32-bit support (bsc#1012628). +- smb: client: Fix -Wstringop-overflow issues (bsc#1012628). +- tracing/probes: Fix to avoid double count of the string length + on the array (bsc#1012628). +- tracing/probes: Fix not to count error code to total length + (bsc#1012628). +- tracing/probes: Fix to update dynamic data counter if fetcharg + uses it (bsc#1012628). +- Revert "tracing: Add "(fault)" name injection to kernel probes" + (bsc#1012628). +- tracing/probes: Fix to record 0-length data_loc in + fetch_store_string*() if fails (bsc#1012628). +- tracing/user_events: Fix struct arg size match check + (bsc#1012628). +- scsi: qla2xxx: Multi-que support for TMF (bsc#1012628). +- scsi: qla2xxx: Fix task management cmd failure (bsc#1012628). +- scsi: qla2xxx: Fix task management cmd fail due to unavailable + resource (bsc#1012628). +- scsi: qla2xxx: Fix hang in task management (bsc#1012628). +- scsi: qla2xxx: Wait for io return on terminate rport + (bsc#1012628). +- scsi: qla2xxx: Fix mem access after free (bsc#1012628). +- scsi: qla2xxx: Array index may go out of bound (bsc#1012628). +- scsi: qla2xxx: Avoid fcport pointer dereference (bsc#1012628). +- scsi: qla2xxx: Fix buffer overrun (bsc#1012628). +- scsi: qla2xxx: Fix potential NULL pointer dereference + (bsc#1012628). +- scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() + (bsc#1012628). +- scsi: qla2xxx: Correct the index of array (bsc#1012628). +- scsi: qla2xxx: Pointer may be dereferenced (bsc#1012628). +- scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue + (bsc#1012628). +- scsi: qla2xxx: Fix end of loop test (bsc#1012628). +- net: dsa: ocelot: unlock on error in vsc9959_qos_port_tas_set() + (bsc#1012628). +- MIPS: kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS + enabled (bsc#1012628). +- Revert "drm/amd: Disable PSR-SU on Parade 0803 TCON" + (bsc#1012628). +- drm/atomic: Fix potential use-after-free in nonblocking commits + (bsc#1012628). +- net/ncsi: make one oem_gma function for all mfr id + (bsc#1012628). +- net/ncsi: change from ndo_set_mac_address to dev_set_mac_address + (bsc#1012628). +- Update config files. Set CONFIG_AMPERE_ERRATUM_AC03_CPU_38=y (the + default) +- commit 6282d80 + +------------------------------------------------------------------- +Sun Jul 23 19:39:03 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit ec82ffc + +------------------------------------------------------------------- +Sun Jul 23 12:14:22 CEST 2023 - tiwai@suse.de + +- Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). +- r8169: revert 2ab19de62d67 ("r8169: remove ASPM restrictions + now that ASPM is disabled during NAPI poll") (bsc#1213491). +- r8169: fix ASPM-related problem for chip version 42 and 43 + (bsc#1213491). +- commit 8d5ae5f + +------------------------------------------------------------------- +Thu Jul 20 07:33:38 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.4 (bsc#1012628). +- start_kernel: Add __no_stack_protector function attribute + (bsc#1012628). +- USB: serial: option: add LARA-R6 01B PIDs (bsc#1012628). +- usb: dwc3: gadget: Propagate core init errors to UDC during + pullup (bsc#1012628). +- phy: tegra: xusb: Clear the driver reference in usb-phy dev + (bsc#1012628). +- extcon: usbc-tusb320: Unregister typec port on driver removal + (bsc#1012628). +- dt-bindings: iio: ad7192: Add mandatory reference voltage source + (bsc#1012628). +- iio: addac: ad74413: don't set DIN_SINK for functions other + than digital input (bsc#1012628). +- iio: adc: ad7192: Fix null ad7192_state pointer access + (bsc#1012628). +- iio: adc: ad7192: Fix internal/external clock selection + (bsc#1012628). +- iio: accel: fxls8962af: errata bug only applicable for + FXLS8962AF (bsc#1012628). +- iio: accel: fxls8962af: fixup buffer scan element type + (bsc#1012628). +- Revert "drm/amd/display: edp do not add non-edid timings" + (bsc#1012628). +- fs: pipe: reveal missing function protoypes (bsc#1012628). +- s390/kasan: fix insecure W+X mapping warning (bsc#1012628). +- blk-mq: don't queue plugged passthrough requests into scheduler + (bsc#1012628). +- block: Fix the type of the second bdev_op_is_zoned_write() + argument (bsc#1012628). +- block/rq_qos: protect rq_qos apis with a new lock (bsc#1012628). +- splice: Fix filemap_splice_read() to use the correct inode + (bsc#1012628). +- erofs: kill hooked chains to avoid loops on deduplicated + compressed images (bsc#1012628). +- x86/resctrl: Only show tasks' pid in current pid namespace + (bsc#1012628). +- fsverity: use shash API instead of ahash API (bsc#1012628). +- fsverity: don't use bio_first_page_all() in + fsverity_verify_bio() (bsc#1012628). +- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost + (bsc#1012628). +- x86/sev: Fix calculation of end address based on number of pages + (bsc#1012628). +- blk-cgroup: Reinit blkg_iostat_set after clearing in + blkcg_reset_stats() (bsc#1012628). +- virt: sevguest: Add CONFIG_CRYPTO dependency (bsc#1012628). +- blk-mq: fix potential io hang by wrong 'wake_batch' + (bsc#1012628). +- lockd: drop inappropriate svc_get() from locked_get() + (bsc#1012628). +- nvme-core: fix memory leak in dhchap_secret_store (bsc#1012628). +- nvme-core: fix memory leak in dhchap_ctrl_secret (bsc#1012628). +- nvme-core: add missing fault-injection cleanup (bsc#1012628). +- nvme-core: fix dev_pm_qos memleak (bsc#1012628). +- md/raid10: check slab-out-of-bounds in md_bitmap_get_counter + (bsc#1012628). +- md/raid10: fix overflow of md/safe_mode_delay (bsc#1012628). +- md/raid10: fix wrong setting of max_corr_read_errors + (bsc#1012628). +- md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request + (bsc#1012628). +- md/raid10: fix io loss while replacement replace rdev + (bsc#1012628). +- md/raid1-10: factor out a helper to add bio to plug + (bsc#1012628). +- md/raid1-10: factor out a helper to submit normal write + (bsc#1012628). +- md/raid1-10: submit write io directly if bitmap is not enabled + (bsc#1012628). +- block: fix blktrace debugfs entries leakage (bsc#1012628). +- irqchip/loongson-eiointc: Fix irq affinity setting during resume + (bsc#1012628). +- splice: don't call file_accessed in copy_splice_read + (bsc#1012628). +- irqchip/stm32-exti: Fix warning on initialized field overwritten + (bsc#1012628). +- irqchip/jcore-aic: Fix missing allocation of IRQ descriptors + (bsc#1012628). +- svcrdma: Prevent page release when nothing was received + (bsc#1012628). +- erofs: fix compact 4B support for 16k block size (bsc#1012628). +- posix-timers: Prevent RT livelock in itimer_delete() + (bsc#1012628). +- tick/rcu: Fix bogus ratelimit condition (bsc#1012628). +- tracing/timer: Add missing hrtimer modes to + decode_hrtimer_mode() (bsc#1012628). +- btrfs: always read the entire extent_buffer (bsc#1012628). +- btrfs: don't use btrfs_bio_ctrl for extent buffer reading + (bsc#1012628). +- btrfs: return bool from lock_extent_buffer_for_io (bsc#1012628). +- btrfs: submit a writeback bio per extent_buffer (bsc#1012628). +- btrfs: fix range_end calculation in extent_write_locked_range + (bsc#1012628). +- btrfs: don't fail writeback when allocating the compression + context fails (bsc#1012628). +- btrfs: only call __extent_writepage_io from + extent_write_locked_range (bsc#1012628). +- btrfs: don't treat zoned writeback as being from an async + helper thread (bsc#1012628). +- btrfs: fix file_offset for REQ_BTRFS_ONE_ORDERED bios that + get split (bsc#1012628). +- blk-mq: don't insert passthrough request into sw queue + (bsc#1012628). +- clocksource/drivers/cadence-ttc: Fix memory leak in + ttc_timer_probe (bsc#1012628). +- PM: domains: fix integer overflow issues in genpd_parse_state() + (bsc#1012628). +- perf/arm-cmn: Fix DTC reset (bsc#1012628). +- drivers/perf: apple_m1: Force 63bit counters for M2 CPUs + (bsc#1012628). +- x86/mm: Allow guest.enc_status_change_prepare() to fail + (bsc#1012628). +- x86/tdx: Fix race between set_memory_encrypted() and + load_unaligned_zeropad() (bsc#1012628). +- drivers/perf: hisi: Don't migrate perf to the CPU going to + teardown (bsc#1012628). +- perf: arm_cspmu: Set irq affinitiy only if overflow interrupt + is used (bsc#1012628). +- perf/arm_cspmu: Fix event attribute type (bsc#1012628). +- APEI: GHES: correctly return NULL for ghes_get_devices() + (bsc#1012628). +- powercap: RAPL: fix invalid initialization for pl4_supported + field (bsc#1012628). +- powercap: RAPL: Fix CONFIG_IOSF_MBI dependency (bsc#1012628). +- PM: domains: Move the verification of in-params from + genpd_add_device() (bsc#1012628). +- ARM: 9303/1: kprobes: avoid missing-declaration warnings + (bsc#1012628). +- cpufreq: intel_pstate: Fix energy_performance_preference for + passive (bsc#1012628). +- thermal/drivers/qcom/tsens-v0_1: Add support for MSM8226 + (bsc#1012628). +- thermal/drivers/qcom/tsens-v0_1: Fix mdm9607 slope values + (bsc#1012628). +- thermal/drivers/qcom/tsens-v0_1: Add mdm9607 correction offsets + (bsc#1012628). +- thermal/drivers/sun8i: Fix some error handling paths in + sun8i_ths_probe() (bsc#1012628). +- thermal/drivers/qoriq: Only enable supported sensors + (bsc#1012628). +- kunit: tool: undo type subscripts for subprocess.Popen + (bsc#1012628). +- rcu: Make rcu_cpu_starting() rely on interrupts being disabled + (bsc#1012628). +- rcu-tasks: Stop rcu_tasks_invoke_cbs() from using never-onlined + CPUs (bsc#1012628). +- rcutorture: Correct name of use_softirq module parameter + (bsc#1012628). +- rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup() + (bsc#1012628). +- rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading + rcuscale (bsc#1012628). +- x86/mtrr: Remove physical address size calculation + (bsc#1012628). +- x86/mtrr: Support setting MTRR state for software defined MTRRs + (bsc#1012628). +- x86/hyperv: Set MTRR state when running as SEV-SNP Hyper-V guest + (bsc#1012628). +- x86/mtrr: Replace size_or_mask and size_and_mask with a much + easier concept (bsc#1012628). +- x86/xen: Set MTRR state when running as Xen PV initial domain + (bsc#1012628). +- tools/nolibc: ensure fast64 integer types have 64 bits + (bsc#1012628). +- kselftest: vDSO: Fix accumulation of uninitialized ret when + CLOCK_REALTIME is undefined (bsc#1012628). +- selftests/ftace: Fix KTAP output ordering (bsc#1012628). +- perf/ibs: Fix interface via core pmu events (bsc#1012628). +- x86/mm: Fix __swp_entry_to_pte() for Xen PV guests + (bsc#1012628). +- reiserfs: Initialize sec->length in reiserfs_security_init() + (bsc#1012628). +- locking/atomic: arm: fix sync ops (bsc#1012628). +- evm: Complete description of evm_inode_setattr() (bsc#1012628). +- evm: Fix build warnings (bsc#1012628). +- ima: Fix build warnings (bsc#1012628). +- pstore/ram: Add check for kstrdup (bsc#1012628). +- sched/core: Avoid multiple calling update_rq_clock() in + __cfsb_csd_unthrottle() (bsc#1012628). +- igc: Enable and fix RX hash usage by netstack (bsc#1012628). +- wifi: ath9k: fix AR9003 mac hardware hang check register offset + calculation (bsc#1012628). +- wifi: ath9k: avoid referencing uninit memory in + ath9k_wmi_ctrl_rx (bsc#1012628). +- libbpf: btf_dump_type_data_check_overflow needs to consider + BTF_MEMBER_BITFIELD_SIZE (bsc#1012628). +- bpf: encapsulate precision backtracking bookkeeping + (bsc#1012628). +- bpf: improve precision backtrack logging (bsc#1012628). +- bpf: maintain bitmasks across all active frames in + __mark_chain_precision (bsc#1012628). +- bpf: fix propagate_precision() logic for inner frames + (bsc#1012628). +- wifi: rtw89: fix rtw89_read_chip_ver() for RTL8852B and RTL8851B + (bsc#1012628). +- samples/bpf: Fix buffer overflow in tcp_basertt (bsc#1012628). +- spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG + (bsc#1012628). +- wifi: wilc1000: fix for absent RSN capabilities WFA testcase + (bsc#1012628). +- wifi: rtw88: unlock on error path in rtw_ops_add_interface() + (bsc#1012628). +- wifi: mwifiex: Fix the size of a memory allocation in + mwifiex_ret_802_11_scan() (bsc#1012628). +- sctp: add bpf_bypass_getsockopt proto callback (bsc#1012628). +- sfc: release encap match in efx_tc_flow_free() (bsc#1012628). +- libbpf: fix offsetof() and container_of() to work with CO-RE + (bsc#1012628). +- bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen + (bsc#1012628). +- spi: dw: Round of n_bytes to power of 2 (bsc#1012628). +- nfc: llcp: fix possible use of uninitialized variable in + nfc_llcp_send_connect() (bsc#1012628). +- bpftool: JIT limited misreported as negative value on aarch64 + (bsc#1012628). +- bpf: Remove bpf trampoline selector (bsc#1012628). +- bpf: Fix memleak due to fentry attach failure (bsc#1012628). +- selftests/bpf: Do not use sign-file as testcase (bsc#1012628). +- regulator: rk808: fix asynchronous probing (bsc#1012628). +- regulator: core: Fix more error checking for + debugfs_create_dir() (bsc#1012628). +- regulator: core: Streamline debugfs operations (bsc#1012628). +- wifi: orinoco: Fix an error handling path in spectrum_cs_probe() + (bsc#1012628). +- wifi: orinoco: Fix an error handling path in orinoco_cs_probe() + (bsc#1012628). +- wifi: atmel: Fix an error handling path in atmel_probe() + (bsc#1012628). +- wifi: wl3501_cs: Fix an error handling path in wl3501_probe() + (bsc#1012628). +- wifi: ray_cs: Fix an error handling path in ray_probe() + (bsc#1012628). +- wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes + (bsc#1012628). +- wifi: rtw88: usb: silence log flooding error message + (bsc#1012628). +- samples/bpf: xdp1 and xdp2 reduce XDPBUFSIZE to 60 + (bsc#1012628). +- wifi: ath10k: Trigger STA disconnect after reconfig complete + on hardware restart (bsc#1012628). +- bpf: Remove anonymous union in bpf_kfunc_call_arg_meta + (bsc#1012628). +- bpf: Set kptr_struct_meta for node param to list and rbtree + insert funcs (bsc#1012628). +- bpf: Fix __bpf_{list,rbtree}_add's beginning-of-node calculation + (bsc#1012628). +- bpf: Make bpf_refcount_acquire fallible for non-owning refs + (bsc#1012628). +- tools/resolve_btfids: Fix setting HOSTCFLAGS (bsc#1012628). +- wifi: iwlwifi: mvm: send time sync only if needed (bsc#1012628). +- wifi: mac80211: recalc min chandef for new STA links + (bsc#1012628). +- selftests/bpf: Fix check_mtu using wrong variable type + (bsc#1012628). +- soc: qcom: geni-se: Add interfaces geni_se_tx_init_dma() + and geni_se_rx_init_dma() (bsc#1012628). +- spi: spi-geni-qcom: Do not do DMA map/unmap inside driver, + use framework instead (bsc#1012628). +- wifi: rsi: Do not configure WoWlan in shutdown hook if not + enabled (bsc#1012628). +- wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown + (bsc#1012628). +- ice: handle extts in the miscellaneous interrupt thread + (bsc#1012628). +- selftests: cgroup: fix unexpected failure on test_memcg_low + (bsc#1012628). +- watchdog/perf: define dummy watchdog_update_hrtimer_threshold() + on correct config (bsc#1012628). +- watchdog/perf: more properly prevent false positives with + turbo modes (bsc#1012628). +- kexec: fix a memory leak in crash_shrink_memory() (bsc#1012628). +- mmc: mediatek: Avoid ugly error message when SDIO wakeup IRQ + isn't used (bsc#1012628). +- memstick r592: make memstick_debug_get_tpc_name() static + (bsc#1012628). +- selftests/bpf: Fix invalid pointer check in get_xlated_program() + (bsc#1012628). +- wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() + (bsc#1012628). +- bpf: Use scalar ids in mark_chain_precision() (bsc#1012628). +- bpf: Verify scalar ids mapping in regsafe() using check_ids() + (bsc#1012628). +- wifi: mac80211: Fix permissions for valid_links debugfs entry + (bsc#1012628). +- wifi: iwlwifi: mvm: Handle return value for iwl_mvm_sta_init + (bsc#1012628). +- wifi: iwlwifi: fw: print PC register value instead of address + (bsc#1012628). +- rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO + (bsc#1012628). +- wifi: ath11k: Add missing check for ioremap (bsc#1012628). +- wifi: ath11k: Add missing ops config for IPQ5018 in + ath11k_ahb_probe() (bsc#1012628). +- wifi: ath11k: Restart firmware after cold boot calibration + for IPQ5018 (bsc#1012628). +- wifi: ath11k: Add missing hw_ops->get_ring_selector() for + IPQ5018 (bsc#1012628). +- wifi: mac80211: add helpers to access sband iftype data + (bsc#1012628). +- wifi: iwlwifi: mvm: add support for Extra EHT LTF (bsc#1012628). +- wifi: iwlwifi: mvm: correctly access HE/EHT sband capa + (bsc#1012628). +- wifi: iwlwifi: pull from TXQs with softirqs disabled + (bsc#1012628). +- wifi: iwlwifi: pcie: fix NULL pointer dereference in + iwl_pcie_irq_rx_msix_handler() (bsc#1012628). +- wifi: mac80211: Remove "Missing iftype sband data/EHT cap" + spam (bsc#1012628). +- wifi: cfg80211: rewrite merging of inherited elements + (bsc#1012628). +- wifi: cfg80211: drop incorrect nontransmitted BSS update code + (bsc#1012628). +- wifi: cfg80211: fix regulatory disconnect with OCB/NAN + (bsc#1012628). +- wifi: ieee80211: Fix the common size calculation for + reconfiguration ML (bsc#1012628). +- mm: move mm_count into its own cache line (bsc#1012628). +- watchdog: remove WATCHDOG_DEFAULT (bsc#1012628). +- watchdog/hardlockup: change watchdog_nmi_enable() to void + (bsc#1012628). +- watchdog/hardlockup: move perf hardlockup checking/panic to + common watchdog.c (bsc#1012628). +- watchdog/hardlockup: rename some "NMI watchdog" + constants/function (bsc#1012628). +- watchdog/perf: adapt the watchdog_perf interface for async model + (bsc#1012628). +- watchdog/hardlockup: keep kernel.nmi_watchdog sysctl as 0444 + if probe fails (bsc#1012628). +- mmc: Add MMC_QUIRK_BROKEN_SD_CACHE for Kingston Canvas Go Plus + from 11/2019 (bsc#1012628). +- wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection + (bsc#1012628). +- wifi: iwlwifi: mvm: check only affected links (bsc#1012628). +- wifi: ath9k: convert msecs to jiffies where needed + (bsc#1012628). +- bpf: Factor out socket lookup functions for the TC hookpoint + (bsc#1012628). +- bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via + TC hookpoint (bsc#1012628). +- bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF + bindings (bsc#1012628). +- can: length: fix bitstuffing count (bsc#1012628). +- can: kvaser_pciefd: Add function to set skb hwtstamps + (bsc#1012628). +- can: kvaser_pciefd: Set hardware timestamp on transmitted + packets (bsc#1012628). +- igc: Fix race condition in PTP tx code (bsc#1012628). +- igc: Check if hardware TX timestamping is enabled earlier + (bsc#1012628). +- igc: Retrieve TX timestamp during interrupt handling + (bsc#1012628). +- igc: Work around HW bug causing missing timestamps + (bsc#1012628). +- net: stmmac: fix double serdes powerdown (bsc#1012628). +- netlink: fix potential deadlock in netlink_set_err() + (bsc#1012628). +- netlink: do not hard code device address lenth in fdb dumps + (bsc#1012628). +- bonding: do not assume skb mac_header is set (bsc#1012628). +- sch_netem: fix issues in netem_change() vs get_dist_table() + (bsc#1012628). +- selftests: rtnetlink: remove netdevsim device after ipsec + offload test (bsc#1012628). +- gtp: Fix use-after-free in __gtp_encap_destroy() (bsc#1012628). +- net: axienet: Move reset before 64-bit DMA detection + (bsc#1012628). +- ocfs2: Fix use of slab data with sendpage (bsc#1012628). +- sfc: fix crash when reading stats while NIC is resetting + (bsc#1012628). +- net: nfc: Fix use-after-free caused by nfc_llcp_find_local + (bsc#1012628). +- lib/ts_bm: reset initial match offset for every block of text + (bsc#1012628). +- netfilter: conntrack: dccp: copy entire header to stack buffer, + not just basic one (bsc#1012628). +- netfilter: nf_conntrack_sip: fix the + ct_sip_parse_numerical_param() return value (bsc#1012628). +- netfilter: nf_tables: unbind non-anonymous set if rule + construction fails (bsc#1012628). +- netfilter: nf_tables: fix underflow in chain reference counter + (bsc#1012628). +- ipvlan: Fix return value of ipvlan_queue_xmit() (bsc#1012628). +- net: dsa: avoid suspicious RCU usage for synced VLAN-aware + MAC addresses (bsc#1012628). +- netlink: Add __sock_i_ino() for __netlink_diag_dump() + (bsc#1012628). +- drm/imx/lcdc: fix a NULL vs IS_ERR() bug in probe (bsc#1012628). +- drm/amd/display: Unconditionally print when DP sink power + state fails (bsc#1012628). +- drm/amd/display: Add logging for display MALL refresh setting + (bsc#1012628). +- drm/amd/display: fix is_timing_changed() prototype + (bsc#1012628). +- radeon: avoid double free in ci_dpm_init() (bsc#1012628). +- drm/amd/display: Explicitly specify update type per plane info + change (bsc#1012628). +- drm/i915/guc/slpc: Provide sysfs for efficient freq + (bsc#1012628). +- drm/bridge: it6505: Move a variable assignment behind a null + pointer check in receive_timing_debugfs_show() (bsc#1012628). +- Input: drv260x - sleep between polling GO bit (bsc#1012628). +- Input: cyttsp4_core - change del_timer_sync() to + timer_shutdown_sync() (bsc#1012628). +- Input: tests - fix use-after-free and refcount underflow in + input_test_exit() (bsc#1012628). +- Input: tests - modular KUnit tests should not depend on KUNIT=y + (bsc#1012628). +- drm/bridge: ti-sn65dsi83: Fix enable error path (bsc#1012628). +- drm/bridge: tc358768: always enable HS video mode (bsc#1012628). +- drm/bridge: tc358768: fix PLL parameters computation + (bsc#1012628). +- drm/bridge: tc358768: fix PLL target frequency (bsc#1012628). +- drm/bridge: tc358768: fix TCLK_ZEROCNT computation + (bsc#1012628). +- drm/bridge: tc358768: Add atomic_get_input_bus_fmts() + implementation (bsc#1012628). +- drm/bridge: tc358768: fix TCLK_TRAILCNT computation + (bsc#1012628). +- drm/bridge: tc358768: fix THS_ZEROCNT computation (bsc#1012628). +- drm/bridge: tc358768: fix TXTAGOCNT computation (bsc#1012628). +- drm/bridge: tc358768: fix THS_TRAILCNT computation + (bsc#1012628). +- Input: tests - fix input_test_match_device_id test + (bsc#1012628). +- drm/vram-helper: fix function names in vram helper doc + (bsc#1012628). +- ARM: dts: BCM5301X: Drop "clock-names" from the SPI node + (bsc#1012628). +- ARM: dts: meson8b: correct uart_B and uart_C clock references + (bsc#1012628). +- clk: vc5: Fix .driver_data content in i2c_device_id + (bsc#1012628). +- clk: vc7: Fix .driver_data content in i2c_device_id + (bsc#1012628). +- clk: rs9: Fix .driver_data content in i2c_device_id + (bsc#1012628). +- Input: adxl34x - do not hardcode interrupt trigger type + (bsc#1012628). +- drm: sun4i_tcon: use devm_clk_get_enabled in + `sun4i_tcon_init_clocks` (bsc#1012628). +- drm/panel: sharp-ls043t1le01: adjust mode settings + (bsc#1012628). +- driver: soc: xilinx: use _safe loop iterator to avoid a use + after free (bsc#1012628). +- ASoC: dt-bindings: mediatek,mt8188-afe: correct clock name + (bsc#1012628). +- ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake + devices (bsc#1012628). +- ASoC: Intel: sof_sdw: start set codec init function with an + adr index (bsc#1012628). +- drm/vkms: isolate pixel conversion functionality (bsc#1012628). +- drm: Add fixed-point helper to get rounded integer values + (bsc#1012628). +- drm/vkms: Fix RGB565 pixel conversion (bsc#1012628). +- ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier + boards (bsc#1012628). +- bus: ti-sysc: Fix dispc quirk masking bool variables + (bsc#1012628). +- arm64: dts: microchip: sparx5: do not use PSCI on reference + boards (bsc#1012628). +- drm/bridge: tc358767: Switch to devm MIPI-DSI helpers + (bsc#1012628). +- arm64: dts: qcom: ipq9574: Update the size of GICC & GICV + regions (bsc#1012628). +- clk: imx: scu: use _safe list iterator to avoid a use after free + (bsc#1012628). +- hwmon: (f71882fg) prevent possible division by zero + (bsc#1012628). +- RDMA/bnxt_re: Disable/kill tasklet only if it is enabled + (bsc#1012628). +- RDMA/bnxt_re: Fix to remove unnecessary return labels + (bsc#1012628). +- RDMA/bnxt_re: Use unique names while registering interrupts + (bsc#1012628). +- RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid + (bsc#1012628). +- RDMA/bnxt_re: Fix to remove an unnecessary log (bsc#1012628). +- drm/msm/dpu: enable DSPP_2/3 for LM_2/3 on sm8450 (bsc#1012628). +- drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed + rate (bsc#1012628). +- drm/msm/dpu: fix cursor block register bit offset in msm8998 + hw catalog (bsc#1012628). +- drm/msm/dpu: Use V4.0 PCC DSPP sub-block in SC7[12]80 + (bsc#1012628). +- drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK + (bsc#1012628). +- drm/nouveau: dispnv50: fix missing-prototypes warning + (bsc#1012628). +- iommu/virtio: Detach domain on endpoint release (bsc#1012628). +- iommu/virtio: Return size mapped for a detached domain + (bsc#1012628). +- clk: renesas: rzg2l: Fix CPG_SIPLL5_CLK1 register write + (bsc#1012628). +- ARM: dts: gta04: Move model property out of pinctrl node + (bsc#1012628). +- arm64: dts: qcom: qrb4210-rb2: Fix CD gpio for SDHC2 + (bsc#1012628). +- drm/bridge: anx7625: Prevent endless probe loop (bsc#1012628). +- ARM/mfd/gpio: Fixup TPS65010 regression on OMAP1 OSK1 + (bsc#1012628). +- ARM: omap1: Drop header on AMS Delta (bsc#1012628). +- ARM: omap1: Remove reliance on GPIO numbers from PalmTE + (bsc#1012628). +- ARM: omap1: Remove reliance on GPIO numbers from SX1 + (bsc#1012628). +- Input: ads7846 - Convert to use software nodes (bsc#1012628). +- ARM/mmc: Convert old mmci-omap to GPIO descriptors + (bsc#1012628). +- ARM: omap1: Fix up the Nokia 770 board device IRQs + (bsc#1012628). +- ARM: omap1: Make serial wakeup GPIOs use descriptors + (bsc#1012628). +- ARM: omap1: Exorcise the legacy GPIO header (bsc#1012628). +- ARM/gpio: Push OMAP2 quirk down into TWL4030 driver + (bsc#1012628). +- ARM: omap2: Get USB hub reset GPIO from descriptor + (bsc#1012628). +- ARM: omap2: Rewrite WLAN quirk to use GPIO descriptors + (bsc#1012628). +- ARM/musb: omap2: Remove global GPIO numbers from TUSB6010 + (bsc#1012628). +- ARM: dts: qcom: msm8974: do not use underscore in node name + (again) (bsc#1012628). +- arm64: dts: qcom: pm8998: don't use GIC_SPI for SPMI interrupts + (bsc#1012628). +- arm64: dts: qcom: ipq6018: correct qrng unit address + (bsc#1012628). +- arm64: dts: qcom: msm8916: correct camss unit address + (bsc#1012628). +- arm64: dts: qcom: msm8916: correct MMC unit address + (bsc#1012628). +- arm64: dts: qcom: msm8916: correct WCNSS unit address + (bsc#1012628). +- arm64: dts: qcom: msm8953: correct IOMMU unit address + (bsc#1012628). +- arm64: dts: qcom: msm8953: correct WCNSS unit address + (bsc#1012628). +- arm64: dts: qcom: msm8976: correct MMC unit address + (bsc#1012628). +- arm64: dts: qcom: msm8994: correct SPMI unit address + (bsc#1012628). +- arm64: dts: qcom: msm8996: correct camss unit address + (bsc#1012628). +- arm64: dts: qcom: sdm630: correct camss unit address + (bsc#1012628). +- arm64: dts: qcom: sdm845: correct camss unit address + (bsc#1012628). +- arm64: dts: qcom: sm6115: correct thermal-sensor unit address + (bsc#1012628). +- arm64: dts: qcom: sm8350: correct DMA controller unit address + (bsc#1012628). +- arm64: dts: qcom: sm8350: correct PCI phy unit address + (bsc#1012628). +- arm64: dts: qcom: sm8350: correct USB phy unit address + (bsc#1012628). +- arm64: dts: qcom: sm8550: correct crypto unit address + (bsc#1012628). +- arm64: dts: qcom: sm8550: correct pinctrl unit address + (bsc#1012628). +- arm64: dts: qcom: sdm845-polaris: add missing touchscreen + child node reg (bsc#1012628). +- arm64: dts: qcom: apq8016-sbc: Fix regulator constraints + (bsc#1012628). +- arm64: dts: qcom: apq8016-sbc: Fix 1.8V power rail on LS + expansion (bsc#1012628). +- drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec + (bsc#1012628). +- drm: bridge: samsung-dsim: Fix PMS Calculator on imx8m[mnp] + (bsc#1012628). +- drm/panel: simple: fix active size for Ampire + AM-480272H3TMQW-T01H (bsc#1012628). +- ARM: ep93xx: fix missing-prototype warnings (bsc#1012628). +- ARM: omap2: fix missing tick_broadcast() prototype + (bsc#1012628). +- arm64: dts: qcom: pm7250b: add missing spmi-vadc include + (bsc#1012628). +- arm64: dts: qcom: apq8096: fix fixed regulator name property + (bsc#1012628). +- arm64: dts: mediatek: mt8183: Add + mediatek,broken-save-restore-fw to kukui (bsc#1012628). +- arm64: dts: mediatek: mt8192: Add + mediatek,broken-save-restore-fw to asurada (bsc#1012628). +- arm64: dts: mediatek: mt8195: Add + mediatek,broken-save-restore-fw to cherry (bsc#1012628). +- ARM: dts: stm32: Shorten the AV96 HDMI sound card name + (bsc#1012628). +- memory: brcmstb_dpfe: fix testing array offset after use + (bsc#1012628). +- ARM: dts: qcom: apq8074-dragonboard: Set DMA as remotely + controlled (bsc#1012628). +- ASoC: es8316: Increment max value for ALC Capture Target Volume + control (bsc#1012628). +- ASoC: es8316: Do not set rate constraints for unsupported MCLKs + (bsc#1012628). +- ARM: dts: meson8: correct uart_B and uart_C clock references + (bsc#1012628). +- soc/fsl/qe: fix usb.c build errors (bsc#1012628). +- RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes + (bsc#1012628). +- IB/hfi1: Fix wrong mmu_node used for user SDMA packet after + invalidate (bsc#1012628). +- RDMA/hns: Fix hns_roce_table_get return value (bsc#1012628). +- ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier + (bsc#1012628). +- arm64: dts: renesas: ulcb-kf: Remove flow control for SCIF1 + (bsc#1012628). +- drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush + register (bsc#1012628). +- drm/msm/dpu: always clear every individual pending flush mask + (bsc#1012628). +- fbdev: omapfb: lcd_mipid: Fix an error handling path in + mipid_spi_probe() (bsc#1012628). +- dt-bindings: arm-smmu: Fix SC8280XP Adreno binding + (bsc#1012628). +- drm/i915: Fix limited range csc matrix (bsc#1012628). +- drm/i915: hide mkwrite_device_info() better (bsc#1012628). +- drm/i915/display: Move display device info to header under + display/ (bsc#1012628). +- drm/i915: Convert INTEL_INFO()->display to a pointer + (bsc#1012628). +- drm/i915/display: Move display runtime info to display structure + (bsc#1012628). +- drm/i915/display: Make display responsible for probing its + own IP (bsc#1012628). +- drm/i915: No 10bit gamma on desktop gen3 parts (bsc#1012628). +- arm64: dts: rockchip: Assign ES8316 MCLK rate on rk3588-rock-5b + (bsc#1012628). +- arm64: dts: ti: k3-j7200: Fix physical address of pin + (bsc#1012628). +- Input: pm8941-powerkey - fix debounce on gen2+ PMICs + (bsc#1012628). +- arm64: dts: rockchip: Fix compatible for Bluetooth on + rk3566-anbernic (bsc#1012628). +- ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2 + (bsc#1012628). +- accel/habanalabs: fix gaudi2_get_tpc_idle_status() return + (bsc#1012628). +- ARM: dts: stm32: fix i2s endpoint format property for + stm32mp15xx-dkx (bsc#1012628). +- hwmon: (gsc-hwmon) fix fan pwm temperature scaling + (bsc#1012628). +- hwmon: (pmbus/adm1275) Fix problems with temperature monitoring + on ADM1272 (bsc#1012628). +- ARM: dts: BCM5301X: fix duplex-full => full-duplex + (bsc#1012628). +- clk: Export clk_hw_forward_rate_request() (bsc#1012628). +- drm/amd/display: Fix a test CalculatePrefetchSchedule() + (bsc#1012628). +- drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() + (bsc#1012628). +- drm/amdkfd: Fix potential deallocation of previously deallocated + memory (bsc#1012628). +- soc: mediatek: SVS: Fix MT8192 GPU node name (bsc#1012628). +- drm/amd/display: Fix artifacting on eDP panels when engaging + freesync video mode (bsc#1012628). +- drm/radeon: fix possible division-by-zero errors (bsc#1012628). +- HID: uclogic: Modular KUnit tests should not depend on KUNIT=y + (bsc#1012628). +- RDMA/rxe: Fix access checks in rxe_check_bind_mw (bsc#1012628). +- amdgpu: validate offset_in_bo of drm_amdgpu_gem_va + (bsc#1012628). +- drm/msm/a6xx: don't set IO_PGTABLE_QUIRK_ARM_OUTER_WBWA with + coherent SMMU (bsc#1012628). +- drm/msm/a5xx: really check for A510 in a5xx_gpu_init + (bsc#1012628). +- RDMA/bnxt_re: wraparound mbox producer index (bsc#1012628). +- RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock + context (bsc#1012628). +- clk: imx: composite-8m: Add imx8m_divider_determine_rate + (bsc#1012628). +- clk: imx: clk-imxrt1050: fix memory leak in + imxrt1050_clocks_probe (bsc#1012628). +- clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe + (bsc#1012628). +- clk: imx93: fix memory leak and missing unwind goto in + imx93_clocks_probe (bsc#1012628). +- clk: imx: clk-imx8mp: improve error handling in + imx8mp_clocks_probe() (bsc#1012628). +- clk: mediatek: fix of_iomap memory leak (bsc#1012628). +- arm64: dts: qcom: qdu1000: Flush RSC sleep & wake votes + (bsc#1012628). +- arm64: dts: qcom: sdm670: Flush RSC sleep & wake votes + (bsc#1012628). +- arm64: dts: qcom: sdm845: Flush RSC sleep & wake votes + (bsc#1012628). +- arm64: dts: qcom: sm8550: Flush RSC sleep & wake votes + (bsc#1012628). +- arm64: dts: qcom: sm8250-edo: Panel framebuffer is 2.5k instead + of 4k (bsc#1012628). +- arm64: dts: qcom: sm8550: Add missing interconnect path to + USB HC (bsc#1012628). +- clk: bcm: rpi: Fix off by one in raspberrypi_discover_clocks() + (bsc#1012628). +- clk: clocking-wizard: Fix Oops in clk_wzrd_register_divider() + (bsc#1012628). +- clk: tegra: tegra124-emc: Fix potential memory leak + (bsc#1012628). +- arm64: dts: ti: k3-j721e-beagleboneai64: Fix mailbox node status + (bsc#1012628). +- arm64: dts: ti: k3-j784s4-evm: Fix main_i2c0 alias + (bsc#1012628). +- arm64: dts: ti: k3-j784s4: Fix wakeup pinmux range and pinctrl + node offsets (bsc#1012628). +- arm64: dts: ti: k3-am69-sk: Fix main_i2c0 alias (bsc#1012628). +- ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer + (bsc#1012628). +- drm/msm/dpu: do not enable color-management if DSPPs are not + available (bsc#1012628). +- drm/msm/dpu: Fix slice_last_group_size calculation + (bsc#1012628). +- drm/msm/dsi: Remove incorrect references to slice_count + (bsc#1012628). +- drm/msm/dp: Drop aux devices together with DP controller + (bsc#1012628). +- drm/msm/dp: Free resources after unregistering them + (bsc#1012628). +- arm64: dts: mediatek: Add cpufreq nodes for MT8192 + (bsc#1012628). +- arm64: dts: mediatek: mt8192: Fix CPUs capacity-dmips-mhz + (bsc#1012628). +- arm64: dts: mt7986: increase bl2 partition on NAND of Bananapi + R3 (bsc#1012628). +- drm/amdgpu: Fix memcpy() in + sienna_cichlid_append_powerplay_table function (bsc#1012628). +- drm/amdgpu: Fix usage of UMC fill record in RAS (bsc#1012628). +- drm/msm/dpu: Drop unused poll_timeout_wr_ptr PINGPONG callback + (bsc#1012628). +- drm/msm/dpu: Move autorefresh disable from CMD encoder to + pingpong (bsc#1012628). +- drm/msm/dpu: Disable pingpong TE on DPU 5.0.0 and above + (bsc#1012628). +- drm/msm/dpu: fix sc7280 and sc7180 PINGPONG done interrupts + (bsc#1012628). +- drm/msm/dpu: correct MERGE_3D length (bsc#1012628). +- clk: mediatek: clk-mtk: Grab iomem pointer for divider clocks + (bsc#1012628). +- clk: mediatek: clk-mt8173-apmixedsys: Fix return value for + of_iomap() error (bsc#1012628). +- clk: mediatek: clk-mt8173-apmixedsys: Fix iomap not released + issue (bsc#1012628). +- clk: vc5: check memory returned by kasprintf() (bsc#1012628). +- clk: cdce925: check return value of kasprintf() (bsc#1012628). +- clk: si5341: return error if one synth clock registration fails + (bsc#1012628). +- clk: si5341: check return value of {devm_}kasprintf() + (bsc#1012628). +- clk: si5341: free unused memory on probe failure (bsc#1012628). +- clk: keystone: sci-clk: check return value of kasprintf() + (bsc#1012628). +- clk: ti: clkctrl: check return value of kasprintf() + (bsc#1012628). +- clk: clocking-wizard: check return value of devm_kasprintf() + (bsc#1012628). +- drivers: meson: secure-pwrc: always enable DMA domain + (bsc#1012628). +- ovl: update of dentry revalidate flags after copy up + (bsc#1012628). +- ASoC: imx-audmix: check return value of devm_kasprintf() + (bsc#1012628). +- clk: Fix memory leak in devm_clk_notifier_register() + (bsc#1012628). +- ARM: dts: lan966x: kontron-d10: fix board reset (bsc#1012628). +- ARM: dts: lan966x: kontron-d10: fix SPI CS (bsc#1012628). +- ASoC: amd: acp: clear pdm dma interrupt mask (bsc#1012628). +- iommufd: Do not access the area pointer after unlocking + (bsc#1012628). +- iommufd: Call iopt_area_contig_done() under the lock + (bsc#1012628). +- PCI: cadence: Fix Gen2 Link Retraining process (bsc#1012628). +- PCI: vmd: Reset VMD config register between soft reboots + (bsc#1012628). +- scsi: qedf: Fix NULL dereference in error handling + (bsc#1012628). +- pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors + (bsc#1012628). +- platform/x86: lenovo-yogabook: Fix work race on remove() + (bsc#1012628). +- platform/x86: lenovo-yogabook: Reprobe devices on remove() + (bsc#1012628). +- platform/x86: lenovo-yogabook: Set default keyboard backligh + brightness on probe() (bsc#1012628). +- PCI/ASPM: Disable ASPM on MFD function removal to avoid + use-after-free (bsc#1012628). +- scsi: 3w-xxxx: Add error handling for initialization failure + in tw_probe() (bsc#1012628). +- pinctrl: at91: fix a couple NULL vs IS_ERR() checks + (bsc#1012628). +- PCI: pciehp: Cancel bringup sequence if card is not present + (bsc#1012628). +- perf evsel: Don't let for_each_group() treat the head of the + list as one of its nodes (bsc#1012628). +- PCI: ftpci100: Release the clock resources (bsc#1012628). +- pinctrl: sunplus: Add check for kmalloc (bsc#1012628). +- scsi: ufs: Declare ufshcd_{hold,release}() once (bsc#1012628). +- PCI: Add pci_clear_master() stub for non-CONFIG_PCI + (bsc#1012628). +- scsi: lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp + based on nlp_state (bsc#1012628). +- scsi: ufs: core: Increase the START STOP UNIT timeout from + one to ten seconds (bsc#1012628). +- scsi: ufs: core: Fix handling of lrbp->cmd (bsc#1012628). +- pinctrl: tegra: Duplicate pinmux functions table (bsc#1012628). +- perf bench: Add missing setlocale() call to allow usage of + %'d style formatting (bsc#1012628). +- pinctrl: cherryview: Return correct value if pin in push-pull + mode (bsc#1012628). +- platform/x86:intel/pmc: Remove Meteor Lake S platform support + (bsc#1012628). +- platform/x86: think-lmi: mutex protection around multiple WMI + calls (bsc#1012628). +- platform/x86: think-lmi: Correct System password interface + (bsc#1012628). +- platform/x86: think-lmi: Correct NVME password handling + (bsc#1012628). +- pinctrl:sunplus: Add check for kmalloc (bsc#1012628). +- pinctrl: npcm7xx: Add missing check for ioremap (bsc#1012628). +- kcsan: Don't expect 64 bits atomic builtins from 32 bits + architectures (bsc#1012628). +- powerpc/interrupt: Don't read MSR from + interrupt_exit_kernel_prepare() (bsc#1012628). +- powerpc/signal32: Force inlining of __unsafe_save_user_regs() + and save_tm_user_regs_unsafe() (bsc#1012628). +- perf script: Fix allocation of evsel->priv related to per-event + dump files (bsc#1012628). +- platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform + profiles (bsc#1012628). +- platform/x86/intel/pmc: Add resume callback (bsc#1012628). +- platform/x86/intel/pmc/mtl: Put devices in D3 during resume + (bsc#1012628). +- perf dwarf-aux: Fix off-by-one in die_get_varname() + (bsc#1012628). +- perf metric: Fix no group check (bsc#1012628). +- perf tests task_analyzer: Fix bad substitution ${$1} + (bsc#1012628). +- perf tests task_analyzer: Skip tests if no libtraceevent support + (bsc#1012628). +- platform/x86/dell/dell-rbtn: Fix resources leaking on error path + (bsc#1012628). +- perf tool x86: Consolidate is_amd check into single function + (bsc#1012628). +- perf tool x86: Fix perf_env memory leak (bsc#1012628). +- powerpc/64s: Fix VAS mm use after free (bsc#1012628). +- pinctrl: freescale: Fix a memory out of bounds when num_configs + is 1 (bsc#1012628). +- pinctrl: microchip-sgpio: check return value of devm_kasprintf() + (bsc#1012628). +- pinctrl: at91-pio4: check return value of devm_kasprintf() + (bsc#1012628). +- perf stat: Reset aggr stats for each run (bsc#1012628). +- scsi: ufs: core: Remove a ufshcd_add_command_trace() call + (bsc#1012628). +- scsi: ufs: core: mcq: Fix the incorrect OCS value for the + device command (bsc#1012628). +- powerpc/powernv/sriov: perform null check on iov before + dereferencing iov (bsc#1012628). +- powerpc: update ppc_save_regs to save current r1 in pt_regs + (bsc#1012628). +- riscv: hibernation: Remove duplicate call of + suspend_restore_csrs (bsc#1012628). +- PCI: qcom: Use DWC helpers for modifying the read-only DBI + registers (bsc#1012628). +- PCI: qcom: Disable write access to read only registers for IP + v2.9.0 (bsc#1012628). +- platform/x86:intel/pmc: Update maps for Meteor Lake P/M + platforms (bsc#1012628). +- riscv: uprobes: Restore thread.bad_cause (bsc#1012628). +- powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo + (bsc#1012628). +- powerpc/mm/dax: Fix the condition when checking if altmap + vmemap can cross-boundary (bsc#1012628). +- perf test: Set PERF_EXEC_PATH for script execution + (bsc#1012628). +- riscv: hibernate: remove WARN_ON in save_processor_state + (bsc#1012628). +- PCI: endpoint: Fix a Kconfig prompt of vNTB driver + (bsc#1012628). +- PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction + (bsc#1012628). +- PCI: vmd: Fix uninitialized variable usage in + vmd_enable_domain() (bsc#1012628). +- vfio/mdev: Move the compat_class initialization to module init + (bsc#1012628). +- hwrng: virtio - Fix race on data_avail and actual data + (bsc#1012628). +- modpost: remove broken calculation of exception_table_entry size + (bsc#1012628). +- crypto: nx - fix build warnings when DEBUG_FS is not enabled + (bsc#1012628). +- modpost: fix section mismatch message for R_ARM_ABS32 + (bsc#1012628). +- modpost: fix section mismatch message for + R_ARM_{PC24,CALL,JUMP24} (bsc#1012628). +- crypto: marvell/cesa - Fix type mismatch warning (bsc#1012628). +- crypto: jitter - correct health test during initialization + (bsc#1012628). +- dt-bindings: qcom-qce: Fix compatible combinations for SM8150 + and IPQ4019 SoCs (bsc#1012628). +- scripts/mksysmap: Fix badly escaped '$' (bsc#1012628). +- modpost: fix off by one in is_executable_section() + (bsc#1012628). +- ARC: define ASM_NL and __ALIGN(_STR) outside #ifdef __ASSEMBLY__ + guard (bsc#1012628). +- crypto: qat - unmap buffer before free for DH (bsc#1012628). +- crypto: qat - unmap buffers before free for RSA (bsc#1012628). +- NFSv4.2: fix wrong shrinker_id (bsc#1012628). +- NFSv4.1: freeze the session table upon receiving + NFS4ERR_BADSESSION (bsc#1012628). +- SMB3: Do not send lease break acknowledgment if all file + handles have been closed (bsc#1012628). +- dax: Fix dax_mapping_release() use after free (bsc#1012628). +- dax: Introduce alloc_dev_dax_id() (bsc#1012628). +- dax/kmem: Pass valid argument to memory_group_register_static + (bsc#1012628). +- hwrng: st - keep clock enabled while hwrng is registered + (bsc#1012628). +- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic + boost on EliteBook (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NPx0SNx (bsc#1012628). +- ALSA: jack: Fix mutex call in snd_jack_report() (bsc#1012628). +- ALSA: pcm: Fix potential data race at PCM memory allocation + helpers (bsc#1012628). +- apparmor: fix: kzalloc perms tables for shared dfas + (bsc#1012628). +- block: fix signed int overflow in Amiga partition support + (bsc#1012628). +- block: add overflow checks for Amiga partition support + (bsc#1012628). +- block: change all __u32 annotations to __be32 in + affs_hardblocks.h (bsc#1012628). +- block: increment diskseq on all media change events + (bsc#1012628). +- mmc: block: ioctl: do write error check for spi (bsc#1012628). +- btrfs: fix race when deleting free space root from the dirty + cow roots list (bsc#1012628). +- btrfs: do not BUG_ON() on tree mod log failure at + balance_level() (bsc#1012628). +- SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (bsc#1012628). +- kbuild: Fix CFI failures with GCOV (bsc#1012628). +- kbuild: Disable GCOV for *.mod.o (bsc#1012628). +- cxl/region: Move cache invalidation before region teardown, + and before setup (bsc#1012628). +- cxl/region: Flag partially torn down regions as unusable + (bsc#1012628). +- cxl/region: Fix state transitions after reset failure + (bsc#1012628). +- tools/testing/cxl: Fix command effects for inject/clear poison + (bsc#1012628). +- kbuild: builddeb: always make modules_install, to install + modules.builtin* (bsc#1012628). +- kbuild: deb-pkg: remove the CONFIG_MODULES check in buildeb + (bsc#1012628). +- efi/libstub: Disable PCI DMA before grabbing the EFI memory map + (bsc#1012628). +- cifs: prevent use-after-free by freeing the cfile later + (bsc#1012628). +- cifs: do all necessary checks for credits within or before + locking (bsc#1012628). +- smb: client: fix broken file attrs with nodfs mounts + (bsc#1012628). +- smb: client: fix shared DFS root mounts with different prefixes + (bsc#1012628). +- ksmbd: avoid field overflow warning (bsc#1012628). +- arm64: sme: Use STR P to clear FFR context field in streaming + SVE mode (bsc#1012628). +- x86/efi: Make efi_set_virtual_address_map IBT safe + (bsc#1012628). +- w1: w1_therm: fix locking behavior in convert_t (bsc#1012628). +- w1: fix loop in w1_fini() (bsc#1012628). +- dt-bindings: power: reset: qcom-pon: Only allow reboot-mode + pre-pmk8350 (bsc#1012628). +- f2fs: do not allow to defragment files have FI_COMPRESS_RELEASED + (bsc#1012628). +- sh: j2: Use ioremap() to translate device tree address into + kernel memory (bsc#1012628). +- cpufreq: tegra194: Fix an error handling path in + tegra194_cpufreq_probe() (bsc#1012628). +- USB: Extend pci resume function to handle PM events + (bsc#1012628). +- xhci: Improve the XHCI system resume time (bsc#1012628). +- usb: dwc2: Fix some error handling paths (bsc#1012628). +- serial: 8250: omap: Fix freeing of resources on failed register + (bsc#1012628). +- interconnect: qcom: rpm: Rename icc provider num_clocks to + num_bus_clocks (bsc#1012628). +- interconnect: qcom: rpm: Don't use clk_get_optional for bus + clocks anymore (bsc#1012628). +- clk: qcom: gcc: ipq5332: Use floor ops for SDCC clocks + (bsc#1012628). +- clk: qcom: mmcc-msm8974: remove oxili_ocmemgx_clk (bsc#1012628). +- clk: qcom: camcc-sc7180: Add parent dependency to all camera + GDSCs (bsc#1012628). +- clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks + (bsc#1012628). +- clk: qcom: gcc-qcm2290: Mark RCGs shared where applicable + (bsc#1012628). +- media: usb: Check az6007_read() return value (bsc#1012628). +- media: amphion: drop repeated codec data for vc1l format + (bsc#1012628). +- media: amphion: drop repeated codec data for vc1g format + (bsc#1012628). +- media: common: saa7146: Avoid a leak in vmalloc_to_sg() + (bsc#1012628). +- media: videodev2.h: Fix p_s32 and p_s64 pointer types + (bsc#1012628). +- media: amphion: initiate a drain of the capture queue in + dynamic resolution change (bsc#1012628). +- media: videodev2.h: Fix struct v4l2_input tuner index comment + (bsc#1012628). +- media: usb: siano: Fix warning due to null work_func_t function + pointer (bsc#1012628). +- media: i2c: imx296: fix error checking in + imx296_read_temperature() (bsc#1012628). +- media: i2c: Correct format propagation for st-mipid02 + (bsc#1012628). +- media: renesas: fdp1: Identify R-Car Gen2 versions + (bsc#1012628). +- media: hi846: fix usage of pm_runtime_get_if_in_use() + (bsc#1012628). +- media: mediatek: vcodec: using decoder status instead of core + work count (bsc#1012628). +- clk: qcom: ipq6018: fix networking resets (bsc#1012628). +- clk: qcom: dispcc-qcm2290: Fix BI_TCXO_AO handling + (bsc#1012628). +- clk: qcom: dispcc-qcm2290: Fix GPLL0_OUT_DIV handling + (bsc#1012628). +- clk: qcom: ipq5332: fix the src parameter in + ftbl_gcc_apss_axi_clk_src (bsc#1012628). +- clk: qcom: ipq5332: fix the order of SLEEP_CLK and XO clock + (bsc#1012628). +- clk: qcom: mmcc-msm8974: use clk_rcg2_shared_ops for mdp_clk_src + clock (bsc#1012628). +- staging: vchiq_arm: mark vchiq_platform_init() static + (bsc#1012628). +- soundwire: qcom: use consistently 'ctrl' as state variable name + (bsc#1012628). +- soundwire: qcom: fix unbalanced pm_runtime_put() (bsc#1012628). +- soundwire: debugfs: fix unbalanced pm_runtime_put() + (bsc#1012628). +- usb: dwc3: qcom: Fix potential memory leak (bsc#1012628). +- usb: gadget: u_serial: Add null pointer check in gserial_suspend + (bsc#1012628). +- extcon: Fix kernel doc of property fields to avoid warnings + (bsc#1012628). +- extcon: Fix kernel doc of property capability fields to avoid + warnings (bsc#1012628). +- usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() + (bsc#1012628). +- usb: hide unused usbfs_notify_suspend/resume functions + (bsc#1012628). +- usb: misc: eud: Fix eud sysfs path (use 'qcom_eud') + (bsc#1012628). +- serial: core: lock port for stop_rx() in uart_suspend_port() + (bsc#1012628). +- serial: 8250: lock port for stop_rx() in omap8250_irq() + (bsc#1012628). +- serial: core: lock port for start_rx() in uart_resume_port() + (bsc#1012628). +- serial: 8250: lock port for UART_IER access in omap8250_irq() + (bsc#1012628). +- kernfs: fix missing kernfs_idr_lock to remove an ID from the + IDR (bsc#1012628). +- lkdtm: replace ll_rw_block with submit_bh (bsc#1012628). +- i3c: master: svc: fix cpu schedule in spin lock (bsc#1012628). +- coresight: Fix loss of connection info when a module is unloaded + (bsc#1012628). +- coresight: etm4x: Fix missing trctraceidr file in sysfs + (bsc#1012628). +- power: supply: rt9467: Make charger-enable control as logic + level (bsc#1012628). +- mfd: rt5033: Drop rt5033-battery sub-device (bsc#1012628). +- media: venus: helpers: Fix ALIGN() of non power of two + (bsc#1012628). +- media: atomisp: gc0310: Fix double free in gc0310_remove() + (bsc#1012628). +- media: atomisp: gmin_platform: fix out_len in + gmin_get_config_dsm_var() (bsc#1012628). +- media: atomisp: ov2680: Stop using half pixelclock for binned + modes (bsc#1012628). +- sh: Avoid using IRQ0 on SH3 and SH4 (bsc#1012628). +- gfs2: Fix duplicate should_fault_in_pages() call (bsc#1012628). +- f2fs: fix potential deadlock due to unpaired node_write lock + use (bsc#1012628). +- f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io() + (bsc#1012628). +- f2fs: support errors=remount-ro|continue|panic mountoption + (bsc#1012628). +- f2fs: fix the wrong condition to determine atomic context + (bsc#1012628). +- f2fs: flush error flags in workqueue (bsc#1012628). +- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes + (bsc#1012628). +- usb: dwc3: qcom: Release the correct resources in + dwc3_qcom_remove() (bsc#1012628). +- usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe() + (bsc#1012628). +- usb: common: usb-conn-gpio: Set last role to unknown before + initial detection (bsc#1012628). +- usb: dwc3-meson-g12a: Fix an error handling path in + dwc3_meson_g12a_probe() (bsc#1012628). +- rtla/hwnoise: Reduce runtime to 75% (bsc#1012628). +- mfd: wcd934x: Fix an error handling path in wcd934x_slim_probe() + (bsc#1012628). +- mfd: intel-lpss: Add missing check for platform_get_resource + (bsc#1012628). +- Revert "usb: common: usb-conn-gpio: Set last role to unknown + before initial detection" (bsc#1012628). +- serial: 8250_omap: Use force_suspend and resume for system + suspend (bsc#1012628). +- drivers: fwnode: fix fwnode_irq_get[_byname]() (bsc#1012628). +- cdx: fix driver managed dma support (bsc#1012628). +- nvmem: sunplus-ocotp: release otp->clk before return + (bsc#1012628). +- nvmem: imx-ocotp: Reverse MAC addresses on all i.MX derivates + (bsc#1012628). +- test_firmware: return ENOMEM instead of ENOSPC on failed memory + allocation (bsc#1012628). +- nvmem: rmem: Use NVMEM_DEVID_AUTO (bsc#1012628). +- bus: fsl-mc: don't assume child devices are all fsl-mc devices + (bsc#1012628). +- mfd: stmfx: Fix error path in stmfx_chip_init (bsc#1012628). +- mfd: stmfx: Nullify stmfx->vdd in case of error (bsc#1012628). +- KVM: s390: vsie: fix the length of APCB bitmap (bsc#1012628). +- KVM: s390/diag: fix racy access of physical cpu number in diag + 9c handler (bsc#1012628). +- cpufreq: mediatek: correct voltages for MT7622 and MT7623 + (bsc#1012628). +- misc: fastrpc: check return value of devm_kasprintf() + (bsc#1012628). +- clk: qcom: mmcc-msm8974: fix MDSS_GDSC power flags + (bsc#1012628). +- hwtracing: hisi_ptt: Fix potential sleep in atomic context + (bsc#1012628). +- phy: qcom: qmp-combo: fix Display Port PHY configuration for + SM8550 (bsc#1012628). +- mfd: stmpe: Only disable the regulators if they are enabled + (bsc#1012628). +- phy: tegra: xusb: check return value of devm_kzalloc() + (bsc#1012628). +- lib/bitmap: drop optimization of bitmap_{from,to}_arr64 + (bsc#1012628). +- pwm: imx-tpm: force 'real_period' to be zero in suspend + (bsc#1012628). +- pwm: sysfs: Do not apply state to already disabled PWMs + (bsc#1012628). +- pwm: ab8500: Fix error code in probe() (bsc#1012628). +- pwm: mtk_disp: Fix the disable flow of disp_pwm (bsc#1012628). +- md/raid10: fix the condition to call bio_end_io_acct() + (bsc#1012628). +- perf bpf: Move the declaration of struct rq (bsc#1012628). +- blk-throttle: Fix io statistics for cgroup v1 (bsc#1012628). +- rtc: st-lpc: Release some resources in st_rtc_probe() in case + of error (bsc#1012628). +- drm/i915/psr: Use hw.adjusted mode when calculating io/fast + wake times (bsc#1012628). +- drm/i915/guc/slpc: Apply min softlimit correctly (bsc#1012628). +- f2fs: check return value of freeze_super() (bsc#1012628). +- virtio-vdpa: Fix unchecked call to NULL set_vq_affinity + (bsc#1012628). +- tools/virtio: fix build break for aarch64 (bsc#1012628). +- media: tc358746: select CONFIG_GENERIC_PHY (bsc#1012628). +- media: cec: i2c: ch7322: also select REGMAP (bsc#1012628). +- sctp: fix potential deadlock on &net->sctp.addr_wq_lock + (bsc#1012628). +- net/sched: act_ipt: add sanity checks on table name and hook + locations (bsc#1012628). +- net/sched: act_ipt: add sanity checks on skb before calling + target (bsc#1012628). +- net/sched: act_ipt: zero skb->cb before calling target + (bsc#1012628). +- spi: spi-geni-qcom: enable SPI_CONTROLLER_MUST_TX for GPI DMA + mode (bsc#1012628). +- net: mscc: ocelot: don't report that RX timestamping is enabled + by default (bsc#1012628). +- net: mscc: ocelot: don't keep PTP configuration of all ports + in single structure (bsc#1012628). +- net: dsa: felix: don't drop PTP frames with tag_8021q when RX + timestamping is disabled (bsc#1012628). +- net: dsa: sja1105: always enable the INCL_SRCPT option + (bsc#1012628). +- net: dsa: tag_sja1105: always prefer source port information + from INCL_SRCPT (bsc#1012628). +- Add MODULE_FIRMWARE() for FIRMWARE_TG357766 (bsc#1012628). +- Bluetooth: fix invalid-bdaddr quirk for non-persistent setup + (bsc#1012628). +- Bluetooth: ISO: use hci_sync for setting CIG parameters + (bsc#1012628). +- Bluetooth: MGMT: Fix marking SCAN_RSP as not connectable + (bsc#1012628). +- sfc: support for devlink port requires MAE access (bsc#1012628). +- ibmvnic: Do not reset dql stats on NON_FATAL err (bsc#1012628). +- net: dsa: vsc73xx: fix MTU configuration (bsc#1012628). +- mlxsw: minimal: fix potential memory leak in + mlxsw_m_linecards_init (bsc#1012628). +- spi: bcm-qspi: return error if neither hif_mspi nor mspi is + available (bsc#1012628). +- mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0 + (bsc#1012628). +- f2fs: fix error path handling in truncate_dnode() (bsc#1012628). +- octeontx2-af: cn10kb: fix interrupt csr addresses (bsc#1012628). +- octeontx2-af: Fix mapping for NIX block from CGX connection + (bsc#1012628). +- octeontx2-af: Add validation before accessing cgx and lmac + (bsc#1012628). +- octeontx2-af: Reset MAC features in FLR (bsc#1012628). +- ntfs: Fix panic about slab-out-of-bounds caused by + ntfs_listxattr() (bsc#1012628). +- powerpc: allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y + (bsc#1012628). +- powerpc: dts: turris1x.dts: Fix PCIe MEM size for pci2 node + (bsc#1012628). +- net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC + mode (bsc#1012628). +- net: dsa: tag_sja1105: fix source port decoding in + vlan_filtering=0 bridge mode (bsc#1012628). +- net: fix net_dev_start_xmit trace event vs + skb_transport_offset() (bsc#1012628). +- tcp: annotate data races in __tcp_oow_rate_limited() + (bsc#1012628). +- vduse: fix NULL pointer dereference (bsc#1012628). +- bpf, btf: Warn but return no error for NULL btf from + __register_btf_kfunc_id_set() (bsc#1012628). +- xsk: Honor SO_BINDTODEVICE on bind (bsc#1012628). +- net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX + (bsc#1012628). +- drm/i915/psr: Fix BDW PSR AUX CH data register offsets + (bsc#1012628). +- fanotify: disallow mount/sb marks on kernel internal pseudo fs + (bsc#1012628). +- riscv: move memblock_allow_resize() after linear mapping is + ready (bsc#1012628). +- pptp: Fix fib lookup calls (bsc#1012628). +- net: dsa: tag_sja1105: fix MAC DA patching from meta frames + (bsc#1012628). +- net: dsa: sja1105: always enable the send_meta options + (bsc#1012628). +- octeontx-af: fix hardware timestamp configuration (bsc#1012628). +- afs: Fix accidental truncation when storing data (bsc#1012628). +- s390/qeth: Fix vipa deletion (bsc#1012628). +- risc-v: Fix order of IPI enablement vs RCU startup + (bsc#1012628). +- sh: dma: Fix DMA channel offset calculation (bsc#1012628). +- apparmor: fix missing error check for rhashtable_insert_fast + (bsc#1012628). +- apparmor: add missing failure check in compute_xmatch_perms + (bsc#1012628). +- apparmor: fix policy_compat permission remap with extended + permissions (bsc#1012628). +- apparmor: fix profile verification and enable it (bsc#1012628). +- i2c: xiic: Don't try to handle more interrupt events after error + (bsc#1012628). +- writeback: account the number of pages written back + (bsc#1012628). +- lib: dhry: fix sleeping allocations inside non-preemptable + section (bsc#1012628). +- Revert "drm/amd/display: Move DCN314 DOMAIN power control to + DMCUB" (bsc#1012628). +- arm64/signal: Restore TPIDR2 register rather than memory state + (bsc#1012628). +- irqchip/loongson-liointc: Fix IRQ trigger polarity + (bsc#1012628). +- nfsd: move init of percpu reply_cache_stats counters back to + nfsd_init_net (bsc#1012628). +- irqchip/loongson-pch-pic: Fix potential incorrect hwirq + assignment (bsc#1012628). +- NFSD: add encoding of op_recall flag for write delegation + (bsc#1012628). +- irqchip/loongson-pch-pic: Fix initialization of HT vector + register (bsc#1012628). +- io_uring: wait interruptibly for request completions on exit + (bsc#1012628). +- mm/mglru: make memcg_lru->lock irq safe (bsc#1012628). +- mmc: core: disable TRIM on Kingston EMMC04G-M627 (bsc#1012628). +- mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M (bsc#1012628). +- mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS (bsc#1012628). +- mmc: sdhci: fix DMA configure compatibility issue when 64bit + DMA mode is used (bsc#1012628). +- wifi: cfg80211: fix regulatory disconnect for non-MLO + (bsc#1012628). +- wifi: ath10k: Serialize wake_tx_queue ops (bsc#1012628). +- wifi: cfg80211: fix receiving mesh packets without RFC1042 + header (bsc#1012628). +- wifi: mt76: mt7921e: fix init command fail with enabled device + (bsc#1012628). +- bcache: fixup btree_cache_wait list damage (bsc#1012628). +- bcache: Remove unnecessary NULL point check in node allocations + (bsc#1012628). +- bcache: Fix __bch_btree_node_alloc to make the failure behavior + consistent (bsc#1012628). +- watch_queue: prevent dangling pipe pointer (bsc#1012628). +- um: Use HOST_DIR for mrproper (bsc#1012628). +- integrity: Fix possible multiple allocation in + integrity_inode_get() (bsc#1012628). +- autofs: use flexible array in ioctl structure (bsc#1012628). +- mm/damon/ops-common: atomically test and clear young on ptes + and pmds (bsc#1012628). +- shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based + tmpfs (bsc#1012628). +- nfsd: use vfs setgid helper (bsc#1012628). +- jffs2: reduce stack usage in jffs2_build_xattr_subsystem() + (bsc#1012628). +- fs: avoid empty option when generating legacy mount string + (bsc#1012628). +- ext4: Remove ext4 locking of moved directory (bsc#1012628). +- Revert "f2fs: fix potential corruption when moving a directory" + (bsc#1012628). +- Revert "udf: Protect rename against modification of moved + directory" (bsc#1012628). +- fs: Establish locking order for unrelated directories + (bsc#1012628). +- fs: Lock moved directories (bsc#1012628). +- usb: typec: ucsi: Mark dGPUs as DEVICE scope (bsc#1012628). +- ipvs: increase ip_vs_conn_tab_bits range for 64BIT + (bsc#1012628). +- btrfs: add handling for RAID1C23/DUP to + btrfs_reduce_alloc_profile (bsc#1012628). +- btrfs: fix dirty_metadata_bytes for redirtied buffers + (bsc#1012628). +- btrfs: insert tree mod log move in push_node_left (bsc#1012628). +- btrfs: warn on invalid slot in tree mod log rewind + (bsc#1012628). +- btrfs: delete unused BGs while reclaiming BGs (bsc#1012628). +- btrfs: bail out reclaim process if filesystem is read-only + (bsc#1012628). +- btrfs: add block-group tree to lockdep classes (bsc#1012628). +- btrfs: reinsert BGs failed to reclaim (bsc#1012628). +- btrfs: fix race when deleting quota root from the dirty cow + roots list (bsc#1012628). +- btrfs: add missing error handling when logging operation while + COWing extent buffer (bsc#1012628). +- btrfs: fix extent buffer leak after tree mod log failure at + split_node() (bsc#1012628). +- btrfs: do not BUG_ON() on tree mod log failure at + __btrfs_cow_block() (bsc#1012628). +- ASoC: mediatek: mt8173: Fix irq error path (bsc#1012628). +- ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error + path (bsc#1012628). +- regulator: tps65219: Fix matching interrupts for their + regulators (bsc#1012628). +- ARM: dts: qcom: msm8660: Fix regulator node names (bsc#1012628). +- ARM: dts: qcom: ipq4019: fix broken NAND controller properties + override (bsc#1012628). +- ARM: orion5x: fix d2net gpio initialization (bsc#1012628). +- leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev + rename (bsc#1012628). +- blktrace: use inline function for blk_trace_remove() while + blktrace is disabled (bsc#1012628). +- Input: ads7846 - Fix usage of match data (bsc#1012628). +- md/raid1-10: fix casting from randomized structure in + raid1_submit_write() (bsc#1012628). +- fs: no need to check source (bsc#1012628). +- Input: ads7846 - fix pointer cast warning (bsc#1012628). +- mips: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation + (bsc#1012628). +- powerpc/vdso: Include CLANG_FLAGS explicitly in ldflags-y + (bsc#1012628). +- kbuild: Add CLANG_FLAGS to as-instr (bsc#1012628). +- kbuild: Add KBUILD_CPPFLAGS to as-option invocation + (bsc#1012628). +- kbuild: add $(CLANG_FLAGS) to KBUILD_CPPFLAGS (bsc#1012628). +- ovl: fix null pointer dereference in ovl_permission() + (bsc#1012628). +- ovl: let helper ovl_i_path_real() return the realinode + (bsc#1012628). +- ovl: fix null pointer dereference in ovl_get_acl_rcu() + (bsc#1012628). +- LoongArch: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation + (bsc#1012628). +- netfilter: conntrack: Avoid nf_ct_helper_hash uses after free + (bsc#1012628). +- netfilter: nf_tables: do not ignore genmask when looking up + chain by id (bsc#1012628). +- netfilter: nf_tables: prevent OOB access in nft_byteorder_eval + (bsc#1012628). +- wireguard: queueing: use saner cpu selection wrapping + (bsc#1012628). +- wireguard: netlink: send staged packets when setting initial + private key (bsc#1012628). +- tty: serial: fsl_lpuart: add earlycon for imx8ulp platform + (bsc#1012628). +- io_uring: Use io_schedule* in cqring wait (bsc#1012628). +- block/partition: fix signedness issue for Amiga partitions + (bsc#1012628). +- sh: mach-r2d: Handle virq offset in cascaded IRL demux + (bsc#1012628). +- sh: mach-highlander: Handle virq offset in cascaded IRL demux + (bsc#1012628). +- sh: mach-dreamcast: Handle virq offset in cascaded IRQ demux + (bsc#1012628). +- sh: hd64461: Handle virq offset for offchip IRQ base and + HD64461 IRQ (bsc#1012628). +- commit 919c802 + +------------------------------------------------------------------- +Tue Jul 18 18:13:06 CEST 2023 - msuchanek@suse.de + +- Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. +- commit a73f479 + +------------------------------------------------------------------- +Tue Jul 18 09:35:28 CEST 2023 - jslaby@suse.cz + +- ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad + Z470 (bsc#1208724). +- commit c835efa + +------------------------------------------------------------------- +Tue Jul 18 09:33:55 CEST 2023 - jslaby@suse.cz + +- pinctrl: amd: Unify debounce handling into amd_pinconf_set() + (bko#217336). +- pinctrl: amd: Drop pull up select configuration (bko#217336). +- pinctrl: amd: Use amd_pinconf_set() for all config options + (bko#217336). +- pinctrl: amd: Only use special debounce behavior for GPIO 0 + (bko#217336). +- pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts + on probe" (bko#217336). +- pinctrl: amd: Detect and mask spurious interrupts (bko#217336). +- pinctrl: amd: Fix mistake in handling clearing pins at startup + (bko#217336). +- pinctrl: amd: Detect internal GPIO0 debounce handling + (bko#217336). +- commit a3dbbc0 + +------------------------------------------------------------------- +Mon Jul 17 15:43:25 CEST 2023 - msuchanek@suse.de + +- rpm: Update dependency to match current kmod. +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Update to match current kmod (bsc#1212835). +- commit d687dc3 + +------------------------------------------------------------------- +Mon Jul 17 13:30:31 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-amdgpu-sdma4-set-align-mask-to-255.patch. + Update to upstream version. 6.4 already contains 4_4_2. +- commit 48f7169 + +------------------------------------------------------------------- +Fri Jul 14 13:11:18 CEST 2023 - nik.borisov@suse.com + +- x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). +- commit 5c42f70 + +------------------------------------------------------------------- +Fri Jul 14 13:10:59 CEST 2023 - nik.borisov@suse.com + +- x86/sev: Use large PSC requests if applicable (jsc#PED-4747). +- commit 0856765 + +------------------------------------------------------------------- +Fri Jul 14 13:10:35 CEST 2023 - nik.borisov@suse.com + +- x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). +- commit 60199fa + +------------------------------------------------------------------- +Fri Jul 14 13:10:15 CEST 2023 - nik.borisov@suse.com + +- x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). +- commit 97e9c3a + +------------------------------------------------------------------- +Fri Jul 14 13:09:32 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Add unaccepted memory support (jsc#PED-4747). +- commit f20d514 + +------------------------------------------------------------------- +Fri Jul 14 13:05:58 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Refactor try_accept_one() (jsc#PED-4747). +- commit 1ecd7d0 + +------------------------------------------------------------------- +Fri Jul 14 13:04:51 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). +- commit c232bda + +------------------------------------------------------------------- +Fri Jul 14 12:59:09 CEST 2023 - nik.borisov@suse.com + +- x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). +- commit 4bd0435 + +------------------------------------------------------------------- +Fri Jul 14 12:16:02 CEST 2023 - nik.borisov@suse.com + +- mm: Add support for unaccepted memory (jsc#PED-4747). +- commit a1a31b1 + +------------------------------------------------------------------- +Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de + +- of: Preserve "of-display" device name for compatibility + (bsc#1212405). +- commit 58e8dc0 + +------------------------------------------------------------------- +Thu Jul 13 15:22:56 CEST 2023 - msuchanek@suse.de + +- depmod: Handle installing modules under a prefix (bsc#1212835). +- commit ffe4bcb + +------------------------------------------------------------------- +Thu Jul 13 08:39:00 CEST 2023 - jlee@suse.com + +- Documentation/admin-guide/module-signing.rst: add openssl + command option example for CodeSign EKU (bsc#1177353, + bsc#1179076, bsc#1213270). +- modsign: Add codeSigning EKU when generating X.509 key + generation config (bsc#1177353, bsc#1179076, bsc#1213270). +- PKCS#7: Check codeSigning EKU for kernel module and kexec pe + verification (bsc#1177353, bsc#1213270). + Update config files. +- Add CONFIG_CHECK_CODESIGN_EKU=y to x86_64, arm64, ppc64le, s390x +- X.509: Add CodeSigning extended key usage parsing (bsc#1177353, + bsc#1213270). +- commit fd54341 + +------------------------------------------------------------------- +Wed Jul 12 16:25:24 CEST 2023 - tiwai@suse.de + +- Move upstreamed AMDGPU patches into sorted section +- commit f6ca0bc + +------------------------------------------------------------------- +Tue Jul 11 07:03:09 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.3 (bsc#1012628). +- mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + free_bootmem_page (bsc#1012628). +- commit 5fb5b21 + +------------------------------------------------------------------- +Mon Jul 10 13:05:05 CEST 2023 - schwab@suse.de + +- rpm/check-for-config-changes: ignore also RISCV_ISA_* and DYNAMIC_SIGFRAME + They depend on CONFIG_TOOLCHAIN_HAS_*. +- commit 1007103 + +------------------------------------------------------------------- +Mon Jul 10 12:03:25 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. + Replace by the correct one. It was merged to upstream twice. And this is + the right version. +- commit b97b894 + +------------------------------------------------------------------- +Mon Jul 10 11:51:35 CEST 2023 - jslaby@suse.cz + +- Update vanilla config files. + Just run oldconfig for vanillas too. No actual changes. +- commit dcdca04 + +------------------------------------------------------------------- +Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch + (bsc#1012628 bsc#1212395 CVE-2023-3269). + Add references to CVE. +- commit 5a45f18 + +------------------------------------------------------------------- +Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz + +- Update config files. + Only run_oldconfig. +- commit 37ad463 + +------------------------------------------------------------------- +Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz + +- fork: lock VMAs of the parent process when forking + (bsc#1212775). +- mm: lock a vma before stack expansion (bsc#1212775). +- mm: lock newly mapped VMA which can be modified after it + becomes visible (bsc#1212775). +- mm: lock newly mapped VMA with corrected ordering (bsc#1212775). +- Update config files. +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. + Drop the downstream revert in favor of upstream fixes above and reset + the configs -- leave STATS off as per default. +- commit e2dafc9 + +------------------------------------------------------------------- +Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.2 (bsc#1012628). +- arch/arm64/mm/fault: Fix undeclared variable error in + do_page_fault() (bsc#1012628). +- drm/amdgpu: Validate VM ioctl flags (bsc#1012628). +- dm ioctl: Avoid double-fetch of version (bsc#1012628). +- docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 + (bsc#1012628). +- scripts/tags.sh: Resolve gtags empty index generation + (bsc#1012628). +- hugetlb: revert use of page_cache_next_miss() (bsc#1012628). +- nubus: Partially revert proc_create_single_data() conversion + (bsc#1012628). +- Revert "cxl/port: Enable the HDM decoder capability for switch + ports" (bsc#1012628). +- nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). +- execve: always mark stack as growing down during early stack + setup (bsc#1012628). +- PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). +- PCI/ACPI: Validate acpi_pci_set_power_state() parameter + (bsc#1012628). +- tools/nolibc: x86_64: disable stack protector for _start + (bsc#1012628). +- xtensa: fix lock_mm_and_find_vma in case VMA not found + (bsc#1012628). +- commit 648ac3b + +------------------------------------------------------------------- +Fri Jul 7 17:08:32 CEST 2023 - duwe@suse.de + +- regulator: axp20x: Add AXP15060 support. +- commit db7b000 + +------------------------------------------------------------------- +Wed Jul 5 15:33:06 CEST 2023 - jslaby@suse.cz + +- Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." + This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks + the build: + + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source + ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory +- commit 3561b10 + +------------------------------------------------------------------- +Wed Jul 5 09:41:22 CEST 2023 - tiwai@suse.de + +- drm/amd: Don't try to enable secure display TA multiple times + (bsc#1212848). +- drm/amdgpu: fix number of fence calculations (bsc#1212848). +- drm/amd/display: perform a bounds check before filling dirty + rectangles (bsc#1212848). +- drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). +- drm/amd/pm: add abnormal fan detection for smu 13.0.0 + (bsc#1212848). +- drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). +- drm/amd/pm: update the LC_L1_INACTIVITY setting to address + possible noise issue (bsc#1212848). +- drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). +- drm/amd/display: disable seamless boot if force_odm_combine + is enabled (bsc#1212848). +- drm/amd/display: add a NULL pointer check (bsc#1212848). +- drm/amd/pm: revise the ASPM settings for thunderbolt attached + scenario (bsc#1212848). +- drm/amdgpu: fix clearing mappings for BOs that are always + valid in VM (bsc#1212848). +- drm/amdgpu: Skip mark offset for high priority rings + (bsc#1212848). +- drm/amdgpu: make sure that BOs have a backing store + (bsc#1212848). +- drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory + (bsc#1212848). +- commit a695138 + +------------------------------------------------------------------- +Mon Jul 3 08:14:09 CEST 2023 - msuchanek@suse.de + +- Remove more packaging cruft for SLE < 12 SP3 +- commit a16781c + +------------------------------------------------------------------- +Mon Jul 3 07:30:04 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.1 (bsc#1012628). +- x86/microcode/AMD: Load late on both threads too (bsc#1012628). +- x86/smp: Make stop_other_cpus() more robust (bsc#1012628). +- x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). +- x86/smp: Remove pointless wmb()s from native_stop_other_cpus() + (bsc#1012628). +- x86/smp: Use dedicated cache-line for mwait_play_dead() + (bsc#1012628). +- x86/smp: Cure kexec() vs. mwait_play_dead() breakage + (bsc#1012628). +- cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated + (bsc#1012628). +- can: isotp: isotp_sendmsg(): fix return error fix on TX path + (bsc#1012628). +- maple_tree: fix potential out-of-bounds access in + mas_wr_end_piv() (bsc#1012628). +- mm: introduce new 'lock_mm_and_find_vma()' page fault helper + (bsc#1012628). +- mm: make the page fault mmap locking killable (bsc#1012628). +- arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: Convert to using lock_mm_and_find_vma() + (bsc#1012628). +- mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- mm/fault: convert remaining simple cases to + lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() + (bsc#1012628). +- mm: make find_extend_vma() fail if write lock not held + (bsc#1012628). +- execve: expand new process stack manually ahead of time + (bsc#1012628). +- mm: always expand the stack with the mmap write lock held + (bsc#1012628). +- HID: wacom: Use ktime_t rather than int when dealing with + timestamps (bsc#1012628). +- gup: add warning if some caller would seem to want stack + expansion (bsc#1012628). +- mm/khugepaged: fix regression in collapse_file() (bsc#1012628). +- fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). +- HID: hidraw: fix data race on device refcount (bsc#1012628). +- HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 + (bsc#1012628). +- Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid + resource leak in mtk_thermal_probe" (bsc#1012628). +- sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). +- parisc: fix expand_stack() conversion (bsc#1012628). +- csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). +- xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion + (bsc#1012628). +- Refresh + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). + There is no choice. +- commit eb53035 + +------------------------------------------------------------------- +Fri Jun 30 21:46:24 CEST 2023 - msuchanek@suse.de + +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). + Uses jq to parse 'kmod config' output. +- Get module prefix from kmod (bsc#1212835). +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). +- commit 75e1d32 + +------------------------------------------------------------------- +Fri Jun 30 14:55:43 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section: + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- commit ce0878a + +------------------------------------------------------------------- +Fri Jun 30 11:01:53 CEST 2023 - mkubecek@suse.cz + +- rpm/check-for-config-changes: ignore also PAHOLE_HAS_* + We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. +- commit 86b52c1 + +------------------------------------------------------------------- +Thu Jun 29 18:35:05 CEST 2023 - msuchanek@suse.de + +- Update vanilla config files. +- commit 94a0f63 + +------------------------------------------------------------------- +Thu Jun 29 18:09:09 CEST 2023 - msuchanek@suse.de + +- usrmerge: Adjust module path in the kernel sources (bsc#1212835). + With the module path adjustment applied as source patch only + ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to + non-usrmerged. +- commit bde5158 + +------------------------------------------------------------------- +Thu Jun 29 16:45:32 CEST 2023 - jslaby@suse.cz + +- Revert "x86/mm: try VMA lock-based page fault handling first" + (bsc#1212775). +- Update config files. +- commit 43c9b6b + +------------------------------------------------------------------- +Thu Jun 29 14:51:16 CEST 2023 - tiwai@suse.de + +- supported.conf: fix dependency, mark intel_vsec_tpmi as supported +- commit 42e08dd + +------------------------------------------------------------------- +Wed Jun 28 06:37:42 CEST 2023 - jslaby@suse.cz + +- Revert "io_uring: Adjust mapping wrt architecture aliasing + requirements" (bsc#1212773). +- commit d2e19af + +------------------------------------------------------------------- +Tue Jun 27 23:11:26 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_SYSV68_PARTITION. (jsc#PED-3186) +- commit 9e03e5c + +------------------------------------------------------------------- +Tue Jun 27 23:08:52 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_KARMA_PARTITION. (jsc#PED-3186) +- commit 852f8c0 + +------------------------------------------------------------------- +Tue Jun 27 23:07:30 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_SUN_PARTITION. (jsc#PED-3186) +- commit f95ac33 + +------------------------------------------------------------------- +Tue Jun 27 23:05:12 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_ULTRIX_PARTITION. (jsc#PED-3186) +- commit 83bffa7 + +------------------------------------------------------------------- +Tue Jun 27 23:03:15 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_SGI_PARTITION. (jsc#PED-3186) +- commit c962ed2 + +------------------------------------------------------------------- +Tue Jun 27 23:00:52 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_SOLARIS_X86_PARTITION. (jsc#PED-3186) +- commit 89a4ce4 + +------------------------------------------------------------------- +Tue Jun 27 22:57:37 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_AMIGA_PARTITION. (jsc#PED-3186) +- commit 3475c60 + +------------------------------------------------------------------- +Tue Jun 27 22:51:18 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_ATARI_PARTITION. (jsc#PED-3186) +- commit f5d97e9 + +------------------------------------------------------------------- +Mon Jun 26 20:55:59 CEST 2023 - msuchanek@suse.de + +- kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). +- commit 95a40a6 + +------------------------------------------------------------------- +Mon Jun 26 16:39:40 CEST 2023 - tzimmermann@suse.com + +- drm/prime: Unexport helpers for fd/handle conversion (bsc#1212533) + Backporting notes: + * fix context changes +- commit a0fd2fe + +------------------------------------------------------------------- +Mon Jun 26 16:39:28 CEST 2023 - tzimmermann@suse.com + +- drm: Clear fd/handle callbacks in struct drm_driver (bsc#1212533) + Backporting notes: + * fix context changes +- commit a211d15 + +------------------------------------------------------------------- +Mon Jun 26 15:10:22 CEST 2023 - tzimmermann@suse.com + +- drm: Enable PRIME import/export for all drivers (bsc#1212533) +- commit 247c3ef + +------------------------------------------------------------------- +Mon Jun 26 07:37:19 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. + Update upstream status and move to upstream-soon section. +- commit 1a327c7 + +------------------------------------------------------------------- +Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4 final +- refresh configs (headers only) +- commit 4b7bbac + +------------------------------------------------------------------- +Wed Apr 26 11:40:38 CEST 2023 - mgorman@suse.de + +- locking/rwbase: Mitigate indefinite writer starvation + (bsc#1189998 (PREEMPT_RT prerequisite backports), bsc#1206552). +- commit 3afb718 + +------------------------------------------------------------------- +Thu Apr 6 10:55:19 CEST 2023 - mgorman@suse.de + +- Refresh + patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. +- commit b5468ae + +------------------------------------------------------------------- +Thu Apr 6 09:31:10 CEST 2023 - mgorman@suse.de + +- rt: Add helper script to refresh RT configs based on the parent + (SLE Realtime Extension). +- commit ffa5fc4 + +------------------------------------------------------------------- +Wed Apr 5 13:02:00 CEST 2023 - ykaukab@suse.de + +- config: arm64: update SLERT specific values +- commit 267a649 + +------------------------------------------------------------------- +Tue Apr 4 15:20:12 CEST 2023 - mgorman@suse.de + +- rt: Add documentation describing what kernel debug options to + add for testing (SLE Realtime Extension). +- rt: Add documentation describing what RT kernel config changes to default (SLE Realtime Extension). +- commit 8b8e2a7 + +------------------------------------------------------------------- +Mon Apr 3 17:18:59 CEST 2023 - ykaukab@suse.de + +- config: update SLERT specific values in x86_64 configs +- commit 016886f + +------------------------------------------------------------------- +Mon Apr 3 15:53:55 CEST 2023 - ykaukab@suse.de + +- sysfs: Add /sys/kernel/realtime entry (SLE Realtime Extension). +- POWERPC: Allow to enable RT (SLE Realtime Extension). +- powerpc/stackprotector: work around stack-guard init from atomic + (SLE Realtime Extension). +- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT + (SLE Realtime Extension). +- powerpc/pseries/iommu: Use a locallock instead local_irq_save() + (SLE Realtime Extension). +- powerpc: traps: Use PREEMPT_RT (SLE Realtime Extension). +- ARM64: Allow to enable RT (SLE Realtime Extension). +- ARM: Allow to enable RT (SLE Realtime Extension). +- tty/serial/pl011: Make the locking work on RT (SLE Realtime + Extension). +- tty/serial/omap: Make the locking RT aware (SLE Realtime + Extension). +- ARM: enable irq in translation/section permission fault handlers + (SLE Realtime Extension). +- arm: Disable jump-label on PREEMPT_RT (SLE Realtime Extension). +- arch/arm64: Add lazy preempt support (SLE Realtime Extension). +- powerpc: Add support for lazy preemption (SLE Realtime + Extension). +- arm: Add support for lazy preemption (SLE Realtime Extension). +- entry: Fix the preempt lazy fallout (SLE Realtime Extension). +- x86: Support for lazy preemption (SLE Realtime Extension). +- x86/entry: Use should_resched() in idtentry_exit_cond_resched() + (SLE Realtime Extension). +- sched: Add support for lazy preemption (SLE Realtime Extension). +- Revert "drm/i915: Depend on !PREEMPT_RT." (SLE Realtime + Extension). +- drm/i915: Drop the irqs_disabled() check (SLE Realtime + Extension). +- drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() + + spin_lock() (SLE Realtime Extension). +- drm/i915/gt: Queue and wait for the irq_work item (SLE Realtime + Extension). +- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE + (SLE Realtime Extension). +- drm/i915: Disable tracing points on PREEMPT_RT (SLE Realtime + Extension). +- drm/i915: Don't check for atomic context on PREEMPT_RT (SLE + Realtime Extension). +- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic + updates (SLE Realtime Extension). +- drm/i915: Use preempt_disable/enable_rt() where recommended + (SLE Realtime Extension). +- printk: avoid preempt_disable() for PREEMPT_RT (SLE Realtime + Extension). +- serial: 8250: implement write_atomic (SLE Realtime Extension). +- printk: add infrastucture for atomic consoles (SLE Realtime + Extension). +- printk: Bring back the RT bits (SLE Realtime Extension). +- locking/lockdep: Remove lockdep_init_map_crosslock (SLE + Realtime Extension). +- zram: Replace bit spinlocks with spinlock_t for PREEMPT_RT + (SLE Realtime Extension). +- tpm_tis: fix stall after iowrite*()s (SLE Realtime Extension). +- softirq: Wake ktimers thread also in softirq (SLE Realtime + Extension). +- tick: Fix timer storm since introduction of timersd (SLE + Realtime Extension). +- rcutorture: Also force sched priority to timersd on boosting + test (SLE Realtime Extension). +- softirq: Use a dedicated thread for timer wakeups (SLE Realtime + Extension). +- x86: Enable RT also on 32bit (SLE Realtime Extension). +- x86: Allow to enable RT (SLE Realtime Extension). +- net: Avoid the IPI to free the (SLE Realtime Extension). +- u64_stat: Remove the obsolete fetch_irq() variants (SLE + Realtime Extension). +- sched: Consider task_struct::saved_state in wait_task_inactive() + (SLE Realtime Extension). +- signal: Don't disable preemption in ptrace_stop() on PREEMPT_RT + (SLE Realtime Extension). +- vduse: Remove include of rwlock.h (SLE Realtime Extension). +- commit 193166b + +------------------------------------------------------------------- +Thu Mar 30 15:55:55 CEST 2023 - ykaukab@suse.de + +- config: remove unsupported configs +- commit 8cf7ea7 + +------------------------------------------------------------------- +Thu Mar 30 15:53:42 CEST 2023 - ykaukab@suse.de + +- config: x86_64: update LOCALVERSION +- commit d8300e2 + +------------------------------------------------------------------- +Thu Mar 30 15:45:27 CEST 2023 - ykaukab@suse.de + +- config: x86_64: rename default and debug config files + No content change. Only move default to rt and debug to rt_debug. +- commit b691697 + +------------------------------------------------------------------- +Thu Mar 30 15:42:39 CEST 2023 - ykaukab@suse.de + +- config: arm64: move config files to config-test directory + Keep them for future enablement. Rename for real-time. + No content change. +- commit fab1a65 + +------------------------------------------------------------------- +Thu Feb 9 13:23:38 CET 2023 - ykaukab@suse.de + +- README.BRANCH: Add Frederic and Mel as maintainers + Update branch name while at it. +- commit 0eb2972 + +------------------------------------------------------------------- +Tue Mar 22 10:16:34 CET 2022 - mgorman@suse.de + +- rt/config.sh: Specify variant +- commit b6a2ac1 + +------------------------------------------------------------------- +Tue Mar 22 10:08:46 CET 2022 - mgorman@suse.de + +- rt/check-patch-dirs: Allow patches.rt as a valid patches directory +- commit 2e17362 + +------------------------------------------------------------------- +Fri Aug 17 11:05:01 CEST 2018 - mkubecek@suse.cz + +- rpm/constraints.in: raise memory constraints + Build statistics show that most architectures already need more than 2 GB. + Require 4 GB except s390x where the memory usage is much lower and we might + have trouble finding any compliant worker. +- commit 71aefb3 + diff --git a/kernel-rt.spec b/kernel-rt.spec new file mode 100644 index 0000000..e9b0bb8 --- /dev/null +++ b/kernel-rt.spec @@ -0,0 +1,1995 @@ +# +# spec file for package kernel-rt +# +# Copyright (c) 2024 SUSE LLC +# +# All modifications and additions to the file contributed by third parties +# remain the property of their copyright owners, unless otherwise agreed +# upon. The license for this file, and modifications and additions to the +# file, is the same license as for the pristine package itself (unless the +# license for the pristine package is not an Open Source License, in which +# case the license is the MIT License). An "Open Source License" is a +# license that conforms to the Open Source Definition (Version 1.9) +# published by the Open Source Initiative. + +# Please submit bugfixes or comments via https://bugs.opensuse.org/ +# +# needssslcertforbuild + + +%define srcversion 6.4 +%define patchversion 6.4.0 +%define git_commit b82df7fc2f00c0c2139ca6a6ded872cf3e63f363 +%define variant -rt%{nil} +%define compress_modules zstd +%define compress_vmlinux xz +%define livepatch livepatch%{nil} +%define livepatch_rt %{nil} +%define sb_efi_only 0 +%define split_base 0 +%define split_optional 0 +%define supported_modules_check 1 + +%include %_sourcedir/kernel-spec-macros + +%define build_flavor rt +%define build_default ("%build_flavor" == "default") +%define build_vanilla ("%build_flavor" == "vanilla") +%define vanilla_only %{lua: if (rpm.expand("%variant") == "-vanilla") then print(1) else print(0) end} + +%if ! %build_vanilla +%define src_install_dir /usr/src/linux-%kernelrelease%variant +%else +%define src_install_dir /usr/src/linux-%kernelrelease-vanilla +%endif +%define obj_install_dir /usr/src/linux-%kernelrelease%variant-obj +%define rpm_install_dir %buildroot%obj_install_dir +%define kernel_build_dir %my_builddir/linux-%srcversion/linux-obj + +%if 0%{?_project:1} && ( %(echo %_project | grep -Ex -f %_sourcedir/release-projects | grep -v ^PTF | grep -vc openSUSE) || %(echo %_project | grep -Ec "^(Devel:)?Kernel:") ) + %define klp_symbols 1 +%endif + +%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) + +%global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) +%define cpu_arch_flavor %cpu_arch/%build_flavor + +%global certs %( for f in %_sourcedir/*.crt; do \ + if ! test -e "$f"; then \ + continue \ + fi \ + h=$(openssl x509 -inform PEM -fingerprint -noout -in "$f") \ + if [ -z "$h" ] ; then \ + echo Cannot parse "$f" >&2 \ + confinue \ + fi \ + cert=$(echo "$h" | sed -rn 's/^SHA1 Fingerprint=//; T; s/://g; s/(.{8}).*/\\1/p') \ + echo Found signing certificate "$f" "($cert)" >&2 \ + cat "$f" >>%_sourcedir/.kernel_signing_key.pem \ + mkdir -p %_sourcedir/.kernel_signing_certs \ + openssl x509 -inform PEM -in "$f" -outform DER -out %_sourcedir/.kernel_signing_certs/"$cert".crt \ + echo -n "$cert" "" \ +done ) + +%ifarch %ix86 x86_64 +%define image vmlinuz +%endif +%ifarch ppc ppc64 ppc64le +%define image vmlinux +%endif +%ifarch s390 s390x +%define image image +%endif +%ifarch %arm +%define image zImage +%endif +%ifarch aarch64 riscv64 +%define image Image +%endif + +# Define some CONFIG variables as rpm macros as well. (rpm cannot handle +# defining them all at once.) +%define config_vars CONFIG_MODULES CONFIG_MODULE_SIG CONFIG_MODULE_SIG_HASH CONFIG_KMSG_IDS CONFIG_SUSE_KERNEL_SUPPORTED CONFIG_EFI_STUB CONFIG_LIVEPATCH_IPA_CLONES CONFIG_DEBUG_INFO_BTF_MODULES CONFIG_PREEMPT_DYNAMIC +%{expand:%(eval "$(test -n "%cpu_arch_flavor" && tar -xjf %_sourcedir/config.tar.bz2 --to-stdout config/%cpu_arch_flavor)"; for config in %config_vars; do echo "%%global $config ${!config:-n}"; done)} +%define split_extra ("%CONFIG_MODULES" == "y" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y") + +%if "%CONFIG_MODULES" != "y" + %define klp_symbols 0 +%endif + +%ifarch %ix86 x86_64 +%define install_vdso 1 +%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150500 +%define separate_vdso 1 +%endif +%else +%define install_vdso 0 +%endif + +%define modules_dir %kernel_module_directory/%kernelrelease-%build_flavor + +Name: kernel-rt +Summary: The Linux Kernel +License: GPL-2.0-only +Group: System/Kernel +Version: 6.4.0 +%if 0%{?is_kotd} +Release: .gb82df7f +%else +Release: 0 +%endif +URL: https://www.kernel.org/ +%if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 +BuildRequires: bash-sh +%endif +BuildRequires: bc +BuildRequires: bison +BuildRequires: coreutils +BuildRequires: fdupes +BuildRequires: flex +# Cannot test %%CONFIG_GCC_PLUGINS here because the buildservice parser +# does not expand %%(...) +%if "%build_flavor" == "syzkaller" +# Needed by scripts/gcc-plugin.sh +BuildRequires: gcc-c++ +BuildRequires: gcc-devel +%endif +BuildRequires: hmaccalc +BuildRequires: libopenssl-devel +BuildRequires: modutils +BuildRequires: python3-base +# Used to sign the kernel in the buildservice +BuildRequires: openssl +BuildRequires: pesign-obs-integration +%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150300 +# pahole for CONFIG_DEBUG_INFO_BTF +BuildRequires: dwarves >= 1.22 +%endif +# for objtool +BuildRequires: libelf-devel +# required for 50-check-kernel-build-id rpm check +BuildRequires: elfutils +%ifarch %arm +BuildRequires: u-boot-tools +%endif +# Do not install p-b and dracut for the install check, the %post script is +# able to handle this +#!BuildIgnore: perl-Bootloader dracut distribution-release +# Remove some packages that are installed automatically by the build system, +# but are not needed to build the kernel +#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv +Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz +Source3: kernel-source.rpmlintrc +Source14: series.conf +Source16: guards +Source17: apply-patches +Source19: kernel-binary-conflicts +Source20: obsolete-kmps +Source21: config.conf +Source23: supported.conf +Source33: check-for-config-changes +Source35: group-source-files.pl +Source36: README.PATCH-POLICY.SUSE +Source37: README.SUSE +Source38: README.KSYMS +Source40: source-timestamp +Source46: split-modules +Source47: modversions +Source48: macros.kernel-source +Source49: kernel-module-subpackage +Source50: kabi.pl +Source51: mkspec +Source52: kernel-source%variant.changes +Source53: kernel-source.spec.in +Source54: kernel-binary.spec.in +Source55: kernel-syms.spec.in +Source56: kernel-docs.spec.in +Source57: kernel-cert-subpackage +Source58: constraints.in +Source60: config.sh +Source61: compute-PATCHVERSION.sh +Source62: old-flavors +Source63: arch-symbols +Source64: package-descriptions +Source65: kernel-spec-macros +Source67: log.sh +Source68: host-memcpy-hack.h +Source69: try-disable-staging-driver +Source70: kernel-obs-build.spec.in +Source71: kernel-obs-qa.spec.in +Source72: compress-vmlinux.sh +Source73: dtb.spec.in.in +Source74: mkspec-dtb +Source75: release-projects +Source76: check-module-license +Source77: klp-symbols +Source78: modules.fips +Source79: splitflist +Source80: mergedep +Source81: moddep +Source82: modflist +Source83: kernel-subpackage-build +Source84: kernel-subpackage-spec +Source85: kernel-default-base.spec.txt +Source86: old_changelog.txt +Source100: config.tar.bz2 +Source101: config.addon.tar.bz2 +Source102: patches.arch.tar.bz2 +Source103: patches.drivers.tar.bz2 +Source104: patches.fixes.tar.bz2 +Source105: patches.rpmify.tar.bz2 +Source106: patches.suse.tar.bz2 +Source108: patches.addon.tar.bz2 +Source109: patches.kernel.org.tar.bz2 +Source110: patches.apparmor.tar.bz2 +Source111: patches.rt.tar.bz2 +Source113: patches.kabi.tar.bz2 +Source114: patches.drm.tar.bz2 +Source120: kabi.tar.bz2 +Source121: sysctl.tar.bz2 +# These files are found in the kernel-source package: +NoSource: 0 +NoSource: 3 +NoSource: 14 +NoSource: 16 +NoSource: 17 +NoSource: 19 +NoSource: 20 +NoSource: 21 +NoSource: 23 +NoSource: 33 +NoSource: 35 +NoSource: 36 +NoSource: 37 +NoSource: 38 +NoSource: 40 +NoSource: 46 +NoSource: 47 +NoSource: 48 +NoSource: 49 +NoSource: 50 +NoSource: 51 +NoSource: 52 +NoSource: 53 +NoSource: 54 +NoSource: 55 +NoSource: 56 +NoSource: 57 +NoSource: 58 +NoSource: 60 +NoSource: 61 +NoSource: 62 +NoSource: 63 +NoSource: 64 +NoSource: 65 +NoSource: 67 +NoSource: 68 +NoSource: 69 +NoSource: 70 +NoSource: 71 +NoSource: 72 +NoSource: 73 +NoSource: 74 +NoSource: 75 +NoSource: 76 +NoSource: 77 +NoSource: 78 +NoSource: 79 +NoSource: 80 +NoSource: 81 +NoSource: 82 +NoSource: 83 +NoSource: 84 +NoSource: 85 +NoSource: 86 +NoSource: 100 +NoSource: 101 +NoSource: 102 +NoSource: 103 +NoSource: 104 +NoSource: 105 +NoSource: 106 +NoSource: 108 +NoSource: 109 +NoSource: 110 +NoSource: 111 +NoSource: 113 +NoSource: 114 +NoSource: 120 +NoSource: 121 +%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} +ExclusiveArch: aarch64 x86_64 +%else +ExclusiveArch: do_not_build +%endif +%ifarch %ix86 +# Only i386/default supports i586, mark other flavors' packages as i686 +%if ! %build_default +BuildArch: i686 +%endif +%endif + +# Force bzip2 instead of lzma compression to +# 1) allow install on older dist versions, and +# 2) decrease build times (bsc#962356 boo#1175882) +%define _binary_payload w9.bzdio +# Do not recompute the build-id of vmlinux in find-debuginfo.sh (bsc#964063) +%undefine _unique_build_ids +%define _no_recompute_build_ids 1 +# prevent usr/lib/debug/boot/vmlinux-4.12.14-11.10-default-4.12.14-11.10.ppc64le.debug +%undefine _unique_debug_names + +%if "%{compress_modules}" == "zstd" +BuildRequires: zstd +# Make sure kmod supports zstd compressed modules +Requires(post): kmod-zstd +%endif +Provides: %name = %version-%source_rel +# bnc#901925 +Provides: %name-%version-%source_rel +Provides: %{name}_%_target_cpu = %version-%source_rel +Provides: kernel-base = %version-%source_rel +Provides: multiversion(kernel) +# In SLE11, kernel-$flavor complemented kernel-$flavor-base. With SLE12, +# kernel-$flavor itself contains all the needed files and kernel-$flavor-base +# is a subset that can replace kernel-$flavor in some scenarios. We need to +# obsolete the -base subpackage from SLE11, so that the base files are not +# owned by multiple packages now. The dependency is not correct wrt openSUSE +# 11.2 - 11.4, but we primarily care about the supported upgrade path. +Obsoletes: %name-base < 3.1 +%if ("%build_flavor" != "kvmsmall") && ("%build_flavor" != "azure") +Recommends: kernel-firmware +%endif +# The following is copied to the -base subpackage as well +# BEGIN COMMON DEPS +Requires(pre): suse-kernel-rpm-scriptlets +Requires(post): suse-kernel-rpm-scriptlets +Requires: suse-kernel-rpm-scriptlets +Requires(preun): suse-kernel-rpm-scriptlets +Requires(postun): suse-kernel-rpm-scriptlets +Requires(pre): coreutils awk +# For /usr/lib/module-init-tools/weak-modules2 and /usr/lib/modprobe.d/*.conf +Requires(post): suse-module-tools +Requires: suse-module-tools +# For depmod (modutils is a dependency provided by both module-init-tools and +# kmod-compat) +Requires(post): modutils +# This Requires is wrong, because the post/postun scripts have a +# test -x update-bootloader, having perl-Bootloader is not a hard requirement. +# But, there is no way to tell rpm or yast to schedule the installation +# of perl-Bootloader before kernel-binary.rpm if both are in the list of +# packages to install/update. Likewise, this is true for dracut. +# Need a perl-Bootloader with /usr/lib/bootloader/bootloader_entry +Requires(post): perl-Bootloader >= 0.4.15 +Requires(post): dracut +# Install the package providing /etc/SuSE-release early enough, so that +# the grub entry has correct title (bnc#757565) +Requires(post): distribution-release + +%if 0%{?usrmerged} +# make sure we have a post-usrmerge system +Conflicts: filesystem < 16 +%endif + +Obsoletes: microcode_ctl < 1.18 + +%{lua: fd, err = io.open(rpm.expand('%_sourcedir') .. '/kernel-binary-conflicts') + if not fd then io.stderr:write(err) end + unpack = table.unpack or unpack + for l in fd:lines() do + if #l > 0 and l:sub(1,1) ~= '#' then + words = {} ; for w in l:gmatch("([^%s]+)%s*") do table.insert(words, w) end + package, version = unpack(words) + print('Conflicts: ' .. package .. ' < '.. version .. '\n') + end + end + fd:close() +} + +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +Provides: kernel = %version-%source_rel +Provides: kernel-%build_flavor-base-srchash-%git_commit +Provides: kernel-srchash-%git_commit +# END COMMON DEPS +Provides: %name-srchash-%git_commit +%ifarch x86_64 +Provides: kernel-compute = 3.13 +Obsoletes: kernel-compute <= 3.13 +%endif +%ifarch x86_64 +Provides: kernel-compute-base = 3.13 +Obsoletes: kernel-compute-base <= 3.13 +%endif +%obsolete_rebuilds %name + +%define kmp_target_cpu %_target_cpu +%ifarch %ix86 +# KMPs are always built as i586, because rpm does not allow to build +# subpackages for different architectures. Therefore, we change the +# /usr/src/linux-obj/ symlink to i586. +%define kmp_target_cpu i586 +%endif + +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt = %version-%release +Provides: kernel-preempt_%_target_cpu = %version-%source_rel +%endif +%endif + +%{lua: fd, err = io.open(rpm.expand('%_sourcedir') .. '/obsolete-kmps') + if not fd then io.stderr:write(err) end + unpack = table.unpack or unpack + for l in fd:lines() do + if #l > 0 and l:sub(1,1) ~= '#' then + words = {} ; for w in l:gmatch("([^%s]+)%s*") do table.insert(words, w) end + package, version = unpack(words) + print('Obsoletes: ' .. package .. '-kmp-' .. rpm.expand('%build_flavor') .. ' <= '.. version .. '\n') + print('Provides: ' .. package .. '-kmp = ' .. version .. '.1\n') + print('Provides: ' .. package .. '-kmp-' .. rpm.expand('%build_flavor') .. ' = '.. version .. '.1\n') + end + end + fd:close() +} + +%description +The Linux Kernel. + + +%source_timestamp +%prep +if ! [ -e %{S:0} ]; then + echo "The %name-%version.nosrc.rpm package does not contain the" \ + "complete sources. Please install kernel-source-%version.src.rpm." + exit 1 +fi + +SYMBOLS= +if test -e %_sourcedir/extra-symbols; then + SYMBOLS=$(cat %_sourcedir/extra-symbols) + echo "extra symbol(s):" $SYMBOLS +fi + +# Unpack all sources and patches +%setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 106 -a 108 -a 109 -a 110 -a 111 -a 113 -a 114 -a 120 -a 121 + +mkdir -p %kernel_build_dir + +# Generate a list of modules with their support status marking +# The first marker is supposed to be either "+external", "-" or "-!optional", +# where "+external" is for an externally supported module, "-" is for an +# unsuppored module, "-!optional" is for Leap-only unsupported module. +# There can be an optional arch-specific second marker with "+arch" (e.g. +# +arm64), which enforces the module to be supported on the specific arch. +%_sourcedir/guards --list --with-guards <%_sourcedir/supported.conf | \ +awk '{ + t = ""; + for (i = 1; i < NF; i++) { + if ($i == "+external") { + t = " external"; + } else if ($i == "+'%cpu_arch'") { + t = ""; + } else if ($i ~ "^-") { + t = " no"; + } + } + print $(NF) t; +}' >%kernel_build_dir/Module.supported +subpackages=( + base +%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" + cluster-md-kmp dlm-kmp gfs2-kmp kselftests-kmp ocfs2-kmp reiserfs-kmp +%endif +) +for package in "${subpackages[@]}"; do + %_sourcedir/guards --default=0 "$package" \ + <%_sourcedir/supported.conf | sed 's,.*/,,; s,\.ko$,,' | \ + sort -u >%kernel_build_dir/Module."$package" +done +%if %split_extra && %split_optional +# Module.optional is in a special form, containing guard markers for +# both extra and optional modules, which is processed by split-modules +%_sourcedir/guards --list --with-guards <%_sourcedir/supported.conf | \ +awk '{ + t = ""; + for (i = 1; i < NF; i++) { + if ($i == "+'%cpu_arch'") { + t = ""; + } else if ($i ~ "^-") { + t = $i + } + } + if (t != "") {print t,$(NF);} +}' >%kernel_build_dir/Module.optional +%endif + +cd linux-%srcversion + +%_sourcedir/apply-patches \ +%if %{build_vanilla} && ! %vanilla_only + --vanilla \ +%endif + %_sourcedir/series.conf .. $SYMBOLS + +cd %kernel_build_dir + +# Override the timestamp 'uname -v' reports with the source timestamp and +# the commit hash. +date=$(head -n 1 %_sourcedir/source-timestamp) +commit=$(sed -n 's/GIT Revision: //p' %_sourcedir/source-timestamp) +cat > .kernel-binary.spec.buildenv < localversion +fi + +config_base="default" +%ifarch %ix86 +config_base="pae" +%endif +if ! [ -f %my_builddir/config/%cpu_arch/$config_base ] ; then + config_base=%variant + config_base=${config_base#-} +fi +if ! grep -q CONFIG_MMU= "%my_builddir/config/%cpu_arch_flavor"; then +cp "%my_builddir/config/%cpu_arch/$config_base" .config +../scripts/kconfig/merge_config.sh -m .config \ + %my_builddir/config/%cpu_arch_flavor +else +cp %my_builddir/config/%cpu_arch_flavor .config +fi +if test -e %my_builddir/config.addon/%cpu_arch_flavor; then + # FIXME: config.addon doesn't affect the %CONFIG_ macros defined at + # the top of the specfile + ../scripts/kconfig/merge_config.sh -m .config %my_builddir/config.addon/%cpu_arch_flavor +fi + +CONFIG_SUSE_KERNEL_RELEASED="--disable CONFIG_SUSE_KERNEL_RELEASED" +%if 0%{?_project:1} +if echo %_project | grep -Eqx -f %_sourcedir/release-projects; then + CONFIG_SUSE_KERNEL_RELEASED="--enable CONFIG_SUSE_KERNEL_RELEASED" +fi +%endif + +DEBUG_INFO_TYPE="$(grep "CONFIG_DEBUG_INFO_DWARF.*=y" .config)" +DEBUG_INFO_TYPE="${DEBUG_INFO_TYPE%%=y}" +DEBUG_INFO_TYPE="${DEBUG_INFO_TYPE##CONFIG_DEBUG_INFO_}" +echo "Kernel debuginfo type: ${DEBUG_INFO_TYPE}" + +../scripts/config \ + --set-str CONFIG_LOCALVERSION -%source_rel-%build_flavor \ + --enable CONFIG_SUSE_KERNEL \ + $CONFIG_SUSE_KERNEL_RELEASED \ +%if 0%{?__debug_package:1} + --enable CONFIG_DEBUG_INFO +%else + --disable CONFIG_DEBUG_INFO \ + --disable CONFIG_DEBUG_INFO_"${DEBUG_INFO_TYPE}" \ + --enable CONFIG_DEBUG_INFO_NONE +%endif + +if [ %CONFIG_MODULE_SIG = "y" ]; then + if [ -n "%certs" ] ; then + ln -s %_sourcedir/.kernel_signing_key.pem . + else + if ! [ -f .kernel.genkey ] ; then + cat > .kernel.genkey </dev/null 2>&1 ; then + makeoutputsync=--output-sync +else + echo make does not support --output-sync flag. Build messages may be mangled. 1>&2 +fi +MAKE_ARGS="$MAKE_ARGS $makeoutputsync %{?_smp_mflags}" +echo export MAKE_ARGS=\""$MAKE_ARGS"\" >> .kernel-binary.spec.buildenv + +KERN_DIRS="-C .. O=$PWD" +if test -e %_sourcedir/TOLERATE-UNKNOWN-NEW-CONFIG-OPTIONS; then + yes '' | make oldconfig $MAKE_ARGS $KERN_DIRS +else + cp .config .config.orig + if test -f ../scripts/kconfig/Makefile && \ + grep -q syncconfig ../scripts/kconfig/Makefile; then + syncconfig="syncconfig" + else + syncconfig="silentoldconfig" + fi + make $syncconfig $MAKE_ARGS $KERN_DIRS < /dev/null + %_sourcedir/check-for-config-changes .config.orig .config + rm .config.orig +fi + +make prepare $MAKE_ARGS +make scripts $MAKE_ARGS +krel=$(make -s kernelrelease $MAKE_ARGS) + +if [ "$krel" != "%kernelrelease-%build_flavor" ]; then + echo "Kernel release mismatch: $krel != %kernelrelease-%build_flavor" >&2 + exit 1 +fi + +make clean $MAKE_ARGS + +rm -f source +find . ! -type d ! -name 'Module.base' ! -name 'Module.*-kmp' ! -name 'Module.optional' -printf '%%P\n' \ + > %my_builddir/obj-files + +%build +cd %kernel_build_dir +source .kernel-binary.spec.buildenv + +# create *.symref files in the tree +if test -e %my_builddir/kabi/%cpu_arch/symtypes-%build_flavor; then + %_sourcedir/modversions --unpack . < $_ +fi + +%if "%CONFIG_KMSG_IDS" == "y" + chmod +x ../scripts/kmsg-doc + MAKE_ARGS="$MAKE_ARGS D=2" +%endif + +mkdir -p %_topdir/OTHER +log=%_topdir/OTHER/make-stderr.log +while true; do + make all $MAKE_ARGS 2> >(tee "$log") + if test "${PIPESTATUS[0]}" -eq 0; then + break + fi + # In the linux-next and vanilla branches, we try harder to build a + # package. + if test 0%vanilla_only -gt 0 && + %_sourcedir/try-disable-staging-driver "$log"; then + echo "Retrying make" + else + exit 1 + fi +done + +# Generate list of symbols that are used to create kernel livepatches +%if 0%{?klp_symbols} + %_sourcedir/klp-symbols . Symbols.list +%endif + +%install + +# get rid of /usr/lib/rpm/brp-strip-debug +# strip removes too much from the vmlinux ELF binary +export NO_BRP_STRIP_DEBUG=true +export STRIP_KEEP_SYMTAB='*/vmlinux*' + +# %kernel_module_directory/%kernelrelease-%build_flavor/source points to the source +# directory installed by kernel-devel. The kernel-%build_flavor-devel package +# has a correct dependency on kernel-devel, but the brp check does not see +# kernel-devel during build. +export NO_BRP_STALE_LINK_ERROR=yes + +cd %kernel_build_dir +source .kernel-binary.spec.buildenv + +mkdir -p %buildroot/boot +# (Could strip out non-public symbols.) +cp -p System.map %buildroot/boot/System.map-%kernelrelease-%build_flavor + +add_vmlinux() +{ + local vmlinux=boot/vmlinux-%kernelrelease-%build_flavor + + cp vmlinux %buildroot/$vmlinux + # make sure that find-debuginfo.sh picks it up. In the filelist, we + # mark the file 0644 again + chmod +x %buildroot/$vmlinux + if test $1 == "--compressed"; then + # avoid using the gzip -n option to make kdump happy (bnc#880848#c20) + ts="$(head -n1 %_sourcedir/source-timestamp)" + touch -d "$ts" %buildroot/$vmlinux + touch %buildroot/$vmlinux.%{compress_vmlinux} +%if 0%{?__debug_package:1} + # compress the vmlinux image after find-debuginfo.sh has processed it +%global __debug_install_post %__debug_install_post \ +%_sourcedir/compress-vmlinux.sh %buildroot/boot/vmlinux-%kernelrelease-%build_flavor +%else + %_sourcedir/compress-vmlinux.sh %buildroot/$vmlinux +%endif + ghost_vmlinux=true + else + ghost_vmlinux=false + fi +} + +# architecture specifics +%ifarch %ix86 x86_64 + add_vmlinux --compressed + cp -p arch/x86/boot/bzImage %buildroot/boot/%image-%kernelrelease-%build_flavor +%endif +%ifarch ppc ppc64 ppc64le + add_vmlinux +%endif +%ifarch s390 s390x + add_vmlinux --compressed + image=image + if test ! -f arch/s390/boot/$image; then + image=bzImage + fi + cp -p arch/s390/boot/$image %buildroot/boot/%image-%kernelrelease-%build_flavor +%if "%CONFIG_KMSG_IDS" == "y" + mkdir -p %buildroot/usr/share/man/man9 + find man -name '*.9' -exec install -m 644 -D '{}' %buildroot/usr/share/man/man9/ ';' +%endif +%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150300 + s390x_vmlinux=arch/s390/boot/compressed/vmlinux + if [ ! -f "$s390x_vmlinux" ]; then + s390x_vmlinux=arch/s390/boot/vmlinux + fi + objcopy -R .rodata.compressed "$s390x_vmlinux" %buildroot/boot/zdebug-%kernelrelease-%build_flavor +%endif +%endif +%ifarch %arm + add_vmlinux --compressed + cp -p arch/arm/boot/%image %buildroot/boot/%image-%kernelrelease-%build_flavor +%endif +%ifarch aarch64 + add_vmlinux --compressed + cp -p arch/arm64/boot/%image %buildroot/boot/%image-%kernelrelease-%build_flavor +%endif +%ifarch riscv64 + add_vmlinux --compressed + cp -p arch/riscv/boot/%image %buildroot/boot/%image-%kernelrelease-%build_flavor +%endif + +# sign the modules, firmware and possibly the kernel in the buildservice +BRP_PESIGN_FILES="" +%if "%CONFIG_EFI_STUB" == "y" +%if 0%{?usrmerged} +BRP_PESIGN_FILES="%modules_dir/%image" +%else +BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" +%endif +%endif +%if ! %sb_efi_only +%ifarch s390x ppc64 ppc64le +%if 0%{?usrmerged} +BRP_PESIGN_FILES="%modules_dir/%image" +%else +BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" +%endif +%endif +%endif +%if "%CONFIG_MODULE_SIG" == "y" +BRP_PESIGN_FILES="$BRP_PESIGN_FILES *.ko" +%endif +%ifarch %ix86 +# XXX: do not sign on x86, as the repackaging changes kernel-pae +# from i686 to i586 +BRP_PESIGN_FILES="" +%endif +export BRP_PESIGN_FILES +%if "%{compress_modules}" != "none" +export BRP_PESIGN_COMPRESS_MODULE=%{compress_modules} +%endif +# Do not sign vanilla kernels released in official projects +%if %build_vanilla && ! %vanilla_only +BRP_PESIGN_FILES="" +%endif + +if test -x /usr/lib/rpm/pesign/gen-hmac; then + $_ -r %buildroot /boot/%image-%kernelrelease-%build_flavor +fi + +# Package the compiled-in certificates as DER files in /etc/uefi/certs +# and have mokutil enroll them when the kernel is installed +echo Signing certificates "%certs" +if test %CONFIG_MODULE_SIG = "y" -a -d %_sourcedir/.kernel_signing_certs ; then + for f in %_sourcedir/.kernel_signing_certs/*.crt; do + mkdir -p %buildroot/etc/uefi/certs + cp -v $f %buildroot/etc/uefi/certs + done +fi + +cp -p .config %buildroot/boot/config-%kernelrelease-%build_flavor +sysctl_file=%buildroot/boot/sysctl.conf-%kernelrelease-%build_flavor +for file in %my_builddir/sysctl/{defaults,%cpu_arch/arch-defaults,%cpu_arch_flavor}; do + if [ -f "$file" ]; then + cat "$file" + fi +done | sed '1i # Generated file - do not edit.' >$sysctl_file +if [ ! -s $sysctl_file ]; then + rm $sysctl_file +fi + +%if %install_vdso +# Install the unstripped vdso's that are linked in the kernel image +make vdso_install $MAKE_ARGS INSTALL_MOD_PATH=%buildroot +rm -rf %buildroot%kernel_module_directory/%kernelrelease-%build_flavor/vdso/.build-id +%endif + +# Create a dummy initrd with roughly the size the real one will have. +# That way, YaST will know that this package requires some additional +# space in /boot. +dd if=/dev/zero of=%buildroot/boot/initrd-%kernelrelease-%build_flavor \ + bs=1024 seek=2047 count=1 +# Also reserve some space for the kdump initrd +cp %buildroot/boot/initrd-%kernelrelease-%build_flavor{,-kdump} +%if 0%{?suse_version} >= 1500 +# Use same permissions as dracut +chmod 0600 %buildroot/boot/initrd-%kernelrelease-%build_flavor{,-kdump} +%endif + +if [ %CONFIG_MODULES = y ]; then + mkdir -p %rpm_install_dir/%cpu_arch_flavor + mkdir -p %buildroot/usr/src/linux-obj/%cpu_arch + install -m 755 -D -t %rpm_install_dir/%cpu_arch_flavor/scripts/mod/ scripts/mod/ksym-provides + + gzip -n -c9 < Module.symvers > %buildroot/boot/symvers-%kernelrelease-%build_flavor.gz + + make modules_install $MAKE_ARGS INSTALL_MOD_PATH=%buildroot + +%ifarch s390 s390x + expoline=arch/s390/lib/expoline/expoline.o + if test -f arch/s390/lib/expoline/expoline.o ; then + install -m 644 -D -t %rpm_install_dir/%cpu_arch_flavor/$(dirname $expoline) $expoline + fi +%endif + + # Also put the resulting file in %rpm_install_dir/%cpu_arch/%build_flavor + # so that kernel-devel + kernel-%build_flavor is sufficient for building + # modules that have modversions as well. + mkdir -p %rpm_install_dir/%cpu_arch/%build_flavor + cp Module.symvers %rpm_install_dir/%cpu_arch/%build_flavor + + # List of symbols that are used to generate kernel livepatches + %if 0%{?klp_symbols} + cp Symbols.list %rpm_install_dir/%cpu_arch/%build_flavor + echo %obj_install_dir/%cpu_arch/%build_flavor/Symbols.list > %my_builddir/livepatch-files.no_dir + + %if "%CONFIG_LIVEPATCH_IPA_CLONES" == "y" + find %kernel_build_dir -name "*.ipa-clones" ! -size 0 | sed -e 's|^%kernel_build_dir/||' | sort > ipa-clones.list + cp ipa-clones.list %rpm_install_dir/%cpu_arch/%build_flavor + echo %obj_install_dir/%cpu_arch/%build_flavor/ipa-clones.list >> %my_builddir/livepatch-files.no_dir + tar -C %kernel_build_dir \ +%if ! 0%{?suse_version} || 0%{?suse_version} >= 1500 + --verbatim-files-from \ +%endif + -T ipa-clones.list -cf- | tar -C %rpm_install_dir/%cpu_arch/%build_flavor -xvf- + cat ipa-clones.list | sed -e 's|^|%obj_install_dir/%cpu_arch/%build_flavor/|' >> %my_builddir/livepatch-files.no_dir + %endif + %endif + + # Table of types used in exported symbols (for modversion debugging). + %_sourcedir/modversions --pack . > %buildroot/boot/symtypes-%kernelrelease-%build_flavor + if [ -s %buildroot/boot/symtypes-%kernelrelease-%build_flavor ]; then + gzip -n -9 %buildroot/boot/symtypes-%kernelrelease-%build_flavor + else + rm -f %buildroot/boot/symtypes-%kernelrelease-%build_flavor + fi + + # Some architecture's $(uname -m) output is different from the ARCH + # parameter that needs to be passed to kbuild. Create symlinks from + # $(uname -m) to the ARCH directory. + if [ ! -e %rpm_install_dir/%kmp_target_cpu ]; then + ln -sf %cpu_arch %rpm_install_dir/%kmp_target_cpu + ln -sf %cpu_arch %buildroot/usr/src/linux-obj/%kmp_target_cpu + fi + + # We were building in %my_builddir/linux-%srcversion, but the sources will + # later be installed in /usr/src/linux-%srcversion-%source_rel. Fix up the + # build symlink. + rm -f %buildroot%kernel_module_directory/%kernelrelease-%build_flavor/{source,build} + ln -s %src_install_dir \ + %buildroot%kernel_module_directory/%kernelrelease-%build_flavor/source + ln -s %obj_install_dir/%cpu_arch/%build_flavor \ + %buildroot%kernel_module_directory/%kernelrelease-%build_flavor/build + + # Abort if there are any undefined symbols + msg="$(/sbin/depmod -F %buildroot/boot/System.map-%kernelrelease-%build_flavor \ + -b %buildroot -ae %kernelrelease-%build_flavor 2>&1)" + if [ $? -ne 0 ] || echo "$msg" | grep 'needs unknown symbol'; then + exit 1 + fi + + %_sourcedir/split-modules -d %buildroot \ + -o %my_builddir \ + -b %kernel_build_dir \ +%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" + -e \ +%endif +%if ! %supported_modules_check + -i \ +%endif + %nil +%if ! %split_extra + cat %my_builddir/unsupported-modules >>%my_builddir/main-modules +%endif + + # The modules.dep file is sorted randomly which produces strange file + # checksums. As the file is not included in the resulting RPM, it's + # pointless to rely on its contents. Replacing by zeros to make the + # checksums always the same for several builds of the same package. + test -s %buildroot%kernel_module_directory/%kernelrelease-%build_flavor/modules.dep && \ + dd if=/dev/zero of=%buildroot%kernel_module_directory/%kernelrelease-%build_flavor/modules.dep ibs=$(stat -c%s %buildroot%kernel_module_directory/%kernelrelease-%build_flavor/modules.dep) count=1 + + res=0 + if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then + # check for kabi changes + %_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \ + %my_builddir/kabi/%cpu_arch/symvers-%build_flavor \ + Module.symvers || res=$? + fi + if [ $res -ne 0 ]; then + # %ignore_kabi_badness is defined in the Kernel:* projects in the + # OBS to be able to build the KOTD in spite of kabi errors + if [ 0%{?ignore_kabi_badness} -eq 0 -a \ + ! -e %my_builddir/kabi/%cpu_arch/ignore-%build_flavor -a \ + ! -e %_sourcedir/IGNORE-KABI-BADNESS ]; then + echo "Create a file IGNORE-KABI-BADNESS in the kernel-source" \ + "directory to build this kernel even though its badness is" \ + "higher than allowed for an official kernel." + exit 1 + fi + fi + + # Check the license in each module + if ! sh %_sourcedir/check-module-license %buildroot; then + echo "Please fix the missing licenses!" +%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" + exit 1 +%endif + fi + + # These files are required for building external modules + for FILE in arch/powerpc/lib/crtsavres.o arch/arm64/kernel/ftrace-mod.o \ + arch/*/kernel/macros.s scripts/module.lds + do + if [ -f %kernel_build_dir/$FILE ]; then + echo $FILE >> %my_builddir/obj-files + fi + done + + tar --exclude=\*.ipa-clones --exclude=.config.old --exclude=.kernel-binary.spec.buildenv \ + --exclude=.kernel_signing_key.pem --exclude=.kernel.genkey \ + -cf - -T %my_builddir/obj-files | \ + tar -xf - -C %rpm_install_dir/%cpu_arch_flavor + # bnc#507084 + find %rpm_install_dir/%cpu_arch_flavor/scripts -type f -perm -111 | \ + while read f; do + case "$(file -b "$f")" in + ELF\ *\ executable*) + strip "$f" + esac + done + + # Recreate the generated Makefile with correct path + # + # Linux 5.13 no longer has mkmakefile + if [ -f ../scripts/mkmakefile ] ; then + sh ../scripts/mkmakefile ../../../%{basename:%src_install_dir} \ + %rpm_install_dir/%cpu_arch_flavor \ + $(echo %srcversion | sed -r 's/^([0-9]+)\.([0-9]+).*/\1 \2/') + else + echo include ../../../%{basename:%src_install_dir}/Makefile > %rpm_install_dir/%cpu_arch_flavor/Makefile + fi +fi + +rm -rf %{buildroot}/lib/firmware + +add_dirs_to_filelist() { + sed -rn ' + # print file name + p + # remove filelist macros + s:%%[a-z]+(\([^)]+\))? ?::g + # add %%dir prefix + s:^:%%dir : + # print all parents + :a + # skip directories owned by other packages + s:^%%dir (/boot|/etc|(/usr)?/lib/(modules|firmware)|/usr/src)/[^/]+$:: + s:/[^/]+$::p + ta + ' "$@" | sort -u +} + +# Collect the file lists. +if [ -f %my_builddir/livepatch-files.no_dir ] ; then + cat %my_builddir/livepatch-files.no_dir | add_dirs_to_filelist > %my_builddir/livepatch-files +fi + +# does not exist for non-modularized kernels +%if 0%{?usrmerged} + mkdir -p %{buildroot}%modules_dir +%endif +shopt -s nullglob dotglob +> %my_builddir/kernel-devel.files +{ + echo "%modules_dir/build" + echo "%modules_dir/source" + cd %buildroot + for file in boot/symtypes*; do +%if 0%{?usrmerged} + l="${file##*/}" + l="%modules_dir/${l//-%kernelrelease-%build_flavor}" + mv "$file" "%{buildroot}$l" + ln -s "..$l" $file + echo "$l" + echo "%%ghost /$file" +%else + echo "/$file" +%endif + done +} | add_dirs_to_filelist >%my_builddir/kernel-devel.files +( cd %buildroot ; find .%obj_install_dir/%cpu_arch_flavor -type f ; ) | \ +sed -e 's/^[.]//' | grep -v -e '[.]ipa-clones$' -e '/Symbols[.]list$' -e '/ipa-clones[.]list$'| \ +add_dirs_to_filelist >> %my_builddir/kernel-devel.files + +{ echo %ghost /boot/%image + echo %ghost /boot/initrd + cd %buildroot + for f in boot/*; do + l="${f##*/}" + l="%modules_dir/${l//-%kernelrelease-%build_flavor}" + if test -L "$f"; then + echo "%%ghost /$f" + continue + elif test ! -f "$f"; then + continue + fi + case "$f" in + boot/initrd-*) + echo "%%ghost /$f" + continue + ;; + boot/vmlinux-*.%{compress_vmlinux}) + ;; + boot/vmlinux-*) + if $ghost_vmlinux; then + # fall through to mark next echo as %ghost + echo -n "%%ghost " + fi + ;; +%if 0%{?usrmerged} + boot/vmlinuz-*) + echo -n "%%attr(0644, root, root) " + ;; +%endif + boot/symtypes*) +%if 0%{?usrmerged} + echo "%exclude $l" +%endif + continue + ;; + esac +%if 0%{?usrmerged} + mv "$f" "./$l" + ln -s "..$l" $f + # the find in the CONFIG_MODULES condition below also finds the files + # but there's sort -u later, so this is ok + echo "$l" # note: must be first after case statement above + echo "%%ghost /$f" +%else + echo "%%attr(0644, root, root) /$f" +%endif + done + + if [ %CONFIG_MODULES = y ]; then + MODULES=%{lua: print(rpm.expand('%kernel_module_directory'):sub(2))}/%kernelrelease-%build_flavor + find "$MODULES" \ +%if 0%{?separate_vdso} + -path "$MODULES/vdso" -prune -o \ +%endif + -type d -o \ + \( -path '*/modules.*' ! -path '*/modules.order' \ + ! -path '*/modules.builtin' \ + ! -path '*/modules.builtin.modinfo' \) -printf '%%%%ghost /%%p\n' \ + -o -name '*.ko' -prune \ + -o \( -type f \ +%if 0%{?usrmerged} + ! -path '*/symtypes*' ! -path '*/vmlinu*' \ +%endif + \) -printf '/%%p\n' + cat %my_builddir/base-modules + fi + if test %CONFIG_MODULE_SIG = "y" -a -d etc/uefi/certs; then + find etc/uefi/certs -type f -printf '/%%p\n' + fi + if test -d lib/firmware/%kernelrelease-%build_flavor; then + echo "%%dir /lib/firmware/%kernelrelease-%build_flavor" + cat %my_builddir/base-firmware + fi + if [ -e .%_docdir/%name ]; then + echo "%%doc %_docdir/%name" + fi +} | sort -u | add_dirs_to_filelist >%my_builddir/kernel-base.files + +{ + add_dirs_to_filelist %my_builddir/kernel-base.files + if [ %CONFIG_MODULES = y ]; then + add_dirs_to_filelist %my_builddir/main-modules + fi + if test -d %buildroot/lib/firmware/%kernelrelease-%build_flavor; then + echo "/lib/firmware/%kernelrelease-%build_flavor" + fi +} > %my_builddir/kernel-main.files + +%if %split_extra + add_dirs_to_filelist %my_builddir/unsupported-modules > %my_builddir/kernel-extra.files +%if %split_extra && %split_optional + add_dirs_to_filelist %my_builddir/optional-modules > %my_builddir/kernel-optional.files +%endif + +%if 0%{?sle_version} >= 150000 + # By default, loading unsupported modules is disabled on SLE through + # /etc/modprobe.d/10-unsupported-modules.conf from the suse-module-tools + # package. + # modules in kernel-$flavor-extra don't have the supported flag set, + # yet loading them should be possible if the package is installed. + # CAUTION PACKAGERS: The file content below must not change between + # kernel versions, otherwise file conflicts might arise with + # multiversion(kernel). + + modprobe_d_dir=/etc/modprobe.d + %if 0%{?sle_version} > 150300 + modprobe_d_dir=/lib/modprobe.d + %endif + %if 0%{?usrmerged} + modprobe_d_dir=/usr/lib/modprobe.d + %endif + + mkdir -p %buildroot$modprobe_d_dir + cat >%buildroot$modprobe_d_dir/20-kernel-%{build_flavor}-extra.conf <> %my_builddir/kernel-extra.files + echo "%%config(noreplace) $modprobe_d_dir/20-kernel-%{build_flavor}-extra.conf" >> %my_builddir/kernel-extra.files +%endif +%endif +for f in %my_builddir/*-kmp-modules; do + f2=${f%%-modules}.files + add_dirs_to_filelist "$f" >"$f2" +done + +if [ %CONFIG_MODULES = y ]; then + install -m 644 %_sourcedir/modules.fips %{buildroot}%modules_dir/modules.fips + echo %modules_dir/modules.fips >> %my_builddir/kernel-base.files + echo %modules_dir/modules.fips >> %my_builddir/kernel-main.files +fi + +# Hardlink duplicate files automatically (from package fdupes): It doesn't save +# much, but it keeps rpmlint from breaking the package build. Note that we skip +# /usr/src/linux-obj intentionally, to not accidentally break timestamps there +%fdupes %buildroot%modules_dir + +%pre +%if "%build_flavor" != "zfcpdump" +/usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" +%endif +%post +%if "%build_flavor" != "zfcpdump" +/usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" +%endif +%preun +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" +%endif +%postun +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" +%endif +%posttrans +%if "%build_flavor" != "zfcpdump" +/usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" +%endif +%files -f kernel-main.files + +%if "%CONFIG_MODULES" == "y" && %split_base +%package base +Summary: The Linux Kernel - base modules +Group: System/Kernel +Url: http://www.kernel.org/ +Provides: kernel-base = %version-%source_rel +Provides: multiversion(kernel) +Conflicts: %name = %version-%source_rel +Requires(pre): suse-kernel-rpm-scriptlets +Requires(post): suse-kernel-rpm-scriptlets +Requires: suse-kernel-rpm-scriptlets +Requires(preun): suse-kernel-rpm-scriptlets +Requires(postun): suse-kernel-rpm-scriptlets +Requires(pre): coreutils awk +# For /usr/lib/module-init-tools/weak-modules2 and /usr/lib/modprobe.d/*.conf +Requires(post): suse-module-tools +Requires: suse-module-tools +# For depmod (modutils is a dependency provided by both module-init-tools and +# kmod-compat) +Requires(post): modutils +# This Requires is wrong, because the post/postun scripts have a +# test -x update-bootloader, having perl-Bootloader is not a hard requirement. +# But, there is no way to tell rpm or yast to schedule the installation +# of perl-Bootloader before kernel-binary.rpm if both are in the list of +# packages to install/update. Likewise, this is true for dracut. +# Need a perl-Bootloader with /usr/lib/bootloader/bootloader_entry +Requires(post): perl-Bootloader >= 0.4.15 +Requires(post): dracut +# Install the package providing /etc/SuSE-release early enough, so that +# the grub entry has correct title (bnc#757565) +Requires(post): distribution-release + +%if 0%{?usrmerged} +# make sure we have a post-usrmerge system +Conflicts: filesystem < 16 +%endif + +Obsoletes: microcode_ctl < 1.18 + +%{lua: fd, err = io.open(rpm.expand('%_sourcedir') .. '/kernel-binary-conflicts') + if not fd then io.stderr:write(err) end + unpack = table.unpack or unpack + for l in fd:lines() do + if #l > 0 and l:sub(1,1) ~= '#' then + words = {} ; for w in l:gmatch("([^%s]+)%s*") do table.insert(words, w) end + package, version = unpack(words) + print('Conflicts: ' .. package .. ' < '.. version .. '\n') + end + end + fd:close() +} + +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +Provides: kernel = %version-%source_rel +Provides: kernel-%build_flavor-base-srchash-%git_commit +Provides: kernel-srchash-%git_commit + +%ifarch x86_64 +Provides: kernel-compute-base = 3.13 +Obsoletes: kernel-compute-base <= 3.13 +%endif +%obsolete_rebuilds %name-base +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif + +%description base +The Linux Kernel. + +This package contains only the base modules, required in all installs. + + +%source_timestamp +%pre base +/usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%post base +/usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%preun base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%postun base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%posttrans base +/usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%files base -f kernel-base.files +%endif + +%package extra +Summary: The Linux Kernel - Unsupported kernel modules +Group: System/Kernel +URL: https://www.kernel.org/ +Provides: %name-extra_%_target_cpu = %version-%source_rel +Provides: kernel-extra = %version-%source_rel +Provides: multiversion(kernel) +Requires: %{name}_%_target_cpu = %version-%source_rel +Requires(pre): coreutils awk +Requires(post): modutils +Requires(post): perl-Bootloader +Requires(post): dracut +%ifarch x86_64 +Provides: kernel-compute-extra = 3.13 +Obsoletes: kernel-compute-extra <= 3.13 +%endif +%obsolete_rebuilds %name-extra +Supplements: packageand(product(SLED):%{name}_%_target_cpu) +Supplements: packageand(product(sle-we):%{name}_%_target_cpu) +Supplements: packageand(product(Leap):%{name}_%_target_cpu) +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-extra = %version-%release +Provides: kernel-preempt-extra_%_target_cpu = %version-%source_rel +%endif +%endif + +%description extra +The Linux Kernel. + +This package contains additional modules not supported by SUSE. + + +%source_timestamp + +%pre extra +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%post extra +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%preun extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%postun extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%posttrans extra +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%if %split_extra + +%files extra -f kernel-extra.files +%endif + +%if %split_extra && %split_optional +%package optional +Summary: The Linux Kernel - Optional kernel modules +Group: System/Kernel +URL: https://www.kernel.org/ +Provides: %name-optional_%_target_cpu = %version-%source_rel +Provides: kernel-optional = %version-%source_rel +Provides: multiversion(kernel) +Requires: %name-extra_%_target_cpu = %version-%source_rel +Requires(pre): coreutils awk +Requires(post): modutils +Requires(post): perl-Bootloader +Requires(post): dracut +%ifarch x86_64 +Provides: kernel-compute-optional = 3.13 +Obsoletes: kernel-compute-optional <= 3.13 +%endif +%obsolete_rebuilds %name-optional +Supplements: packageand(product(Leap):%{name}_%_target_cpu) +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-optional = %version-%release +Provides: kernel-preempt-optional_%_target_cpu = %version-%source_rel +%endif +%endif + +%description optional +The Linux Kernel. + +This package contains optional modules only for openSUSE Leap. + + +%source_timestamp + +%pre optional +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%post optional +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%preun optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%postun optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%posttrans optional +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%files optional -f kernel-optional.files +%endif + +%if "%CONFIG_KMSG_IDS" == "y" + +%package man +Summary: The collection of man pages generated by the kmsg script +Group: System/Kernel + +%description man +This package includes the man pages that have been generated from the +kmsg message documentation comments. + + +%source_timestamp +%files man +/usr/share/man/man9/* +%endif + +%if 0%{?separate_vdso} +%package vdso +Summary: vdso binaries for debugging purposes +Group: System/Kernel + +%description vdso +This package includes the vdso binaries. They can be used for debugging. The +actual binary linked to the programs is loaded from the in-memory image, not +from this package. + + +%source_timestamp +%files vdso +/%{?usrmerged:usr/}lib/modules/%kernelrelease-%build_flavor/vdso/ +%endif + +%package devel +Summary: Development files necessary for building kernel modules +Group: Development/Sources +Provides: %name-devel = %version-%source_rel +Provides: multiversion(kernel) +%if ! %build_vanilla && ! %vanilla_only +Requires: kernel-devel%variant = %version-%source_rel +Recommends: make +Recommends: gcc +Recommends: perl +# for objtool +Requires: libelf-devel +Supplements: packageand(%name:kernel-devel%variant) +%else +Requires: kernel-source-vanilla = %version-%source_rel +Supplements: packageand(%name:kernel-source-vanilla) +%endif +%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y" +Requires: dwarves >= 1.22 +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-devel = %version-%release +%endif +%endif +%ifarch x86_64 +Provides: kernel-compute-devel = 3.13 +Obsoletes: kernel-compute-devel <= 3.13 +%endif +%obsolete_rebuilds %name-devel +PreReq: coreutils + +%description devel +This package contains files necessary for building kernel modules (and +kernel module packages) against the %build_flavor flavor of the kernel. + + +%source_timestamp + +%if "%CONFIG_MODULES" == "y" + +%pre devel + +# handle update from an older kernel-source with linux-obj as symlink +if [ -h /usr/src/linux-obj ]; then + rm -vf /usr/src/linux-obj +fi + +%post devel +%relink_function + +relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/linux-obj/"%cpu_arch_flavor" + +%files devel -f kernel-devel.files +%dir /usr/src/linux-obj +%dir /usr/src/linux-obj/%cpu_arch +%ghost /usr/src/linux-obj/%cpu_arch_flavor +%exclude %obj_install_dir/%cpu_arch_flavor/Symbols.list +%if "%kmp_target_cpu" != "%cpu_arch" +%obj_install_dir/%kmp_target_cpu +/usr/src/linux-obj/%kmp_target_cpu +%endif + +%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) +%if "%livepatch" == "kgraft" +%define patch_package %{livepatch}-patch +%else +%define patch_package kernel-%{livepatch} +%endif +%package %{livepatch} +Summary: Metapackage to pull in matching %patch_package package +Group: System/Kernel +Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} +Provides: multiversion(kernel) +%if "%variant" != "-rt" +Provides: kernel-default-kgraft = %version +Provides: kernel-xen-kgraft = %version +%if "%livepatch" != "kgraft" +Obsoletes: kernel-default-kgraft < %version +Obsoletes: kernel-xen-kgraft < %version +%endif +%endif + +%description %{livepatch} +This is a metapackage that pulls in the matching %patch_package package for a +given kernel version. The advantage of the metapackage is that its name is +static, unlike the %{patch_package}--flavor package names. + +%files %{livepatch} +# rpmlint complains about empty packages, so lets own something +%dir %modules_dir +%endif + +%if 0%{?klp_symbols} && "%livepatch" != "" +%package %{livepatch}-devel +Summary: Kernel symbols file used during kGraft patch development +Group: System/Kernel +Provides: klp-symbols = %version + +%description %{livepatch}-devel +This package brings a file named Symbols.list, which contains a list of all +kernel symbols and its respective kernel object . This list is to be used by +the klp-convert tool, which helps livepatch developers by enabling automatic +symbol resolution. + +%files %{livepatch}-devel -f livepatch-files +%endif + +%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" +%package -n cluster-md-kmp-%build_flavor +Summary: Clustering support for MD devices +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: cluster-md-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: cluster-md-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:cluster-md-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n cluster-md-kmp-%build_flavor +Clustering support for MD devices. This enables locking and +synchronization across multiple systems on the cluster, so all +nodes in the cluster can access the MD devices simultaneously. + +%pre -n cluster-md-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%post -n cluster-md-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%preun -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%postun -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%posttrans -n cluster-md-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%files -n cluster-md-kmp-%build_flavor -f cluster-md-kmp.files + +%package -n dlm-kmp-%build_flavor +Summary: DLM kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: dlm-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: dlm-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:dlm-kmp-%build_flavor) + +%description -n dlm-kmp-%build_flavor +DLM stands for Distributed Lock Manager, a means to synchronize access to +shared resources over the cluster. + +%pre -n dlm-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%post -n dlm-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%preun -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%postun -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%posttrans -n dlm-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%files -n dlm-kmp-%build_flavor -f dlm-kmp.files + +%package -n gfs2-kmp-%build_flavor +Summary: GFS2 kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: gfs2-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: gfs2-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:gfs2-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n gfs2-kmp-%build_flavor +GFS2 is Global Filesystem, a shared device filesystem. + +%pre -n gfs2-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%post -n gfs2-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%preun -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%postun -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%posttrans -n gfs2-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%files -n gfs2-kmp-%build_flavor -f gfs2-kmp.files + +%package -n kselftests-kmp-%build_flavor +Summary: Kernel sefltests +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: kselftests-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kselftests-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:kselftests-kmp-%build_flavor) + +%description -n kselftests-kmp-%build_flavor +This package contains kernel modules which are part of the upstream kernel +selftest effort. kselftest is the name of the upstream kernel target to build +and run all selftests. You can also run each test individually from the +respective upstream tools/testing/selftests/ directory, this package is +intended to be used using individial upstream selftest scripts given only +select supported selftest drivers are enabled. + +It should always be possible to always run the latest linux-next version of the +selftest scripts and tests against any older kernel selftest driver. Certain +tests facilities may be backported onto older kernels to enable further +testing. + +Selftests also provide for a vehicle or proof of concept issues to be +reproduced, verified and corrected. + +Selftest drivers are intended to be supported only in testing and QA +environments, they are not intended to be run on production systems. + +%pre -n kselftests-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%post -n kselftests-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%preun -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%postun -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%posttrans -n kselftests-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%files -n kselftests-kmp-%build_flavor -f kselftests-kmp.files + +%package -n ocfs2-kmp-%build_flavor +Summary: OCFS2 kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: ocfs2-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: ocfs2-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:ocfs2-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n ocfs2-kmp-%build_flavor +OCFS2 is the Oracle Cluster Filesystem, a filesystem for shared devices +accessible simultaneously from multiple nodes of a cluster. + +%pre -n ocfs2-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%post -n ocfs2-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%preun -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%postun -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%posttrans -n ocfs2-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%files -n ocfs2-kmp-%build_flavor -f ocfs2-kmp.files + +%package -n reiserfs-kmp-%build_flavor +Summary: Reiserfs kernel module +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: reiserfs-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: reiserfs-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:reiserfs-kmp-%build_flavor) + +%description -n reiserfs-kmp-%build_flavor +The reiserfs file system is no longer supported in SLE15. This package +provides the reiserfs module for the installation system. + +%pre -n reiserfs-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%post -n reiserfs-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%preun -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%postun -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%posttrans -n reiserfs-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%files -n reiserfs-kmp-%build_flavor -f reiserfs-kmp.files + +%endif # %CONFIG_SUSE_KERNEL_SUPPORTED +%endif # %CONFIG_MODULES + +%changelog diff --git a/kernel-rt_debug.changes b/kernel-rt_debug.changes new file mode 100644 index 0000000..3560f71 --- /dev/null +++ b/kernel-rt_debug.changes @@ -0,0 +1,59589 @@ +------------------------------------------------------------------- +Thu Feb 8 10:58:25 CET 2024 - mgorman@suse.de + +- Update RT config files. +- commit b82df7f + +------------------------------------------------------------------- +Mon Feb 5 08:22:23 CET 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Enable headset mic on Vaio VJFE-ADL + (git-fixes). +- ASoC: amd: yc: Add DMI quirk for MSI Bravo 15 C7VF (git-fixes). +- ASoC: qcom: sc8280xp: limit speaker volumes (git-fixes). +- ALSA: hda/realtek: Apply headset jack quirk for non-bass alc287 + thinkpads (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP Laptop 14-fq0xxx + (git-fixes). +- ALSA: hda/realtek: Fix the external mic not being recognised + for Acer Swift 1 SF114-32 (git-fixes). +- ALSA: usb-audio: Add delay quirk for MOTU M Series 2nd revision + (git-fixes). +- ALSA: hda/realtek - Add speaker pin verbtable for Dell dual + speaker platform (git-fixes). +- ALSA: usb-audio: Add a quirk for Yamaha YIT-W12TX transmitter + (git-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power + (git-fixes). +- commit 3a5699c + +------------------------------------------------------------------- +Mon Feb 5 08:16:48 CET 2024 - tiwai@suse.de + +- misc: fastrpc: Mark all sessions as invalid in cb_remove + (git-fixes). +- serial: max310x: prevent infinite while() loop in port startup + (git-fixes). +- serial: max310x: fail probe if clock crystal is unstable + (git-fixes). +- serial: max310x: improve crystal stable clock detection + (git-fixes). +- serial: max310x: set default value when reading clock ready bit + (git-fixes). +- usb: typec: tcpm: fix the PD disabled case (git-fixes). +- usb: ucsi_acpi: Fix command completion handling (git-fixes). +- usb: ucsi: Add missing ppm_lock (git-fixes). +- usb: ulpi: Fix debugfs directory leak (git-fixes). +- Revert "usb: typec: tcpm: fix cc role at port reset" + (git-fixes). +- USB: hub: check for alternate port before enabling + A_ALT_HNP_SUPPORT (git-fixes). +- usb: chipidea: core: handle power lost in workqueue (git-fixes). +- usb: dwc3: gadget: Fix NULL pointer dereference in + dwc3_gadget_suspend (git-fixes). +- usb: core: Prevent null pointer dereference in + update_port_device_state (git-fixes). +- xhci: fix off by one check when adding a secondary interrupter + (git-fixes). +- usb: host: xhci-plat: Add support for + XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). +- dmaengine: fix is_slave_direction() return false when + DMA_DEV_TO_DEV (git-fixes). +- dmaengine: fsl-qdma: Fix a memory leak related to the queue + command DMA (git-fixes). +- dmaengine: fsl-qdma: Fix a memory leak related to the status + queue DMA (git-fixes). +- dmaengine: ti: k3-udma: Report short packet errors (git-fixes). +- dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools + (git-fixes). +- phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP + (git-fixes). +- phy: renesas: rcar-gen3-usb2: Fix returning wrong error code + (git-fixes). +- commit a23ce22 + +------------------------------------------------------------------- +Sun Feb 4 10:03:17 CET 2024 - tiwai@suse.de + +- ASoC: cs35l56: Firmware file must match the version of preloaded + firmware (git-fixes). +- commit 726969d + +------------------------------------------------------------------- +Sun Feb 4 10:02:49 CET 2024 - tiwai@suse.de + +- ASoC: cs35l56: Wake transactions need to be issued twice + (git-fixes). +- commit 92aa6aa + +------------------------------------------------------------------- +Sun Feb 4 10:02:04 CET 2024 - tiwai@suse.de + +- drm/amd/display: Add NULL check for kzalloc in + 'amdgpu_dm_atomic_commit_tail()' (git-fixes). +- drm/amd: Don't init MEC2 firmware when it fails to load + (git-fixes). +- Input: atkbd - do not skip atkbd_deactivate() when skipping + ATKBD_CMD_GETID (git-fixes). +- Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping + ATKBD_CMD_GETID (git-fixes). +- Input: bcm5974 - check endpoint type before starting traffic + (git-fixes). +- ALSA: hda: cs35l56: Firmware file must match the version of + preloaded firmware (git-fixes). +- ASoC: cs35l56: Allow more time for firmware to boot (git-fixes). +- ASoC: cs35l56: Load tunings for the correct speaker models + (git-fixes). +- ASoC: cs35l56: Fix misuse of wm_adsp 'part' string for silicon + revision (git-fixes). +- ASoC: cs35l56: Fix for initializing ASP1 mixer registers + (git-fixes). +- ASoC: cs35l56: Remove unused hibernate wake constants + (git-fixes). +- commit a79a167 + +------------------------------------------------------------------- +Sun Feb 4 09:58:18 CET 2024 - tiwai@suse.de + +- ALSA: hda: cs35l56: Initialize all ASP1 registers (git-fixes). +- ASoC: cs35l56: Fix default SDW TX mixer registers (git-fixes). +- ASoC: cs35l56: Fix to ensure ASP1 registers match cache + (git-fixes). +- ASoC: cs35l56: Remove buggy checks from + cs35l56_is_fw_reload_needed() (git-fixes). +- ASoC: cs35l56: Don't add the same register patch multiple times + (git-fixes). +- ASoC: cs35l56: cs35l56_component_remove() must clean up wm_adsp + (git-fixes). +- ASoC: cs35l56: cs35l56_component_remove() must clear + cs35l56->component (git-fixes). +- ASoC: wm_adsp: Fix firmware file search order (git-fixes). +- ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes). +- ASoC: codecs: lpass-wsa-macro: fix compander volume hack + (git-fixes). +- commit 210b81e + +------------------------------------------------------------------- +Sun Feb 4 09:56:04 CET 2024 - tiwai@suse.de + +- ALSA: hda: cs35l56: Fix filename string field layout + (git-fixes). +- ALSA: hda: cs35l56: Fix order of searching for firmware files + (git-fixes). +- ASoC: codecs: wsa883x: fix PA volume control (git-fixes). +- ASoC: codecs: wcd938x: handle deferred probe (git-fixes). +- ASoC: codecs: wcd938x: fix headphones volume controls + (git-fixes). +- ALSA: usb-audio: Sort quirk table entries (git-fixes). +- ALSA: usb-audio: add quirk for RODE NT-USB+ (git-fixes). +- ALSA: usb-audio: fix typo (git-fixes). +- ALSA: hda/cs8409: Suppress vmaster control for Dolphin models + (git-fixes). +- commit cbd1581 + +------------------------------------------------------------------- +Fri Feb 2 10:04:29 CET 2024 - tiwai@suse.de + +- net: phy: realtek: add support for RTL8126A-integrated 5Gbps + PHY (bsc#1217417). +- r8169: add support for RTL8126A (bsc#1217417). +- commit cff22d0 + +------------------------------------------------------------------- +Fri Feb 2 10:03:53 CET 2024 - tiwai@suse.de + +- r8169: fix rtl8125b PAUSE frames blasting when suspended + (bsc#1217417). +- commit 1d2e69e + +------------------------------------------------------------------- +Fri Feb 2 10:00:17 CET 2024 - tiwai@suse.de + +- nfc: nci: free rx_data_reassembly skb on NCI device cleanup + (git-fixes). +- HID: bpf: actually free hdev memory after attaching a HID-BPF + program (git-fixes). +- HID: bpf: remove double fdget() (git-fixes). +- HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes). +- HID: hidraw: fix a problem of memory leak in hidraw_release() + (git-fixes). +- firewire: core: correct documentation of fw_csr_string() + kernel API (git-fixes). +- regulator: ti-abb: don't use + devm_platform_ioremap_resource_byname for shared interrupt + register (git-fixes). +- serial: sc16is7xx: improve do/while loop in sc16is7xx_irq() + (git-fixes). +- serial: sc16is7xx: remove obsolete loop in sc16is7xx_port_irq() + (git-fixes). +- serial: sc16is7xx: fix invalid sc16is7xx_lines bitfield in + case of probe error (git-fixes). +- serial: sc16is7xx: fix unconditional activation of THRI + interrupt (git-fixes). +- commit 5ceb45c + +------------------------------------------------------------------- +Thu Feb 1 17:24:17 CET 2024 - jgross@suse.com + +- xen-netback: don't produce zero-size SKB frags (CVE-2023-46838, + XSA-448, bsc#1218836). +- commit b4061c7 + +------------------------------------------------------------------- +Thu Feb 1 15:28:15 CET 2024 - oneukum@suse.com + +- Refresh + patches.suse/usb-typec-tcpm-Support-multiple-capabilities.patch. + Fixes an error that I made backporting. + It leads to an unused variable warning. + Does not really hurt, but should not happen +- commit 2ce740a + +------------------------------------------------------------------- +Thu Feb 1 13:09:51 CET 2024 - spradhan@suse.de + +- fanotify: allow "weak" fsid when watching a single filesystem (bsc#1218177). +- commit 1ae4770 + +------------------------------------------------------------------- +Thu Feb 1 12:56:11 CET 2024 - spradhan@suse.de + +- fanotify: store fsid in mark instead of in connector (bsc#1218177). +- commit 6a1149a + +------------------------------------------------------------------- +Thu Feb 1 11:01:31 CET 2024 - tiwai@suse.de + +- maple_tree: replace data before marking dead in split and + spanning store (bsc#1219404). +- maple_tree: change mas_adopt_children() parent usage + (bsc#1219404). +- maple_tree: introduce mas_tree_parent() definition + (bsc#1219404). +- maple_tree: introduce mas_put_in_tree() (bsc#1219404). +- maple_tree: reorder replacement of nodes to avoid live lock + (bsc#1219404). +- maple_tree: add hex output to maple_arange64 dump (bsc#1219404). +- maple_tree: fix the arguments to __must_hold() (bsc#1219404). +- maple_tree: use MAS_BUG_ON() from mas_topiary_range() + (bsc#1219404). +- maple_tree: use MAS_BUG_ON() when setting a leaf node as a + parent (bsc#1219404). +- maple_tree: add debug BUG_ON and WARN_ON variants (bsc#1219404). +- maple_tree: add format option to mt_dump() (bsc#1219404). +- maple_tree: clean up mas_parent_enum() and rename to + mas_parent_type() (bsc#1219404). +- commit eb22d39 + +------------------------------------------------------------------- +Thu Feb 1 09:38:51 CET 2024 - oneukum@suse.com + +- PM: sleep: Fix possible deadlocks in core system-wide PM code + (git-fixes). +- commit 186fd19 + +------------------------------------------------------------------- +Thu Feb 1 09:38:16 CET 2024 - oneukum@suse.com + +- async: Introduce async_schedule_dev_nocall() (git-fixes). +- commit 3d2402e + +------------------------------------------------------------------- +Thu Feb 1 09:35:11 CET 2024 - oneukum@suse.com + +- async: Split async_schedule_node_domain() (git-fixes). +- commit 02d0aec + +------------------------------------------------------------------- +Thu Feb 1 08:44:54 CET 2024 - jslaby@suse.cz + +- vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7785). +- vfio/pci: Support dynamic MSI-X (jsc#PED-7785). +- vfio/pci: Probe and store ability to support dynamic MSI-X + (jsc#PED-7785). +- vfio/pci: Use bitfield for struct vfio_pci_core_device flags + (jsc#PED-7785). +- vfio/pci: Update stale comment (jsc#PED-7785). +- vfio/pci: Remove interrupt context counter (jsc#PED-7785). +- vfio/pci: Use xarray for interrupt context storage + (jsc#PED-7785). +- vfio/pci: Move to single error path (jsc#PED-7785). +- vfio/pci: Prepare for dynamic interrupt context storage + (jsc#PED-7785). +- vfio/pci: Remove negative check on unsigned vector + (jsc#PED-7785). +- vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable + (jsc#PED-7785). +- commit bb72f32 + +------------------------------------------------------------------- +Thu Feb 1 08:39:09 CET 2024 - tiwai@suse.de + +- serial: sc16is7xx: change EFR lock to operate on each channels + (git-fixes). +- Refresh + patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch. +- commit b43ff48 + +------------------------------------------------------------------- +Thu Feb 1 08:33:56 CET 2024 - tiwai@suse.de + +- serial: core: Simplify uart_get_rs485_mode() (git-fixes). +- Refresh + patches.suse/serial-core-imx-do-not-set-RS485-enabled-if-it-is-no.patch. +- commit 52b3d86 + +------------------------------------------------------------------- +Thu Feb 1 08:30:53 CET 2024 - tiwai@suse.de + +- selftests: bonding: do not test arp/ns target with mode + balance-alb/tlb (git-fixes). +- selftests: netdevsim: fix the udp_tunnel_nic test (git-fixes). +- selftests: net: fix rps_default_mask with >32 CPUs (git-fixes). +- selftest: Don't reuse port for SO_INCOMING_CPU test (git-fixes). +- selftests: bonding: Increase timeout to 1200s (git-fixes). +- nouveau/vmm: don't set addr on the fail path to avoid warning + (git-fixes). +- rtc: cmos: Use ACPI alarm for non-Intel x86 systems too + (git-fixes). +- soundwire: fix initializing sysfs for same devices on different + buses (git-fixes). +- soundwire: bus: introduce controller_id (git-fixes). +- serial: core: set missing supported flag for RX during TX GPIO + (git-fixes). +- serial: sc16is7xx: convert from _raw_ to _noinc_ regmap + functions for FIFO (git-fixes). +- serial: sc16is7xx: remove unused line structure member + (git-fixes). +- serial: sc16is7xx: remove global regmap from struct + sc16is7xx_port (git-fixes). +- serial: sc16is7xx: remove wasteful static buffer in + sc16is7xx_regmap_name() (git-fixes). +- serial: sc16is7xx: improve regmap debugfs by using one regmap + per port (git-fixes). +- iio: adc: ad7091r: Enable internal vref if external vref is + not supplied (git-fixes). +- thermal: intel: hfi: Add syscore callbacks for system-wide PM + (git-fixes). +- mmc: mmc_spi: remove custom DMA mapped buffers (git-fixes). +- mmc: core: Use mrq.sbc in close-ended ffu (git-fixes). +- scripts/get_abi: fix source path leak (git-fixes). +- thermal: intel: hfi: Disable an HFI instance when all its CPUs + go offline (git-fixes). +- thermal: intel: hfi: Refactor enabling code into helper + functions (git-fixes). +- serial: core: fix kernel-doc for uart_port_unlock_irqrestore() + (git-fixes). +- serial: sc16is7xx: Use port lock wrappers (git-fixes). +- serial: core: Provide port lock wrappers (git-fixes). +- thermal: trip: Drop lockdep assertion from + thermal_zone_trip_id() (git-fixes). +- thermal: core: Store trip pointer in struct thermal_instance + (git-fixes). +- thermal: trip: Drop redundant trips check from + for_each_thermal_trip() (git-fixes). +- commit 9cd2e11 + +------------------------------------------------------------------- +Thu Feb 1 08:26:33 CET 2024 - tiwai@suse.de + +- drm/amdgpu/pm: Fix the power source flag error (git-fixes). +- drm/amd/display: Fix uninitialized variable usage in core_link_ + 'read_dpcd() & write_dpcd()' functions (git-fixes). +- gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04 + (git-fixes). +- drm/amd/display: Align the returned error code with legacy DP + (git-fixes). +- drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable + W/A (git-fixes). +- drm/amd/display: Fix late derefrence 'dsc' check in + 'link_set_dsc_pps_packet()' (git-fixes). +- drm/amd/display: Fix variable deferencing before NULL check + in edp_setup_replay() (git-fixes). +- drm/amdgpu: correct the cu count for gfx v11 (git-fixes). +- iio: adc: ad7091r: Allow users to configure device events + (git-fixes). +- iio: adc: ad7091r: Set alert bit in config register (git-fixes). +- drm: Don't unref the same fb many times by mistake due to + deadlock handling (git-fixes). +- drm/panel-edp: drm/panel-edp: Fix AUO B116XTN02 name + (git-fixes). +- drm/panel-edp: drm/panel-edp: Fix AUO B116XAK01 name and timing + (git-fixes). +- drm/panel-edp: Add AUO B116XTN02, BOE NT116WHM-N21,836X2, + NV116WHM-N49 V8.0 (git-fixes). +- docs: kernel_abi.py: fix command injection (git-fixes). +- crypto: api - Disallow identical driver names (git-fixes). +- commit 38dac4b + +------------------------------------------------------------------- +Wed Jan 31 17:04:20 CET 2024 - dwagner@suse.de + +- nvmet-tcp: Fix the H2C expected PDU len calculation + (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 + CVE-2023-6356). +- nvmet-tcp: remove boilerplate code (bsc#1217987 bsc#1217988 + bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). +- nvmet-tcp: fix a crash in nvmet_req_complete() (bsc#1217987 + bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 + CVE-2023-6356). +- nvmet-tcp: Fix a kernel panic when host sends an invalid H2C + PDU length (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 + CVE-2023-6536 CVE-2023-6356). +- commit abe1056 + +------------------------------------------------------------------- +Wed Jan 31 17:02:34 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: Fix sink caps op current check (git-fixes). +- commit 0565e82 + +------------------------------------------------------------------- +Wed Jan 31 16:18:40 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: Support multiple capabilities (jsc#PED-6054). +- usb: hub: Replace hardcoded quirk value with BIT() macro + (jsc#PED-6054). +- commit b09eb06 + +------------------------------------------------------------------- +Wed Jan 31 14:15:37 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: skip checking port->send_discover in PD3.0 + (git-fixes). +- commit 7e54159 + +------------------------------------------------------------------- +Wed Jan 31 13:58:55 CET 2024 - denis.kirjanov@suse.com + +- Update config files: disable qlcnic network driver (jsc#PED-6922) +- commit 4671a1d + +------------------------------------------------------------------- +Wed Jan 31 13:53:40 CET 2024 - jwiesner@suse.de + +- clocksource: disable watchdog checks on TSC when TSC is watchdog + (bsc#1215885). +- commit 277f89c + +------------------------------------------------------------------- +Wed Jan 31 13:50:59 CET 2024 - denis.kirjanov@suse.com + +- rswitch: Fix imbalance phy_power_off() calling (git-fixes). +- commit 537c1a6 + +------------------------------------------------------------------- +Wed Jan 31 13:49:39 CET 2024 - denis.kirjanov@suse.com + +- rswitch: Fix renesas_eth_sw_remove() implementation (git-fixes). +- commit b476e28 + +------------------------------------------------------------------- +Wed Jan 31 13:48:11 CET 2024 - denis.kirjanov@suse.com + +- nfp: flower: avoid rmmod nfp crash issues (git-fixes). +- commit 3a0449b + +------------------------------------------------------------------- +Wed Jan 31 13:46:43 CET 2024 - denis.kirjanov@suse.com + +- net: phy: mscc: macsec: reject PN update requests (git-fixes). +- commit ccf5c28 + +------------------------------------------------------------------- +Wed Jan 31 13:45:12 CET 2024 - denis.kirjanov@suse.com + +- mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type + (git-fixes). +- commit e16a1ab + +------------------------------------------------------------------- +Wed Jan 31 13:23:21 CET 2024 - nik.borisov@suse.com + +- x86/tsc: Extend watchdog check exemption to 4-Sockets platform (jsc#PED-7786). +- commit 8c26887 + +------------------------------------------------------------------- +Wed Jan 31 12:57:17 CET 2024 - denis.kirjanov@suse.com + +- qlcnic: replace deprecated strncpy with strscpy (jsc#PED-6886). +- commit 2cd64fa + +------------------------------------------------------------------- +Wed Jan 31 12:55:03 CET 2024 - oneukum@suse.com + +- drivers: base: Free devm resources when unregistering a device + (jsc#PED-6054) +- Refresh + patches.suse/kernfs-fix-missing-kernfs_iattr_rwsem-locking.patch. +- commit 1ff927f + +------------------------------------------------------------------- +Wed Jan 31 12:44:53 CET 2024 - oneukum@suse.com + +- lib/string_helpers: Add kstrdup_and_replace() helper + (jsc#PED-6054). +- commit 425f257 + +------------------------------------------------------------------- +Wed Jan 31 11:53:37 CET 2024 - oneukum@suse.com + +- device property: Clarify usage scope of some struct + fwnode_handle members (jsc#PED-6054). +- commit a9856b6 + +------------------------------------------------------------------- +Wed Jan 31 11:38:30 CET 2024 - oneukum@suse.com + +- driver core: make device_is_dependent() static (jsc#PED-6054). +- commit d020041 + +------------------------------------------------------------------- +Wed Jan 31 11:26:02 CET 2024 - oneukum@suse.com + +- driver core: Replace kstrdup() + strreplace() with + kstrdup_and_replace() (jsc#PED-6054). +- commit 3214968 + +------------------------------------------------------------------- +Wed Jan 31 11:20:54 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: Refactor the PPS APDO selection + (jsc#PED-6054). +- commit ec52f17 + +------------------------------------------------------------------- +Wed Jan 31 11:19:48 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: add get max power support (jsc#PED-6054). +- usb: typec: tcpm: fix cc role at port reset (git-fixes). +- commit 0ea7d31 + +------------------------------------------------------------------- +Wed Jan 31 11:01:35 CET 2024 - oneukum@suse.com + +- usb: typec: change altmode SVID to u16 entry (jsc#PED-6054). +- commit 37d29a2 + +------------------------------------------------------------------- +Wed Jan 31 10:58:04 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: add tcpm_port_error_recovery symbol + (jsc#PED-6054). +- commit a85d742 + +------------------------------------------------------------------- +Wed Jan 31 10:50:45 CET 2024 - oneukum@suse.com + +- usb: typec: intel_pmc_mux: enable sysfs usb role access + (jsc#PED-6054). +- commit 8dfd45f + +------------------------------------------------------------------- +Wed Jan 31 10:46:14 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: reset counter when enter into unattached + state after try role (git-fixes). +- commit e166f48 + +------------------------------------------------------------------- +Wed Jan 31 10:36:17 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: not sink vbus if operational current is 0mA + (git-fixes). +- commit ca613ac + +------------------------------------------------------------------- +Wed Jan 31 09:46:30 CET 2024 - nik.borisov@suse.com + +- cpu/hotplug: Increase the number of dynamic states (jsc#PED-7789). +- commit c2f3ebe + +------------------------------------------------------------------- +Tue Jan 30 23:07:08 CET 2024 - oneukum@suse.com + +- thunderbolt: Keep link as asymmetric if preferred by hardware + (jsc#PED-6054). +- commit 49c8848 + +------------------------------------------------------------------- +Tue Jan 30 23:05:26 CET 2024 - oneukum@suse.com + +- thunderbolt: Disable PCIe extended encapsulation upon teardown + properly (jsc#PED-6054). +- commit 46ca554 + +------------------------------------------------------------------- +Tue Jan 30 23:02:02 CET 2024 - oneukum@suse.com + +- thunderbolt: Make PCIe tunnel setup and teardown follow CM guide + (jsc#PED-6054). +- commit 8e6fc8d + +------------------------------------------------------------------- +Tue Jan 30 22:59:29 CET 2024 - oneukum@suse.com + +- thunderbolt: Improve logging when DisplayPort resource is + added due to hotplug (jsc#PED-6054). +- commit d195201 + +------------------------------------------------------------------- +Tue Jan 30 16:28:35 CET 2024 - osalvador@suse.de + +- kernel/crash_core.c: make __crash_hotplug_lock static + (git-fixes). +- commit b795e50 + +------------------------------------------------------------------- +Tue Jan 30 16:20:22 CET 2024 - tiwai@suse.de + +- Update config files: disable CONFIG_USELIB (bsc#1219222) + It's only for the old libc5. Let's reduce the possible attack surfaces. +- commit a92262c + +------------------------------------------------------------------- +Tue Jan 30 16:14:06 CET 2024 - osalvador@suse.de + +- kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP + (git-fixes). +- commit 2b8e009 + +------------------------------------------------------------------- +Tue Jan 30 15:35:52 CET 2024 - oneukum@suse.com + +- thunderbolt: Use tb_dp_read_cap() to read DP_COMMON_CAP as well + (jsc#PED-6054). +- commit 817c431 + +------------------------------------------------------------------- +Tue Jan 30 15:33:45 CET 2024 - oneukum@suse.com + +- thunderbolt: Disable CL states only when actually needed + (jsc#PED-6054). +- commit 12f7c4b + +------------------------------------------------------------------- +Tue Jan 30 15:29:02 CET 2024 - oneukum@suse.com + +- thunderbolt: Transition link to asymmetric only when both + sides support it (jsc#PED-6054). +- commit c0db739 + +------------------------------------------------------------------- +Tue Jan 30 15:20:38 CET 2024 - oneukum@suse.com + +- thunderbolt: Log XDomain link speed and width (jsc#PED-6054). +- thunderbolt: Move width_name() helper to tb.h (jsc#PED-6054). +- commit 3864ca8 + +------------------------------------------------------------------- +Tue Jan 30 15:19:50 CET 2024 - tiwai@suse.de + +- wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach + (CVE-2023-47233 bsc#1216702). +- commit 358e411 + +------------------------------------------------------------------- +Tue Jan 30 15:16:22 CET 2024 - oneukum@suse.com + +- thunderbolt: Handle lane bonding of Gen 4 XDomain links properly + (jsc#PED-6054). +- commit 903c24d + +------------------------------------------------------------------- +Tue Jan 30 15:14:39 CET 2024 - oneukum@suse.com + +- thunderbolt: Unwind TMU configuration if + tb_switch_set_tmu_mode_params() fails (jsc#PED-6054). +- commit beff1a5 + +------------------------------------------------------------------- +Tue Jan 30 15:10:13 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: qca8k: fix potential MDIO bus conflict when accessing + internal PHYs via management frames (git-fixes). +- commit 652abc9 + +------------------------------------------------------------------- +Tue Jan 30 15:09:11 CET 2024 - oneukum@suse.com + +- thunderbolt: Remove duplicated re-assignment of pointer 'out' + (jsc#PED-6054). +- commit 051cc47 + +------------------------------------------------------------------- +Tue Jan 30 15:08:34 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: qca8k: fix regmap bulk read/write methods on big + endian systems (git-fixes). +- commit 72d26f3 + +------------------------------------------------------------------- +Tue Jan 30 15:07:01 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: mediatek: disable irq before schedule napi + (git-fixes). +- commit be9ea94 + +------------------------------------------------------------------- +Tue Jan 30 15:05:30 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: dwmac-stm32: fix resume on STM32 MCU (git-fixes). +- commit 70db3b0 + +------------------------------------------------------------------- +Tue Jan 30 15:03:49 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: ti: am65-cpsw: Fix error code in + am65_cpsw_nuss_init_tx_chns() (git-fixes). +- commit 654c23c + +------------------------------------------------------------------- +Tue Jan 30 15:02:16 CET 2024 - denis.kirjanov@suse.com + +- rswitch: Fix PHY station management clock setting (git-fixes). +- commit b773ebb + +------------------------------------------------------------------- +Tue Jan 30 15:00:44 CET 2024 - denis.kirjanov@suse.com + +- sky2: Make sure there is at least one frag_addr available + (git-fixes). +- commit 77a9b4b + +------------------------------------------------------------------- +Tue Jan 30 14:59:17 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent + (git-fixes). +- commit 9713936 + +------------------------------------------------------------------- +Tue Jan 30 14:57:26 CET 2024 - denis.kirjanov@suse.com + +- drivers/net: process the result of hdlc_open() and add call + of hdlc_close() in uhdlc_close() (git-fixes). +- commit 09258c6 + +------------------------------------------------------------------- +Tue Jan 30 14:55:20 CET 2024 - denis.kirjanov@suse.com + +- net: hinic: Fix warning-hinic_set_vlan_fliter() warn: variable + dereferenced before check 'hwdev' (git-fixes). +- commit 6fc3024 + +------------------------------------------------------------------- +Tue Jan 30 14:51:46 CET 2024 - tbogendoerfer@suse.de + +- net/mlx5e: fix a potential double-free in fs_any_create_groups + (jsc#PED-3311). +- net/mlx5e: fix a double-free in arfs_create_groups + (jsc#PED-3311). +- net/mlx5e: Ignore IPsec replay window values on sender side + (jsc#PED-3311). +- net/mlx5e: Allow software parsing when IPsec crypto is enabled + (jsc#PED-3311). +- net/mlx5: Use mlx5 device constant for selecting CQ period + mode for ASO (jsc#PED-3311). +- net/mlx5: DR, Can't go to uplink vport on RX rule + (jsc#PED-3311). +- net/mlx5: DR, Use the right GVMI number for drop action + (jsc#PED-3311). +- net/mlx5: Bridge, fix multicast packets sent to uplink + (jsc#PED-3311). +- net/mlx5: Fix a WARN upon a callback command failure + (jsc#PED-3311). +- net/mlx5e: Fix peer flow lists handling (jsc#PED-3311). +- net/mlx5e: Fix inconsistent hairpin RQT sizes (jsc#PED-3311). +- net/mlx5e: Fix operation precedence bug in port timestamping + napi_poll context (jsc#PED-3311). +- net/mlx5: Fix query of sd_group field (jsc#PED-3311). +- net/mlx5e: Use the correct lag ports number when creating TISes + (jsc#PED-3311). +- i40e: update xdp_rxq_info::frag_size for ZC enabled Rx queue + (jsc#PED-4874). +- i40e: set xdp_rxq_info::frag_size (jsc#PED-4874). +- ice: update xdp_rxq_info::frag_size for ZC enabled Rx queue + (jsc#PED-4876). +- intel: xsk: initialize skb_frag_t::bv_offset in ZC drivers + (jsc#PED-4874). +- ice: remove redundant xdp_rxq_info registration (jsc#PED-4876). +- i40e: handle multi-buffer packets that are shrunk by xdp prog + (jsc#PED-4874). +- ice: work on pre-XDP prog frag count (jsc#PED-4876). +- xsk: make xsk_buff_pool responsible for clearing xdp_buff::flags + (jsc#PED-4874). +- net: fill in MODULE_DESCRIPTION()s for rvu_mbox (jsc#PED-6931). +- dpll: fix register pin with unregistered parent pin + (jsc#PED-6079). +- dpll: fix userspace availability of pins (jsc#PED-6079). +- dpll: fix pin dump crash for rebound module (jsc#PED-6079). +- dpll: fix broken error path in + dpll_pin_alloc(..) (jsc#PED-6079). +- idpf: distinguish vports by the dev_port attribute + (jsc#PED-6716). +- bnxt_en: Fix possible crash after creating sw mqprio TCs + (jsc#PED-7574). +- bnxt_en: Prevent kernel warning when running offline self test + (jsc#PED-7574). +- bnxt_en: Fix RSS table entries calculation for P5_PLUS chips + (jsc#PED-7574). +- bnxt_en: Fix memory leak in bnxt_hwrm_get_rings() + (jsc#PED-7574). +- bnxt_en: Wait for FLR to complete during probe (jsc#PED-7574). +- RDMA/efa: Add EFA query MR support (jsc#PED-6864). +- RDMA/erdma: Add hardware statistics support (jsc#PED-6864). +- RDMA/erdma: Introduce dma pool for hardware responses of CMDQ + requests (jsc#PED-6864). +- IB/iser: iscsi_iser.h: fix kernel-doc warning and spellos + (jsc#PED-6864). +- IB/ipoib: Fix mcast list locking (jsc#PED-6864). +- RDMA/hns: Add a max length of gid table (jsc#PED-6864). +- RDMA/hns: Response dmac to userspace (jsc#PED-6864). +- RDMA/hns: Rename the interrupts (jsc#PED-6864). +- RDMA/siw: Call orq_get_current if possible (jsc#PED-6864). +- RDMA/siw: Set qp_state in siw_query_qp (jsc#PED-6864). +- RDMA/siw: Reduce memory usage of struct siw_rx_stream + (jsc#PED-6864). +- RDMA/siw: Move tx_cpu ahead (jsc#PED-6864). +- RDMA/IPoIB: Add tx timeout work to recover queue stop situation + (jsc#PED-6864). +- RDMA/IPoIB: Fix error code return in ipoib_mcast_join + (jsc#PED-6864). +- RDMA/rtrs: Use %pe to print errors (jsc#PED-6864). +- RDMA/rtrs-clt: Use %pe to print errors (jsc#PED-6864). +- RDMA/rtrs-clt: Add warning logs for RDMA events (jsc#PED-6864). +- RDMA/hns: Support SW stats with debugfs (jsc#PED-6864). +- RDMA/hns: Add debugfs to hns RoCE (jsc#PED-6864). +- RDMA/siw: Update comments for siw_qp_sq_process (jsc#PED-6864). +- RDMA/siw: Introduce siw_destroy_cep_sock (jsc#PED-6864). +- RDMA/siw: Only check attrs->cap.max_send_wr in siw_create_qp + (jsc#PED-6864). +- RDMA/siw: Fix typo (jsc#PED-6864). +- RDMA/siw: Remove siw_sk_save_upcalls (jsc#PED-6864). +- RDMA/siw: Cleanup siw_accept (jsc#PED-6864). +- RDMA/siw: Introduce siw_free_cm_id (jsc#PED-6864). +- RDMA/siw: Introduce siw_cep_set_free_and_put (jsc#PED-6864). +- RDMA/siw: Add one parameter to siw_destroy_cpulist + (jsc#PED-6864). +- RDMA/siw: Introduce SIW_STAG_MAX_INDEX (jsc#PED-6864). +- RDMA/siw: Factor out siw_rx_data helper (jsc#PED-6864). +- RDMA/siw: No need to check term_info.valid before call + siw_send_terminate (jsc#PED-6864). +- RDMA/siw: Remove rcu from siw_qp (jsc#PED-6864). +- RDMA/siw: Remove goto lable in siw_mmap (jsc#PED-6864). +- RDMA/siw: Use iov.iov_len in kernel_sendmsg (jsc#PED-6864). +- RDMA/siw: Introduce siw_update_skb_rcvd (jsc#PED-6864). +- RDMA/siw: Introduce siw_get_page (jsc#PED-6864). +- RDMA/irdma: Use crypto_shash_digest() in + irdma_ieq_check_mpacrc() (jsc#PED-4862). +- RDMA/siw: Use crypto_shash_digest() in siw_qp_prepare_tx() + (jsc#PED-6864). +- RDMA/hfi1: Copy userspace arrays safely (jsc#PED-6864). +- RDMA/siw: Use ib_umem_get() to pin user pages (jsc#PED-6864). +- vsock/virtio: use skb_frag_*() helpers (jsc#PED-5505). +- virtio/vsock: send credit update during setting SO_RCVLOWAT + (jsc#PED-5505). +- virtio/vsock: fix logic which reduces credit update messages + (jsc#PED-5505). +- gve: Remove dependency on 4k page size (bsc#1214479). +- gve: Add page size register to the register_page_list command + (bsc#1214479). +- gve: Remove obsolete checks that rely on page size + (bsc#1214479). +- gve: Deprecate adminq_pfn for pci revision 0x1 (bsc#1214479). +- gve: Perform adminq allocations through a dma_pool + (bsc#1214479). +- gve: add gve_features_check() (bsc#1214479). +- PCI: Add Alibaba Vendor ID to linux/pci_ids.h (jsc#PED-6864). +- vsock/virtio: fix "comparison of distinct pointer types lacks + a cast" warning (jsc#PED-5505). +- net: fill in MODULE_DESCRIPTION()s for SOCK_DIAG modules + (jsc#PED-5505). +- virtio/vsock: Fix uninit-value in virtio_transport_recv_pkt() + (jsc#PED-5505). +- RDMA: Annotate struct rdma_hw_stats with __counted_by + (jsc#PED-6864). +- vsock: enable setting SO_ZEROCOPY (jsc#PED-5505). +- vsock/loopback: support MSG_ZEROCOPY for transport + (jsc#PED-5505). +- vsock/virtio: support MSG_ZEROCOPY for transport (jsc#PED-5505). +- vhost/vsock: support MSG_ZEROCOPY for transport (jsc#PED-5505). +- vsock: enable SOCK_SUPPORT_ZC bit (jsc#PED-5505). +- vsock: check for MSG_ZEROCOPY support on send (jsc#PED-5505). +- vsock: read from socket's error queue (jsc#PED-5505). +- vsock: set EPOLLERR on non-empty error queue (jsc#PED-5505). +- vsock/virtio: MSG_ZEROCOPY flag support (jsc#PED-5505). +- vsock/virtio: non-linear skb handling for tap (jsc#PED-5505). +- vsock/virtio: support to send non-linear skb (jsc#PED-5505). +- vsock/virtio/vhost: read data from non-linear skb + (jsc#PED-5505). +- vsock: send SIGPIPE on write to shutdowned socket + (jsc#PED-5505). +- vsock: Remove unused function declarations (jsc#PED-5505). +- virtio/vsock: support MSG_PEEK for SOCK_SEQPACKET + (jsc#PED-5505). +- virtio/vsock: rework MSG_PEEK for SOCK_STREAM (jsc#PED-5505). +- commit 0dfd8ae + +------------------------------------------------------------------- +Tue Jan 30 13:48:03 CET 2024 - iivanov@suse.de + +- arm64: entry: fix ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD (git-fixes) +- commit a6327d2 + +------------------------------------------------------------------- +Tue Jan 30 13:46:53 CET 2024 - iivanov@suse.de + +- arm64: entry: Simplify tramp_alias macro and tramp_exit routine (git-fixes) +- commit 33427e9 + +------------------------------------------------------------------- +Tue Jan 30 13:44:48 CET 2024 - petr.pavlu@suse.com + +- tracing/trigger: Fix to return error if failed to alloc snapshot + (git-fixes). +- commit 5235870 + +------------------------------------------------------------------- +Tue Jan 30 13:43:58 CET 2024 - petr.pavlu@suse.com + +- tracing: Ensure visibility when inserting an element into + tracing_map (git-fixes). +- commit 8d0199c + +------------------------------------------------------------------- +Tue Jan 30 13:43:01 CET 2024 - petr.pavlu@suse.com + +- bpf: Limit the number of kprobes when attaching program to + multiple kprobes (git-fixes). +- commit 405ad58 + +------------------------------------------------------------------- +Tue Jan 30 13:42:10 CET 2024 - petr.pavlu@suse.com + +- ring-buffer: Do not record in NMI if the arch does not support + cmpxchg in NMI (git-fixes). +- commit 5299cd1 + +------------------------------------------------------------------- +Tue Jan 30 13:40:56 CET 2024 - petr.pavlu@suse.com + +- tracing: Fix uaf issue when open the hist or hist_debug file + (git-fixes). +- commit 74ab383 + +------------------------------------------------------------------- +Tue Jan 30 13:40:47 CET 2024 - iivanov@suse.de + +- arm64: entry: Preserve/restore X29 even for compat tasks (git-fixes) +- commit c87e6ab + +------------------------------------------------------------------- +Tue Jan 30 13:40:00 CET 2024 - petr.pavlu@suse.com + +- tracing: Add size check when printing trace_marker output + (git-fixes). +- commit b4fc359 + +------------------------------------------------------------------- +Tue Jan 30 13:34:00 CET 2024 - petr.pavlu@suse.com + +- tracing: Have large events show up as '' instead of nothing + (git-fixes). +- commit 89b3b19 + +------------------------------------------------------------------- +Tue Jan 30 13:32:32 CET 2024 - petr.pavlu@suse.com + +- tracing: relax trace_event_eval_update() execution with + cond_resched() (git-fixes). +- commit 598ec62 + +------------------------------------------------------------------- +Tue Jan 30 13:31:05 CET 2024 - petr.pavlu@suse.com + +- ring-buffer: Do not attempt to read past "commit" (git-fixes). +- commit 32b2fd5 + +------------------------------------------------------------------- +Tue Jan 30 13:21:59 CET 2024 - petr.pavlu@suse.com + +- ring-buffer: Avoid softlockup in ring_buffer_resize() + (git-fixes). +- commit 522e4dc + +------------------------------------------------------------------- +Tue Jan 30 12:35:19 CET 2024 - iivanov@suse.de + +- arm64: Rename ARM64_WORKAROUND_2966298 (git-fixes) + Refresh cpu_hwcaps reservation and enable WORKAROUND_SPECULATIVE_UNPRIV_LOAD. + ".. The workaround isn't necessary if page table isolation (KPTI) is + enabled, but for simplicity it will be. Page table isolation should + normally be disabled for Cortex-A520 as it supports the CSV3 feature + and the E0PD feature (used when KASLR is enabled). ..." +- commit 3a5b06f + +------------------------------------------------------------------- +Tue Jan 30 12:27:31 CET 2024 - oneukum@suse.com + +- Update config files. + A mainframe does physically not have an HSI interface. + Inadvertedly enabled during an update. Redisable. +- commit d4a175d + +------------------------------------------------------------------- +Tue Jan 30 11:37:37 CET 2024 - oneukum@suse.com + +- Update config files. + CAIF makes no sense on a mainframe. + It was inadvertedly switched on during an update. + Redisable. +- commit 29744a1 + +------------------------------------------------------------------- +Tue Jan 30 10:15:05 CET 2024 - oneukum@suse.com + +- Update config files. + PHONET got switched on during an update + Connecting a mainframe to old Nokia cell phones + just makes no sense. This is bloat. +- commit c0b2948 + +------------------------------------------------------------------- +Tue Jan 30 10:07:26 CET 2024 - mkoutny@suse.com + +- cgroup_freezer: cgroup_freezing: Check if not frozen + (bsc#1219338). +- commit 6549fad + +------------------------------------------------------------------- +Tue Jan 30 09:55:36 CET 2024 - iivanov@suse.de + +- Update patches.suse/arm64-sdei-abort-running-SDEI-handlers-during-crash.patch (git-fixes, bsc#1219254) + Add reference to bsc#1219254. +- commit 6a70510 + +------------------------------------------------------------------- +Tue Jan 30 09:47:49 CET 2024 - iivanov@suse.de + +- perf: arm_cspmu: Reject events meant for other PMUs (bsc#1219247) +- commit faa4288 + +------------------------------------------------------------------- +Tue Jan 30 09:45:29 CET 2024 - iivanov@suse.de + +- Update patches.suse/arm64-arm-arm_pmuv3-perf-Don-t-truncate-64-bit-regis.patch (git-fixes, bsc#1219246) + Add reference to bsc#1219246 +- commit 9f6d94a + +------------------------------------------------------------------- +Tue Jan 30 09:43:38 CET 2024 - aabdallah@suse.de + +- platform/x86: ISST: Reduce noise for missing numa information + in logs (bsc#1219285). +- commit 070f01e + +------------------------------------------------------------------- +Tue Jan 30 09:03:58 CET 2024 - tiwai@suse.de + +- Update config files: enable CONFIG_IMA_DISABLE_HTABLE consistently (bsc#1218400) +- commit a05b251 + +------------------------------------------------------------------- +Tue Jan 30 08:59:29 CET 2024 - tiwai@suse.de + +- Update config files: align CONFIG_PSTORE_* setup with SLE15-SP6 (bsc#1219328) + Those have been disabled unintentionally. Let's reenable them. +- commit 57589c1 + +------------------------------------------------------------------- +Tue Jan 30 08:15:32 CET 2024 - tiwai@suse.de + +- supported.conf: Mark lz4* related modules as supported (bsc#1217030) + Those are used by zram and other modules. +- commit 7165080 + +------------------------------------------------------------------- +Mon Jan 29 17:31:34 CET 2024 - tiwai@suse.de + +- selftests: mm: hugepage-vmemmap fails on 64K page size systems + (bsc#1219286). +- commit f1ce7e1 + +------------------------------------------------------------------- +Mon Jan 29 16:19:40 CET 2024 - oneukum@suse.com + +- Update config files. + Remove USB4 on s390, where it makes no sense + Switching on by accident while bumping the kernel version +- commit 40d0815 + +------------------------------------------------------------------- +Mon Jan 29 14:40:48 CET 2024 - denis.kirjanov@suse.com + +- r8169: respect userspace disabling IFF_MULTICAST (git-fixes). +- commit 29e98eb + +------------------------------------------------------------------- +Mon Jan 29 14:39:01 CET 2024 - denis.kirjanov@suse.com + +- net: phylink: initialize carrier state at creation (git-fixes). +- commit 4a57df5 + +------------------------------------------------------------------- +Mon Jan 29 14:37:30 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: xgmac: Enable support for multiple Flexible PPS + outputs (git-fixes). +- commit 7a5f412 + +------------------------------------------------------------------- +Mon Jan 29 14:35:57 CET 2024 - denis.kirjanov@suse.com + +- ipvlan: properly track tx_errors (git-fixes). +- commit 9072c00 + +------------------------------------------------------------------- +Mon Jan 29 14:34:32 CET 2024 - denis.kirjanov@suse.com + +- tsnep: Fix tsnep_request_irq() format-overflow warning + (git-fixes). +- commit 7127754 + +------------------------------------------------------------------- +Mon Jan 29 14:30:19 CET 2024 - denis.kirjanov@suse.com + +- net: renesas: rswitch: Add spin lock protection for irq {un}mask + (git-fixes). +- commit 57d1654 + +------------------------------------------------------------------- +Mon Jan 29 14:28:40 CET 2024 - denis.kirjanov@suse.com + +- net: renesas: rswitch: Add runtime speed change support + (git-fixes). +- commit b524173 + +------------------------------------------------------------------- +Mon Jan 29 14:20:50 CET 2024 - denis.kirjanov@suse.com + +- net: phy: Provide Module 4 KSZ9477 errata (DS80000754C) + (git-fixes). +- commit 4eb114e + +------------------------------------------------------------------- +Mon Jan 29 14:19:12 CET 2024 - denis.kirjanov@suse.com + +- net: phy: micrel: Move KSZ9477 errata fixes to PHY driver + (git-fixes). +- commit 3919cda + +------------------------------------------------------------------- +Mon Jan 29 14:16:02 CET 2024 - denis.kirjanov@suse.com + +- net: phy: Fix deadlocking in phy_error() invocation (git-fixes). +- commit f16a410 + +------------------------------------------------------------------- +Mon Jan 29 14:14:23 CET 2024 - denis.kirjanov@suse.com + +- net: phy: avoid kernel warning dump when stopping an errored + PHY (git-fixes). +- commit deb85a0 + +------------------------------------------------------------------- +Mon Jan 29 12:16:13 CET 2024 - oneukum@suse.com + +- r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes). +- commit 0834d50 + +------------------------------------------------------------------- +Mon Jan 29 11:38:15 CET 2024 - mgorman@suse.de + +- Refresh and enable + patches.suse/sched-fair-Increase-wakeup_gran-if-current-task-has-not-executed-the-minimum-granularity.patch. +- commit d4cda80 + +------------------------------------------------------------------- +Mon Jan 29 09:56:27 CET 2024 - tiwai@suse.de + +- =?UTF-8?q?cxl/region=EF=BC=9AFix=20overflow=20issue=20in?= + =?UTF-8?q?=20alloc=5Fhpa()?= (git-fixes). +- genirq: Initialize resend_node hlist for all interrupt + descriptors (git-fixes). +- clocksource: Skip watchdog check for large watchdog intervals + (git-fixes). +- commit 79eca77 + +------------------------------------------------------------------- +Sun Jan 28 09:31:41 CET 2024 - tiwai@suse.de + +- Add alt-commit to platform x86 p2sb patch (git-fixes) +- commit f23ac66 + +------------------------------------------------------------------- +Sun Jan 28 09:29:55 CET 2024 - tiwai@suse.de + +- platform/x86/intel/ifs: Call release_firmware() when handling + errors (git-fixes). +- platform/x86: intel-uncore-freq: Fix types in sysfs callbacks + (git-fixes). +- drm/i915/psr: Only allow PSR in LPSP mode on HSW non-ULT + (git-fixes). +- commit c877cc1 + +------------------------------------------------------------------- +Sat Jan 27 09:35:41 CET 2024 - tiwai@suse.de + +- drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in + the error case (git-fixes). +- commit 8520b33 + +------------------------------------------------------------------- +Sat Jan 27 09:34:04 CET 2024 - tiwai@suse.de + +- cpufreq/amd-pstate: Fix setting scaling max/min freq values + (git-fixes). +- drm: bridge: samsung-dsim: Don't use FORCE_STOP_STATE + (git-fixes). +- Revert "drivers/firmware: Move sysfb_init() from device_initcall + to subsys_initcall_sync" (git-fixes). +- drm/bridge: anx7625: Ensure bridge is suspended in disable() + (git-fixes). +- drm/bridge: parade-ps8640: Ensure bridge is suspended in + .post_disable() (git-fixes). +- drm/bridge: sii902x: Fix audio codec unregistration (git-fixes). +- drm/bridge: sii902x: Fix probing race issue (git-fixes). +- drm/panel: samsung-s6d7aa0: drop DRM_BUS_FLAG_DE_HIGH for + lsl080al02 (git-fixes). +- drm: panel-simple: add missing bus flags for Tianma + tm070jvhg[30/33] (git-fixes). +- drm/bridge: parade-ps8640: Wait for HPD when doing an AUX + transfer (git-fixes). +- drm/exynos: gsc: minor fix for loop iteration in + gsc_runtime_resume (git-fixes). +- drm/exynos: fix accidental on-stack copy of exynos_drm_plane + (git-fixes). +- dt-bindings: display: samsung,exynos-mixer: Fix 'regs' typo + (git-fixes). +- Revert "drm/i915/dsi: Do display on sequence later on icl+" + (git-fixes). +- firmware: arm_scmi: Use xa_insert() when saving raw queues + (git-fixes). +- firmware: arm_scmi: Check mailbox/SMT channel for consistency + (git-fixes). +- spi: fix finalize message on error return (git-fixes). +- spi: spi-cadence: Reverse the order of interleaved write and + read operations (git-fixes). +- spi: bcm-qspi: fix SFDP BFPT read by usig mspi read (git-fixes). +- spi: intel-pci: Remove Meteor Lake-S SoC PCI ID from the list + (git-fixes). +- gpio: eic-sprd: Clear interrupt after set the interrupt type + (git-fixes). +- net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes). +- commit 04f99fe + +------------------------------------------------------------------- +Fri Jan 26 14:41:43 CET 2024 - denis.kirjanov@suse.com + +- net: sched: sch_qfq: Use non-work-conserving warning handler + (CVE-2023-4921 bsc#1215275). +- commit 24b313c + +------------------------------------------------------------------- +Fri Jan 26 11:55:03 CET 2024 - msuchanek@suse.de + +- mkspec: Use variant in constraints template + Constraints are not applied consistently with kernel package variants. + Add variant to the constraints template as appropriate, and expand it + in mkspec. +- commit cc68ab9 + +------------------------------------------------------------------- +Fri Jan 26 10:50:08 CET 2024 - pjakobsson@suse.de + +- Update + patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1219120 + CVE-2023-51043). +- commit 9891763 + +------------------------------------------------------------------- +Fri Jan 26 09:50:02 CET 2024 - tiwai@suse.de + +- fjes: fix memleaks in fjes_hw_setup (git-fixes). +- wifi: iwlwifi: fix a memory corruption (git-fixes). +- wifi: mac80211: fix potential sta-link leak (git-fixes). +- clocksource/drivers/timer-ti-dm: Fix make W=n kerneldoc warnings + (git-fixes). +- serial: 8250_exar: Set missing rs485_supported flag (git-fixes). +- bus: mhi: ep: Use slab allocator where applicable (git-fixes). +- pwm: stm32: Fix enable count for clk in .probe() (git-fixes). +- pwm: stm32: Use hweight32 in stm32_pwm_detect_channels + (git-fixes). +- clk: renesas: rzg2l: Check reset monitor registers (git-fixes). +- clk: renesas: rzg2l-cpg: Reuse code in rzg2l_cpg_reset() + (git-fixes). +- drm/tidss: Fix dss reset (git-fixes). +- drm/tidss: Check for K2G in in dispc_softreset() (git-fixes). +- drm/tidss: Return error value from from softreset (git-fixes). +- drm/tidss: Move reset to the end of dispc_init() (git-fixes). +- wifi: mwifiex: fix uninitialized firmware_stat (git-fixes). +- wifi: mwifiex: add extra delay for firmware ready (git-fixes). +- cpufreq: scmi: process the result of + devm_of_clk_add_hw_provider() (git-fixes). +- cpuidle: haltpoll: Do not enable interrupts when entering idle + (git-fixes). +- gpio: sysfs: drop the mention of gpiochip_find() from sysfs code + (git-fixes). +- gpiolib: provide gpio_device_find() (git-fixes). +- gpiolib: make gpio_device_get() and gpio_device_put() public + (git-fixes). +- commit 3a58ed2 + +------------------------------------------------------------------- +Fri Jan 26 09:26:05 CET 2024 - dwagner@suse.de + +- scsi: lpfc: Limit IRQ vectors to online cpus if kdump kernel + (bsc#1218180). +- commit 955ec78 + +------------------------------------------------------------------- +Fri Jan 26 07:27:41 CET 2024 - jslaby@suse.cz + +- rpm/constraints.in: add static multibuild packages + Commit 841012b049a5 (rpm/mkspec: use kernel-source: prefix for + constraints on multibuild) added "kernel-source:" prefix to the + dynamically generated kernels. But there are also static ones like + kernel-docs. Those fail to build as the constraints are still not + applied. + So add the prefix also to the static ones. + Note kernel-docs-rt is given kernel-source-rt prefix. I am not sure it + will ever be multibuilt... +- commit c2e0681 + +------------------------------------------------------------------- +Thu Jan 25 18:12:35 CET 2024 - tbogendoerfer@suse.de + +- xsk: make struct xsk_cb_desc available outside + CONFIG_XDP_SOCKETS (jsc#PED-4876). +- commit ca48ebb + +------------------------------------------------------------------- +Thu Jan 25 18:11:53 CET 2024 - lhenriques@suse.de + +- ext4: fix warning in ext4_dio_write_end_io() (bsc#1219163). +- ext4: properly sync file size update after O_SYNC direct IO + (bsc#1219163). +- ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow + (bsc#1219165). +- ext4: add two helper functions extent_logical_end() and + pa_logical_end() (bsc#1219165). +- commit 16340ba + +------------------------------------------------------------------- +Thu Jan 25 17:46:16 CET 2024 - tiwai@suse.de + +- Update config files: disable CONFIG_ICE and CONFIG_IGC on s390x (bsc#1219190) + Those have been enabled rather superfluously. + Aligning with SLE15-SP6 config now. +- commit 25d1f2a + +------------------------------------------------------------------- +Thu Jan 25 15:59:40 CET 2024 - tbogendoerfer@suse.de + +- eth: dpaa: add missing net/xdp.h include (jsc#PED-4876). +- commit fab3862 + +------------------------------------------------------------------- +Thu Jan 25 15:06:22 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: add 5ms delay before clear firmware reset irq source + (git-fixes). +- commit 249431c + +------------------------------------------------------------------- +Thu Jan 25 15:04:40 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix fail to delete tc flower rules during reset issue + (git-fixes). +- commit c1d1e1b + +------------------------------------------------------------------- +Thu Jan 25 15:02:20 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: only enable unicast promisc when mac table full + (git-fixes). +- commit 2b96a6c + +------------------------------------------------------------------- +Thu Jan 25 15:00:34 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix GRE checksum offload issue (git-fixes). +- commit cbe1774 + +------------------------------------------------------------------- +Thu Jan 25 14:58:31 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: add cmdq check for vf periodic service task + (git-fixes). +- commit a9c5505 + +------------------------------------------------------------------- +Thu Jan 25 14:56:55 CET 2024 - denis.kirjanov@suse.com + +- tsnep: Fix NAPI polling with budget 0 (git-fixes). +- commit ddad93c + +------------------------------------------------------------------- +Thu Jan 25 14:54:50 CET 2024 - denis.kirjanov@suse.com + +- tsnep: Fix ethtool channels (git-fixes). +- commit 41a218b + +------------------------------------------------------------------- +Thu Jan 25 14:53:13 CET 2024 - denis.kirjanov@suse.com + +- tsnep: Fix NAPI scheduling (git-fixes). +- commit bd62c71 + +------------------------------------------------------------------- +Thu Jan 25 14:51:24 CET 2024 - denis.kirjanov@suse.com + +- net: thunderbolt: Fix TCPv6 GSO checksum calculation + (git-fixes). +- commit 043a669 + +------------------------------------------------------------------- +Thu Jan 25 14:49:39 CET 2024 - denis.kirjanov@suse.com + +- net: microchip: sparx5: Fix possible memory leaks in + vcap_api_kunit (git-fixes). +- commit e2834b7 + +------------------------------------------------------------------- +Thu Jan 25 14:47:45 CET 2024 - denis.kirjanov@suse.com + +- net: microchip: sparx5: Fix possible memory leaks in + test_vcap_xn_rule_creator() (git-fixes). +- commit 3330249 + +------------------------------------------------------------------- +Thu Jan 25 14:45:44 CET 2024 - denis.kirjanov@suse.com + +- net: microchip: sparx5: Fix possible memory leak in + vcap_api_encode_rule_test() (git-fixes). +- commit ebce63e + +------------------------------------------------------------------- +Thu Jan 25 14:43:32 CET 2024 - denis.kirjanov@suse.com + +- net: microchip: sparx5: Fix memory leak for + vcap_api_rule_add_actionvalue_test() (git-fixes). +- commit 340155d + +------------------------------------------------------------------- +Thu Jan 25 14:37:46 CET 2024 - denis.kirjanov@suse.com + +- net: microchip: sparx5: Fix memory leak for + vcap_api_rule_add_keyvalue_test() (git-fixes). +- commit 991c250 + +------------------------------------------------------------------- +Thu Jan 25 14:09:47 CET 2024 - hare@suse.de + +- Delete + patches.suse/nvme-auth-retry-command-if-DNR-bit-is-not-set.patch. +- commit 623e3d2 + +------------------------------------------------------------------- +Thu Jan 25 13:28:00 CET 2024 - tbogendoerfer@suse.de + +- ice: read internal temperature sensor (jsc#PED-4876). +- Update config files. +- commit 680fce4 + +------------------------------------------------------------------- +Thu Jan 25 13:26:00 CET 2024 - tbogendoerfer@suse.de + +- net: invert the netdevice.h vs xdp.h dependency (jsc#PED-4876). +- Refresh + patches.suse/netdev-expose-DPLL-pin-handle-for-netdevice.patch. +- commit 6b2e009 + +------------------------------------------------------------------- +Thu Jan 25 13:16:37 CET 2024 - tbogendoerfer@suse.de + +- i40e: Include types.h to some headers (jsc#PED-4874). +- octeontx2-af: CN10KB: Fix FIFO length calculation for RPM2 + (jsc#PED-6931). +- vdpa/mlx5: Add mkey leak detection (jsc#PED-3311). +- vdpa/mlx5: Introduce reference counting to mrs (jsc#PED-3311). +- vdpa/mlx5: Use vq suspend/resume during .set_map (jsc#PED-3311). +- vdpa/mlx5: Mark vq state for modification in hw vq + (jsc#PED-3311). +- vdpa/mlx5: Mark vq addrs for modification in hw vq + (jsc#PED-3311). +- vdpa/mlx5: Introduce per vq and device resume (jsc#PED-3311). +- vdpa/mlx5: Allow modifying multiple vq fields in one modify + command (jsc#PED-3311). +- vdpa/mlx5: Expose resumable vq capability (jsc#PED-3311). +- RDMA/mlx5: Expose register c0 for RDMA device (jsc#PED-3311). +- net/mlx5: E-Switch, expose eswitch manager vport (jsc#PED-3311). +- net/mlx5: Manage ICM type of SW encap (jsc#PED-3311). +- RDMA/mlx5: Support handling of SW encap ICM area (jsc#PED-3311). +- net/mlx5: Introduce indirect-sw-encap ICM properties + (jsc#PED-3311). +- mlxbf_gige: Enable the GigE port in mlxbf_gige_open + (jsc#PED-6866). +- mlxbf_gige: Fix intermittent no ip issue (jsc#PED-6866). +- Revert "mlx5 updates 2023-12-20" (jsc#PED-3311). +- net: ethtool: reject unsupported RSS input xfrm values + (jsc#PED-4876). +- net/mlx5: DPLL, Implement fractional frequency offset get pin op + (jsc#PED-3311). +- net/mlx5: DPLL, Use struct to get values from + mlx5_dpll_synce_status_get() (jsc#PED-3311). +- dpll: expose fractional frequency offset value to user + (jsc#PED-6079). +- ice: Fix some null pointer dereference issues in ice_ptp.c + (jsc#PED-4876). +- ice: ice_base.c: Add const modifier to params and vars + (jsc#PED-4876). +- ice: remove rx_len_errors statistic (jsc#PED-4876). +- ice: replace ice_vf_recreate_vsi() with ice_vf_reconfig_vsi() + (jsc#PED-4876). +- ice: Add support for packet mirroring using hardware in + switchdev mode (jsc#PED-4876). +- ice: Enable SW interrupt from FW for LL TS (jsc#PED-4876). +- ice: Schedule service task in IRQ top half (jsc#PED-4876). +- i40e: Avoid unnecessary use of comma operator (jsc#PED-4874). +- i40e: Fix VF disable behavior to block all traffic + (jsc#PED-4874). +- ixgbe: Refactor returning internal error codes (jsc#PED-4872). +- ixgbe: Refactor overtemp event handling (jsc#PED-4872). +- ixgbe: report link state for VF devices (jsc#PED-4872). +- octeontx2-af: Fix max NPC MCAM entry check while validating + ref_entry (jsc#PED-6931). +- net: ethtool: Fix symmetric-xor RSS RX flow hash check + (jsc#PED-4876). +- net: ethtool: add a NO_CHANGE uAPI for new RXFH's input_xfrm + (jsc#PED-4876). +- net: ethtool: copy input_xfrm to user-space in ethtool_get_rxfh + (jsc#PED-4876). +- net/mlx5: Implement management PF Ethernet profile + (jsc#PED-3311). +- net/mlx5: Enable SD feature (jsc#PED-3311). +- net/mlx5e: Block TLS device offload on combined SD netdev + (jsc#PED-3311). +- net/mlx5e: Support per-mdev queue counter (jsc#PED-3311). +- net/mlx5e: Support cross-vhca RSS (jsc#PED-3311). +- net/mlx5e: Let channels be SD-aware (jsc#PED-3311). +- net/mlx5e: Create EN core HW resources for all secondary devices + (jsc#PED-3311). +- net/mlx5e: Create single netdev per SD group (jsc#PED-3311). +- net/mlx5: SD, Add informative prints in kernel log + (jsc#PED-3311). +- net/mlx5: SD, Implement steering for primary and secondaries + (jsc#PED-3311). +- net/mlx5: SD, Implement devcom communication and primary + election (jsc#PED-3311). +- net/mlx5: SD, Implement basic query and instantiation + (jsc#PED-3311). +- net/mlx5: SD, Introduce SD lib (jsc#PED-3311). +- net/mlx5: Fix query of sd_group field (jsc#PED-3311). +- net/mlx5e: Use the correct lag ports number when creating TISes + (jsc#PED-3311). +- octeontx2-af: Fix a double free issue (jsc#PED-6931). +- idpf: refactor some missing field get/prep conversions + (jsc#PED-6716). +- ice: cleanup inconsistent code (jsc#PED-4876). +- ice: field get conversion (jsc#PED-4876). +- iavf: field get conversion (jsc#PED-4937). +- i40e: field get conversion (jsc#PED-4874). +- igc: field get conversion (jsc#PED-4860). +- intel: legacy: field get conversion (jsc#PED-4866). +- igc: field prep conversion (jsc#PED-4860). +- ice: fix pre-shifted bit usage (jsc#PED-4876). +- ice: field prep conversion (jsc#PED-4876). +- iavf: field prep conversion (jsc#PED-4937). +- i40e: field prep conversion (jsc#PED-4874). +- intel: legacy: field prep conversion (jsc#PED-4866). +- intel: add bit macro includes where needed (jsc#PED-4866). +- e1000e: make lost bits explicit (jsc#PED-4868). +- octeontx2-af: insert space after include (jsc#PED-6931). +- octeon_ep: support firmware notifications for VFs + (jsc#PED-6954). +- octeon_ep: control net framework to support VF offloads + (jsc#PED-6954). +- octeon_ep: PF-VF mailbox version support (jsc#PED-6954). +- octeon_ep: add PF-VF mailbox communication (jsc#PED-6954). +- net, xdp: Correct grammar (jsc#PED-4876). +- mlx5: implement VLAN tag XDP hint (jsc#PED-3311). +- ice: use VLAN proto from ring packet context in skb path + (jsc#PED-4876). +- ice: Implement VLAN tag hint (jsc#PED-4876). +- xdp: Add VLAN tag hint (jsc#PED-4876). +- ice: Support XDP hints in AF_XDP ZC mode (jsc#PED-4876). +- xsk: add functions to fill control buffer (jsc#PED-4876). +- ice: Support RX hash XDP hint (jsc#PED-4876). +- ice: Support HW timestamp hint (jsc#PED-4876). +- ice: Introduce ice_xdp_buff (jsc#PED-4876). +- ice: Make ptype internal to descriptor info processing + (jsc#PED-4876). +- ice: make RX HW timestamp reading code more reusable + (jsc#PED-4876). +- ice: make RX hash reading code more reusable (jsc#PED-4876). +- net, xdp: Allow metadata > 32 (jsc#PED-4876). +- octeontx2-af: Add new devlink param to configure maximum usable + NIX block LFs (jsc#PED-6931). +- ice: add ability to read and configure FW log data + (jsc#PED-4876). +- ice: enable FW logging (jsc#PED-4876). +- ice: configure FW logging (jsc#PED-4876). +- ice: remove FW logging code (jsc#PED-4876). +- octeontx2-af: Fix multicast/mirror group lock/unlock issue + (jsc#PED-6931). +- net/mlx5: DR, Use swap() instead of open coding it + (jsc#PED-3311). +- net/mlx5: devcom, Add component size getter (jsc#PED-3311). +- net/mlx5e: Decouple CQ from priv (jsc#PED-3311). +- net/mlx5e: Add wrapping for auxiliary_driver ops and remove + unused args (jsc#PED-3311). +- net/mlx5e: Statify function mlx5e_monitor_counter_arm + (jsc#PED-3311). +- net/mlx5: Move TISes from priv to mdev HW resources + (jsc#PED-3311). +- net/mlx5e: Remove TLS-specific logic in generic create TIS API + (jsc#PED-3311). +- net/mlx5: fs, Command to control TX flow table root + (jsc#PED-3311). +- net/mlx5: fs, Command to control L2TABLE entry silent mode + (jsc#PED-3311). +- net/mlx5: Expose Management PCIe Index Register (MPIR) + (jsc#PED-3311). +- net/mlx5: Add mlx5_ifc bits used for supporting single netdev + Socket-Direct (jsc#PED-3311). +- i40e: remove fake support of rx-frames-irq (jsc#PED-4874). +- e1000e: Use pcie_capability_read_word() for reading LNKSTA + (jsc#PED-4868). +- e1000e: Use PCI_EXP_LNKSTA_NLW & FIELD_GET() instead of custom + defines/code (jsc#PED-4868). +- igb: Use FIELD_GET() to extract Link Width (jsc#PED-4866). +- iavf: enable symmetric-xor RSS for Toeplitz hash function + (jsc#PED-4876). +- ice: enable symmetric-xor RSS for Toeplitz hash function + (jsc#PED-4876). +- ice: refactor the FD and RSS flow ID generation (jsc#PED-4876). +- ice: refactor RSS configuration (jsc#PED-4876). +- ice: fix ICE_AQ_VSI_Q_OPT_RSS_* register values (jsc#PED-4876). +- net: ethtool: add support for symmetric-xor RSS hash + (jsc#PED-4876). +- net: ethtool: get rid of get/set_rxfh_context functions + (jsc#PED-4876). +- dpll: allocate pin ids in cycle (jsc#PED-6079). +- idpf: add get/set for Ethtool's header split ringparam + (jsc#PED-6716). +- ethtool: add SET for TCP_DATA_SPLIT ringparam (jsc#PED-6716). +- ionic: fill out pci error handlers (jsc#PED-6953). +- ionic: lif debugfs refresh on reset (jsc#PED-6953). +- ionic: use timer_shutdown_sync (jsc#PED-6953). +- ionic: no fw read when PCI reset failed (jsc#PED-6953). +- ionic: prevent pci disable of already disabled device + (jsc#PED-6953). +- ionic: bypass firmware cmds when stuck in reset (jsc#PED-6953). +- ionic: keep filters across FLR (jsc#PED-6953). +- ionic: pass opcode to devcmd_wait (jsc#PED-6953). +- dpll: remove leftover mode_supported() op and use mode_get() + instead (jsc#PED-6079). +- net: Convert some ethtool_sprintf() to ethtool_puts() + (jsc#PED-4876). +- ethtool: Implement ethtool_puts() (jsc#PED-4876). +- octeontx2-af: cn10k: Increase outstanding LMTST transactions + (jsc#PED-6931). +- ionic: Re-arrange ionic_intr_info struct for cache perf + (jsc#PED-6953). +- ionic: Make the check for Tx HW timestamping more obvious + (jsc#PED-6953). +- ionic: Don't check null when calling vfree() (jsc#PED-6953). +- ionic: set ionic ptr before setting up ethtool ops + (jsc#PED-6953). +- ionic: Use cached VF attributes (jsc#PED-6953). +- octeon_ep: control net API framework to support offloads + (jsc#PED-6954). +- sfc-siena: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). +- sfc: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). +- ice: Rename E822 to E82X (jsc#PED-4876). +- ice: periodically kick Tx timestamp interrupt (jsc#PED-4876). +- ice: Re-enable timestamping correctly after reset + (jsc#PED-4876). +- ice: Improve logs for max ntuple errors (jsc#PED-4876). +- ice: add CGU info to devlink info callback (jsc#PED-4876). +- octeontx2-pf: TC flower offload support for mirror + (jsc#PED-6931). +- octeontx2-af: Add new mbox to support multicast/mirror offload + (jsc#PED-6931). +- octeontx2-af: debugfs: update CQ context fields (jsc#PED-6931). +- octeon_ep: set backpressure watermark for RX queues + (jsc#PED-6954). +- octeon_ep: Fix error code in probe() (jsc#PED-6954). +- octeon_ep: support OCTEON CN98 devices (jsc#PED-6954). +- octeon_ep: implement device unload control net API + (jsc#PED-6954). +- net/mlx5e: Implement AF_XDP TX timestamp and checksum offload + (jsc#PED-3311). +- iavf: use iavf_schedule_aq_request() helper (jsc#PED-4937). +- iavf: Remove queue tracking fields from iavf_adminq_ring + (jsc#PED-4937). +- i40e: Remove queue tracking fields from i40e_adminq_ring + (jsc#PED-4874). +- i40e: Remove AQ register definitions for VF types + (jsc#PED-4874). +- i40e: Delete unused and useless i40e_pf fields (jsc#PED-4874). +- ice: fix error code in ice_eswitch_attach() (jsc#PED-4876). +- octeon_ep: get max rx packet length from firmware + (jsc#PED-6954). +- octeon_ep: Solve style issues in control net files + (jsc#PED-6954). +- octeontx2-pf: TC flower offload support for ICMP type and code + (jsc#PED-6931). +- octeon_ep: support Octeon CN10K devices (jsc#PED-6954). +- ice: reserve number of CP queues (jsc#PED-4876). +- ice: adjust switchdev rebuild path (jsc#PED-4876). +- ice: add VF representors one by one (jsc#PED-4876). +- ice: realloc VSI stats arrays (jsc#PED-4876). +- ice: set Tx topology every time new repr is added + (jsc#PED-4876). +- ice: allow changing SWITCHDEV_CTRL VSI queues (jsc#PED-4876). +- ice: return pointer to representor (jsc#PED-4876). +- ice: make representor code generic (jsc#PED-4876). +- ice: remove VF pointer reference in eswitch code (jsc#PED-4876). +- ice: track port representors in xarray (jsc#PED-4876). +- ice: use repr instead of vf->repr (jsc#PED-4876). +- ice: track q_id in representor (jsc#PED-4876). +- ice: remove unused control VSI parameter (jsc#PED-4876). +- ice: remove redundant max_vsi_num variable (jsc#PED-4876). +- ice: rename switchdev to eswitch (jsc#PED-4876). +- igc: Add support for PTP .getcyclesx64() (jsc#PED-4860). +- igc: Simplify setting flags in the TX data descriptor + (jsc#PED-4860). +- net/mlx5e: Remove early assignment to netdev->features + (jsc#PED-3311). +- net/mlx5e: Add local loopback counter to vport rep stats + (jsc#PED-3311). +- net/mlx5: Query maximum frequency adjustment of the PTP hardware + clock (jsc#PED-3311). +- net/mlx5: Convert scaled ppm values outside the s32 range for + PHC frequency adjustments (jsc#PED-3311). +- net/mlx5: Initialize clock->ptp_info inside + mlx5_init_timer_clock (jsc#PED-3311). +- net/mlx5: Refactor real time clock operation checks for PHC + (jsc#PED-3311). +- net/mlx5e: Access array with enum values instead of magic + numbers (jsc#PED-3311). +- net/mlx5: simplify mlx5_set_driver_version string assignments + (jsc#PED-3311). +- net/mlx5: Annotate struct mlx5_flow_handle with __counted_by + (jsc#PED-3311). +- net/mlx5: Annotate struct mlx5_fc_bulk with __counted_by + (jsc#PED-3311). +- net/mlx5e: Some cleanup in mlx5e_tc_stats_matchall() + (jsc#PED-3311). +- net/mlx5: Allow sync reset flow when BF MGT interface device + is present (jsc#PED-3311). +- net/mlx5: print change on SW reset semaphore returns busy + (jsc#PED-3311). +- octeon_ep: remove atomic variable usage in Tx data path + (jsc#PED-6954). +- octeon_ep: implement xmit_more in transmit (jsc#PED-6954). +- octeon_ep: remove dma sync in trasmit path (jsc#PED-6954). +- octeon_ep: add padding for small packets (jsc#PED-6954). +- i40e: Delete unused i40e_mac_info fields (jsc#PED-4874). +- i40e: Move inline helpers to i40e_prototype.h (jsc#PED-4874). +- i40e: Remove VF MAC types (jsc#PED-4874). +- i40e: Use helpers to check running FW and AQ API versions + (jsc#PED-4874). +- i40e: Add other helpers to check version of running firmware + and AQ API (jsc#PED-4874). +- i40e: Move i40e_is_aq_api_ver_ge helper (jsc#PED-4874). +- i40e: Initialize hardware capabilities at single place + (jsc#PED-4874). +- i40e: Consolidate hardware capabilities (jsc#PED-4874). +- i40e: Use DECLARE_BITMAP for flags field in i40e_hw + (jsc#PED-4874). +- i40e: Use DECLARE_BITMAP for flags and hw_features fields in + i40e_pf (jsc#PED-4874). +- i40e: Remove _t suffix from enum type names (jsc#PED-4874). +- i40e: Remove unused flags (jsc#PED-4874). +- i40e: Change user notification of non-SFP module in + i40e_get_module_info() (jsc#PED-4874). +- i40e: add an error code check in i40e_vsi_setup (jsc#PED-4874). +- i40e: increase max descriptors for XL710 (jsc#PED-4874). +- net: ethtool: Unify ETHTOOL_{G,S}RXFH rxnfc copy (jsc#PED-4876). +- ethtool: ioctl: account for sopass diff in set_wol + (jsc#PED-4876). +- ethtool: ioctl: improve error checking for set_wol + (jsc#PED-4876). +- commit b118f81 + +------------------------------------------------------------------- +Thu Jan 25 12:41:57 CET 2024 - msuchanek@suse.de + +- Revert "Limit kernel-source build to architectures for which the kernel binary" + This reverts commit 08a9e44c00758b5f3f3b641830ab6affff041132. + The fix for bsc#1108281 directly causes bsc#1218768, revert. +- commit 2943b8a + +------------------------------------------------------------------- +Thu Jan 25 12:39:11 CET 2024 - msuchanek@suse.de + +- mkspec: Include constraints for both multibuild and plain package always + There is no need to check for multibuild flag, the constraints can be + always generated for both cases. +- commit 308ea09 + +------------------------------------------------------------------- +Thu Jan 25 11:53:37 CET 2024 - jslaby@suse.cz + +- rpm/mkspec: use kernel-source: prefix for constraints on multibuild + Otherwise the constraints are not applied with multibuild enabled. +- commit 841012b + +------------------------------------------------------------------- +Thu Jan 25 08:24:47 CET 2024 - hare@suse.de + +- Delete + patches.suse/nvme-auth-align-to-pre-upstream-FFDHE-implementation.patch. +- commit ea56939 + +------------------------------------------------------------------- +Thu Jan 25 08:02:20 CET 2024 - tiwai@suse.de + +- exec: Fix error handling in begin_new_exec() (git-fixes). +- commit baf76e9 + +------------------------------------------------------------------- +Wed Jan 24 15:57:43 CET 2024 - iivanov@suse.de + +- arm64: dts: freescale: imx8-ss-lsio: Fix #pwm-cells (git-fixes) +- commit bb9ccad + +------------------------------------------------------------------- +Wed Jan 24 15:53:28 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix led pinctrl of lubancat 1 (git-fixes) +- commit ed2b8f0 + +------------------------------------------------------------------- +Wed Jan 24 15:52:28 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix rk3588 USB power-domain clocks (git-fixes) +- commit a68e5ac + +------------------------------------------------------------------- +Wed Jan 24 15:51:25 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: configure eth pad driver strength for orangepi (git-fixes) +- commit 417f128 + +------------------------------------------------------------------- +Wed Jan 24 15:50:16 CET 2024 - iivanov@suse.de + +- arm64: dts: sprd: fix the cpu node for UMS512 (git-fixes) +- commit d752ae0 + +------------------------------------------------------------------- +Wed Jan 24 15:48:01 CET 2024 - iivanov@suse.de + +- arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes) +- commit 3b64296 + +------------------------------------------------------------------- +Wed Jan 24 15:47:07 CET 2024 - iivanov@suse.de + +- arm64: dts: imx8mm: Reduce GPU to nominal speed (git-fixes) +- commit 7de6fae + +------------------------------------------------------------------- +Wed Jan 24 15:45:51 CET 2024 - iivanov@suse.de + +- arm64: dts: hisilicon: hikey970-pmic: fix regulator cells properties (git-fixes) +- commit 3671940 + +------------------------------------------------------------------- +Wed Jan 24 15:43:47 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix eMMC Data Strobe PD on rk3588 (git-fixes) +- commit 32940df + +------------------------------------------------------------------- +Wed Jan 24 15:42:20 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix PCI node addresses on rk3399-gru (git-fixes) +- commit 53695e4 + +------------------------------------------------------------------- +Wed Jan 24 15:41:19 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: fix rk356x pcie msg interrupt name (git-fixes) +- commit f23d8af + +------------------------------------------------------------------- +Wed Jan 24 15:40:16 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes) +- commit 4ce9ac8 + +------------------------------------------------------------------- +Wed Jan 24 15:39:18 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Expand reg size of vdec node for RK3328 (git-fixes) +- commit 3a84208 + +------------------------------------------------------------------- +Wed Jan 24 15:37:01 CET 2024 - iivanov@suse.de + +- arm64: dts: imx8-apalis: set wifi regulator to always-on (git-fixes) +- commit 48b000f + +------------------------------------------------------------------- +Wed Jan 24 15:35:48 CET 2024 - iivanov@suse.de + +- arm64: dts: imx93: correct mediamix power (git-fixes) +- commit dff5f85 + +------------------------------------------------------------------- +Wed Jan 24 15:34:51 CET 2024 - iivanov@suse.de + +- arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes) +- commit 4ad1e7f + +------------------------------------------------------------------- +Wed Jan 24 15:25:26 CET 2024 - iivanov@suse.de + +- arm64: add dependency between vmlinuz.efi and Image (git-fixes) +- commit d79de8f + +------------------------------------------------------------------- +Wed Jan 24 15:24:15 CET 2024 - iivanov@suse.de + +- blacklist.conf: ("arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support") +- commit a24916f + +------------------------------------------------------------------- +Wed Jan 24 15:22:57 CET 2024 - iivanov@suse.de + +- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes) +- commit 7a3fb4e + +------------------------------------------------------------------- +Wed Jan 24 15:21:55 CET 2024 - iivanov@suse.de + +- arm64: dts: imx8-ss-lsio: Add PWM interrupts (git-fixes) +- commit 776de9a + +------------------------------------------------------------------- +Wed Jan 24 14:40:23 CET 2024 - jslaby@suse.cz + +- rpm/kernel-source.rpmlintrc: add action-ebpf + Upstream commit a79d8ba734bd (selftests: tc-testing: remove buildebpf + plugin) added this precompiled binary blob. Adapt rpmlintrc for + kernel-source. +- commit b5ccb33 + +------------------------------------------------------------------- +Wed Jan 24 14:35:41 CET 2024 - iivanov@suse.de + +- arm64: add HWCAP for FEAT_HBC (hinted conditional branches) (git-fixes) + Refresh + patches.suse/arm64-cpufeature-Fix-CLRBHB-and-BC-detection.patch. +- commit 71c2551 + +------------------------------------------------------------------- +Wed Jan 24 13:49:28 CET 2024 - jslaby@suse.cz + +- Update + patches.suse/genirq-Encapsulate-sparse-bitmap-handling.patch + (bsc#1216838 jsc#PED-7520). +- Update + patches.suse/genirq-Use-a-maple-tree-for-interrupt-descriptor-management.patch + (bsc#1216838 jsc#PED-7520). +- Update + patches.suse/genirq-Use-hlist-for-managing-resend-handlers.patch + (bsc#1216838 jsc#PED-7520). + Add JIRA reference. +- commit 93058c5 + +------------------------------------------------------------------- +Tue Jan 23 17:34:56 CET 2024 - jack@suse.cz + +- blk-wbt: Fix detection of dirty-throttled tasks (bsc#1218272). +- commit 497a3db + +------------------------------------------------------------------- +Tue Jan 23 13:33:21 CET 2024 - oneukum@suse.com + +- blacklist.conf: false positive, driver not backported +- commit f337957 + +------------------------------------------------------------------- +Tue Jan 23 13:28:37 CET 2024 - oneukum@suse.com + +- blacklist.conf: false positive without driver conversion to glue layer +- commit 5276996 + +------------------------------------------------------------------- +Tue Jan 23 13:12:13 CET 2024 - tiwai@suse.de + +- rpm/kernel-source.changes.old: update and correct the truncated references +- commit 8e09770 + +------------------------------------------------------------------- +Tue Jan 23 12:39:45 CET 2024 - tiwai@suse.de + +- scripts/tar-up.sh: don't add spurious entry from kernel-sources.changes.old + The previous change added the manual entry from kernel-sources.change.old + to old_changelog.txt unnecessarily. Let's fix it. +- commit fb033e8 + +------------------------------------------------------------------- +Tue Jan 23 12:13:45 CET 2024 - tbogendoerfer@suse.de + +- bnxt_en: Add completion ring pointer in TX and RX ring + structures (jsc#PED-7574). +- commit 0ea0ed9 + +------------------------------------------------------------------- +Tue Jan 23 12:13:21 CET 2024 - tbogendoerfer@suse.de + +- bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info + (jsc#PED-7574). +- commit 3718949 + +------------------------------------------------------------------- +Tue Jan 23 12:12:52 CET 2024 - tbogendoerfer@suse.de + +- bnxt_en: Add completion ring pointer in TX and RX ring + structures (jsc#PED-7574). +- commit 25104e1 + +------------------------------------------------------------------- +Tue Jan 23 12:12:23 CET 2024 - tbogendoerfer@suse.de + +- bnxt_en: Put the TX producer information in the TX BD opaque + field (jsc#PED-7574). +- commit 2c6ccef + +------------------------------------------------------------------- +Tue Jan 23 10:46:26 CET 2024 - denis.kirjanov@suse.com + +- net: renesas: rswitch: Fix unmasking irq condition (git-fixes). +- commit 2f5e1f7 + +------------------------------------------------------------------- +Tue Jan 23 10:44:54 CET 2024 - denis.kirjanov@suse.com + +- veth: Update XDP feature set when bringing up device + (git-fixes). +- commit fbdb33d + +------------------------------------------------------------------- +Tue Jan 23 10:43:26 CET 2024 - denis.kirjanov@suse.com + +- net: macb: fix sleep inside spinlock (git-fixes). +- commit 356d69f + +------------------------------------------------------------------- +Tue Jan 23 10:41:52 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: block FDB accesses that are concurrent with + a switch reset (git-fixes). +- commit 07b2fec + +------------------------------------------------------------------- +Tue Jan 23 10:41:40 CET 2024 - tbogendoerfer@suse.de + +- Delete + patches.suse/infiniband-Remove-the-now-superfluous-sentinel-eleme.patch. + Patch uses not present changes in sysctl, so drop it. +- commit d544c7c + +------------------------------------------------------------------- +Tue Jan 23 10:39:43 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: serialize sja1105_port_mcast_flood() with + other FDB accesses (git-fixes). +- commit aab1ac7 + +------------------------------------------------------------------- +Tue Jan 23 10:38:01 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: remove GSO partial feature bit (git-fixes). +- commit 55bf00a + +------------------------------------------------------------------- +Tue Jan 23 10:36:21 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: fix multicast forwarding working only for + last added mdb entry (git-fixes). +- commit 53a6499 + +------------------------------------------------------------------- +Tue Jan 23 10:34:27 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix the port information display when sfp is absent + (git-fixes). +- commit c6ec734 + +------------------------------------------------------------------- +Tue Jan 23 10:28:10 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: propagate exact error code from + sja1105_dynamic_config_poll_valid() (git-fixes). +- commit c09eaad + +------------------------------------------------------------------- +Tue Jan 23 10:26:30 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix invalid mutex between tc qdisc and dcb ets + command issue (git-fixes). +- commit 45bfc6e + +------------------------------------------------------------------- +Tue Jan 23 10:24:56 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: hide all multicast addresses from "bridge + fdb show" (git-fixes). +- commit 3565617 + +------------------------------------------------------------------- +Tue Jan 23 10:23:17 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix debugfs concurrency issue between kfree buffer + and read (git-fixes). +- commit 46a2318 + +------------------------------------------------------------------- +Tue Jan 23 10:21:42 CET 2024 - denis.kirjanov@suse.com + +- net:ethernet:adi:adin1110: Fix forwarding offload (git-fixes). +- commit ba0f408 + +------------------------------------------------------------------- +Tue Jan 23 10:19:57 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix byte order conversion issue in + hclge_dbg_fd_tcam_read() (git-fixes). +- commit df3933b + +------------------------------------------------------------------- +Tue Jan 23 10:18:10 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: mtk_eth_soc: fix possible NULL pointer + dereference in mtk_hwlro_get_fdir_all() (git-fixes). +- commit 256db71 + +------------------------------------------------------------------- +Tue Jan 23 10:12:54 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix tx timeout issue (git-fixes). +- commit cb13d0b + +------------------------------------------------------------------- +Tue Jan 23 09:59:14 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: mvpp2_main: fix possible OOB write in + mvpp2_ethtool_get_rxnfc() (git-fixes). +- commit 0b2ebf3 + +------------------------------------------------------------------- +Tue Jan 23 09:52:48 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: fix handling of zero coalescing tx-usecs + (git-fixes). +- commit dc13842 + +------------------------------------------------------------------- +Tue Jan 23 09:47:43 CET 2024 - denis.kirjanov@suse.com + +- net: microchip: vcap api: Fix possible memory leak for + vcap_dup_rule() (git-fixes). +- commit d26d0cc + +------------------------------------------------------------------- +Tue Jan 23 09:46:05 CET 2024 - denis.kirjanov@suse.com + +- net: enetc: distinguish error from valid pointers in + enetc_fixup_clear_rss_rfs() (git-fixes). +- commit 86014cf + +------------------------------------------------------------------- +Tue Jan 23 07:35:27 CET 2024 - jslaby@suse.cz + +- rpm/kernel-docs.spec.in: fix build with 6.8 + Since upstream commit f061c9f7d058 (Documentation: Document each netlink + family), the build needs python yaml. +- commit 6a7ece3 + +------------------------------------------------------------------- +Mon Jan 22 20:06:17 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: complete tc-cbs offload support on SJA1110 + (git-fixes). +- commit 63f659d + +------------------------------------------------------------------- +Mon Jan 22 20:04:50 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs + too many times (git-fixes). +- commit ad24f2b + +------------------------------------------------------------------- +Mon Jan 22 20:03:21 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs + software and offload (git-fixes). +- commit 0f502ee + +------------------------------------------------------------------- +Mon Jan 22 19:56:52 CET 2024 - denis.kirjanov@suse.com + +- veth: Fixing transmit return status for dropped packets + (git-fixes). +- commit bd05611 + +------------------------------------------------------------------- +Mon Jan 22 19:54:59 CET 2024 - denis.kirjanov@suse.com + +- pds_core: pass opcode to devcmd_wait (git-fixes). +- commit fa54ffe + +------------------------------------------------------------------- +Mon Jan 22 19:53:18 CET 2024 - denis.kirjanov@suse.com + +- pds_core: check for work queue before use (git-fixes). +- commit 9dfa465 + +------------------------------------------------------------------- +Mon Jan 22 19:51:35 CET 2024 - denis.kirjanov@suse.com + +- pds_core: no reset command for VF (git-fixes). +- commit 9f656c7 + +------------------------------------------------------------------- +Mon Jan 22 19:44:27 CET 2024 - denis.kirjanov@suse.com + +- pds_core: no health reporter in VF (git-fixes). +- commit bb060b3 + +------------------------------------------------------------------- +Mon Jan 22 19:42:53 CET 2024 - denis.kirjanov@suse.com + +- mlxsw: core_hwmon: Adjust module label names based on MTCAP + sensor counter (git-fixes). +- commit d88bc5a + +------------------------------------------------------------------- +Mon Jan 22 17:24:40 CET 2024 - tbogendoerfer@suse.de + +- net-device: move xdp_prog to net_device_read_rx (jsc#PED-7574). +- net-device: move gso_partial_features to net_device_read_tx + (jsc#PED-7574). +- bpf: Use nla_ok() instead of checking nla_len directly + (jsc#PED-7574). +- net: sysfs: fix locking in carrier read (jsc#PED-7574). +- Documentations: fix net_cachelines documentation build warning + (jsc#PED-7574). +- Documentations: Analyze heavily used Networking related structs + (jsc#PED-7574). +- tools: ynl: make sure we use local headers for page-pool + (jsc#PED-7574). +- tools: ynl: fix build of the page-pool sample (jsc#PED-7574). +- ipv6: also use netdev_hold() in ip6_route_check_nh() + (jsc#PED-7574). +- commit f0c6261 + +------------------------------------------------------------------- +Mon Jan 22 16:15:03 CET 2024 - tbogendoerfer@suse.de + +- RDMA/bnxt_re: Fix error code in bnxt_re_create_cq() + (jsc#PED-7574). +- RDMA/bnxt_re: Fix the sparse warnings (jsc#PED-7574). +- RDMA/bnxt_re: Fix the offset for GenP7 adapters for user + applications (jsc#PED-7574). +- RDMA/bnxt_re: Share a page to expose per CQ info with userspace + (jsc#PED-7574). +- RDMA/bnxt_re: Add UAPI to share a page with user space + (jsc#PED-7574). +- RDMA/bnxt_re: Adds MSN table capability for Gen P7 adapters + (jsc#PED-7574). +- RDMA/bnxt_re: Doorbell changes (jsc#PED-7574). +- RDMA/bnxt_re: Get the toggle bits from CQ completions + (jsc#PED-7574). +- RDMA/bnxt_re: Update the HW interface definitions + (jsc#PED-7574). +- RDMA/bnxt_re: Update the BAR offsets (jsc#PED-7574). +- RDMA/bnxt_re: Support new 5760X P7 devices (jsc#PED-7574). +- RDMA/bnxt_re: Remove roundup_pow_of_two depth for all hardware + queue resources (jsc#PED-7574). +- RDMA/bnxt_re: Refactor the queue index update (jsc#PED-7574). +- bnxt_en: Fix RCU locking for ntuple filters in + bnxt_rx_flow_steer() (jsc#PED-7574). +- bnxt_en: Fix RCU locking for ntuple filters in + bnxt_srxclsrldel() (jsc#PED-7574). +- bnxt_en: Remove unneeded variable in + bnxt_hwrm_clear_vnic_filter() (jsc#PED-7574). +- bnxt_en: Fix compile error without CONFIG_RFS_ACCEL + (jsc#PED-7574). +- bnxt_en: Add support for ntuple filter deletion by ethtool + (jsc#PED-7574). +- bnxt_en: Add support for ntuple filters added from ethtool + (jsc#PED-7574). +- bnxt_en: Add ntuple matching flags to the bnxt_ntuple_filter + structure (jsc#PED-7574). +- bnxt_en: Refactor ntuple filter removal logic in + bnxt_cfg_ntp_filters() (jsc#PED-7574). +- bnxt_en: Refactor the hash table logic for ntuple filters + (jsc#PED-7574). +- bnxt_en: Refactor filter insertion logic in bnxt_rx_flow_steer() + (jsc#PED-7574). +- bnxt_en: Add new BNXT_FLTR_INSERTED flag to bnxt_filter_base + struct (jsc#PED-7574). +- bnxt_en: Add bnxt_lookup_ntp_filter_from_idx() function + (jsc#PED-7574). +- bnxt_en: Add function to calculate Toeplitz hash (jsc#PED-7574). +- bnxt_en: Refactor L2 filter alloc/free firmware commands + (jsc#PED-7574). +- bnxt_en: Re-structure the bnxt_ntuple_filter structure + (jsc#PED-7574). +- bnxt_en: Add bnxt_l2_filter hash table (jsc#PED-7574). +- bnxt_en: Refactor bnxt_ntuple_filter structure (jsc#PED-7574). +- net: Add MDB bulk deletion device operation (jsc#PED-7574). +- genetlink: introduce helpers to do filtered multicast + (jsc#PED-7574). +- netlink: introduce typedef for filter function (jsc#PED-7574). +- xsk: Add missing SPDX to AF_XDP TX metadata documentation + (jsc#PED-7574). +- page_pool: halve BIAS_MAX for multiple user references of a + fragment (jsc#PED-7574). +- net: ethtool: pass a pointer to parameters to get/set_rxfh + ethtool ops (jsc#PED-7574). +- net: page_pool: factor out releasing DMA from releasing the page + (jsc#PED-7574). +- page_pool: transition to reference count management after page + draining (jsc#PED-7574). +- bnxt_en: Make PTP TX timestamp HWRM query silent (jsc#PED-7574). +- bnxt_en: Skip nic close/open when configuring tstamp filters + (jsc#PED-7574). +- bnxt_en: Add support for UDP GSO on 5760X chips (jsc#PED-7574). +- bnxt_en: add rx_filter_miss extended stats (jsc#PED-7574). +- bnxt_en: Configure UDP tunnel TPA (jsc#PED-7574). +- bnxt_en: Add support for VXLAN GPE (jsc#PED-7574). +- bnxt_en: Use proper TUNNEL_DST_PORT_ALLOC* commands + (jsc#PED-7574). +- bnxt_en: Allocate extra QP backing store memory when RoCE FW + reports it (jsc#PED-7574). +- bnxt_en: Support TX coalesced completion on 5760X chips + (jsc#PED-7574). +- bnxt_en: Prevent TX timeout with a very small TX ring + (jsc#PED-7574). +- bnxt_en: Fix TX ring indexing logic (jsc#PED-7574). +- bnxt_en: Fix AGG ring check logic in bnxt_check_rings() + (jsc#PED-7574). +- bnxt_en: Fix trimming of P5 RX and TX rings (jsc#PED-7574). +- netlink: Return unsigned value for nla_len() (jsc#PED-7574). +- net: core: synchronize link-watch when carrier is queried + (jsc#PED-7574). +- net-device: reorganize net_device fast path variables + (jsc#PED-7574). +- eth: bnxt: link NAPI instances to queues and IRQs + (jsc#PED-7574). +- netdev-genl: Add PID for the NAPI thread (jsc#PED-7574). +- netdev-genl: spec: Add PID in netdev netlink YAML spec + (jsc#PED-7574). +- net: Add NAPI IRQ support (jsc#PED-7574). +- netdev-genl: spec: Add irq in netdev netlink YAML spec + (jsc#PED-7574). +- netdev-genl: Add netlink framework functions for napi + (jsc#PED-7574). +- netdev-genl: spec: Extend netdev netlink spec in YAML for NAPI + (jsc#PED-7574). +- netdev-genl: Add netlink framework functions for queue + (jsc#PED-7574). +- ice: Add support in the driver for associating queue with napi + (jsc#PED-7574). +- net: Add queue and napi association (jsc#PED-7574). +- netdev-genl: spec: Extend netdev netlink spec in YAML for queue + (jsc#PED-7574). +- bnxt_en: Add 5760X (P7) PCI IDs (jsc#PED-7574). +- bnxt_en: Report the new ethtool link modes in the new firmware + interface (jsc#PED-7574). +- bnxt_en: Support force speed using the new HWRM fields + (jsc#PED-7574). +- bnxt_en: Support new firmware link parameters (jsc#PED-7574). +- bnxt_en: Refactor ethtool speeds logic (jsc#PED-7574). +- bnxt_en: Add support for new RX and TPA_START completion types + for P7 (jsc#PED-7574). +- bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end() + (jsc#PED-7574). +- bnxt_en: Refactor RX VLAN acceleration logic (jsc#PED-7574). +- bnxt_en: Add new P7 hardware interface definitions + (jsc#PED-7574). +- bnxt_en: Refactor RSS capability fields (jsc#PED-7574). +- bnxt_en: Implement the new toggle bit doorbell mechanism on + P7 chips (jsc#PED-7574). +- bnxt_en: Consolidate DB offset calculation (jsc#PED-7574). +- bnxt_en: Define basic P7 macros (jsc#PED-7574). +- bnxt_en: Update firmware interface to 1.10.3.15 (jsc#PED-7574). +- bnxt_en: Fix backing store V2 logic (jsc#PED-7574). +- cache: enforce cache groups (jsc#PED-7574). +- xsk: Add option to calculate TX checksum in SW (jsc#PED-7574). +- xsk: Validate xsk_tx_metadata flags (jsc#PED-7574). +- xsk: Document tx_metadata_len layout (jsc#PED-7574). +- xsk: Add TX timestamp and TX checksum offload support + (jsc#PED-7574). +- xsk: Support tx_metadata_len (jsc#PED-7574). +- net: page_pool: fix general protection fault in page_pool_unlist + (jsc#PED-7574). +- tools: ynl: add sample for getting page-pool information + (jsc#PED-7574). +- net: page_pool: mute the periodic warning for visible page pools + (jsc#PED-7574). +- net: page_pool: expose page pool stats via netlink + (jsc#PED-7574). +- net: page_pool: report when page pool was destroyed + (jsc#PED-7574). +- net: page_pool: report amount of memory held by page pools + (jsc#PED-7574). +- net: page_pool: add netlink notifications for state changes + (jsc#PED-7574). +- net: page_pool: implement GET in the netlink API (jsc#PED-7574). +- net: page_pool: add nlspec for basic access to page pools + (jsc#PED-7574). +- eth: link netdev to page_pools in drivers (jsc#PED-7574). +- net: page_pool: stash the NAPI ID for easier access + (jsc#PED-7574). +- net: page_pool: record pools per netdev (jsc#PED-7574). +- net: page_pool: id the page pools (jsc#PED-7574). +- net: page_pool: factor out uninit (jsc#PED-7574). +- bnxt_en: Rename some macros for the P5 chips (jsc#PED-7574). +- bnxt_en: Modify the NAPI logic for the new P7 chips + (jsc#PED-7574). +- bnxt_en: Modify RX ring indexing logic (jsc#PED-7574). +- bnxt_en: Modify TX ring indexing logic (jsc#PED-7574). +- bnxt_en: Add db_ring_mask and related macro to bnxt_db_info + struct (jsc#PED-7574). +- bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware + calls (jsc#PED-7574). +- bnxt_en: Add support for new backing store query firmware API + (jsc#PED-7574). +- bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function + (jsc#PED-7574). +- bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct + (jsc#PED-7574). +- bnxt_en: Add page info to struct bnxt_ctx_mem_type + (jsc#PED-7574). +- bnxt_en: Restructure context memory data structures + (jsc#PED-7574). +- bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem() (jsc#PED-7574). +- bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free + bp->ctx (jsc#PED-7574). +- net: page_pool: avoid touching slow on the fastpath + (jsc#PED-7574). +- net: page_pool: split the page_pool_params into fast and slow + (jsc#PED-7574). +- rtnetlink: introduce nlmsg_new_large and use it in rtnl_getlink + (jsc#PED-7574). +- bnxt_en: Optimize xmit_more TX path (jsc#PED-7574). +- bnxt_en: Use existing MSIX vectors for all mqprio TX rings + (jsc#PED-7574). +- bnxt_en: Add macros related to TC and TX rings (jsc#PED-7574). +- bnxt_en: Add helper to get the number of CP rings required + for TX rings (jsc#PED-7574). +- bnxt_en: Support up to 8 TX rings per MSIX (jsc#PED-7574). +- bnxt_en: Refactor bnxt_hwrm_set_coal() (jsc#PED-7574). +- bnxt_en: New encoding for the TX opaque field (jsc#PED-7574). +- bnxt_en: Refactor bnxt_tx_int() (jsc#PED-7574). +- bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL (jsc#PED-7574). +- connector: Fix proc_event_num_listeners count not cleared + (jsc#PED-7574). +- net: tls, update curr on splice as well (bsc#1218941 + CVE-2024-0646). +- xsk: Skip polling event check for unbound socket (jsc#PED-7574). +- net: Move {l,t,d}stats allocation to core and convert veth & + vrf (jsc#PED-7574). +- net, vrf: Move dstats structure to core (jsc#PED-7574). +- net: Add MDB get device operation (jsc#PED-7574). +- xsk: Avoid starving the xsk further down the list + (jsc#PED-7574). +- net, bpf: Add a warning if NAPI cb missed xdp_do_flush() + (jsc#PED-7574). +- netlink: add variable-length / auto integers (jsc#PED-7574). +- net: introduce napi_is_scheduled helper (jsc#PED-7574). +- net/core: Introduce netdev_core_stats_inc() (jsc#PED-7574). +- ynl: netdev: drop unnecessary enum-as-flags (jsc#PED-7574). +- net: implement lockless SO_PRIORITY (jsc#PED-7574). +- bpf: expose information about supported xdp metadata kfunc + (jsc#PED-7574). +- bpf: make it easier to add new metadata kfunc (jsc#PED-7574). +- xsk: add multi-buffer support for sockets sharing umem + (jsc#PED-7574). +- Fix NULL pointer dereference in cn_filter() (jsc#PED-7574). +- netdev-genl: use struct genl_info for reply construction + (jsc#PED-7574). +- net: add hwtstamping helpers for stackable net devices + (jsc#PED-7574). +- net: add NDOs for configuring hardware timestamping + (jsc#PED-7574). +- net: convert some netlink netdev iterators to depend on the + xarray (jsc#PED-7574). +- ynl: expose xdp-zc-max-segs (jsc#PED-7574). +- netlink: allow be16 and be32 types in all uint policy checks + (jsc#PED-7574). +- net: Remove unused declaration dev_restart() (jsc#PED-7574). +- connector/cn_proc: Allow non-root users access (jsc#PED-7574). +- connector/cn_proc: Performance improvements (jsc#PED-7574). +- connector/cn_proc: Add filtering to fix some bugs + (jsc#PED-7574). +- netlink: Add new netlink_release function (jsc#PED-7574). +- netlink: Reverse the patch which removed filtering + (jsc#PED-7574). +- selftests/xsk: add basic multi-buffer test (jsc#PED-7574). +- selftests/xsk: transmit and receive multi-buffer packets + (jsc#PED-7574). +- xsk: support ZC Tx multi-buffer in batch API (jsc#PED-7574). +- xsk: discard zero length descriptors in Tx path (jsc#PED-7574). +- net: create device lookup API with reference tracking + (jsc#PED-7574). +- commit e8d3010 + +------------------------------------------------------------------- +Mon Jan 22 12:47:44 CET 2024 - oneukum@suse.com + +- r8152: Choose our USB config with choose_configuration() + rather than probe() (git-fixes). +- commit 1e8cc32 + +------------------------------------------------------------------- +Mon Jan 22 12:46:53 CET 2024 - denis.kirjanov@suse.com + +- mlxsw: i2c: Limit single transaction buffer size (git-fixes). +- commit 8e2d36d + +------------------------------------------------------------------- +Mon Jan 22 12:45:35 CET 2024 - oneukum@suse.com + +- usb: core: Fix crash w/ usb_choose_configuration() if no driver + (git-fixes). +- commit 3b35679 + +------------------------------------------------------------------- +Mon Jan 22 12:45:23 CET 2024 - denis.kirjanov@suse.com + +- mlxsw: i2c: Fix chunk size setting in output mailbox buffer + (git-fixes). +- commit 05f3c6b + +------------------------------------------------------------------- +Mon Jan 22 12:43:32 CET 2024 - denis.kirjanov@suse.com + +- net: handle ARPHRD_PPP in dev_is_mac_header_xmit() (git-fixes). +- commit 06f5d73 + +------------------------------------------------------------------- +Mon Jan 22 12:41:45 CET 2024 - denis.kirjanov@suse.com + +- net: lan966x: Fix return value check for vcap_get_rule() + (git-fixes). +- commit 03b99a2 + +------------------------------------------------------------------- +Mon Jan 22 12:41:26 CET 2024 - oneukum@suse.com + +- usb: core: Allow subclassed USB drivers to override + usb_choose_configuration() (git-fixes). +- commit 44b3c00 + +------------------------------------------------------------------- +Mon Jan 22 12:40:06 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix wrong rpu tln reg issue (git-fixes). +- commit a1137c7 + +------------------------------------------------------------------- +Mon Jan 22 12:38:38 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: Support tlv in regs data for HNS3 PF driver + (git-fixes). +- commit 6734c8c + +------------------------------------------------------------------- +Mon Jan 22 12:35:57 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: move dump regs function to a separate file + (git-fixes). +- commit 4080e37 + +------------------------------------------------------------------- +Mon Jan 22 12:34:09 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: adi: adin1110: use eth_broadcast_addr() to + assign broadcast address (git-fixes). +- commit c53d87f + +------------------------------------------------------------------- +Mon Jan 22 12:33:43 CET 2024 - oneukum@suse.com + +- usb: core: Don't force USB generic_subclass drivers to define + probe() (git-fixes). +- commit 7e41fc6 + +------------------------------------------------------------------- +Mon Jan 22 12:31:21 CET 2024 - denis.kirjanov@suse.com + +- net: altera: tse: remove mac_an_restart() function (git-fixes). +- commit 666a388 + +------------------------------------------------------------------- +Mon Jan 22 10:56:12 CET 2024 - tiwai@suse.de + +- net: usb: ax88179_178a: avoid two consecutive device resets + (bsc#1218948). +- commit 8517946 + +------------------------------------------------------------------- +Mon Jan 22 09:51:39 CET 2024 - ohering@suse.de + +- RDMA/mana_ib: Add CQ interrupt support for RAW QP (git-fixes). +- RDMA/mana_ib: query device capabilities (git-fixes). +- RDMA/mana_ib: register RDMA device with GDMA (git-fixes). +- hv_netvsc: remove duplicated including of slab.h (git-fixes). +- net: mana: add msix index sharing between EQs (git-fixes). +- net: mana: Fix spelling mistake "enforecement" -> "enforcement" + (git-fixes). +- net :mana :Add remaining GDMA stats for MANA to ethtool + (git-fixes). +- net: mana: select PAGE_POOL (git-fixes). +- hv_netvsc: rndis_filter needs to select NLS (git-fixes). +- commit a651fcd + +------------------------------------------------------------------- +Mon Jan 22 09:08:51 CET 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit 412a82b + +------------------------------------------------------------------- +Mon Jan 22 07:56:20 CET 2024 - jslaby@suse.cz + +- misc: hpilo: make ilo_class a static const structure + (jsc#PED-7689). +- commit 48ef5cd + +------------------------------------------------------------------- +Mon Jan 22 06:55:10 CET 2024 - neilb@suse.de + +- nfsd: fix RELEASE_LOCKOWNER (bsc#1218968). +- commit 2ac4814 + +------------------------------------------------------------------- +Sun Jan 21 12:24:38 CET 2024 - ailiop@suse.com + +- xfs: allow read IO and FICLONE to run concurrently + (bsc#1218934). +- commit b6b4c4a + +------------------------------------------------------------------- +Sun Jan 21 10:19:59 CET 2024 - tiwai@suse.de + +- Input: atkbd - use ab83 as id when skipping the getid command + (git-fixes). +- commit 09aa4d9 + +------------------------------------------------------------------- +Sun Jan 21 10:19:03 CET 2024 - tiwai@suse.de + +- Add alt-commit to an ASoC fix +- commit ac54a21 + +------------------------------------------------------------------- +Sun Jan 21 10:16:59 CET 2024 - tiwai@suse.de + +- parport: parport_serial: Add Brainboxes device IDs and geometry + (git-fixes). +- parport: parport_serial: Add Brainboxes BAR details (git-fixes). +- scripts/decode_stacktrace.sh: optionally use LLVM utilities + (git-fixes). +- nfc: Do not send datagram if socket state isn't LLCP_BOUND + (git-fixes). +- Input: xpad - add Razer Wolverine V2 support (git-fixes). +- Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes). +- Input: atkbd - skip ATKBD_CMD_GETID in translated mode + (git-fixes). +- Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1 + (git-fixes). +- kselftest: alsa: fixed a print formatting warning (git-fixes). +- i2c: rk3x: fix potential spinlock recursion on poll (git-fixes). +- pinctrl: cy8c95x0: Fix get_pincfg (git-fixes). +- pinctrl: cy8c95x0: Fix regression (git-fixes). +- pinctrl: cy8c95x0: Fix typo (git-fixes). +- pinctrl: amd: Mask non-wake source pins with interrupt enabled + at suspend (git-fixes). +- wifi: iwlwifi: pcie: avoid a NULL pointer dereference + (git-fixes). +- reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning + (git-fixes). +- platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework + 13 (git-fixes). +- platform/x86/amd/pmc: Move keyboard wakeup disablement detection + to pmc-quirks (git-fixes). +- platform/x86/amd/pmc: Only run IRQ1 firmware version check on + Cezanne (git-fixes). +- platform/x86/amd/pmc: Move platform defines to header + (git-fixes). +- platform/x86: thinkpad_acpi: fix for incorrect fan reporting + on some ThinkPad systems (git-fixes). +- soundwire: intel_ace2x: fix AC timing setting for ACE2.x + (git-fixes). +- platform/x86: intel-vbtn: Fix missing tablet-mode-switch events + (git-fixes). +- hwtracing: hisi_ptt: Don't try to attach a task (git-fixes). +- hwtracing: hisi_ptt: Handle the interrupt in hardirq context + (git-fixes). +- hwmon: (corsair-psu) Fix probe when built-in (git-fixes). +- nouveau/tu102: flush all pdbs on vmm flush (git-fixes). +- kunit: Reset suite counter right before running tests + (git-fixes). +- kunit: Warn if tests are slow (git-fixes). +- wifi: mac80211: handle 320 MHz in + ieee80211_ht_cap_ie_to_sta_ht_cap (git-fixes). +- wifi: avoid offset calculation on NULL pointer (git-fixes). +- wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes). +- pinctrl: lochnagar: Don't build on MIPS (git-fixes). +- pinctrl: s32cc: Avoid possible string truncation (git-fixes). +- pinctrl: amd: Use pm_pr_dbg to show debugging messages + (git-fixes). +- commit ab000cc + +------------------------------------------------------------------- +Sun Jan 21 10:11:50 CET 2024 - tiwai@suse.de + +- dmaengine: idxd: Move dma_free_coherent() out of spinlocked + context (git-fixes). +- dmaengine: fix NULL pointer in channel unregistration function + (git-fixes). +- driver core: Add a guard() definition for the device_lock() + (git-fixes). +- drm/amd/display: get dprefclk ss info from integration info + table (git-fixes). +- drm/amd/display: Add case for dcn35 to support usb4 dmub hpd + event (git-fixes). +- drm/amdkfd: svm range always mapped flag not working on APU + (git-fixes). +- HID: nintendo: Prevent divide-by-zero on code (git-fixes). +- HID: nintendo: fix initializer element is not constant error + (git-fixes). +- drm/crtc: fix uninitialized variable use (git-fixes). +- drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes). +- drm/exynos: fix a wrong error checking (git-fixes). +- drm/exynos: fix a potential error pointer dereference + (git-fixes). +- drm/amdgpu: Add NULL checks for function pointers (git-fixes). +- drm/amd/display: Add monitor patch for specific eDP (git-fixes). +- drm/amdgpu: Use another offset for GC 9.4.3 remap (git-fixes). +- drm/amdkfd: Free gang_ctx_bo and wptr_bo in pqm_uninit + (git-fixes). +- drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel + null pointer (git-fixes). +- drm/amd/display: update dcn315 lpddr pstate latency (git-fixes). +- drm/amdkfd: Use common function for IP version check + (git-fixes). +- drm/amdgpu: Do not issue gpu reset from nbio v7_9 bif interrupt + (git-fixes). +- commit f779c78 + +------------------------------------------------------------------- +Sun Jan 21 10:08:52 CET 2024 - colyli@suse.de + +- virtio_pmem: support feature SHMEM_REGION (jsc#PED-5853). +- nvdimm/namespace: fix kernel-doc for function params + (jsc#PED-5853). +- nvdimm/dimm_devs: fix kernel-doc for function params + (jsc#PED-5853). +- nvdimm/btt: fix btt_blk_cleanup() kernel-doc (jsc#PED-5853). +- nvdimm-btt: simplify code with the scope based resource + management (jsc#PED-5853). +- nvdimm: Remove usage of the deprecated ida_simple_xx() API + (jsc#PED-5853). +- nvdimm/btt: replace deprecated strncpy with strscpy + (jsc#PED-5853). +- dax/kmem: allow kmem to add memory with memmap_on_memory + (jsc#PED-5853). +- libnvdimm: remove kernel-doc warnings: (jsc#PED-5853). +- libnvdimm: Annotate struct nd_region with __counted_by + (jsc#PED-5853). +- nd_btt: Make BTT lanes preemptible (jsc#PED-5853). +- libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and + check its return value (jsc#PED-5853). +- dax: refactor deprecated strncpy (jsc#PED-5853). +- nvdimm: Fix dereference after free in register_nvdimm_pmu() + (jsc#PED-5853). +- nvdimm: Fix memleak of pmu attr_groups in + unregister_nvdimm_pmu() (jsc#PED-5853). +- nvdimm/pfn_dev: Avoid unnecessary endian conversion + (jsc#PED-5853). +- nvdimm/pfn_dev: Prevent the creation of zero-sized namespaces + (jsc#PED-5853). +- nvdimm: Explicitly include correct DT includes (jsc#PED-5853). +- nvdimm: Use kstrtobool() instead of strtobool() (jsc#PED-5853). +- mm/hugepage pud: allow arch-specific helper function to check + huge page pud support (jsc#PED-5853). +- dax: enable dax fault handler to report VM_FAULT_HWPOISON + (jsc#PED-5853). +- dax: Cleanup extra dax_region references (jsc#PED-5853). +- dax: Use device_unregister() in unregister_dax_mapping() + (jsc#PED-5853). +- nvdimm: make security_show static (jsc#PED-5853). +- nvdimm: make nd_class variable static (jsc#PED-5853). +- libnvdimm: mark 'security_show' static again (jsc#PED-5853). +- dax: fix missing-prototype warnings (jsc#PED-5853). +- commit b5a37cd + +------------------------------------------------------------------- +Sun Jan 21 10:06:40 CET 2024 - tiwai@suse.de + +- bus: moxtet: Add spi device table (git-fixes). +- bus: moxtet: Mark the irq as shared (git-fixes). +- ACPI: resource: Add another DMI match for the TongFang GMxXGxx + (git-fixes). +- ARM: sun9i: smp: fix return code check of + of_property_match_string (git-fixes). +- ASoC: SOF: Intel: hda-codec: Delay the codec device registration + (git-fixes). +- ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk + (git-fixes). +- ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab + S10346 (git-fixes). +- ASoC: cs35l45: Prevents spinning during runtime suspend + (git-fixes). +- ASoC: cs35l45: Prevent IRQ handling when suspending/resuming + (git-fixes). +- ASoC: cs35l45: Use modern pm_ops (git-fixes). +- clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes). +- clk: rockchip: rk3568: Add PLL rate for 292.5MHz (git-fixes). +- ASoC: da7219: Support low DC impedance headset (git-fixes). +- ASoC: SOF: ipc4-topology: Correct data structures for the GAIN + module (git-fixes). +- ASoC: SOF: ipc4-topology: Correct data structures for the SRC + module (git-fixes). +- ASoC: hdac_hda: Conditionally register dais for HDMI and Analog + (git-fixes). +- ASoC: SOF: sof-audio: Modify logic for enabling/disabling + topology cores (git-fixes). +- ASoC: SOF: ipc4-topology: Add core_mask in struct + snd_sof_pipeline (git-fixes). +- ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI + is not available (git-fixes). +- ASoC: fsl_xcvr: refine the requested phy clock frequency + (git-fixes). +- ASoC: rt5650: add mutex to avoid the jack detection failure + (git-fixes). +- ASoC: fsl_xcvr: Enable 2 * TX bit clock for spdif only case + (git-fixes). +- ASoC: cs43130: Fix incorrect frame delay configuration + (git-fixes). +- ASoC: cs43130: Fix the position of const qualifier (git-fixes). +- ASoC: Intel: Skylake: mem leak in skl register function + (git-fixes). +- ASoC: SOF: topology: Fix mem leak in sof_dai_load() (git-fixes). +- ASoC: nau8822: Fix incorrect type in assignment and cast to + restricted __be16 (git-fixes). +- ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes). +- ASoC: wm8974: Correct boost mixer inputs (git-fixes). +- commit 8e23814 + +------------------------------------------------------------------- +Sat Jan 20 10:15:56 CET 2024 - tiwai@suse.de + +- watchdog/hpwdt: Remove unused variable (jsc#PED-7477). +- watchdog/hpwdt: Remove redundant test (jsc#PED-7477). +- commit 1d0b9e9 + +------------------------------------------------------------------- +Sat Jan 20 10:14:37 CET 2024 - tiwai@suse.de + +- Update patch reference for hpwdt patch (jsc#PED-7477) +- commit 6b37003 + +------------------------------------------------------------------- +Sat Jan 20 10:13:53 CET 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 + (git-fixes). +- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic + boost on HP ZBook (git-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx + (git-fixes). +- commit 9f81551 + +------------------------------------------------------------------- +Sat Jan 20 10:12:16 CET 2024 - tiwai@suse.de + +- libapi: Add missing linux/types.h header to get the __u64 type + on io.h (git-fixes). +- arm64/sme: Always exit sme_alloc() early with existing storage + (git-fixes). +- arm64/fpsimd: Remove spurious check for SVE support (git-fixes). +- arm64/ptrace: Don't flush ZA/ZT storage when writing ZA via + ptrace (git-fixes). +- arm64: scs: Work around full LTO issue with dynamic SCS + (git-fixes). +- ASoC: SOF: ipc4-loader: remove the CPC check warnings + (git-fixes). +- ASoC: SOF: ipc4-pcm: remove log message for LLP (git-fixes). +- ASoC: mediatek: sof-common: Add NULL check for normal_link + string (git-fixes). +- ALSA: oxygen: Fix right channel of capture volume mixer + (git-fixes). +- drm/amdgpu: revert "Adjust removal control flow for smu v13_0_2" + (git-fixes). +- drm/amdgpu: Fix the null pointer when load rlc firmware + (git-fixes). +- drm/amdgpu: fall back to INPUT power for AVG power via INFO + IOCTL (git-fixes). +- drm/amdkfd: fixes for HMM mem allocation (git-fixes). +- Revert "drm/amd/display: fix bandwidth validation failure on + DCN 2.1" (git-fixes). +- power: supply: cw2015: correct time_to_empty units in sysfs + (git-fixes). +- power: supply: bq256xx: fix some problem in bq256xx_hw_init + (git-fixes). +- apparmor: avoid crash when parsed profile name is empty + (git-fixes). +- apparmor: fix possible memory leak in unpack_trans_table + (git-fixes). +- serial: sc16is7xx: set safe default SPI clock frequency + (git-fixes). +- serial: sc16is7xx: add check for unsupported SPI modes during + probe (git-fixes). +- commit ec5fb8d + +------------------------------------------------------------------- +Fri Jan 19 19:20:24 CET 2024 - tonyj@suse.de + +- perf/x86/intel/uncore: Factor out topology_gidnid_map() + (bsc#1218958). +- perf/x86/intel/uncore: Fix NULL pointer dereference issue in + upi_fill_topology() (bsc#1218958). +- commit 3c9d9ce + +------------------------------------------------------------------- +Fri Jan 19 14:32:50 CET 2024 - tiwai@suse.de + +- selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes + (git-fixes). +- selftests: mlxsw: qos_pfc: Remove wrong description (git-fixes). +- selftests: bonding: Add more missing config options (git-fixes). +- selftests: netdevsim: add a config file (git-fixes). +- usb: mon: Fix atomicity violation in mon_bin_vma_fault + (git-fixes). +- usb: typec: class: fix typec_altmode_put_partner to put plugs + (git-fixes). +- usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer + (git-fixes). +- usb: dwc3: gadget: Queue PM runtime idle on disconnect event + (git-fixes). +- usb: phy: mxs: remove CONFIG_USB_OTG condition for + mxs_phy_is_otg_host() (git-fixes). +- usb: chipidea: wait controller resume finished for wakeup irq + (git-fixes). +- usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg + enabled (git-fixes). +- usb: cdns3: fix iso transfer error when mult is not zero + (git-fixes). +- usb: cdns3: fix uvc failure work since sg support enabled + (git-fixes). +- usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart + (git-fixes). +- usb: dwc3: gadget: Handle EP0 request dequeuing properly + (git-fixes). +- Revert "usb: dwc3: don't reset device side if dwc3 was + configured as host-only" (git-fixes). +- Revert "usb: dwc3: Soft reset phy on probe for host" + (git-fixes). +- Revert "usb: typec: class: fix typec_altmode_put_partner to + put plugs" (git-fixes). +- usb: gadget: webcam: Make g_webcam loadable again (git-fixes). +- serial: omap: do not override settings for RS485 support + (git-fixes). +- serial: core, imx: do not set RS485 enabled if it is not + supported (git-fixes). +- serial: core: make sure RS485 cannot be enabled when it is + not supported (git-fixes). +- serial: core: fix sanitizing check for RTS settings (git-fixes). +- serial: 8250_bcm2835aux: Restore clock error handling + (git-fixes). +- serial: imx: Ensure that imx_uart_rs485_config() is called + with enabled clock (git-fixes). +- serial: apbuart: fix console prompt on qemu (git-fixes). +- serial: imx: Correct clock error message in function probe() + (git-fixes). +- serial: imx: fix tx statemachine deadlock (git-fixes). +- serial: sccnxp: Improve error message if regulator_disable() + fails (git-fixes). +- serial: 8250: omap: Don't skip resource freeing if + pm_runtime_resume_and_get() failed (git-fixes). +- software node: Let args be NULL in + software_node_get_reference_args (git-fixes). +- commit 1dd97ae + +------------------------------------------------------------------- +Fri Jan 19 14:26:06 CET 2024 - tiwai@suse.de + +- modpost: move __attribute__((format(printf, 2, 3))) to modpost.h + (git-fixes). +- kbuild: buildtar: Remove unused $dirs (git-fixes). +- kdb: Fix a potential buffer overflow in kdb_local() (git-fixes). +- selftests: bonding: add missing build configs (git-fixes). +- selftests: netdevsim: sprinkle more udevadm settle (git-fixes). +- selftests: bonding: Change script interpreter (git-fixes). +- i2c: s3c24xx: fix transferring more than one message in polling + mode (git-fixes). +- i2c: s3c24xx: fix read transfers in polling mode (git-fixes). +- rtc: Extend timeout for waiting for UIP to clear to 1s + (git-fixes). +- rtc: Add support for configuring the UIP timeout for RTC reads + (git-fixes). +- rtc: Adjust failure return code for cmos_set_alarm() + (git-fixes). +- rtc: mc146818-lib: Adjust failure return code for + mc146818_get_time() (git-fixes). +- gpio: EN7523: fix kernel-doc warnings (git-fixes). +- pwm: jz4740: Don't use dev_err_probe() in .request() + (git-fixes). +- pwm: Fix out-of-bounds access in of_pwm_single_xlate() + (git-fixes). +- backlight: hx8357: Convert to agnostic GPIO API (git-fixes). +- dma-debug: fix kernel-doc warnings (git-fixes). +- cxl/port: Fix decoder initialization when nr_targets > + interleave_ways (git-fixes). +- cxl/region: fix x9 interleave typo (git-fixes). +- selftests/sgx: Skip non X86_64 platform (git-fixes). +- selftests/sgx: Include memory clobber for inline asm in test + enclave (git-fixes). +- selftests/sgx: Fix uninitialized pointer dereferences in + encl_get_entry (git-fixes). +- selftests/sgx: Fix uninitialized pointer dereference in error + path (git-fixes). +- class: fix use-after-free in class_register() (git-fixes). +- acpi: property: Let args be NULL in + __acpi_node_get_property_reference (git-fixes). +- base/node.c: initialize the accessor list before registering + (git-fixes). +- commit 7b0bf11 + +------------------------------------------------------------------- +Fri Jan 19 14:11:42 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: do not reset queue removed from host config + (git-fixes bsc#1218996). +- commit bc352ee + +------------------------------------------------------------------- +Fri Jan 19 14:08:06 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: reset queues associated with adapter for queue + unbound from driver (bsc#1218993 git-fixes). +- commit 5646a17 + +------------------------------------------------------------------- +Fri Jan 19 14:07:05 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: realize the VFIO_DEVICE_SET_IRQS ioctl + (bsc#1218992 git-fixes). +- commit 772cff8 + +------------------------------------------------------------------- +Fri Jan 19 14:05:11 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: realize the VFIO_DEVICE_GET_IRQ_INFO ioctl + (bsc#1218992 git-fixes). +- commit 7a3f44a + +------------------------------------------------------------------- +Fri Jan 19 13:53:42 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: reset queues filtered from the guest's AP config + (git-fixes bsc#1218992). +- commit 79ec7d5 + +------------------------------------------------------------------- +Fri Jan 19 13:42:49 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: let on_scan_complete() callback filter matrix + and update guest's APCB (git-fixes bsc#1218991). +- commit 692b477 + +------------------------------------------------------------------- +Fri Jan 19 13:37:24 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: loop over the shadow APCB when filtering guest's + AP configuration (git-fixes bsc#1218989). +- commit 8ddc8b3 + +------------------------------------------------------------------- +Fri Jan 19 13:33:41 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: always filter entire AP matrix (git-fixes + bsc#1218988). +- commit 8a86865 + +------------------------------------------------------------------- +Fri Jan 19 13:26:51 CET 2024 - mfranc@suse.cz + +- s390/pci: fix max size calculation in zpci_memcpy_toio() + (git-fixes bsc#1218987). +- commit d38497a + +------------------------------------------------------------------- +Thu Jan 18 18:19:34 CET 2024 - shung-hsi.yu@suse.com + +- bpf: Use c->unit_size to select target cache during free + (jsc#PED-6811). +- bpf: Limit the number of uprobes when attaching program to + multiple uprobes (jsc#PED-6811). +- bpf: Add KF_RCU flag to bpf_refcount_acquire_impl + (jsc#PED-6811). +- bpf: Add missing BPF_LINK_TYPE invocations (jsc#PED-6811). +- netfilter: bpf: fix bad registration on nf_defrag + (jsc#PED-6811). +- bpf: Fix a verifier bug due to incorrect branch offset + comparison with cpu=v4 (jsc#PED-6811). +- bpf: Add missed allocation hint for bpf_mem_cache_alloc_flags() + (jsc#PED-6811). +- selftests/bpf: trace_helpers.c: Optimize kallsyms cache + (jsc#PED-6811). +- net: Fix skb consume leak in sch_handle_egress (jsc#PED-6811). +- net: Fix slab-out-of-bounds in inet_steal_sock (jsc#PED-6811). +- net: remove duplicate INDIRECT_CALLABLE_DECLARE of udp_ehashfn + (jsc#PED-6811). +- tcx: Fix splat during dev unregister (jsc#PED-6811). +- tcx: Fix splat in ingress_destroy upon tcx_entry_free + (jsc#PED-6811). +- commit 5be5d11 + +------------------------------------------------------------------- +Thu Jan 18 17:08:29 CET 2024 - mfranc@suse.cz + +- KVM: s390: vsie: Fix STFLE interpretive execution identification + (git-fixes bsc#1218960). +- commit ad0fc48 + +------------------------------------------------------------------- +Thu Jan 18 15:26:14 CET 2024 - shung-hsi.yu@suse.com + +- powerpc/bpf: use bpf_jit_binary_pack_[alloc|finalize|free] + (jsc#PED-5083). +- powerpc/bpf: rename powerpc64_jit_data to powerpc_jit_data + (jsc#PED-5083). +- powerpc/bpf: implement bpf_arch_text_invalidate for + bpf_prog_pack (jsc#PED-5083). +- powerpc/bpf: implement bpf_arch_text_copy (jsc#PED-5083). +- powerpc/code-patching: introduce patch_instructions() + (jsc#PED-5083). +- commit ed7c82d + +------------------------------------------------------------------- +Thu Jan 18 15:04:10 CET 2024 - ailiop@suse.com + +- ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path + (git-fixes). +- commit b2151e4 + +------------------------------------------------------------------- +Thu Jan 18 15:02:50 CET 2024 - ailiop@suse.com + +- ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under + @c->lp_mutex (git-fixes). +- commit 837ee41 + +------------------------------------------------------------------- +Thu Jan 18 15:02:00 CET 2024 - ailiop@suse.com + +- exfat: support handle zero-size directory (git-fixes). +- commit 4e50352 + +------------------------------------------------------------------- +Thu Jan 18 14:09:09 CET 2024 - shung-hsi.yu@suse.com + +- bpf: Add fd-based tcx multi-prog infra with link support (jsc#PED-6811). +- Update config files, add CONFIG_XGRESS=y +- commit 2251cdf + +------------------------------------------------------------------- +Thu Jan 18 12:55:36 CET 2024 - denis.kirjanov@suse.com + +- ibmveth: Remove condition to recompute TCP header checksum + (jsc#PED-5067). +- commit 59a623a + +------------------------------------------------------------------- +Thu Jan 18 12:48:34 CET 2024 - denis.kirjanov@suse.com + +- tipc: fix a potential deadlock on &tx->lock (bsc#1218916 + CVE-2024-0641). +- commit eaf2892 + +------------------------------------------------------------------- +Thu Jan 18 12:47:31 CET 2024 - denis.kirjanov@suse.com + +- Update metadata +- commit bd3aa7e + +------------------------------------------------------------------- +Thu Jan 18 12:16:34 CET 2024 - tiwai@suse.de + +- config: Use upstream default CONFIG_HZ (jsc#PED-7600) + Follow SLE15-SP6 for the CONFIG_HZ value changes; except for x86_64 + all archs are with the upstream default values. +- commit fc0f1af + +------------------------------------------------------------------- +Thu Jan 18 09:29:35 CET 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add testcase for async callback return value + failure (jsc#PED-6811). +- bpf: Fix verifier log for async callback return values + (jsc#PED-6811). +- xdp: Fix zero-size allocation warning in xskq_create() + (jsc#PED-6811). +- riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return + values (jsc#PED-6811). +- riscv, bpf: Sign-extend return values (jsc#PED-6811). +- selftests/bpf: Make seen_tc* variable tests more robust + (jsc#PED-6811). +- selftests/bpf: Test query on empty mprog and pass revision + into attach (jsc#PED-6811). +- selftests/bpf: Adapt assert_mprog_count to always expect 0 count + (jsc#PED-6811). +- selftests/bpf: Test bpf_mprog query API via libbpf and raw + syscall (jsc#PED-6811). +- bpf: Refuse unused attributes in bpf_prog_{attach,detach} + (jsc#PED-6811). +- bpf: Handle bpf_mprog_query with NULL entry (jsc#PED-6811). +- bpf: Fix BPF_PROG_QUERY last field check (jsc#PED-6811). +- bpf: Use kmalloc_size_roundup() to adjust size_index + (jsc#PED-6811). +- selftest/bpf: Add various selftests for program limits + (jsc#PED-6811). +- bpf, mprog: Fix maximum program check on mprog attachment + (jsc#PED-6811). +- bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets + (jsc#PED-6811). +- bpf, sockmap: Add tests for MSG_F_PEEK (jsc#PED-6811). +- bpf, sockmap: Do not inc copied_seq when PEEK flag set + (jsc#PED-6811). +- bpf: tcp_read_skb needs to pop skb regardless of seq + (jsc#PED-6811). +- bpf: unconditionally reset backtrack_state masks on global + func exit (jsc#PED-6811). +- bpf: Fix tr dereferencing (jsc#PED-6811). +- selftests/bpf: Check bpf_cubic_acked() is called via struct_ops + (jsc#PED-6811). +- bpf: Fix BTF_ID symbol generation collision in tools/ + (jsc#PED-6811). +- bpf: Fix BTF_ID symbol generation collision (jsc#PED-6811). +- bpf: Fix uprobe_multi get_pid_task error path (jsc#PED-6811). +- bpf: Skip unit_size checking for global per-cpu allocator + (jsc#PED-6811). +- netfilter, bpf: Adjust timeouts of non-confirmed CTs in + bpf_ct_insert_entry() (jsc#PED-6811). +- selftests/bpf: Fix kprobe_multi_test/attach_override test + (jsc#PED-6811). +- bpf, cgroup: fix multiple kernel-doc warnings (jsc#PED-6811). +- selftests/bpf: fix unpriv_disabled check in test_verifier + (jsc#PED-6811). +- bpf: Fix a erroneous check after snprintf() (jsc#PED-6811). +- selftests/bpf: ensure all CI arches set + CONFIG_BPF_KPROBE_OVERRIDE=y (jsc#PED-6811). +- selftests/bpf: Offloaded prog after non-offloaded should not + cause BUG (jsc#PED-6811). +- bpf: Avoid dummy bpf_offload_netdev in __bpf_prog_dev_bound_init + (jsc#PED-6811). +- bpf: Avoid deadlock when using queue and stack maps from NMI + (jsc#PED-6811). +- selftests/bpf: Update bpf_clone_redirect expected return code + (jsc#PED-6811). +- bpf: Clarify error expectations from bpf_clone_redirect + (jsc#PED-6811). +- selftests/bpf: Test all valid alloc sizes for bpf mem allocator + (jsc#PED-6811). +- bpf: Ensure unit_size is matched with slab cache object size + (jsc#PED-6811). +- bpf: Don't prefill for unused bpf_mem_cache (jsc#PED-6811). +- bpf: Adjust size_index according to the value of + KMALLOC_MIN_SIZE (jsc#PED-6811). +- selftests/bpf: Add kprobe_multi override test (jsc#PED-6811). +- bpf, riscv: use prog pack allocator in the BPF JIT + (jsc#PED-6811). +- riscv: implement a memset like function for text (jsc#PED-6811). +- riscv: extend patch_text_nosync() for multiple pages + (jsc#PED-6811). +- bpf: make bpf_prog_pack allocator portable (jsc#PED-6811). +- selftests/bpf: Check bpf_sk_storage has uncharged sk_omem_alloc + (jsc#PED-6811). +- bpf: bpf_sk_storage: Fix the missing uncharge in sk_omem_alloc + (jsc#PED-6811). +- bpf: bpf_sk_storage: Fix invalid wait context lockdep report + (jsc#PED-6811). +- bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion + check (jsc#PED-6811). +- bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in + kern_sys_bpf() (jsc#PED-6811). +- bpf, sockmap: Fix skb refcnt race after locking changes + (jsc#PED-6811). +- docs/bpf: Fix "file doesn't exist" warnings in + {llvm_reloc,btf}.rst (jsc#PED-6811). +- selftests/bpf: Include build flavors for install target + (jsc#PED-6811). +- bpf: Annotate bpf_long_memcpy with data_race (jsc#PED-6811). +- selftests/bpf: Fix d_path test (jsc#PED-6811). +- bpf, docs: Fix invalid escape sequence warnings in bpf_doc.py + (jsc#PED-6811). +- bpf, docs: s/eBPF/BPF in standards documents (jsc#PED-6811). +- bpf, docs: Add abi.rst document to standardization subdirectory + (jsc#PED-6811). +- bpf, docs: Move linux-notes.rst to root bpf docs tree + (jsc#PED-6811). +- bpf, sockmap: Fix preempt_rt splat when using raw_spin_lock_t + (jsc#PED-6811). +- docs/bpf: Add description for CO-RE relocations (jsc#PED-6811). +- bpf, docs: Correct source of offset for program-local call + (jsc#PED-6811). +- bpftool: Fix build warnings with -Wtype-limits (jsc#PED-6811). +- bpf: Prevent inlining of bpf_fentry_test7() (jsc#PED-6811). +- commit 65b8e7a + +------------------------------------------------------------------- +Thu Jan 18 08:54:31 CET 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add tests for rbtree API interaction in sleepable + progs (jsc#PED-6811). +- bpf: Allow bpf_spin_{lock,unlock} in sleepable progs + (jsc#PED-6811). +- bpf: Consider non-owning refs to refcounted nodes RCU protected + (jsc#PED-6811). +- bpf: Reenable bpf_refcount_acquire (jsc#PED-6811). +- bpf: Use bpf_mem_free_rcu when bpf_obj_dropping refcounted nodes + (jsc#PED-6811). +- bpf: Consider non-owning refs trusted (jsc#PED-6811). +- selftests/bpf: Enable cpu v4 tests for RV64 (jsc#PED-6811). +- riscv, bpf: Support unconditional bswap insn (jsc#PED-6811). +- riscv, bpf: Support signed div/mod insns (jsc#PED-6811). +- riscv, bpf: Support 32-bit offset jmp insn (jsc#PED-6811). +- riscv, bpf: Support sign-extension mov insns (jsc#PED-6811). +- riscv, bpf: Support sign-extension load insns (jsc#PED-6811). +- riscv, bpf: Fix missing exception handling and redundant zext + for LDX_B/H/W (jsc#PED-6811). +- samples/bpf: Add note to README about the XDP utilities moved + to xdp-tools (jsc#PED-6811). +- samples/bpf: Cleanup .gitignore (jsc#PED-6811). +- samples/bpf: Remove the xdp_sample_pkts utility (jsc#PED-6811). +- samples/bpf: Remove the xdp1 and xdp2 utilities (jsc#PED-6811). +- samples/bpf: Remove the xdp_rxq_info utility (jsc#PED-6811). +- samples/bpf: Remove the xdp_redirect* utilities (jsc#PED-6811). +- samples/bpf: Remove the xdp_monitor utility (jsc#PED-6811). +- selftests/bpf: Add a local kptr test with no special fields + (jsc#PED-6811). +- bpf: Remove a WARN_ON_ONCE warning related to local kptr + (jsc#PED-6811). +- libbpf: fix signedness determination in CO-RE relo handling + logic (jsc#PED-6811). +- selftests/bpf: add uprobe_multi test binary to .gitignore + (jsc#PED-6811). +- libbpf: Add bpf_object__unpin() (jsc#PED-6811). +- selftests/bpf: Add selftest for allow_ptr_leaks (jsc#PED-6811). +- bpf: Fix issue in verifying allow_ptr_leaks (jsc#PED-6811). +- libbpf: Free btf_vmlinux when closing bpf_object (jsc#PED-6811). +- selftests/bpf: Add test for bpf_obj_drop with bad reg->off + (jsc#PED-6811). +- bpf: Fix check_func_arg_reg_off bug for graph root/node + (jsc#PED-6811). +- selftests/bpf: Add a failure test for bpf_kptr_xchg() with + local kptr (jsc#PED-6811). +- bpf: Fix a bpf_kptr_xchg() issue with local kptr (jsc#PED-6811). +- selftests/bpf: Add extra link to uprobe_multi tests + (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi pid filter tests (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi cookie test (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi usdt bench test (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi usdt test code (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi bench test (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi test program (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi link test (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi api test (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi skel test (jsc#PED-6811). +- selftests/bpf: Move get_time_ns to testing_helpers.h + (jsc#PED-6811). +- libbpf: Add uprobe multi link support to + bpf_program__attach_usdt (jsc#PED-6811). +- libbpf: Add uprobe multi link detection (jsc#PED-6811). +- libbpf: Add support for uprobe.multi[.s] program sections + (jsc#PED-6811). +- libbpf: Add bpf_program__attach_uprobe_multi function + (jsc#PED-6811). +- libbpf: Add bpf_link_create support for multi uprobes + (jsc#PED-6811). +- libbpf: Add elf_resolve_pattern_offsets function (jsc#PED-6811). +- libbpf: Add elf_resolve_syms_offsets function (jsc#PED-6811). +- libbpf: Add elf symbol iterator (jsc#PED-6811). +- libbpf: Add elf_open/elf_close functions (jsc#PED-6811). +- libbpf: Move elf_find_func_offset* functions to elf object + (jsc#PED-6811). +- libbpf: Add uprobe_multi attach type and link names + (jsc#PED-6811). +- bpf: Add bpf_get_func_ip helper support for uprobe link + (jsc#PED-6811). +- bpf: Add pid filter support for uprobe_multi link + (jsc#PED-6811). +- bpf: Add cookies support for uprobe_multi link (jsc#PED-6811). +- bpf: Add multi uprobe link (jsc#PED-6811). +- bpf: Add attach_type checks under + bpf_prog_attach_check_attach_type (jsc#PED-6811). +- bpf: Switch BPF_F_KPROBE_MULTI_RETURN macro to enum + (jsc#PED-6811). +- samples/bpf: simplify spintest with kprobe.multi (jsc#PED-6811). +- samples/bpf: refactor syscall tracing programs using + BPF_KSYSCALL macro (jsc#PED-6811). +- samples/bpf: fix broken map lookup probe (jsc#PED-6811). +- samples/bpf: fix bio latency check with tracepoint + (jsc#PED-6811). +- samples/bpf: make tracing programs to be more CO-RE centric + (jsc#PED-6811). +- samples/bpf: fix symbol mismatch by compiler optimization + (jsc#PED-6811). +- samples/bpf: unify bpf program suffix to .bpf with tracing + programs (jsc#PED-6811). +- samples/bpf: convert to vmlinux.h with tracing programs + (jsc#PED-6811). +- samples/bpf: fix warning with ignored-attributes (jsc#PED-6811). +- bpf, cpumask: Clean up bpf_cpu_map_entry directly in + cpu_map_free (jsc#PED-6811). +- bpf, cpumap: Use queue_rcu_work() to remove unnecessary + rcu_barrier() (jsc#PED-6811). +- selftests/bpf: Fix a selftest compilation error (jsc#PED-6811). +- selftests/bpf: Add CO-RE relocs kfunc flavors tests + (jsc#PED-6811). +- libbpf: Support triple-underscore flavors for kfunc relocation + (jsc#PED-6811). +- bpf/tests: Enhance output on error and fix typos (jsc#PED-6811). +- selftests/bpf: Add lwt_xmit tests for BPF_REROUTE + (jsc#PED-6811). +- selftests/bpf: Add lwt_xmit tests for BPF_REDIRECT + (jsc#PED-6811). +- lwt: Check LWTUNNEL_XMIT_CONTINUE strictly (jsc#PED-6811). +- lwt: Fix return values of BPF xmit ops (jsc#PED-6811). +- selftests/bpf: Enable cpu v4 tests for arm64 (jsc#PED-6811). +- bpf, arm64: Support signed div/mod instructions (jsc#PED-6811). +- bpf, arm64: Support 32-bit offset jmp instruction + (jsc#PED-6811). +- bpf, arm64: Support unconditional bswap (jsc#PED-6811). +- bpf, arm64: Support sign-extension mov instructions + (jsc#PED-6811). +- bpf, arm64: Support sign-extension load instructions + (jsc#PED-6811). +- arm64: insn: Add encoders for LDRSB/LDRSH/LDRSW (jsc#PED-6811). +- selftests/bpf: Add mptcpify test (jsc#PED-6811). +- selftests/bpf: Fix error checks of mptcp open_and_load + (jsc#PED-6811). +- selftests/bpf: Add two mptcp netns helpers (jsc#PED-6811). +- bpf: Add update_socket_protocol hook (jsc#PED-6811). +- bpftool: Implement link show support for xdp (jsc#PED-6811). +- bpftool: Implement link show support for tcx (jsc#PED-6811). +- selftests/bpf: Add selftest for fill_link_info (jsc#PED-6811). +- bpf: Fix uninitialized symbol in bpf_perf_link_fill_kprobe() + (jsc#PED-6811). +- bpf: Document struct bpf_struct_ops fields (jsc#PED-6811). +- bpf: Support default .validate() and .update() behavior for + struct_ops links (jsc#PED-6811). +- selftests/bpf: Add various more tcx test cases (jsc#PED-6811). +- bpftool: fix perf help message (jsc#PED-6811). +- bpf: Remove unused declaration bpf_link_new_file() + (jsc#PED-6811). +- bpf: btf: Remove two unused function declarations + (jsc#PED-6811). +- bpf: lru: Remove unused declaration bpf_lru_promote() + (jsc#PED-6811). +- selftests/bpf: relax expected log messages to allow emitting + BPF_ST (jsc#PED-6811). +- selftests/bpf: remove duplicated functions (jsc#PED-6811). +- selftests/bpf: fix the incorrect verification of port numbers + (jsc#PED-6811). +- commit 3e6c5b4 + +------------------------------------------------------------------- +Thu Jan 18 08:47:15 CET 2024 - tiwai@suse.de + +- uio: Fix use-after-free in uio_open (git-fixes). +- scripts/tags.sh: Update comment (addition of gtags) (git-fixes). +- iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes). +- iio: adc: ad9467: fix scale setting (git-fixes). +- iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes). +- iio: adc: ad9467: don't ignore error codes (git-fixes). +- iio: adc: ad9467: fix reset gpio handling (git-fixes). +- bus: mhi: host: Drop chan lock before queuing buffers + (git-fixes). +- bus: mhi: host: Add spinlock to protect WP access when queueing + TREs (git-fixes). +- bus: mhi: host: Add alignment check for event ring read pointer + (git-fixes). +- bus: mhi: ep: Do not allocate event ring element on stack + (git-fixes). +- PCI: mediatek-gen3: Fix translation window size calculation + (git-fixes). +- PCI: mediatek: Clear interrupt status before dispatching handler + (git-fixes). +- PCI: keystone: Fix race condition when initializing PHYs + (git-fixes). +- PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment + support (git-fixes). +- PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes). +- PCI: Avoid potential out-of-bounds read in + pci_dev_for_each_resource() (git-fixes). +- PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes). +- pinctrl: intel: Revert "Unexport intel_pinctrl_probe()" + (git-fixes). +- leds: ledtrig-tty: Free allocated ttyname buffer on deactivate + (git-fixes). +- leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes). +- mfd: intel-lpss: Fix the fractional clock divider flags + (git-fixes). +- mfd: syscon: Fix null pointer dereference in + of_syscon_register() (git-fixes). +- mfd: intel-lpss: Revert "Add missing check for + platform_get_resource" (git-fixes). +- hwspinlock: qcom: Remove IPQ6018 SOC specific compatible + (git-fixes). +- ARM: 9330/1: davinci: also select PINCTRL (git-fixes). +- commit e00102e + +------------------------------------------------------------------- +Thu Jan 18 08:41:12 CET 2024 - tiwai@suse.de + +- rpm/kernel-source.changes.old: update to mention the old entries in kernel-docs +- commit 6b4d1f8 + +------------------------------------------------------------------- +Thu Jan 18 08:06:34 CET 2024 - shung-hsi.yu@suse.com + +- bpf, docs: Fix small typo and define semantics of sign extension + (jsc#PED-6811). +- selftests/bpf: Add bpf_get_func_ip test for uprobe inside + function (jsc#PED-6811). +- selftests/bpf: Add bpf_get_func_ip tests for uprobe on function + entry (jsc#PED-6811). +- bpf: Add support for bpf_get_func_ip helper for uprobe program + (jsc#PED-6811). +- selftests/bpf: Add a movsx selftest for sign-extension of R10 + (jsc#PED-6811). +- bpf: Fix an incorrect verification success with movsx insn + (jsc#PED-6811). +- bpf, docs: Formalize type notation and function semantics in + ISA standard (jsc#PED-6811). +- bpf: change bpf_alu_sign_string and bpf_movsx_string to static + (jsc#PED-6811). +- libbpf: Use local includes inside the library (jsc#PED-6811). +- bpf: fix bpf_dynptr_slice() to stop return an ERR_PTR + (jsc#PED-6811). +- bpf: fix inconsistent return types of bpf_xdp_copy_buf() + (jsc#PED-6811). +- selftests/bpf: Add test for detachment on empty mprog entry + (jsc#PED-6811). +- bpf: Fix mprog detachment for empty mprog entry (jsc#PED-6811). +- bpf: bpf_struct_ops: Remove unnecessary initial values of + variables (jsc#PED-6811). +- selftests/bpf: Add testcase for xdp attaching failure tracepoint + (jsc#PED-6811). +- bpf, xdp: Add tracepoint to xdp attaching failure + (jsc#PED-6811). +- bpf: fix bpf_probe_read_kernel prototype mismatch + (jsc#PED-6811). +- riscv, bpf: Adapt bpf trampoline to optimized riscv ftrace + framework (jsc#PED-6811). +- libbpf: fix typos in Makefile (jsc#PED-6811). +- tracing: bpf: use struct trace_entry in struct syscall_tp_t + (jsc#PED-6811). +- bpf, devmap: Remove unused dtab field from bpf_dtab_netdev + (jsc#PED-6811). +- bpf, cpumap: Remove unused cmap field from bpf_cpu_map_entry + (jsc#PED-6811). +- netfilter: bpf: Only define get_proto_defrag_hook() if necessary + (jsc#PED-6811). +- bpf: Fix an array-index-out-of-bounds issue in disasm.c + (jsc#PED-6811). +- docs/bpf: Fix malformed documentation (jsc#PED-6811). +- bpf: selftests: Add defrag selftests (jsc#PED-6811). +- bpf: selftests: Support custom type and proto for client sockets + (jsc#PED-6811). +- bpf: selftests: Support not connecting client socket + (jsc#PED-6811). +- netfilter: bpf: Support BPF_F_NETFILTER_IP_DEFRAG in netfilter + link (jsc#PED-6811). +- netfilter: defrag: Add glue hooks for enabling/disabling defrag + (jsc#PED-6811). +- docs/bpf: Improve documentation for cpu=v4 instructions + (jsc#PED-6811). +- bpf: Non-atomically allocate freelist during prefill + (jsc#PED-6811). +- selftests/bpf: Enable test test_progs-cpuv4 for gcc build kernel + (jsc#PED-6811). +- bpf: Fix compilation warning with -Wparentheses (jsc#PED-6811). +- docs/bpf: Add documentation for new instructions (jsc#PED-6811). +- selftests/bpf: Test ldsx with more complex cases (jsc#PED-6811). +- selftests/bpf: Add unit tests for new gotol insn (jsc#PED-6811). +- selftests/bpf: Add unit tests for new sdiv/smod insns + (jsc#PED-6811). +- selftests/bpf: Add unit tests for new bswap insns + (jsc#PED-6811). +- selftests/bpf: Add unit tests for new sign-extension mov insns + (jsc#PED-6811). +- selftests/bpf: Add unit tests for new sign-extension load insns + (jsc#PED-6811). +- selftests/bpf: Add a cpuv4 test runner for cpu=v4 testing + (jsc#PED-6811). +- selftests/bpf: Fix a test_verifier failure (jsc#PED-6811). +- bpf: Add kernel/bpftool asm support for new instructions + (jsc#PED-6811). +- bpf: Support new 32bit offset jmp instruction (jsc#PED-6811). +- bpf: Fix jit blinding with new sdiv/smov insns (jsc#PED-6811). +- bpf: Support new signed div/mod instructions (jsc#PED-6811). +- bpf: Support new unconditional bswap instruction (jsc#PED-6811). +- bpf: Handle sign-extenstin ctx member accesses (jsc#PED-6811). +- bpf: Support new sign-extension mov insns (jsc#PED-6811). +- bpf: Support new sign-extension load insns (jsc#PED-6811). +- bpf, docs: fix BPF_NEG entry in instruction-set.rst + (jsc#PED-6811). +- bpf: work around -Wuninitialized warning (jsc#PED-6811). +- selftests/bpf: Test that SO_REUSEPORT can be used with sk_assign + helper (jsc#PED-6811). +- bpf, net: Support SO_REUSEPORT sockets with bpf_sk_assign + (jsc#PED-6811). +- net: remove duplicate sk_lookup helpers (jsc#PED-6811). +- net: document inet_lookup_reuseport sk_state requirements + (jsc#PED-6811). +- net: remove duplicate reuseport_lookup functions (jsc#PED-6811). +- net: export inet_lookup_reuseport and inet6_lookup_reuseport + (jsc#PED-6811). +- bpf: reject unhashed sockets in bpf_sk_assign (jsc#PED-6811). +- udp: re-score reuseport groups when connected sockets are + present (jsc#PED-6811). +- udp: Remove unused function declaration udp_bpf_get_proto() + (jsc#PED-6811). +- bpf, net: Introduce skb_pointer_if_linear() (jsc#PED-6811). +- bpf: sync tools/ uapi header with (jsc#PED-6811). +- selftests/bpf: Add mprog API tests for BPF tcx links + (jsc#PED-6811). +- selftests/bpf: Add mprog API tests for BPF tcx opts + (jsc#PED-6811). +- bpftool: Extend net dump with tcx progs (jsc#PED-6811). +- libbpf: Add helper macro to clear opts structs (jsc#PED-6811). +- libbpf: Add link-based API for tcx (jsc#PED-6811). +- libbpf: Add opts-based attach/detach/query API for tcx + (jsc#PED-6811). +- bpf: Add generic attach/detach/query API for multi-progs + (jsc#PED-6811). +- bpf, x86: initialize the variable "first_off" in save_args() + (jsc#PED-6811). +- bpf: allow any program to use the bpf_map_sum_elem_count kfunc + (jsc#PED-6811). +- bpf: make an argument const in the bpf_map_sum_elem_count kfunc + (jsc#PED-6811). +- bpf: consider CONST_PTR_TO_MAP as trusted pointer to struct + bpf_map (jsc#PED-6811). +- bpf: consider types listed in reg2btf_ids as trusted + (jsc#PED-6811). +- bpf: Drop useless btf_vmlinux in bpf_tcp_ca (jsc#PED-6811). +- samples/bpf: README: Update build dependencies required + (jsc#PED-6811). +- selftests/bpf: Disable newly-added 'owner' field test until + refcount re-enabled (jsc#PED-6811). +- selftests/bpf: Add rbtree test exercising race which 'owner' + field prevents (jsc#PED-6811). +- bpf: Add 'owner' field to bpf_{list,rb}_node (jsc#PED-6811). +- bpf: Introduce internal definitions for UAPI-opaque + bpf_{rb,list}_node (jsc#PED-6811). +- selftests/bpf: Add selftest for PTR_UNTRUSTED (jsc#PED-6811). +- bpf: Fix an error in verifying a field in a union + (jsc#PED-6811). +- selftests/bpf: Add selftests for nested_trust (jsc#PED-6811). +- bpf: Fix an error around PTR_UNTRUSTED (jsc#PED-6811). +- selftests/bpf: add testcase for TRACING with 6+ arguments + (jsc#PED-6811). +- bpf, x86: allow function arguments up to 12 for TRACING + (jsc#PED-6811). +- bpf, x86: save/restore regs with BPF_DW size (jsc#PED-6811). +- bpftool: Use "fallthrough;" keyword instead of comments + (jsc#PED-6811). +- bpf: Add object leak check (jsc#PED-6811). +- bpf: Convert bpf_cpumask to bpf_mem_cache_free_rcu + (jsc#PED-6811). +- bpf: Introduce bpf_mem_free_rcu() similar to kfree_rcu() + (jsc#PED-6811). +- selftests/bpf: Improve test coverage of bpf_mem_alloc + (jsc#PED-6811). +- rcu: Export rcu_request_urgent_qs_task() (jsc#PED-6811). +- bpf: Allow reuse from waiting_for_gp_ttrace list (jsc#PED-6811). +- bpf: Add a hint to allocated objects (jsc#PED-6811). +- bpf: Change bpf_mem_cache draining process (jsc#PED-6811). +- bpf: Further refactor alloc_bulk() (jsc#PED-6811). +- bpf: Factor out inc/dec of active flag into helpers + (jsc#PED-6811). +- bpf: Refactor alloc_bulk() (jsc#PED-6811). +- bpf: Let free_all() return the number of freed elements + (jsc#PED-6811). +- bpf: Simplify code of destroy_mem_alloc() with kmemdup() + (jsc#PED-6811). +- bpf: Rename few bpf_mem_alloc fields (jsc#PED-6811). +- selftests/bpf: extend existing map resize tests for per-cpu + use case (jsc#PED-6811). +- bpf: teach verifier actual bounds of bpf_get_smp_processor_id() + result (jsc#PED-6811). +- bpftool: Show perf link info (jsc#PED-6811). +- bpftool: Add perf event names (jsc#PED-6811). +- bpf: Support ->fill_link_info for perf_event (jsc#PED-6811). +- bpf: Add a common helper bpf_copy_to_user() (jsc#PED-6811). +- bpf: Expose symbol's respective address (jsc#PED-6811). +- bpf: Protect probed address based on kptr_restrict setting + (jsc#PED-6811). +- bpftool: Show kprobe_multi link info (jsc#PED-6811). +- bpftool: Dump the kernel symbol's module name (jsc#PED-6811). +- bpf: Support ->fill_link_info for kprobe_multi (jsc#PED-6811). +- samples/bpf: syscall_tp: Aarch64 no open syscall (jsc#PED-6811). +- libbpf: Remove HASHMAP_INIT static initialization helper + (jsc#PED-6811). +- libbpf: Fix realloc API handling in zero-sized edge cases + (jsc#PED-6811). +- bpf,docs: Create new standardization subdirectory + (jsc#PED-6811). +- bpftool: Use a local bpf_perf_event_value to fix accessing + its fields (jsc#PED-6811). +- bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in + pid_iter.bpf.c (jsc#PED-6811). +- bpftool: Define a local bpf_perf_link to fix accessing its + fields (jsc#PED-6811). +- bpftool: use a local copy of perf_event to fix accessing :: + Bpf_cookie (jsc#PED-6811). +- libbpf: only reset sec_def handler when necessary + (jsc#PED-6811). +- selftests/bpf: Correct two typos (jsc#PED-6811). +- libbpf: Use available_filter_functions_addrs with multi-kprobes + (jsc#PED-6811). +- libbpf: Cross-join available_filter_functions and kallsyms + for multi-kprobes (jsc#PED-6811). +- selftests/bpf: Bump and validate MAX_SYMS (jsc#PED-6811). +- selftests/bpf: test map percpu stats (jsc#PED-6811). +- bpf: make preloaded map iterators to display map elements count + (jsc#PED-6811). +- bpf: populate the per-cpu insertions/deletions counters for + hashmaps (jsc#PED-6811). +- bpf: add a new kfunc to return current bpf_map elements count + (jsc#PED-6811). +- bpf: add percpu stats for bpf_map elements insertions/deletions + (jsc#PED-6811). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- selftests/bpf: Add benchmark for bpf memory allocator + (jsc#PED-6811). +- selftests/bpf: Honor $(O) when figuring out paths + (jsc#PED-6811). +- selftests/bpf: Add F_NEEDS_EFFICIENT_UNALIGNED_ACCESS to some + tests (jsc#PED-6811). +- bpf: Remove unnecessary ring buffer size check (jsc#PED-6811). +- selftests/bpf: Add bpf_program__attach_netfilter helper test + (jsc#PED-6811). +- libbpf: Add netfilter link attach helper (jsc#PED-6811). +- libbpf: Skip modules BTF loading when CAP_SYS_ADMIN is missing + (jsc#PED-6811). +- selftests/bpf: Verify that the cgroup_skb filters receive + expected packets (jsc#PED-6811). +- bpf, net: Check skb ownership against full socket + (jsc#PED-6811). +- selftests/bpf: Add test to exercise typedef walking + (jsc#PED-6811). +- bpf: Resolve modifiers when walking structs (jsc#PED-6811). +- bpf, docs: Fix definition of BPF_NEG operation (jsc#PED-6811). +- bpf: Replace deprecated -target with --target= for Clang + (jsc#PED-6811). +- lib/test_bpf: Call page_address() on page acquired with + GFP_KERNEL flag (jsc#PED-6811). +- hw_breakpoint: fix single-stepping when using + bpf_overflow_handler (jsc#PED-6811). +- bpf: convert to ctime accessor functions (jsc#PED-6811). +- commit 886f447 + +------------------------------------------------------------------- +Wed Jan 17 20:14:59 CET 2024 - tonyj@suse.de + +- perf/x86/intel/cstate: Add Sierra Forest support (bsc#1218855). +- x86/smp: Export symbol cpu_clustergroup_mask() (bsc#1218855). +- perf/x86/intel/cstate: Cleanup duplicate attr_groups + (bsc#1218855). +- powerpc/hv-gpci: Add return value check in + affinity_domain_via_partition_show function (bsc#1218893). +- commit 7a674ac + +------------------------------------------------------------------- +Wed Jan 17 18:05:59 CET 2024 - ematsumiya@suse.de + +- smb: client: fix OOB in receive_encrypted_standard() + (bsc#1218832 CVE-2024-0565). +- commit 01f51de + +------------------------------------------------------------------- +Wed Jan 17 17:15:13 CET 2024 - lduncan@suse.com + +- scsi: libsas: Simplify sas_queue_reset() and remove unused code + (bsc#1216435). +- commit 2ed80e9 + +------------------------------------------------------------------- +Wed Jan 17 13:53:21 CET 2024 - ykaukab@suse.de + +- config: s390x: Use upstream default CONFIG_HZ in zfcpdump + References: jsc#PED-7600 + Update CONFIG_HZ in s390 zfcpdump config to match upstream zfcpdump_defconfig +- commit 2429ee3 + +------------------------------------------------------------------- +Wed Jan 17 12:37:49 CET 2024 - ailiop@suse.com + +- xfs: fix reloading entire unlinked bucket lists (bsc#1218829). +- commit 657b3be + +------------------------------------------------------------------- +Wed Jan 17 12:34:25 CET 2024 - ailiop@suse.com + +- dlm: fix format seq ops type 4 (git-fixes). +- commit 63ceeef + +------------------------------------------------------------------- +Wed Jan 17 12:32:44 CET 2024 - ailiop@suse.com + +- fs: dlm: Fix the size of a buffer in dlm_create_debug_file() + (git-fixes). +- commit 0ca2a21 + +------------------------------------------------------------------- +Wed Jan 17 12:31:30 CET 2024 - ailiop@suse.com + +- gfs2: Silence "suspicious RCU usage in gfs2_permission" warning + (git-fixes). +- commit b0d3c38 + +------------------------------------------------------------------- +Wed Jan 17 11:58:01 CET 2024 - hare@suse.de + +- io_uring: use kiocb_{start,end}_write() helpers (bsc#1216436). +- commit 6a1a1c1 + +------------------------------------------------------------------- +Wed Jan 17 11:38:00 CET 2024 - hare@suse.de + +- blk-wbt: remove the separate write cache tracking (bsc#1216436). +- block: reject invalid operation in submit_bio_noacct + (bsc#1216436). +- block: renumber QUEUE_FLAG_HW_WC (bsc#1216436). +- block/null_blk: Fix double blk_mq_start_request() warning + (bsc#1216436). +- io_uring/rw: disable IOCB_DIO_CALLER_COMP (bsc#1216436). +- commit b90cfd8 + +------------------------------------------------------------------- +Wed Jan 17 11:35:43 CET 2024 - hare@suse.de + +- cachefiles: use kiocb_{start,end}_write() helpers (bsc#1216436). +- ovl: use kiocb_{start,end}_write() helpers (bsc#1216436). +- aio: use kiocb_{start,end}_write() helpers (bsc#1216436). +- commit 8f90684 + +------------------------------------------------------------------- +Wed Jan 17 11:33:13 CET 2024 - hare@suse.de + +- fs: create kiocb_{start,end}_write() helpers (bsc#1216436). +- fs: add kerneldoc to file_{start,end}_write() helpers + (bsc#1216436). +- commit 7d3b5d1 + +------------------------------------------------------------------- +Wed Jan 17 11:20:49 CET 2024 - nmorey@suse.com + +- IB/iser: Prevent invalidating wrong MR (git-fixes) +- commit 434f8f8 + +------------------------------------------------------------------- +Wed Jan 17 11:20:36 CET 2024 - nmorey@suse.com + +- RDMA/hns: Fix memory leak in free_mr_init() (git-fixes) +- commit 20aa9db + +------------------------------------------------------------------- +Wed Jan 17 11:20:21 CET 2024 - nmorey@suse.com + +- RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes) +- commit ec404c2 + +------------------------------------------------------------------- +Wed Jan 17 11:20:07 CET 2024 - nmorey@suse.com + +- RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes) +- commit d195558 + +------------------------------------------------------------------- +Wed Jan 17 11:19:50 CET 2024 - nmorey@suse.com + +- RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes) +- commit 238dd09 + +------------------------------------------------------------------- +Wed Jan 17 11:10:39 CET 2024 - hare@suse.de + +- direct_write_fallback(): on error revert the ->ki_pos update + (bsc#1216436). +- iomap: handle error conditions more gracefully in iomap_to_bh + (bsc#1216436). +- commit 4b812b9 + +------------------------------------------------------------------- +Wed Jan 17 11:08:14 CET 2024 - hare@suse.de + +- buffer: convert block_truncate_page() to use a folio + (bsc#1216436). +- buffer: use a folio in __find_get_block_slow() (bsc#1216436). +- buffer: convert link_dev_buffers to take a folio (bsc#1216436). +- buffer: convert init_page_buffers() to folio_init_buffers() + (bsc#1216436). +- buffer: convert grow_dev_page() to use a folio (bsc#1216436). +- buffer: convert page_zero_new_buffers() to + folio_zero_new_buffers() (bsc#1216436). +- buffer: convert __block_commit_write() to take a folio + (bsc#1216436). +- buffer: convert block_page_mkwrite() to use a folio + (bsc#1216436). +- buffer: make block_write_full_page() handle large folios + (bsc#1216436). +- gfs2: support ludicrously large folios in + gfs2_trans_add_databufs() (bsc#1216436). +- buffer: convert __block_write_full_page() to + __block_write_full_folio() (bsc#1216436). +- gfs2: convert gfs2_write_jdata_page() to + gfs2_write_jdate_folio() (bsc#1216436). +- gfs2: pass a folio to __gfs2_jdata_write_folio() (bsc#1216436). +- gfs2: use a folio inside gfs2_jdata_writepage() (bsc#1216436). +- commit 203df10 + +------------------------------------------------------------------- +Wed Jan 17 10:54:11 CET 2024 - hare@suse.de + +- driver core: return an error when dev_set_name() hasn't happened + (bsc#1216436). +- commit e74385c + +------------------------------------------------------------------- +Wed Jan 17 10:52:36 CET 2024 - hare@suse.de + +- iomap: micro optimize the ki_pos assignment in + iomap_file_buffered_write (bsc#1216436). +- iomap: fix a regression for partial write errors (bsc#1216436). +- commit 5452bfb + +------------------------------------------------------------------- +Wed Jan 17 10:04:56 CET 2024 - vkarasulli@suse.de + +- ida: Fix crash in ida_free when the bitmap is empty (bsc#1218804 + CVE-2023-6915). +- commit 8fc965e + +------------------------------------------------------------------- +Wed Jan 17 05:27:36 CET 2024 - lduncan@suse.com + +- scsi: libsas: Delete sas_ssp_task.retry_count (bsc#1216435). +- Refresh + patches.suse/scsi-libsas-Delete-sas_ssp_task.enable_first_burst.patch. +- Refresh + patches.suse/scsi-libsas-Delete-sas_ssp_task.task_prio.patch. +- commit e634ae4 + +------------------------------------------------------------------- +Tue Jan 16 23:52:09 CET 2024 - lduncan@suse.com + +- scsi: libsas: Remove unused declarations (bsc#1216435). +- Refresh patches.suse/scsi-libsas-Delete-enum-sas_class.patch. +- commit eb80cd9 + +------------------------------------------------------------------- +Tue Jan 16 19:40:07 CET 2024 - lduncan@suse.com + +- scsi: hisi_sas: Fix warning detected by sparse (bsc#1216435). +- scsi: hisi_sas: Delete unused lock in + hisi_sas_port_notify_formed() (bsc#1216435). +- scsi: hisi_sas: Block requests before a debugfs snapshot + (bsc#1216435). +- scsi: hisi_sas: Convert to platform remove callback returning + void (bsc#1216435). +- scsi: hisi_sas: Change DMA setup lock timeout to 2.5s + (bsc#1216435). +- scsi: hisi_sas: Configure initial value of some registers + according to HBA model (bsc#1216435). +- scsi: libsas: factor out sas_check_fanout_expander_topo() + (bsc#1216435). +- scsi: libsas: Remove an empty branch in + sas_check_parent_topology() (bsc#1216435). +- scsi: libsas: Simplify sas_check_eeds() (bsc#1216435). +- commit 0820552 + +------------------------------------------------------------------- +Tue Jan 16 18:44:09 CET 2024 - mkoutny@suse.com + +- blacklist.conf: Add 24e41bf8a6b4 mm: add a NO_INHERIT flag to the PR_SET_MDWE prctl +- commit b099e35 + +------------------------------------------------------------------- +Tue Jan 16 18:39:20 CET 2024 - mkoutny@suse.com + +- blacklist.conf: Add 793838138c15 prctl: Disable prctl(PR_SET_MDWE) on parisc +- commit 892fb82 + +------------------------------------------------------------------- +Tue Jan 16 18:37:39 CET 2024 - mkoutny@suse.com + +- blk-cgroup: fix rcu lockdep warning in blkg_lookup() + (bsc#1218870). +- blk-cgroup: avoid to warn !rcu_read_lock_held() in blkg_lookup() + (bsc#1218870). +- commit dff344a + +------------------------------------------------------------------- +Tue Jan 16 18:32:46 CET 2024 - mkoutny@suse.com + +- mm: memcg: normalize the value passed into memcg_rstat_updated() + (bsc#1218869). +- commit e19dd2b + +------------------------------------------------------------------- +Tue Jan 16 18:30:06 CET 2024 - mkoutny@suse.com + +- sched: psi: fix unprivileged polling against cgroups + (bsc#1212887). +- commit 924611d + +------------------------------------------------------------------- +Tue Jan 16 18:27:55 CET 2024 - vkarasulli@suse.de + +- Update references to patch + patches.suse/accel-habanalabs-fix-information-leak-in-sec_attest_.patch + (git-fixes bsc#1217930 CVE-2023-50431). +- commit 866277b + +------------------------------------------------------------------- +Tue Jan 16 18:26:06 CET 2024 - mkoutny@suse.com + +- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors + (bsc#1218515). +- commit 8d4a19d + +------------------------------------------------------------------- +Tue Jan 16 17:51:51 CET 2024 - ykaukab@suse.de + +- config: Use upstream default CONFIG_HZ + References: jsc#PED-7600 + Update CONFIG_HZ for arm and arm64 to match upstream default values. + All architectures now use upstream default CONFIG_HZ value except + x86_64. The value for x86_64 is not changed as it was considered to be + an unnecessary risk without any clear gains. +- commit fef3240 + +------------------------------------------------------------------- +Tue Jan 16 17:40:36 CET 2024 - tiwai@suse.de + +- wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift() + (git-fixes). +- commit 0009fb7 + +------------------------------------------------------------------- +Tue Jan 16 15:05:56 CET 2024 - tiwai@suse.de + +- wifi: rtlwifi: rtl8723_common: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8192se: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8192de: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8192c: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: add calculate_bit_shift() (git-fixes). +- asm-generic: Fix 32 bit __generic_cmpxchg_local (git-fixes). +- asix: Add check for usbnet_get_endpoints (git-fixes). +- efi/x86: Fix the missing KASLR_FLAG bit in + boot_params->hdr.loadflags (git-fixes). +- ethernet: atheros: fix a memleak in atl1e_setup_ring_resources + (git-fixes). +- atm: Fix Use-After-Free in do_vcc_ioctl (git-fixes). +- atm: solos-pci: Fix potential deadlock on &tx_queue_lock + (git-fixes). +- atm: solos-pci: Fix potential deadlock on &cli_queue_lock + (git-fixes). +- lib/generic-radix-tree.c: Don't overflow in peek() (git-fixes). +- commit 99556cb + +------------------------------------------------------------------- +Tue Jan 16 12:45:36 CET 2024 - ailiop@suse.com + +- xfs: make inode unlinked bucket recovery work with quotacheck + (bsc#1218829). +- commit 2168985 + +------------------------------------------------------------------- +Tue Jan 16 12:44:10 CET 2024 - ailiop@suse.com + +- xfs: reload entire unlinked bucket lists (bsc#1218829). +- commit 4e6da6a + +------------------------------------------------------------------- +Tue Jan 16 12:42:48 CET 2024 - ailiop@suse.com + +- xfs: use i_prev_unlinked to distinguish inodes that are not + on the unlinked list (bsc#1218829). +- commit 0c425d8 + +------------------------------------------------------------------- +Tue Jan 16 12:40:20 CET 2024 - ailiop@suse.com + +- xfs: load uncached unlinked inodes into memory on demand + (bsc#1218829). +- commit d642831 + +------------------------------------------------------------------- +Tue Jan 16 12:19:17 CET 2024 - ailiop@suse.com + +- xfs: fix internal error from AGFL exhaustion (bsc#1218830). +- commit f1dd667 + +------------------------------------------------------------------- +Tue Jan 16 11:34:21 CET 2024 - ailiop@suse.com + +- gfs2: don't withdraw if init_threads() got interrupted + (git-fixes). +- commit 87324d2 + +------------------------------------------------------------------- +Tue Jan 16 11:30:50 CET 2024 - ailiop@suse.com + +- gfs2: fix an oops in gfs2_permission (git-fixes). +- commit a65b3db + +------------------------------------------------------------------- +Tue Jan 16 11:30:03 CET 2024 - ailiop@suse.com + +- gfs2: ignore negated quota changes (git-fixes). +- commit 32058b1 + +------------------------------------------------------------------- +Tue Jan 16 11:28:36 CET 2024 - ailiop@suse.com + +- gfs2: fix glock shrinker ref issues (git-fixes). +- commit 43753f2 + +------------------------------------------------------------------- +Tue Jan 16 11:27:35 CET 2024 - ailiop@suse.com + +- jfs: fix array-index-out-of-bounds in diAlloc (git-fixes). +- commit 8bb1897 + +------------------------------------------------------------------- +Tue Jan 16 11:26:48 CET 2024 - ailiop@suse.com + +- jfs: fix array-index-out-of-bounds in dbFindLeaf (git-fixes). +- commit 0452792 + +------------------------------------------------------------------- +Tue Jan 16 11:25:59 CET 2024 - ailiop@suse.com + +- fs/jfs: Add validity check for db_maxag and db_agpref + (git-fixes). +- commit e9fcd3d + +------------------------------------------------------------------- +Tue Jan 16 11:25:14 CET 2024 - ailiop@suse.com + +- fs/jfs: Add check for negative db_l2nbperpage (git-fixes). +- commit 46b8104 + +------------------------------------------------------------------- +Tue Jan 16 11:24:24 CET 2024 - ailiop@suse.com + +- jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount + (git-fixes). +- commit e1dca98 + +------------------------------------------------------------------- +Tue Jan 16 11:23:23 CET 2024 - ailiop@suse.com + +- fs/jfs: prevent double-free in dbUnmount() after failed + jfs_remount() (git-fixes). +- commit 7bc674c + +------------------------------------------------------------------- +Tue Jan 16 11:21:03 CET 2024 - ailiop@suse.com + +- fs: dlm: Simplify buffer size computation in + dlm_create_debug_file() (git-fixes). +- commit 893cdc2 + +------------------------------------------------------------------- +Tue Jan 16 11:20:17 CET 2024 - ailiop@suse.com + +- fs: dlm: debugfs for queued callbacks (git-fixes). +- commit 1daca84 + +------------------------------------------------------------------- +Tue Jan 16 11:14:24 CET 2024 - hare@suse.de + +- Update config files. +- commit 3f040eb + +------------------------------------------------------------------- +Tue Jan 16 10:32:23 CET 2024 - hare@suse.de + +- partitions/ibm: Introduce defines for magic string length values + (bsc#1216436). +- partitions/ibm: Replace strncpy() and improve readability + (bsc#1216436). +- partitions/ibm: Remove unnecessary memset (bsc#1216436). +- block/null_blk: add queue_rqs() support (bsc#1216436). +- blk-mq: update driver tags request table when start request + (bsc#1216436). +- blk-mq: support batched queue_rqs() on shared tags queue + (bsc#1216436). +- blk-mq: remove RQF_MQ_INFLIGHT (bsc#1216436). +- blk-mq: account active requests when get driver tag + (bsc#1216436). +- blk-throttle: check for overflow in calculate_bytes_allowed + (bsc#1216436). +- block: Fix regression in sed-opal for a saved key (bsc#1216436). +- block: Don't invalidate pagecache for invalid falloc modes + (bsc#1216436). +- block: correct stale comment in rq_qos_wait (bsc#1216436). +- ovl: disable IOCB_DIO_CALLER_COMP (bsc#1216436). +- blk-mq: fix tags UAF when shrinking q->nr_hw_queues + (bsc#1216436). +- block: fix pin count management when merging same-page segments + (bsc#1216436). +- block: don't add or resize partition on the disk with + GENHD_FL_NO_PART (bsc#1216436). +- block: remove the call to file_remove_privs in blkdev_write_iter + (bsc#1216436). +- blk-throttle: consider 'carryover_ios/bytes' in + throtl_trim_slice() (bsc#1216436). +- blk-throttle: use calculate_io/bytes_allowed() for + throtl_trim_slice() (bsc#1216436). +- blk-throttle: fix wrong comparation while 'carryover_ios/bytes' + is negative (bsc#1216436). +- blk-throttle: print signed value 'carryover_bytes/ios' for user + (bsc#1216436). +- driver core: Call in reversed order in + device_platform_notify_remove() (bsc#1216436). +- driver core: Return proper error code when dev_set_name() + fails (bsc#1216436). +- block: use strscpy() to instead of strncpy() (bsc#1216436). +- blk-mq: prealloc tags when increase tagset nr_hw_queues + (bsc#1216436). +- blk-mq: delete redundant tagset map update when fallback + (bsc#1216436). +- blk-mq: fix tags leak when shrink nr_hw_queues (bsc#1216436). +- block: Bring back zero_fill_bio_iter (bsc#1216436). +- block: Allow bio_iov_iter_get_pages() with bio->bi_bdev unset + (bsc#1216436). +- block: Add some exports for bcachefs (bsc#1216436). +- commit 4e8aeac + +------------------------------------------------------------------- +Tue Jan 16 09:25:35 CET 2024 - hare@suse.de + +- scsi: core: Support setting BLK_MQ_F_BLOCKING (bsc#1216436). +- Delete + patches.suse/drivers-base-implement-dev_enable_async_probe.patch. +- Delete + patches.suse/scsi-add-disable_async_probing-module-argument.patch. +- commit c65ed74 + +------------------------------------------------------------------- +Tue Jan 16 09:22:56 CET 2024 - hare@suse.de + +- scsi: core: Rework scsi_host_block() (bsc#1216436). +- commit dc547b7 + +------------------------------------------------------------------- +Tue Jan 16 09:10:32 CET 2024 - hare@suse.de + +- block: fix bad lockdep annotation in blk-iolatency + (bsc#1216436). +- swim3: mark swim3_init() static (bsc#1216436). +- block: remove init_mutex and open-code blk_iolatency_try_init + (bsc#1216436). +- bio-integrity: create multi-page bvecs in + bio_integrity_add_page() (bsc#1216436). +- bio-integrity: cleanup adding integrity pages to bip's bvec + (bsc#1216436). +- bio-integrity: update the payload size in + bio_integrity_add_page() (bsc#1216436). +- block: make bvec_try_merge_hw_page() non-static (bsc#1216436). +- iocost_monitor: improve it by adding iocg wait_ms (bsc#1216436). +- iocost_monitor: print vrate inuse along with base_vrate + (bsc#1216436). +- iocost_monitor: fix kernel queue kobj changes (bsc#1216436). +- fs/Kconfig: Fix compile error for romfs (bsc#1216436). +- fs: add CONFIG_BUFFER_HEAD (bsc#1216436). +- ext2: Move direct-io to use iomap (bsc#1216436). +- ext4: Use generic_buffers_fsync_noflush() implementation + (bsc#1216436). +- fs/buffer.c: Add generic_buffers_fsync*() implementation + (bsc#1216436). +- commit 0ae71f3 + +------------------------------------------------------------------- +Tue Jan 16 08:56:14 CET 2024 - hare@suse.de + +- block: use iomap for writes to block devices (bsc#1216436). +- block: stop setting ->direct_IO (bsc#1216436). +- commit ac1d801 + +------------------------------------------------------------------- +Tue Jan 16 08:52:29 CET 2024 - hare@suse.de + +- block: open code __generic_file_write_iter for blkdev writes + (bsc#1216436). +- fs: rename and move block_page_mkwrite_return (bsc#1216436). +- fs: remove emergency_thaw_bdev (bsc#1216436). +- commit 3d051af + +------------------------------------------------------------------- +Tue Jan 16 08:44:07 CET 2024 - hare@suse.de + +- iomap: support IOCB_DIO_CALLER_COMP (bsc#1216436). +- io_uring/rw: add write support for IOCB_DIO_CALLER_COMP + (bsc#1216436). +- fs: add IOCB flags related to passing back dio completions + (bsc#1216436). +- iomap: add IOMAP_DIO_INLINE_COMP (bsc#1216436). +- iomap: only set iocb->private for polled bio (bsc#1216436). +- iomap: treat a write through cache the same as FUA + (bsc#1216436). +- commit c35c5e8 + +------------------------------------------------------------------- +Tue Jan 16 08:42:58 CET 2024 - hare@suse.de + +- fuse: use direct_write_fallback (bsc#1216436). +- fuse: drop redundant arguments to fuse_perform_write + (bsc#1216436). +- fuse: update ki_pos in fuse_perform_write (bsc#1216436). +- fs: factor out a direct_write_fallback helper (bsc#1216436). +- iomap: use kiocb_write_and_wait and kiocb_invalidate_pages + (bsc#1216436). +- iomap: update ki_pos in iomap_file_buffered_write (bsc#1216436). +- filemap: add a kiocb_invalidate_post_direct_write helper + (bsc#1216436). +- filemap: add a kiocb_invalidate_pages helper (bsc#1216436). +- filemap: add a kiocb_write_and_wait helper (bsc#1216436). +- filemap: update ki_pos in generic_perform_write (bsc#1216436). +- iomap: update ki_pos a little later in iomap_dio_complete + (bsc#1216436). +- backing_dev: remove current->backing_dev_info (bsc#1216436). +- commit e9c583e + +------------------------------------------------------------------- +Tue Jan 16 08:25:03 CET 2024 - hare@suse.de + +- iomap: use an unsigned type for IOMAP_DIO_* defines + (bsc#1216436). +- iomap: cleanup up iomap_dio_bio_end_io() (bsc#1216436). +- commit f5b487e + +------------------------------------------------------------------- +Tue Jan 16 08:24:04 CET 2024 - hare@suse.de + +- blk-iocost: fix queue stats accounting (bsc#1216436). +- block: don't make REQ_POLLED imply REQ_NOWAIT (bsc#1216436). +- block: get rid of unused plug->nowait flag (bsc#1216436). +- commit 8bbf8a3 + +------------------------------------------------------------------- +Tue Jan 16 08:04:52 CET 2024 - hare@suse.de + +- block: cleanup bio_integrity_prep (bsc#1216436). +- block: Improve performance for BLK_MQ_F_BLOCKING drivers + (bsc#1216436). +- scsi: Remove a blk_mq_run_hw_queues() call (bsc#1216436). +- scsi: core: Only kick the requeue list if necessary + (bsc#1216436). +- commit ac14f2c + +------------------------------------------------------------------- +Tue Jan 16 07:58:55 CET 2024 - hare@suse.de + +- scsi: Inline scsi_kick_queue() (bsc#1216436). +- commit b8b609b + +------------------------------------------------------------------- +Tue Jan 16 07:56:01 CET 2024 - hare@suse.de + +- block: don't pass a bio to bio_try_merge_hw_seg (bsc#1216436). +- block: move the bi_size update out of __bio_try_merge_page + (bsc#1216436). +- block: downgrade a bio_full call in bio_add_page (bsc#1216436). +- block: move the bi_size overflow check in (bsc#1216436). +- block: move the bi_vcnt check out of __bio_try_merge_page + (bsc#1216436). +- block: move the BIO_CLONED checks out of __bio_try_merge_page + (bsc#1216436). +- block: use SECTOR_SHIFT bio_add_hw_page (bsc#1216436). +- block: tidy up the bio full checks in bio_add_hw_page + (bsc#1216436). +- block: refactor to use helper (bsc#1216436). +- blk-flush: reuse rq queuelist in flush state machine + (bsc#1216436). +- blk-flush: count inflight flush_data requests (bsc#1216436). +- blk-mq: use percpu csd to remote complete instead of per-rq csd + (bsc#1216436). +- block: don't allow enabling a cache on devices that don't + support it (bsc#1216436). +- block: cleanup queue_wc_store (bsc#1216436). +- commit 6ac1e2a + +------------------------------------------------------------------- +Tue Jan 16 07:53:39 CET 2024 - hare@suse.de + +- blk-iocost: skip empty flush bio in iocost (bsc#1216436). +- blk-mq: delete dead struct blk_mq_hw_ctx->queued field + (bsc#1216436). +- commit 4b9b327 + +------------------------------------------------------------------- +Tue Jan 16 07:52:44 CET 2024 - hare@suse.de + +- blk-mq: fix start_time_ns and alloc_time_ns for pre-allocated rq + (bsc#1216436). +- block: remove dead struc request->completion_data field + (bsc#1216436). +- commit 3fc36a5 + +------------------------------------------------------------------- +Tue Jan 16 07:51:25 CET 2024 - hare@suse.de + +- nvme: improved uring polling (bsc#1216436). +- Refresh + patches.suse/io_uring-retain-top-8bits-of-uring_cmd-flags-for-ker.patch. +- Refresh + patches.suse/nvme-core-don-t-hold-rcu-read-lock-in-nvme_ns_chr_ur.patch. +- commit 46103bf + +------------------------------------------------------------------- +Tue Jan 16 07:47:13 CET 2024 - hare@suse.de + +- block: add request polling helper (bsc#1216436). +- commit 21a3178 + +------------------------------------------------------------------- +Tue Jan 16 07:23:34 CET 2024 - hare@suse.de + +- blk-sysfs: add a new attr_group for blk_mq (bsc#1218785). +- blk-iocost: move wbt_enable/disable_default() out of spinlock + (bsc#1218785). +- blk-wbt: cleanup rwb_enabled() and wbt_disabled() (bsc#1218785). +- blk-wbt: remove dead code to handle wbt enable/disable with + io inflight (bsc#1218785). +- blk-wbt: don't create wbt sysfs entry if CONFIG_BLK_WBT is + disabled (bsc#1218785). +- commit 0b53563 + +------------------------------------------------------------------- +Tue Jan 16 07:22:31 CET 2024 - hare@suse.de + +- bsg: make bsg_class a static const structure (bsc#1218785). +- Refresh patches.suse/scsi-bsg-Increase-number-of-devices.patch. +- commit 26819b8 + +------------------------------------------------------------------- +Tue Jan 16 07:20:43 CET 2024 - hare@suse.de + +- block: add capacity validation in bdev_add_partition() + (bsc#1218785). +- block: fine-granular CAP_SYS_ADMIN for Persistent Reservation + (bsc#1218785). +- block: disallow Persistent Reservation on partitions + (bsc#1218785). +- block: document the holder argument to blkdev_get_by_path + (bsc#1218785). +- commit b5047c7 + +------------------------------------------------------------------- +Tue Jan 16 00:33:49 CET 2024 - krisman@suse.de + +- x86: bring back rep movsq for user access on CPUs without ERMS + (bsc#1217756). +- commit 0e4b75f + +------------------------------------------------------------------- +Mon Jan 15 19:38:42 CET 2024 - hare@suse.de + +- swim: fix a missing FMODE_ -> BLK_OPEN_ conversion in floppy_open + (bsc#1218785). +- blk-mq: check on cpu id when there is only one ctx mapping + (bsc#1218785). +- commit 34e3536 + +------------------------------------------------------------------- +Mon Jan 15 19:06:12 CET 2024 - tonyj@suse.de + +- blacklist.conf: blacklist "perf test: Remove x permission from + lib/stat_output.sh" change +- commit d50c64f + +------------------------------------------------------------------- +Mon Jan 15 19:00:35 CET 2024 - tonyj@suse.de + +- tools: Disable __packed attribute compiler warning due + to -Werror=attributes (perf-v6.7 git-fixes (jsc#PED-6012 + jsc#PED-6121)). +- tools build: Fix llvm feature detection, still used by bpftool + (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). +- perf/benchmark: fix seccomp_unotify benchmark for 32-bit + (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). +- commit 46e701f + +------------------------------------------------------------------- +Mon Jan 15 16:23:25 CET 2024 - nik.borisov@suse.com + +- x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622). +- Refresh + patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. +- commit eb725e3 + +------------------------------------------------------------------- +Mon Jan 15 16:22:12 CET 2024 - nik.borisov@suse.com + +- x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622). +- commit 7d080dd + +------------------------------------------------------------------- +Mon Jan 15 16:21:51 CET 2024 - nik.borisov@suse.com + +- x86/mce/amd, EDAC/mce_amd: Move long names to decoder module (jsc#PED-7622). +- Refresh + patches.suse/EDAC-mce_amd-Remove-SMCA-Extended-Error-code-descriptions.patch. +- commit e24f23e + +------------------------------------------------------------------- +Mon Jan 15 15:53:39 CET 2024 - nik.borisov@suse.com + +- EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622). +- commit 26b9953 + +------------------------------------------------------------------- +Mon Jan 15 15:47:38 CET 2024 - nik.borisov@suse.com + +- EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622). +- commit 87fa543 + +------------------------------------------------------------------- +Mon Jan 15 15:47:25 CET 2024 - nik.borisov@suse.com + +- Documentation: Begin a RAS section (jsc#PED-7622). +- commit c5a4e59 + +------------------------------------------------------------------- +Mon Jan 15 15:47:10 CET 2024 - nik.borisov@suse.com + +- EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622). +- commit ce743a1 + +------------------------------------------------------------------- +Mon Jan 15 15:34:28 CET 2024 - nik.borisov@suse.com + +- x86/mce: Cleanup mce_usable_address() (jsc#PED-7623). +- commit 19a7df2 + +------------------------------------------------------------------- +Mon Jan 15 15:34:15 CET 2024 - nik.borisov@suse.com + +- x86/mce: Define amd_mce_usable_address() (jsc#PED-7623). +- commit 4f93668 + +------------------------------------------------------------------- +Mon Jan 15 15:33:58 CET 2024 - nik.borisov@suse.com + +- x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623). +- commit d0a7ad4 + +------------------------------------------------------------------- +Mon Jan 15 15:16:16 CET 2024 - nik.borisov@suse.com + +- x86: sta2x11: include header for sta2x11_get_instance() prototype (git-fixes). +- commit 1ee8ffe + +------------------------------------------------------------------- +Mon Jan 15 15:16:01 CET 2024 - nik.borisov@suse.com + +- x86/nmi: Fix out-of-order NMI nesting checks & false positive warning (git-fixes). +- commit a789183 + +------------------------------------------------------------------- +Mon Jan 15 15:15:45 CET 2024 - nik.borisov@suse.com + +- x86/mce/inject: Clear test status value (git-fixes). +- commit 8b89223 + +------------------------------------------------------------------- +Mon Jan 15 15:15:30 CET 2024 - nik.borisov@suse.com + +- x86/lib: Fix overflow when counting digits (git-fixes). +- commit 620dff6 + +------------------------------------------------------------------- +Mon Jan 15 15:15:13 CET 2024 - nik.borisov@suse.com + +- x86/kprobes: fix incorrect return address calculation in kprobe_emulate_call_indirect (git-fixes). +- commit 8be12d2 + +------------------------------------------------------------------- +Mon Jan 15 15:14:56 CET 2024 - nik.borisov@suse.com + +- x86/cpu/hygon: Fix the CPU topology evaluation for real (git-fixes). +- commit 8f83bcd + +------------------------------------------------------------------- +Mon Jan 15 15:13:36 CET 2024 - nik.borisov@suse.com + +- x86/boot: Fix incorrect startup_gdt_descr.size (git-fixes). +- commit c875e2d + +------------------------------------------------------------------- +Mon Jan 15 15:13:17 CET 2024 - nik.borisov@suse.com + +- x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs (git-fixes). +- commit e3deaea + +------------------------------------------------------------------- +Mon Jan 15 15:13:01 CET 2024 - nik.borisov@suse.com + +- x86/alternatives: Sync core before enabling interrupts (git-fixes). +- commit 44dde1b + +------------------------------------------------------------------- +Mon Jan 15 15:12:43 CET 2024 - nik.borisov@suse.com + +- x86: Fix CPUIDLE_FLAG_IRQ_ENABLE leaking timer reprogram (git-fixes). +- commit 81b2e99 + +------------------------------------------------------------------- +Mon Jan 15 12:43:42 CET 2024 - iivanov@suse.de + +- coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779) +- commit 220f26f + +------------------------------------------------------------------- +Mon Jan 15 11:45:36 CET 2024 - hare@suse.de + +- fs: remove the now unused FMODE_* flags (bsc#1218785). +- block: store the holder in file->private_data (bsc#1218785). +- commit be82207 + +------------------------------------------------------------------- +Mon Jan 15 11:43:24 CET 2024 - hare@suse.de + +- block: always use I_BDEV on file->f_mapping->host to find the + bdev (bsc#1218785). +- commit ae98ee3 + +------------------------------------------------------------------- +Mon Jan 15 11:40:15 CET 2024 - hare@suse.de + +- block: replace fmode_t with a block-specific type for block + open flags (bsc#1218785). +- Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. +- Refresh + patches.suse/drdb-Convert-to-use-bdev_open_by_path.patch. +- Refresh + patches.suse/md-fix-warning-for-holder-mismatch-from-export_rdev.patch. +- Refresh + patches.suse/nbd-factor-out-a-helper-to-get-nbd_config-without-holding-config_lock.patch. +- Refresh + patches.suse/nbd-fold-nbd-config-initialization-into-nbd_alloc_config.patch. +- commit 29ae81a + +------------------------------------------------------------------- +Mon Jan 15 11:30:40 CET 2024 - hare@suse.de + +- mtd: block2mtd: don't call early_lookup_bdev after the system + (bsc#1218785). +- commit 42c612f + +------------------------------------------------------------------- +Mon Jan 15 11:29:48 CET 2024 - hare@suse.de + +- mtd: block2mtd: factor the early block device open logic into + (bsc#1218785). +- Refresh + patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. +- commit dd8efb4 + +------------------------------------------------------------------- +Mon Jan 15 11:25:29 CET 2024 - iivanov@suse.de + +- coresight: etm4x: Add ACPI support in platform driver (bsc#1218779) +- commit c34f1a7 + +------------------------------------------------------------------- +Mon Jan 15 11:23:19 CET 2024 - iivanov@suse.de + +- coresight: platform: acpi: Ignore the absence of graph (bsc#1218779) +- commit 89c1dad + +------------------------------------------------------------------- +Mon Jan 15 11:22:13 CET 2024 - iivanov@suse.de + +- coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779) +- commit 961790d + +------------------------------------------------------------------- +Mon Jan 15 11:20:42 CET 2024 - mfranc@suse.cz + +- s390/dasd: fix double module refcount decrement (bsc#1141539). +- commit f61a5ce + +------------------------------------------------------------------- +Mon Jan 15 11:20:11 CET 2024 - iivanov@suse.de + +- coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779) +- commit c7f3146 + +------------------------------------------------------------------- +Mon Jan 15 11:19:16 CET 2024 - iivanov@suse.de + +- coresight: etm4x: Drop iomem 'base' argument from etm4_probe() (bsc#1218779) +- commit f4cee1c + +------------------------------------------------------------------- +Mon Jan 15 11:18:17 CET 2024 - iivanov@suse.de + +- coresight: etm4x: Allocate and device assign 'struct etmv4_drvdata' (bsc#1218779) +- commit 793dfc1 + +------------------------------------------------------------------- +Mon Jan 15 11:16:10 CET 2024 - hare@suse.de + +- block: remove unused fmode_t arguments from ioctl handlers + (bsc#1218785). +- commit 99715e2 + +------------------------------------------------------------------- +Mon Jan 15 11:15:12 CET 2024 - hare@suse.de + +- ubd: remove commented out code in ubd_open (bsc#1218785). +- mtd: block: use a simple bool to track open for write + (bsc#1218785). +- commit 0f563df + +------------------------------------------------------------------- +Mon Jan 15 11:10:41 CET 2024 - hare@suse.de + +- nvme: replace the fmode_t argument to the nvme ioctl handlers + with a simple bool (bsc#1218785). +- Refresh + patches.suse/nvme-ioctl-move-capable-admin-check-to-the-end.patch. +- commit 20cc5be + +------------------------------------------------------------------- +Mon Jan 15 09:41:32 CET 2024 - hare@suse.de + +- scsi: replace the fmode_t argument to ->sg_io_fn with a simple + bool (bsc#1218785). +- scsi: replace the fmode_t argument to scsi_ioctl with a simple + bool (bsc#1218785). +- scsi: replace the fmode_t argument to scsi_cmd_allowed with + a simple bool (bsc#1218785). +- fs: remove sb->s_mode (bsc#1218785). +- block: add a sb_open_mode helper (bsc#1218785). +- commit b3b96ce + +------------------------------------------------------------------- +Mon Jan 15 09:37:42 CET 2024 - hare@suse.de + +- btrfs: don't pass a holder for non-exclusive blkdev_get_by_path + (bsc#1218785). +- commit da2722b + +------------------------------------------------------------------- +Mon Jan 15 09:35:07 CET 2024 - hare@suse.de + +- bcache: don't pass a stack address to blkdev_get_by_path + (bsc#1218785). +- Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. +- Refresh + patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. +- commit 348ae97 + +------------------------------------------------------------------- +Mon Jan 15 09:22:19 CET 2024 - tonyj@suse.de + +- sync tools/arch header for Support branch counters logging + (jsc#PED-6012 jsc#PED-6121). +- perf test: Basic branch counter support (jsc#PED-6012 + jsc#PED-6121). +- perf tools: Add branch counter knob (jsc#PED-6012 jsc#PED-6121). +- perf header: Support num and width of branch counters + (jsc#PED-6012 jsc#PED-6121). +- tools headers UAPI: Sync include/uapi/linux/perf_event.h header + with the kernel (jsc#PED-6012 jsc#PED-6121). +- perf/x86/intel: Support branch counters logging (jsc#PED-6012 + jsc#PED-6121). +- perf/x86/intel: Reorganize attrs and is_visible (jsc#PED-6012 + jsc#PED-6121). +- perf: Add branch_sample_call_stack (jsc#PED-6012 jsc#PED-6121). +- perf/x86: Add PERF_X86_EVENT_NEEDS_BRANCH_STACK flag + (jsc#PED-6012 jsc#PED-6121). +- perf: Add branch stack counters (jsc#PED-6012 jsc#PED-6121). +- perf list: Fix JSON segfault by setting the used + skip_duplicate_pmus callback (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events arm64: AmpereOne: Add missing + DefaultMetricgroupName fields (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf metrics: Avoid segv if default metricgroup isn't set + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools perf: Add arm64 sysreg files to MANIFEST (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools headers: Update tools's copy of s390/asm headers + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools headers: Update tools's copy of arm64/asm headers + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- commit d14bff1 + +------------------------------------------------------------------- +Mon Jan 15 09:20:38 CET 2024 - hare@suse.de + +- block: rename blkdev_close to blkdev_release (bsc#1218785). +- commit 92c813f + +------------------------------------------------------------------- +Mon Jan 15 09:17:33 CET 2024 - tonyj@suse.de + +- tools headers: Update tools's copy of x86/asm headers (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. +- commit cceb480 + +------------------------------------------------------------------- +Mon Jan 15 09:16:24 CET 2024 - hare@suse.de + +- cdrom: remove the unused cdrom_close_write release code + (bsc#1218785). +- cdrom: remove the unused mode argument to cdrom_ioctl + (bsc#1218785). +- Refresh + patches.suse/cdrom-remove-the-unused-mode-argument-to-cdrom_release.patch. +- Refresh + patches.suse/cdrom-track-if-a-cdrom_device_info-was-opened-for-data.patch. +- commit f4a27e4 + +------------------------------------------------------------------- +Mon Jan 15 09:06:41 CET 2024 - hare@suse.de + +- block: also call ->open for incremental partition opens + (bsc#1218785). +- Refresh + patches.suse/block-remove-the-unused-mode-argument-to-release.patch. +- Refresh patches.suse/cdrom-gdrom-Fix-build-error.patch. +- commit 00ba146 + +------------------------------------------------------------------- +Mon Jan 15 08:59:38 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch + (git-fixes) + Alt-commit +- commit de32d60 + +------------------------------------------------------------------- +Mon Jan 15 08:58:43 CET 2024 - nik.borisov@suse.com + +- Refresh patches.suse/x86-virt-tdx-Disable-TDX-host-support-when-kexec-is-enable.patch. + Move the kexec check right after TDX has been initialized as otherwise + KEXEC is permanently broken. +- commit 76414b1 + +------------------------------------------------------------------- +Mon Jan 15 08:58:16 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch + (git-fixes) + Alt-commit +- commit 77ade9c + +------------------------------------------------------------------- +Mon Jan 15 08:56:54 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch + (git-fixes) + Alt-commit +- commit 6354727 + +------------------------------------------------------------------- +Mon Jan 15 08:56:40 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch + (git-fixes) + Alt-commit +- commit 1767b1e + +------------------------------------------------------------------- +Mon Jan 15 08:56:25 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch + (git-fixes) + Alt-commit +- commit d7149a5 + +------------------------------------------------------------------- +Mon Jan 15 08:55:52 CET 2024 - tonyj@suse.de + +- tools headers UAPI: Update tools's copy of vhost.h header + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Fix a build error on 32-bit (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events intel: Update tsx_cycles_per_elision metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update bonnell version number to v5 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update westmereex events to v4 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update meteorlake events to v1.06 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update knightslanding events to v16 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add typo fix for ivybridge FP + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update a spelling in haswell/haswellx + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update emeraldrapids to v1.01 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update alderlake/alderlake events + to v1.23 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Disable BPF skeletons if clang version is < 12.0.1 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf callchain: Fix spelling mistake "statisitcs" -> + "statistics" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf report: Fix spelling mistake "heirachy" -> "hierarchy" + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf python: Fix binding linkage due to rename and move + of evsel__increase_rlimit() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tests: test_arm_coresight: Simplify source iteration + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add tigerlake two metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add broadwellde two metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Fix broadwellde + tma_info_system_dram_bw_use metric (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf mem_info: Add and use map_symbol__exit and + addr_map_symbol__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf callchain: Minor layout changes to callchain_list + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf callchain: Make brtype_stat in callchain_list optional + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf callchain: Make display use of branch_type_stat const + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf offcpu: Add missed btf_free (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf threads: Remove unused dead thread list (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf hist: Add missing puts to hist__account_cycles (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- libperf rc_check: Add RC_CHK_EQUAL (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- libperf rc_check: Make implicit enabling work for GCC (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf machine: Avoid out of bounds LBR memory read (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf rwsem: Add debug mode that uses a mutex (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Address stray '\' before # that is warned about + since grep 3.8 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf report: Fix hierarchy mode on pipe input (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Use per-cpu array map for spinlocks + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Check race in tstamp elem creation + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Clear lock addr after use (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Rename evsel__increase_rlimit to + rlimit__increase_nofile (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench sched pipe: Add -G/--cgroups option (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Skip CoreSight tests if cs_etm// event is not + available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf data: Increase RLIMIT_NOFILE limit when open too many + files in perf_data__create_dir() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf trace: Use the right bpf_probe_read(_str) variant for + reading user data (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Do not ignore the default vmlinux.h (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf: script: fix missing ',' for fields option (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Fix shellcheck warning in stat_all_metricgroups + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Fix shellcheck warning in record_sideband.sh + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Ignore shellcheck warning in lock_contention + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools/perf/arch/powerpc: Fix the CPU ID const char* value by + adding 0x prefix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf cs-etm: Respect timestamp option (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf cs-etm: Validate timestamp tracing in per-thread mode + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Lazily compute default config (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu-events: Remember the perf_events_map for a PMU + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Const-ify perf_pmu__config_terms (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Const-ify file APIs (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf arm-spe: Move PMU initialization from default config code + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Move PMU initialization from default config code + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Rename perf_pmu__get_default_config to + perf_pmu__arch_init (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Prefer get_unaligned_le64 to memcpy_le64 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Use get_unaligned_le16() etc (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Use existing definitions of le16_to_cpu() etc + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Simplify intel_pt_get_vmcs() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Add get_unaligned_leNN() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf cs-etm: Fix incorrect or missing decoder for raw trace + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bpf_counter: Fix a few memory leaks (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf header: Fix various error path memory leaks (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace-event-info: Avoid passing NULL value to closedir + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Fix unlikely memory leak when cloning terms + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock: Fix a memory leak on an error path (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf svghelper: Avoid memory leak (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf hists browser: Avoid potential NULL dereference (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf hists browser: Reorder variables to reduce padding + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf dlfilter: Be defensive against potential NULL dereference + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf mem-events: Avoid uninitialized read (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jitdump: Avoid memory leak (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf env: Remove unnecessary NULL tests (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf buildid-cache: Fix use of uninitialized value (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bench uprobe: Fix potential use of memory after free + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Fix for term values that are raw events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Add missing comment about NO_LIBTRACEEVENT=1 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf symbols: Add 'intel_idle_ibrs' to the list of idle symbols + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid erange from hex numbers (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools/perf: Update call stack check in builtin-lock.c (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools/perf/tests: Fix object code reading to skip address + that falls out of text section (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- tools/perf: Add "is_kmod" to struct dso to check if it is + kernel module (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools/perf: Add text_end to "struct dso" to save .text section + size (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Avoid system wide when not privileged (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf hisi-ptt: Fix memory leak in lseek failure handling + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Fix async branch flags (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmus: Make PMU alias name loading lazy (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Fix parse-events tests to skip parametrized events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events: Add JSON metrics for Arm CMN (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Add support for Arm CMN PMU aliasing (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add pmu-event test for "Compat" and new event_field + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Make matching_pmu effective (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf jevents: Support EventidCode and NodeType (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf metric: "Compat" supports regular expression matching + identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: "Compat" supports regular expression matching + identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf record: Fix BTF type checks in the off-cpu profiling + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench messaging: Kill child processes when exit abnormally + in process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench messaging: Store chlid process pid when creating + worker for process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench messaging: Factor out create_worker() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bench messaging: Fix coding style issues for + sched-messaging (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tests/shell: Fix shellcheck warnings for SC2153 in multiple + scripts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tests/shell: Fix shellcheck issues in + tests/shell/stat+shadow_stat.sh tetscase (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tests/shell: Fix shellcheck SC1090 to handle the location of + sourced files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Fix spelling mistake "Captuer" -> "Capture" + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Avoid frequency mode for the dummy event (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendors events: Remove repeated word in comments (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Fix for AmpereOne metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test lock_contention.sh: Skip test if not enough CPUs + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test stat+shadow_stat.sh: Add threshold for rounding errors + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: fix no member named 'entries' issue (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Fix tracepoint name memory leak (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Detect off-cpu support from build options (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Ensure EXTRA_TESTS is covered in build test + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Update build test for changed BPF skeleton defaults + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Default BUILD_BPF_SKEL, warn/disable for missing + deps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf version: Add status of bpf skeletons (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Simplify bool conversion (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Fix test-record-dummy-C0 failure for supported + PERF_FORMAT_LOST feature kernel (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf kwork: Fix spelling mistake "COMMMAND" -> "COMMAND" + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Add more x86 mov instruction cases (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove unused function (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmus: Simplify perf_pmus__find_core_pmu() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Move pmu__find_core_pmu() to pmus.c (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf symbol: Avoid an undefined behavior warning (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bpf-filter: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf expr: Make YYDEBUG dependent on doing a debug build + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Make YYDEBUG dependent on doing a debug build + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove unused header files (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Add includes for detected configs in Makefile.perf + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Update cs_etm testcase for Arm ETE (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Add V1 metrics using Arm telemetry + repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Update V1 events using Arm telemetry + repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add a test for strcmp_cpuid_str() expression + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf util: Add a function for replacing characters in a string + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Remove unused keyword (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf test: Check result of has_event(cycles) test (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf list pfm: Retry supported test with exclude_kernel + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf list: Avoid a hardcoded cpu PMU name (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test shell lock_contention: Add cgroup aggregation and + filter tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Add -G/--cgroup-filter option (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Add --lock-cgroup option (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Prepare to handle cgroups (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Add read_all_cgroups() and __cgroup_find() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Add BPF-based statistics on softirq event + support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Add BPF-based statistics on hardirq event + support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Implements BPF-based cpu usage statistics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Add -C/--cpu -i/--input -n/--name -s/--sort + --time options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Add statistics on softirq event support + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Add statistics on hardirq event support + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Add evsel__intval_common() helper (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Introduce new top utility (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Add `root` parameter to work_sort() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Add sched record support (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf kwork: Set default events list if not specified in + setup_event_list() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Overwrite original atom in the list when a new + atom is pushed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Add `kwork` and `src_type` to work_init() for + 'struct kwork_class' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Set ordered_events to true in 'struct perf_tool' + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Add the supported subcommands to the document + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Fix incorrect and missing free atom in + work_push_atom() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add perf_event_attr test for record dummy event + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add test case for record sideband events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf record: Track sideband events for all CPUs when tracing + selected CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf record: Move setting tracking events before + record__init_thread_masks() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf evlist: Add evlist__findnew_tracking_event() helper + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Add perf_evlist__go_system_wide() helper (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Fix spelling mistakes (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add emeraldrapids, update + sapphirerapids to v1.16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add lunarlake v1.0 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Introduce 'struct parse_events_terms' + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Copy fewer term lists (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid enum casts (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf parse-events: Tidy up str parameter (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove unnecessary __maybe_unused (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf shell completion: Support completion of + metrics/metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf completion: Support completion of libpfm4 events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf shell completion: Restrict completion of events to events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Fix aggr mode initialization (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events power10: Add extra data-source events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf machine: Use true and false for bool variable (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf dlfilter: Add a test for object_code() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf dlfilter: Fix use of addr_location__exit() in + dlfilter__object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Fix perf stat output with correct scale and unit + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevent: fix core dump on software events on s390 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Ensure all alias variables are initialized (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jevents metric: Fix type of strcmp_cpuid_str (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Avoid compile error wrt redefining bool (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bpf-prologue: Remove unused file (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- tools headers UAPI: Update tools's copy of drm.h headers + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools arch x86: Sync the msr-index.h copy with the kernel + sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench sched-seccomp-notify: Use the tools copy of seccomp.h + UAPI (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools headers UAPI: Copy seccomp.h to be able to build 'perf + bench' in older systems (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools headers UAPI: Sync files changed by new fchmodat2 and + map_shadow_stack syscalls with the kernel sources (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Fix driver config term (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Fixes relating to no_value terms (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Fix propagation of term's no_value when + cloning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Name the two term enums (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf list: Don't print Unit for "default_core" (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Fix modifier in + tma_info_system_mem_parallel_reads for skylake (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf dlfilter: Avoid leak in v0 API test use of + resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf metric: Add #num_cpus_online literal (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove str from perf_pmu_alias (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Make common term list to strbuf helper + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Minor help message improvements (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Avoid uninitialized use of alias->str (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Use "default_core" for events with no Unit + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test stat_bpf_counters_cgrp: Enhance perf stat cgroup + BPF counter test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test shell stat_bpf_counters: Fix test on Intel (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test shell record_bpf_filter: Skip 6.2 kernel (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- libperf: Get rid of attr.id field (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tools: Convert to perf_record_header_attr_id() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- libperf: Add perf_record_header_attr_id() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Handle old data in PERF_RECORD_ATTR (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Skip duplicate PMUs and don't print list suffix by + default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Sort pmus by name then suffix (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf beauty mmap_flags: Use "test -f" instead of "" (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf beauty mmap_flags: Fix script for archs that use the + generic mman.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Allow to use cpuinfo on LoongArch (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Fix typo in max-stack option description + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tui slang: Tidy casts (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf build-id: Simplify build_id_cache__cachedir() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Make id const and add missing free (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Make term's config const (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove logic for PMU name being NULL (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf header: Fix missing PMU caps (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf jevents: Don't append Unit to desc (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf scripts python gecko: Launch the profiler UI on the default + browser with the appropriate URL (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf scripts python: Add support for input args in gecko script + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Sort strings in the big C string to reduce faults + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Lazily load sysfs aliases (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu: Be lazy about loading event info files from sysfs + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Scan type early to fail an invalid PMU quickly + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Lazily add JSON events (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu: Cache JSON events table (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu: Merge JSON events with sysfs at load time (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Prefer passing pmu to aliases list (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Parse sysfs events directly from a file (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu-events: Add pmu_events_table__find_event() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu-events: Reduce processed events by passing PMU + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf s390 s390_cpumcfdg_dump: Don't scan all PMUs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Improve error message for double setting + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Group events by PMU (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu-events: Add extra underscore to function names + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Abstract alias/event struct (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu: Make the loading of formats lazy (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Allow customization of clang options for BPF target + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Pass PMU rather than aliases and format (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Avoid passing format list to perf_pmu__format_bits() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Avoid passing format list to perf_pmu__format_type + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Avoid passing format list to perf_pmu__config_terms() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Reduce scope of perf_pmu_error() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Move perf_pmu__set_format to pmu.y (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Avoid a path name copy (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf script ibs: Remove unused include (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf bench breakpoint: Skip run if no breakpoints available + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lzma: Convert some pr_err() to pr_debug() as callers + already use pr_debug() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat-display: Check if snprintf()'s fmt argument is NULL + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bpf augmented_raw_syscalls: Add an assert to make sure + sizeof(augmented_arg->value) is a power of two (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bpf augmented_raw_syscalls: Add an assert to make sure + sizeof(saddr) is a power of two (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events arm64: AmpereOne: Remove unsupported events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Add AmpereOne metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: AmpereOne: Mark affected STALL_* + events impacted by errata (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events arm64: Remove L1D_CACHE_LMISS from AmpereOne + list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Raise exception for no definition of a arch std + event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Use heuristic when deciding if a syscall tracepoint + "const char *" field is really a string (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf trace: Use the augmented_raw_syscall BPF skel only for + tracing syscalls (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock: Don't pass an ERR_PTR() directly to + perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf top: Don't pass an ERR_PTR() directly to + perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Update N2 and V2 metrics and + events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events arm64: Update stall_slot workaround for N2 + r0p3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Add a new expression builtin strcmp_cpuid_str() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add a test for the new Arm CPU ID comparison behavior + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf arm64: Allow version comparisons of CPU IDs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bpf_skel augmented_raw_syscalls: Cap the socklen parameter + using &= sizeof(saddr) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- libperf: Implement riscv mmap support (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf parse-regs: Move out arch specific header from + util/perf_regs.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-regs: Remove PERF_REGS_{MAX|MASK} from common code + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-regs: Remove unused macros PERF_REG_{IP|SP} + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf unwind: Use perf_arch_reg_{ip|sp}() to substitute macros + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-regs: Introduce functions perf_arch_reg_{ip|sp}() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-regs: Refactor arch register parsing functions + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf docs: Fix format of unordered lists (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Update scale units and descriptions of + common topdown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf cs-etm: Don't duplicate FIELD_GET() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf dlfilter: Add al_cleanup() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf dlfilter: Initialize addr_location before passing + it to thread__find_symbol_fb() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf dlfilter: Add a test for resolve_address() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Update audit-libs package name for python3 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Support syscall name parsing on arm64 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Remove duplicate check for `field` in + evsel__intval() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add perf record sample filtering test (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bpf-filter: Fix sample flag check with || (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Tidy comments related to BPF + syscall augmentation + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bpf examples: With no BPF events remove examples (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Migrate BPF augmentation to use a skeleton + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove BPF event support (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bpf: Remove support for embedding clang for compiling + BPF events (-e foo.c) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests trace+probe_vfs_getname.sh: Accept quotes surrounding + the filename (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test trace+probe_vfs_getname.sh: Remove stray \ before / + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf script python: Add stub for PMU symbol to the python + binding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf symbols: Fix DSO kernel load and symbol process to + correctly map DSO to its long_name, type and adjust_symbols + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Remove -Wno-unused-but-set-variable from the + flex flags when building with clang < 13.0.0 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf script: Print "cgroup" field on the same line as "comm" + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf probe: Make synthesize_perf_probe_point() private to + probe-event.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf probe: Free string returned by + synthesize_perf_probe_point() on failure in + synthesize_perf_probe_command() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf probe: Free string returned by + synthesize_perf_probe_point() on failure to add a probe + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf hists browser: Fix the number of entries for 'e' key + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf hists browser: Fix hierarchy mode header (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate bpf: Don't enclose non-debug code with an assert() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Support llvm and clang support compiled in + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf script python: Cope with declarations after statements + found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf python: Cope with declarations after statements found in + Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update Icelake+ metric constraints + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update sapphirerapids to 1.15 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update meteorlake to 1.04 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events x86: Avoid sorting uops_retired.slots + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf probe: Show correct error message about @symbol usage + for uprobe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test bpf: Address error about non-null argument for + epoll_pwait 2nd arg (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat+std_output: Fix shellcheck warnings about word + splitting/quoting and local variables (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tests stat+std_output: Fix shellcheck warnings about word + splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests lib stat_output: Fix shellcheck warning about + missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests coresight thread_loop_check_tid_2: Fix shellcheck + warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tests record+zstd_comp_decomp: Fix the shellcheck + warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf arch x86: Address shellcheck warnings about unused + variables in syscalltbl.sh (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf trace x86_arch_prctl: Address shellcheck warnings about + local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests lib waiting: Fix the shellcheck warnings about + missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests lib probe_vfs_getname: Fix shellcheck warnings + about missing shebang/local variables (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tests unroll_loop_thread_10: Fix shellcheck warnings about + word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests thread_loop_check_tid_10: Fix shellcheck warnings + bout word splitting/quoting (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf build: Fix shellcheck issue about quotes for + check-headers.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf beauty arch_errno_names: Fix shellcheck issue about local + variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests lib probe: Fix shellcheck warning about about + missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests memcpy_thread_16k_10: Fix shellcheck warning about + word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests asm_pure_loop: Fix shellcheck warning about word + splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat+shadow_stat: Fix shellcheck warning about + unused variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat_bpf_counters: Fix usage of '==' to address + shellcheck warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests perf_dat _converter_json: Use quoting to avoid word + splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat+csv_summary: Fix unused variable references + detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Address signal case issues detected via shellcheck + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test stat_bpf_counters_cgrp: Fix shellcheck issue about + logical operators (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests lock_contention: Fix shellcheck issue about quoting + to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests record_offcpu: Fix shellcheck warnings about + word splitting/quoting and signal names case (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests probe_vfs_getname: Fix shellcheck warnings about + word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests trace+probe_vfs_getname: Fix shellcheck warnings + about word splitting/quoting (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tests task_analyzer: Check perf build options for + libtraceevent support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove array remnants (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Revert enable indices setting syntax for BPF map + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-event: Avoid BPF test SEGV (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf build: Include generated header files properly (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Update build rule for generated files (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Remove -Wno-redundant-decls in 2 cases (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Disable fewer bison warnings (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Disable fewer flex warnings (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf build: Add Wextra for C++ compilation (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Don't always set -funwind-tables and -ggdb3 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bpf-loader: Remove unneeded diagnostic pragma (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Add JSON metrics for Yitian 710 DDR + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Add support for Yitian 710 DDR PMU (arm64) + aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Add a place to put kernel config fragments for + test runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Add command execution for gecko script + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Implement add sample function and thread + processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Add trace end processing and PRODUCT and + CATEGORIES information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Add classes and conversion functions + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Extact necessary information from process + event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Add initial script file with usage + information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf doc: Fix typo in perf.data-file-format.txt (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf machine: Include data symbols in the kernel map (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf symbols: Add kallsyms__get_symbol_start() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove ABORT_ON (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf parse-events: Improve location for add pmu (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Populate error column for BPF/tracepoint + events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Additional error reporting (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Separate ENOMEM memory handling (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Move instances of YYABORT to YYNOMEM + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Separate YYABORT and YYNOMEM cases (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-event: Add memory allocation test for name terms + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Define YYNOMEM as YYNOABORT for bison < 3.81 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid regrouped warning for wild card events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Add more comments to 'struct + parse_events_state' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove two unused tokens (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove unused PE_PMU_EVENT_FAKE token + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Add LTO build option (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf test: Avoid weak symbol for arch_tests (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid use uninitialized warning (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Avoid uninitialized use of perf_stat_config + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf diff: Replaces some ',' as separator with the more usual + ';' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench uprobe trace_printk: Add entry attaching an BPF + program that does a trace_printk (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf bench uprobe empty: Add entry attaching an empty BPF + program (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench uprobe: Show diff to previous (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bench uprobe: Print diff to baseline (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bench uprobe: Add benchmark to test uprobe overhead + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Free thread_trace->files table (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Really free the evsel->priv area (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Register a thread priv destructor (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf thread: Allow tools to register a thread->priv destructor + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Free evsel->filter on the destructor (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf: tests: Adapt mmap-basic.c for riscv (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf/mem: Introduce PERF_MEM_LVLNUM_UNC (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf/benchmark: add a new benchmark for seccom_unotify + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Don't display zero tool counts (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools arch x86: Sync the msr-index.h copy with the kernel + sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test parse-events: Test complex name has required event + format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Create placholder regardless of scanning core_only + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Only move force grouped evsels when sorting + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: When fixing group leaders always set the + leader (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Extra care around force grouped events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf callchain powerpc: Fix addr location init during + arch_skip_callchain_idx function (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf test task_exit: No need for a cycles event to check if we + get an PERF_RECORD_EXIT (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools headers arm64: Sync arm64's cputype.h with the kernel + sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools include UAPI: Sync the sound/asound.h copy with the + kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools include UAPI: Sync linux/vhost.h with the kernel sources + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid SEGV if PMU lookup fails for legacy + cache terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events amd: Fix large metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools headers UAPI: Sync drm/i915_drm.h with the kernel sources + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Fix event parsing test when + PERF_PMU_CAP_EXTENDED_HW_TYPE isn't supported (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Fix event parsing test on Arm (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evsel amd: Fix IBS error message (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf: unwind: Fix symfs with libdw (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf symbol: Fix uninitialized return value in + symbols__find_by_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Test perf lock contention CSV output (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Add --output option (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Add -x option for CSV style output + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock: Remove stale comments (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events intel: Update tigerlake to 1.13 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update skylakex to 1.31 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update skylake to 57 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update sapphirerapids to 1.14 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update icelakex to 1.21 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update icelake to 1.19 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update cascadelakex to 1.19 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update meteorlake to 1.03 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add rocketlake events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor metrics intel: Make transaction metrics conditional + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Support for has_event function (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf expr: Add has_event function (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tools: Do not remove addr_location.thread in + thread__find_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Add placeholder core PMU (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf test: Fix a compile error on pe-file-parsing.c (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf: Replace deprecated -target with --target= for Clang + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Correct auto_merge_stats test (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tools: Add missing else to cmd_daemon subcommand condition + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Add printing perf_event_attr config symbol + in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tools: Add printing perf_event_attr type symbol + in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tools: Extend PRINT_ATTRf to support printing of members + with a value of 0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf trace-event-info: Add tracepoint_id_to_name() helper + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf symbol: Remove now unused symbol_conf.sort_by_name + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf symbol: Remove symbol_name_rb_node (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf dso: Sort symbols under lock (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf build: Filter out BTF sources without a .BTF section + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add build tests for BUILD_BPF_SKEL (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- commit c505690 + +------------------------------------------------------------------- +Mon Jan 15 08:55:50 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch + (git-fixes) + Alt-commit +- commit 6af175c + +------------------------------------------------------------------- +Mon Jan 15 08:55:23 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch + (git-fixes) + Alt-commit +- commit 7c5a9d4 + +------------------------------------------------------------------- +Mon Jan 15 08:55:08 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/1372-drm-i915-pmu-Check-if-pmu-is-closed-before-stopping-.patch + (git-fixes) + Alt-commit +- commit 5a0ab05 + +------------------------------------------------------------------- +Mon Jan 15 08:54:31 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/1371-drm-i915-mcr-Hold-GT-forcewake-during-steering-opera.patch + (git-fixes) + Alt-commit +- commit c7edfb4 + +------------------------------------------------------------------- +Mon Jan 15 08:51:17 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch + (git-fixes) + Alt-commit +- commit 4325f96 + +------------------------------------------------------------------- +Mon Jan 15 08:50:57 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch + (git-fixes) + Alt-commit +- commit 9ed137b + +------------------------------------------------------------------- +Mon Jan 15 08:50:03 CET 2024 - pjakobsson@suse.de + +- drm/dp_mst: Fix fractional DSC bpp handling (git-fixes). +- commit c36b908 + +------------------------------------------------------------------- +Mon Jan 15 08:19:54 CET 2024 - tonyj@suse.de + +- perf build: Add ability to build with a generated vmlinux.h + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- Refresh + patches.suse/perf-bpf-Move-the-declaration-of-struct-rq.patch. +- commit 8909076 + +------------------------------------------------------------------- +Mon Jan 15 08:17:38 CET 2024 - tonyj@suse.de + +- perf test: Skip metrics w/o event name in stat STD output linter + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Reorder event name checks in stat STD output linter + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove a hard coded cpu PMU assumption (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Add notion of default PMU for JSON events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf unwind: Fix map reference counts (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf script: Initialize buffer for regs_map() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Fix test_arm_callgraph_fp variable expansion + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf symbol: Add LoongArch case in get_plt_sizes() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Rerun failed metrics with longer workload (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add skip list for metrics known would fail (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add metric value validation test (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jit: Fix incorrect file name in DWARF line table (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Fix instruction association and parsing for + LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf annotation: Switch lock from a mutex to a sharded_mutex + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf sharded_mutex: Introduce sharded_mutex (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools: Fix incorrect calculation of object size by sizeof + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove unneeded semicolon (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse: Add missing newline to pr_debug message in + evsel__compute_group_pmu_name() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf stat: Add missing newline in pr_err messages (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Check if we can encode the PMU number in + perf_event_attr.type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf print-events: Export is_event_supported() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test record+probe_libc_inet_pton.sh: Use "grep -F" instead + of obsolescent "fgrep" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf mem: Scan all PMUs instead of just core ones (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf mem amd: Fix perf_pmus__num_mem_pmus() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Describe semantics of 'core_pmus' and 'other_pmus' + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Show average value on multiple runs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: fix failing test cases on linux-next for s390 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Work with vmlinux outside symfs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Add default tags for Hisi hip08 L1 + metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add test case for the standard 'perf stat' output + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Move all the check functions of stat CSV output to + lib (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat: New metricgroup output for the default mode + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf metrics: Sort the Default metricgroup (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- pert tests: Update metric-value for perf stat JSON output + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat,jevents: Introduce Default tags for the default mode + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf metric: JSON flag to default metric group (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Fix the annotation for hardware events on hybrid + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf srcline: Fix handling of inline functions (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf srcline: Add a timeout to reading from addr2line (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools api: Add simple timeout to io read (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Add default tags into topdown L1 + metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- pert tests: Support metricgroup perf stat JSON output (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests task_analyzer: Print command that failed instead + of just "perf" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat+shadow_stat.sh: Fix all POSIX sh warnings + found using shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests test_brstack.sh: Fix all POSIX sh warnings (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests shell: Fixed shellcheck warnings (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests lock_contention: Fix shellscript errors (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests test_arm_spe: Address shellcheck warnings about + signal name case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- commit cb6b373 + +------------------------------------------------------------------- +Mon Jan 15 08:01:19 CET 2024 - tonyj@suse.de + +- perf tests test_task_analyzer: Fix shellcheck issues (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- Refresh + patches.suse/perf-tests-task_analyzer-Skip-tests-if-no-libtr.patch. +- commit 9011213 + +------------------------------------------------------------------- +Mon Jan 15 07:58:56 CET 2024 - tonyj@suse.de + +- perf tests stat_all_metrics: Fix shellcheck warning SC2076 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests test_arm_coresight: Shellcheck fixes (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat+csv_output: Fix shellcheck warnings (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests daemon: Address shellcheck warnings (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests arm_callgraph_fp: Address shellcheck warnings about + signal names and adding double quotes for expression (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat+json_output: Address shellcheck warnings + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf python scripting: Get rid of unused import in + arm-cs-trace-disasm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid string for PE_BP_COLON, PE_BP_SLASH + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf srcline: Make sentinel reading for binutils addr2line + more robust (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf srcline: Make addr2line configuration failure more verbose + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Make x86 new instructions test optional at build + time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf dwarf-aux: Allow unnamed struct/union/enum (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pfm: Remove duplicate util/cpumap.h include (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Allow whitespace between insn operands (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf inject: Lazily allocate guest_event event_buf (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf inject: Lazily allocate event_copy (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf script: Remove some large stack allocations (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf sched: Avoid large stack allocations (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bench sched messaging: Free contexts on exit (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bench futex: Avoid memory leaks from pthread_attr + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench epoll: Fix missing frees/puts on the exit path + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf help: Ensure clean_cmds is called on all paths (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf cs-etm: Add exception level consistency check (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf cs-etm: Track exception level (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf cs-etm: Make PID format accessible from struct + cs_etm_auxtrace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf cs-etm: Use previous thread for branch sample source IP + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf cs-etm: Only track threads instead of PID and TIDs + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf map: Fix double 'struct map' reference free found with + -DREFCNT_CHECKING=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf srcline: Optimize comparision against SRCLINE_UNKNOWN + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf hist: Fix srcline memory leak (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf srcline: Change free_srcline to zfree_srcline (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf callchain: Use pthread keys for tls callchain_cursor + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf header: Avoid out-of-bounds read (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf top: Add exit routine for main thread (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Fix parse_objdump_line memory leak (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf map/maps/thread: Changes to reference counting (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf machine: Don't leak module maps (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf machine: Fix leak of kernel dso (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf maps: Fix overlapping memory leak (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf symbol-elf: Correct holding a reference (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jit: Fix two thread leaks (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf python: Avoid 2 leak sanitizer issues (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Free stats in all evlist destruction (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Fix missed put and leak (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf stat: Avoid evlist leak (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf header: Ensure bitmaps are freed (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf report: Avoid 'parent_thread' thread leak on '--tasks' + processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf machine: Make delete_threads part of machine__exit + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf thread: Add reference count checking (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- commit 608c758 + +------------------------------------------------------------------- +Mon Jan 15 07:52:12 CET 2024 - tonyj@suse.de + +- perf addr_location: Add init/exit/copy functions (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- Refresh + patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. +- commit 325f16f + +------------------------------------------------------------------- +Mon Jan 15 07:50:57 CET 2024 - tonyj@suse.de + +- perf addr_location: Move to its own header (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf maps: Make delete static, always use put (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf thread: Add accessor functions for thread (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- commit 5dca2fc + +------------------------------------------------------------------- +Mon Jan 15 07:47:21 CET 2024 - tonyj@suse.de + +- perf thread: Make threads rbtree non-invasive (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- Refresh + patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. +- commit 94d9b89 + +------------------------------------------------------------------- +Mon Jan 15 07:38:53 CET 2024 - tonyj@suse.de + +- perf thread: Remove notion of dead threads (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add test of libpfm4 events (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf list: Check arguments to show libpfm4 events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf list: Check if libpfm4 event is supported (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse: Allow config terms with breakpoints (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools headers: Make the difference output easier to read + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Remove x86 instructions with suffix (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Handle x86 instruction suffix generally + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Document --metric-no-threshold and threshold colors + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf expr: Make the evaluation of & and | logical and lazy + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf LoongArch: Simplify mksyscalltbl (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf arm64: Use max_nr to define SYSCALLTBL_ARM64_MAX_ID + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf arm64: Handle __NR3264_ prefixed syscall number (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf arm64: Rename create_table_from_c() to create_sc_table() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Declare syscalltbl_* as const for all archs + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf script: Increase PID/TID width for output (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Warn about invalid config for all PMUs and configs + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Only warn about unsupported formats once (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Update parse-events expectations to test for multiple + events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Wildcard most "numeric" events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Add verbose 3 print of evsel name when opening + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Correct perf_pmu__auto_merge_stats() affecting hybrid + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kvm powerpc: Add missing rename opf pmu_have_event() to + perf_pmus__have_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test pmu: Avoid 2 static path arrays (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf scripting-engines: Move static to local variable, remove + 16384 from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf path: Make mkpath thread safe, remove 16384 bytes from .bss + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf probe: Dynamically allocate params memory (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf timechart: Make large arrays dynamic (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock: Dynamically allocate lockhash_table (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf daemon: Dynamically allocate path to perf (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace beauty: Make MSR arrays const to move it to + .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Make some large static arrays const to move it to + .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test x86: intel-pt-test data is immutable so mark it const + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test x86: insn-x86 test data is immutable so mark it const + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf header: Make nodes dynamic in write_mem_topology() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Don't let evsel__group_pmu_name() traverse unsorted + group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove is_pmu_hybrid (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmus: Remove perf_pmus__has_hybrid (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmus: Add function to return count of core PMUs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Ensure all PMUs are read for find_by_type (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Avoid repeated sysfs scanning (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Allow just core PMU scanning (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmus: Split pmus list into core and other (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Separate pmu and pmus (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf x86 mem: minor refactor to is_mem_loads_aux_event + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Prefer perf_pmu__scan over perf_pmus__for_each_pmu + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove perf_pmu__hybrid_pmus list (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf mem: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf stat: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf metrics: Remove perf_pmu__is_hybrid use (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf header: Avoid hybrid PMU list in write_pmu_caps (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Compute is_hybrid from PMU being core (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf topology: Avoid hybrid list for hybrid topology (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf x86: Iterate hybrid PMUs as core PMUs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Rewrite perf_pmu__has_hybrid to avoid list (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove perf_pmu__hybrid_mounted (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Reduce scope of evlist__has_hybrid (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Remove __evlist__add_default (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Remove evlist__warn_hybrid_group (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Warn if no user requested CPUs match PMU's CPUs + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf target: Remove unused hybrid value (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf evlist: Allow has_user_cpus to be set on hybrid (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Propagate user CPU maps intersecting core PMU maps + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Add CPU map for "cpu" PMUs (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf evsel: Add is_pmu_core inorder to interpret own_cpus + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Add is_core to pmu (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu: Detect ARM and hybrid PMUs with sysfs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- libperf cpumap: Add "any CPU"/dummy test function (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf cpumap: Add equal function (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf cpumap: Add internal nr and cpu accessors (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test python: Put perf python at start of sys.path + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Fix perf stat JSON output test (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Organize cpu_map tests into a single suite + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf cpumap: Add intersect function (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events intel: Add metricgroup descriptions for + all models (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Add support for metricgroup descriptions + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- pert tests: Add tests for new "perf stat --per-cache" + aggregation option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Add "--per-cache" aggregation option and document it + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat record: Save cache level information (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Setup the foundation to allow aggregation based on + cache topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf: Extract building cache level for a CPU into separate + function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update tigerlake events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update snowridgex events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update skylake/skylakex events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update sapphirerapids events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update sandybridge metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update jaketown metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update ivybridge/ivytown metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update icelake/icelakex events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update haswell(x) metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update elkhartlake events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update cascadelakex events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update broadwell variant + events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update alderlake events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add test validating JSON generated by 'perf data + convert --to-json' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Add AmpereOne core PMU events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf ftrace: Flush output after each writing (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate browser: Add '<' and '>' keys for navigation + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Parse x86 SIB addressing properly (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Handle "decq", "incq", "testq", "tzcnt" + instructions on x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf doc: Add support for KBUILD_BUILD_TIMESTAMP (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf doc: Define man page date when using asciidoctor (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add cputype testing to perf stat (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Don't use -ftree-loop-distribute-patterns and + -gno-variable-location-views in the python feature test when + building with clang-13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Reduce scope of is_event_supported (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Don't disable TopdownL1 metric on hybrid (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf metrics: Be PMU specific in event match (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Don't rewrite metrics across PMUs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Correct alderlake metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Command line PMU metric filtering (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- commit 462a115 + +------------------------------------------------------------------- +Mon Jan 15 07:30:31 CET 2024 - tonyj@suse.de + +- perf metrics: Be PMU specific for referenced metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- Refresh patches.suse/perf-metric-Fix-no-group-check.patch. +- commit 95a6d4b + +------------------------------------------------------------------- +Mon Jan 15 07:26:19 CET 2024 - tonyj@suse.de + +- perf parse-events: Don't reorder atom cpu events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Don't auto merge hybrid wildcard events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid error when assigning a legacy cache + term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid error when assigning a term (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Support hardware events as terms (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Fix parse-events tests for >1 core PMU (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Make cputype filter generic (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf parse-events: Add pmu filter (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf parse-events: Minor type safety cleanup (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove now unused hybrid logic (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Support wildcards on raw events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf print-events: Print legacy cache events for each PMU + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Wildcard legacy cache events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Support PMUs for legacy cache events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test x86 hybrid: Add hybrid extended type checks (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test x86 hybrid: Update test expectations (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Move x86 hybrid tests to arch/x86 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid scanning PMUs before parsing (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf print-events: Avoid unnecessary strlist (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Set pmu_name whenever a pmu is given + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Set attr.type to PMU type early (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Roundtrip name, don't assume 1 event per name + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Test more with config_cache (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf test: Mask configs with extended types then test (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Use valid for PMU tests (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf test: Test more sysfs events (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events intel: Add tigerlake metric constraints + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add sapphirerapids metric constraints + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add icelakex metric constraints + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add icelake metric constraints + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add alderlake metric constraints + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf script: Refine printing of dso offset (dsoff) (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf dso: Declare dso const as needed (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf script: Add new output field 'dsoff' to print dso offset + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf map: Add helper map__fprintf_dsoname_dsoff (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools riscv: Add support for riscv lookup_binutils_path + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf arm-spe: Fix a dangling Documentation/arm64 reference + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf/x86/intel: Define bit macros for FixCntrCtl MSR + (jsc#PED-6012 jsc#PED-6121). +- perf test: Add selftest to test IBS invocation via core pmu + events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- commit 9b6e46d + +------------------------------------------------------------------- +Sat Jan 13 15:35:52 CET 2024 - ailiop@suse.com + +- xfs: short circuit xfs_growfs_data_private() if delta is zero + (git-fixes). +- commit 9cb834b + +------------------------------------------------------------------- +Sat Jan 13 15:34:40 CET 2024 - ailiop@suse.com + +- xfs: update dir3 leaf block metadata after swap (git-fixes). +- commit caef603 + +------------------------------------------------------------------- +Sat Jan 13 15:31:26 CET 2024 - ailiop@suse.com + +- xfs: remove unused fields from struct xbtree_ifakeroot + (git-fixes). +- commit bc03199 + +------------------------------------------------------------------- +Sat Jan 13 15:29:46 CET 2024 - ailiop@suse.com + +- xfs: add missing nrext64 inode flag check to scrub (git-fixes). +- commit 57da6fe + +------------------------------------------------------------------- +Sat Jan 13 15:28:33 CET 2024 - ailiop@suse.com + +- xfs: initialise di_crc in xfs_log_dinode (git-fixes). +- commit 5f2ca54 + +------------------------------------------------------------------- +Sat Jan 13 14:59:57 CET 2024 - ailiop@suse.com + +- afs: Fix use-after-free due to get/remove race in volume tree + (git-fixes). +- commit 38f8a72 + +------------------------------------------------------------------- +Sat Jan 13 14:59:14 CET 2024 - ailiop@suse.com + +- afs: Fix overwriting of result of DNS query (git-fixes). +- commit 76d3367 + +------------------------------------------------------------------- +Sat Jan 13 14:58:27 CET 2024 - ailiop@suse.com + +- afs: Fix dynamic root lookup DNS check (git-fixes). +- commit 5665414 + +------------------------------------------------------------------- +Sat Jan 13 14:57:42 CET 2024 - ailiop@suse.com + +- afs: Fix the dynamic root's d_delete to always delete unused + dentries (git-fixes). +- commit 5416d8e + +------------------------------------------------------------------- +Sat Jan 13 14:56:57 CET 2024 - ailiop@suse.com + +- afs: Fix refcount underflow from error handling race + (git-fixes). +- commit d515023 + +------------------------------------------------------------------- +Sat Jan 13 14:56:02 CET 2024 - ailiop@suse.com + +- gfs2: low-memory forced flush fixes (git-fixes). +- commit 8adbd88 + +------------------------------------------------------------------- +Sat Jan 13 14:55:06 CET 2024 - ailiop@suse.com + +- gfs2: Switch to wait_event in gfs2_logd (git-fixes). +- commit 9362810 + +------------------------------------------------------------------- +Sat Jan 13 14:54:03 CET 2024 - ailiop@suse.com + +- gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump + (git-fixes). +- commit 994e6ea + +------------------------------------------------------------------- +Sat Jan 13 14:53:07 CET 2024 - ailiop@suse.com + +- dlm: use kernel_connect() and kernel_bind() (git-fixes). +- commit 50016bf + +------------------------------------------------------------------- +Sat Jan 13 10:32:08 CET 2024 - tiwai@suse.de + +- supported.conf: add missing snd-hda-cirrus-scodec +- commit 3feaf53 + +------------------------------------------------------------------- +Sat Jan 13 10:30:49 CET 2024 - tiwai@suse.de + +- Update config files: add missing CONFIG_SND_HDA_CIRRUS_SCODEC=m +- commit f33bdd1 + +------------------------------------------------------------------- +Sat Jan 13 10:28:38 CET 2024 - tiwai@suse.de + +- ALSA: hda/tas2781: annotate calibration data endianness + (git-fixes). +- ALSA: hda/tas2781: add TAS2563 support for 14ARB7 (git-fixes). +- ALSA: hda/tas2781: add configurable global i2c address + (git-fixes). +- ALSA: hda/tas2781: add ptrs to calibration functions + (git-fixes). +- ALSA: hda/tas2781: configure the amp after firmware load + (git-fixes). +- ALSA: hda: cs35l56: Enable low-power hibernation mode on SPI + (git-fixes). +- ALSA: hda: cs35l56: Enable low-power hibernation mode on i2c + (git-fixes). +- ALSA: hda: Intel: Fix error handling in azx_probe() (git-fixes). +- ALSA: hda: cs35l56: Add support for speaker id (git-fixes). +- commit bd898ac + +------------------------------------------------------------------- +Sat Jan 13 10:23:23 CET 2024 - tiwai@suse.de + +- ALSA: hda/conexant: Fix headset auto detect fail in cx8070 + and SN6140 (git-fixes). +- ALSA: hda: Intel: add HDA_ARL PCI ID support (git-fixes). +- PCI: add INTEL_HDA_ARL to pci_ids.h (git-fixes). +- commit 52049a6 + +------------------------------------------------------------------- +Sat Jan 13 10:18:31 CET 2024 - tiwai@suse.de + +- ALSA: hda: cs35l41: Support more HP models without _DSD + (git-fixes). +- ALSA: hda/tas2781: add fixup for Lenovo 14ARB7 (git-fixes). +- ALSA: hda: Add driver properties for cs35l41 for Lenovo Legion + Slim 7 Gen 8 serie (git-fixes). +- ALSA: hda: cs35l41: Prevent firmware load if SPI speed too low + (git-fixes). +- ALSA: hda: cs35l41: Support additional Dell models without _DSD + (git-fixes). +- ALSA: hda/cs35l56: Use set/get APIs to access spi->chip_select + (git-fixes). +- ALSA: hda: cs35l41: fix building without CONFIG_SPI (git-fixes). +- ALSA: hda: cs35l41: Only add SPI CS GPIO if SPI is enabled in + kernel (git-fixes). +- ALSA: hda: cs35l41: Do not allow uninitialised variables to + be freed (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS Zenbook 2023 Models + (git-fixes). +- ALSA: hda: cs35l41: Support additional ASUS Zenbook 2023 Models + (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models + (git-fixes). +- ALSA: hda: cs35l41: Support additional ASUS Zenbook 2022 Models + (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS ROG 2023 models + (git-fixes). +- ALSA: hda: cs35l41: Support additional ASUS ROG 2023 models + (git-fixes). +- ALSA: hda: cs35l41: Add config table to support many laptops + without _DSD (git-fixes). +- commit a239730 + +------------------------------------------------------------------- +Sat Jan 13 10:14:42 CET 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 + 13-ay0xxx (git-fixes). +- ALSA: hda/realtek: enable SND_PCI_QUIRK for Lenovo Legion Slim + 7 Gen 8 (2023) serie (git-fixes). +- ALSA: hda/realtek: Add quirks for Dell models (git-fixes). +- commit 30d4186 + +------------------------------------------------------------------- +Sat Jan 13 10:11:32 CET 2024 - tiwai@suse.de + +- of: unittest: Fix of_count_phandle_with_args() expected value + message (git-fixes). +- drm/rockchip: vop2: Avoid use regmap_reinit_cache at runtime + (git-fixes). +- drm/bridge: nxp-ptn3460: simplify some error checking + (git-fixes). +- drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS + irq (git-fixes). +- commit 443d37c + +------------------------------------------------------------------- +Sat Jan 13 10:09:07 CET 2024 - tiwai@suse.de + +- of: Fix double free in of_parse_phandle_with_args_map + (git-fixes). +- HID: wacom: Correct behavior when processing some confidence == + false touches (git-fixes). +- fbdev: flush deferred IO before closing (git-fixes). +- fbdev: flush deferred work in fb_deferred_io_fsync() + (git-fixes). +- fbdev: mmp: Fix typo and wording in code comment (git-fixes). +- fbdev: imxfb: fix left margin setting (git-fixes). +- media: docs: uAPI: Fix documentation of 'which' field for + routing ioctls (git-fixes). +- media: dt-bindings: ov8856: decouple lanes and link frequency + from driver (git-fixes). +- media: dvb-frontends: m88ds3103: Fix a memory leak in an error + handling path of m88ds3103_probe() (git-fixes). +- media: dvbdev: drop refcount on error path in dvb_device_open() + (git-fixes). +- media: rkisp1: Fix media device memory leak (git-fixes). +- media: dt-bindings: media: rkisp1: Fix the port description + for the parallel interface (git-fixes). +- media: imx-mipi-csis: Fix clock handling in remove() + (git-fixes). +- media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes). +- media: videobuf2-dma-sg: fix vmap callback (git-fixes). +- media: v4l2-subdev: Fix indentation in v4l2-subdev.h + (git-fixes). +- media: ov9734: Enable runtime PM before registering async + sub-device (git-fixes). +- media: ov13b10: Enable runtime PM before registering async + sub-device (git-fixes). +- media: imx355: Enable runtime PM before registering async + sub-device (git-fixes). +- media: rkvdec: Hook the (TRY_)DECODER_CMD stateless ioctls + (git-fixes). +- media: verisilicon: Hook the (TRY_)DECODER_CMD stateless ioctls + (git-fixes). +- media: visl: Hook the (TRY_)DECODER_CMD stateless ioctls + (git-fixes). +- media: mtk-jpeg: Fix timeout schedule error in + mtk_jpegdec_worker (git-fixes). +- media: mtk-jpeg: Fix use after free bug due to error path + handling in mtk_jpeg_dec_device_run (git-fixes). +- media: mtk-jpeg: Remove cancel worker in mtk_jpeg_remove to + avoid the crash of multi-core JPEG devices (git-fixes). +- media: pvrusb2: fix use after free on context disconnection + (git-fixes). +- mmc: sdhci_omap: Fix TI SoC dependencies (git-fixes). +- mmc: sdhci_am654: Fix TI SoC dependencies (git-fixes). +- gpio: xilinx: remove excess kernel doc (git-fixes). +- gpio: sysfs: fix forward declaration of struct gpio_device + (git-fixes). +- watchdog: rti_wdt: Drop runtime pm reference count when watchdog + is unused (git-fixes). +- watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling + (git-fixes). +- watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes). +- watchdog: set cdev owner before adding (git-fixes). +- kselftest/alsa - conf: Stringify the printed errno in + sysfs_get() (git-fixes). +- kselftest/alsa - mixer-test: Fix the print format specifier + warning (git-fixes). +- kselftest/alsa - mixer-test: fix the number of parameters to + ksft_exit_fail_msg() (git-fixes). +- gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes). +- commit c646735 + +------------------------------------------------------------------- +Sat Jan 13 10:04:22 CET 2024 - tiwai@suse.de + +- drivers: clk: zynqmp: update divider round rate logic + (git-fixes). +- drivers: clk: zynqmp: calculate closest mux rate (git-fixes). +- clk: qcom: gcc-sm8550: Mark RCGs shared where applicable + (git-fixes). +- clk: qcom: gcc-sm8550: use collapse-voting for PCIe GDSCs + (git-fixes). +- clk: qcom: gcc-sm8550: Mark the PCIe GDSCs votable (git-fixes). +- clk: qcom: gcc-sm8550: Add the missing RETAIN_FF_ENABLE GDSC + flag (git-fixes). +- clk: qcom: videocc-sm8150: Add missing PLL config property + (git-fixes). +- clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config + (git-fixes). +- clk: samsung: Fix kernel-doc comments (git-fixes). +- clk: fixed-rate: fix + clk_hw_register_fixed_rate_with_accuracy_parent_hw (git-fixes). +- clk: si5341: fix an error code problem in + si5341_output_clk_set_rate (git-fixes). +- clk: rs9: Fix DIF OEn bit placement on 9FGV0241 (git-fixes). +- clk: sp7021: fix return value check in sp7021_clk_probe() + (git-fixes). +- ABI: sysfs-class-hwmon: fix tempY_crit_alarm access rights + (git-fixes). +- ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] + (git-fixes). +- ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common + (git-fixes). +- ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION + (git-fixes). +- ASoC: amd: vangogh: Drop conflicting ACPI-based probing + (git-fixes). +- ASoC: tas2781: add support for FW version 0x0503 (git-fixes). +- ASoC: SOF: topology: Use partial match for disconnecting DAI + link and DAI widget (git-fixes). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev + = NULL (git-fixes). +- ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch + (git-fixes). +- ASoC: cs35l33: Fix GPIO name and drop legacy include + (git-fixes). +- drm/amd/display: fix bandwidth validation failure on DCN 2.1 + (git-fixes). +- Revert "drm/amdkfd: Relocate TBA/TMA to opposite side of VM + hole" (git-fixes). +- drm/amd/display: avoid stringop-overflow warnings for + dp_decide_lane_settings() (git-fixes). +- drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init + (git-fixes). +- drm/amdkfd: Confirm list is non-empty before utilizing + list_first_entry in kfd_topology.c (git-fixes). +- drm/amdkfd: Fix type of 'dbg_flags' in 'struct kfd_process' + (git-fixes). +- accel/habanalabs: fix information leak in sec_attest_info() + (git-fixes). +- drm/mediatek: dp: Add phy_mtk_dp module as pre-dependency + (git-fixes). +- drm/mediatek: Fix underrun in VDO1 when switches off the layer + (git-fixes). +- drm/mediatek: Remove the redundant driver data for DPI + (git-fixes). +- drm/mediatek: Return error if MDP RDMA failed to enable the + clock (git-fixes). +- drm/msm/dpu: Drop enable and frame_count parameters from + dpu_hw_setup_misr() (git-fixes). +- drm/msm/dpu: Set input_sel bit for INTF (git-fixes). +- drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match + its functionality (git-fixes). +- drm/msm/adreno: Fix A680 chip id (git-fixes). +- drm/msm/dpu: correct clk bit for WB2 block (git-fixes). +- drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt + leaks (git-fixes). +- drm/msm/dpu: Add missing safe_lut_tbl in sc8180x catalog + (git-fixes). +- drm/msm/mdp4: flush vblank event on disable (git-fixes). +- drm/amd/pm: fix a double-free in + amdgpu_parse_extended_power_table (git-fixes). +- drivers/amd/pm: fix a use-after-free in kv_parse_power_table + (git-fixes). +- drm/amd/pm: fix a double-free in si_dpm_init (git-fixes). +- drm/amdgpu/debugfs: fix error code when smc register accessors + are NULL (git-fixes). +- Revert "drm/rockchip: vop2: Use regcache_sync() to fix + suspend/resume" (git-fixes). +- drm/panel: st7701: Fix AVCL calculation (git-fixes). +- drm/radeon/trinity_dpm: fix a memleak in + trinity_parse_power_table (git-fixes). +- drm/radeon/dpm: fix a memleak in sumo_parse_power_table + (git-fixes). +- drm/radeon: check the alloc_workqueue return value in + radeon_crtc_init() (git-fixes). +- drm/bridge: tc358767: Fix return value on error case + (git-fixes). +- drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable + (git-fixes). +- drm: Fix TODO list mentioning non-KMS drivers (git-fixes). +- drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking + (git-fixes). +- drm/drv: propagate errors from drm_modeset_register_all() + (git-fixes). +- drm/imx/lcdc: Fix double-free of driver data (git-fixes). +- drm/tidss: Fix atomic_flush check (git-fixes). +- fbdev/acornfb: Fix name of fb_ops initializer macro (git-fixes). +- drm/bridge: Fix typo in post_disable() description (git-fixes). +- drm/virtio: Disable damage clipping if FB changed since last + page-flip (git-fixes). +- drm: Allow drivers to indicate the damage helpers to ignore + damage clips (git-fixes). +- drm: Disable the cursor plane on atomic contexts with + virtualized drivers (git-fixes). +- drm/radeon: check return value of radeon_ring_lock() + (git-fixes). +- drm/radeon/r100: Fix integer overflow issues in + r100_cs_track_check() (git-fixes). +- drm/radeon/r600_cs: Fix possible int overflows in + r600_cs_check_reg() (git-fixes). +- drm/tilcdc: Fix irq free on unload (git-fixes). +- drm/bridge: tpd12s015: Drop buggy __exit annotation for remove + function (git-fixes). +- drm/nouveau/fence:: fix warning directly dereferencing a rcu + pointer (git-fixes). +- drm/panel-elida-kd35t133: hold panel in reset for unprepare + (git-fixes). +- drm/panel: nv3051d: Hold panel in reset for unprepare + (git-fixes). +- drm/panfrost: Really power off GPU cores in + panfrost_gpu_power_off() (git-fixes). +- drm/panel: nt35510: fix typo (git-fixes). +- Revert "drm/omapdrm: Annotate dma-fence critical section in + commit path" (git-fixes). +- Revert "drm/tidss: Annotate dma-fence critical section in + commit path" (git-fixes). +- commit 3228adc + +------------------------------------------------------------------- +Fri Jan 12 19:19:05 CET 2024 - msuchanek@suse.de + +- powerpc/smp: Dynamically build Powerpc topology (jsc#PED-7581). +- powerpc/smp: Avoid asym packing within thread_group of a core + (jsc#PED-7581). +- powerpc/smp: Add __ro_after_init attribute (jsc#PED-7581). +- powerpc/smp: Disable MC domain for shared processor + (jsc#PED-7581). +- powerpc/smp: Enable Asym packing for cores on shared processor + (jsc#PED-7581). +- powerpc/paravirt: Improve vcpu_is_preempted (jsc#PED-7581). +- sched/topology: Rename 'DIE' domain to 'PKG' (jsc#PED-7581). +- commit efa591d + +------------------------------------------------------------------- +Fri Jan 12 13:46:19 CET 2024 - tbogendoerfer@suse.de + +- Update config files. +- supported.conf: marked chelsio driver before T4 unsupported + Disabled Chelsio drivers before T4 (jsc#PED-964 jsc#SLE-4137) +- commit 5bf6fea + +------------------------------------------------------------------- +Fri Jan 12 13:36:10 CET 2024 - tbogendoerfer@suse.de + +- Update config files. +- supported.conf: marked bna unsupported + Disabled BNA ethernet driver (jsc#PED-964) +- commit 7865de2 + +------------------------------------------------------------------- +Fri Jan 12 13:31:10 CET 2024 - tbogendoerfer@suse.de + +- Update config files. +- supported.conf: marked qlge unspported + Disable QLGE ethernet driver (jsc#PED-964) +- commit 98af955 + +------------------------------------------------------------------- +Fri Jan 12 11:15:45 CET 2024 - ailiop@suse.com + +- xfs: remove CPU hotplug infrastructure (bsc#1218753). +- commit a033740 + +------------------------------------------------------------------- +Fri Jan 12 11:14:27 CET 2024 - ailiop@suse.com + +- xfs: remove the all-mounts list (bsc#1218753). +- commit 0a0f7e2 + +------------------------------------------------------------------- +Fri Jan 12 10:55:10 CET 2024 - tiwai@suse.de + +- Drop kasan fix that broke the build on ALP-current branch +- commit 57aea3a + +------------------------------------------------------------------- +Fri Jan 12 10:46:37 CET 2024 - tiwai@suse.de + +- Update patch reference for rose fix (CVE-2023-51782 bsc#1218757) +- commit bf72188 + +------------------------------------------------------------------- +Fri Jan 12 09:30:47 CET 2024 - tiwai@suse.de + +- ring-buffer/Documentation: Add documentation on buffer_percent + file (git-fixes). +- kernel-doc: handle a void function without producing a warning + (git-fixes). +- scripts/kernel-doc: restore warning for Excess struct/union + (git-fixes). +- dma-mapping: clear dev->dma_mem to NULL after freeing it + (git-fixes). +- ARM: davinci: always select CONFIG_CPU_ARM926T (git-fixes). +- soc: qcom: llcc: Fix LLCC_TRP_ATTR2_CFGn offset (git-fixes). +- soc: qcom: llcc: Fix dis_cap_alloc and retain_on_pc + configuration (git-fixes). +- soc: qcom: pmic_glink_altmode: fix port sanity check + (git-fixes). +- firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() + (git-fixes). +- soc: fsl: cpm1: qmc: Remove inline function specifiers + (git-fixes). +- soc: fsl: cpm1: qmc: Fix rx channel reset (git-fixes). +- soc: fsl: cpm1: qmc: Fix __iomem addresses declaration + (git-fixes). +- soc: fsl: cpm1: tsa: Fix __iomem addresses declaration + (git-fixes). +- wifi: cfg80211: parse all ML elements in an ML probe response + (git-fixes). +- wifi: cfg80211: correct comment about MLD ID (git-fixes). +- Bluetooth: Fix atomicity violation in {min,max}_key_size_set + (git-fixes). +- Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes). +- Bluetooth: btnxpuart: fix recv_buf() return value (git-fixes). +- Bluetooth: Fix bogus check for re-auth no supported with non-ssp + (git-fixes). +- wifi: iwlwifi: assign phy_ctxt before eSR activation + (git-fixes). +- wifi: iwlwifi: fix out of bound copy_from_user (git-fixes). +- wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes). +- wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request + (git-fixes). +- wifi: ath11k: Defer on rproc_get failure (git-fixes). +- wifi: mwifiex: configure BSSID consistently when starting AP + (git-fixes). +- wifi: mt76: mt7921: fix country count limitation for CLC + (git-fixes). +- wifi: mt76: mt7921s: fix workqueue problem causes STA + association fail (git-fixes). +- wifi: mt76: mt7996: fix rate usage of inband discovery frames + (git-fixes). +- wifi: mt76: mt7996: fix the size of struct bss_rate_tlv + (git-fixes). +- wifi: mt76: mt7915: fallback to non-wed mode if + platform_get_resource fails in mt7915_mmio_wed_init() + (git-fixes). +- wifi: mt76: fix broken precal loading from MTD for mt7915 + (git-fixes). +- wifi: iwlwifi: don't support triggered EHT CQI feedback + (git-fixes). +- wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors + (git-fixes). +- wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable + code (git-fixes). +- wifi: rtw88: sdio: Honor the host max_req_size in the RX path + (git-fixes). +- wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift + behavior (git-fixes). +- selftests/net: fix grep checking for fib_nexthop_multiprefix + (git-fixes). +- selftests/net: specify the interface when do arping (git-fixes). +- wifi: libertas: stop selecting wext (git-fixes). +- wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes). +- wifi: plfxlc: check for allocation failure in + plfxlc_usb_wreq_async() (git-fixes). +- commit 2c42655 + +------------------------------------------------------------------- +Thu Jan 11 19:38:06 CET 2024 - tiwai@suse.de + +- arm64: errata: Add Cortex-A520 speculative unprivileged load + workaround (git-fixes). +- Update config files. +- commit 73e6623 + +------------------------------------------------------------------- +Thu Jan 11 15:42:40 CET 2024 - tiwai@suse.de + +- Refresh patches.suse/media-mediatek-vcodec-remove-the-dependency-of-vcode.patch + Fix compile warning due to trailing spaces +- commit 3d15652 + +------------------------------------------------------------------- +Thu Jan 11 15:34:47 CET 2024 - tiwai@suse.de + +- blacklist.conf: Add cfg80211 commit that was reverted in stable +- commit fa9d6ac + +------------------------------------------------------------------- +Thu Jan 11 15:27:25 CET 2024 - tiwai@suse.de + +- wifi: mac80211: do not pass AP_VLAN vif pointer to drivers + during flush (git-fixes). +- commit 27184e7 + +------------------------------------------------------------------- +Thu Jan 11 15:26:27 CET 2024 - tiwai@suse.de + +- wifi: cfg80211: fix cqm_config access race (git-fixes). +- commit 006357c + +------------------------------------------------------------------- +Thu Jan 11 15:25:45 CET 2024 - tiwai@suse.de + +- wifi: ath11k: fix boot failure with one MSI vector (git-fixes). +- commit affc905 + +------------------------------------------------------------------- +Thu Jan 11 15:20:18 CET 2024 - tiwai@suse.de + +- serial: 8250_omap: Add earlycon support for the AM654 UART + controller (git-fixes). +- powercap: DTPM: Fix missing cpufreq_cpu_put() calls (git-fixes). +- powercap: DTPM: Fix unneeded conversions to micro-Watts + (git-fixes). +- commit 9e04295 + +------------------------------------------------------------------- +Thu Jan 11 15:12:11 CET 2024 - tiwai@suse.de + +- kasan: use unchecked __memset internally (git-fixes). +- kasan: print the original fault addr when access invalid shadow + (git-fixes). +- commit 4dd0ace + +------------------------------------------------------------------- +Thu Jan 11 15:01:04 CET 2024 - tiwai@suse.de + +- crypto: sahara - handle zero-length aes requests (git-fixes). +- commit 830e401 + +------------------------------------------------------------------- +Thu Jan 11 14:58:39 CET 2024 - tiwai@suse.de + +- net: 9p: avoid freeing uninit memory in p9pdu_vreadf + (git-fixes). +- arm64: Add Cortex-A520 CPU part definition (git-fixes). +- commit d8e3e86 + +------------------------------------------------------------------- +Thu Jan 11 14:54:58 CET 2024 - tiwai@suse.de + +- crypto: virtio - Wait for tasklet to complete on device remove + (git-fixes). +- commit 3bcb20e + +------------------------------------------------------------------- +Thu Jan 11 14:53:58 CET 2024 - tiwai@suse.de + +- crypto: scomp - fix req->dst buffer overflow (git-fixes). +- crypto: sahara - do not resize req->src when doing hash + operations (git-fixes). +- crypto: sahara - fix processing hash requests with req->nbytes < + sg->length (git-fixes). +- crypto: sahara - improve error handling in sahara_sha_process() + (git-fixes). +- crypto: sahara - fix wait_for_completion_timeout() error + handling (git-fixes). +- crypto: sahara - fix ahash reqsize (git-fixes). +- crypto: shash - remove excess kerneldoc members (git-fixes). +- crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes). +- crypto: hisilicon/qm - save capability registers in qm init + process (git-fixes). +- crypto: sahara - fix error handling in + sahara_hw_descriptor_create() (git-fixes). +- crypto: sahara - fix processing requests with cryptlen < + sg->length (git-fixes). +- crypto: sahara - fix ahash selftest failure (git-fixes). +- crypto: sahara - fix cbc selftest failure (git-fixes). +- crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes). +- crypto: safexcel - Add error handling for dma_map_sg() calls + (git-fixes). +- crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes). +- crypto: sa2ul - Return crypto_aead_setkey to transfer the error + (git-fixes). +- crypto: virtio - Handle dataq logic with tasklet (git-fixes). +- commit 7a91e6a + +------------------------------------------------------------------- +Thu Jan 11 14:49:15 CET 2024 - msuchanek@suse.de + +- powerpc/ftrace: Fix stack teardown in ftrace_no_trace + (bsc#1215199). +- KVM: PPC: Book3S HV: Fix KVM_RUN clobbering FP/VEC user + registers (bsc#1215199). +- powerpc: Hide empty pt_regs at base of the stack (bsc#1215199). +- commit 7a81658 + +------------------------------------------------------------------- +Thu Jan 11 14:42:31 CET 2024 - msuchanek@suse.de + +- kexec: fix KEXEC_FILE dependencies (jsc#PED-5077 git-fixes). +- Update config files. +- commit 4b1ebff + +------------------------------------------------------------------- +Thu Jan 11 14:33:28 CET 2024 - msuchanek@suse.de + +- powerpc/powernv: Add a null pointer check to + scom_debug_init_one() (bsc#1194869). +- powerpc/pseries: fix potential memory leak in + init_cpu_associativity() (bsc#1194869). +- powerpc/xive: Fix endian conversion size (bsc#1194869). +- powerpc/fadump: reset dump area size if fadump memory reserve + fails (bsc#1194869). +- powerpc/pseries: fix possible memory leak in ibmebus_bus_init() + (bsc#1194869). +- commit fcc1a42 + +------------------------------------------------------------------- +Thu Jan 11 14:12:52 CET 2024 - msuchanek@suse.de + +- powerpc/pseries/iommu: enable_ddw incorrectly returns direct + mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes). +- commit 9b92407 + +------------------------------------------------------------------- +Thu Jan 11 13:52:36 CET 2024 - msuchanek@suse.de + +- powerpc/powernv: Add a null pointer check in + opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes). +- powerpc/powernv: Add a null pointer check in opal_event_init() + (bsc#1065729). +- powerpc/pseries/memhp: Fix access beyond end of drmem array + (bsc#1065729). +- commit 9639ea1 + +------------------------------------------------------------------- +Thu Jan 11 13:40:05 CET 2024 - lhenriques@suse.de + +- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() + (bsc#1218727). +- fuse: share lookup state between submount and its parent + (bsc#1218726). +- commit 9d825b4 + +------------------------------------------------------------------- +Thu Jan 11 12:12:23 CET 2024 - duwe@suse.de + +- crypto: qat - add NULL pointer check (git-fixes). +- crypto: qat - fix mutex ordering in adf_rl (git-fixes). +- crypto: qat - fix error path in add_update_sla() (git-fixes). +- crypto: qat - add sysfs_added flag for rate limiting + (git-fixes). +- crypto: qat - add sysfs_added flag for ras (git-fixes). +- crypto: qat - prevent underflow in rp2srv_store() (git-fixes). +- commit 5134eb8 + +------------------------------------------------------------------- +Thu Jan 11 11:22:02 CET 2024 - iivanov@suse.de + +- ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377) +- commit c6bcd6a + +------------------------------------------------------------------- +Thu Jan 11 11:20:21 CET 2024 - iivanov@suse.de + +- ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377) +- commit e222f81 + +------------------------------------------------------------------- +Thu Jan 11 11:19:10 CET 2024 - iivanov@suse.de + +- ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377) +- commit 2b1eb2d + +------------------------------------------------------------------- +Thu Jan 11 11:16:27 CET 2024 - mfranc@suse.cz + +- s390/kasan: avoid short by one page shadow memory (git-fixes + bsc#1218721). +- commit b716fcb + +------------------------------------------------------------------- +Thu Jan 11 11:11:51 CET 2024 - mfranc@suse.cz + +- s390/kasan: handle DCSS mapping in memory holes (git-fixes + bsc#1218721). +- commit fbbd3ff + +------------------------------------------------------------------- +Thu Jan 11 11:10:56 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: unpin pages on gisc registration failure + (git-fixes bsc#1218720). +- commit d53827d + +------------------------------------------------------------------- +Thu Jan 11 10:36:53 CET 2024 - tiwai@suse.de + +- Delete rpm/old_changelog.txt: irrelevant fo ALP-current branch +- commit 8fb755d + +------------------------------------------------------------------- +Thu Jan 11 10:35:10 CET 2024 - tiwai@suse.de + +- hwrng: core - Fix page fault dead lock on mmap-ed hwrng + (git-fixes). +- pstore: ram_core: fix possible overflow in + persistent_ram_init_ecc() (git-fixes). +- firewire: ohci: suppress unexpected system reboot in AMD Ryzen + machines and ASM108x/VT630x PCIe cards (git-fixes). +- mmc: core: Cancel delayed work before releasing host + (git-fixes). +- drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes). +- drm/amd/display: add nv12 bounding box (git-fixes). +- drm/amd/display: pbn_div need be updated for hotplug event + (git-fixes). +- drm/amd/display: Increase frame warning limit with KASAN or + KCSAN in dml (git-fixes). +- drm/amd/display: Increase num voltage states to 40 (git-fixes). +- media: qcom: camss: Comment CSID dt_id field (git-fixes). +- commit 322c8e9 + +------------------------------------------------------------------- +Thu Jan 11 10:05:30 CET 2024 - tiwai@suse.de + +- rpm/old_changelog.txt: create the truncated changelog entries (bsc#1218713) +- commit 332be9f + +------------------------------------------------------------------- +Thu Jan 11 09:28:29 CET 2024 - tiwai@suse.de + +- Store the old kernel changelog entries in kernel-docs package (bsc#1218713) + The old entries are found in kernel-docs/old_changelog.txt in docdir. + rpm/old_changelog.txt can be an optional file that stores the similar + info like rpm/kernel-sources.changes.old. It can specify the commit + range that have been truncated. scripts/tar-up.sh expands from the + git log accordingly. +- commit c9a2566 + +------------------------------------------------------------------- +Wed Jan 10 21:41:23 CET 2024 - msuchanek@suse.de + +- powerpc: qspinlock: Enforce qnode writes prior to publishing + to queue (bsc#1218636 ltc#204570). +- commit bfa52fa + +------------------------------------------------------------------- +Wed Jan 10 20:10:30 CET 2024 - msuchanek@suse.de + +- powerpc/qspinlock: Rename yield_propagate_owner tunable + (bsc#1218636 ltc#204570). +- powerpc/qspinlock: Propagate sleepy if previous waiter is + preempted (bsc#1218636 ltc#204570). +- powerpc/qspinlock: don't propagate the not-sleepy state + (bsc#1218636 ltc#204570). +- powerpc/qspinlock: propagate owner preemptedness rather than + CPU number (bsc#1218636 ltc#204570). +- powerpc/qspinlock: stop queued waiters trying to set lock sleepy + (bsc#1218636 ltc#204570). +- powerpc: qspinlock: Mark accesses to qnode lock checks + (bsc#1218636 ltc#204570). +- commit 3465c10 + +------------------------------------------------------------------- +Wed Jan 10 17:52:27 CET 2024 - pmladek@kunlun.suse.cz + +- Refresh patches.suse/vsprintf-kallsyms-Prevent-invalid-data-when-printing.patch. Fix build warning by moving static_assert(). +- commit 4960f65 + +------------------------------------------------------------------- +Wed Jan 10 14:10:56 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: remove the dependency of vcodec debug + log (git-fixes). +- commit 209f340 + +------------------------------------------------------------------- +Wed Jan 10 14:00:04 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Removing struct 'mtk_vcodec_ctx/dev' + for shared interface (git-fixes). +- Refresh + patches.suse/media-mediatek-vcodec-Removing-useless-debug-log.patch. +- commit 595721b + +------------------------------------------------------------------- +Wed Jan 10 09:28:47 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: ARRAY BIST for Sierra Forest (jsc#PED-6127). +- commit 9c38930 + +------------------------------------------------------------------- +Wed Jan 10 09:27:02 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Add new error code (jsc#PED-6127). +- commit af0a052 + +------------------------------------------------------------------- +Wed Jan 10 09:26:43 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Add new CPU support (jsc#PED-6127). +- commit 0e0dc7c + +------------------------------------------------------------------- +Wed Jan 10 09:25:52 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Metadata validation for start_chunk (jsc#PED-6127). +- commit 2652260 + +------------------------------------------------------------------- +Wed Jan 10 09:25:39 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Validate image size (jsc#PED-6127). +- commit 35af862 + +------------------------------------------------------------------- +Wed Jan 10 09:25:22 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Gen2 Scan test support (jsc#PED-6127). +- commit e25bc6a + +------------------------------------------------------------------- +Wed Jan 10 09:25:04 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Gen2 scan image loading (jsc#PED-6127). +- commit f76f8b9 + +------------------------------------------------------------------- +Wed Jan 10 09:23:33 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Refactor image loading code (jsc#PED-6127). +- commit 3f1b68f + +------------------------------------------------------------------- +Wed Jan 10 09:23:15 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Store IFS generation number (jsc#PED-6127). +- commit 3429838 + +------------------------------------------------------------------- +Wed Jan 10 09:07:50 CET 2024 - tiwai@suse.de + +- Move upstreamed perf and powerpc patches into sorted section +- commit ab87600 + +------------------------------------------------------------------- +Wed Jan 10 08:58:26 CET 2024 - tiwai@suse.de + +- kunit: debugfs: Fix unchecked dereference in + debugfs_print_results() (git-fixes). +- ipmi: Use regspacings passed as a module parameter (git-fixes). +- platform/x86/intel/vsec: Fix xa_alloc memory leak (git-fixes). +- PM: hibernate: Enforce ordering during image + compression/decompression (git-fixes). +- PM / devfreq: Fix buffer overflow in trans_stat_show + (git-fixes). +- dt-bindings: thermal: qcom-spmi-adc-tm5/hc: Fix example node + names (git-fixes). +- thermal: core: Fix NULL pointer dereference in zone registration + error path (git-fixes). +- ACPI: LPSS: Fix the fractional clock divider flags (git-fixes). +- ACPI: extlog: Clear Extended Error Log status when RAS_CEC + handled the error (git-fixes). +- ACPI: video: check for error while searching for backlight + device parent (git-fixes). +- ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes). +- mtd: rawnand: rockchip: Add missing title to a kernel doc + comment (git-fixes). +- mtd: rawnand: rockchip: Rename a structure (git-fixes). +- mtd: rawnand: pl353: Fix kernel doc (git-fixes). +- mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller + response (git-fixes). +- mtd: rawnand: Clarify conditions to enable continuous reads + (git-fixes). +- mtd: rawnand: Prevent sequential reads with on-die ECC engines + (git-fixes). +- mtd: rawnand: Fix core interference with sequential reads + (git-fixes). +- mtd: rawnand: Prevent crossing LUN boundaries during sequential + reads (git-fixes). +- mtd: Fix gluebi NULL pointer dereference caused by ftl notifier + (git-fixes). +- spi: spi-zynqmp-gqspi: fix driver kconfig dependencies + (git-fixes). +- KEYS: encrypted: Add check for strsep (git-fixes). +- selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 + socket (git-fixes). +- selinux: remove the wrong comment about multithreaded process + handling (git-fixes). +- usr/Kconfig: fix typos of "its" (git-fixes). +- usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static + (git-fixes). +- selftests/mm: dont run ksm_functional_tests twice (git-fixes). +- commit 753d79e + +------------------------------------------------------------------- +Tue Jan 9 20:40:32 CET 2024 - krisman@suse.de + +- io_uring/poll: don't enable lazy wake for POLLEXCLUSIVE + (bsc#1218447). +- commit 6e78ef6 + +------------------------------------------------------------------- +Tue Jan 9 20:20:04 CET 2024 - lduncan@suse.com + +- scsi: mpi3mr: Update driver version to 8.5.1.0.0 (bsc#1218003). +- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers + part-3 (bsc#1218003). +- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers + part-2 (bsc#1218003). +- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers + part-1 (bsc#1218003). +- scsi: mpi3mr: Fetch correct device dev handle for status reply + descriptor (bsc#1218003). +- scsi: mpi3mr: Block PEL Enable Command on Controller Reset + and Unrecoverable State (bsc#1218003). +- scsi: mpi3mr: Clean up block devices post controller reset + (bsc#1218003). +- scsi: mpi3mr: Refresh sdev queue depth after controller reset + (bsc#1218003). +- scsi: mpi3mr: driver version upgrade to 8.5.0.0.50 + (bsc#1218003). +- scsi: mpi3mr: Add support for status reply descriptor + (bsc#1218003). +- scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32 + (bsc#1218003). +- scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116 + (bsc#1218003). +- scsi: mpi3mr: Add support for SAS5116 PCI IDs (bsc#1218003). +- scsi: mpi3mr: Split off bus_reset function from host_reset + (bsc#1218003). +- commit 0caa83b + +------------------------------------------------------------------- +Tue Jan 9 20:16:16 CET 2024 - krisman@suse.de + +- io_uring/af_unix: disable sending io_uring over sockets + (bsc#1218447 CVE-2023-6531). +- io_uring/kbuf: check for buffer list readiness after NULL check + (bsc#1215211). +- io_uring/kbuf: Fix an NULL vs IS_ERR() bug in + io_alloc_pbuf_ring() (bsc#1215211). +- io_uring: fix mutex_unlock with unreferenced ctx (bsc#1215211). +- io_uring: use fget/fput consistently (bsc#1215211). +- io_uring: free io_buffer_list entries via RCU (bsc#1215211). +- io_uring/kbuf: prune deferred locked cache when tearing down + (bsc#1215211). +- io_uring/kbuf: recycle freed mapped buffer ring entries + (bsc#1215211). +- io_uring/kbuf: defer release of mapped buffer rings + (bsc#1215211). +- io_uring: enable io_mem_alloc/free to be used in other parts + (bsc#1215211). +- io_uring: don't guard IORING_OFF_PBUF_RING with SETUP_NO_MMAP + (bsc#1215211). +- io_uring: don't allow discontig pages for IORING_SETUP_NO_MMAP + (bsc#1215211). +- io_uring/fs: consider link->flags when getting path for LINKAT + (bsc#1215211). +- io_uring/fdinfo: remove need for sqpoll lock for thread/pid + retrieval (bsc#1215211). +- io_uring: do not clamp read length for multishot read + (bsc#1215211). +- io_uring: do not allow multishot read to set addr or len + (bsc#1215211). +- io_uring: indicate if io_kbuf_recycle did recycle anything + (bsc#1215211). +- io_uring/rw: add separate prep handler for fixed read/write + (bsc#1215211). +- io_uring/rw: add separate prep handler for readv/writev + (bsc#1215211). +- io_uring/net: ensure socket is marked connected on connect retry + (bsc#1215211). +- io_uring/rw: don't attempt to allocate async data if opcode + doesn't need it (bsc#1215211). +- io_uring/cmd: Pass compat mode in issue_flags (bsc#1215211). +- io_uring/poll: use IOU_F_TWQ_LAZY_WAKE for wakeups + (bsc#1215211). +- commit e405062 + +------------------------------------------------------------------- +Tue Jan 9 19:19:32 CET 2024 - krisman@suse.de + +- io_uring: cancelable uring_cmd (bsc#1215211). +- io_uring: retain top 8bits of uring_cmd flags for kernel + internal use (bsc#1215211). +- io_uring/rw: add support for IORING_OP_READ_MULTISHOT + (bsc#1215211). +- io_uring/rw: mark readv/writev as vectored in the opcode + definition (bsc#1215211). +- io_uring/rw: split io_read() into a helper (bsc#1215211). +- commit ccfbdcd + +------------------------------------------------------------------- +Tue Jan 9 16:15:05 CET 2024 - oneukum@suse.com + +- media: v4l2-ctrls: Add user control base for Nuvoton NPCM + controls (git-fixes). +- commit 0968627 + +------------------------------------------------------------------- +Tue Jan 9 16:02:18 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Fix potential crash in + mtk_vcodec_dbgfs_remove() (git-fixes). +- media: platform: mdp3: mark OF related data as maybe unused + (git-fixes). +- commit 400939c + +------------------------------------------------------------------- +Tue Jan 9 15:57:26 CET 2024 - oneukum@suse.com + +- media: platform: mdp3: drop of_match_ptr for ID table + (git-fixes). +- commit fc34f11 + +------------------------------------------------------------------- +Tue Jan 9 15:54:01 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Consider vdecsys presence in reg + range check (git-fixes). +- commit fa96941 + +------------------------------------------------------------------- +Tue Jan 9 15:51:39 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: fix cancel_work_sync fail with fluster + test (git-fixes). +- Refresh + patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. +- commit 260b764 + +------------------------------------------------------------------- +Tue Jan 9 15:49:08 CET 2024 - oneukum@suse.com + +- media: mediatek: vpu: add missing clk_unprepare (git-fixes). +- commit 3048ea2 + +------------------------------------------------------------------- +Tue Jan 9 15:46:28 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: using empty lat buffer as the last one + (git-fixes). +- commit 09568ec + +------------------------------------------------------------------- +Tue Jan 9 15:43:37 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Avoid unneeded error logging + (git-fixes). +- commit 4f48ca0 + +------------------------------------------------------------------- +Tue Jan 9 14:51:53 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Make TDX host depend on X86_MCE (jsc#PED-5824). +- commit 9ee9d54 + +------------------------------------------------------------------- +Tue Jan 9 14:46:02 CET 2024 - tiwai@suse.de + +- arm64: properly install vmlinuz.efi (git-fixes). +- EDAC/thunderx: Fix possible out-of-bounds string access + (git-fixes). +- userns: eliminate many kernel-doc warnings (git-fixes). +- commit 78c52da + +------------------------------------------------------------------- +Tue Jan 9 13:57:08 CET 2024 - oneukum@suse.com + +- media: Add common header file with JPEG marker definitions + (git-fixes). +- commit 6090b39 + +------------------------------------------------------------------- +Tue Jan 9 13:54:47 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: mtk_vcodec_dec_hw: Use + devm_pm_runtime_enable() (git-fixes). +- commit 64717c3 + +------------------------------------------------------------------- +Tue Jan 9 13:43:55 CET 2024 - tbogendoerfer@suse.de + +- igc: Fix hicredit calculation (jsc#PED-4860). +- ice: fix Get link status data length (jsc#PED-4876). +- i40e: Restore VF MSI-X state during PCI reset (jsc#PED-4874). +- i40e: fix use-after-free in i40e_aqc_add_filters() + (jsc#PED-4874). +- bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters() + (jsc#PED-5742). +- octeontx2-af: Re-enable MAC TX in otx2_stop processing + (jsc#PED-6931). +- octeontx2-af: Always configure NIX TX link credits based on + max frame size (jsc#PED-6931). +- igc: Check VLAN EtherType mask (jsc#PED-4860). +- igc: Check VLAN TCI mask (jsc#PED-4860). +- igc: Report VLAN EtherType matching back to user (jsc#PED-4860). +- i40e: Fix filter input checks to prevent config with invalid + values (jsc#PED-4874). +- ice: dpll: fix phase offset value (jsc#PED-4876). +- ice: Shut down VSI with "link-down-on-close" enabled + (jsc#PED-4876). +- ice: Fix link_down_on_close message (jsc#PED-4876). +- idpf: avoid compiler introduced padding in virtchnl2_rss_key + struct (jsc#PED-6716). +- idpf: fix corrupted frames and skb leaks in singleq mode + (jsc#PED-6716). +- sfc: fix a double-free bug in efx_probe_filters (jsc#PED-6894). +- mlxbf_gige: fix receive packet race condition (jsc#PED-6866). +- octeontx2-af: Fix marking couple of structure as __packed + (jsc#PED-6931). +- net: ethernet: mellanox: Convert to platform remove callback + returning void (jsc#PED-6866). +- mlxbf_gige: Remove two unused function declarations + (jsc#PED-6866). +- commit 635e530 + +------------------------------------------------------------------- +Tue Jan 9 13:43:42 CET 2024 - oneukum@suse.com + +- media: uapi: HEVC: Add num_delta_pocs_of_ref_rps_idx field + (git-fixes). +- commit 1bae51c + +------------------------------------------------------------------- +Tue Jan 9 12:38:58 CET 2024 - msuchanek@suse.de + +- Add missing package description to align with other branches +- commit a39325c + +------------------------------------------------------------------- +Tue Jan 9 11:12:27 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Disable TDX host support when kexec is enabled (jsc#PED-5824). +- commit 4a81389 + +------------------------------------------------------------------- +Tue Jan 9 11:11:58 CET 2024 - nik.borisov@suse.com + +- Documentation/x86: Add documentation for TDX host support (jsc#PED-5824). +- commit f287a95 + +------------------------------------------------------------------- +Tue Jan 9 11:11:41 CET 2024 - nik.borisov@suse.com + +- x86/mce: Differentiate real hardware #MCs from TDX erratum ones (jsc#PED-5824). +- commit 782309c + +------------------------------------------------------------------- +Tue Jan 9 11:11:17 CET 2024 - nik.borisov@suse.com + +- x86/cpu: Detect TDX partial write machine check erratum (jsc#PED-5824). +- commit 4131296 + +------------------------------------------------------------------- +Tue Jan 9 11:08:27 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Handle TDX interaction with sleep and hibernation (jsc#PED-5824). +- commit c58086d + +------------------------------------------------------------------- +Tue Jan 9 11:07:59 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Initialize all TDMRs (jsc#PED-5824). +- commit 7075173 + +------------------------------------------------------------------- +Tue Jan 9 11:07:33 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Configure global KeyID on all packages (jsc#PED-5824). +- commit 769e6e6 + +------------------------------------------------------------------- +Tue Jan 9 11:07:19 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Configure TDX module with the TDMRs and global KeyID (jsc#PED-5824). +- commit e2262c3 + +------------------------------------------------------------------- +Tue Jan 9 11:06:15 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Designate reserved areas for all TDMRs (jsc#PED-5824). +- commit 50d43e1 + +------------------------------------------------------------------- +Tue Jan 9 11:05:58 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Allocate and set up PAMTs for TDMRs (jsc#PED-5824). +- commit 5d2d43b + +------------------------------------------------------------------- +Tue Jan 9 11:05:25 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Fill out TDMRs to cover all TDX memory regions (jsc#PED-5824). +- commit 1315701 + +------------------------------------------------------------------- +Tue Jan 9 11:05:08 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Add placeholder to construct TDMRs to cover all TDX memory regions (jsc#PED-5824). +- commit 73694c5 + +------------------------------------------------------------------- +Tue Jan 9 11:04:02 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Get module global metadata for module initialization (jsc#PED-5824). +- commit 43cc2ba + +------------------------------------------------------------------- +Tue Jan 9 11:03:44 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Use all system memory when initializing TDX module as TDX memory (jsc#PED-5824). +- commit a8d608a + +------------------------------------------------------------------- +Tue Jan 9 11:03:24 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Add skeleton to enable TDX on demand (jsc#PED-5824). +- commit 04046a4 + +------------------------------------------------------------------- +Tue Jan 9 11:02:48 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Add SEAMCALL error printing for module initialization (jsc#PED-5824). +- commit ddfd550 + +------------------------------------------------------------------- +Tue Jan 9 10:59:41 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Handle SEAMCALL no entropy error in common code (jsc#PED-5824). +- commit ea37d02 + +------------------------------------------------------------------- +Tue Jan 9 10:59:06 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Make INTEL_TDX_HOST depend on X86_X2APIC (jsc#PED-5824). +- commit 461aa50 + +------------------------------------------------------------------- +Tue Jan 9 10:57:49 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Define TDX supported page sizes as macros (jsc#PED-5824). +- commit 4fad607 + +------------------------------------------------------------------- +Tue Jan 9 10:55:57 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Detect TDX during kernel boot (jsc#PED-5824). +- commit 48e2855 + +------------------------------------------------------------------- +Tue Jan 9 10:53:37 CET 2024 - nik.borisov@suse.com + +- x86/mm: Remove "INVPCID single" feature tracking (jsc#PED-5824). +- commit 4340565 + +------------------------------------------------------------------- +Tue Jan 9 10:33:39 CET 2024 - tiwai@suse.de + +- tools/power turbostat: version 2023.11.07 (bsc#1218556). +- tools/power/turbostat: bugfix "--show IPC" (bsc#1218556). +- tools/power/turbostat: Add initial support for LunarLake + (bsc#1218556). +- tools/power/turbostat: Add initial support for ArrowLake + (bsc#1218556). +- tools/power/turbostat: Add initial support for GrandRidge + (bsc#1218556). +- tools/power/turbostat: Add initial support for SierraForest + (bsc#1218556). +- tools/power/turbostat: Add initial support for GraniteRapids + (bsc#1218556). +- tools/power/turbostat: Add MSR_CORE_C1_RES support for + spr_features (bsc#1218556). +- tools/power/turbostat: Move process to root cgroup + (bsc#1218556). +- tools/power/turbostat: Handle cgroup v2 cpu limitation + (bsc#1218556). +- tools/power/turbostat: Abstrct function for parsing cpu string + (bsc#1218556). +- tools/power/turbostat: Handle offlined CPUs in cpu_subset + (bsc#1218556). +- tools/power/turbostat: Obey allowed CPUs for system summary + (bsc#1218556). +- tools/power/turbostat: Obey allowed CPUs for primary thread/core + detection (bsc#1218556). +- tools/power/turbostat: Abstract several functions (bsc#1218556). +- tools/power/turbostat: Obey allowed CPUs during startup + (bsc#1218556). +- tools/power/turbostat: Obey allowed CPUs when accessing CPU + counters (bsc#1218556). +- tools/power/turbostat: Introduce cpu_allowed_set (bsc#1218556). +- tools/power/turbostat: Remove PC7/PC9 support on ADL/RPL + (bsc#1218556). +- tools/power/turbostat: Enable MSR_CORE_C1_RES on recent Intel + client platforms (bsc#1218556). +- tools/power/turbostat: Introduce probe_pm_features() + (bsc#1218556). +- tools/power/turbostat: Relocate more probing related code + (bsc#1218556). +- tools/power/turbostat: Reorder some functions (bsc#1218556). +- tools/power/turbostat: Relocate thermal probing code + (bsc#1218556). +- tools/power/turbostat: Relocate lpi probing code (bsc#1218556). +- tools/power/turbostat: Relocate graphics probing code + (bsc#1218556). +- tools/power/turbostat: Rename rapl probing function + (bsc#1218556). +- tools/power/turbostat: Rename uncore probing function + (bsc#1218556). +- tools/power/turbostat: Relocate pstate probing code + (bsc#1218556). +- tools/power/turbostat: Relocate cstate probing code + (bsc#1218556). +- tools/power/turbostat: Improve probe_platform_features() logic + (bsc#1218556). +- tools/power/turbostat: Delete intel_model_duplicates() + (bsc#1218556). +- tools/power/turbostat: Abstract cstate prewake bit support + (bsc#1218556). +- tools/power/turbostat: Abstract aperf/mperf multiplier support + (bsc#1218556). +- tools/power/turbostat: Abstract extended cstate MSRs support + (bsc#1218556). +- tools/power/turbostat: Abstract MSR_KNL_CORE_C6_RESIDENCY + support (bsc#1218556). +- tools/power/turbostat: Abstract MSR_ATOM_PKG_C6_RESIDENCY + support (bsc#1218556). +- tools/power/turbostat: Abstract + MSR_CC6/MC6_DEMOTION_POLICY_CONFIG support (bsc#1218556). +- tools/power/turbostat: Abstract MSR_MODULE_C6_RES_MS support + (bsc#1218556). +- tools/power/turbostat: Abstract MSR_CORE_C1_RES support + (bsc#1218556). +- tools/power/turbostat: Abstract IRTL support (bsc#1218556). +- tools/power/turbostat: Use fine grained IRTL output + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for + is_slm()/is_knl()/is_cnl()/is_ehl() models (bsc#1218556). +- tools/power/turbostat: Adjust cstate for has_c8910_msrs() + models (bsc#1218556). +- tools/power/turbostat: Adjust cstate for is_bdx() models + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for + is_skx()/is_icx()/is_spr() models (bsc#1218556). +- tools/power/turbostat: Adjust cstate for is_dnv() models + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for is_jvl() models + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for has_slv_msrs() models + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for has_snb_msrs() models + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for models with .cst_limit + set (bsc#1218556). +- tools/power/turbostat: Adjust cstate for has_snb_msrs() models + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for models with + .has_nhm_msrs set (bsc#1218556). +- tools/power/turbostat: Add skeleton support for cstate + enumeration (bsc#1218556). +- tools/power/turbostat: Abstract TSC tweak support (bsc#1218556). +- tools/power/turbostat: Remove unused family/model parameters + for RAPL functions (bsc#1218556). +- tools/power/turbostat: Abstract hardcoded TDP value + (bsc#1218556). +- tools/power/turbostat: Abstract fixed DRAM Energy unit support + (bsc#1218556). +- tools/power/turbostat: Abstract RAPL divisor support + (bsc#1218556). +- tools/power/turbostat: Abstract Per Core RAPL support + (bsc#1218556). +- tools/power/turbostat: Abstract RAPL MSRs support (bsc#1218556). +- tools/power/turbostat: Simplify the logic for RAPL enumeration + (bsc#1218556). +- tools/power/turbostat: Redefine RAPL macros (bsc#1218556). +- tools/power/turbostat: Abstract hardcoded Crystal Clock + frequency (bsc#1218556). +- tools/power/turbostat: Abstract Automatic Cstate Conversion + support (bsc#1218556). +- tools/power/turbostat: Abstract Perf Limit Reasons MSRs support + (bsc#1218556). +- tools/power/turbostat: Abstract TCC Offset bits support + (bsc#1218556). +- tools/power/turbostat: Abstract Config TDP MSRs support + (bsc#1218556). +- tools/power/turbostat: Rename some TRL functions (bsc#1218556). +- tools/power/turbostat: Abstract Turbo Ratio Limit MSRs support + (bsc#1218556). +- tools/power/turbostat: Rename some functions (bsc#1218556). +- tools/power/turbostat: Remove a redundant check (bsc#1218556). +- tools/power/turbostat: Abstract Nehalem MSRs support + (bsc#1218556). +- tools/power/turbostat: Abstract Package cstate limit decoding + support (bsc#1218556). +- tools/power/turbostat: Abstract BCLK frequency support + (bsc#1218556). +- tools/power/turbostat: Abstract MSR_MISC_PWR_MGMT support + (bsc#1218556). +- tools/power/turbostat: Abstract MSR_MISC_FEATURE_CONTROL support + (bsc#1218556). +- tools/power/turbostat: Add skeleton support for table driven + feature enumeration (bsc#1218556). +- tools/power/turbostat: Remove pseudo check for two models + (bsc#1218556). +- tools/power/turbostat: Remove redundant duplicates + (bsc#1218556). +- tools/power/turbostat: Replace raw value cpu model with Macro + (bsc#1218556). +- tools/power/turbostat: Support alternative graphics sysfs knobs + (bsc#1218556). +- tools/power/turbostat: Enable TCC Offset on more models + (bsc#1218556). +- tools/power/turbostat: Enable the C-state Pre-wake printing + (bsc#1218556). +- tools/power/turbostat: Fix a knl bug (bsc#1218556). +- tools/power/turbostat: Fix failure with new uncore sysfs + (bsc#1218556). +- cpupower: fix reference to nonexistent document (jsc#PED-5873). +- tools/power/x86/intel-speed-select: v1.18 release (jsc#PED-4647 + bsc#1218554). +- tools/power/x86/intel-speed-select: Use cgroup isolate for CPU 0 + (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Increase max CPUs in one + request (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Display error for core-power + support (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: No TRL for non compute + domains (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: turbo-mode enable disable + swapped (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Update help for TRL + (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Sanitize integer arguments + (jsc#PED-4647 bsc#1218554). +- cpupower: Add Georgian translation to Makefile LANGUAGES + (jsc#PED-5873). +- tools/power/x86/intel-speed-select: v1.17 release (jsc#PED-4647 + bsc#1218554). +- tools/power/x86/intel-speed-select: Change mem-frequency + display name (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Prevent CPU 0 offline + (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Error on CPU count exceed + in request (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Support more than 8 sockets + (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Fix CPU count display + (jsc#PED-4647 bsc#1218554). +- cpupower: Fix cpuidle_set to accept only numeric values for + idle-set operation (jsc#PED-5873). +- cpupower: Add turbo-boost support in cpupower (jsc#PED-5873). +- cpupower: Add support for amd_pstate mode change (jsc#PED-5873). +- cpupower: Add EPP value change support (jsc#PED-5873). +- cpupower: Add is_valid_path API (jsc#PED-5873). +- cpupower: Recognise amd-pstate active mode driver + (jsc#PED-5873). +- tools/power/x86/intel-speed-select: v1.16 release (jsc#PED-4647 + bsc#1218554). +- tools/power/x86/intel-speed-select: Fix json formatting issue + (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Adjust scope of core-power + config (jsc#PED-4647 bsc#1218554). +- commit 926ea11 + +------------------------------------------------------------------- +Tue Jan 9 09:40:57 CET 2024 - jgross@suse.com + +- xen/events: fix delayed eoi list handling (git-fixes). +- commit e085feb + +------------------------------------------------------------------- +Tue Jan 9 09:32:14 CET 2024 - ddiss@suse.de + +- Update config files to remove CONFIG_TCM_RBD=m (bsc#1218634) +- commit 1dcd1b3 + +------------------------------------------------------------------- +Tue Jan 9 09:28:37 CET 2024 - ddiss@suse.de + +- target: revert LIO target_core_rbd patches (bsc#1218634) +- Delete + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- Delete patches.suse/rbd-add-img_request-done-callback.patch. +- Delete patches.suse/rbd-add-lio-specific-data-area.patch. +- Delete + patches.suse/rbd-add-rbd_img_fill_cmp_and_write_from_bvecs.patch. +- Delete + patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. +- Delete + patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. +- Delete + patches.suse/rbd-move-structs-used-by-lio-rbd-to-new-header.patch. +- Delete + patches.suse/target-add-lio-rbd-to-makefile-Kconfig.patch. +- Delete patches.suse/target-add-rbd-backend.patch. +- Delete + patches.suse/target-compare-and-write-backend-driver-sense-handli.patch. +- Delete + patches.suse/target-disallow-emulate_legacy_capacity-with-RBD-obj.patch. +- Delete patches.suse/target-rbd-add-WRITE-SAME-support.patch. +- Delete + patches.suse/target-rbd-add-emulate_legacy_capacity-dev-attribute.patch. +- Delete + patches.suse/target-rbd-conditionally-fix-off-by-one-bug-in-get_b.patch. +- Delete + patches.suse/target-rbd-detect-stripe_unit-SCSI-block-size-misali.patch. +- Delete + patches.suse/target-rbd-fix-unmap-discard-block-size-conversion.patch. +- Delete + patches.suse/target-rbd-fix-unmap-handling-with-unmap_zeroes_data.patch. +- Delete patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. +- Delete + patches.suse/target_core_rbd-fix-leak-and-reduce-kmalloc-calls.patch. +- Delete + patches.suse/target_core_rbd-fix-rbd_img_request.snap_id-assignme.patch. +- Delete + patches.suse/target_core_rbd-remove-snapshot-existence-validation.patch. +- commit 391445c + +------------------------------------------------------------------- +Tue Jan 9 09:24:04 CET 2024 - ohering@suse.de + +- io_uring/af_unix: disable sending io_uring over sockets + (bsc#1218447, CVE-2023-6531). +- commit 7d4ebd3 + +------------------------------------------------------------------- +Tue Jan 9 09:07:25 CET 2024 - jgross@suse.com + +- xen/events: avoid using info_for_irq() in xen_send_IPI_one() + (git-fixes). +- commit aa0ccc0 + +------------------------------------------------------------------- +Tue Jan 9 08:33:53 CET 2024 - jgross@suse.com + +- xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled + (git-fixes). +- commit 74e0704 + +------------------------------------------------------------------- +Tue Jan 9 07:55:40 CET 2024 - jgross@suse.com + +- xenbus: fix error exit in xenbus_init() (git-fixes). +- commit a5387b3 + +------------------------------------------------------------------- +Mon Jan 8 20:23:33 CET 2024 - palcantara@suse.de + +- smb: client: fix potential OOB in smb2_dump_detail() + (bsc#1217946 CVE-2023-6610). +- commit 88dbafd + +------------------------------------------------------------------- +Mon Jan 8 20:05:36 CET 2024 - krisman@suse.de + +- io_uring: fix off-by one bvec index (bsc#1218624). +- io_uring/kbuf: Use slab for struct io_buffer objects + (git-fixes). +- io_uring/kbuf: Allow the full buffer id space for provided + buffers (git-fixes). +- io_uring/kbuf: Fix check of BID wrapping in provided buffers + (git-fixes). +- io_uring: use files_lookup_fd_locked() (git-fixes). +- commit db1b5e4 + +------------------------------------------------------------------- +Mon Jan 8 18:44:43 CET 2024 - jgross@suse.com + +- vsock/virtio: Fix unsigned integer wrap around in + virtio_transport_has_space() (git-fixes). +- commit 87e311c + +------------------------------------------------------------------- +Mon Jan 8 18:10:50 CET 2024 - jgross@suse.com + +- vsock/virtio: remove socket from connected/bound list on + shutdown (git-fixes). +- commit d833002 + +------------------------------------------------------------------- +Mon Jan 8 17:37:11 CET 2024 - jgross@suse.com + +- vsock/virtio: initialize the_virtio_vsock before using VQs + (git-fixes). +- commit 11e10ec + +------------------------------------------------------------------- +Mon Jan 8 17:03:46 CET 2024 - jgross@suse.com + +- virtio_pci: fix the common cfg map size (git-fixes). +- commit 368664b + +------------------------------------------------------------------- +Mon Jan 8 16:30:19 CET 2024 - jgross@suse.com + +- virtio-mmio: fix memory leak of vm_dev (git-fixes). +- commit 6dc7491 + +------------------------------------------------------------------- +Mon Jan 8 16:06:39 CET 2024 - pmladek@suse.com + +- vsprintf/kallsyms: Prevent invalid data when printing symbol + (bsc#1217602). +- commit b959f1c + +------------------------------------------------------------------- +Mon Jan 8 16:02:01 CET 2024 - oneukum@suse.com + +- Revert "media: mediatek: vcodec: Fix bitstream crop information + error" (git-fixes). +- commit e79cc48 + +------------------------------------------------------------------- +Mon Jan 8 15:59:04 CET 2024 - oneukum@suse.com + +- media: platform: mtk-mdp3: release node reference before + returning (git-fixes). +- commit ca2e5ae + +------------------------------------------------------------------- +Mon Jan 8 15:56:54 CET 2024 - jgross@suse.com + +- net: more strict VIRTIO_NET_HDR_GSO_UDP_L4 validation + (git-fixes). +- commit 623ab0a + +------------------------------------------------------------------- +Mon Jan 8 15:19:56 CET 2024 - jgross@suse.com + +- KVM: SEV: Do not intercept accesses to MSR_IA32_XSS for SEV-ES + guests (git-fixes). +- commit 23fdc35 + +------------------------------------------------------------------- +Mon Jan 8 15:13:09 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Read HW active status from syscon + (git-fixes). +- commit e1d2d26 + +------------------------------------------------------------------- +Mon Jan 8 14:44:15 CET 2024 - oneukum@suse.com + +- media: Add AV1 uAPI (git-fixes). +- commit 4741e9b + +------------------------------------------------------------------- +Mon Jan 8 14:42:47 CET 2024 - jgross@suse.com + +- x86/boot: Move x86_cache_alignment initialization to correct + spot (bsc#1216015). +- commit 5dc3dc0 + +------------------------------------------------------------------- +Mon Jan 8 14:38:40 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Define address for VDEC_HW_ACTIVE + (git-fixes). +- commit 5f137d4 + +------------------------------------------------------------------- +Mon Jan 8 14:36:28 CET 2024 - oneukum@suse.com + +- media: Explicitly include correct DT includes (git-fixes). +- commit 2db0dfc + +------------------------------------------------------------------- +Mon Jan 8 14:33:47 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Change dbgfs interface to support + encode (git-fixes). +- commit bd5f191 + +------------------------------------------------------------------- +Mon Jan 8 14:31:11 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Add a debugfs file to get different + useful information (git-fixes). +- commit bdc1207 + +------------------------------------------------------------------- +Mon Jan 8 14:24:37 CET 2024 - msuchanek@suse.de + +- Limit kernel-source build to architectures for which the kernel binary + is built (bsc#1108281). +- commit 08a9e44 + +------------------------------------------------------------------- +Mon Jan 8 14:20:50 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: fix resource leaks in + vdec_msg_queue_init() (git-fixes). +- commit c0e90df + +------------------------------------------------------------------- +Mon Jan 8 14:17:09 CET 2024 - duwe@suse.de + +- units: add missing header (git-fixes). +- crypto: qat - move adf_cfg_services (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add num_rps sysfs attribute (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add rp2svc sysfs attribute (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add rate limiting sysfs interface (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add rate limiting feature to qat_4xxx + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add retrieval of fw capabilities (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add bits.h to icp_qat_hw.h (jsc#PED-5174 + jsc#PED-5861). +- units: Add BYTES_PER_*BIT (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - move admin api (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - fix ring to service map for QAT GEN4 (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - use masks for AE groups (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - refactor fw config related functions (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - count QAT GEN4 errors (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add error counters (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add handling of errors from ERRSOU3 for QAT GEN4 + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add adf_get_aram_base() helper function + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add handling of compression related errors for + QAT GEN4 (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add handling of errors from ERRSOU2 for QAT GEN4 + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add reporting of errors from ERRSOU1 for QAT GEN4 + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add reporting of correctable errors for QAT GEN4 + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add infrastructure for error reporting + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add cnv_errors debugfs file (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add pm_status debugfs file (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - refactor included headers (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add namespace to driver (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - Remove zlib-deflate (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - Annotate struct adf_fw_counters with __counted_by + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - enable dc chaining service (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - consolidate services structure (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - fix unregistration of compression algorithms + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - do not shadow error code (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - refactor deprecated strncpy (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - Use list_for_each_entry() helper (jsc#PED-5174 + jsc#PED-5861). +- Documentation: ABI: debugfs-driver-qat: fix fw_counters path + (git-fixes). +- crypto: qat - fix crypto capability detection for 4xxx + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - Remove unused function declarations (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - use kfree_sensitive instead of memset/kfree() + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - replace the if statement with min() (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add heartbeat counters check (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add heartbeat feature (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add measure clock frequency (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - drop obsolete heartbeat interface (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add internal timer for qat 4xxx (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add fw_counters debugfs file (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - change value of default idle filter (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - do not export adf_init_admin_pm() (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - expose pm_idle_enabled through sysfs (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - extend configuration for 4xxx (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - refactor fw config logic for 4xxx (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - make fw images name constant (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - move returns to default case (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - update slice mask for 4xxx devices (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - set deprecated capabilities as reserved + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add missing function declaration in adf_dbgfs.h + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - move dbgfs init to separate file (jsc#PED-5174 + jsc#PED-5861). +- commit a45a239 + +------------------------------------------------------------------- +Mon Jan 8 14:14:52 CET 2024 - duwe@suse.de + +- Delete + patches.suse/crypto-qat-change-value-of-default-idle-filter.patch. + (will be re-added as part of the QAT series) +- commit c06831d + +------------------------------------------------------------------- +Mon Jan 8 14:12:47 CET 2024 - oneukum@suse.com + +- media: mc: Make media_get_pad_index() use pad type flag + (git-fixes). +- commit 5b7fb34 + +------------------------------------------------------------------- +Mon Jan 8 14:10:25 CET 2024 - jack@suse.cz + +- readahead: Avoid multiple marked readahead pages (bsc#1217818). +- commit a26eeaa + +------------------------------------------------------------------- +Mon Jan 8 13:57:26 CET 2024 - jgross@suse.com + +- x86/sev-es: Set x86_virt_bits to the correct value straight + away, instead of a two-phase approach (bsc#1216015). +- commit 9f9f39c + +------------------------------------------------------------------- +Mon Jan 8 13:29:35 CET 2024 - nik.borisov@suse.com + +- x86/resctrl: Fix kernel-doc warnings (git-fixes). +- commit 4ce9baf + +------------------------------------------------------------------- +Mon Jan 8 13:29:20 CET 2024 - nik.borisov@suse.com + +- x86/lib/msr: Clean up kernel-doc notation (git-fixes). +- commit 0fd47d0 + +------------------------------------------------------------------- +Mon Jan 8 13:29:04 CET 2024 - nik.borisov@suse.com + +- x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*() (git-fixes). +- commit c99440e + +------------------------------------------------------------------- +Mon Jan 8 13:28:50 CET 2024 - nik.borisov@suse.com + +- x86/fineibt: Poison ENDBR at +0 (git-fixes). +- commit 0340aa5 + +------------------------------------------------------------------- +Mon Jan 8 13:28:35 CET 2024 - nik.borisov@suse.com + +- x86/boot/compressed: Reserve more memory for page tables (git-fixes). +- commit 1b49bd4 + +------------------------------------------------------------------- +Mon Jan 8 13:27:47 CET 2024 - nik.borisov@suse.com + +- x86/alternatives: Disable KASAN in apply_alternatives() (git-fixes). +- commit 0de097e + +------------------------------------------------------------------- +Mon Jan 8 13:24:51 CET 2024 - nik.borisov@suse.com + +- x86/ibt: Suppress spurious ENDBR (git-fixes). +- commit 127632c + +------------------------------------------------------------------- +Mon Jan 8 13:24:34 CET 2024 - nik.borisov@suse.com + +- x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes). +- commit ec38da9 + +------------------------------------------------------------------- +Mon Jan 8 13:23:38 CET 2024 - jgross@suse.com + +- x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot + (bsc#1216015). +- commit 2c6b247 + +------------------------------------------------------------------- +Mon Jan 8 13:21:57 CET 2024 - nik.borisov@suse.com + +- x86/alternatives: Disable interrupts and sync when optimizing NOPs in place (git-fixes). +- commit 3ed13fa + +------------------------------------------------------------------- +Mon Jan 8 13:21:29 CET 2024 - nik.borisov@suse.com + +- x86/srso: Fix SBPB enablement for (possible) future fixed HW (git-fixes). +- Refresh + patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. +- commit b0edd5b + +------------------------------------------------------------------- +Mon Jan 8 13:19:03 CET 2024 - nik.borisov@suse.com + +- x86/srso: Fix vulnerability reporting for missing microcode (git-fixes). +- commit e2cfc2e + +------------------------------------------------------------------- +Mon Jan 8 05:26:53 CET 2024 - jlee@suse.com + +- EDAC: Explicitly include correct DT includes (jsc#PED-6747). +- commit f6ef38c + +------------------------------------------------------------------- +Sun Jan 7 09:46:41 CET 2024 - tiwai@suse.de + +- i2c: core: Fix atomic xfer check for non-preempt config + (git-fixes). +- commit e75469f + +------------------------------------------------------------------- +Sat Jan 6 20:12:16 CET 2024 - lduncan@suse.com + +- ublk: zoned: support REQ_OP_ZONE_RESET_ALL (bsc#1216436). +- ublk: Switch to memdup_user_nul() helper (bsc#1216436). +- ublk: fix 'warn: variable dereferenced before check 'req'' + from Smatch (bsc#1216436). +- ublk: Fix signedness bug returning warning (bsc#1216436). +- ublk: enable zoned storage support (bsc#1216436). +- ublk: move check for empty address field on command submission + (bsc#1216436). +- ublk: add helper to check if device supports user copy + (bsc#1216436). +- ublk: make ublk_chr_class a static const structure + (bsc#1216436). +- ublk: add control command of UBLK_U_CMD_GET_FEATURES + (bsc#1216436). +- ublk: fix build warning on iov_iter_get_pages2 (bsc#1216436). +- ublk: support user copy (bsc#1216436). +- ublk: add read()/write() support for ublk char device + (bsc#1216436). +- ublk: support to copy any part of request pages (bsc#1216436). +- ublk: grab request reference when the request is handled by + userspace (bsc#1216436). +- ublk: cleanup ublk_copy_user_pages (bsc#1216436). +- ublk: cleanup io cmd code path by adding ublk_fill_io_cmd() + (bsc#1216436). +- ublk: kill queuing request by task_work_add (bsc#1216436). +- commit 9fb699d + +------------------------------------------------------------------- +Sat Jan 6 09:46:07 CET 2024 - tiwai@suse.de + +- mmc: sdhci-sprd: Fix eMMC init failure after hw reset + (git-fixes). +- mmc: rpmb: fixes pause retune on all RPMB partitions + (git-fixes). +- mmc: meson-mx-sdhc: Fix initialization frozen issue (git-fixes). +- drm/amd/display: Fix sending VSC (+ colorimetry) packets for + DP/eDP displays without PSR (git-fixes). +- ARM: sun9i: smp: Fix array-index-out-of-bounds read in + sunxi_mc_smp_init (git-fixes). +- commit 6d8c3af + +------------------------------------------------------------------- +Fri Jan 5 16:54:46 CET 2024 - tiwai@suse.de + +- Update patch reference for BT fix (CVE-2023-51779 bsc#1218559) +- commit 5031658 + +------------------------------------------------------------------- +Fri Jan 5 15:12:49 CET 2024 - tiwai@suse.de + +- platform/x86/intel/tpmi: Add debugfs support for read/write + blocked (bsc#1218555). +- platform/x86/intel/tpmi: Add debugfs interface (bsc#1218555). +- platform/x86/intel/tpmi: Read feature control status + (bsc#1218555). +- commit 504e179 + +------------------------------------------------------------------- +Fri Jan 5 10:23:08 CET 2024 - tiwai@suse.de + +- selftests: bonding: do not set port down when adding to bond + (git-fixes). +- r8169: Fix PCI error on system resume (git-fixes). +- wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ + (git-fixes). +- nfc: llcp_core: Hold a ref to llcp_local->dev when holding a + ref to llcp_local (git-fixes). +- Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI + device probe" (git-fixes). +- drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, + G200SE (git-fixes). +- drm/bridge: ps8640: Fix size mismatch warning w/ len + (git-fixes). +- drm/bridge: ti-sn65dsi86: Never store more than msg->size + bytes in AUX xfer (git-fixes). +- drm/bridge: parade-ps8640: Never store more than msg->size + bytes in AUX xfer (git-fixes). +- accel/qaic: Implement quirk for SOC_HW_VERSION (git-fixes). +- accel/qaic: Fix GEM import path code (git-fixes). +- drm/i915/perf: Update handling of MMIO triggered reports + (git-fixes). +- drm/i915/dp: Fix passing the correct DPCD_REV for + drm_dp_set_phy_test_pattern (git-fixes). +- selftests: secretmem: floor the memory size to the multiple + of page_size (git-fixes). +- PM: hibernate: Fix the exclusive get block device in test_resume + mode (git-fixes). +- commit 0536703 + +------------------------------------------------------------------- +Fri Jan 5 10:17:02 CET 2024 - tiwai@suse.de + +- ALSA: hda/tas2781: remove sound controls in unbind (git-fixes). +- commit f8516b2 + +------------------------------------------------------------------- +Fri Jan 5 10:14:48 CET 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook + 440 G6 (git-fixes). +- ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux + (git-fixes). +- ASoC: meson: g12a-toacodec: Fix event generation (git-fixes). +- ASoC: meson: g12a-tohdmitx: Validate written enum values + (git-fixes). +- ASoC: meson: g12a-toacodec: Validate written enum values + (git-fixes). +- ASoC: mediatek: mt8186: fix AUD_PAD_TOP register and offset + (git-fixes). +- ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable + (git-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook + (git-fixes). +- ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion + 14-ec1xxx series (git-fixes). +- ALSA: hda/tas2781: move set_drv_data outside tasdevice_init + (git-fixes). +- ALSA: hda/tas2781: fix typos in comment (git-fixes). +- ALSA: hda/tas2781: do not use regcache (git-fixes). +- commit 38d6c8e + +------------------------------------------------------------------- +Fri Jan 5 09:05:34 CET 2024 - pjakobsson@suse.de + +- blacklist.conf: 7a0e005c7957 drm/amd/display: edp do not add non-edid timings +- commit 82e295c + +------------------------------------------------------------------- +Fri Jan 5 09:00:59 CET 2024 - pjakobsson@suse.de + +- drm/i915/mtl: Update workaround 14016712196 (git-fixes). +- commit eff3878 + +------------------------------------------------------------------- +Fri Jan 5 03:11:34 CET 2024 - colyli@suse.de + +- badblocks: avoid checking invalid range in badblocks_check() + (jsc#PED-7513). +- dm-raid: delay flushing event_work() after reconfig_mutex is + released (jsc#PED-7514). +- md: split MD_RECOVERY_NEEDED out of mddev_resume (jsc#PED-7542). +- md: fix stopping sync thread (jsc#PED-7542). +- md: don't leave 'MD_RECOVERY_FROZEN' in error path of + md_set_readonly() (jsc#PED-7542). +- md: fix missing flush of sync_work (jsc#PED-7542). +- md/raid6: use valid sector values to determine if an I/O should + wait on the reshape (jsc#PED-7542). +- bcache: revert replacing IS_ERR_OR_NULL with IS_ERR + (jsc#PED-7513). +- dm-flakey: start allocating with MAX_ORDER (jsc#PED-7514). +- dm-verity: align struct dm_verity_fec_io properly + (jsc#PED-7514). +- dm verity: don't perform FEC for failed readahead IO + (jsc#PED-7514). +- dm verity: initialize fec io before freeing it (jsc#PED-7514). +- closures: CLOSURE_CALLBACK() to fix type punning (jsc#PED-7513). +- md: fix bi_status reporting in md_end_clone_io (jsc#PED-7542). +- bcache: avoid NULL checking to c->root in run_cache_set() + (jsc#PED-7513). +- bcache: add code comments for bch_btree_node_get() and + __bch_btree_node_alloc() (jsc#PED-7513). +- bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in + btree_gc_coalesce() (jsc#PED-7513). +- bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up + race (jsc#PED-7513). +- bcache: fixup lock c->root error (jsc#PED-7513). +- bcache: fixup init dirty data errors (jsc#PED-7513). +- bcache: prevent potential division by zero error (jsc#PED-7513). +- bcache: remove redundant assignment to variable cur_idx + (jsc#PED-7513). +- bcache: check return value from btree_node_alloc_replacement() + (jsc#PED-7513). +- bcache: avoid oversize memory allocation by small stripe_size + (jsc#PED-7513). +- dm-crypt: start allocating with MAX_ORDER (jsc#PED-7514). +- dm-verity: don't use blocking calls from tasklets + (jsc#PED-7514). +- dm-bufio: fix no-sleep mode (jsc#PED-7514). +- dm-delay: avoid duplicate logic (jsc#PED-7514). +- dm-delay: fix bugs introduced by kthread mode (jsc#PED-7514). +- dm-delay: fix a race between delay_presuspend and delay_bio + (jsc#PED-7514). +- closures: Fix race in closure_sync() (jsc#PED-7513). +- closures: Better memory barriers (jsc#PED-7513). +- dm crypt: account large pages in cc->n_allocated_pages + (jsc#PED-7514). +- dm integrity: use crypto_shash_digest() in sb_mac() + (jsc#PED-7514). +- dm crypt: use crypto_shash_digest() in crypt_iv_tcw_whitening() + (jsc#PED-7514). +- dm error: Add support for zoned block devices (jsc#PED-7514). +- dm delay: for short delays, use kthread instead of timers and wq + (jsc#PED-7514). +- dm: respect REQ_NOWAIT flag in normal bios issued to DM + (jsc#PED-7514). +- dm: enhance alloc_multiple_bios() to be more versatile + (jsc#PED-7514). +- dm: make __send_duplicate_bios return unsigned int + (jsc#PED-7514). +- dm log userspace: replace deprecated strncpy with strscpy + (jsc#PED-7514). +- dm ioctl: replace deprecated strncpy with strscpy_pad + (jsc#PED-7514). +- dm crypt: replace open-coded kmemdup_nul (jsc#PED-7514). +- dm cache metadata: replace deprecated strncpy with strscpy + (jsc#PED-7514). +- dm: shortcut the calls to linear_map and stripe_map + (jsc#PED-7514). +- md: cleanup pers->prepare_suspend() (jsc#PED-7542). +- md-cluster: check for timeout while a new disk adding + (jsc#PED-7542). +- md: rename __mddev_suspend/resume() back to + mddev_suspend/resume() (jsc#PED-7542). +- md: remove old apis to suspend the array (jsc#PED-7542). +- md: suspend array in md_start_sync() if array need + reconfiguration (jsc#PED-7542). +- md/raid5: replace suspend with quiesce() callback + (jsc#PED-7542). +- md/md-linear: cleanup linear_add() (jsc#PED-7542). +- md: cleanup mddev_create/destroy_serial_pool() (jsc#PED-7542). +- md: use new apis to suspend array before + mddev_create/destroy_serial_pool (jsc#PED-7542). +- md: use new apis to suspend array for ioctls involed array + reconfiguration (jsc#PED-7542). +- md: use new apis to suspend array for adding/removing rdev + from state_store() (jsc#PED-7542). +- md: use new apis to suspend array for sysfs apis (jsc#PED-7542). +- md/raid5: use new apis to suspend array (jsc#PED-7542). +- md/raid5-cache: use new apis to suspend array (jsc#PED-7542). +- md/md-bitmap: use new apis to suspend array for location_store() + (jsc#PED-7542). +- md/dm-raid: use new apis to suspend array (jsc#PED-7514). +- md: add new helpers to suspend/resume and lock/unlock array + (jsc#PED-7542). +- md: add new helpers to suspend/resume array (jsc#PED-7542). +- md: replace is_md_suspended() with 'mddev->suspended' in + md_check_recovery() (jsc#PED-7542). +- md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log' + (jsc#PED-7542). +- md: use READ_ONCE/WRITE_ONCE for 'suspend_lo' and 'suspend_hi' + (jsc#PED-7542). +- md/raid1: don't split discard io for write behind + (jsc#PED-7542). +- md: do not require mddev_lock() for all options in + array_state_store() (jsc#PED-7542). +- md: simplify md_seq_ops (jsc#PED-7542). +- md: factor out a helper from mddev_put() (jsc#PED-7542). +- md: replace deprecated strncpy with memcpy (jsc#PED-7542). +- md/md-linear: Annotate struct linear_conf with __counted_by + (jsc#PED-7542). +- md: don't check 'mddev->pers' and 'pers->quiesce' from + suspend_lo_store() (jsc#PED-7542). +- md: don't check 'mddev->pers' from suspend_hi_store() + (jsc#PED-7542). +- md-bitmap: suspend array earlier in location_store() + (jsc#PED-7542). +- md-bitmap: remove the checking of 'pers->quiesce' from + location_store() (jsc#PED-7542). +- md: don't rely on 'mddev->pers' to be set in mddev_suspend() + (jsc#PED-7542). +- md: initialize 'writes_pending' while allocating mddev + (jsc#PED-7542). +- md: initialize 'active_io' while allocating mddev + (jsc#PED-7542). +- md: delay remove_and_add_spares() for read only array to + md_start_sync() (jsc#PED-7542). +- md: factor out a helper rdev_addable() from + remove_and_add_spares() (jsc#PED-7542). +- md: factor out a helper rdev_is_spare() from + remove_and_add_spares() (jsc#PED-7542). +- md: factor out a helper rdev_removeable() from + remove_and_add_spares() (jsc#PED-7542). +- md: delay choosing sync action to md_start_sync() + (jsc#PED-7542). +- md: factor out a helper to choose sync action from + md_check_recovery() (jsc#PED-7542). +- md: use separate work_struct for md_start_sync() (jsc#PED-7542). +- badblocks: switch to the improved badblock handling code + (jsc#PED-7542). +- badblocks: improve badblocks_check() for multiple ranges + handling (jsc#PED-7542). +- badblocks: improve badblocks_clear() for multiple ranges + handling (jsc#PED-7542). +- badblocks: improve badblocks_set() for multiple ranges handling + (jsc#PED-7542). +- badblocks: add helper routines for badblock ranges handling + (jsc#PED-7542). +- badblocks: add more helper structure and routines in badblocks.h + (jsc#PED-7542). +- dm: Annotate struct dm_bio_prison with __counted_by + (jsc#PED-7514). +- dm: Annotate struct dm_stat with __counted_by (jsc#PED-7514). +- dm: Annotate struct stripe_c with __counted_by (jsc#PED-7514). +- dm crypt: Annotate struct crypt_config with __counted_by + (jsc#PED-7514). +- dm raid: Annotate struct raid_set with __counted_by + (jsc#PED-7514). +- closures: Add a missing include (jsc#PED-7542). +- closures: closure_nr_remaining() (jsc#PED-7542). +- closures: closure_wait_event() (jsc#PED-7542). +- commit 99c2319 + +------------------------------------------------------------------- +Fri Jan 5 03:04:34 CET 2024 - colyli@suse.de + +- bcache: move closures to lib/ (jsc#PED-7513). + - Update config files for the above change, add CONFIG_CLOSURES, + - config/arm64/default + - config/armv7hl/default + - config/ppc64le/default + - config/s390x/default + - config/x86_64/default +- commit 74c7cf7 + +------------------------------------------------------------------- +Fri Jan 5 03:02:38 CET 2024 - colyli@suse.de + +- dm crypt: Fix reqsize in crypt_iv_eboiv_gen (jsc#PED-7514). +- MAINTAINERS: update the dm-devel mailing list (jsc#PED-7514). +- dm zoned: free dmz->ddev array in dmz_put_zoned_devices + (jsc#PED-7514). +- md/raid5: release batch_last before waiting for another + stripe_head (jsc#PED-7542). +- dm: don't attempt to queue IO under RCU protection + (jsc#PED-7514). +- dm: fix a race condition in retrieve_deps (jsc#PED-7514). +- md: Put the right device in md_seq_next (jsc#PED-7542). +- md/raid1: fix error: ISO C90 forbids mixed declarations + (jsc#PED-7542). +- md: don't dereference mddev after export_rdev() (jsc#PED-7542). +- md: raid0: account for split bio in iostat accounting + (jsc#PED-7542). +- md raid1: allow writebehind to work on any leg device set + WriteMostly (jsc#PED-7542). +- md/raid1: hold the barrier until handle_read_error() finishes + (jsc#PED-7542). +- md/raid1: free the r1bio before waiting for blocked rdev + (jsc#PED-7542). +- md/raid1: call free_r1bio() before allow_barrier() in + raid_end_bio_io() (jsc#PED-7542). +- md/raid5-cache: fix null-ptr-deref for + r5l_flush_stripe_to_raid() (jsc#PED-7542). +- raid6: test: only check for Altivec if building on powerpc hosts + (jsc#PED-7542). +- raid6: test: make sure all intermediate and artifact files + are .gitignored (jsc#PED-7542). +- raid6: test: cosmetic cleanups for the test Makefile + (jsc#PED-7542). +- raid6: guard the tables.c include of with + __KERNEL__ (jsc#PED-7542). +- raid6: remove the include from recov.c + (jsc#PED-7542). +- md: Hold mddev->reconfig_mutex when trying to get + mddev->sync_thread (jsc#PED-7542). +- md/raid10: fix a 'conf->barrier' leakage in raid10_takeover() + (jsc#PED-7542). +- md: raid1: fix potential OOB in raid1_remove_disk() + (jsc#PED-7542). +- md/raid5-cache: fix a deadlock in r5l_exit_log() (jsc#PED-7542). +- md/md-bitmap: hold 'reconfig_mutex' in backlog_store() + (jsc#PED-7542). +- md/md-bitmap: remove unnecessary local variable in + backlog_store() (jsc#PED-7542). +- md/raid10: use dereference_rdev_and_rrdev() to get devices + (jsc#PED-7542). +- md/raid10: factor out dereference_rdev_and_rrdev() + (jsc#PED-7542). +- md/raid10: check replacement and rdev to prevent submit the + same io twice (jsc#PED-7542). +- md/raid1: Avoid lock contention from wake_up() (jsc#PED-7542). +- md: restore 'noio_flag' for the last mddev_resume() + (jsc#PED-7542). +- md: don't quiesce in mddev_suspend() (jsc#PED-7542). +- md: remove redundant check in fix_read_error() (jsc#PED-7542). +- commit 81527d2 + +------------------------------------------------------------------- +Fri Jan 5 02:59:10 CET 2024 - colyli@suse.de + +- md/raid10: optimize fix_read_error (jsc#PED-7542). +- Update patches.suse/md-display-timeout-error.patch for the above change. +- commit 7006b22 + +------------------------------------------------------------------- +Fri Jan 5 02:22:36 CET 2024 - colyli@suse.de + +- md/raid1: prioritize adding disk to 'removed' mirror + (jsc#PED-7542). +- md/md-faulty: enable io accounting (jsc#PED-7542). +- md/md-linear: enable io accounting (jsc#PED-7542). +- md/md-multipath: enable io accounting (jsc#PED-7542). +- commit 48f2a41 + +------------------------------------------------------------------- +Fri Jan 5 02:21:01 CET 2024 - colyli@suse.de + +- md/raid10: switch to use md_account_bio() for io accounting + (jsc#PED-7542). +- Refresh patches.suse/md-display-timeout-error.patch for the above change. +- commit f7260ba + +------------------------------------------------------------------- +Fri Jan 5 02:19:40 CET 2024 - colyli@suse.de + +- md/raid1: switch to use md_account_bio() for io accounting + (jsc#PED-7542). +- raid5: fix missing io accounting in raid5_align_endio() + (jsc#PED-7542). +- md: also clone new io if io accounting is disabled + (jsc#PED-7542). +- md: move initialization and destruction of 'io_acct_set' + to md.c (jsc#PED-7542). +- md: deprecate bitmap file support (jsc#PED-7542). +- commit 6586ee2 + +------------------------------------------------------------------- +Fri Jan 5 02:16:16 CET 2024 - colyli@suse.de + +- md: make bitmap file support optional (jsc#PED-7542). +- Update config files for the above change, add option + CONFIG_MD_BITMAP_FILE set by y (the default behavior + as old kernel versions do), + - config/arm64/default + - config/armv7hl/default + - config/ppc64le/default + - config/s390x/default + - config/s390x/zfcpdump + - config/x86_64/default +- commit 20d8462 + +------------------------------------------------------------------- +Fri Jan 5 02:10:32 CET 2024 - colyli@suse.de + +- md-bitmap: don't use ->index for pages backing the bitmap file + (jsc#PED-7542). +- md-bitmap: account for mddev->bitmap_info.offset in read_sb_page + (jsc#PED-7542). +- md-bitmap: cleanup read_sb_page (jsc#PED-7542). +- md-bitmap: refactor md_bitmap_init_from_disk (jsc#PED-7542). +- md-bitmap: rename read_page to read_file_page (jsc#PED-7542). +- md-bitmap: split file writes into a separate helper + (jsc#PED-7542). +- md-bitmap: use %pD to print the file name in md_bitmap_file_kick + (jsc#PED-7542). +- md-bitmap: initialize variables at declaration time in + md_bitmap_file_unmap (jsc#PED-7542). +- md-bitmap: set BITMAP_WRITE_ERROR in write_sb_page + (jsc#PED-7542). +- md: enhance checking in md_check_recovery() (jsc#PED-7542). +- md: wake up 'resync_wait' at last in md_reap_sync_thread() + (jsc#PED-7542). +- md: refactor idle/frozen_sync_thread() to fix deadlock + (jsc#PED-7542). +- md: add a mutex to synchronize idle and frozen in action_store() + (jsc#PED-7542). +- md: refactor action_store() for 'idle' and 'frozen' + (jsc#PED-7542). +- Revert "md: unlock mddev before reap sync_thread in + action_store" (jsc#PED-7542). +- dm integrity: fix double free on memory allocation failure + (jsc#PED-7514). +- raid10: avoid spin_lock from fastpath from raid10_unplug() + (jsc#PED-7542). +- md: fix 'delete_mutex' deadlock (jsc#PED-7542). +- dm crypt: Avoid using MAX_CIPHER_BLOCKSIZE (jsc#PED-7514). +- dm: get rid of GFP_NOIO workarounds for __vmalloc and kvmalloc + (jsc#PED-7514). +- dm integrity: scale down the recalculate buffer if memory + allocation fails (jsc#PED-7514). +- dm integrity: only allocate recalculate buffer when needed + (jsc#PED-7514). +- dm ioctl: Refuse to create device named "." or + ".." (jsc#PED-7514). +- dm ioctl: Refuse to create device named "control" + (jsc#PED-7514). +- dm ioctl: structs and parameter strings must not overlap + (jsc#PED-7514). +- dm ioctl: Avoid pointer arithmetic overflow (jsc#PED-7514). +- dm ioctl: Check dm_target_spec is sufficiently aligned + (jsc#PED-7514). +- dm integrity: Use %*ph for printing hexdump of a small buffer + (jsc#PED-7514). +- dm thin: disable discards for thin-pool if no_discard_passdown + (jsc#PED-7514). +- dm: remove stale/redundant dm_internal_{suspend,resume} + prototypes in dm.h (jsc#PED-7514). +- dm: skip dm-stats work in alloc_io() unless needed + (jsc#PED-7514). +- dm: avoid needless dm_io access if all IO accounting is disabled + (jsc#PED-7514). +- dm: support turning off block-core's io stats accounting + (jsc#PED-7514). +- dm zone: Use the bitmap API to allocate bitmaps (jsc#PED-7514). +- dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client + (jsc#PED-7514). +- dm crypt: fix crypt_ctr_cipher_new return value on invalid + AEAD cipher (jsc#PED-7514). +- dm thin: update .io_hints methods to not require handling + discards last (jsc#PED-7514). +- dm thin: remove return code variable in pool_map (jsc#PED-7514). +- dm flakey: introduce random_read_corrupt and + random_write_corrupt options (jsc#PED-7514). +- dm flakey: clone pages on write bio before corrupting them + (jsc#PED-7514). +- dm crypt: allocate compound pages if possible (jsc#PED-7514). +- md/raid5: Convert stripe_head's "dev" to flexible array member + (jsc#PED-7542). +- dm integrity: Use alloc_ordered_workqueue() to create ordered + workqueues (jsc#PED-7514). +- bcache: Remove dead references to cache_readaheads + (jsc#PED-7513). +- bcache: make kobj_type structures constant (jsc#PED-7513). +- md/raid1-10: limit the number of plugged bio (jsc#PED-7542). +- md/raid1-10: don't handle pluged bio by daemon thread + (jsc#PED-7542). +- md/md-bitmap: add a new helper to unplug bitmap asynchrously + (jsc#PED-7542). +- md/raid10: Do not add spare disk when recovery fails + (jsc#PED-7542). +- md/raid10: clean up md_add_new_disk() (jsc#PED-7542). +- md/raid10: prioritize adding disk to 'removed' mirror + (jsc#PED-7542). +- md/raid10: improve code of mrdev in raid10_sync_request + (jsc#PED-7542). +- md/raid5: don't start reshape when recovery or replace is in + progress (jsc#PED-7542). +- md: protect md_thread with rcu (jsc#PED-7542). +- md/bitmap: factor out a helper to set timeout (jsc#PED-7542). +- md/bitmap: always wake up md_thread in timeout_store + (jsc#PED-7542). +- dm-raid: remove useless checking in raid_message() + (jsc#PED-7514). +- md: factor out a helper to wake up md_thread directly + (jsc#PED-7542). +- md: fix duplicate filename for rdev (jsc#PED-7542). +- commit bda8d48 + +------------------------------------------------------------------- +Fri Jan 5 01:34:22 CET 2024 - colyli@suse.de + +- md/raid5: fix a deadlock in the case that reshape is interrupted + (jsc#PED-7542). +- md: add a new api prepare_suspend() in md_personality + (jsc#PED-7542). +- md: export md_is_rdwr() and is_md_suspended() (jsc#PED-7542). +- md/raid5: don't allow replacement while reshape is in progress + (jsc#PED-7542). +- raid6: neon: add missing prototypes (jsc#PED-7542). +- commit 3705efe + +------------------------------------------------------------------- +Thu Jan 4 22:49:49 CET 2024 - tonyj@suse.de + +- perf/core: Fix cpuctx refcounting (git-fixes). +- powerpc/perf: Fix disabling BHRB and instruction sampling + (git-fixes). +- powerpc/imc-pmu: Use the correct spinlock initializer + (git-fixes). +- perf: Optimize perf_cgroup_switch() (git-fixes). +- perf/x86/amd: Do not WARN() on every IRQ (git-fixes). +- perf/x86/amd/core: Fix overflow reset on hotplug (git-fixes). +- perf/x86/uncore: Correct the number of CHAs on EMR (git-fixes). +- powerpc/perf: Convert fsl_emb notifier to state machine + callbacks (git-fixes). +- commit 15e4363 + +------------------------------------------------------------------- +Thu Jan 4 18:59:01 CET 2024 - lduncan@suse.com + +- scsi: core: Always send batch on reset or error handling command + (git-fixes). +- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes). +- Revert "scsi: aacraid: Reply queue mapping to CPUs based on + IRQ affinity" (git-fixes). +- scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() + (git-fixes). +- scsi: sd: Fix system start for ATA devices (git-fixes). +- scsi: qla2xxx: Fix system crash due to bad pointer access + (git-fixes). +- scsi: megaraid: Fix up debug message in + megaraid_abort_and_reset() (git-fixes). +- scsi: mpt3sas: Fix loop logic (git-fixes). +- scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall + return code (git-fixes). +- commit 1ec1291 + +------------------------------------------------------------------- +Thu Jan 4 16:18:26 CET 2024 - msuchanek@suse.de + +- powerpc/rtas: Warn if per-function lock isn't held (jsc#PED-4486). +- Refresh patches.suse/powerpc-pseries-Add-papr-vpd-character-driver-for-VP.patch. +- Refresh patches.suse/powerpc-pseries-papr-sysparm-Expose-character-device.patch. +- Refresh patches.suse/powerpc-pseries-papr-sysparm-Validate-buffer-object-.patch. +- Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. +- Refresh patches.suse/powerpc-rtas-Serialize-firmware-activation-sequences.patch. +- Refresh patches.suse/powerpc-selftests-Add-test-for-papr-sysparm.patch. +- Refresh patches.suse/powerpc-selftests-Add-test-for-papr-vpd.patch. +- Delete patches.suse/powerpc-rtas-Factor-out-function-descriptor-lookup.patch. +- Delete patches.suse/powerpc-uapi-Export-papr-miscdev.h-header.patch. +- commit 5cce45a + +------------------------------------------------------------------- +Thu Jan 4 15:57:35 CET 2024 - msuchanek@suse.de + +- powerpc/rtas: Move token validation from block_rtas_call() + to sys_rtas() (jsc#PED-4486). +- powerpc/rtas: Add function return status constants + (jsc#PED-4486). +- powerpc/rtas: Fall back to linear search on failed + token->function lookup (jsc#PED-4486). +- Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. +- powerpc/rtas: Add for_each_rtas_function() iterator + (jsc#PED-4486). +- powerpc/rtas: Avoid warning on invalid token argument to + sys_rtas() (jsc#PED-4486). +- Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. +- powerpc/rtas: export rtas_error_rc() for reuse (jsc#PED-4486). +- commit b1914f5 + +------------------------------------------------------------------- +Thu Jan 4 15:29:48 CET 2024 - msuchanek@suse.de + +- powerpc/pseries/vas: Migration suspend waits for no in-progress + open windows (bsc#1218397 ltc#204523). +- commit d755665 + +------------------------------------------------------------------- +Thu Jan 4 15:20:26 CET 2024 - msuchanek@suse.de + +- config: ppc64le: CONFIG_MEM_SOFT_DIRTY=y (bsc#1218286 ltc#204519). +- commit 20c1c94 + +------------------------------------------------------------------- +Thu Jan 4 14:08:24 CET 2024 - tiwai@suse.de + +- rpm/kernel-source.changes.old: Add references of the truncated entries +- commit 09d65ce + +------------------------------------------------------------------- +Thu Jan 4 13:58:45 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Add debug params to control different + log level (git-fixes). +- commit c0c8ce6 + +------------------------------------------------------------------- +Thu Jan 4 13:57:54 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Add debugfs interface to get debug + information (git-fixes). +- commit 26e0de4 + +------------------------------------------------------------------- +Thu Jan 4 13:50:41 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: fix AV1 decode fail for 36bit iova + (git-fixes). +- commit 0051dd0 + +------------------------------------------------------------------- +Thu Jan 4 13:48:15 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: support stateless AV1 decoder + (git-fixes). +- commit b7dcb87 + +------------------------------------------------------------------- +Thu Jan 4 13:41:38 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Removing useless debug log (git-fixes). +- commit 0d64628 + +------------------------------------------------------------------- +Thu Jan 4 13:38:54 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: move core context from device to each + instance (git-fixes). +- Refresh + patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. +- commit 8d9cbbe + +------------------------------------------------------------------- +Thu Jan 4 13:37:21 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: support stateless hevc decoder + (git-fixes). +- commit 942b219 + +------------------------------------------------------------------- +Thu Jan 4 11:03:23 CET 2024 - pjakobsson@suse.de + +- drm/i915/display: Eliminate IS_METEORLAKE checks (git-fixes). +- commit 7ad18c2 + +------------------------------------------------------------------- +Thu Jan 4 11:02:56 CET 2024 - pjakobsson@suse.de + +- drm/i915: Eliminate IS_MTL_DISPLAY_STEP (git-fixes). +- commit 7ca4a24 + +------------------------------------------------------------------- +Thu Jan 4 11:01:47 CET 2024 - pjakobsson@suse.de + +- drm/i915: Replace several IS_METEORLAKE with proper IP version + checks (git-fixes). +- commit 58c8fe6 + +------------------------------------------------------------------- +Thu Jan 4 11:01:08 CET 2024 - pjakobsson@suse.de + +- drm/i915/mtl: Eliminate subplatforms (git-fixes). +- commit cd2a9ea + +------------------------------------------------------------------- +Thu Jan 4 11:00:21 CET 2024 - pjakobsson@suse.de + +- drm/i915: Eliminate IS_MTL_MEDIA_STEP (git-fixes). +- Refresh + patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. +- commit 3916da5 + +------------------------------------------------------------------- +Thu Jan 4 10:59:22 CET 2024 - pjakobsson@suse.de + +- drm/i915: Eliminate IS_MTL_GRAPHICS_STEP (git-fixes). +- commit 1469af7 + +------------------------------------------------------------------- +Thu Jan 4 10:59:01 CET 2024 - pjakobsson@suse.de + +- drm/i915/xelpg: Call Xe_LPG workaround functions based on IP + version (git-fixes). +- commit 616fa82 + +------------------------------------------------------------------- +Thu Jan 4 10:58:37 CET 2024 - pjakobsson@suse.de + +- drm/i915/xelpmp: Don't assume workarounds extend to future + platforms (git-fixes). +- commit ad141ce + +------------------------------------------------------------------- +Thu Jan 4 10:58:15 CET 2024 - pjakobsson@suse.de + +- drm/i915: Consolidate condition for Wa_22011802037 (git-fixes). +- commit cbed939 + +------------------------------------------------------------------- +Thu Jan 4 10:57:49 CET 2024 - pjakobsson@suse.de + +- drm/i915/dg2: Drop Wa_16011777198 (git-fixes). +- Refresh + patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. +- commit 11a74f7 + +------------------------------------------------------------------- +Thu Jan 4 10:56:18 CET 2024 - pjakobsson@suse.de + +- drm/i915: Tidy workaround definitions (git-fixes). +- commit 616b60d + +------------------------------------------------------------------- +Thu Jan 4 10:55:55 CET 2024 - pjakobsson@suse.de + +- drm/i915/dg2: Drop pre-production GT workarounds (git-fixes). +- commit 49a0f7a + +------------------------------------------------------------------- +Thu Jan 4 10:54:42 CET 2024 - pjakobsson@suse.de + +- drm/i915/dg2: Drop pre-production display workarounds + (git-fixes). +- commit 4d0a03c + +------------------------------------------------------------------- +Thu Jan 4 10:54:18 CET 2024 - pjakobsson@suse.de + +- drm/i915/dg2: Recognize pre-production hardware (git-fixes). +- commit 126b5be + +------------------------------------------------------------------- +Thu Jan 4 10:09:10 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/1315-i915-guc-Get-runtime-pm-in-busyness-worker-only-if-a.patch + (git-fixes) + Alt-commit +- commit f3e49a6 + +------------------------------------------------------------------- +Thu Jan 4 09:03:13 CET 2024 - tiwai@suse.de + +- Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()" + (git-fixes). +- commit 1dc63c5 + +------------------------------------------------------------------- +Thu Jan 4 02:19:10 CET 2024 - lduncan@suse.com + +- md: fix warning for holder mismatch from export_rdev() + (git-fixes). +- Refresh patches.suse/md-display-timeout-error.patch. +- commit 152b053 + +------------------------------------------------------------------- +Wed Jan 3 19:47:37 CET 2024 - msuchanek@suse.de + +- mkspec: Add multibuild support (JSC-SLE#5501, boo#1211226, bsc#1218184) + When MULTIBUILD option in config.sh is enabled generate a _multibuild + file listing all spec files. +- commit f734347 + +------------------------------------------------------------------- +Wed Jan 3 19:17:28 CET 2024 - lduncan@suse.com + +- block: fix the exclusive open mask in disk_scan_partitions + (git-fixes). +- commit 48da2dc + +------------------------------------------------------------------- +Wed Jan 3 18:49:19 CET 2024 - msuchanek@suse.de + +- Build in the correct KOTD repository with multibuild + (JSC-SLE#5501, boo#1211226, bsc#1218184) + With multibuild setting repository flags is no longer supported for + individual spec files - see + https://github.com/openSUSE/open-build-service/issues/3574 + Add ExclusiveArch conditional that depends on a macro set up by + bs-upload-kernel instead. With that each package should build only in + one repository - either standard or QA. + Note: bs-upload-kernel does not interpret rpm conditionals, and only + uses the first ExclusiveArch line to determine the architectures to + enable. +- commit aa5424d + +------------------------------------------------------------------- +Wed Jan 3 16:57:14 CET 2024 - tbogendoerfer@suse.de + +- Update + patches.suse/dpll-sanitize-possible-null-pointer-dereference-in-d.patch + (jsc#PED-6079 bsc#1217944 CVE-2023-6679). + Added CVE reference. +- commit a38c222 + +------------------------------------------------------------------- +Wed Jan 3 16:56:08 CET 2024 - tbogendoerfer@suse.de + +- ice: Fix PF with enabled XDP going no-carrier after reset + (jsc#PED-4876). +- ice: alter feature support check for SRIOV and LAG + (jsc#PED-4876). +- ice: stop trashing VF VSI aggregator node ID information + (jsc#PED-4876). +- bnxt_en: do not map packet buffers twice (jsc#PED-5742). +- octeontx2-pf: Fix graceful exit during PFC configuration failure + (jsc#PED-6931). +- net/mlx5e: Correct snprintf truncation handling for fw_version + buffer used by representors (jsc#PED-3311). +- net/mlx5e: Correct snprintf truncation handling for fw_version + buffer (jsc#PED-3311). +- net/mlx5e: Fix error codes in alloc_branch_attr() + (jsc#PED-3311). +- net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get() + (jsc#PED-3311). +- net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport + num (jsc#PED-3311). +- net/mlx5: Fix fw tracer first block check (jsc#PED-3311). +- net/mlx5e: XDP, Drop fragmented packets larger than MTU size + (jsc#PED-3311). +- net/mlx5e: Decrease num_block_tc when unblock tc offload + (jsc#PED-3311). +- net/mlx5e: Fix overrun reported by coverity (jsc#PED-3311). +- net/mlx5e: fix a potential double-free in fs_udp_create_groups + (jsc#PED-3311). +- net/mlx5e: Fix a race in command alloc flow (jsc#PED-3311). +- net/mlx5e: Fix slab-out-of-bounds in + mlx5_query_nic_vport_mac_list() (jsc#PED-3311). +- net/mlx5e: fix double free of encap_header (jsc#PED-3311). +- Revert "net/mlx5e: fix double free of encap_header" + (jsc#PED-3311). +- Revert "net/mlx5e: fix double free of encap_header in update + funcs" (jsc#PED-3311). +- i40e: Fix ST code value for Clause 45 (jsc#PED-4874). +- ice: fix theoretical out-of-bounds access in ethtool link modes + (jsc#PED-4876). +- commit ca3b156 + +------------------------------------------------------------------- +Wed Jan 3 16:25:32 CET 2024 - mkoutny@suse.com + +- blacklist.conf: e63a57303599 blk-cgroup: bypass blkcg_deactivate_policy after destroying +- commit 11bfa0e + +------------------------------------------------------------------- +Wed Jan 3 11:44:52 CET 2024 - msuchanek@suse.de + +- rpm/config.sh: Enable multibuild. +- commit 8362cb4 + +------------------------------------------------------------------- +Wed Jan 3 00:43:17 CET 2024 - lduncan@suse.com + +- blacklist.conf: add commit with duplicate id +- commit d39fdcd + +------------------------------------------------------------------- +Wed Jan 3 00:32:44 CET 2024 - tonyj@suse.de + +- perf vendor events: Update PMC used in PM_RUN_INST_CMPL event + for power10 platform (jsc#PED-3594, jsc#PED-5091). +- commit 12710f5 + +------------------------------------------------------------------- +Tue Jan 2 23:03:39 CET 2024 - lduncan@suse.com + +- block: fix kernel-doc for disk_force_media_change() (git-fixes). +- cdrom/gdrom: Fix build error (git-fixes). +- bcache: Fix bcache device claiming (git-fixes). +- bcache: Alloc holder object before async registration + (git-fixes). +- md: use mddev->external to select holder in export_rdev() + (git-fixes). +- commit 38dc146 + +------------------------------------------------------------------- +Tue Jan 2 23:01:28 CET 2024 - tonyj@suse.de + +- perf vendor events power10: Update JSON/events (jsc#PED-3594, + jsc#PED-5091). +- perf vendor events: Update metric events for power10 platform + (jsc#PED-3594, jsc#PED-5091). +- perf vendor events: Update metric event names for power10 + platform (jsc#PED-3594, jsc#PED-5091). +- perf vendor events: Update JSON/events for power10 platform + (jsc#PED-3594, jsc#PED-5091). +- perf vendor events: Move JSON/events to appropriate files for + power10 platform (jsc#PED-3594, jsc#PED-5091). +- perf vendor events: Drop STORES_PER_INST metric event for + power10 platform (jsc#PED-3594, jsc#PED-5091). +- perf vendor events: Drop some of the JSON/events for power10 + platform (jsc#PED-3594, jsc#PED-5091). +- perf vendor events: Update the JSON/events descriptions for + power10 platform (jsc#PED-3594, jsc#PED-5091). +- commit 8280d00 + +------------------------------------------------------------------- +Tue Jan 2 21:12:35 CET 2024 - tonyj@suse.de + +- perf/x86/intel/uncore: Support Sierra Forest and Grand Ridge + (jsc#PED-6055, jsc#PED-6010). +- perf/x86/intel/uncore: Support IIO free-running counters on GNR + (jsc#PED-6055, jsc#PED-6010). +- perf/x86/intel/uncore: Support Granite Rapids (jsc#PED-6055, + jsc#PED-6010). +- perf/x86/uncore: Use u64 to replace unsigned for the uncore + offsets array (jsc#PED-6055, jsc#PED-6010). +- perf/x86/intel/uncore: Generic uncore_get_uncores and MMIO + format of SPR (jsc#PED-6055, jsc#PED-6010). +- commit 5bc21af + +------------------------------------------------------------------- +Tue Jan 2 21:10:46 CET 2024 - tonyj@suse.de + +- x86/cpu: Fix Gracemont uarch (jsc#PED-6055, jsc#PED-6010). +- Refresh patches.suse/x86-cpu-Fix-Crestmont-uarch.patch. +- commit a634889 + +------------------------------------------------------------------- +Tue Jan 2 18:31:17 CET 2024 - lduncan@suse.com + +- ext4: Fix warning in blkdev_put() (git-fixes). +- Refresh + patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. +- commit fab1a49 + +------------------------------------------------------------------- +Tue Jan 2 17:57:18 CET 2024 - lduncan@suse.com + +- reiserfs: fix blkdev_put() warning from release_journal_dev() + (git-fixes). +- block: fix wrong mode for blkdev_get_by_dev() from + disk_scan_partitions() (git-fixes). +- commit 8b9d231 + +------------------------------------------------------------------- +Tue Jan 2 13:32:42 CET 2024 - petr.pavlu@suse.com + +- ftrace: Fix modification of direct_function hash while in use + (git-fixes). +- commit b1c0500 + +------------------------------------------------------------------- +Tue Jan 2 13:29:22 CET 2024 - petr.pavlu@suse.com + +- tracing: Fix blocked reader of snapshot buffer (git-fixes). +- commit 68d2572 + +------------------------------------------------------------------- +Tue Jan 2 13:22:00 CET 2024 - petr.pavlu@suse.com + +- ring-buffer: Fix wake ups when buffer_percent is set to 100 + (git-fixes). +- commit 29d7ef2 + +------------------------------------------------------------------- +Tue Jan 2 13:11:48 CET 2024 - petr.pavlu@suse.com + +- 9p: prevent read overrun in protocol dump tracepoint + (git-fixes). +- commit 9a3061e + +------------------------------------------------------------------- +Tue Jan 2 13:10:36 CET 2024 - petr.pavlu@suse.com + +- tracing / synthetic: Disable events after testing in + synth_event_gen_test_init() (git-fixes). +- commit 926c2ff + +------------------------------------------------------------------- +Tue Jan 2 13:09:00 CET 2024 - petr.pavlu@suse.com + +- tracing/synthetic: fix kernel-doc warnings (git-fixes). +- commit 53dc6a5 + +------------------------------------------------------------------- +Tue Jan 2 13:07:01 CET 2024 - petr.pavlu@suse.com + +- ring-buffer: Fix slowpath of interrupted event (git-fixes). +- commit ba64bb4 + +------------------------------------------------------------------- +Tue Jan 2 13:06:18 CET 2024 - petr.pavlu@suse.com + +- ring_buffer: Use try_cmpxchg instead of cmpxchg (git-fixes). +- Refresh + patches.suse/ring-buffer-Remove-useless-update-to-write_stamp-in-rb_try_to_discard.patch. +- commit b61b3c7 + +------------------------------------------------------------------- +Tue Jan 2 12:48:41 CET 2024 - tiwai@suse.de + +- supported.conf: mark pci-pf-stub as supported (bsc#1218245) +- commit f94262a + +------------------------------------------------------------------- +Tue Jan 2 10:19:50 CET 2024 - tiwai@suse.de + +- USB: serial: option: add Quectel EG912Y module support + (git-fixes). +- USB: serial: ftdi_sio: update Actisense PIDs constant names + (git-fixes). +- USB: serial: option: add Quectel RM500Q R13 firmware support + (git-fixes). +- USB: serial: option: add Foxconn T99W265 with new baseline + (git-fixes). +- iio: tmag5273: fix temperature offset (git-fixes). +- Input: soc_button_array - add mapping for airplane mode button + (git-fixes). +- ALSA: usb-audio: Increase delay in MOTU M quirk (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (git-fixes). +- drm/i915/dmc: Don't enable any pipe DMC events (git-fixes). +- drm/i915: Reject async flips with bigjoiner (git-fixes). +- Bluetooth: Add more enc key size check (git-fixes). +- Bluetooth: MGMT/SMP: Fix address type when using SMP over + BREDR/LE (git-fixes). +- Bluetooth: L2CAP: Send reject on command corrupted request + (git-fixes). +- Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has + been sent (git-fixes). +- selftests: mptcp: join: fix subflow_send_ack lookup (git-fixes). +- wifi: cfg80211: fix certs build to not depend on file order + (git-fixes). +- wifi: cfg80211: Add my certificate (git-fixes). +- spi: cadence: revert "Add SPI transfer delays" (git-fixes). +- drm/i915/edp: don't write to DP_LINK_BW_SET when using rate + select (git-fixes). +- drm/i915: Introduce crtc_state->enhanced_framing (git-fixes). +- drm/i915: Fix FEC state dump (git-fixes). +- commit a8f651a + +------------------------------------------------------------------- +Tue Jan 2 07:26:04 CET 2024 - jlee@suse.com + +- Update References + patches.suse/Bluetooth-Reject-connection-with-the-device-which-ha.patch + (git-fixes bsc#1215237 CVE-2020-26555). +- commit 8449459 + +------------------------------------------------------------------- +Tue Jan 2 07:25:13 CET 2024 - jlee@suse.com + +- Update References + patches.suse/Bluetooth-hci_event-Ignore-NULL-link-key.patch + (git-fixes bsc#1215237 CVE-2020-26555). +- commit 6302d04 + +------------------------------------------------------------------- +Sun Dec 31 22:59:53 CET 2023 - lduncan@suse.com + +- drdb: Convert to use bdev_open_by_path() (bsc#1216436). +- null_blk: fix poll request timeout handling (bsc#1216436). +- floppy: call disk_force_media_change when changing the format + (bsc#1216436). +- loop: do not enforce max_loop hard limit by (new) default + (bsc#1216436). +- loop: deprecate autoloading callback loop_probe() (bsc#1216436). +- zram: further limit recompression threshold (bsc#1216436). +- aoe: make aoe_class a static const structure (bsc#1216436). +- brd: use cond_resched instead of cond_resched_rcu (bsc#1216436). +- pktcdvd: Sort headers (bsc#1216436). +- pktcdvd: Get rid of redundant 'else' (bsc#1216436). +- pktcdvd: Use put_unaligned_be16() and get_unaligned_be16() + (bsc#1216436). +- pktcdvd: Use DEFINE_SHOW_ATTRIBUTE() to simplify code + (bsc#1216436). +- pktcdvd: Drop redundant castings for sector_t (bsc#1216436). +- pktcdvd: Get rid of pkt_seq_show() forward declaration + (bsc#1216436). +- pktcdvd: use sysfs_emit() to instead of scnprintf() + (bsc#1216436). +- pktcdvd: replace sscanf() by kstrtoul() (bsc#1216436). +- commit 46dad64 + +------------------------------------------------------------------- +Sun Dec 31 19:01:56 CET 2023 - lduncan@suse.com + +- pktcdvd: Get rid of custom printing macros (bsc#1216436). +- Refresh + patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. +- commit 740ebd1 + +------------------------------------------------------------------- +Sun Dec 31 00:13:04 CET 2023 - lduncan@suse.com + +- brd: use XArray instead of radix-tree to index backing pages + (bsc#1216436). +- commit c5b0ad5 + +------------------------------------------------------------------- +Sat Dec 30 20:02:26 CET 2023 - lduncan@suse.com + +- drbd: Annotate struct fifo_buffer with __counted_by + (bsc#1216436). +- rbd: take header_rwsem in rbd_dev_refresh() only when updating + (bsc#1216436). +- rbd: decouple parent info read-in from updating rbd_dev + (bsc#1216436). +- rbd: decouple header read-in from updating rbd_dev->header + (bsc#1216436). +- rbd: move rbd_dev_refresh() definition (bsc#1216436). +- drbd: stop defining __KERNEL_SYSCALLS__ (bsc#1216436). +- drbd: use __bio_add_page to add page to bio (bsc#1216436). +- commit f0dd2a2 + +------------------------------------------------------------------- +Sat Dec 30 18:12:56 CET 2023 - tiwai@suse.de + +- platform/x86/intel/pmc: Move GBE LTR ignore to suspend callback + (git-fixes). +- platform/x86/intel/pmc: Allow reenabling LTRs (git-fixes). +- platform/x86/intel/pmc: Add suspend callback (git-fixes). +- platform/x86: p2sb: Allow p2sb_bar() calls during PCI device + probe (git-fixes). +- linux/export: Ensure natural alignment of kcrctab array + (git-fixes). +- usb: fotg210-hcd: delete an incorrect bounds test (git-fixes). +- usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate + 3.0 G3 (git-fixes). +- usb: typec: ucsi: fix gpio-based orientation detection + (git-fixes). +- net: usb: ax88179_178a: avoid failed operations when device + is disconnected (git-fixes). +- thunderbolt: Fix minimum allocated USB 3.x and PCIe bandwidth + (git-fixes). +- thunderbolt: Fix memory leak in margining_port_remove() + (git-fixes). +- iio: adc: imx93: add four channels for imx93 adc (git-fixes). +- interconnect: qcom: sm8250: Enable sync_state (git-fixes). +- interconnect: Treat xlate() returning NULL node as an error + (git-fixes). +- Input: ipaq-micro-keys - add error handling for devm_kmemdup + (git-fixes). +- lib/vsprintf: Fix %pfwf when current node refcount == 0 + (git-fixes). +- pinctrl: at91-pio4: use dedicated lock class for IRQ + (git-fixes). +- net: phy: skip LED triggers on PHYs on SFP modules (git-fixes). +- net/rose: fix races in rose_kill_by_device() (git-fixes). +- wifi: mt76: fix crash with WED rx support enabled (git-fixes). +- wifi: mac80211: mesh_plink: fix matches_local logic (git-fixes). +- wifi: mac80211: mesh: check element parsing succeeded + (git-fixes). +- wifi: mac80211: check defragmentation succeeded (git-fixes). +- wifi: mac80211: don't re-add debugfs during reconfig + (git-fixes). +- net: rfkill: gpio: set GPIO direction (git-fixes). +- wifi: mac80211: check if the existing link config remains + unchanged (git-fixes). +- wifi: iwlwifi: pcie: add another missing bh-disable for + rxq->lock (git-fixes). +- wifi: ieee80211: don't require protected vendor action frames + (git-fixes). +- reset: Fix crash when freeing non-existent optional resets + (git-fixes). +- platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore() + (git-fixes). +- spi: atmel: Fix clock issue when using devices with different + polarities (git-fixes). +- net/rose: Fix Use-After-Free in rose_ioctl (git-fixes). +- scripts/checkstack.pl: match all stack sizes for s390 + (git-fixes). +- net: usb: qmi_wwan: claim interface 4 for ZTE MF290 (git-fixes). +- nfc: virtual_ncidev: Add variable to check if ndev is running + (git-fixes). +- usb: aqc111: check packet for fixup for true limit (git-fixes). +- platform/x86: intel_telemetry: Fix kernel doc descriptions + (git-fixes). +- Input: xpad - add HyperX Clutch Gladiate Support (git-fixes). +- commit 5ce31fd + +------------------------------------------------------------------- +Sat Dec 30 18:07:18 CET 2023 - tiwai@suse.de + +- iio: adc: ti_am335x_adc: Fix return value check of + tiadc_request_dma() (git-fixes). +- iio: triggered-buffer: prevent possible freeing of wrong buffer + (git-fixes). +- iio: imu: inv_mpu6050: fix an error code problem in + inv_mpu6050_read_raw (git-fixes). +- iio: imu: adis16475: add spi_device_id table (git-fixes). +- iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion + time table (git-fixes). +- iio: kx022a: Fix acceleration value scaling (git-fixes). +- ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (git-fixes). +- ASoC: hdmi-codec: fix missing report for jack initial status + (git-fixes). +- ASoC: tas2781: check the validity of prm_no/cfg_no (git-fixes). +- ALSA: hda/tas2781: select program 0, conf 0 by default + (git-fixes). +- i2c: aspeed: Handle the coalesced stop conditions with the + start conditions (git-fixes). +- i2c: qcom-geni: fix missing clk_disable_unprepare() and + geni_se_resources_off() (git-fixes). +- gpio: dwapb: mask/unmask IRQ when disable/enale it (git-fixes). +- gpiolib: cdev: add gpio_device locking wrapper around + gpio_ioctl() (git-fixes). +- drm/i915/mtl: Fix HDMI/DP PLL clock selection (git-fixes). +- drm/i915/hwmon: Fix static analysis tool reported issues + (git-fixes). +- drm/amdgpu: re-create idle bo's PTE during VM state machine + reset (git-fixes). +- Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg + (git-fixes). +- Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (git-fixes). +- Bluetooth: hci_event: shut up a false-positive warning + (git-fixes). +- Bluetooth: Fix deadlock in vhci_send_frame (git-fixes). +- Bluetooth: Fix not notifying when connection encryption changes + (git-fixes). +- ARM: OMAP2+: Fix null pointer dereference and memory leak in + omap_soc_device_init (git-fixes). +- bus: ti-sysc: Flush posted write only after srst_udelay + (git-fixes). +- drm/amdgpu: fix tear down order in amdgpu_vm_pt_free + (git-fixes). +- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks + (git-fixes). +- drm/amd/display: Disable PSR-SU on Parade 0803 TCON again + (git-fixes). +- drm/i915: Fix ADL+ tiled plane stride when the POT stride is + smaller than the original (git-fixes). +- drm/i915: Fix intel_atomic_setup_scalers() plane_state handling + (git-fixes). +- drm/i915: Fix remapped stride with CCS on ADL+ (git-fixes). +- HID: Add quirk for Labtec/ODDOR/aikeec handbrake (git-fixes). +- HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[] + (git-fixes). +- HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad + (git-fixes). +- HID: hid-asus: reset the backlight brightness level on resume + (git-fixes). +- HID: hid-asus: add const to read-only outgoing usb buffer + (git-fixes). +- HID: add ALWAYS_POLL quirk for Apple kb (git-fixes). +- HID: glorious: fix Glorious Model I HID report (git-fixes). +- HID: mcp2221: Allow IO to start during probe (git-fixes). +- HID: mcp2221: Set driver data before I2C adapter add + (git-fixes). +- commit 1dc9b8c + +------------------------------------------------------------------- +Sat Dec 30 16:52:53 CET 2023 - lduncan@suse.com + +- nbd: pass nbd_sock to nbd_read_reply() instead of index + (bsc#1216436). +- nbd: fix null-ptr-dereference while accessing 'nbd->config' + (bsc#1216436). +- nbd: factor out a helper to get nbd_config without holding + 'config_lock' (bsc#1216436). +- nbd: fold nbd config initialization into nbd_alloc_config() + (bsc#1216436). +- nbd: fix uaf in nbd_open (bsc#1216436). +- nbd: don't call blk_mark_disk_dead nbd_clear_sock_ioctl + (bsc#1216436). +- nbd: automatically load module on genl access (bsc#1216436). +- block: simplify the disk_force_media_change interface + (bsc#1216436). +- nbd: call blk_mark_disk_dead in nbd_clear_sock_ioctl + (bsc#1216436). +- drivers/rnbd: restore sysfs interface to rnbd-client + (bsc#1216436). +- scsi: block: virtio_blk: Set zone limits before revalidating + zones (bsc#1216436). +- scsi: block: nullblk: Set zone limits before revalidating zones + (bsc#1216436). +- block/rnbd: make all 'class' structures const (bsc#1216436). +- block: move a few internal definitions out of blkdev.h + (bsc#1216436). +- rnbd-srv: replace sess->open_flags with a "bool readonly" + (bsc#1216436). +- commit 12893ed + +------------------------------------------------------------------- +Fri Dec 29 18:45:09 CET 2023 - lduncan@suse.com + +- block: use the holder as indication for exclusive opens + (bsc#1216436). +- Refresh + patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. +- Refresh patches.suse/target-add-rbd-backend.patch. +- commit c8ca904 + +------------------------------------------------------------------- +Fri Dec 29 14:14:37 CET 2023 - shung-hsi.yu@suse.com + +- selftests/bpf: lsm_cgroup define sockaddr_ll (jsc#PED-6811). +- commit 89c43a8 + +------------------------------------------------------------------- +Fri Dec 29 09:19:57 CET 2023 - jlee@suse.com + +- KEYS: use kfree_sensitive with key (jsc#PED-5460). +- KEYS: fix kernel-doc warnings in verify_pefile (jsc#PED-5460). +- KEYS: Replace all non-returning strlcpy with strscpy + (jsc#PED-5460). +- commit 49cc465 + +------------------------------------------------------------------- +Thu Dec 28 22:29:01 CET 2023 - lduncan@suse.com + +- rnbd-srv: don't pass a holder for non-exclusive + blkdev_get_by_path (bsc#1216436). +- commit 87004c4 + +------------------------------------------------------------------- +Thu Dec 28 19:56:15 CET 2023 - lduncan@suse.com + +- swsusp: don't pass a stack address to blkdev_get_by_path + (bsc#1216436). +- block: remove the unused mode argument to ->release + (bsc#1216436). +- block: pass a gendisk to ->open (bsc#1216436). +- block: pass a gendisk on bdev_check_media_change (bsc#1216436). +- cdrom: remove the unused mode argument to cdrom_release + (bsc#1216436). +- cdrom: track if a cdrom_device_info was opened for data + (bsc#1216436). +- cdrom: remove the unused bdev argument to cdrom_open + (bsc#1216436). +- block/rnbd-srv: make process_msg_sess_info returns void + (bsc#1216436). +- block/rnbd-srv: init err earlier in rnbd_srv_init_module + (bsc#1216436). +- block/rnbd-srv: init ret with 0 instead of -EPERM (bsc#1216436). +- block/rnbd-srv: rename one member in rnbd_srv_dev (bsc#1216436). +- block/rnbd-srv: no need to check sess_dev (bsc#1216436). +- block/rnbd: introduce rnbd_access_modes (bsc#1216436). +- block/rnbd-srv: remove unused header (bsc#1216436). +- block/rnbd: kill rnbd_flags_supported (bsc#1216436). +- nbd: Add the maximum limit of allocated index in nbd_dev_add + (bsc#1216436). +- commit dfaefc2 + +------------------------------------------------------------------- +Thu Dec 28 15:07:46 CET 2023 - shung-hsi.yu@suse.com + +- bpf: Fix missed rcu read lock in bpf_task_under_cgroup() + (jsc#PED-6811). +- selftests/bpf: Fix a CI failure caused by vsock write + (jsc#PED-6811). +- selftests/bpf: Fix flaky cgroup_iter_sleepable subtest + (jsc#PED-6811). +- bpf: Ensure kptr_struct_meta is non-NULL for collection insert + and refcount_acquire (jsc#PED-6811). +- libbpf: Set close-on-exec flag on gzopen (jsc#PED-6811). +- selftests/bpf: Add sockmap test for redirecting partial skb data + (jsc#PED-6811). +- selftests/bpf: Add more tests for check_max_stack_depth bug + (jsc#PED-6811). +- selftests/bpf: Add selftest for check_stack_max_depth bug + (jsc#PED-6811). +- commit 00d8cd6 + +------------------------------------------------------------------- +Thu Dec 28 14:05:50 CET 2023 - jlee@suse.com + +- Update + patches.suse/tty-n_gsm-fix-the-UAF-caused-by-race-condition.patch + (bsc#1012628 bsc#1218335 CVE-2023-6546). +- commit 6ab066d + +------------------------------------------------------------------- +Thu Dec 28 07:12:29 CET 2023 - shung-hsi.yu@suse.com + +- bpf, docs: Document existing macros instead of deprecated + (jsc#PED-6811). +- bpf, docs: BPF Iterator Document (jsc#PED-6811). +- selftests/bpf: Fix compilation failure for prog + vrf_socket_lookup (jsc#PED-6811). +- selftests/bpf: Add vrf_socket_lookup tests (jsc#PED-6811). +- selftests/bpf: Set the default value of consumer_cnt as 0 + (jsc#PED-6811). +- selftests/bpf: Ensure that next_cpu() returns a valid CPU number + (jsc#PED-6811). +- selftests/bpf: Output the correct error code for pthread APIs + (jsc#PED-6811). +- selftests/bpf: Use producer_cnt to allocate local counter array + (jsc#PED-6811). +- bpf: Keep BPF_PROG_LOAD permission checks clear of validations + (jsc#PED-6811). +- selftests/bpf: Verify that check_ids() is used for scalars in + regsafe() (jsc#PED-6811). +- selftests/bpf: Check if mark_chain_precision() follows scalar + ids (jsc#PED-6811). +- bpf/docs: Update documentation for new cpumask kfuncs + (jsc#PED-6811). +- selftests/bpf: Update bpf_cpumask_any* tests to use + bpf_cpumask_any_distribute* (jsc#PED-6811). +- bpf: Replace bpf_cpumask_any* with bpf_cpumask_any_distribute* + (jsc#PED-6811). +- selftests/bpf: Add test for new bpf_cpumask_first_and() kfunc + (jsc#PED-6811). +- bpf: Add bpf_cpumask_first_and() kfunc (jsc#PED-6811). +- bpf: Hide unused bpf_patch_call_args (jsc#PED-6811). +- selftests/bpf: Add missing prototypes for several test kfuncs + (jsc#PED-6811). +- bpf: Factor out a common helper free_all() (jsc#PED-6811). +- bpf: Cleanup unused function declaration (jsc#PED-6811). +- selftests/bpf: Add missing selftests kconfig options + (jsc#PED-6811). +- selftests/bpf: Add test for non-NULLable PTR_TO_BTF_IDs + (jsc#PED-6811). +- bpf: Teach verifier that trusted PTR_TO_BTF_ID pointers are + non-NULL (jsc#PED-6811). +- bpf: Replace open code with for allocated object check + (jsc#PED-6811). +- bpf/xdp: optimize bpf_xdp_pointer to avoid reading sinfo + (jsc#PED-6811). +- selftests/bpf: Test table ID fib lookup BPF helper + (jsc#PED-6811). +- bpf: Add table ID to bpf_fib_lookup BPF helper (jsc#PED-6811). +- net: Use umd_cleanup_helper() (jsc#PED-6811). +- bpf: Replace all non-returning strlcpy with strscpy + (jsc#PED-6811). +- bpf/tests: Use struct_size() (jsc#PED-6811). +- selftests/bpf: Add a test where map key_type_id with decl_tag + type (jsc#PED-6811). +- bpf: Fix bad unlock balance on freeze_mutex (jsc#PED-6811). +- libbpf: Ensure FD >= 3 during bpf_map__reuse_fd() + (jsc#PED-6811). +- libbpf: Ensure libbpf always opens files with O_CLOEXEC + (jsc#PED-6811). +- selftests/bpf: Check whether to run selftest (jsc#PED-6811). +- libbpf: Change var type in datasec resize func (jsc#PED-6811). +- bpf: drop unnecessary bpf_capable() check in BPF_MAP_FREEZE + command (jsc#PED-6811). +- libbpf: Selftests for resizing datasec maps (jsc#PED-6811). +- libbpf: Add capability for resizing datasec maps (jsc#PED-6811). +- selftests/bpf: Add path_fd-based BPF_OBJ_PIN and BPF_OBJ_GET + tests (jsc#PED-6811). +- libbpf: Add opts-based bpf_obj_pin() API and add support for + path_fd (jsc#PED-6811). +- bpf: Support O_PATH FDs in BPF_OBJ_PIN and BPF_OBJ_GET commands + (jsc#PED-6811). +- libbpf: Start v1.3 development cycle (jsc#PED-6811). +- bpf: Validate BPF object in BPF_OBJ_PIN before calling LSM + (jsc#PED-6811). +- bpftool: Specify XDP Hints ifname when loading program + (jsc#PED-6811). +- selftests/bpf: Add xdp_feature selftest for bond device + (jsc#PED-6811). +- selftests/bpf: Test bpf_sock_destroy (jsc#PED-6811). +- selftests/bpf: Add helper to get port using getsockname + (jsc#PED-6811). +- bpf: Add bpf_sock_destroy kfunc (jsc#PED-6811). +- bpf: Add kfunc filter function to 'struct btf_kfunc_id_set' + (jsc#PED-6811). +- bpf: udp: Implement batching for sockets iterator + (jsc#PED-6811). +- udp: seq_file: Remove bpf_seq_afinfo from udp_iter_state + (jsc#PED-6811). +- bpf: udp: Encapsulate logic to get udp table (jsc#PED-6811). +- udp: seq_file: Helper function to match socket attributes + (jsc#PED-6811). +- bpftool: Show target_{obj,btf}_id in tracing link info + (jsc#PED-6811). +- bpf: Show target_{obj,btf}_id in tracing link fdinfo + (jsc#PED-6811). +- selftests/bpf: Make bpf_dynptr_is_rdonly() prototyype consistent + with kernel (jsc#PED-6811). +- selftests/bpf: Fix dynptr/test_dynptr_is_null (jsc#PED-6811). +- bpf, docs: Shift operations are defined to use a mask + (jsc#PED-6811). +- bpftool: Support bpffs mountpoint as pin path for prog loadall + (jsc#PED-6811). +- selftests/xsk: adjust packet pacing for multi-buffer support + (jsc#PED-6811). +- selftests/xsk: generate data for multi-buffer packets + (jsc#PED-6811). +- selftests/xsk: populate fill ring based on frags needed + (jsc#PED-6811). +- selftests/xsx: test for huge pages only once (jsc#PED-6811). +- selftests/xsk: store offset in pkt instead of addr + (jsc#PED-6811). +- selftests/xsk: add packet iterator for tx to packet stream + (jsc#PED-6811). +- selftests/xsk: dump packet at error (jsc#PED-6811). +- selftests/xsk: add varying payload pattern within packet + (jsc#PED-6811). +- selftests/xsk: generate simpler packets with variable length + (jsc#PED-6811). +- selftests/xsk: do not change XDP program when not necessary + (jsc#PED-6811). +- bpf: Move kernel test kfuncs to bpf_testmod (jsc#PED-6811). +- selftests/bpf: Remove extern from kfuncs declarations + (jsc#PED-6811). +- selftests/bpf: Allow to use kfunc from testmod.ko in + test_verifier (jsc#PED-6811). +- selftests/bpf: Load bpf_testmod for verifier test + (jsc#PED-6811). +- selftests/bpf: Use un/load_bpf_testmod functions in tests + (jsc#PED-6811). +- selftests/bpf: Do not unload bpf_testmod in load_bpf_testmod + (jsc#PED-6811). +- selftests/bpf: Use only stdout in un/load_bpf_testmod functions + (jsc#PED-6811). +- selftests/bpf: Move test_progs helpers to testing_helpers object + (jsc#PED-6811). +- selftests/bpf: Move kfunc exports to + bpf_testmod/bpf_testmod_kfunc.h (jsc#PED-6811). +- libbpf: Store zero fd to fd_array for loader kfunc relocation + (jsc#PED-6811). +- selftests/bpf: Fix s390 sock_field test failure (jsc#PED-6811). +- selftests/bpf: improve netcnt test robustness (jsc#PED-6811). +- bpf, arm64: Support struct arguments in the BPF trampoline + (jsc#PED-6811). +- bpf: fix calculation of subseq_idx during precision backtracking + (jsc#PED-6811). +- refresh context of + patches.suse/bpf-Use-scalar-ids-in-mark_chain_precision.patch +- bpf: Document EFAULT changes for sockopt (jsc#PED-6811). +- selftests/bpf: Correctly handle optlen > 4096 (jsc#PED-6811). +- selftests/bpf: Update EFAULT {g,s}etsockopt selftests + (jsc#PED-6811). +- bpf: Add --skip_encoding_btf_inconsistent_proto, + --btf_gen_optimized to pahole flags for v1.25 (jsc#PED-6811). +- selftests/bpf: Accept mem from dynptr in helper funcs + (jsc#PED-6811). +- bpf: verifier: Accept dynptr mem as mem in helpers + (jsc#PED-6811). +- selftests/bpf: Check overflow in optional buffer (jsc#PED-6811). +- selftests/bpf: Test allowing NULL buffer in dynptr slice + (jsc#PED-6811). +- bpf: Allow NULL buffers in bpf_dynptr_slice(_rw) (jsc#PED-6811). +- selftests/bpf: Add testcase for bpf_task_under_cgroup + (jsc#PED-6811). +- bpf: Add bpf_task_under_cgroup() kfunc (jsc#PED-6811). +- bpf, docs: Update llvm_relocs.rst with typo fixes + (jsc#PED-6811). +- selftests/bpf: revert iter test subprog precision workaround + (jsc#PED-6811). +- selftests/bpf: add precision propagation tests in the presence + of subprogs (jsc#PED-6811). +- bpf: support precision propagation in the presence of subprogs + (jsc#PED-6811). +- bpf: fix mark_all_scalars_precise use in mark_chain_precision + (jsc#PED-6811). +- bpf: mark relevant stack slots scratched for register read + instructions (jsc#PED-6811). +- veristat: add -t flag for adding BPF_F_TEST_STATE_FREQ program + flag (jsc#PED-6811). +- libbpf: Fix comment about arc and riscv arch in bpf_tracing.h + (jsc#PED-6811). +- bpf: Emit struct bpf_tcp_sock type in vmlinux BTF + (jsc#PED-6811). +- selftests/bpf: Test_progs can read test lists from file + (jsc#PED-6811). +- selftests/bpf: Extract insert_test from parse_test_list + (jsc#PED-6811). +- selftests/bpf: Add fexit_sleep to DENYLIST.aarch64 + (jsc#PED-6811). +- selftests/bpf: Fix selftest test_global_funcs/global_func1 + failure with latest clang (jsc#PED-6811). +- bpftool: Dump map id instead of value for map_of_maps types + (jsc#PED-6811). +- selftests/bpf: Update the aarch64 tests deny list + (jsc#PED-6811). +- bpftool: Show map IDs along with struct_ops links + (jsc#PED-6811). +- docs/bpf: Add LRU internals description and graph + (jsc#PED-6811). +- docs/bpf: Add table to describe LRU properties (jsc#PED-6811). +- selftests/bpf: Add test case to assert precise scalar path + pruning (jsc#PED-6811). +- selftests/bpf: Add tests for dynptr convenience helpers + (jsc#PED-6811). +- bpf: Add bpf_dynptr_clone (jsc#PED-6811). +- refresh context in + patches.suse/bpf-Make-bpf_refcount_acquire-fallible-for-non-.patch +- bpf: Add bpf_dynptr_size (jsc#PED-6811). +- bpf: Add bpf_dynptr_is_null and bpf_dynptr_is_rdonly + (jsc#PED-6811). +- bpf: Add bpf_dynptr_adjust (jsc#PED-6811). +- kallsyms: remove unused arch_get_kallsym() helper + (jsc#PED-6811). +- commit a4a043b + +------------------------------------------------------------------- +Tue Dec 26 23:56:17 CET 2023 - palcantara@suse.de + +- smb: client: fix OOB in smbCalcSize() (bsc#1217947 + CVE-2023-6606). +- commit b60bc77 + +------------------------------------------------------------------- +Fri Dec 22 15:40:50 CET 2023 - mfranc@suse.cz + +- s390/vx: fix save/restore of fpu kernel context (git-fixes + bsc#1218359). +- commit 3ba3bc2 + +------------------------------------------------------------------- +Fri Dec 22 14:13:56 CET 2023 - dwagner@suse.de + +- nvme: fix deadlock between reset and scan (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: prevent potential spectre v1 gadget (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: improve NVME_HOST_AUTH and NVME_TARGET_AUTH config + descriptions (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme-ioctl: move capable() admin check to the end (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure reset state check ordering (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-tcp-do-not-terminate-commands-when-in-resetting.patch + - patches.suse/nvme-tcp-make-err_work-a-delayed-work.patch +- nvme: introduce helper function to get ctrl state (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-core: check for too small lba shift (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: check for valid nvme_identify_ns() before using it + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-core: fix a memory leak in nvme_ns_info_from_identify() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: fine-tune sending of first keep-alive (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: tcp: fix compile-time checks for TLS mode (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: target: fix Kconfig select statements (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: target: fix nvme_keyring_id() references (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: move nvme_stop_keep_alive() back to original position + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: always initialize tls_handshake_tmo_work + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- commit b03ed0f + +------------------------------------------------------------------- +Fri Dec 22 10:21:12 CET 2023 - denis.kirjanov@suse.com + +- net/smc: Fix pos miscalculation in statistics (bsc#1218139). +- commit 7941d68 + +------------------------------------------------------------------- +Fri Dec 22 10:17:20 CET 2023 - denis.kirjanov@suse.com + +- ipv4: igmp: fix refcnt uaf issue when receiving igmp query + packet (bsc#1218253 CVE-2023-6932). +- commit af60a2b + +------------------------------------------------------------------- +Fri Dec 22 03:01:04 CET 2023 - tonyj@suse.de + +- perf: Fix perf_event_validate_size() lockdep splat + (CVE-2023-6931 bsc#1218258). +- perf: Fix perf_event_validate_size() (CVE-2023-6931 + bsc#1218258). +- commit 0110162 + +------------------------------------------------------------------- +Thu Dec 21 15:20:30 CET 2023 - oneukum@suse.com + +- thunderbolt: Only add device router DP IN to the head of the + DP resource list (jsc#PED-6054). +- commit 73bf26d + +------------------------------------------------------------------- +Thu Dec 21 15:18:37 CET 2023 - oneukum@suse.com + +- thunderbolt: Add DP IN added last in the head of the list of + DP resources (jsc#PED-6054). +- commit b502fd4 + +------------------------------------------------------------------- +Wed Dec 20 17:56:37 CET 2023 - dwagner@suse.de + +- scsi: lpfc: use unsigned type for num_sge (bsc#1214747). +- commit 50bbe87 + +------------------------------------------------------------------- +Wed Dec 20 15:32:07 CET 2023 - oneukum@suse.com + +- r8152: Add RTL8152_INACCESSIBLE checks to more loops + (git-fixes). +- commit e6c2185 + +------------------------------------------------------------------- +Wed Dec 20 15:31:04 CET 2023 - oneukum@suse.com + +- r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE + (git-fixes). +- commit 6479271 + +------------------------------------------------------------------- +Wed Dec 20 13:41:58 CET 2023 - oneukum@suse.com + +- r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en() (git-fixes). +- commit e5544fb + +------------------------------------------------------------------- +Wed Dec 20 13:39:47 CET 2023 - oneukum@suse.com + +- r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1() + (git-fixes). +- commit a3f8de5 + +------------------------------------------------------------------- +Wed Dec 20 13:01:41 CET 2023 - oneukum@suse.com + +- r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash() + (git-fixes). +- commit c0fbad7 + +------------------------------------------------------------------- +Wed Dec 20 11:23:23 CET 2023 - tbogendoerfer@suse.de + +- iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close + (jsc#PED-4937). +- iavf: Handle ntuple on/off based on new state machines for + flow director (jsc#PED-4937). +- iavf: Introduce new state machines for flow director + (jsc#PED-4937). +- dpll: sanitize possible null pointer dereference in + dpll_pin_parent_pin_set() (jsc#PED-6079). +- net: ena: Fix XDP redirection error (git-fixes). +- net: ena: Fix DMA syncing in XDP path when SWIOTLB is on + (git-fixes). +- net: ena: Fix xdp drops handling due to multibuf packets + (git-fixes). +- net: ena: Destroy correct number of xdp queues upon failure + (git-fixes). +- qed: Fix a potential use-after-free in qed_cxt_tables_alloc + (jsc#PED-5734). +- octeontx2-af: Fix pause frame configuration (jsc#PED-6931). +- octeontx2-af: Update RSS algorithm index (jsc#PED-6931). +- octeontx2-pf: Fix promisc mcam entry action (jsc#PED-6931). +- octeon_ep: explicitly test for firmware ready value + (jsc#PED-6954). +- octeontx2-af: fix a use-after-free in rvu_nix_register_reporters + (jsc#PED-6931). +- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic + (jsc#PED-5742). +- bnxt_en: Fix wrong return value check in bnxt_close_nic() + (jsc#PED-5742). +- bnxt_en: Fix skb recycling logic in bnxt_deliver_skb() + (jsc#PED-5742). +- bnxt_en: Clear resource reservation during resume + (jsc#PED-5742). +- octeon_ep: initialise control mbox tasks before using APIs + (jsc#PED-6954). +- net/mlx5: Fix a NULL vs IS_ERR() check (jsc#PED-3311). +- net/mlx5e: Check netdev pointer before checking its net ns + (jsc#PED-3311). +- net/mlx5: Nack sync reset request when HotPlug is enabled + (jsc#PED-3311). +- net/mlx5e: TC, Don't offload post action rule if not supported + (jsc#PED-3311). +- net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work + (jsc#PED-3311). +- net/mlx5e: Disable IPsec offload support if not FW steering + (jsc#PED-3311). +- net/mlx5e: Check the number of elements before walk TC + rhashtable (jsc#PED-3311). +- net/mlx5e: Reduce eswitch mode_lock protection context + (jsc#PED-3311). +- net/mlx5e: Tidy up IPsec NAT-T SA discovery (jsc#PED-3311). +- net/mlx5e: Add IPsec and ASO syndromes check in HW + (jsc#PED-3311). +- net/mlx5e: Remove exposure of IPsec RX flow steering struct + (jsc#PED-3311). +- net/mlx5e: Unify esw and normal IPsec status table + creation/destruction (jsc#PED-3311). +- net/mlx5e: Ensure that IPsec sequence packet number starts + from 1 (jsc#PED-3311). +- net/mlx5e: Honor user choice of IPsec replay window size + (jsc#PED-3311). +- iavf: validate tx_coalesce_usecs even if rx_coalesce_usecs is + zero (jsc#PED-4937). +- i40e: Fix unexpected MFS warning message (jsc#PED-4874). +- ice: Restore fix disabling RX VLAN filtering (jsc#PED-4876). +- ice: change vfs.num_msix_per to vf->num_msix (jsc#PED-4876). +- octeontx2-af: Update Tx link register range (jsc#PED-6931). +- octeontx2-af: Add missing mcs flr handler call (jsc#PED-6931). +- octeontx2-af: Fix mcs stats register address (jsc#PED-6931). +- octeontx2-af: Fix mcs sa cam entries size (jsc#PED-6931). +- octeontx2-af: Adjust Tx credits when MCS external bypass is + disabled (jsc#PED-6931). +- ionic: Fix dim work handling in split interrupt mode + (jsc#PED-6953). +- ionic: fix snprintf format length warning (jsc#PED-6953). +- net: bnxt: fix a potential use-after-free in bnxt_init_tc + (jsc#PED-5742). +- octeontx2-af: fix a use-after-free in rvu_npa_register_reporters + (jsc#PED-6931). +- octeontx2-pf: consider both Rx and Tx packet stats for adaptive + interrupt coalescing (jsc#PED-6931). +- octeontx2-af: Check return value of nix_get_nixlf before using + nixlf (jsc#PED-6931). +- octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam + (jsc#PED-6931). +- vdpa/mlx5: preserve CVQ vringh index (jsc#PED-3311). +- ice: Fix VF Reset paths when interface in a failed over + aggregate (jsc#PED-4876). +- tools: ynl-gen: always construct struct ynl_req_state + (git-fixes). +- octeontx2-pf: Restore TC ingress police rules when interface + is up (jsc#PED-6931). +- octeontx2-pf: Fix adding mbox work queue entry when num_vfs > + 64 (jsc#PED-6931). +- octeontx2-af: Fix possible buffer overflow (jsc#PED-6931). +- tg3: Increment tx_dropped in tg3_tso_bug() (jsc#PED-5736). +- tg3: Move thex_dropped counters to tg3_napi (jsc#PED-5736). +- tg3: Fix the TX ring stall (jsc#PED-5736). +- tg3: power down device only on SYSTEM_POWER_OFF (jsc#PED-5736). +- tg3: Improve PTP TX timestamping logic (jsc#PED-5736). +- tun: prevent negative ifindex (git-fixes). +- net: ena: Flush XDP packets on error (git-fixes). +- net: ena: Use pci_dev_id() to simplify the code (git-fixes). +- tg3: Use pci_dev_id() to simplify the code (jsc#PED-5736). +- net: ena: Add dynamic recycling mechanism for rx buffers + (git-fixes). +- commit 43e6daa + +------------------------------------------------------------------- +Wed Dec 20 11:13:41 CET 2023 - oneukum@suse.com + +- mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long (git-fixes). +- commit fc58eb5 + +------------------------------------------------------------------- +Wed Dec 20 11:07:15 CET 2023 - oneukum@suse.com + +- jbd2: remove unused t_handle_lock (git-fixes). +- commit e50bd21 + +------------------------------------------------------------------- +Wed Dec 20 11:04:48 CET 2023 - oneukum@suse.com + +- smackfs: Prevent underflow in smk_set_cipso() (git-fixes). +- commit 19ba679 + +------------------------------------------------------------------- +Wed Dec 20 11:01:57 CET 2023 - oneukum@suse.com + +- swiotlb: move slot allocation explanation comment where it + belongs (git-fixes). +- commit cdccf55 + +------------------------------------------------------------------- +Wed Dec 20 10:54:26 CET 2023 - oneukum@suse.com + +- cpupower: Bump soname version (git-fixes). +- commit a912f28 + +------------------------------------------------------------------- +Wed Dec 20 10:48:53 CET 2023 - oneukum@suse.com + +- refscale: Fix uninitalized use of wait_queue_head_t (git-fixes). +- commit 06a01d7 + +------------------------------------------------------------------- +Wed Dec 20 10:46:21 CET 2023 - oneukum@suse.com + +- cpumask: eliminate kernel-doc warnings (git-fixes). +- commit 94d578f + +------------------------------------------------------------------- +Wed Dec 20 10:45:58 CET 2023 - oneukum@suse.com + +- cpumask: fix function description kernel-doc notation + (git-fixes). +- commit 8b6305c + +------------------------------------------------------------------- +Wed Dec 20 10:41:24 CET 2023 - oneukum@suse.com + +- Revert ".gitignore: ignore *.cover and *.mbx" (git-fixes). +- commit ac2dce9 + +------------------------------------------------------------------- +Tue Dec 19 22:32:11 CET 2023 - krisman@suse.de + +- tcp: Fix listen() warning with v4-mapped-v6 address (git-fixes). +- tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address + (git-fixes). +- tcp: Fix bind() regression for v4-mapped-v6 wildcard address + (git-fixes). +- tcp: Factorise sk_family-independent comparison in + inet_bind2_bucket_match(_addr_any) (git-fixes). +- commit 41534fb + +------------------------------------------------------------------- +Tue Dec 19 14:21:53 CET 2023 - jack@suse.cz + +- Disable CONFIG_DEBUG_CREDENTIALS again because the feature has been + removed from upstream in the mean time (jsc#PED-6721)" +- commit 3c8d7db + +------------------------------------------------------------------- +Tue Dec 19 14:19:41 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Have rb_time_cmpxchg() set the msb counter too + (git-fixes). +- commit 29f5745 + +------------------------------------------------------------------- +Tue Dec 19 14:18:24 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Fix 32-bit rb_time_read() race with + rb_time_cmpxchg() (git-fixes). +- commit 2dbbea6 + +------------------------------------------------------------------- +Tue Dec 19 14:17:34 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs + (git-fixes). +- commit 89b9305 + +------------------------------------------------------------------- +Tue Dec 19 14:10:57 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Remove useless update to write_stamp in + rb_try_to_discard() (git-fixes). +- commit c9b15cc + +------------------------------------------------------------------- +Tue Dec 19 14:02:48 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Do not try to put back write_stamp (git-fixes). +- commit c35af22 + +------------------------------------------------------------------- +Tue Dec 19 13:59:31 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Have saved event hold the entire event (git-fixes). +- commit fada082 + +------------------------------------------------------------------- +Tue Dec 19 13:48:39 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Do not update before stamp when switching + sub-buffers (git-fixes). +- commit 9bf543e + +------------------------------------------------------------------- +Tue Dec 19 13:40:38 CET 2023 - petr.pavlu@suse.com + +- tracing: Update snapshot buffer on resize if it is allocated + (git-fixes). +- commit caf0573 + +------------------------------------------------------------------- +Tue Dec 19 13:38:01 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Fix memory leak of free page (git-fixes). +- commit a733f18 + +------------------------------------------------------------------- +Tue Dec 19 13:35:19 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Fix writing to the buffer with max_data_size + (git-fixes). +- commit 91450fc + +------------------------------------------------------------------- +Mon Dec 18 13:14:12 CET 2023 - ykaukab@suse.de + +- config.conf: arm64: fix typo +- commit 273edfa + +------------------------------------------------------------------- +Mon Dec 18 09:10:02 CET 2023 - tiwai@suse.de + +- soundwire: stream: fix NULL pointer dereference for multi_link + (git-fixes). +- phy: sunplus: return negative error code in sp_usb_phy_probe + (git-fixes). +- phy: mediatek: mipi: mt8183: fix minimal supported frequency + (git-fixes). +- dmaengine: idxd: Protect int_handle field in hw descriptor + (git-fixes). +- dmaengine: stm32-dma: avoid bitfield overflow assertion + (git-fixes). +- dmaengine: ti: k3-psil-am62a: Fix SPI PDMA data (git-fixes). +- dmaengine: ti: k3-psil-am62: Fix SPI PDMA data (git-fixes). +- kernel/resource: Increment by align value in + get_free_mem_region() (git-fixes). +- clk: rockchip: rk3128: Fix SCLK_SDMMC's clock name (git-fixes). +- clk: rockchip: rk3128: Fix aclk_peri_src's parent (git-fixes). +- commit b545118 + +------------------------------------------------------------------- +Sun Dec 17 09:49:48 CET 2023 - tiwai@suse.de + +- drm: Fix FD ownership check in drm_master_check_perm() + (git-fixes). +- drm/amd/display: fix hw rotated modes when PSR-SU is enabled + (git-fixes). +- drm: Update file owner during use (git-fixes). +- commit c714f47 + +------------------------------------------------------------------- +Sat Dec 16 10:21:37 CET 2023 - tiwai@suse.de + +- ALSA: hda/realtek: Apply mute LED quirk for HP15-db (git-fixes). +- ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 + variants (git-fixes). +- ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB + (git-fixes). +- commit e03385f + +------------------------------------------------------------------- +Sat Dec 16 10:20:16 CET 2023 - tiwai@suse.de + +- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify + (git-fixes). +- Revert "PCI: acpiphp: Reassign resources on bridge if necessary" + (git-fixes). +- PCI: vmd: Fix potential deadlock when enabling ASPM (git-fixes). +- PCI/ASPM: Add pci_enable_link_state_locked() (git-fixes). +- PCI: loongson: Limit MRRS to 256 (git-fixes). +- ALSA: hda/tas2781: reset the amp before component_add + (git-fixes). +- ALSA: hda/tas2781: call cleanup functions only once (git-fixes). +- ALSA: hda/tas2781: handle missing EFI calibration data + (git-fixes). +- ALSA: hda/tas2781: leave hda_component in usable state + (git-fixes). +- dt-bindings: panel-simple-dsi: move LG 5" HD TFT LCD panel + into DSI yaml (git-fixes). +- drm/edid: also call add modes in EDID connector update fallback + (git-fixes). +- drm/amd/display: Restore guard against default backlight value < + 1 nit (git-fixes). +- drm/i915: Use internal class when counting engine resets + (git-fixes). +- drm/i915/selftests: Fix engine reset count storage for + multi-tile (git-fixes). +- drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get + (git-fixes). +- drm/mediatek: Add spinlock for setting vblank event in + atomic_begin (git-fixes). +- drm/mediatek: fix kernel oops if no crtc is found (git-fixes). +- commit 5207326 + +------------------------------------------------------------------- +Fri Dec 15 16:11:59 CET 2023 - petr.pavlu@suse.com + +- tracing/kprobes: Fix symbol counting logic by looking at + modules as well (git-fixes). +- commit 67de3c0 + +------------------------------------------------------------------- +Fri Dec 15 16:10:52 CET 2023 - petr.pavlu@suse.com + +- Documentation: probes: Add a new ret_ip callback parameter + (git-fixes). +- commit e84c194 + +------------------------------------------------------------------- +Fri Dec 15 15:41:29 CET 2023 - jbohac@suse.cz + +- supported.conf: mark ptp_ocp as supported + Requested in jsc#PED-7238 +- commit e0c28d2 + +------------------------------------------------------------------- +Fri Dec 15 15:39:17 CET 2023 - tiwai@suse.de + +- Delete doc/config-options.changes (jsc#PED-5021) +- commit 34b84f2 + +------------------------------------------------------------------- +Fri Dec 15 15:36:04 CET 2023 - jbohac@suse.cz + +- ptp: Fix type of mode parameter in ptp_ocp_dpll_mode_get() + (jsc#PED-7238). +- ptp: ocp: fix error code in probe() (jsc#PED-7238). +- ptp_ocp: implement DPLL ops (jsc#PED-7238). +- ptp: ocp: Fix error handling in ptp_ocp_device_init + (jsc#PED-7238). +- ptp: ocp: Add .getmaxphase ptp_clock_info callback + (jsc#PED-7238). +- commit aef9dcd + +------------------------------------------------------------------- +Fri Dec 15 14:49:00 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Test last update in 32bit version of + __rb_time_read() (git-fixes). +- commit ddca15e + +------------------------------------------------------------------- +Fri Dec 15 14:47:40 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Force absolute timestamp on discard of event + (git-fixes). +- commit 0078764 + +------------------------------------------------------------------- +Fri Dec 15 14:46:57 CET 2023 - petr.pavlu@suse.com + +- tracing: Disable snapshot buffer when stopping instance tracers + (git-fixes). +- commit 2ad5c37 + +------------------------------------------------------------------- +Fri Dec 15 14:46:04 CET 2023 - petr.pavlu@suse.com + +- tracing: Stop current tracer when resizing buffer (git-fixes). +- commit 85717e3 + +------------------------------------------------------------------- +Fri Dec 15 14:43:40 CET 2023 - petr.pavlu@suse.com + +- tracing: Always update snapshot buffer size (git-fixes). +- commit 55e4ec8 + +------------------------------------------------------------------- +Fri Dec 15 14:42:55 CET 2023 - petr.pavlu@suse.com + +- rethook: Use __rcu pointer for rethook::handler (git-fixes). +- commit b909a07 + +------------------------------------------------------------------- +Fri Dec 15 14:38:59 CET 2023 - petr.pavlu@suse.com + +- fprobe: Pass return address to the handlers (git-fixes). +- commit f25e9ba + +------------------------------------------------------------------- +Fri Dec 15 14:36:11 CET 2023 - petr.pavlu@suse.com + +- kprobes: consistent rcu api usage for kretprobe holder + (git-fixes). +- commit 84b3761 + +------------------------------------------------------------------- +Fri Dec 15 14:29:25 CET 2023 - petr.pavlu@suse.com + +- tracing/kprobes: Fix the order of argument descriptions + (git-fixes). +- commit 7eb21fc + +------------------------------------------------------------------- +Fri Dec 15 14:28:33 CET 2023 - petr.pavlu@suse.com + +- tracing: Have the user copy of synthetic event address use + correct context (git-fixes). +- commit 4b8ad11 + +------------------------------------------------------------------- +Fri Dec 15 14:27:45 CET 2023 - petr.pavlu@suse.com + +- tracing: Have trace_event_file have ref counters (git-fixes). +- commit 61d272b + +------------------------------------------------------------------- +Fri Dec 15 14:21:01 CET 2023 - petr.pavlu@suse.com + +- tracing: Expand all ring buffers individually (git-fixes). +- commit 1970232 + +------------------------------------------------------------------- +Fri Dec 15 14:05:55 CET 2023 - petr.pavlu@suse.com + +- tracing/kprobes: Fix the description of variable length + arguments (git-fixes). +- commit df99ba1 + +------------------------------------------------------------------- +Fri Dec 15 14:04:53 CET 2023 - petr.pavlu@suse.com + +- tracing/kprobes: Return EADDRNOTAVAIL when func matches several + symbols (git-fixes). +- commit f57bfdc + +------------------------------------------------------------------- +Fri Dec 15 14:01:53 CET 2023 - petr.pavlu@suse.com + +- neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section + (git-fixes). +- commit 4700835 + +------------------------------------------------------------------- +Fri Dec 15 14:01:02 CET 2023 - petr.pavlu@suse.com + +- fprobe: Fix to ensure the number of active retprobes is not zero + (git-fixes). +- commit da5f400 + +------------------------------------------------------------------- +Fri Dec 15 12:52:34 CET 2023 - ailiop@suse.com + +- iomap: don't skip reading in !uptodate folios when unsharing + a range (bsc#1218085). +- commit d11e144 + +------------------------------------------------------------------- +Fri Dec 15 07:58:39 CET 2023 - tiwai@suse.de + +- sign-file: Fix incorrect return values check (git-fixes). +- commit 3b0f62f + +------------------------------------------------------------------- +Thu Dec 14 15:55:25 CET 2023 - mfranc@suse.cz + +- KVM: s390/mm: Properly reset no-dat (git-fixes bsc#1218054). +- commit be0cefa + +------------------------------------------------------------------- +Thu Dec 14 14:45:55 CET 2023 - oneukum@suse.com + +- thunderbolt: Introduce tb_for_each_upstream_port_on_path() + (jsc#PED-6054). +- commit c195a89 + +------------------------------------------------------------------- +Thu Dec 14 11:47:32 CET 2023 - tiwai@suse.de + +- efi/x86: Avoid physical KASLR on older Dell systems + (bsc#1217344). +- serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART + (git-fixes). +- serial: sc16is7xx: address RX timeout interrupt errata + (git-fixes). +- parport: Add support for Brainboxes IX/UC/PX parallel cards + (git-fixes). +- nvme-pci: Add sleep quirk for Kingston drives (git-fixes). +- ASoC: qcom: sc8280xp: Limit speaker digital volumes (git-fixes). +- ASoC: ops: add correct range check for limiting volume + (git-fixes). +- nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage() + (git-fixes). +- nilfs2: fix missing error check for sb_set_blocksize call + (git-fixes). +- kconfig: fix memory leak from range properties (git-fixes). +- i2c: designware: Fix corrupted memory seen in the ISR + (git-fixes). +- drm/amdgpu: correct chunk_ptr to a pointer to chunk (git-fixes). +- drm/amdgpu: finalizing mem_partitions at the end of GMC v9 + sw_fini (git-fixes). +- drm/amdgpu: Do not program VF copy regs in mmhub v1.8 under + SRIOV (v2) (git-fixes). +- nouveau: use an rwlock for the event lock (git-fixes). +- zstd: Fix array-index-out-of-bounds UBSAN warning (git-fixes). +- drm/amdkfd: get doorbell's absolute offset based on the db_size + (git-fixes). +- drm/amdgpu: Fix refclk reporting for SMU v13.0.6 (git-fixes). +- drm/amd/amdgpu/amdgpu_doorbell_mgr: Correct misdocumented param + 'doorbell_index' (git-fixes). +- commit 45ae2f4 + +------------------------------------------------------------------- +Thu Dec 14 10:26:10 CET 2023 - oneukum@suse.com + +- thunderbolt: Send uevent after asymmetric/symmetric switch + (jsc#PED-6054). +- commit ad1d6a8 + +------------------------------------------------------------------- +Thu Dec 14 10:23:29 CET 2023 - oneukum@suse.com + +- thunderbolt: Fix one kernel-doc comment (jsc#PED-6054). +- commit 0dccd58 + +------------------------------------------------------------------- +Thu Dec 14 10:20:35 CET 2023 - oneukum@suse.com + +- thunderbolt: Configure asymmetric link if needed and bandwidth + allows (jsc#PED-6054). +- commit c7bb9b9 + +------------------------------------------------------------------- +Thu Dec 14 10:13:14 CET 2023 - oneukum@suse.com + +- thunderbolt: Add support for asymmetric link (jsc#PED-6054). +- commit 1bf4da2 + +------------------------------------------------------------------- +Wed Dec 13 18:09:04 CET 2023 - oneukum@suse.com + +- xhci: Clean up ERST_PTR_MASK inversion (jsc#PED-6054). +- commit 2207ebc + +------------------------------------------------------------------- +Wed Dec 13 18:07:46 CET 2023 - oneukum@suse.com + +- xhci: Set DESI bits in ERDP register correctly (jsc#PED-6054). +- Refresh + patches.suse/xhci-Adjust-segment-numbers-after-ring-expansion.patch. +- Refresh + patches.suse/xhci-Use-more-than-one-Event-Ring-segment.patch +- commit 22f918b + +------------------------------------------------------------------- +Wed Dec 13 17:39:05 CET 2023 - nmorey@suse.com + +- RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes) +- commit cd12372 + +------------------------------------------------------------------- +Wed Dec 13 17:38:43 CET 2023 - nmorey@suse.com + +- RDMA/irdma: Fix support for 64k pages (git-fixes) +- commit 261e7e0 + +------------------------------------------------------------------- +Wed Dec 13 17:38:12 CET 2023 - nmorey@suse.com + +- RDMA/irdma: Ensure iWarp QP queue memory is OS paged aligned (git-fixes) +- commit b19475f + +------------------------------------------------------------------- +Wed Dec 13 17:37:37 CET 2023 - nmorey@suse.com + +- RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz (git-fixes) +- commit def5131 + +------------------------------------------------------------------- +Wed Dec 13 17:36:40 CET 2023 - nmorey@suse.com + +- RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes) +- commit 09164cb + +------------------------------------------------------------------- +Wed Dec 13 17:35:37 CET 2023 - nmorey@suse.com + +- RDMA/bnxt_re: Correct module description string (git-fixes) +- commit 4ba52aa + +------------------------------------------------------------------- +Wed Dec 13 17:35:17 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes) +- commit 4e78606 + +------------------------------------------------------------------- +Wed Dec 13 17:33:18 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes) +- commit bb8ff91 + +------------------------------------------------------------------- +Wed Dec 13 17:32:57 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes) +- commit 1d28d3d + +------------------------------------------------------------------- +Wed Dec 13 17:32:37 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes) +- commit 4d9e342 + +------------------------------------------------------------------- +Wed Dec 13 17:32:16 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-srv: Check return values while processing info request (git-fixes) +- commit ab870d1 + +------------------------------------------------------------------- +Wed Dec 13 17:31:52 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-clt: Start hb after path_up (git-fixes) +- commit 03ea4b1 + +------------------------------------------------------------------- +Wed Dec 13 17:31:36 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes) +- commit 35830e7 + +------------------------------------------------------------------- +Wed Dec 13 17:31:20 CET 2023 - nmorey@suse.com + +- RDMA/irdma: Add wait for suspend on SQD (git-fixes) +- commit be78063 + +------------------------------------------------------------------- +Wed Dec 13 17:31:08 CET 2023 - nmorey@suse.com + +- RDMA/irdma: Do not modify to SQD on error (git-fixes) +- commit 9415f0b + +------------------------------------------------------------------- +Wed Dec 13 17:30:50 CET 2023 - nmorey@suse.com + +- RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes) +- commit 716447b + +------------------------------------------------------------------- +Wed Dec 13 17:30:23 CET 2023 - nmorey@suse.com + +- RDMA/core: Fix uninit-value access in ib_get_eth_speed() (git-fixes) +- commit 5a19ead + +------------------------------------------------------------------- +Wed Dec 13 16:25:46 CET 2023 - oneukum@suse.com + +- xhci: pass port structure to tracing instead of port number + (jsc#PED-6054). +- commit 109343d + +------------------------------------------------------------------- +Wed Dec 13 16:16:17 CET 2023 - oneukum@suse.com + +- xhci: Expose segment numbers in debugfs (jsc#PED-6054). +- commit c529649 + +------------------------------------------------------------------- +Wed Dec 13 16:13:12 CET 2023 - oneukum@suse.com + +- xhci: Update last segment pointer after Event Ring expansion + (jsc#PED-6054). +- commit 4166daa + +------------------------------------------------------------------- +Wed Dec 13 16:02:26 CET 2023 - oneukum@suse.com + +- xhci: Use more than one Event Ring segment (jsc#PED-6054). +- commit 0938c06 + +------------------------------------------------------------------- +Wed Dec 13 15:58:02 CET 2023 - oneukum@suse.com + +- xhci: Adjust segment numbers after ring expansion + (jsc#PED-6054). +- commit c795cfc + +------------------------------------------------------------------- +Wed Dec 13 15:36:05 CET 2023 - oneukum@suse.com + +- xhci: expand next_trb() helper to support more ring types + (jsc#PED-6054). +- commit f43e1c2 + +------------------------------------------------------------------- +Wed Dec 13 15:27:48 CET 2023 - oneukum@suse.com + +- usb: Inform the USB Type-C class about enumerated devices + (jsc#6054). +- commit c408f51 + +------------------------------------------------------------------- +Wed Dec 13 15:14:22 CET 2023 - svarbanov@suse.de + +- i2c: tegra: Fix failure during probe deferral cleanup (jsc#PED-7377) +- commit e1a3e42 + +------------------------------------------------------------------- +Wed Dec 13 15:13:15 CET 2023 - svarbanov@suse.de + +- i2c: tegra: Share same DMA channel for RX and TX (jsc#PED-7377) +- commit 60c8e2f + +------------------------------------------------------------------- +Wed Dec 13 15:00:29 CET 2023 - oneukum@suse.com + +- Update + patches.suse/usb-typec-intel_pmc_mux-Configure-Displayport-Altern.patch + (jsc#PED-6028 jsc#PED-6054). + Added reference +- commit 7144def + +------------------------------------------------------------------- +Wed Dec 13 14:58:29 CET 2023 - oneukum@suse.com + +- Update + patches.suse/usb-typec-Add-Displayport-Alternate-Mode-2.1-Support.patch + (jsc#PED-6028 jsc#PED-6054). + Added reference +- commit f2ceb0d + +------------------------------------------------------------------- +Wed Dec 13 13:38:55 CET 2023 - oneukum@suse.com + +- thunderbolt: Introduce tb_switch_depth() (jsc#PED-6028). +- commit 5fe288f + +------------------------------------------------------------------- +Wed Dec 13 13:22:23 CET 2023 - svarbanov@suse.de + +- cpufreq: tegra194: remove redundant AND with cpu_online_mask (jsc#PED-7377) +- commit 2b048f4 + +------------------------------------------------------------------- +Wed Dec 13 13:21:59 CET 2023 - svarbanov@suse.de + +- cpufreq: tegra194: use refclk delta based loop instead of udelay (jsc#PED-7377) +- commit b4d7280 + +------------------------------------------------------------------- +Wed Dec 13 13:21:34 CET 2023 - svarbanov@suse.de + +- cpufreq: tegra194: save CPU data to avoid repeated SMP calls (jsc#PED-7377) +- commit 0414ad1 + +------------------------------------------------------------------- +Wed Dec 13 13:21:12 CET 2023 - svarbanov@suse.de + +- hwmon: (ina3221) Add support for channel summation disable (jsc#PED-7377) +- commit ea00bac + +------------------------------------------------------------------- +Wed Dec 13 13:20:46 CET 2023 - svarbanov@suse.de + +- memory: tegra: Set BPMP msg flags to reset IPC channels (jsc#PED-7377) +- commit e67ef95 + +------------------------------------------------------------------- +Wed Dec 13 13:20:24 CET 2023 - svarbanov@suse.de + +- memory: tegra: Add Tegra234 clients for RCE and VI (jsc#PED-7377) +- commit faa58f6 + +------------------------------------------------------------------- +Wed Dec 13 13:20:23 CET 2023 - oneukum@suse.com + +- thunderbolt: Set path power management packet support bit for + USB4 v2 routers (jsc#PED-6028). +- commit 257221c + +------------------------------------------------------------------- +Wed Dec 13 13:13:03 CET 2023 - oneukum@suse.com + +- thunderbolt: Introduce tb_port_path_direction_downstream() + (jsc#PED-6028). +- commit 1d8db59 + +------------------------------------------------------------------- +Wed Dec 13 13:11:16 CET 2023 - svarbanov@suse.de + +- pinctrl: tegra: Consistently refer to SoC data (jsc#PED-7377) +- commit a8faf7c + +------------------------------------------------------------------- +Wed Dec 13 13:10:51 CET 2023 - svarbanov@suse.de + +- firmware: tegra: bpmp: Add support for DRAM MRQ GSCs (jsc#PED-7377) +- commit 408475f + +------------------------------------------------------------------- +Wed Dec 13 13:10:26 CET 2023 - svarbanov@suse.de + +- gpio: tegra186: Check PMC driver status before any request (jsc#PED-7377) +- commit 3b10a2a + +------------------------------------------------------------------- +Wed Dec 13 13:10:02 CET 2023 - svarbanov@suse.de + +- gpio: tegra186: Check GPIO pin permission before access. (jsc#PED-7377) +- commit 0ce1a89 + +------------------------------------------------------------------- +Wed Dec 13 13:09:33 CET 2023 - svarbanov@suse.de + +- PCI: tegra194: Add interconnect support in Tegra234 (jsc#PED-7377) +- commit d74fa9b + +------------------------------------------------------------------- +Wed Dec 13 13:08:59 CET 2023 - svarbanov@suse.de + +- memory: tegra: make icc_set_bw return zero if BWMGR not supported (jsc#PED-7377) +- commit 734a54f + +------------------------------------------------------------------- +Wed Dec 13 13:08:45 CET 2023 - oneukum@suse.com + +- thunderbolt: Use tb_tunnel_dbg() where possible to make logging + more consistent (jsc#PED-6028). +- commit 7ebfd05 + +------------------------------------------------------------------- +Wed Dec 13 13:08:34 CET 2023 - svarbanov@suse.de + +- memory: tegra: Add dummy implementation on Tegra194 (jsc#PED-7377) +- commit d4119f8 + +------------------------------------------------------------------- +Wed Dec 13 13:08:05 CET 2023 - svarbanov@suse.de + +- memory: tegra: Make CPU cluster BW request a multiple of MC channels (jsc#PED-7377) +- commit 312222e + +------------------------------------------------------------------- +Wed Dec 13 13:07:33 CET 2023 - svarbanov@suse.de + +- dt-bindings: tegra: Add ICC IDs for dummy memory clients (jsc#PED-7377) +- commit c75c8a3 + +------------------------------------------------------------------- +Wed Dec 13 13:07:03 CET 2023 - svarbanov@suse.de + +- memory: tegra: Add software memory clients in Tegra234 (jsc#PED-7377) +- commit 1ccc65b + +------------------------------------------------------------------- +Wed Dec 13 13:06:36 CET 2023 - svarbanov@suse.de + +- memory: tegra: Add memory clients for Tegra234 (jsc#PED-7377) +- commit f35b21d + +------------------------------------------------------------------- +Wed Dec 13 13:05:57 CET 2023 - svarbanov@suse.de + +- memory: tegra: Add interconnect support for DRAM scaling in Tegra234 (jsc#PED-7377) +- commit ccec3a6 + +------------------------------------------------------------------- +Wed Dec 13 13:05:24 CET 2023 - svarbanov@suse.de + +- soc/tegra: fuse: Fix Tegra234 fuse size (jsc#PED-7377) +- commit 7495f5c + +------------------------------------------------------------------- +Wed Dec 13 13:04:40 CET 2023 - svarbanov@suse.de + +- soc/tegra: pmc: Add AON SW Wake support for Tegra234 (jsc#PED-7377) +- commit 156c05b + +------------------------------------------------------------------- +Wed Dec 13 12:58:45 CET 2023 - oneukum@suse.com + +- thunderbolt: Change bandwidth reservations to comply USB4 v2 + (jsc#PED-6028). +- commit 306e786 + +------------------------------------------------------------------- +Wed Dec 13 12:54:58 CET 2023 - oneukum@suse.com + +- thunderbolt: Make is_gen4_link() available to the rest of the + driver (jsc#PED-6028). +- commit c1a0a56 + +------------------------------------------------------------------- +Wed Dec 13 12:36:21 CET 2023 - oneukum@suse.com + +- thunderbolt: Create multiple DisplayPort tunnels if there are + more DP IN/OUT pairs (jsc#PED-6028). +- commit 06ff552 + +------------------------------------------------------------------- +Wed Dec 13 12:25:21 CET 2023 - mgorman@suse.de + +- x86/sched/itmt: Give all SMT siblings of a core the same + priority (jsc#PED-6056). +- x86/sched: Remove SD_ASYM_PACKING from the SMT domain flags + (jsc#PED-6056). +- sched/topology: Remove SHARED_CHILD from ASYM_PACKING + (jsc#PED-6056). +- commit d22c830 + +------------------------------------------------------------------- +Wed Dec 13 12:23:15 CET 2023 - svarbanov@suse.de + +- soc/tegra: fuse: Add support for Tegra264 (jsc#PED-7377) +- commit 920ec24 + +------------------------------------------------------------------- +Wed Dec 13 12:14:06 CET 2023 - oneukum@suse.com + +- thunderbolt: Log NVM version of routers and retimers + (jsc#PED-6028). +- commit 0c50e04 + +------------------------------------------------------------------- +Wed Dec 13 12:12:02 CET 2023 - oneukum@suse.com + +- thunderbolt: Use tb_tunnel_xxx() log macros in tb.c + (jsc#PED-6028). +- commit 605a60c + +------------------------------------------------------------------- +Wed Dec 13 12:07:30 CET 2023 - oneukum@suse.com + +- thunderbolt: Expose tb_tunnel_xxx() log macros to the rest of + the driver. +- commit 00adf19 + +------------------------------------------------------------------- +Wed Dec 13 10:58:25 CET 2023 - oneukum@suse.com + +- thunderbolt: Get rid of usb4_usb3_port_actual_link_rate() + (jsc#PED-6028). +- commit 76fe0b7 + +------------------------------------------------------------------- +Wed Dec 13 10:16:28 CET 2023 - oneukum@suse.com + +- usb: typec: altmodes/displayport: fixup drm internal api change + vs new user (jsc#PED-6028). +- commit ba2512f + +------------------------------------------------------------------- +Wed Dec 13 10:09:15 CET 2023 - oneukum@suse.com + +- usb: typec: Link enumerated USB devices with Type-C partner + (jsc#PED-6028). +- Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. +- Refresh patches.suse/typeC-Add-kABI-placeholders.patch. +- commit 4e3b5e7 + +------------------------------------------------------------------- +Wed Dec 13 09:57:23 CET 2023 - oneukum@suse.com + +- drm: Add HPD state to drm_connector_oob_hotplug_event() + (jsc#PED-6028). +- commit ce9139c + +------------------------------------------------------------------- +Wed Dec 13 08:09:04 CET 2023 - tiwai@suse.de + +- HID: lenovo: Restrict detection of patched firmware only to + USB cptkbd (git-fixes). +- commit 4763471 + +------------------------------------------------------------------- +Tue Dec 12 21:52:44 CET 2023 - oneukum@suse.com + +- usb: typec: mux: fix static inline syntax error (jsc#PED-6028). +- commit b8ea6e4 + +------------------------------------------------------------------- +Tue Dec 12 17:24:22 CET 2023 - oneukum@suse.com + +- usb: typec: intel_pmc_mux: Configure Displayport Alternate + mode 2.1 (jsc#PED-6028). +- commit 23d8b36 + +------------------------------------------------------------------- +Tue Dec 12 17:22:13 CET 2023 - oneukum@suse.com + +- usb: typec: Add Displayport Alternate Mode 2.1 Support + (jsc#PED-6028). +- commit 4c18d99 + +------------------------------------------------------------------- +Tue Dec 12 17:19:04 CET 2023 - oneukum@suse.com + +- usb: typec: ucsi: Fix NULL pointer dereference (jsc#PED-6028). +- commit caa0786 + +------------------------------------------------------------------- +Tue Dec 12 17:16:34 CET 2023 - oneukum@suse.com + +- usb: typec: altmodes/displayport: add support for embedded DP + cases (jsc#PED-6028). +- commit 98d133c + +------------------------------------------------------------------- +Tue Dec 12 17:13:42 CET 2023 - oneukum@suse.com + +- usb: typec: ucsi: Add debugfs for ucsi commands (jsc#PED-6028). +- commit 98309e5 + +------------------------------------------------------------------- +Tue Dec 12 17:11:03 CET 2023 - oneukum@suse.com + +- usb: typec: mux: intel: Add dependency on USB_COMMON + (jsc#PED-6028). +- commit d0dd47c + +------------------------------------------------------------------- +Tue Dec 12 17:03:22 CET 2023 - oneukum@suse.com + +- Update + patches.suse/usb-typec-ucsi-Mark-dGPUs-as-DEVICE-scope.patch + (bsc#1012628 jsc#PED-6028). + Updated reference +- commit f657452 + +------------------------------------------------------------------- +Tue Dec 12 16:53:34 CET 2023 - oneukum@suse.com + +- usb: typec: intel_pmc_mux: Expose IOM port status to debugfs + (jsc#PED-6028). +- Refresh + patches.suse/usb-typec-intel_pmc_mux-Add-new-ACPI-ID-for-Lunar-La.patch. +- commit aadc1e8 + +------------------------------------------------------------------- +Tue Dec 12 16:50:07 CET 2023 - oneukum@suse.com + +- usb: typec: intel_pmc_mux: Convert to platform remove callback + returning void (jsc#PED-6028). +- commit 9949917 + +------------------------------------------------------------------- +Tue Dec 12 16:01:55 CET 2023 - oneukum@suse.com + +- usb: typec: mux: Remove alt mode parameters from the API + (jsc#PED-6028). +- commit 40910ac + +------------------------------------------------------------------- +Tue Dec 12 15:58:11 CET 2023 - oneukum@suse.com + +- usb: typec: mux: Clean up mux_fwnode_match() (jsc#PED-6028). +- commit bebd2fd + +------------------------------------------------------------------- +Tue Dec 12 15:54:26 CET 2023 - oneukum@suse.com + +- usb: typec: ucsi: correctly access opcode (git-fixes). +- commit 995d766 + +------------------------------------------------------------------- +Tue Dec 12 15:38:16 CET 2023 - oneukum@suse.com + +- usb: typec: mux: gpio-sbu: Convert to platform remove callback + returning void (jsc#PED-6028). +- commit 6ee1ca6 + +------------------------------------------------------------------- +Tue Dec 12 15:32:30 CET 2023 - oneukum@suse.com + +- usb: typec: mux: Remove some unneeded includes (jsc#PED-6028). +- commit 2ab9be1 + +------------------------------------------------------------------- +Tue Dec 12 15:28:43 CET 2023 - oneukum@suse.com + +- usb: typec: intel_pmc_mux: Configure Active and Retimer Cable + type (jsc#PED-6028). +- commit f657439 + +------------------------------------------------------------------- +Tue Dec 12 15:12:38 CET 2023 - tiwai@suse.de + +- Update config files: just refreshes +- commit 6e3665c + +------------------------------------------------------------------- +Tue Dec 12 15:11:50 CET 2023 - tiwai@suse.de + +- watchdog: advantech_ec_wdt: fix Kconfig dependencies + (git-fixes). +- commit 8542b63 + +------------------------------------------------------------------- +Tue Dec 12 15:10:32 CET 2023 - tiwai@suse.de + +- tools: iio: iio_generic_buffer ensure alignment (git-fixes). +- tools: iio: iio_generic_buffer: Fix some integer type and + calculation (git-fixes). +- commit 663b22c + +------------------------------------------------------------------- +Tue Dec 12 15:09:21 CET 2023 - tiwai@suse.de + +- serial: 8250_omap: Fix errors with no_console_suspend + (git-fixes). +- commit 21b4b9a + +------------------------------------------------------------------- +Tue Dec 12 15:03:34 CET 2023 - tiwai@suse.de + +- pwr-mlxbf: extend Kconfig to include gpio-mlxbf3 dependency + (git-fixes). +- pwm: atmel-tcb: Fix resource freeing in error path and remove + (git-fixes). +- pwm: atmel-tcb: Harmonize resource allocation order (git-fixes). +- commit d8a86b1 + +------------------------------------------------------------------- +Tue Dec 12 14:56:48 CET 2023 - tiwai@suse.de + +- hwmon: (nct6775) Change labels for nct6799 (git-fixes). +- hwmon: (nct6775) Fix register for nct6799 (git-fixes). +- commit 7fac16b + +------------------------------------------------------------------- +Tue Dec 12 14:55:07 CET 2023 - tiwai@suse.de + +- hwmon: (nct6775) Fix IN scaling factors for 6798/6799 + (git-fixes). +- hwmon: (nct6755) Add support for NCT6799D (git-fixes). +- commit 939e9e6 + +------------------------------------------------------------------- +Tue Dec 12 14:51:27 CET 2023 - tiwai@suse.de + +- can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set + (git-fixes). +- can: sun4i_can: Add support for the Allwinner D1 (git-fixes). +- can: sun4i_can: Add acceptance register quirk (git-fixes). +- commit afb2eb9 + +------------------------------------------------------------------- +Tue Dec 12 14:47:15 CET 2023 - tiwai@suse.de + +- vga16fb: drop powerpc support (git-fixes). +- commit 308b143 + +------------------------------------------------------------------- +Tue Dec 12 14:45:48 CET 2023 - tiwai@suse.de + +- drm/mediatek: Fix using wrong drm private data to bind + mediatek-drm (git-fixes). +- drm/mediatek: Add crtc path enum for all_drm_priv array + (git-fixes). +- commit f3ff4cb + +------------------------------------------------------------------- +Tue Dec 12 14:37:05 CET 2023 - tiwai@suse.de + +- blacklist.conf: ignore loongarch, smb server and rust patches + Those are disabled on SUSE kernels +- commit 7c646fb + +------------------------------------------------------------------- +Tue Dec 12 14:26:58 CET 2023 - tiwai@suse.de + +- Move a few upstreamed patches into sorted section +- commit 5e418e2 + +------------------------------------------------------------------- +Tue Dec 12 12:21:42 CET 2023 - denis.kirjanov@suse.com + +- netfilter: nf_tables: bail out on mismatching dynset and set + expressions (bsc#1217938 CVE-2023-6622). +- commit 524bf5f + +------------------------------------------------------------------- +Tue Dec 12 11:43:16 CET 2023 - mgorman@suse.de + +- Update config files. +- Refresh + patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. +- commit c92ec0f + +------------------------------------------------------------------- +Tue Dec 12 10:59:27 CET 2023 - tbogendoerfer@suse.de + +- net/tg3: fix race condition in tg3_reset_task() (bsc#1217801). +- commit 227cad2 + +------------------------------------------------------------------- +Tue Dec 12 10:37:38 CET 2023 - mgorman@suse.de + +- Update -rt config files. +- commit 085d3a1 + +------------------------------------------------------------------- +Tue Dec 12 10:30:47 CET 2023 - mgorman@suse.de + +- Move arm64 test configurations to config/ + This move is to facilitate building of RT images for arm64 on ALP for + the purposes of evaluation. There is no intention at this time to ship + RT support for arm64 on ALP or support it. +- commit f4a3583 + +------------------------------------------------------------------- +Mon Dec 11 16:53:22 CET 2023 - tiwai@suse.de + +- selftests: netfilter: Run nft_audit.sh in its own netns + (git-fixes). +- commit 9660e2e + +------------------------------------------------------------------- +Mon Dec 11 16:51:53 CET 2023 - tiwai@suse.de + +- apparmor: Fix kernel-doc warnings in apparmor/resource.c + (git-fixes). +- apparmor: Fix kernel-doc warnings in apparmor/lib.c (git-fixes). +- apparmor: Fix kernel-doc warnings in apparmor/audit.c + (git-fixes). +- buildid: reduce header file dependencies for module (git-fixes). +- clk: Sanitize possible_parent_show to Handle Return Value of + of_clk_get_parent_name (git-fixes). +- clk: qcom: gcc-qdu1000: Register gcc_gpll1_out_even clock + (git-fixes). +- crypto: lrw,xts - Replace strlcpy with strscpy (git-fixes). +- commit 448c480 + +------------------------------------------------------------------- +Mon Dec 11 16:44:50 CET 2023 - tiwai@suse.de + +- drm/amdgpu: Restrict extended wait to PSP v13.0.6 (git-fixes). +- drm/amdgpu: disable MCBP by default (git-fixes). +- drm/amdgpu: update retry times for psp BL wait (git-fixes). +- HSI: fix ssi_waketest() declaration (git-fixes). +- commit 0e906dc + +------------------------------------------------------------------- +Mon Dec 11 16:35:26 CET 2023 - tiwai@suse.de + +- i2c: designware: fix __i2c_dw_disable() in case master is + holding SCL low (git-fixes). +- misc: open-dice: make OPEN_DICE depend on HAS_IOMEM (git-fixes). +- kobject: Add sanity check for kset->kobj.ktype in + kset_register() (git-fixes). +- i2c: imx-lpi2c: return -EINVAL when i2c peripheral clk doesn't + work (git-fixes). +- commit 8a847b4 + +------------------------------------------------------------------- +Mon Dec 11 16:26:41 CET 2023 - tiwai@suse.de + +- of: dynamic: Fix of_reconfig_get_state_change() return value + documentation (git-fixes). +- of: address: Fix address translation when address-size is + greater than 2 (git-fixes). +- of: overlay: Reorder struct fragment fields kerneldoc + (git-fixes). +- of: property: fw_devlink: Add a devlink for panel followers + (git-fixes). +- commit ff21d44 + +------------------------------------------------------------------- +Mon Dec 11 16:21:30 CET 2023 - tiwai@suse.de + +- PCI: vmd: Disable bridge window for domain reset (git-fixes). +- PCI: fu740: Set the number of MSI vectors (git-fixes). +- PCI: dwc: Provide deinit callback for i.MX (git-fixes). +- commit 80cc726 + +------------------------------------------------------------------- +Mon Dec 11 16:18:51 CET 2023 - tiwai@suse.de + +- PM: tools: Fix sleepgraph syntax error (git-fixes). +- radix tree test suite: fix allocation calculation in + kmem_cache_alloc_bulk() (git-fixes). +- randstruct: Fix gcc-plugin performance mode to stay in group + (git-fixes). +- commit c8cb0af + +------------------------------------------------------------------- +Mon Dec 11 16:14:18 CET 2023 - tiwai@suse.de + +- uapi: propagate __struct_group() attributes to the container + union (git-fixes). +- commit d8d07c0 + +------------------------------------------------------------------- +Mon Dec 11 16:13:35 CET 2023 - tiwai@suse.de + +- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes). +- commit 4169c49 + +------------------------------------------------------------------- +Mon Dec 11 16:12:43 CET 2023 - tiwai@suse.de + +- soc: qcom: llcc: Refactor llcc driver to support multiple + configuration (git-fixes). +- selftests: netfilter: Extend nft_audit.sh (git-fixes). +- selftests: netfilter: test for sctp collision processing in + nf_conntrack (git-fixes). +- selftests: netfilter: Test nf_tables audit logging (git-fixes). +- selftests: fix dependency checker script (git-fixes). +- selftests/ftrace: Correctly enable event in instance-event.tc + (git-fixes). +- serial: cpm_uart: Avoid suspicious locking (git-fixes). +- samples/hw_breakpoint: mark sample_hbp as static (git-fixes). +- samples/hw_breakpoint: fix building without module unloading + (git-fixes). +- samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000' + (git-fixes). +- selftests/nolibc: fix up kernel parameters support (git-fixes). +- kselftest/arm64: fix a memleak in zt_regs_run() (git-fixes). +- commit afe41bf + +------------------------------------------------------------------- +Mon Dec 11 16:03:32 CET 2023 - tiwai@suse.de + +- USB: xhci-plat: fix legacy PHY double init (git-fixes). +- usb: typec: intel_pmc_mux: Add new ACPI ID for Lunar Lake IOM + device (git-fixes). +- commit 4a2ce58 + +------------------------------------------------------------------- +Mon Dec 11 15:33:08 CET 2023 - oneukum@suse.com + +- usb-storage,uas: make internal quirks flags 64bit (git-fixes). +- commit d51505a + +------------------------------------------------------------------- +Mon Dec 11 15:29:03 CET 2023 - petr.pavlu@suse.com + +- tracing: Fix a possible race when disabling buffered events + (bsc#1217036). +- commit 6000069 + +------------------------------------------------------------------- +Mon Dec 11 15:22:19 CET 2023 - oneukum@suse.com + +- USB: typec: tps6598x: Refactor tps6598x port registration + (git-fixes). +- commit 48961db + +------------------------------------------------------------------- +Mon Dec 11 15:19:30 CET 2023 - oneukum@suse.com + +- USB: typec: tps6598x: Add patch mode to tps6598x (git-fixes). +- commit fd3d950 + +------------------------------------------------------------------- +Mon Dec 11 15:16:57 CET 2023 - oneukum@suse.com + +- USB: typec: tsp6598x: Add cmd timeout and response delay + (git-fixes). +- commit 424ab23 + +------------------------------------------------------------------- +Mon Dec 11 15:15:34 CET 2023 - petr.pavlu@suse.com + +- tracing: Fix a warning when allocating buffered events fails + (bsc#1217036). +- commit eb5f373 + +------------------------------------------------------------------- +Mon Dec 11 15:14:45 CET 2023 - petr.pavlu@suse.com + +- tracing: Fix incomplete locking when disabling buffered events + (bsc#1217036). +- commit dab1aa2 + +------------------------------------------------------------------- +Mon Dec 11 15:10:36 CET 2023 - oneukum@suse.com + +- usb: usbtest: fix a type promotion bug (git-fixes). +- commit bfce8cb + +------------------------------------------------------------------- +Mon Dec 11 15:03:14 CET 2023 - oneukum@suse.com + +- usb:typec:tcpm:support double Rp to Vbus cable as sink + (git-fixes). +- commit 29c0fb8 + +------------------------------------------------------------------- +Mon Dec 11 14:58:46 CET 2023 - oneukum@suse.com + +- usbmon: Use list_for_each_entry() helper (git-fixes). +- commit 6a78e9c + +------------------------------------------------------------------- +Mon Dec 11 14:55:04 CET 2023 - oneukum@suse.com + +- usb: chipidea: tegra: Consistently use dev_err_probe() + (git-fixes). +- commit b0f110b + +------------------------------------------------------------------- +Mon Dec 11 14:23:02 CET 2023 - tiwai@suse.de + +- config.conf: Drop vanilla and syzkaller flavors + kernel-vanilla was rather useless in the case of current builds, as + we're based on 6.4.0, and it'll never change. + Also, syzkaller config is still present even though it's disabled + in config.conf. + Let's drop both flavors now. This aligns with SLE15-SP6, too. +- commit bf54f25 + +------------------------------------------------------------------- +Mon Dec 11 13:48:41 CET 2023 - jlee@suse.com + +- ACPI: video: Use acpi_device_fix_up_power_children() + (jsc#PED-6747). +- ACPI: PM: Add acpi_device_fix_up_power_children() function + (jsc#PED-6747). +- ACPI: thermal: Fix acpi_thermal_unregister_thermal_zone() + cleanup (jsc#PED-6747). +- x86/i8259: Skip probing when ACPI/MADT advertises PCAT + compatibility (jsc#PED-6747). +- ACPI: NFIT: Install Notify() handler before getting NFIT table + (jsc#PED-6747). +- cpu-hotplug: Provide prototypes for arch CPU registration + (jsc#PED-6747). +- cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer + (jsc#PED-6747). +- ACPI: video: Fix NULL pointer dereference in + acpi_video_bus_add() (jsc#PED-6747). +- ACPI: processor: Fix uninitialized access of buf in + acpi_set_pdc_bits() (jsc#PED-6747). +- acpi: Provide ia64 dummy implementation of + acpi_proc_quirk_mwait_check() (jsc#PED-6747). +- thermal: Constify the trip argument of the .get_trend() zone + callback (jsc#PED-6747). +- thermal: core: Rework .get_trend() thermal zone callback + (jsc#PED-6747). +- ACPI: x86: s2idle: Add a function to get LPS0 constraint for + a device (jsc#PED-6747). +- ACPI: x86: s2idle: Add for_each_lpi_constraint() helper + (jsc#PED-6747). +- ACPI: x86: s2idle: Add more debugging for AMD constraints + parsing (jsc#PED-6747). +- commit 06de448 + +------------------------------------------------------------------- +Mon Dec 11 13:11:47 CET 2023 - jlee@suse.com + +- ACPI: x86: s2idle: Post-increment variables when getting + constraints (jsc#PED-6747). + Refresh + patches.suse/ACPI-x86-s2idle-Fix-a-logic-error-parsing-AMD-constr.patch. +- ACPI: Adjust #ifdef for *_lps0_dev use (jsc#PED-6747). +- ACPI: Remove assorted unused declarations of functions + (jsc#PED-6747). +- ACPI: extlog: Fix finding the generic error data for v3 + structure (jsc#PED-6747). +- ACPI: TAD: Install SystemCMOS address space handler for ACPI000E + (jsc#PED-6747). +- ACPI: scan: Defer enumeration of devices with a _DEP pointing + to IVSC device (jsc#PED-6747). +- ACPI: thermal: Eliminate code duplication from + acpi_thermal_notify() (jsc#PED-6747). +- ACPI: thermal: Drop unnecessary thermal zone callbacks + (jsc#PED-6747). +- ACPI: thermal: Rework thermal_get_trend() (jsc#PED-6747). +- ACPI: thermal: Use trip point table to register thermal zones + (jsc#PED-6747). +- thermal: core: Rework and rename __for_each_thermal_trip() + (jsc#PED-6747). +- thermal: core: Add priv pointer to struct thermal_trip + (jsc#PED-6747). +- commit 18c6b75 + +------------------------------------------------------------------- +Mon Dec 11 11:47:20 CET 2023 - jgross@suse.com + +- KVM: SVM: Update EFER software model on CR0 trap for SEV-ES + (jsc#PED-7322). +- commit 4f7b650 + +------------------------------------------------------------------- +Mon Dec 11 11:32:26 CET 2023 - dwagner@suse.de + +- nvmet: nul-terminate the NQNs passed in the connect command + (bsc#1217250 CVE-2023-6121). +- commit 36f653d + +------------------------------------------------------------------- +Mon Dec 11 11:13:40 CET 2023 - jgross@suse.com + +- x86/tdx: Allow 32-bit emulation by default (jsc#PED-7322). +- commit 9d07a99 + +------------------------------------------------------------------- +Mon Dec 11 10:54:14 CET 2023 - mfranc@suse.cz + +- KVM: s390: vsie: fix wrong VIR 37 when MSO is used (git-fixes + bsc#1217931). +- commit 4e22764 + +------------------------------------------------------------------- +Mon Dec 11 09:14:24 CET 2023 - jgross@suse.com + +- x86/coco: Disable 32-bit emulation by default on TDX and SEV + (jsc#PED-7322). +- commit d47b180 + +------------------------------------------------------------------- +Mon Dec 11 09:01:34 CET 2023 - tiwai@suse.de + +- freezer,sched: Do not restore saved_state of a thawed task + (git-fixes). +- commit 8e98629 + +------------------------------------------------------------------- +Mon Dec 11 08:52:20 CET 2023 - jgross@suse.com + +- KVM: x86: Remove 'return void' expression for 'void function' + (jsc#PED-7322). +- commit 2d6a1b5 + +------------------------------------------------------------------- +Mon Dec 11 08:28:29 CET 2023 - nik.borisov@suse.com + +- x86/entry: Do not allow external 0x80 interrupts (bsc#1217927) +- commit 7be8772 + +------------------------------------------------------------------- +Mon Dec 11 08:28:11 CET 2023 - nik.borisov@suse.com + +- x86/entry: Convert INT 0x80 emulation to IDTENTRY (bsc#1217927) +- commit 028778b + +------------------------------------------------------------------- +Mon Dec 11 08:18:49 CET 2023 - jgross@suse.com + +- KVM: Set file_operations.owner appropriately for all such + structures (jsc#PED-7322). +- commit 73a9ca1 + +------------------------------------------------------------------- +Mon Dec 11 07:45:21 CET 2023 - jgross@suse.com + +- x86/sev: Fix kernel crash due to late update to read-only + ghcb_version (jsc#PED-7322). +- commit c23f492 + +------------------------------------------------------------------- +Mon Dec 11 07:11:22 CET 2023 - jgross@suse.com + +- KVM: x86: Get CPL directly when checking if loaded vCPU is in + kernel mode (jsc#PED-7322). +- commit d36b994 + +------------------------------------------------------------------- +Mon Dec 11 06:00:44 CET 2023 - jlee@suse.com + +- ACPI: thermal: Introduce struct acpi_thermal_trip + (jsc#PED-6747). +- ACPI: thermal: Carry out trip point updates under zone lock + (jsc#PED-6747). +- ACPI: thermal: Clean up acpi_thermal_register_thermal_zone() + (jsc#PED-6747). +- thermal: core: Introduce thermal_zone_device_exec() + (jsc#PED-6747). +- ACPI: thermal: Drop redundant local variable from + acpi_thermal_resume() (jsc#PED-6747). +- ACPI: thermal: Do not attach private data to ACPI handles + (jsc#PED-6747). +- ACPI: thermal: Drop enabled flag from struct acpi_thermal_active + (jsc#PED-6747). +- ACPI: processor: LoongArch: Get physical ID from MADT + (jsc#PED-6747). +- ACPI: processor: Refine messages in + acpi_early_processor_control_setup() (jsc#PED-6747). +- ACPI: processor: Remove acpi_hwp_native_thermal_lvt_osc() + (jsc#PED-6747). +- ACPI: processor: Use _OSC to convey OSPM processor support + information (jsc#PED-6747). +- ACPI: processor: Introduce acpi_processor_osc() (jsc#PED-6747). +- ACPI: processor: Set CAP_SMP_T_SWCOORD in + arch_acpi_set_proc_cap_bits() (jsc#PED-6747). +- ACPI: processor: Clear C_C2C3_FFH and C_C1_FFH in + arch_acpi_set_proc_cap_bits() (jsc#PED-6747). +- ACPI: processor: Rename ACPI_PDC symbols (jsc#PED-6747). +- ACPI: processor: Refactor arch_acpi_set_pdc_bits() + (jsc#PED-6747). +- ACPI: processor: Move processor_physically_present() to + acpi_processor.c (jsc#PED-6747). +- ACPI: processor: Move MWAIT quirk out of acpi_processor.c + (jsc#PED-6747). +- ACPI: video: Put ACPI video and its child devices into D0 on + boot (jsc#PED-6747). +- ACPI: thermal: Install Notify() handler directly (jsc#PED-6747). +- ACPI: NFIT: Remove unnecessary .remove callback (jsc#PED-6747). +- ACPI: NFIT: Install Notify() handler directly (jsc#PED-6747). +- ACPI: HED: Install Notify() handler directly (jsc#PED-6747). +- ACPI: battery: Install Notify() handler directly (jsc#PED-6747). +- ACPI: video: Install Notify() handler directly (jsc#PED-6747). +- ACPI: AC: Install Notify() handler directly (jsc#PED-6747). +- ACPI: bus: Set driver_data to NULL every time .add() fails + (jsc#PED-6747). +- ACPI: bus: Introduce wrappers for ACPICA notify handler + install/remove (jsc#PED-6747). +- ACPICA: Update version to 20230628 (jsc#PED-6747). +- ACPICA: RHCT: Add flags, CMO and MMU nodes (jsc#PED-6747). +- ACPICA: MADT: Add RISC-V external interrupt controllers + (jsc#PED-6747). +- ACPICA: Add a define for size of struct + acpi_srat_generic_affinity device_handle (jsc#PED-6747). +- ACPICA: Slightly simplify an error message in + acpi_ds_result_push() (jsc#PED-6747). +- ACPICA: Fix misspelled CDAT DSMAS define (jsc#PED-6747). +- ACPICA: Add interrupt command to acpiexec (jsc#PED-6747). +- ACPICA: Detect GED device and keep track of _EVT (jsc#PED-6747). +- ACPICA: fix for conflict macro definition on zephyr interface + (jsc#PED-6747). +- ACPICA: Add support for _DSC as per ACPI 6.5 (jsc#PED-6747). +- ACPICA: exserial.c: replace ternary operator with ACPI_MIN() + (jsc#PED-6747). +- ACPICA: Modify ACPI_STATE_COMMON (jsc#PED-6747). +- ACPICA: Fix GCC 12 dangling-pointer warning (jsc#PED-6747). +- commit 6bf05aa + +------------------------------------------------------------------- +Sun Dec 10 20:22:35 CET 2023 - jgross@suse.com + +- KVM: x86: Service NMI requests after PMI requests in VM-Enter + path (jsc#PED-7322). +- commit 84ab0a7 + +------------------------------------------------------------------- +Sun Dec 10 18:26:24 CET 2023 - jgross@suse.com + +- KVM: x86: Ignore MSR_AMD64_TW_CFG access (jsc#PED-7322). +- commit 6eb91ae + +------------------------------------------------------------------- +Sun Dec 10 17:52:45 CET 2023 - jgross@suse.com + +- KVM: x86: remove the unused assigned_dev_head from kvm_arch + (jsc#PED-7322). +- commit eebb75b + +------------------------------------------------------------------- +Sun Dec 10 17:18:53 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Remove unnecessary 'NULL' values from sptep (jsc#PED-7322). +- commit fad8a6d + +------------------------------------------------------------------- +Sun Dec 10 16:40:16 CET 2023 - jgross@suse.com + +- x86: KVM: Add feature flag for CPUID.80000021H:EAX[bit 1] + (jsc#PED-7322). +- commit b101f52 + +------------------------------------------------------------------- +Sun Dec 10 16:31:41 CET 2023 - jgross@suse.com + +- KVM: x86: remove always-false condition in kvmclock_sync_fn + (jsc#PED-7322). +- commit e81fec9 + +------------------------------------------------------------------- +Sun Dec 10 15:57:51 CET 2023 - jgross@suse.com + +- KVM: x86: hyper-v: Don't auto-enable stimer on write from + user-space (jsc#PED-7322). +- commit 157e0df + +------------------------------------------------------------------- +Sun Dec 10 15:24:19 CET 2023 - jgross@suse.com + +- KVM: x86: Update the variable naming in kvm_x86_ops.sched_in() + (jsc#PED-7322). +- commit 695cd14 + +------------------------------------------------------------------- +Sun Dec 10 14:51:00 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Stop kicking vCPUs to sync the dirty log when + PML is disabled (jsc#PED-7322). +- commit f84fc4e + +------------------------------------------------------------------- +Sun Dec 10 14:17:40 CET 2023 - jgross@suse.com + +- KVM: x86: Use octal for file permission (jsc#PED-7322). +- commit 3c39fe8 + +------------------------------------------------------------------- +Sun Dec 10 13:43:50 CET 2023 - jgross@suse.com + +- KVM: VMX: drop IPAT in memtype when CD=1 for + KVM_X86_QUIRK_CD_NW_CLEARED (jsc#PED-7322). +- commit 921babe + +------------------------------------------------------------------- +Sun Dec 10 13:10:24 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Zap KVM TDP when noncoherent DMA assignment + starts/stops (jsc#PED-7322). +- commit 9ab4a14 + +------------------------------------------------------------------- +Sun Dec 10 12:37:03 CET 2023 - jgross@suse.com + +- KVM: x86: Don't sync user-written TSC against startup values + (jsc#PED-7322). +- commit a4d4bc6 + +------------------------------------------------------------------- +Sun Dec 10 12:03:04 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Zap SPTEs on MTRR update iff guest MTRRs are + honored (jsc#PED-7322). +- commit caec33b + +------------------------------------------------------------------- +Sun Dec 10 11:29:40 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Zap SPTEs when CR0.CD is toggled iff guest MTRRs + are honored (jsc#PED-7322). +- commit f32496f + +------------------------------------------------------------------- +Sun Dec 10 10:56:14 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Add helpers to return if KVM honors guest MTRRs + (jsc#PED-7322). +- commit 4e2c1c1 + +------------------------------------------------------------------- +Sun Dec 10 10:22:18 CET 2023 - jgross@suse.com + +- KVM: x86: Virtualize HWCR.TscFreqSel[bit 24] (jsc#PED-7322). +- commit d06002b + +------------------------------------------------------------------- +Sun Dec 10 09:56:28 CET 2023 - tiwai@suse.de + +- gpiolib: sysfs: Fix error handling on failed export (git-fixes). +- usb: gadget: f_hid: fix report descriptor allocation + (git-fixes). +- Revert "xhci: Loosen RPM as default policy to cover for AMD + xHC 1.1" (git-fixes). +- usb: typec: class: fix typec_altmode_put_partner to put plugs + (git-fixes). +- USB: gadget: core: adjust uevent timing on gadget unbind + (git-fixes). +- ARM: PL011: Fix DMA support (git-fixes). +- serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit + (git-fixes). +- serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt + (git-fixes). +- hwtracing: hisi_ptt: Add dummy callback pmu::read() (git-fixes). +- devcoredump: Send uevent once devcd is ready (git-fixes). +- misc: mei: client.c: fix problem of return '-EOVERFLOW' in + mei_cl_write (git-fixes). +- misc: mei: client.c: return negative error code in mei_cl_write + (git-fixes). +- commit ef19e2e + +------------------------------------------------------------------- +Sun Dec 10 09:48:48 CET 2023 - jgross@suse.com + +- KVM: x86: Allow HWCR.McStatusWrEn to be cleared once set + (jsc#PED-7322). +- commit 37e6049 + +------------------------------------------------------------------- +Sun Dec 10 09:15:29 CET 2023 - jgross@suse.com + +- KVM: x86: Refine calculation of guest wall clock to use a + single TSC read (jsc#PED-7322). +- commit 5da4c9a + +------------------------------------------------------------------- +Sun Dec 10 08:42:10 CET 2023 - jgross@suse.com + +- KVM: x86/xen: ignore the VCPU_SSHOTTMR_future flag + (jsc#PED-7322). +- commit 2253071 + +------------------------------------------------------------------- +Sun Dec 10 08:05:33 CET 2023 - jgross@suse.com + +- KVM: x86: Add SBPB support (jsc#PED-7322). +- commit 7aa606a + +------------------------------------------------------------------- +Sun Dec 10 07:35:19 CET 2023 - jgross@suse.com + +- KVM: x86: Add IBPB_BRTYPE support (jsc#PED-7322). +- commit 3d54281 + +------------------------------------------------------------------- +Sat Dec 9 09:53:41 CET 2023 - tiwai@suse.de + +- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 + (git-fixes). +- ASoC: amd: yc: Add HP 255 G10 into quirk table (git-fixes). +- commit 31f74df + +------------------------------------------------------------------- +Sat Dec 9 09:48:57 CET 2023 - tiwai@suse.de + +- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 (git-fixes). +- ALSA: hda/realtek: Add Framework laptop 16 to quirks + (git-fixes). +- ALSA: hda/realtek: add new Framework laptop to quirks + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA + (git-fixes). +- ALSA: pcm: fix out-of-bounds in snd_pcm_state_names (git-fixes). +- ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5 + (git-fixes). +- ALSA: hda/realtek: fix speakers on XPS 9530 (2023) (git-fixes). +- ALSA: usb-audio: Add Pioneer DJM-450 mixer controls (git-fixes). +- ALSA: hda/realtek: Apply quirk for ASUS UM3504DA (git-fixes). +- commit 72e3db8 + +------------------------------------------------------------------- +Sat Dec 9 09:46:35 CET 2023 - tiwai@suse.de + +- hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe() + (git-fixes). +- hwmon: (acpi_power_meter) Fix 4.29 MW bug (git-fixes). +- ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate + (git-fixes). +- ASoC: codecs: lpass-tx-macro: set active_decimator correct + default value (git-fixes). +- ASoC: fsl_sai: Fix no frame sync clock issue on i.MX8MP + (git-fixes). +- drm/atomic-helpers: Invoke end_fb_access while owning plane + state (git-fixes). +- drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS + (git-fixes). +- drm/i915/mst: Reject modes that require the bigjoiner + (git-fixes). +- drm/i915/mst: Fix .mode_valid_ctx() return values (git-fixes). +- drm/i915: Skip some timing checks on BXT/GLK DSI transcoders + (git-fixes). +- scripts/gdb: fix lx-device-list-bus and lx-device-list-class + (git-fixes). +- drivers/base/cpu: crash data showing should depends on + KEXEC_CORE (git-fixes). +- checkstack: fix printed address (git-fixes). +- ACPI: video: Use acpi_video_device for cooling-dev driver data + (git-fixes). +- drm/amdgpu: Update EEPROM I2C address for smu v13_0_0 + (git-fixes). +- drm/amd: Enable PCIe PME from D3 (git-fixes). +- drm/amd/display: fix ABM disablement (git-fixes). +- drm/amd/display: force toggle rate wa for first link training + for a retimer (git-fixes). +- drm/amdgpu: correct the amdgpu runtime dereference usage count + (git-fixes). +- drm/amd/display: Update min Z8 residency time to 2100 for DCN314 + (git-fixes). +- drm/amd/display: Remove min_dst_y_next_start check for Z8 + (git-fixes). +- drm/amdgpu: fix memory overflow in the IB test (git-fixes). +- drm/amd/display: Simplify brightness initialization (git-fixes). +- drm/amd/display: Use DRAM speed from validation for dummy + p-state (git-fixes). +- drm/amd/display: Fix MPCC 1DLUT programming (git-fixes). +- drm/amdgpu: Force order between a read and write to the same + address (git-fixes). +- drm/amd/display: Include udelay when waiting for INBOX0 ACK + (git-fixes). +- nouveau: find the smallest page allocation to cover a buffer + alloc (git-fixes). +- selftests/net: mptcp: fix uninitialized variable warnings + (git-fixes). +- selftests/net: unix: fix unused variable compiler warning + (git-fixes). +- selftests/net: fix a char signedness issue (git-fixes). +- selftests/net: ipsec: fix constant out of range (git-fixes). +- drm/amd/display: Reduce default backlight min from 5 nits to + 1 nits (git-fixes). +- drm/amd/display: Remove power sequencing check (git-fixes). +- drm/amd/display: refactor ILR to make it work (git-fixes). +- drm/amd/display: Refactor edp power control (git-fixes). +- commit eb38444 + +------------------------------------------------------------------- +Fri Dec 8 18:53:01 CET 2023 - jgross@suse.com + +- KVM: SVM: Treat all "skip" emulation for SEV guests as outright + failures (jsc#PED-7322). +- commit 7d41b6c + +------------------------------------------------------------------- +Fri Dec 8 18:19:45 CET 2023 - jgross@suse.com + +- KVM: x86: Refactor can_emulate_instruction() return to be more + expressive (jsc#PED-7322). +- commit 3e2b139 + +------------------------------------------------------------------- +Fri Dec 8 17:46:12 CET 2023 - jgross@suse.com + +- KVM: x86/xen: Use fast path for Xen timer delivery + (jsc#PED-7322). +- commit c7b4170 + +------------------------------------------------------------------- +Fri Dec 8 17:12:54 CET 2023 - jgross@suse.com + +- KVM: X86: Reduce size of kvm_vcpu_arch structure when + CONFIG_KVM_XEN=n (jsc#PED-7322). +- commit 1d2e755 + +------------------------------------------------------------------- +Fri Dec 8 14:21:54 CET 2023 - jgross@suse.com + +- x86/tdx: Replace deprecated strncpy() with strtomem_pad() + (jsc#PED-7322). +- commit 8f088ed + +------------------------------------------------------------------- +Fri Dec 8 13:40:40 CET 2023 - jgross@suse.com + +- KVM: x86: Clear bit12 of ICR after APIC-write VM-exit + (jsc#PED-7322). +- commit ac8ba0c + +------------------------------------------------------------------- +Fri Dec 8 13:00:37 CET 2023 - jgross@suse.com + +- KVM: x86: Fix lapic timer interrupt lost after loading a + snapshot (jsc#PED-7322). +- commit 6265217 + +------------------------------------------------------------------- +Fri Dec 8 12:19:54 CET 2023 - jgross@suse.com + +- KVM: SVM: Update SEV-ES shutdown intercepts with more metadata + (jsc#PED-7322). +- commit 3d2bced + +------------------------------------------------------------------- +Fri Dec 8 11:43:54 CET 2023 - jgross@suse.com + +- KVM: x86: Add CONFIG_KVM_MAX_NR_VCPUS to allow up to 4096 vCPUs + (jsc#PED-7322). +- Update config files. +- commit 2be3fda + +------------------------------------------------------------------- +Fri Dec 8 11:23:50 CET 2023 - petr.pavlu@suse.com + +- kernel-source: Remove config-options.changes (jsc#PED-5021) + The file doc/config-options.changes was used in the past to document + kernel config changes. It was introduced in 2010 but haven't received + any updates on any branch since 2015. The file is renamed by tar-up.sh + to config-options.changes.txt and shipped in the kernel-source RPM + package under /usr/share/doc. As its content now only contains outdated + information, retaining it can lead to confusion for users encountering + this file. + Config changes are nowadays described in associated Git commit messages, + which get automatically collected and are incorporated into changelogs + of kernel RPM packages. + Drop then this obsolete file, starting with its packaging logic. + For branch maintainers: Upon merging this commit on your branch, please + correspondingly delete the file doc/config-options.changes. +- commit adedbd2 + +------------------------------------------------------------------- +Fri Dec 8 10:40:59 CET 2023 - jgross@suse.com + +- KVM: x86: Force TLB flush on userspace changes to special + registers (jsc#PED-7322). +- commit c7de714 + +------------------------------------------------------------------- +Fri Dec 8 10:07:29 CET 2023 - jgross@suse.com + +- KVM: x86: Remove redundant vcpu->arch.cr0 assignments + (jsc#PED-7322). +- commit d8de618 + +------------------------------------------------------------------- +Fri Dec 8 09:57:11 CET 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Simplify the list of references (jsc#PED-5021) + Reduce indentation in the list of references, make the style consistent + with README.md. +- commit 70e3c33 + +------------------------------------------------------------------- +Fri Dec 8 09:39:32 CET 2023 - tiwai@suse.de + +- regmap: fix bogus error on regcache_sync success (git-fixes). +- platform/x86: wmi: Skip blocks with zero instances (git-fixes). +- platform/surface: aggregator: fix recv_buf() return value + (git-fixes). +- platform/x86: asus-wmi: Move i8042 filter install to shared + asus-wmi code (git-fixes). +- commit 4a6226a + +------------------------------------------------------------------- +Fri Dec 8 09:34:12 CET 2023 - jgross@suse.com + +- x86/sev/docs: Update document URL in amd-memory-encryption.rst + (jsc#PED-7322). +- commit 62a88ab + +------------------------------------------------------------------- +Thu Dec 7 22:16:38 CET 2023 - lduncan@suse.com + +- scsi: fnic: Fix sg_reset success path (jsc#PED-6316). +- scsi: fnic: Replace sgreset tag with max_tag_id (jsc#PED-6316). +- commit aad5e69 + +------------------------------------------------------------------- +Thu Dec 7 19:32:21 CET 2023 - tiwai@suse.de + +- drm/amdgpu: Remove unused variables from amdgpu_show_fdinfo + (git-fixes). +- commit 558199a + +------------------------------------------------------------------- +Thu Dec 7 17:41:00 CET 2023 - tiwai@suse.de + +- wifi: mt76: mt7921: fix the wrong rate selected in fw for the + chanctx driver (git-fixes). +- wifi: mt76: mt7921: fix the wrong rate pickup for the chanctx + driver (git-fixes). +- wifi: mt76: move struct ieee80211_chanctx_conf up to struct + mt76_vif (git-fixes). +- wifi: mt76: fix potential memory leak of beacon commands + (git-fixes). +- wifi: mt76: update beacon size limitation (git-fixes). +- wifi: mt76: fix clang-specific fortify warnings (git-fixes). +- commit eb4e161 + +------------------------------------------------------------------- +Thu Dec 7 17:35:33 CET 2023 - tiwai@suse.de + +- Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device + tables (git-fixes). +- Refresh + patches.suse/Bluetooth-btusb-Add-0bda-b85b-for-Fn-Link-RTL8852BE.patch. +- commit 665b80a + +------------------------------------------------------------------- +Thu Dec 7 17:34:00 CET 2023 - tiwai@suse.de + +- USB: serial: option: add Luat Air72*U series products + (git-fixes). +- USB: serial: option: add Fibocom L7xx modules (git-fixes). +- USB: serial: option: don't claim interface 4 for ZTE MF290 + (git-fixes). +- usb: misc: onboard-hub: add support for Microchip USB5744 + (git-fixes). +- USB: dwc2: write HCINT with INTMASK applied (git-fixes). +- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA + (git-fixes). +- ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger + flag (git-fixes). +- ASoC: cs35l56: Use PCI SSID as the firmware UID (git-fixes). +- ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card + (git-fixes). +- ASoC: fsl-asoc-card: use integer type for fll_id and pll_id + (git-fixes). +- commit 8016cc8 + +------------------------------------------------------------------- +Thu Dec 7 17:26:44 CET 2023 - tiwai@suse.de + +- ASoC: soc-dai: add flag to mute and unmute stream during trigger + (git-fixes). +- commit f25c117 + +------------------------------------------------------------------- +Thu Dec 7 16:37:09 CET 2023 - tiwai@suse.de + +- Revert "drm/prime: Unexport helpers for fd/handle conversion" + (git-fixes). +- drm/amd/pm: fix a memleak in aldebaran_tables_init (git-fixes). +- drm/panel: nt36523: fix return value check in nt36523_probe() + (git-fixes). +- drm/panel: starry-2081101qfh032011-53g: Fine tune the panel + power sequence (git-fixes). +- drm/i915: Call intel_pre_plane_updates() also for pipes getting + enabled (git-fixes). +- drm/i915/gsc: Mark internal GSC engine with reserved uabi class + (git-fixes). +- fbdev: omapfb: Drop unused remove function (git-fixes). +- fbdev: stifb: Make the STI next font pointer a 32-bit signed + offset (git-fixes). +- drm/amdgpu: Remove duplicate fdinfo fields (git-fixes). +- drm/rockchip: vop2: remove the unsupported format of cluster + window (git-fixes). +- drm/vc4: fix typo (git-fixes). +- drm/rockchip: remove unused struct in vop2 (git-fixes). +- drm/amd/display: remove useless check in should_enable_fbc() + (git-fixes). +- gpu: host1x: Correct allocated size for contexts (git-fixes). +- commit abf7bd4 + +------------------------------------------------------------------- +Thu Dec 7 16:36:26 CET 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Add how to update the config for module signing + (jsc#PED-5021) + Configuration files for SUSE kernels include settings to integrate with + signing support provided by the Open Build Service. This creates + problems if someone tries to use such a configuration file to build + a "standalone" kernel as described in doc/README.SUSE: + * Default configuration files available in the kernel-source repository + unset CONFIG_MODULE_SIG_ALL to leave module signing to + pesign-obs-integration. In case of a "standalone" build, this + integration is not available and the modules don't get signed. + * The kernel spec file overrides CONFIG_MODULE_SIG_KEY to + ".kernel_signing_key.pem" which is a file populated by certificates + provided by OBS but otherwise not available. The value ends up in + /boot/config-$VERSION-$RELEASE-$FLAVOR and /proc/config.gz. If someone + decides to use one of these files as their base configuration then the + build fails with an error because the specified module signing key is + missing. + Add information on how to enable module signing and where to find the + relevant upstream documentation. +- commit a699dc3 + +------------------------------------------------------------------- +Thu Dec 7 16:33:45 CET 2023 - tiwai@suse.de + +- Add alt-commit tags to DRM patches +- commit 1efaafd + +------------------------------------------------------------------- +Thu Dec 7 16:17:46 CET 2023 - tiwai@suse.de + +- drm/i915: Add missing GSCCS documentation (git-fixes). +- drm/i915: Add missing CCS documentation (git-fixes). +- drm/bridge: Fix kernel-doc typo in desc of output_bus_cfg in + drm_bridge_state (git-fixes). +- drm/gud: Use size_add() in call to struct_size() (git-fixes). +- commit 60feada + +------------------------------------------------------------------- +Thu Dec 7 16:16:45 CET 2023 - tiwai@suse.de + +- Add cherry-pick IDs of DRM patches to blacklist and alt-commit tags +- commit 444311c + +------------------------------------------------------------------- +Thu Dec 7 16:02:44 CET 2023 - tiwai@suse.de + +- drm/i915: Also check for VGA converter in eDP probe + (bsc#1217282). +- commit 327467b + +------------------------------------------------------------------- +Thu Dec 7 15:55:29 CET 2023 - tiwai@suse.de + +- Partially revert "drm/amd/display: Fix possible underflow for + displays with large vblank" (git-fixes). +- Refresh + patches.suse/0398-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. +- Refresh + patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch. +- Refresh + patches.suse/1232-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. +- commit 0d5ceec + +------------------------------------------------------------------- +Thu Dec 7 15:44:42 CET 2023 - tiwai@suse.de + +- drm/i915: do not clean GT table on error path (git-fixes). +- drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel + HFP and HBP (git-fixes). +- drm/ast: Disconnect BMC if physical connector is connected + (git-fixes). +- drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP + full (git-fixes). +- drm/panel: simple: Fix Innolux G101ICE-L01 timings (git-fixes). +- drm/panel: simple: Fix Innolux G101ICE-L01 bus flags + (git-fixes). +- drm/panel: auo,b101uan08.3: Fine tune the panel power sequence + (git-fixes). +- drm/msm/dpu: Add missing safe_lut_tbl in sc8280xp catalog + (git-fixes). +- drm/msm/dsi: use the correct VREG_CTRL_1 value for 4nm cphy + (git-fixes). +- drm/amd/display: Change the DMCUB mailbox memory location from + FB to inbox (git-fixes). +- drm/amd/display: Clear dpcd_sink_ext_caps if not set + (git-fixes). +- drm/amd/display: Enable fast plane updates on DCN3.2 and above + (git-fixes). +- drm/amd/display: fix a NULL pointer dereference in + amdgpu_dm_i2c_xfer() (git-fixes). +- drm/amd/display: Fix DSC not Enabled on Direct MST Sink + (git-fixes). +- drm/amd/display: Guard against invalid RPTR/WPTR being set + (git-fixes). +- drm/amdgpu: fix error handling in amdgpu_vm_init (git-fixes). +- drm/amdgpu: Fix possible null pointer dereference (git-fixes). +- drm/amdgpu: lower CS errors to debug severity (git-fixes). +- drm/amdgpu: fix error handling in amdgpu_bo_list_get() + (git-fixes). +- drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init + (git-fixes). +- drm/i915: Fix potential spectre vulnerability (git-fixes). +- drm/i915: Bump GLK CDCLK frequency when driving multiple pipes + (git-fixes). +- i915/perf: Fix NULL deref bugs with drm_dbg() calls (git-fixes). +- drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL + (git-fixes). +- drm/i915: Flush WC GGTT only on required platforms (git-fixes). +- drm/amdgpu: fix GRBM read timeout when do mes_self_test + (git-fixes). +- drm/amdgpu/smu13: drop compute workload workaround (git-fixes). +- drm/amdgpu: add a retry for IP discovery init (git-fixes). +- drm/amdgpu: don't use pci_is_thunderbolt_attached() (git-fixes). +- drm/amdgpu: don't use ATRM for external devices (git-fixes). +- drm/amd/pm: Fix error of MACO flag setting code (git-fixes). +- drm/amd/pm: Handle non-terminated overdrive commands + (git-fixes). +- drm/mediatek/dp: fix memory leak on ->get_edid callback error + path (git-fixes). +- drm/mediatek/dp: fix memory leak on ->get_edid callback audio + detection (git-fixes). +- drm/amd/display: enable dsc_clk even if dsc_pg disabled + (git-fixes). +- drm/amd/display: Add Null check for DPP resource (git-fixes). +- drm: bridge: it66121: ->get_edid callback must not return err + pointers (git-fixes). +- commit 0cb9f4d + +------------------------------------------------------------------- +Thu Dec 7 15:27:14 CET 2023 - tiwai@suse.de + +- drm/amdgpu: fix software pci_unplug on some chips (git-fixes). +- drm/qxl: prevent memory leak (git-fixes). +- drm/i915/mtl: avoid stringop-overflow warning (git-fixes). +- drm/amd/display: Avoid NULL dereference of timing generator + (git-fixes). +- drm/amd: check num of link levels when update pcie param + (git-fixes). +- drm/amd/display: fix num_ways overflow error (git-fixes). +- drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching + not supported (git-fixes). +- drm/amdgpu: Fix a null pointer access when the smc_rreg pointer + is NULL (git-fixes). +- drm/amdkfd: Fix shift out-of-bounds issue (git-fixes). +- drm/panel: st7703: Pick different reset sequence (git-fixes). +- commit a67416d + +------------------------------------------------------------------- +Thu Dec 7 15:11:59 CET 2023 - mgorman@suse.de + +- Refresh -rt config files. +- commit 95ecac8 + +------------------------------------------------------------------- +Thu Dec 7 15:06:24 CET 2023 - tiwai@suse.de + +- drm: vmwgfx_surface.c: copy user-array safely (git-fixes). +- drm_lease.c: copy user-array safely (git-fixes). +- drm/msm/dp: skip validity check for DP CTS EDID checksum + (git-fixes). +- drm/amdgpu/vkms: fix a possible null pointer dereference + (git-fixes). +- drm/radeon: fix a possible null pointer dereference (git-fixes). +- drm/amdgpu: Fix potential null pointer derefernce (git-fixes). +- drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and + Tonga (git-fixes). +- drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7 + (git-fixes). +- drm/amd/display: use full update for clip size increase of + large plane source (git-fixes). +- drm/amd: Update `update_pcie_parameters` functions to use + uint8_t arguments (git-fixes). +- drm/amdgpu: update retry times for psp vmbx wait (git-fixes). +- drm/amdkfd: Fix a race condition of vram buffer unref in svm + code (git-fixes). +- drm/amdgpu: not to save bo in the case of RAS err_event_athub + (git-fixes). +- drm/amd/display: add seamless pipe topology transition check + (git-fixes). +- drm/amd/display: Don't lock phantom pipe on disabling + (git-fixes). +- drm/amd/display: Blank phantom OTG before enabling (git-fixes). +- drm/panel/panel-tpo-tpg110: fix a possible null pointer + dereference (git-fixes). +- drm/panel: fix a possible null pointer dereference (git-fixes). +- drm/edid: Fixup h/vsync_end instead of h/vtotal (git-fixes). +- drm/komeda: drop all currently held locks if deadlock happens + (git-fixes). +- commit 0591cfb + +------------------------------------------------------------------- +Thu Dec 7 14:58:50 CET 2023 - tiwai@suse.de + +- fbdev: fsl-diu-fb: mark wr_reg_wa() static (git-fixes). +- fbdev: imsttfb: fix a resource leak in probe (git-fixes). +- fbdev: imsttfb: fix double free in probe() (git-fixes). +- drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE + (git-fixes). +- drm/vc4: tests: Fix UAF in the mock helpers (git-fixes). +- drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (git-fixes). +- drm/amdgpu/gfx10,11: use memcpy_to/fromio for MQDs (git-fixes). +- drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map() + (git-fixes). +- drm/bridge: lt9611uxc: fix the race in the error path + (git-fixes). +- drm/amd/pm: Fix a memory leak on an error path (git-fixes). +- drm/msm/dsi: free TX buffer in unbind (git-fixes). +- drm/msm/dsi: use msm_gem_kernel_put to free TX buffer + (git-fixes). +- drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling + (git-fixes). +- drm/mediatek: Fix iommu fault during crtc enabling (git-fixes). +- drm/mediatek: Fix iommu fault by swapping FBs after updating + plane state (git-fixes). +- drm/mediatek: Add mmsys_dev_num to mt8188 vdosys0 driver data + (git-fixes). +- drm/mediatek: Fix coverity issue with unintentional integer + overflow (git-fixes). +- drm/amd/display: Don't use fsleep for PSR exit waits + (git-fixes). +- drm/amd/display: Bail from dm_check_crtc_cursor if no relevant + change (git-fixes). +- drm/amd/display: Refactor dm_get_plane_scale helper (git-fixes). +- drm/amd/display: Check all enabled planes in + dm_check_crtc_cursor (git-fixes). +- drm/amd/display: Fix null pointer dereference in error message + (git-fixes). +- drm/amdkfd: Handle errors from svm validate and map (git-fixes). +- drm/amdkfd: fix some race conditions in vram buffer alloc/free + of svm code (git-fixes). +- drm/amdkfd: Remove svm range validated_once flag (git-fixes). +- drm/amdkfd: ratelimited SQ interrupt messages (git-fixes). +- drm/radeon: possible buffer overflow (git-fixes). +- drm/rockchip: cdn-dp: Fix some error handling paths in + cdn_dp_probe() (git-fixes). +- drm: Call drm_atomic_helper_shutdown() at shutdown/remove time + for misc drivers (git-fixes). +- drm/bridge: tc358768: Fix tc358768_ns_to_cnt() (git-fixes). +- drm/bridge: tc358768: Clean up clock period code (git-fixes). +- drm/bridge: tc358768: Rename dsibclk to hsbyteclk (git-fixes). +- drm/bridge: tc358768: Use dev for dbg prints, not priv->dev + (git-fixes). +- drm/bridge: tc358768: Print logical values, not raw register + values (git-fixes). +- drm/bridge: tc358768: Use struct videomode (git-fixes). +- drm/bridge: tc358768: Fix bit updates (git-fixes). +- drm/bridge: tc358768: Fix use of uninitialized variable + (git-fixes). +- drm/bridge: lt8912b: Add missing drm_bridge_attach call + (git-fixes). +- drm/bridge: lt8912b: Manually disable HPD only if it was enabled + (git-fixes). +- drm/bridge: lt8912b: Fix crash on bridge detach (git-fixes). +- drm/bridge: lt8912b: Fix bridge_detach (git-fixes). +- drm: bridge: it66121: Fix invalid connector dereference + (git-fixes). +- drm/gma500: Fix call trace when psb_gem_mm_init() fails + (git-fixes). +- drm/rockchip: vop2: Add missing call to crtc reset helper + (git-fixes). +- drm/rockchip: vop2: Don't crash for invalid duplicate_state + (git-fixes). +- drm/rockchip: vop: Fix call to crtc reset helper (git-fixes). +- drm/rockchip: vop: Fix reset of state in duplicate state crtc + funcs (git-fixes). +- drm: bridge: for GENERIC_PHY_MIPI_DPHY also select GENERIC_PHY + (git-fixes). +- drm: bridge: samsung-dsim: Initialize ULPS EXIT for i.MX8M DSIM + (git-fixes). +- commit 4e43af6 + +------------------------------------------------------------------- +Thu Dec 7 11:13:03 CET 2023 - mgorman@suse.de + +- Update and enable + patches.suse/sched-Temporarily-restore-deprecated-scheduler-sysctls-with-a-warning.patch + (bsc#1192327, bsc#1191396, bsc#1216929). + The deprecation warning was due to expire in SP6. However, due to + upstream replacing CFS with EEVDF and bsc#1216929, extent the + deprecation period until CFS is replaced. +- commit 76dbd30 + +------------------------------------------------------------------- +Thu Dec 7 10:27:41 CET 2023 - jlee@suse.com + +- riscv: libstub: Implement KASLR by using generic functions + (jsc#PED-5458). + Refresh + patches.suse/riscv-libstub-Implement-KASLR-by-using-generic-funct.patch. +- libstub: Fix compilation warning for rv32 (jsc#PED-5458). +- arm64: libstub: Move KASLR handling functions to kaslr.c + (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- efi: Do not include from EFI header + (jsc#PED-5458). +- efi/arm64: Move EFI runtime call setup/teardown helpers out + of line (jsc#PED-5458). +- commit 08bc679 + +------------------------------------------------------------------- +Thu Dec 7 07:24:13 CET 2023 - jlee@suse.com + +- x86/boot: efistub: Assign global boot_params variable + (jsc#PED-5458). +- x86/efistub: Don't try to print after ExitBootService() + (jsc#PED-5458). +- efi/x86: Move EFI runtime call setup/teardown helpers out of + line (jsc#PED-5458). +- x86/efistub: Fix PCI ROM preservation in mixed mode + (jsc#PED-5458). +- efi/runtime-wrappers: Clean up white space and add __init + annotation (jsc#PED-5458). +- acpi/prmt: Use EFI runtime sandbox to invoke PRM handlers + (jsc#PED-5458). +- efi/runtime-wrappers: Don't duplicate setup/teardown code + (jsc#PED-5458). + Refresh + patches.suse/0002-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-boot-mode.patch. +- efi/runtime-wrappers: Remove duplicated macro for service + returning void (jsc#PED-5458). +- efi/runtime-wrapper: Move workqueue manipulation out of line + (jsc#PED-5458). +- efi/runtime-wrappers: Use type safe encapsulation of call + arguments (jsc#PED-5458). +- efi/riscv: Move EFI runtime call setup/teardown helpers out + of line (jsc#PED-5458). +- efi/riscv: libstub: Fix comment about absolute relocation + (jsc#PED-5458). +- efi: memmap: Remove kernel-doc warnings (jsc#PED-5458). +- efi: Remove unused extern declaration efi_lookup_mapped_addr() + (jsc#PED-5458). +- efivarfs: convert to ctime accessor functions (jsc#PED-5458). +- efivarfs: update ctime when mtime changes on a write + (jsc#PED-5458). +- commit 3d4c9a7 + +------------------------------------------------------------------- +Thu Dec 7 05:54:37 CET 2023 - jlee@suse.com + +- EDAC/npcm: Add NPCM memory controller driver (jsc#PED-6747). + Update config files. Add CONFIG_EDAC_NPCM is not set + config/arm64/default + config/armv7hl/default +- EDAC/thunderx: Check debugfs file creation retval properly + (jsc#PED-6747). +- EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh + (jsc#PED-6747). +- EDAC/amd64: Remove module version string (jsc#PED-6747). +- commit b9ca23a + +------------------------------------------------------------------- +Wed Dec 6 16:43:05 CET 2023 - tzimmermann@suse.com + +- config: Disable fbdev user-space interfaces (jsc#PED-7409) + Unset CONFIG_FB_DEVICE to disable /dev/fb* and other fbdev user-space + interfaces. Implicitly disables a few obsolete fbdev drivers we still + had on arm64. +- commit 5e51761 + +------------------------------------------------------------------- +Wed Dec 6 16:37:18 CET 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Remove how to build modules using kernel-source + (jsc#PED-5021) + Remove the first method how to build kernel modules from the readme. It + describes a process consisting of the kernel-source installation, + configuring this kernel and then performing an ad-hoc module build. + This method is not ideal as no modversion data is involved in the + process. It results in a module with no symbol CRCs which can be wrongly + loaded on an incompatible kernel. + Removing the method also simplifies the readme because only two main + methods how to build the modules are then described, either doing an + ad-hoc build using kernel-devel, or creating a proper Kernel Module + Package. +- commit 9285bb8 + +------------------------------------------------------------------- +Tue Dec 5 19:46:38 CET 2023 - tonyj@suse.de + +- Delete patches.suse/perf_timechart_fix_zero_timestamps.patch + Unclear why it was originally added, no BZ reference/etc. No response to 2017 + request for update. No timely response to 2023 request. Deleting. +- commit 8c9e160 + +------------------------------------------------------------------- +Tue Dec 5 16:02:07 CET 2023 - ailiop@suse.com + +- dlm: fix plock lookup when using multiple lockspaces + (git-fixes). +- commit 0c958d7 + +------------------------------------------------------------------- +Tue Dec 5 15:52:33 CET 2023 - ailiop@suse.com + +- ubifs: ubifs_link: Fix wrong name len calculating when UBIFS + is encrypted (git-fixes). +- commit 1f8caf2 + +------------------------------------------------------------------- +Tue Dec 5 15:51:23 CET 2023 - ailiop@suse.com + +- ubifs: fix possible dereference after free (git-fixes). +- commit fa55cd2 + +------------------------------------------------------------------- +Tue Dec 5 15:50:25 CET 2023 - ailiop@suse.com + +- ubifs: Fix memory leak of bud->log_hash (git-fixes). +- commit 211277a + +------------------------------------------------------------------- +Tue Dec 5 15:45:04 CET 2023 - ailiop@suse.com + +- afs: Fix file locking on R/O volumes to operate in local mode + (git-fixes). +- commit 67ccd69 + +------------------------------------------------------------------- +Tue Dec 5 15:44:06 CET 2023 - ailiop@suse.com + +- afs: Return ENOENT if no cell DNS record can be found + (git-fixes). +- commit a820b19 + +------------------------------------------------------------------- +Tue Dec 5 15:43:19 CET 2023 - ailiop@suse.com + +- afs: Make error on cell lookup failure consistent with OpenAFS + (git-fixes). +- commit 08310f9 + +------------------------------------------------------------------- +Tue Dec 5 15:42:04 CET 2023 - ailiop@suse.com + +- afs: Fix afs_server_list to be cleaned up with RCU (git-fixes). +- commit 9949efc + +------------------------------------------------------------------- +Tue Dec 5 15:40:01 CET 2023 - ailiop@suse.com + +- jfs: validate max amount of blocks before allocation + (git-fixes). +- commit ec51391 + +------------------------------------------------------------------- +Tue Dec 5 15:38:39 CET 2023 - ailiop@suse.com + +- reiserfs: Replace 1-element array with C99 style flex-array + (git-fixes). +- commit a58aee5 + +------------------------------------------------------------------- +Tue Dec 5 15:37:26 CET 2023 - ailiop@suse.com + +- reiserfs: Check the return value from __getblk() (git-fixes). +- commit 393a14b + +------------------------------------------------------------------- +Tue Dec 5 12:27:32 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1316-drm-i915-Don-t-set-PIPE_CONTROL_FLUSH_L3-for-aux-inv.patch + (git-fixes) + Alt-commit +- commit 2087259 + +------------------------------------------------------------------- +Tue Dec 5 09:52:58 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1825-drm-i915-Fix-HPD-polling-reenabling-the-output-poll-.patch + (git-fixes) + Alt-commit +- commit b3e83d1 + +------------------------------------------------------------------- +Tue Dec 5 09:31:29 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (git-fixes) + Alt-commit +- commit d9a3a4c + +------------------------------------------------------------------- +Tue Dec 5 09:31:16 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch + (git-fixes) + Alt-commit +- commit c2018e6 + +------------------------------------------------------------------- +Tue Dec 5 09:31:03 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch + (git-fixes) + Alt-commit +- commit ec015d6 + +------------------------------------------------------------------- +Tue Dec 5 09:30:50 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch + (git-fixes) + Alt-commit +- commit d29c603 + +------------------------------------------------------------------- +Tue Dec 5 09:30:38 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-ca.patch + (git-fixes) + Alt-commit +- commit 0c4bc0e + +------------------------------------------------------------------- +Tue Dec 5 09:30:25 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch + (git-fixes) + Alt-commit +- commit 6f25591 + +------------------------------------------------------------------- +Tue Dec 5 09:30:12 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch + (git-fixes) + Alt-commit +- commit 3934302 + +------------------------------------------------------------------- +Tue Dec 5 09:29:59 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1795-drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D-GT2-s.patch + (git-fixes) + Alt-commit +- commit 0f8e49f + +------------------------------------------------------------------- +Tue Dec 5 08:50:08 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch + (git-fixes) + Alt-commit +- commit 81db4b6 + +------------------------------------------------------------------- +Tue Dec 5 08:49:55 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch + (git-fixes) + Alt-commit +- commit 20c7a06 + +------------------------------------------------------------------- +Tue Dec 5 08:49:42 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch + (git-fixes) + Alt-commit +- commit baf4e7d + +------------------------------------------------------------------- +Tue Dec 5 08:49:30 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch + (git-fixes) + Alt-commit +- commit 914eee8 + +------------------------------------------------------------------- +Tue Dec 5 08:49:17 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch + (git-fixes) + Alt-commit +- commit 067d27d + +------------------------------------------------------------------- +Tue Dec 5 08:49:04 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + (git-fixes) + Alt-commit +- commit fd562e5 + +------------------------------------------------------------------- +Tue Dec 5 08:48:51 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + (git-fixes) + Alt-commit +- commit a1e8124 + +------------------------------------------------------------------- +Tue Dec 5 08:48:38 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch + (git-fixes) + Alt-commit +- commit a05014c + +------------------------------------------------------------------- +Tue Dec 5 08:48:25 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch + (git-fixes) + Alt-commit +- commit e9cc9e4 + +------------------------------------------------------------------- +Tue Dec 5 08:48:12 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch + (git-fixes) + Alt-commit +- commit fde4211 + +------------------------------------------------------------------- +Tue Dec 5 08:48:00 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch + (git-fixes) + Alt-commit +- commit cd6eb29 + +------------------------------------------------------------------- +Tue Dec 5 08:47:47 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch + (git-fixes) + Alt-commit +- commit 4657d31 + +------------------------------------------------------------------- +Tue Dec 5 08:47:34 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch + (git-fixes) + Alt-commit +- commit e2e0b42 + +------------------------------------------------------------------- +Tue Dec 5 08:47:21 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch + (git-fixes) + Alt-commit +- commit 8cd0e38 + +------------------------------------------------------------------- +Tue Dec 5 08:47:08 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch + (git-fixes) + Alt-commit +- commit 8abcc74 + +------------------------------------------------------------------- +Tue Dec 5 08:46:55 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch + (git-fixes) + Alt-commit +- commit 3baedc1 + +------------------------------------------------------------------- +Tue Dec 5 08:46:42 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch + (git-fixes) + Alt-commit +- commit e7a79b2 + +------------------------------------------------------------------- +Mon Dec 4 16:41:12 CET 2023 - msuchanek@suse.de + +- powerpc: Don't clobber f0/vs0 during fp|altivec register save + (bsc#1217780). +- commit 61607ae + +------------------------------------------------------------------- +Mon Dec 4 16:33:17 CET 2023 - msuchanek@suse.de + +- Refresh sorted patches. +- commit 8461cc6 + +------------------------------------------------------------------- +Mon Dec 4 13:09:25 CET 2023 - svarbanov@suse.de + +- supported.conf: Add UCSI CCG module in base image (jsc#PED-7377) + This module is needed for Nvidia Orin platforms. +- commit 5f1a01b + +------------------------------------------------------------------- +Mon Dec 4 12:22:30 CET 2023 - denis.kirjanov@suse.com + +- igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU + (bsc#1215146 CVE-2023-42752). +- commit 9e90fb6 + +------------------------------------------------------------------- +Mon Dec 4 12:20:46 CET 2023 - denis.kirjanov@suse.com + +- net: deal with integer overflows in kmalloc_reserve() + (bsc#1215146 CVE-2023-42752). +- commit a668f40 + +------------------------------------------------------------------- +Mon Dec 4 11:52:49 CET 2023 - nstange@suse.de + +- Refresh + reenable patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch. + Refresh + reenable the downstream + patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch + carried over from 15-SP4 for FIPS compliance. +- commit ff6af6b + +------------------------------------------------------------------- +Mon Dec 4 11:47:15 CET 2023 - nstange@suse.de + +- Refresh + reenable patches.suse/crypto-dh-implement-FIPS-PCT.patch. + Refresh + reenable the downstream + patches.suse/crypto-dh-implement-FIPS-PCT.patch + carried over from 15-SP4 for FIPS compliance. +- commit fde7d90 + +------------------------------------------------------------------- +Mon Dec 4 11:44:01 CET 2023 - nstange@suse.de + +- Refresh + reenable patches.suse/crypto-ecdh-implement-FIPS-PCT.patch. + Refresh + reenable the downstream + patches.suse/crypto-ecdh-implement-FIPS-PCT.patch + carried over from 15-SP4 for FIPS compliance. +- commit 413dd6f + +------------------------------------------------------------------- +Mon Dec 4 11:30:32 CET 2023 - nstange@suse.de + +- Reenable downstream crypto driver rejection facility for FIPS mode + Future FIPS certifications will need a means to prevent unapproved + crypto drivers from being used. + Reenable + patches.suse/0001-crypto-implement-downstream-solution-for-disabling-d.patch + Mark the patch populating the actual reject list, + patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch + as carried over from 15-SP4, as needing further review (which can be + conducted only once the complete set of all enabled crypto drivers has + stabilized). +- commit e6a9ec2 + +------------------------------------------------------------------- +Mon Dec 4 11:30:04 CET 2023 - ykaukab@suse.de + +- series.conf: remove pending soc-fsl patch + Patch is already included in v6.4 kernel. +- commit f60468b + +------------------------------------------------------------------- +Mon Dec 4 11:18:46 CET 2023 - nstange@suse.de + +- Delete patches.suse/0002-crypto-HMAC---disallow-keys-112-bits-in-FIPS-mode.patch. + Became obsolete with upstream commit + 37f36e571786 ("crypto: hmac - disallow keys < 112 bits in FIPS mode"). +- commit 5200362 + +------------------------------------------------------------------- +Mon Dec 4 11:15:58 CET 2023 - nstange@suse.de + +- Delete patches.suse/crypto-testmgr-enable-ecdsa-in-FIPS-mode.patch. + Upstreamed as + c27b2d2012e1 ("crypto: testmgr - allow ecdsa-nist-p256 and -p384 in FIPS + mode"). +- commit c3e3384 + +------------------------------------------------------------------- +Mon Dec 4 11:14:11 CET 2023 - nstange@suse.de + +- Delete patches.suse/crypto-testmgr-disable-plain-ghash-in-FIPS-mode.patch. + Upstreamed as + 2912eb9b17ac ("crypto: testmgr - disallow plain ghash in FIPS mode"). +- commit 9e31869 + +------------------------------------------------------------------- +Mon Dec 4 11:12:56 CET 2023 - nstange@suse.de + +- Delete patches.suse/crypto-testmgr-disable-plain-cbcmac-aes-in-FIPS-mode.patch. + Upstreamed as + 1ce94a8c2c37 ("crypto: testmgr - disallow plain cbcmac(aes) in FIPS + mode"). +- commit 2e60932 + +------------------------------------------------------------------- +Mon Dec 4 11:03:27 CET 2023 - nstange@suse.de + +- Delete patches.suse/crypto-xts-restrict-key-lengths-to-approved-values-i.patch. + The patch got usptreamed in the meanwhile as + 1c4428b29588 ("crypto: xts - restrict key lengths to approved values in + FIPS mode"). +- commit cdfd7ec + +------------------------------------------------------------------- +Mon Dec 4 10:57:28 CET 2023 - nstange@suse.de + +- Delete patches.suse/crypto-dh-call-dh_init-after-drbg_init-and-jent_mod_.patch. + With upstream commit adad556efcdd ("crypto: api - Fix built-in testing + dependency failures"), the downstream quirk for getting the + boot-time initialization ordering between jent, drbg and dh right + should not be needed anymore. Drop it. +- commit 0d9fac4 + +------------------------------------------------------------------- +Mon Dec 4 10:52:59 CET 2023 - nstange@suse.de + +- Delete crypto/dh safe-prime group patches + With upstream commits + 1038fd78a1b8 ("crypto: kpp - provide support for KPP template instances") + to + 35d2bf20683f ("crypto: dh - calculate Q from P for the full public key verification"), + the safe-prime group DH patches are not needed anymore. Drop them. +- Delete + patches.suse/0003-crypto-dh-optimize-domain-parameter-serialization-fo.patch. +- Delete + patches.suse/0004-crypto-dh-introduce-RFC-7919-safe-prime-groups.patch. +- Delete + patches.suse/0005-crypto-testmgr-add-DH-RFC-7919-ffdhe3072-test-vector.patch. +- Delete + patches.suse/0006-crypto-dh-introduce-RFC-3526-safe-prime-groups.patch. +- Delete + patches.suse/0007-crypto-testmgr-add-DH-RFC-3526-modp2048-test-vector.patch. +- Delete + patches.suse/0008-crypto-testmgr-run-only-subset-of-DH-vectors-based-o.patch. +- Delete + patches.suse/0009-crypto-dh-implement-private-key-generation-primitive.patch. +- Delete + patches.suse/0010-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. +- Delete + patches.suse/0011-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. +- Delete + patches.suse/0012-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. +- Delete + patches.suse/0013-crypto-testmgr-add-DH-test-vectors-for-key-generatio.patch. +- Delete patches.suse/0014-lib-mpi-export-mpi_rshift.patch. +- Delete + patches.suse/0015-crypto-dh-store-group-id-in-dh-generic-s-dh_ctx.patch. +- Delete + patches.suse/0016-crypto-dh-calculate-Q-from-P-for-the-full-public-key.patch. +- Delete + patches.suse/0017-crypto-dh-try-to-match-domain-parameters-to-a-known-.patch. +- Delete + patches.suse/0018-crypto-dh-accept-only-approved-safe-prime-groups-in-.patch. +- commit b5eb0fe + +------------------------------------------------------------------- +Sun Dec 3 09:59:40 CET 2023 - tiwai@suse.de + +- firewire: core: fix possible memory leak in create_units() + (git-fixes). +- commit 00295fc + +------------------------------------------------------------------- +Sat Dec 2 09:57:35 CET 2023 - tiwai@suse.de + +- ALSA: usb-audio: Don't try to submit URBs after disconnection + (git-fixes). +- commit edc2762 + +------------------------------------------------------------------- +Sat Dec 2 09:52:30 CET 2023 - tiwai@suse.de + +- ALSA: hda/realtek: Add supported ALC257 for ChromeOS + (git-fixes). +- ALSA: hda/realtek: Headset Mic VREF to 100% (git-fixes). +- ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 + bps format (git-fixes). +- ALSA: hda - Fix speaker and headset mic pin config for CHUWI + CoreBook XPro (git-fixes). +- commit e1dffb2 + +------------------------------------------------------------------- +Sat Dec 2 09:51:02 CET 2023 - tiwai@suse.de + +- cpufreq/amd-pstate: Only print supported EPP values for + performance governor (git-fixes). +- cpufreq/amd-pstate: Fix scaling_min_freq and scaling_max_freq + update (git-fixes). +- cpufreq/amd-pstate: Fix the return value of + amd_pstate_fast_switch() (git-fixes). +- ALSA: cs35l41: Fix for old systems which do not support command + (git-fixes). +- ALSA: hda: cs35l41: Remove unnecessary boolean state variable + firmware_running (git-fixes). +- dma-buf: fix check in dma_resv_add_fence (git-fixes). +- commit 68877b0 + +------------------------------------------------------------------- +Fri Dec 1 21:20:13 CET 2023 - msuchanek@suse.de + +- kernel-binary: suse-module-tools is also required when installed + Requires(pre) adds dependency for the specific sciptlet. + However, suse-module-tools also ships modprobe.d files which may be + needed at posttrans time or any time the kernel is on the system for + generating ramdisk. Add plain Requires as well. +- commit 8c12816 + +------------------------------------------------------------------- +Fri Dec 1 16:06:05 CET 2023 - nik.borisov@suse.com + +- EDAC/amd64: Cache and use GPU node map (jsc#PED-7382). +- commit 662d7ea + +------------------------------------------------------------------- +Fri Dec 1 16:02:34 CET 2023 - nik.borisov@suse.com + +- EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7382). +- commit 1df4bed + +------------------------------------------------------------------- +Fri Dec 1 16:02:14 CET 2023 - nik.borisov@suse.com + +- EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7382). +- commit a8ae10f + +------------------------------------------------------------------- +Fri Dec 1 16:01:56 CET 2023 - nik.borisov@suse.com + +- x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7382). +- commit fd08174 + +------------------------------------------------------------------- +Fri Dec 1 16:01:25 CET 2023 - nik.borisov@suse.com + +- x86/amd_nb: Re-sort and re-indent PCI defines (jsc#PED-7382). +- Refresh + patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. +- commit 7dce06c + +------------------------------------------------------------------- +Fri Dec 1 15:58:52 CET 2023 - nik.borisov@suse.com + +- x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7382). +- Refresh + patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. +- Refresh + patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. +- commit 7c67cb5 + +------------------------------------------------------------------- +Fri Dec 1 15:30:20 CET 2023 - dwagner@suse.de + +- scsi: lpfc: Copyright updates for 14.2.0.16 patches + (bsc#1217731). +- scsi: lpfc: Update lpfc version to 14.2.0.16 (bsc#1217731). +- scsi: lpfc: Enhance driver logging for selected discovery events + (bsc#1217731). +- scsi: lpfc: Refactor and clean up mailbox command memory free + (bsc#1217731). +- scsi: lpfc: Return early in lpfc_poll_eratt() when the driver + is unloading (bsc#1217731). +- scsi: lpfc: Eliminate unnecessary relocking in + lpfc_check_nlp_post_devloss() (bsc#1217731). +- scsi: lpfc: Fix list_entry null check warning in + lpfc_cmpl_els_plogi() (bsc#1217731). +- scsi: lpfc: Fix possible file string name overflow when updating + firmware (bsc#1217731). +- scsi: lpfc: Correct maximum PCI function value for RAS fw + logging (bsc#1217731). +- commit 010cf45 + +------------------------------------------------------------------- +Fri Dec 1 15:20:16 CET 2023 - rgoldwyn@suse.com + +- Refresh patches.suse/btrfs-8888-add-allow_unsupported-module-parameter.patch. +- commit 3f78d5b + +------------------------------------------------------------------- +Fri Dec 1 13:20:52 CET 2023 - nik.borisov@suse.com + +- Delete patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. + This patch pertains to 32bit architectures which are no longer supported + and it also dates back to 2008 so highly unlikely it's relevant + nowadays. Simply drop it. +- commit bcc8a7f + +------------------------------------------------------------------- +Fri Dec 1 13:20:19 CET 2023 - mfranc@suse.cz + +- Delete + patches.suse/s390-sles15sp2-kdump-fix-out-of-memory-with-PCI.patch. + The issue has been fixed in 73045a08cf55. This was a partial backport + to older trees. +- commit 6951e1d + +------------------------------------------------------------------- +Fri Dec 1 13:18:15 CET 2023 - mfranc@suse.cz + +- Delete + patches.suse/s390-qeth-remove-OSN-deprecation-notice.patch. + OSN support has been already dropped in a8c7629c622b. +- commit 239efff + +------------------------------------------------------------------- +Fri Dec 1 13:09:21 CET 2023 - nik.borisov@suse.com + +- Delete patches.suse/x86-retbleed-add-_x86_return_thunk-alignment-checks.patch. + Changes of this patch are part of the SRSO series. +- commit b864e53 + +------------------------------------------------------------------- +Fri Dec 1 12:50:06 CET 2023 - msuchanek@suse.de + +- Delete cdrom autoclose patches. +- Delete patches.suse/bdev-add-open_finish.patch. +- Delete patches.suse/cdrom-add-poll_event_interruptible.patch. +- Delete patches.suse/cdrom-export-autoclose-logic-as-a-separate-function.patch. +- Delete patches.suse/cdrom-factor-out-common-open_for_-code.patch. +- Delete patches.suse/cdrom-wait-for-the-tray-to-close.patch. +- Delete patches.suse/scsi-sr-wait-for-the-medium-to-become-ready.patch. + Optical media are considered legacy, use on new product releases is not + expected. +- commit 5960718 + +------------------------------------------------------------------- +Fri Dec 1 09:47:21 CET 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix an error code in iwl_mvm_mld_add_sta() + (git-fixes). +- mmc: sdhci-sprd: Fix vqmmc not shutting down after the card + was pulled (git-fixes). +- mmc: sdhci-pci-gli: Disable LPM during initialization + (git-fixes). +- mmc: cqhci: Fix task clearing in CQE error recovery (git-fixes). +- mmc: cqhci: Warn of halt or task clear failure (git-fixes). +- mmc: block: Retry commands in CQE error recovery (git-fixes). +- mmc: block: Be sure to wait while busy in CQE error recovery + (git-fixes). +- mmc: cqhci: Increase recovery halt timeout (git-fixes). +- mmc: block: Do not lose cache flush during CQE error recovery + (git-fixes). +- efi/unaccepted: Fix off-by-one when checking for overlapping + ranges (git-fixes). +- commit 6d97442 + +------------------------------------------------------------------- +Fri Dec 1 00:08:34 CET 2023 - ggherdovich@suse.cz + +- Re-enable fixup to the acpi_pad driver +- commit 884cf0a + +------------------------------------------------------------------- +Fri Dec 1 00:04:53 CET 2023 - ggherdovich@suse.cz + +- Re-enable prerequisite patch to set CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y +- commit 66ad499 + +------------------------------------------------------------------- +Thu Nov 30 23:53:38 CET 2023 - ggherdovich@suse.cz + +- Re-enable defaulting to intel_pstate/powersave on non-HWP machines +- commit ba4df31 + +------------------------------------------------------------------- +Thu Nov 30 23:50:36 CET 2023 - ggherdovich@suse.cz + +- Re-enable idle-boost optimization for intel_pstate on non-HWP machines +- commit 9d4c643 + +------------------------------------------------------------------- +Thu Nov 30 23:47:30 CET 2023 - ggherdovich@suse.cz + +- Re-enable intel_pstate optimization for low-utilization workloads on non-HWP machines +- commit a2c92be + +------------------------------------------------------------------- +Thu Nov 30 23:26:59 CET 2023 - ggherdovich@suse.cz + +- Re-enable aggressive iowait boost for intel_pstate for non-HWP machines +- commit ec7d3fd + +------------------------------------------------------------------- +Thu Nov 30 16:19:45 CET 2023 - tiwai@suse.de + +- Move upstreamed btusb patch into sorted section +- commit 6282635 + +------------------------------------------------------------------- +Thu Nov 30 16:16:31 CET 2023 - tiwai@suse.de + +- ALSA: hda: Disable power-save on KONTRON SinglePC (bsc#1217140). +- commit 0ea5b2d + +------------------------------------------------------------------- +Thu Nov 30 16:05:23 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amdgpu: Program xcp_ctl registers as needed" + (git-fixes). +- commit aefbf56 + +------------------------------------------------------------------- +Thu Nov 30 16:04:52 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1344-drm-amdgpu-fix-SI-failure-due-to-doorbells-allocatio.patch + (git-fixes) + Alt-commit +- commit 36abf6d + +------------------------------------------------------------------- +Thu Nov 30 16:04:38 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Fix unknown speedbin case (git-fixes). +- commit cb67e41 + +------------------------------------------------------------------- +Thu Nov 30 16:04:08 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Fix SM6375 GPU ID (git-fixes). +- commit 2146082 + +------------------------------------------------------------------- +Thu Nov 30 16:03:37 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: Enable Replay for static screen use + cases" (git-fixes). +- commit e83833a + +------------------------------------------------------------------- +Thu Nov 30 15:58:59 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1318-drm-i915-Invalidate-the-TLBs-on-each-GT.patch + (git-fixes) + Alt-commit +- commit 030baea + +------------------------------------------------------------------- +Thu Nov 30 15:56:17 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Increase IH soft ring size for GFX v9.4.3 dGPU + (git-fixes). +- commit a3d0f57 + +------------------------------------------------------------------- +Thu Nov 30 15:55:46 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1311-drm-amdgpu-fix-a-memory-leak-in-amdgpu_ras_feature_e.patch + (git-fixes) + Alt-commit +- commit 3c3ade5 + +------------------------------------------------------------------- +Thu Nov 30 15:55:33 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1310-Revert-drm-amdgpu-Report-vbios-version-instead-of-PN.patch + (git-fixes) + Alt-commit +- commit 06528de + +------------------------------------------------------------------- +Thu Nov 30 15:55:20 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1307-drm-i915-gt-Prevent-error-pointer-dereference.patch + (git-fixes) + Alt-commit +- commit 80dbf24 + +------------------------------------------------------------------- +Thu Nov 30 15:55:07 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1290-drm-amd-display-fix-replay_mode-kernel-doc-warning.patch + (git-fixes) + Alt-commit +- commit 5981676 + +------------------------------------------------------------------- +Thu Nov 30 15:54:54 CET 2023 - pjakobsson@suse.de + +- Refresh patches.suse/1282-drm-amdgpu-fix-retry-loop-test.patch + (git-fixes) + Alt-commit +- commit 56c8ca9 + +------------------------------------------------------------------- +Thu Nov 30 15:54:41 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1275-drm-amdkfd-Fix-unaligned-64-bit-doorbell-warning.patch + (git-fixes) + Alt-commit +- commit f2b0169 + +------------------------------------------------------------------- +Thu Nov 30 15:54:27 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Fix screen clearing (git-fixes). +- commit a40227f + +------------------------------------------------------------------- +Thu Nov 30 15:53:33 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1199-fbdev-g364fb-fix-build-failure-with-mips.patch + (git-fixes) + Alt-commit +- commit ee9589c + +------------------------------------------------------------------- +Thu Nov 30 15:53:21 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1261-Revert-Revert-drm-amd-display-Implement-zpos-propert.patch + (git-fixes) + Alt-commit +- commit 5226b6f + +------------------------------------------------------------------- +Thu Nov 30 15:53:05 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Remove the references of radeon_gem_ pread & + pwrite ioctls (git-fixes). +- commit 595958a + +------------------------------------------------------------------- +Thu Nov 30 15:52:22 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1247-Partially-revert-drm-amd-display-update-add-plane-to.patch + (git-fixes) + Alt-commit +- commit 0845e8e + +------------------------------------------------------------------- +Thu Nov 30 15:52:10 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1242-drm-amd-pm-fix-debugfs-pm_info-output.patch + (git-fixes) + Alt-commit +- commit 5a6ff22 + +------------------------------------------------------------------- +Thu Nov 30 15:51:57 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch + (git-fixes) + Alt-commit +- commit 06e2420 + +------------------------------------------------------------------- +Thu Nov 30 15:51:44 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1178-drm-i915-Fix-TLB-Invalidation-seqno-store.patch + (git-fixes) + Alt-commit +- commit 40d0fa9 + +------------------------------------------------------------------- +Thu Nov 30 15:51:28 CET 2023 - pjakobsson@suse.de + +- drm/loongson: Fix error handling in lsdc_pixel_pll_setup() + (git-fixes). +- commit 223bebb + +------------------------------------------------------------------- +Thu Nov 30 15:50:48 CET 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Fix waiting for empty cmd transfer + FIFO on older Exynos (git-fixes). +- commit 8f258a1 + +------------------------------------------------------------------- +Thu Nov 30 15:50:19 CET 2023 - pjakobsson@suse.de + +- kunit: Fix obsolete name in documentation headers (func->action) + (git-fixes). +- commit 8c0a6d2 + +------------------------------------------------------------------- +Thu Nov 30 15:31:32 CET 2023 - jdelvare@suse.de + +- Disable Loongson drivers + Loongson is a mips architecture, it doesn't make sense to build + Loongson drivers on other architectures. +- commit ae18007 + +------------------------------------------------------------------- +Thu Nov 30 14:15:09 CET 2023 - pjakobsson@suse.de + +- arch/arm: Implement with generic helpers + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit e8d9e1a + +------------------------------------------------------------------- +Thu Nov 30 12:17:18 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: switch over to using drm_exec v3 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- supported.conf: Add drm_exec as supported +- commit c240ef4 + +------------------------------------------------------------------- +Thu Nov 30 12:04:20 CET 2023 - tbogendoerfer@suse.de + +- Refresh + patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. + Re-added missing hunk. +- commit c1fe660 + +------------------------------------------------------------------- +Thu Nov 30 11:58:34 CET 2023 - tbogendoerfer@suse.de + +- tcp_bpf: properly release resources on error paths + (jsc#PED-6831). +- commit 594eeec + +------------------------------------------------------------------- +Thu Nov 30 10:58:56 CET 2023 - tbogendoerfer@suse.de + +- tls: fix NULL deref on tls_sw_splice_eof() with empty record + (jsc#PED-6831). +- crypto: chelsio - stop using crypto_ahash::init (jsc#PED-6831). +- IB/mlx5: Fix init stage error handling to avoid double free + of same QP and UAF (jsc#PED-6864). +- RDMA/mlx5: Fix mkey cache WQ flush (jsc#PED-6864). +- RDMA/hfi1: Workaround truncation compilation error + (jsc#PED-6864). +- IB/hfi1: Fix potential deadlock on &irq_src_lock and + &dd->uctxt_lock (jsc#PED-6864). +- RDMA/core: Remove NULL check before dev_{put, hold} + (jsc#PED-6864). +- RDMA/hfi1: Remove redundant assignment to pointer ppd + (jsc#PED-6864). +- RDMA/bnxt_re: Fix clang -Wimplicit-fallthrough in + bnxt_re_handle_cq_async_error() (jsc#PED-6864). +- RDMA/hns: Fix init failure of RoCE VF and HIP08 (jsc#PED-6864). +- RDMA/hns: Fix unnecessary port_num transition in HW stats + allocation (jsc#PED-6864). +- RDMA/hns: The UD mode can only be configured with DCQCN + (jsc#PED-6864). +- RDMA/hns: Add check for SL (jsc#PED-6864). +- RDMA/hns: Fix signed-unsigned mixed comparisons (jsc#PED-6864). +- RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common() + (jsc#PED-6864). +- RDMA/hns: Fix printing level of asynchronous events + (jsc#PED-6864). +- RDMA/core: Add support to set privileged QKEY parameter + (jsc#PED-6864). +- RDMA/bnxt_re: Do not report SRQ error in srq notification + (jsc#PED-6864). +- RDMA/bnxt_re: Report async events and errors (jsc#PED-6864). +- RDMA/bnxt_re: Update HW interface headers (jsc#PED-6864). +- IB/mlx5: Fix rdma counter binding for RAW QP (jsc#PED-6864). +- RDMA/irdma: Add support to re-register a memory region + (jsc#PED-6864). +- RDMA/core: Fix a couple of obvious typos in comments + (jsc#PED-6864). +- IB/hfi1: Annotate struct tid_rb_node with __counted_by + (jsc#PED-6864). +- IB/mthca: Annotate struct mthca_icm_table with __counted_by + (jsc#PED-6864). +- IB/srp: Annotate struct srp_fr_pool with __counted_by + (jsc#PED-6864). +- RDMA/siw: Annotate struct siw_pbl with __counted_by + (jsc#PED-6864). +- RDMA/usnic: Annotate struct usnic_uiom_chunk with __counted_by + (jsc#PED-6864). +- RDMA/core: Annotate struct ib_pkey_cache with __counted_by + (jsc#PED-6864). +- RDMA/hns: Support SRQ record doorbell (jsc#PED-6864). +- RDMA/ipoib: Add support for XDR speed in ethtool (jsc#PED-6864). +- IB/mlx5: Adjust mlx5 rate mapping to support 800Gb + (jsc#PED-6864). +- IB/mlx5: Expose XDR speed through MAD (jsc#PED-6864). +- IB/core: Add support for XDR link speed (jsc#PED-6864). +- RDMA/mlx5: Implement mkeys management via LIFO queue + (jsc#PED-6864). +- IB/qib: Replace deprecated strncpy (jsc#PED-6864). +- IB/hfi1: Replace deprecated strncpy (jsc#PED-6864). +- RDMA/irdma: Replace deprecated strncpy (jsc#PED-6864). +- RDMA/hns: Support SRQ restrack ops for hns driver + (jsc#PED-6864). +- RDMA/core: Add support to dump SRQ resource in RAW format + (jsc#PED-6864). +- RDMA/core: Add dedicated SRQ resource tracker function + (jsc#PED-6864). +- RDMA/hfi1: Use FIELD_GET() to extract Link Width (jsc#PED-6864). +- RDMA/rtrs: Fix the problem of variable not initialized fully + (jsc#PED-6864). +- RDMA/rtrs: Require holding rcu_read_lock explicitly + (jsc#PED-6864). +- RDMA/core: Use size_{add,sub,mul}() in calls to struct_size() + (jsc#PED-6864). +- IB/hfi1: Remove open coded reference to skb frag offset + (jsc#PED-6864). +- RDMA/core: Fix repeated words in comments (jsc#PED-6864). +- IB: Use capital "OR" for multiple licenses in SPDX + (jsc#PED-6864). +- infiniband: Remove the now superfluous sentinel element from + ctl_table array (jsc#PED-6864). +- tls: don't reset prot->aad_size and prot->tail_size for TLS_HW + (jsc#PED-6831). +- chtls: fix tp->rcv_tstamp initialization (jsc#PED-6831). +- tls: use fixed size for tls_offload_context_{tx,rx}.driver_state + (jsc#PED-6831). +- chcr_ktls: use tls_offload_context_tx and driver_state like + other drivers (jsc#PED-6831). +- tls: validate crypto_info in a separate helper (jsc#PED-6831). +- tls: remove tls_context argument from tls_set_device_offload + (jsc#PED-6831). +- tls: remove tls_context argument from tls_set_sw_offload + (jsc#PED-6831). +- tls: add a helper to allocate/initialize offload_ctx_tx + (jsc#PED-6831). +- tls: also use init_prot_info in tls_set_device_offload + (jsc#PED-6831). +- tls: move tls_prot_info initialization out of tls_set_sw_offload + (jsc#PED-6831). +- tls: extract context alloc/initialization out of + tls_set_sw_offload (jsc#PED-6831). +- tls: store iv directly within cipher_context (jsc#PED-6831). +- tls: rename MAX_IV_SIZE to TLS_MAX_IV_SIZE (jsc#PED-6831). +- tls: store rec_seq directly within cipher_context + (jsc#PED-6831). +- tls: drop unnecessary cipher_type checks in tls offload + (jsc#PED-6831). +- tls: get salt using crypto_info_salt in tls_enc_skb + (jsc#PED-6831). +- tls: Use size_add() in call to struct_size() (jsc#PED-6831). +- infiniband: Use user_backed_iter() to see if iterator is + UBUF/IOVEC (jsc#PED-6864). +- tcp: allow again tcp_disconnect() when threads are waiting + (jsc#PED-6831). +- net/tls: do not free tls_rec on async operation in + bpf_exec_tx_verdict() (jsc#PED-6831). +- tls: get cipher_name from cipher_desc in tls_set_sw_offload + (jsc#PED-6831). +- tls: use tls_cipher_desc to access per-cipher crypto_info in + tls_set_sw_offload (jsc#PED-6831). +- tls: use tls_cipher_desc to get per-cipher sizes in + tls_set_sw_offload (jsc#PED-6831). +- tls: use tls_cipher_desc to simplify do_tls_getsockopt_conf + (jsc#PED-6831). +- tls: get crypto_info size from tls_cipher_desc in + do_tls_setsockopt_conf (jsc#PED-6831). +- tls: expand use of tls_cipher_desc in tls_sw_fallback_init + (jsc#PED-6831). +- tls: allocate the fallback aead after checking that the cipher + is valid (jsc#PED-6831). +- tls: expand use of tls_cipher_desc in tls_set_device_offload + (jsc#PED-6831). +- tls: validate cipher descriptions at compile time + (jsc#PED-6831). +- tls: extend tls_cipher_desc to fully describe the ciphers + (jsc#PED-6831). +- tls: rename tls_cipher_size_desc to tls_cipher_desc + (jsc#PED-6831). +- tls: reduce size of tls_cipher_size_desc (jsc#PED-6831). +- tls: add TLS_CIPHER_ARIA_GCM_* to tls_cipher_size_desc + (jsc#PED-6831). +- tls: move tls_cipher_size_desc to net/tls/tls.h (jsc#PED-6831). +- net/tls: avoid TCP window full during ->read_sock() + (jsc#PED-6831). +- net/tls: Remove unused function declarations (jsc#PED-6831). +- net/tls: implement ->read_sock() (jsc#PED-6831). +- net/tls: split tls_rx_reader_lock (jsc#PED-6831). +- net/tls: Use tcp_read_sock() instead of ops->read_sock() + (jsc#PED-6831). +- net/tls: handle MSG_EOR for tls_device TX flow (jsc#PED-6831). +- net/tls: handle MSG_EOR for tls_sw TX flow (jsc#PED-6831). +- crypto: chelsio - Remove unused declarations (jsc#PED-6831). +- crypto: drivers - avoid memcpy size warning (jsc#PED-6831). +- net/tls: fix comment typo (jsc#PED-6831). +- tls: suppress wakeups unless we have a full record + (jsc#PED-6831). +- commit 458f647 + +------------------------------------------------------------------- +Thu Nov 30 09:45:26 CET 2023 - mfranc@suse.cz + +- s390/ap: fix AP bus crash on early config change callback + invocation (git-fixes bsc#1217686). +- commit d914b2f + +------------------------------------------------------------------- +Thu Nov 30 08:15:58 CET 2023 - tiwai@suse.de + +- pinctrl: avoid reload of p state in list iteration (git-fixes). +- commit 1ab6bdb + +------------------------------------------------------------------- +Thu Nov 30 07:17:07 CET 2023 - jslaby@suse.cz + +- README.SUSE: fix patches.addon use + It's series, not series.conf in there. + And make it more precise on when the patches are applied. +- commit cb8969c + +------------------------------------------------------------------- +Wed Nov 29 20:06:24 CET 2023 - tbogendoerfer@suse.de + +- RDMA/mlx5: Change the key being sent for MPV device affiliation + (jsc#PED-3311). +- netdevsim: Block until all devices are released (jsc#PED-3311). +- net: make sure we never create ifindex = 0 (jsc#PED-3311). +- commit 3490f32 + +------------------------------------------------------------------- +Wed Nov 29 18:07:56 CET 2023 - tbogendoerfer@suse.de + +- staging/qlge: devlink use retained error fmsg API + (jsc#PED-3311). +- tools: ynl: fix duplicate op name in devlink (jsc#PED-3311). +- net/mlx5e: Check return value of snprintf writing to fw_version + buffer for representors (jsc#PED-3311). +- net/mlx5e: Check return value of snprintf writing to fw_version + buffer (jsc#PED-3311). +- net/mlx5e: Reduce the size of icosq_str (jsc#PED-3311). +- net/mlx5: Increase size of irq name buffer (jsc#PED-3311). +- net/mlx5e: Update doorbell for port timestamping CQ before + the software counter (jsc#PED-3311). +- net/mlx5e: Track xmit submission to PTP WQ after populating + metadata map (jsc#PED-3311). +- net/mlx5e: Avoid referencing skb after free-ing in drop path + of mlx5e_sq_xmit_wqe (jsc#PED-3311). +- net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec + offload (jsc#PED-3311). +- net/mlx5e: Fix pedit endianness (jsc#PED-3311). +- net/mlx5e: fix double free of encap_header in update funcs + (jsc#PED-3311). +- net/mlx5e: fix double free of encap_header (jsc#PED-3311). +- net/mlx5: Decouple PHC .adjtime and .adjphase implementations + (jsc#PED-3311). +- net/mlx5: DR, Allow old devices to use multi destination FTE + (jsc#PED-3311). +- net/mlx5: Free used cpus mask when an IRQ is released + (jsc#PED-3311). +- Revert "net/mlx5: DR, Supporting inline WQE when possible" + (jsc#PED-3311). +- pds_core: fix up some format-truncation complaints + (jsc#PED-3311). +- vhost-vdpa: fix use after free in vhost_vdpa_probe() + (jsc#PED-3311). +- tools: ynl-gen: don't touch the output file if content is the + same (jsc#PED-3311). +- netlink: specs: devlink: add forgotten port function caps enum + values (jsc#PED-3311). +- vdpa/mlx5: implement .reset_map driver op (jsc#PED-3311). +- vhost-vdpa: clean iotlb map during reset for older userspace + (jsc#PED-3311). +- vdpa: introduce .compat_reset operation callback (jsc#PED-3311). +- vhost-vdpa: introduce IOTLB_PERSIST backend feature bit + (jsc#PED-3311). +- vhost-vdpa: reset vendor specific mapping to initial state in + .release (jsc#PED-3311). +- vdpa: introduce .reset_map operation callback (jsc#PED-3311). +- mlx5_vdpa: offer VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK + (jsc#PED-3311). +- vdpa/mlx5: Update cvq iotlb mapping on ASID change + (jsc#PED-3311). +- vdpa/mlx5: Make iotlb helper functions more generic + (jsc#PED-3311). +- vdpa/mlx5: Enable hw support for vq descriptor mapping + (jsc#PED-3311). +- vdpa/mlx5: Introduce mr for vq descriptor (jsc#PED-3311). +- vdpa/mlx5: Improve mr update flow (jsc#PED-3311). +- vdpa/mlx5: Move mr mutex out of mr struct (jsc#PED-3311). +- vdpa/mlx5: Allow creation/deletion of any given mr struct + (jsc#PED-3311). +- vdpa/mlx5: Rename mr destroy functions (jsc#PED-3311). +- vdpa/mlx5: Collapse "dvq" mr add/delete functions + (jsc#PED-3311). +- vdpa/mlx5: Take cvq iotlb lock during refresh (jsc#PED-3311). +- vdpa/mlx5: Decouple cvq iotlb handling from hw mapping code + (jsc#PED-3311). +- vdpa/mlx5: Create helper function for dma mappings + (jsc#PED-3311). +- vhost-vdpa: uAPI to get dedicated descriptor group id + (jsc#PED-3311). +- vhost-vdpa: introduce descriptor group backend feature + (jsc#PED-3311). +- vdpa: introduce dedicated descriptor group for virtqueue + (jsc#PED-3311). +- vdpa/mlx5: Expose descriptor group mkey hw capability + (jsc#PED-3311). +- IB/mlx5: Rename 400G_8X speed to comply to naming convention + (jsc#PED-3311). +- IB/mlx5: Add support for 800G_8X lane speed (jsc#PED-3311). +- tools: ynl: introduce option to process unknown attributes or + types (jsc#PED-3311). +- tools: ynl-gen: respect attr-cnt-name at the attr set level + (jsc#PED-3311). +- netlink: specs: support conditional operations (jsc#PED-3311). +- netlink: make range pointers in policies const (jsc#PED-3311). +- net/mlx5: fix uninit value use (jsc#PED-3311). +- tools: ynl-gen: add support for exact-len validation + (jsc#PED-3311). +- devlink: remove netlink small_ops (jsc#PED-3311). +- devlink: remove duplicated netlink callback prototypes + (jsc#PED-3311). +- netlink: specs: devlink: add the remaining command to generate + complete split_ops (jsc#PED-3311). +- devlink: rename netlink callback to be aligned with the + generated ones (jsc#PED-3311). +- netlink: specs: devlink: make dont-validate single line + (jsc#PED-3311). +- netlink: specs: devlink: remove reload-action from devlink-get + cmd reply (jsc#PED-3311). +- tools: ynl-gen: render rsp_parse() helpers if cmd has only + dump op (jsc#PED-3311). +- tools: ynl-gen: introduce support for bitfield32 attribute type + (jsc#PED-3311). +- genetlink: don't merge dumpit split op for different cmds into + single iter (jsc#PED-3311). +- tools: ynl-gen: change spacing around __attribute__ + (jsc#PED-3311). +- pds_core: add an error code check in pdsc_dl_info_get + (jsc#PED-3311). +- netlink: specs: add support for auto-sized scalars + (jsc#PED-3311). +- tools: ynl-gen: make the mnl_type() method public + (jsc#PED-3311). +- devlink: convert most of devlink_fmsg_*() to return void + (jsc#PED-3311). +- net/mlx5: devlink health: use retained error fmsg API + (jsc#PED-3311). +- mlxsw: core: devlink health: use retained error fmsg API + (jsc#PED-3311). +- hinic: devlink health: use retained error fmsg API + (jsc#PED-3311). +- pds_core: devlink health: use retained error fmsg API + (jsc#PED-3311). +- netdevsim: devlink health: use retained error fmsg API + (jsc#PED-3311). +- devlink: retain error in struct devlink_fmsg (jsc#PED-3311). +- tools: ynl-gen: support limit names (jsc#PED-3311). +- tools: ynl-gen: support full range of min/max checks for + integer values (jsc#PED-3311). +- tools: ynl-gen: track attribute use (jsc#PED-3311). +- devlink: document devlink_rel_nested_in_notify() function + (jsc#PED-3311). +- devlink: don't take instance lock for nested handle put + (jsc#PED-3311). +- devlink: take device reference for devlink object + (jsc#PED-3311). +- devlink: call peernet2id_alloc() with net pointer under RCU + read lock (jsc#PED-3311). +- net: treat possible_net_t net pointer as an RCU one and add + read_pnet_rcu() (jsc#PED-3311). +- net/mlx5e: Allow IPsec soft/hard limits in bytes (jsc#PED-3311). +- net/mlx5e: Increase max supported channels number to 256 + (jsc#PED-3311). +- net/mlx5e: Preparations for supporting larger number of channels + (jsc#PED-3311). +- net/mlx5e: Refactor mlx5e_rss_init() and mlx5e_rss_free() + API's (jsc#PED-3311). +- net/mlx5e: Refactor mlx5e_rss_set_rxfh() and + mlx5e_rss_get_rxfh() (jsc#PED-3311). +- net/mlx5e: Refactor rx_res_init() and rx_res_free() APIs + (jsc#PED-3311). +- net/mlx5e: Use PTR_ERR_OR_ZERO() to simplify code + (jsc#PED-3311). +- net/mlx5: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). +- net/mlx5: Remove unused declaration (jsc#PED-3311). +- net/mlx5: Replace global mlx5_intf_lock with HCA devcom + component lock (jsc#PED-3311). +- net/mlx5: Refactor LAG peer device lookout bus logic to mlx5 + devcom (jsc#PED-3311). +- net/mlx5: Avoid false positive lockdep warning by adding + lock_class_key (jsc#PED-3311). +- net/mlx5: Redesign SF active work to remove table_lock + (jsc#PED-3311). +- net/mlx5: Parallelize vhca event handling (jsc#PED-3311). +- docs: netlink: clean up after deprecating version + (jsc#PED-3311). +- tools: ynl: fix converting flags to names after recent cleanup + (jsc#PED-3311). +- net/mlx5: Handle IPsec steering upon master unbind/bind + (jsc#PED-3311). +- net/mlx5: Configure IPsec steering for ingress RoCEv2 MPV + traffic (jsc#PED-3311). +- net/mlx5: Configure IPsec steering for egress RoCEv2 MPV traffic + (jsc#PED-3311). +- net/mlx5: Add create alias flow table function to ipsec roce + (jsc#PED-3311). +- net/mlx5: Implement alias object allow and create functions + (jsc#PED-3311). +- net/mlx5: Add alias flow table bits (jsc#PED-3311). +- net/mlx5: Store devcom pointer inside IPsec RoCE (jsc#PED-3311). +- net/mlx5: Register mlx5e priv to devcom in MPV mode + (jsc#PED-3311). +- RDMA/mlx5: Send events from IB driver about device affiliation + state (jsc#PED-3311). +- net/mlx5: Introduce ifc bits for migration in a chunk mode + (jsc#PED-3311). +- tools: ynl: use ynl-gen -o instead of stdout in Makefile + (jsc#PED-3311). +- netlink: specs: don't allow version to be specified for + genetlink (jsc#PED-3311). +- tools: ynl-gen: handle do ops with no input attrs + (jsc#PED-3311). +- tools: ynl-gen: lift type requirement for attribute subsets + (jsc#PED-3311). +- tools: ynl-gen: use uapi header name for the header guard + (jsc#PED-3311). +- tools: ynl: use uAPI include magic for samples (jsc#PED-3311). +- tools: ynl: don't regen on every make (jsc#PED-3311). +- handshake: Fix sign of key_serial_t fields (jsc#PED-3311). +- handshake: Fix sign of socket file descriptor fields + (jsc#PED-3311). +- net/mlx5: Enable 4 ports multiport E-switch (jsc#PED-3311). +- net/mlx5: Add a health error syndrome for pci data poisoned + (jsc#PED-3311). +- net/mlx5: DR, Handle multi destination action in the right order + (jsc#PED-3311). +- net/mlx5: DR, Add check for multi destination FTE + (jsc#PED-3311). +- net/mlx5: Bridge, Enable mcast in smfs steering mode + (jsc#PED-3311). +- net/mlx5e: Check police action rate for matchall filter + (jsc#PED-3311). +- net/mlx5e: Consider aggregated port speed during rate + configuration (jsc#PED-3311). +- net/mlx5: Remove redundant max_sfs check and field from struct + mlx5_sf_dev_table (jsc#PED-3311). +- net/mlx5: Remove SF table reference counting (jsc#PED-3311). +- net/mlx5: Push common deletion code into mlx5_sf_del() + (jsc#PED-3311). +- net/mlx5: Rename mlx5_sf_deactivate_all() to mlx5_sf_del_all() + (jsc#PED-3311). +- net/mlx5: Move state lock taking into mlx5_sf_dealloc() + (jsc#PED-3311). +- net/mlx5: Convert SF port_indices xarray to function_ids xarray + (jsc#PED-3311). +- net/mlx5: Use devlink port pointer to get the pointer of + container SF struct (jsc#PED-3311). +- net/mlx5: Call mlx5_sf_id_erase() once in mlx5_sf_dealloc() + (jsc#PED-3311). +- tools: ynl: extend netdev sample to dump + xdp-rx-metadata-features (jsc#PED-3311). +- net/mlx5e: Set en auxiliary devlink instance as nested + (jsc#PED-3311). +- devlink: introduce possibility to expose info about nested + devlinks (jsc#PED-3311). +- devlink: convert linecard nested devlink to new rel + infrastructure (jsc#PED-3311). +- net/mlx5: SF, Implement peer devlink set for SF representor + devlink port (jsc#PED-3311). +- devlink: expose peer SF devlink instance (jsc#PED-3311). +- devlink: introduce object and nested devlink relationship infra + (jsc#PED-3311). +- devlink: extend devlink_nl_put_nested_handle() with attrtype + arg (jsc#PED-3311). +- devlink: move devlink_nl_put_nested_handle() into netlink.c + (jsc#PED-3311). +- devlink: put netnsid to nested handle (jsc#PED-3311). +- devlink: move linecard struct into linecard.c (jsc#PED-3311). +- vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE + (jsc#PED-3311). +- netlink: specs: devlink: fix reply command values + (jsc#PED-3311). +- devlink: Hold devlink lock on health reporter dump get + (jsc#PED-3311). +- vdpa: add get_backend_features vdpa operation (jsc#PED-3311). +- vdpa: accept VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK backend + feature (jsc#PED-3311). +- vdpa: add VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK flag + (jsc#PED-3311). +- pds_core: protect devlink callbacks from fw_down state + (jsc#PED-3311). +- devlink: move devlink_notify_register/unregister() to dev.c + (jsc#PED-3311). +- devlink: move small_ops definition into netlink.c + (jsc#PED-3311). +- devlink: move tracepoint definitions into core.c (jsc#PED-3311). +- devlink: push linecard related code into separate file + (jsc#PED-3311). +- devlink: push rate related code into separate file + (jsc#PED-3311). +- devlink: push trap related code into separate file + (jsc#PED-3311). +- devlink: use tracepoint_enabled() helper (jsc#PED-3311). +- devlink: push region related code into separate file + (jsc#PED-3311). +- devlink: push param related code into separate file + (jsc#PED-3311). +- devlink: push resource related code into separate file + (jsc#PED-3311). +- devlink: push dpipe related code into separate file + (jsc#PED-3311). +- devlink: move and rename devlink_dpipe_send_and_alloc_skb() + helper (jsc#PED-3311). +- devlink: push shared buffer related code into separate file + (jsc#PED-3311). +- devlink: push port related code into separate file + (jsc#PED-3311). +- devlink: push object register/unregister notifications into + separate helpers (jsc#PED-3311). +- tools/net/ynl: Add support for create flags (jsc#PED-3311). +- tools/net/ynl: Implement nlattr array-nest decoding in ynl + (jsc#PED-3311). +- tools/net/ynl: Add support for netlink-raw families + (jsc#PED-3311). +- tools/net/ynl: Fix extack parsing with fixed header genlmsg + (jsc#PED-3311). +- tools/ynl: Add mcast-group schema parsing to ynl (jsc#PED-3311). +- doc/netlink: Update genetlink-legacy documentation + (jsc#PED-3311). +- doc/netlink: Add a schema for netlink-raw families + (jsc#PED-3311). +- doc/netlink: Fix typo in genetlink-* schemas (jsc#PED-3311). +- tools: ynl-gen: fix uAPI generation after tempfile changes + (jsc#PED-3311). +- tools: ynl-gen: support empty attribute lists (jsc#PED-3311). +- tools: ynl-gen: fix collecting global policy attrs + (jsc#PED-3311). +- tools: ynl-gen: set length of binary fields (jsc#PED-3311). +- tools: ynl: allow passing binary data (jsc#PED-3311). +- tools: ynl-gen: use temporary file for rendering (jsc#PED-3311). +- tools: ynl: add more info to KeyErrors on missing attrs + (jsc#PED-3311). +- genetlink: add genlmsg_iput() API (jsc#PED-3311). +- genetlink: add a family pointer to struct genl_info + (jsc#PED-3311). +- genetlink: use attrs from struct genl_info (jsc#PED-3311). +- genetlink: add struct genl_info to struct genl_dumpit_info + (jsc#PED-3311). +- genetlink: remove userhdr from struct genl_info (jsc#PED-3311). +- genetlink: make genl_info->nlhdr const (jsc#PED-3311). +- genetlink: push conditional locking into dumpit/done + (jsc#PED-3311). +- netlink: specs: devlink: extend health reporter dump attributes + by port index (jsc#PED-3311). +- devlink: extend health reporter dump selector by port index + (jsc#PED-3311). +- netlink: specs: devlink: extend per-instance dump commands to + accept instance attributes (jsc#PED-3311). +- devlink: allow user to narrow per-instance dumps by passing + handle attrs (jsc#PED-3311). +- netlink: specs: devlink: add commands that do per-instance dump + (jsc#PED-3311). +- tools: ynl-gen: add missing empty line between policies + (jsc#PED-3311). +- tools: ynl-gen: avoid rendering empty validate field + (jsc#PED-3311). +- devlink: Remove unused devlink_dpipe_table_resource_set() + declaration (jsc#PED-3311). +- netlink: specs: devlink: add info-get dump op (jsc#PED-3311). +- ynl-gen-c.py: render netlink policies static for split ops + (jsc#PED-3311). +- ynl-gen-c.py: allow directional model for kernel mode + (jsc#PED-3311). +- ynl-gen-c.py: filter rendering of validate field values for + split ops (jsc#PED-3311). +- netlink: specs: add dump-strict flag for dont-validate property + (jsc#PED-3311). +- devlink: Remove unused extern declaration + devlink_port_region_destroy() (jsc#PED-3311). +- net: store netdevs in an xarray (jsc#PED-3311). +- ynl: print xdp-zc-max-segs in the sample (jsc#PED-3311). +- ynl: regenerate all headers (jsc#PED-3311). +- ynl: mark max/mask as private for kdoc (jsc#PED-3311). +- genetlink: add explicit ordering break check for split ops + (jsc#PED-3311). +- vhost-scsi: Rename vhost_scsi_iov_to_sgl (jsc#PED-3311). +- vhost-scsi: Fix alignment handling with windows (jsc#PED-3311). +- tools: ynl-gen: fix parse multi-attr enum attribute + (jsc#PED-3311). +- vhost: Make parameter name match of vhost_get_vq_desc() + (jsc#PED-3311). +- vhost: Allow worker switching while work is queueing + (jsc#PED-3311). +- vhost_scsi: add support for worker ioctls (jsc#PED-3311). +- vhost: allow userspace to create workers (jsc#PED-3311). +- vhost: replace single worker pointer with xarray (jsc#PED-3311). +- vhost: add helper to parse userspace vring state/file + (jsc#PED-3311). +- vhost: remove vhost_work_queue (jsc#PED-3311). +- vhost_scsi: flush IO vqs then send TMF rsp (jsc#PED-3311). +- vhost_scsi: convert to vhost_vq_work_queue (jsc#PED-3311). +- vhost_scsi: make SCSI cmd completion per vq (jsc#PED-3311). +- vhost_sock: convert to vhost_vq_work_queue (jsc#PED-3311). +- vhost: convert poll work to be vq based (jsc#PED-3311). +- vhost: take worker or vq for flushing (jsc#PED-3311). +- vhost: take worker or vq instead of dev for queueing + (jsc#PED-3311). +- vhost, vhost_net: add helper to check if vq has work + (jsc#PED-3311). +- vhost: add vhost_worker pointer to vhost_virtqueue + (jsc#PED-3311). +- vhost: dynamically allocate vhost_worker (jsc#PED-3311). +- vhost: create worker at end of vhost_dev_set_owner + (jsc#PED-3311). +- tools: ynl: add display-hint support to ynl (jsc#PED-3311). +- netlink: specs: add display-hint to schema definitions + (jsc#PED-3311). +- tools: ynl: improve the direct-include header guard logic + (jsc#PED-3311). +- tools: ynl: work around stale system headers (jsc#PED-3311). +- tools: ynl-gen: inherit policy in multi-attr (jsc#PED-3311). +- tools: ynl-gen: correct enum policies (jsc#PED-3311). +- netlink: support extack in dump ->start() (jsc#PED-3311). +- tools: ynl: add sample for ethtool (jsc#PED-3311). +- tools: ynl: generate code for the ethtool family (jsc#PED-3311). +- tools: ynl-gen: resolve enum vs struct name conflicts + (jsc#PED-3311). +- tools: ynl-gen: don't generate enum types if unnamed + (jsc#PED-3311). +- netlink: specs: support setting prefix-name per attribute + (jsc#PED-3311). +- tools: ynl-gen: record extra args for regen (jsc#PED-3311). +- tools: ynl-gen: support excluding tricky ops (jsc#PED-3311). +- tools: ynl-gen: support / skip pads on the way to kernel + (jsc#PED-3311). +- tools: ynl-gen: don't pass op_name to RenderInfo (jsc#PED-3311). +- tools: ynl-gen: support code gen for events (jsc#PED-3311). +- tools: ynl-gen: sanitize notification tracking (jsc#PED-3311). +- tools: ynl: regen: stop generating common notification handlers + (jsc#PED-3311). +- tools: ynl-gen: stop generating common notification handlers + (jsc#PED-3311). +- tools: ynl: regen: regenerate the if ladders (jsc#PED-3311). +- tools: ynl-gen: get attr type outside of if() (jsc#PED-3311). +- tools: ynl-gen: combine else with closing bracket + (jsc#PED-3311). +- tools: ynl-gen: complete the C keyword list (jsc#PED-3311). +- tools: ynl: regen: cleanup user space header includes + (jsc#PED-3311). +- tools: ynl-gen: cleanup user space header includes + (jsc#PED-3311). +- Revert "tools: ynl: Remove duplicated include in + handshake-user.c" (jsc#PED-3311). +- tools: ynl: Remove duplicated include in handshake-user.c + (jsc#PED-3311). +- tools: ynl: add sample for devlink (jsc#PED-3311). +- tools: ynl-gen: don't generate forward declarations for policies +- regen (jsc#PED-3311). +- tools: ynl-gen: don't generate forward declarations for policies + (jsc#PED-3311). +- tools: ynl-gen: walk nested types in depth (jsc#PED-3311). +- tools: ynl-gen: inherit struct use info (jsc#PED-3311). +- tools: ynl-gen: try to sort the types more intelligently + (jsc#PED-3311). +- tools: ynl-gen: enable code gen for directional specs + (jsc#PED-3311). +- tools: ynl-gen: refactor strmap helper generation + (jsc#PED-3311). +- tools: ynl-gen: use enum names in op strmap more carefully + (jsc#PED-3311). +- netlink: specs: devlink: fill in some details important for C + (jsc#PED-3311). +- tools: ynl-gen: improve unwind on parsing errors (jsc#PED-3311). +- tools: ynl-gen: fill in support for MultiAttr scalars + (jsc#PED-3311). +- tools: ynl: add sample for netdev (jsc#PED-3311). +- tools: ynl-gen: clean up stray new lines at the end of + reply-less requests (jsc#PED-3311). +- tools: ynl-gen: generate static descriptions of notifications + (jsc#PED-3311). +- tools: ynl-gen: switch to family struct (jsc#PED-3311). +- tools: ynl-gen: generate alloc and free helpers for req + (jsc#PED-3311). +- tools: ynl-gen: move the response reading logic into YNL + (jsc#PED-3311). +- tools: ynl-gen: generate enum-to-string helpers (jsc#PED-3311). +- tools: ynl-gen: add error checking for nested structs + (jsc#PED-3311). +- tools: ynl-gen: loosen type consistency check for events + (jsc#PED-3311). +- tools: ynl-gen: don't override pure nested struct + (jsc#PED-3311). +- tools: ynl-gen: fix unused / pad attribute handling + (jsc#PED-3311). +- tools: ynl-gen: add extra headers for user space (jsc#PED-3311). +- tools: ynl: Support enums in struct members in genetlink-legacy + (jsc#PED-3311). +- tools: ynl: Initialise fixed headers to 0 in genetlink-legacy + (jsc#PED-3311). +- doc: ynl: Add doc attr to struct members in genetlink-legacy + spec (jsc#PED-3311). +- net: ynl: prefix uAPI header include with uapi/ (jsc#PED-3311). +- tools: ynl: Handle byte-order in struct members (jsc#PED-3311). +- tools: ynl: Use dict of predefined Structs to decode scalar + types (jsc#PED-3311). +- commit 28f034d + +------------------------------------------------------------------- +Wed Nov 29 15:55:08 CET 2023 - pjakobsson@suse.de + +- drm/amd: Disable ASPM for VI w/ all Intel systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59a93b + +------------------------------------------------------------------- +Wed Nov 29 15:55:04 CET 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Check if pmu is closed before stopping event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f05d5c + +------------------------------------------------------------------- +Wed Nov 29 15:55:00 CET 2023 - pjakobsson@suse.de + +- drm/i915/mcr: Hold GT forcewake during steering operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8c81e8 + +------------------------------------------------------------------- +Wed Nov 29 15:54:57 CET 2023 - pjakobsson@suse.de + +- drm/i915/perf: Determine context valid in OA reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d95b342 + +------------------------------------------------------------------- +Wed Nov 29 15:54:53 CET 2023 - pjakobsson@suse.de + +- drm/logicvc: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42eb0f9 + +------------------------------------------------------------------- +Wed Nov 29 15:54:49 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: reserve a fence slot while locking the BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a8d66c + +------------------------------------------------------------------- +Wed Nov 29 15:54:45 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove redundant call to priority_is_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87d1ce + +------------------------------------------------------------------- +Wed Nov 29 15:54:41 CET 2023 - pjakobsson@suse.de + +- drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7783812 + +------------------------------------------------------------------- +Wed Nov 29 15:54:37 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: ignore duplicate BOs again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c284b6a + +------------------------------------------------------------------- +Wed Nov 29 15:54:33 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: Correctly free sg_table in gem prime vmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 181dcf1 + +------------------------------------------------------------------- +Wed Nov 29 15:54:29 CET 2023 - pjakobsson@suse.de + +- drm/i915: Retry gtt fault when out of fence registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 609ba44 + +------------------------------------------------------------------- +Wed Nov 29 15:54:25 CET 2023 - pjakobsson@suse.de + +- drm/i915/cx0: Only clear/set the Pipe Reset bit of the PHY Lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32ebc18 + +------------------------------------------------------------------- +Wed Nov 29 15:54:21 CET 2023 - pjakobsson@suse.de + +- gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a23859 + +------------------------------------------------------------------- +Wed Nov 29 15:54:17 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Unset context priority is now invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dba17d0 + +------------------------------------------------------------------- +Wed Nov 29 15:54:13 CET 2023 - pjakobsson@suse.de + +- drm/edid: add 8 bpc quirk to the BenQ GW2765 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4494062 + +------------------------------------------------------------------- +Wed Nov 29 15:54:09 CET 2023 - pjakobsson@suse.de + +- drm/ttm: Reorder sys manager cleanup step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c730064 + +------------------------------------------------------------------- +Wed Nov 29 15:54:05 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/disp: fix DP capable DSM connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 948759b + +------------------------------------------------------------------- +Wed Nov 29 15:54:01 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: exec: fix ioctl kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8beefef + +------------------------------------------------------------------- +Wed Nov 29 15:53:57 CET 2023 - pjakobsson@suse.de + +- drm/panel: Move AUX B116XW03 out of panel-edp back to panel-simple (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c79026f + +------------------------------------------------------------------- +Wed Nov 29 15:53:53 CET 2023 - pjakobsson@suse.de + +- drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 281debb + +------------------------------------------------------------------- +Wed Nov 29 15:53:49 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Reserve fences for VM update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f7974a + +------------------------------------------------------------------- +Wed Nov 29 15:53:45 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix possible null pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd1c5e0 + +------------------------------------------------------------------- +Wed Nov 29 15:53:41 CET 2023 - pjakobsson@suse.de + +- fbdev: core: syscopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b1f5b7 + +------------------------------------------------------------------- +Wed Nov 29 15:53:37 CET 2023 - pjakobsson@suse.de + +- fbdev: core: cfbcopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b6c8a4 + +------------------------------------------------------------------- +Wed Nov 29 15:53:33 CET 2023 - pjakobsson@suse.de + +- fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac29aae + +------------------------------------------------------------------- +Wed Nov 29 15:53:29 CET 2023 - pjakobsson@suse.de + +- fbdev: uvesafb: Remove uvesafb_exec() prototype from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb63967 + +------------------------------------------------------------------- +Wed Nov 29 15:53:25 CET 2023 - pjakobsson@suse.de + +- fbdev: sa1100fb: mark sa1100fb_init() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bc8206 + +------------------------------------------------------------------- +Wed Nov 29 15:53:21 CET 2023 - pjakobsson@suse.de + +- fbdev: omapfb: fix some error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 546ab49 + +------------------------------------------------------------------- +Wed Nov 29 15:53:17 CET 2023 - pjakobsson@suse.de + +- fbdev: atyfb: only use ioremap_uc() on i386 and ia64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1e69e2 + +------------------------------------------------------------------- +Wed Nov 29 15:53:14 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix SI failure due to doorbells allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9ba14a + +------------------------------------------------------------------- +Wed Nov 29 15:53:10 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add missing NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f653c + +------------------------------------------------------------------- +Wed Nov 29 15:53:06 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c50480 + +------------------------------------------------------------------- +Wed Nov 29 15:53:02 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f9d053 + +------------------------------------------------------------------- +Wed Nov 29 15:52:58 CET 2023 - pjakobsson@suse.de + +- drm/msm/dp: Add newlines to debug printks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7182856 + +------------------------------------------------------------------- +Wed Nov 29 15:52:54 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid overflow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ebf8ae + +------------------------------------------------------------------- +Wed Nov 29 15:52:50 CET 2023 - pjakobsson@suse.de + +- drm/msm/dsi: fix irq_of_parse_and_map() error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5672f8d + +------------------------------------------------------------------- +Wed Nov 29 15:52:46 CET 2023 - pjakobsson@suse.de + +- drm/msm/dsi: skip the wait for video mode done if not applicable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aad66a + +------------------------------------------------------------------- +Wed Nov 29 15:52:42 CET 2023 - pjakobsson@suse.de + +- drm/msm/mdss: fix highest-bank-bit for msm8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2e812c + +------------------------------------------------------------------- +Wed Nov 29 15:52:38 CET 2023 - pjakobsson@suse.de + +- drm/msm/dp: do not reinitialize phy unless retry during link training (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 381896d + +------------------------------------------------------------------- +Wed Nov 29 15:52:34 CET 2023 - pjakobsson@suse.de + +- drm/tiny: correctly print `struct resource *` on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e91fe15 + +------------------------------------------------------------------- +Wed Nov 29 15:52:30 CET 2023 - pjakobsson@suse.de + +- drm/atomic-helper: relax unregistered connector check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c6a0d + +------------------------------------------------------------------- +Wed Nov 29 15:52:26 CET 2023 - pjakobsson@suse.de + +- drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before TP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c55462 + +------------------------------------------------------------------- +Wed Nov 29 15:52:22 CET 2023 - pjakobsson@suse.de + +- drm/vmwgfx: fix typo of sizeof argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe2b01a + +------------------------------------------------------------------- +Wed Nov 29 15:52:18 CET 2023 - pjakobsson@suse.de + +- dma-buf: add dma_fence_timestamp helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b40c37 + +------------------------------------------------------------------- +Wed Nov 29 15:52:14 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: exec: report max pushs through getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d62a7fa + +------------------------------------------------------------------- +Wed Nov 29 15:52:11 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: chan: use channel class definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e33824b + +------------------------------------------------------------------- +Wed Nov 29 15:52:07 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: chan: use struct nvif_mclass (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca57f46 + +------------------------------------------------------------------- +Wed Nov 29 15:52:03 CET 2023 - pjakobsson@suse.de + +- drm: panel-orientation-quirks: Add quirk for One Mix 2S (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 731adeb + +------------------------------------------------------------------- +Wed Nov 29 15:51:59 CET 2023 - pjakobsson@suse.de + +- drm/tests: Fix kunit_release_action ctx argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bc11b8 + +------------------------------------------------------------------- +Wed Nov 29 15:51:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to master (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb172c1 + +------------------------------------------------------------------- +Wed Nov 29 15:51:51 CET 2023 - pjakobsson@suse.de + +- drm/amd: Fix detection of _PR3 on the PCIe root port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9b3bd2 + +------------------------------------------------------------------- +Wed Nov 29 15:51:47 CET 2023 - pjakobsson@suse.de + +- drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f79dc4 + +------------------------------------------------------------------- +Wed Nov 29 15:51:43 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix a memory leak (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 150411c + +------------------------------------------------------------------- +Wed Nov 29 15:51:39 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: add unique_id for gc 11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e378c9a + +------------------------------------------------------------------- +Wed Nov 29 15:51:35 CET 2023 - pjakobsson@suse.de + +- drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef2a30e + +------------------------------------------------------------------- +Wed Nov 29 15:51:31 CET 2023 - pjakobsson@suse.de + +- drm/i915: Register engines early to avoid type confusion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d4649a + +------------------------------------------------------------------- +Wed Nov 29 15:51:27 CET 2023 - pjakobsson@suse.de + +- drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 072034c + +------------------------------------------------------------------- +Wed Nov 29 15:51:23 CET 2023 - pjakobsson@suse.de + +- i915/guc: Get runtime pm in busyness worker only if already active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a522fe7 + +------------------------------------------------------------------- +Wed Nov 29 15:51:19 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b08c2b7 + +------------------------------------------------------------------- +Wed Nov 29 15:51:15 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Use gpu_offset for user queue's wptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3953fbf + +------------------------------------------------------------------- +Wed Nov 29 15:51:11 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix a memory leak in amdgpu_ras_feature_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 517ea49 + +------------------------------------------------------------------- +Wed Nov 29 15:51:07 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amdgpu: Report vbios version instead of PN" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0b6a0 + +------------------------------------------------------------------- +Wed Nov 29 15:51:03 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ceb2606 + +------------------------------------------------------------------- +Wed Nov 29 15:50:59 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Prevent error pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2d3297 + +------------------------------------------------------------------- +Wed Nov 29 15:50:55 CET 2023 - pjakobsson@suse.de + +- fbdev/sh7760fb: Depend on FB=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 032242e + +------------------------------------------------------------------- +Wed Nov 29 15:50:51 CET 2023 - pjakobsson@suse.de + +- nouveau/u_memcpya: fix NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb36ffc + +------------------------------------------------------------------- +Wed Nov 29 15:50:47 CET 2023 - pjakobsson@suse.de + +- nouveau/u_memcpya: use vmemdup_user (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7101c9d + +------------------------------------------------------------------- +Wed Nov 29 15:50:43 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: sched: fix leaking memory of timedout job (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 767e495 + +------------------------------------------------------------------- +Wed Nov 29 15:50:39 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: fence: fix type cast warning in nouveau_fence_emit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a393281 + +------------------------------------------------------------------- +Wed Nov 29 15:50:35 CET 2023 - pjakobsson@suse.de + +- drm: fix up fbdev Kconfig defaults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 802eaca + +------------------------------------------------------------------- +Wed Nov 29 15:50:31 CET 2023 - pjakobsson@suse.de + +- Revert "drm/vkms: Fix race-condition between the hrtimer and the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c6f9cc + +------------------------------------------------------------------- +Wed Nov 29 15:50:27 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Insert missing TLB flush on GFX10 and later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa0a165 + +------------------------------------------------------------------- +Wed Nov 29 15:50:23 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix 2nd DPIA encoder Assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 211fd2f + +------------------------------------------------------------------- +Wed Nov 29 15:50:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add DPIA Link Encoder Assignment Fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cac572f + +------------------------------------------------------------------- +Wed Nov 29 15:50:16 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: fix replay_mode kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0afda55 + +------------------------------------------------------------------- +Wed Nov 29 15:50:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Handle null atom context in VBIOS info ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49af03d + +------------------------------------------------------------------- +Wed Nov 29 15:50:08 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Checkpoint and restore queues on GFX11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e22977d + +------------------------------------------------------------------- +Wed Nov 29 15:50:04 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Adjust the MST resume flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cf5c40 + +------------------------------------------------------------------- +Wed Nov 29 15:50:00 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: fallback to old RAS error message for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61f9054 + +------------------------------------------------------------------- +Wed Nov 29 15:49:57 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a70527 + +------------------------------------------------------------------- +Wed Nov 29 15:49:53 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/soc21: don't remap HDP registers for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03e9b5e + +------------------------------------------------------------------- +Wed Nov 29 15:49:49 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Don't check registers, if using AUX BL control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85c8025 + +------------------------------------------------------------------- +Wed Nov 29 15:49:45 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix retry loop test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf7556 + +------------------------------------------------------------------- +Wed Nov 29 15:49:41 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add dirty rect support for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b1fe06 + +------------------------------------------------------------------- +Wed Nov 29 15:49:37 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88dba3a + +------------------------------------------------------------------- +Wed Nov 29 15:49:33 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update CU masking for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b386c0a + +------------------------------------------------------------------- +Wed Nov 29 15:49:29 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update cache info reporting for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35f6384 + +------------------------------------------------------------------- +Wed Nov 29 15:49:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Store CU info from all XCCs for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe25f99 + +------------------------------------------------------------------- +Wed Nov 29 15:49:21 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix unaligned 64-bit doorbell warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e646c45 + +------------------------------------------------------------------- +Wed Nov 29 15:49:17 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix reg offset for setting CWSR grace period (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 970ea3d + +------------------------------------------------------------------- +Wed Nov 29 15:49:13 CET 2023 - pjakobsson@suse.de + +- drm/drm_connector: Provide short description of param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ad0f1f + +------------------------------------------------------------------- +Wed Nov 29 15:49:09 CET 2023 - pjakobsson@suse.de + +- drm/drm_exec: Work around a WW mutex lockdep oddity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f9a786 + +------------------------------------------------------------------- +Wed Nov 29 15:49:06 CET 2023 - pjakobsson@suse.de + +- drm: ci: docs: fix build warning - add missing escape (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51886fc + +------------------------------------------------------------------- +Wed Nov 29 15:49:02 CET 2023 - pjakobsson@suse.de + +- drm: Add initial ci/ subdirectory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3bcd8 + +------------------------------------------------------------------- +Wed Nov 29 15:48:58 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Restrict bootloader wait to SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b00a240 + +------------------------------------------------------------------- +Wed Nov 29 15:48:54 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: limit the v_startup workaround to ASICs older than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d9df69 + +------------------------------------------------------------------- +Wed Nov 29 15:48:50 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix amdgpu_cs_p1_user_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 704a521 + +------------------------------------------------------------------- +Wed Nov 29 15:48:46 CET 2023 - pjakobsson@suse.de + +- Revert "Revert "drm/amd/display: Implement zpos property"" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c04c08 + +------------------------------------------------------------------- +Wed Nov 29 15:48:42 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add missing gfx11 MQD manager callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c060dd3 + +------------------------------------------------------------------- +Wed Nov 29 15:48:38 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Free ras cmd input buffer properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d59f18f + +------------------------------------------------------------------- +Wed Nov 29 15:48:35 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Hide xcp partition sysfs under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbd65f7 + +------------------------------------------------------------------- +Wed Nov 29 15:48:31 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use read-modify-write mode for gfx v9_4_3 SQ setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a82f602 + +------------------------------------------------------------------- +Wed Nov 29 15:48:27 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: use mask to get v9 interrupt sq data bits correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d28ba63 + +------------------------------------------------------------------- +Wed Nov 29 15:48:23 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Allocate coredump memory in a nonblocking way (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e75743d + +------------------------------------------------------------------- +Wed Nov 29 15:48:19 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Support query ecc cap for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9df9935 + +------------------------------------------------------------------- +Wed Nov 29 15:48:15 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add umc_info v4_0 structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62ac569 + +------------------------------------------------------------------- +Wed Nov 29 15:48:11 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: update blank state on ODM changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f350385 + +------------------------------------------------------------------- +Wed Nov 29 15:48:07 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add SMU v13.0.6 default reset methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01ff41b + +------------------------------------------------------------------- +Wed Nov 29 15:48:04 CET 2023 - pjakobsson@suse.de + +- Partially revert "drm/amd/display: update add plane to context logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed62806 + +------------------------------------------------------------------- +Wed Nov 29 15:48:00 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add bootloader wait for PSP v13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa83197 + +------------------------------------------------------------------- +Wed Nov 29 15:47:56 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: register a dirty framebuffer callback for fbcon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2a7f80 + +------------------------------------------------------------------- +Wed Nov 29 15:47:52 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Updated TCP/UTCL1 programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c9a562 + +------------------------------------------------------------------- +Wed Nov 29 15:47:48 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: fix debugfs pm_info output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87e283e + +------------------------------------------------------------------- +Wed Nov 29 15:47:44 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix the return for gpu mode1_reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eee062d + +------------------------------------------------------------------- +Wed Nov 29 15:47:40 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: fix static screen detection setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c6b0b4 + +------------------------------------------------------------------- +Wed Nov 29 15:47:36 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Fix critical temp unit of SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b824103 + +------------------------------------------------------------------- +Wed Nov 29 15:47:33 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove SRAM clock gater override by driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 954f40d + +------------------------------------------------------------------- +Wed Nov 29 15:47:29 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add bootloader status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8237a2 + +------------------------------------------------------------------- +Wed Nov 29 15:47:25 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: use correct method to get clock under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d227e + +------------------------------------------------------------------- +Wed Nov 29 15:47:21 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Unset baco dummy mode on nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14a385d + +------------------------------------------------------------------- +Wed Nov 29 15:47:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: set minimum of VBlank_nom (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 112fbfa + +------------------------------------------------------------------- +Wed Nov 29 15:44:32 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct unit conversion for vstartup + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit be5efc2 + +------------------------------------------------------------------- +Wed Nov 29 15:42:38 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Roll back unit correction (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 0b1f260 + +------------------------------------------------------------------- +Wed Nov 29 15:42:31 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable ras for mp0 v13_0_6 sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 853f802 + +------------------------------------------------------------------- +Wed Nov 29 15:42:27 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: retry after EBUSY is returned from hmm_ranges_get_pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d79ccb + +------------------------------------------------------------------- +Wed Nov 29 15:42:23 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg - skip change of power-gating state for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bca7ed + +------------------------------------------------------------------- +Wed Nov 29 15:42:19 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Add critical temp for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3012dd + +------------------------------------------------------------------- +Wed Nov 29 15:42:15 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d762fd6 + +------------------------------------------------------------------- +Wed Nov 29 15:42:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: update gc_info v2_1 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8568ba1 + +------------------------------------------------------------------- +Wed Nov 29 15:42:08 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: update mall info v2 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1706b34 + +------------------------------------------------------------------- +Wed Nov 29 15:42:04 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Only support RAS EEPROM on dGPU platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3acc630 + +------------------------------------------------------------------- +Wed Nov 29 15:42:00 CET 2023 - pjakobsson@suse.de + +- Documentation/gpu: Update amdgpu documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f0ca80 + +------------------------------------------------------------------- +Wed Nov 29 15:41:56 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/pm: Add notification for no DC support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a280c1c + +------------------------------------------------------------------- +Wed Nov 29 15:41:53 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable Replay for static screen use cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9f5036 + +------------------------------------------------------------------- +Wed Nov 29 15:41:49 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: fence: fix undefined fence state after emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a50bf35 + +------------------------------------------------------------------- +Wed Nov 29 15:41:45 CET 2023 - pjakobsson@suse.de + +- backlight: led_bl: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cb5e04 + +------------------------------------------------------------------- +Wed Nov 29 15:41:41 CET 2023 - pjakobsson@suse.de + +- backlight: lp855x: Drop ret variable in brightness change function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce4f083 + +------------------------------------------------------------------- +Wed Nov 29 15:41:37 CET 2023 - pjakobsson@suse.de + +- backlight: lp855x: Catch errors when changing brightness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d051ae3 + +------------------------------------------------------------------- +Wed Nov 29 15:41:34 CET 2023 - pjakobsson@suse.de + +- backlight: qcom-wled: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a45b995 + +------------------------------------------------------------------- +Wed Nov 29 15:41:30 CET 2023 - pjakobsson@suse.de + +- fbdev/g364fb: fix build failure with mips (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6197c4 + +------------------------------------------------------------------- +Wed Nov 29 15:41:26 CET 2023 - pjakobsson@suse.de + +- fbdev: ssd1307fb: Use bool for ssd1307fb_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6249e39 + +------------------------------------------------------------------- +Wed Nov 29 15:41:22 CET 2023 - pjakobsson@suse.de + +- fbdev: neofb: Shorten Neomagic product name in info struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2740c + +------------------------------------------------------------------- +Wed Nov 29 15:41:18 CET 2023 - pjakobsson@suse.de + +- fbdev: mx3fb: Remove the driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d345b0f + +------------------------------------------------------------------- +Wed Nov 29 15:41:15 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Use list_for_each_entry() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffcf976 + +------------------------------------------------------------------- +Wed Nov 29 15:41:11 CET 2023 - pjakobsson@suse.de + +- mei: make mei_class a static const structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c4d43c + +------------------------------------------------------------------- +Wed Nov 29 15:41:07 CET 2023 - pjakobsson@suse.de + +- mei: gsc: add module description (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9be1cc + +------------------------------------------------------------------- +Wed Nov 29 15:41:03 CET 2023 - pjakobsson@suse.de + +- mei: pxp: Keep a const qualifier when calling mei_cldev_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2abde13 + +------------------------------------------------------------------- +Wed Nov 29 15:40:59 CET 2023 - pjakobsson@suse.de + +- mei: obtain firmware version only on gsc. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3c05a8 + +------------------------------------------------------------------- +Wed Nov 29 15:40:55 CET 2023 - pjakobsson@suse.de + +- mei: bus: enable asynchronous suspend. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 870a347 + +------------------------------------------------------------------- +Wed Nov 29 15:40:51 CET 2023 - pjakobsson@suse.de + +- mei: log firmware status on hw_start failure. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aff7b98 + +------------------------------------------------------------------- +Wed Nov 29 15:40:48 CET 2023 - pjakobsson@suse.de + +- tty: sysrq: switch sysrq handlers from int to u8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b19c8f9 + +------------------------------------------------------------------- +Wed Nov 29 15:40:44 CET 2023 - pjakobsson@suse.de + +- PCI/VGA: Fix typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d4ef02 + +------------------------------------------------------------------- +Wed Nov 29 15:40:40 CET 2023 - pjakobsson@suse.de + +- PCI/VGA: Simplify vga_client_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4665017 + +------------------------------------------------------------------- +Wed Nov 29 15:40:36 CET 2023 - pjakobsson@suse.de + +- PCI/VGA: Simplify vga_arbiter_notify_clients() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6b030 + +------------------------------------------------------------------- +Wed Nov 29 15:40:32 CET 2023 - pjakobsson@suse.de + +- PCI/VGA: Correct vga_update_device_decodes() parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6965607 + +------------------------------------------------------------------- +Wed Nov 29 15:40:28 CET 2023 - pjakobsson@suse.de + +- PCI/VGA: Correct vga_str_to_iostate() io_state parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb88c53 + +------------------------------------------------------------------- +Wed Nov 29 15:40:24 CET 2023 - pjakobsson@suse.de + +- PCI/VGA: Replace full MIT license text with SPDX identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47fd697 + +------------------------------------------------------------------- +Wed Nov 29 15:40:20 CET 2023 - pjakobsson@suse.de + +- drm/i915: Fix TLB-Invalidation seqno store (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0b54a3 + +------------------------------------------------------------------- +Wed Nov 29 15:40:16 CET 2023 - pjakobsson@suse.de + +- drm/gpuva_mgr: remove unused prev pointer in __drm_gpuva_sm_map() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec603e + +------------------------------------------------------------------- +Wed Nov 29 15:40:12 CET 2023 - pjakobsson@suse.de + +- drm/tests/drm_kunit_helpers: Place correct function name in the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 143dd6b + +------------------------------------------------------------------- +Wed Nov 29 15:40:08 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: uapi: don't pass NO_PREFETCH flag implicitly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db24d10 + +------------------------------------------------------------------- +Wed Nov 29 15:40:04 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: uvmm: fix unset region pointer on remap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2bc18c + +------------------------------------------------------------------- +Wed Nov 29 15:40:00 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: sched: avoid job races between entities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7630bb + +------------------------------------------------------------------- +Wed Nov 29 15:39:57 CET 2023 - pjakobsson@suse.de + +- drm/ttm/tests: Fix type conversion in ttm_pool_test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1587360 + +------------------------------------------------------------------- +Wed Nov 29 15:39:53 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Bail out early if setting GPU OOB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdbcdd9 + +------------------------------------------------------------------- +Wed Nov 29 15:39:49 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Move LLC accessors to the common header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fa653a + +------------------------------------------------------------------- +Wed Nov 29 15:39:45 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Introduce a6xx_llc_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3627a72 + +------------------------------------------------------------------- +Wed Nov 29 15:39:41 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Add missing MODULE_FIRMWARE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fefbd16 + +------------------------------------------------------------------- +Wed Nov 29 15:39:37 CET 2023 - pjakobsson@suse.de + +- drm/msm/gpu: Push gpu lock down past runpm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb74beb + +------------------------------------------------------------------- +Wed Nov 29 15:39:33 CET 2023 - pjakobsson@suse.de + +- drm/msm: Remove vma use tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba79855 + +------------------------------------------------------------------- +Wed Nov 29 15:39:29 CET 2023 - pjakobsson@suse.de + +- drm/msm: Take lru lock once per submit_pin_objects() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5015011 + +------------------------------------------------------------------- +Wed Nov 29 15:39:25 CET 2023 - pjakobsson@suse.de + +- drm/msm: Use drm_gem_object in submit bos table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a62c46 + +------------------------------------------------------------------- +Wed Nov 29 15:39:21 CET 2023 - pjakobsson@suse.de + +- drm/msm: Take lru lock once per job_run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c8902 + +------------------------------------------------------------------- +Wed Nov 29 15:39:18 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: adreno_gpu: Switch to memdup_user_nul() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5576c9c + +------------------------------------------------------------------- +Wed Nov 29 15:39:14 CET 2023 - pjakobsson@suse.de + +- drm/msm: Disallow relocs on a6xx+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17fd04b + +------------------------------------------------------------------- +Wed Nov 29 15:39:10 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Fix up GMU region reservations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95d7c48 + +------------------------------------------------------------------- +Wed Nov 29 15:39:06 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Improve GMU force shutdown sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 290dd51 + +------------------------------------------------------------------- +Wed Nov 29 15:39:02 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Ensure clean GMU state in a6xx_gmu_fw_start (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7719f70 + +------------------------------------------------------------------- +Wed Nov 29 15:38:58 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Skip empty protection ranges entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1009fcf + +------------------------------------------------------------------- +Wed Nov 29 15:38:54 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Use descriptive bitfield names for CP_PROTECT_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26dd175 + +------------------------------------------------------------------- +Wed Nov 29 15:38:50 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Add some missing header definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12d0189 + +------------------------------------------------------------------- +Wed Nov 29 15:38:46 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Fix misleading comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81c887 + +------------------------------------------------------------------- +Wed Nov 29 15:38:42 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Switch to chip-id for identifying GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67fcfaa + +------------------------------------------------------------------- +Wed Nov 29 15:38:38 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Move adreno info to config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce7da59 + +------------------------------------------------------------------- +Wed Nov 29 15:38:34 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Add helper for formating chip-id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68db992 + +------------------------------------------------------------------- +Wed Nov 29 15:36:19 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Add adreno family (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch. +- commit 65ac2d6 + +------------------------------------------------------------------- +Wed Nov 29 15:36:13 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Bring the a630 family together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a40ea1 + +------------------------------------------------------------------- +Wed Nov 29 15:36:10 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Move speedbin mapping to device table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d08940 + +------------------------------------------------------------------- +Wed Nov 29 15:36:06 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Allow SoC specific gpu device table entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a57b1c + +------------------------------------------------------------------- +Wed Nov 29 15:36:02 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Use quirk to identify cached-coherent support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02e183e + +------------------------------------------------------------------- +Wed Nov 29 15:35:58 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Use quirk identify hw_apriv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 527750f + +------------------------------------------------------------------- +Wed Nov 29 15:35:54 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Remove redundant revn param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4929d04 + +------------------------------------------------------------------- +Wed Nov 29 15:35:50 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Remove redundant gmem size param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab2dbc7 + +------------------------------------------------------------------- +Wed Nov 29 15:35:46 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Remove GPU name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed69482 + +------------------------------------------------------------------- +Wed Nov 29 15:35:42 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: initialise clk_rate to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac95b42 + +------------------------------------------------------------------- +Wed Nov 29 15:35:38 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12a0237 + +------------------------------------------------------------------- +Wed Nov 29 15:35:34 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Drop encoder vsync_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc23a4d + +------------------------------------------------------------------- +Wed Nov 29 15:35:30 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fix DSC 1.2 enc subblock length (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 067458b + +------------------------------------------------------------------- +Wed Nov 29 15:35:27 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fix DSC 1.2 block lengths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a17712 + +------------------------------------------------------------------- +Wed Nov 29 15:35:23 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop dpu_core_perf_destroy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b74d06c + +------------------------------------------------------------------- +Wed Nov 29 15:35:19 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: move max clock decision to dpu_kms. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51815c2 + +------------------------------------------------------------------- +Wed Nov 29 15:35:15 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove extra clk_round_rate() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fafa2 + +------------------------------------------------------------------- +Wed Nov 29 15:35:11 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove unused fields from struct dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba092f4 + +------------------------------------------------------------------- +Wed Nov 29 15:35:07 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use dpu_perf_cfg in DPU core_perf code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ff1d0b + +------------------------------------------------------------------- +Wed Nov 29 15:35:03 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop the dpu_core_perf_crtc_update()'s stop_req param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c571c8 + +------------------------------------------------------------------- +Wed Nov 29 15:34:59 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: rework indentation in dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76a43fb + +------------------------------------------------------------------- +Wed Nov 29 15:34:55 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop separate dpu_core_perf_tune overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b3bcfa + +------------------------------------------------------------------- +Wed Nov 29 15:34:52 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: bail from _dpu_core_perf_crtc_update_bus if there are no (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ed7505 + +------------------------------------------------------------------- +Wed Nov 29 15:34:48 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop BWC features from DPU_MDP_foo namespace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 850a1ba + +------------------------------------------------------------------- +Wed Nov 29 15:34:44 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop UBWC configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43ac5c5 + +------------------------------------------------------------------- +Wed Nov 29 15:34:40 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use MDSS data for programming SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 191242a + +------------------------------------------------------------------- +Wed Nov 29 15:34:36 CET 2023 - pjakobsson@suse.de + +- drm/msm/mdss: populate missing data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4561e7 + +------------------------------------------------------------------- +Wed Nov 29 15:34:32 CET 2023 - pjakobsson@suse.de + +- drm/msm/mdss: export UBWC data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 145d1ed + +------------------------------------------------------------------- +Wed Nov 29 15:34:28 CET 2023 - pjakobsson@suse.de + +- drm/msm/mdss: rename ubwc_version to ubwc_enc_version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6dcc4a + +------------------------------------------------------------------- +Wed Nov 29 15:34:24 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop compatibility INTR defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c1bea9 + +------------------------------------------------------------------- +Wed Nov 29 15:33:41 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop now-unused mdss_irqs field from hw + catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch. +- commit 01388bb + +------------------------------------------------------------------- +Wed Nov 29 15:33:35 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: autodetect supported interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 940ac24 + +------------------------------------------------------------------- +Wed Nov 29 15:33:31 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: split interrupt address arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab9578 + +------------------------------------------------------------------- +Wed Nov 29 15:33:28 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline __intr_offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d51db9c + +------------------------------------------------------------------- +Wed Nov 29 15:33:24 CET 2023 - pjakobsson@suse.de + +- drm/msm: Remove redundant DRM_DEV_ERROR() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6afda46 + +------------------------------------------------------------------- +Wed Nov 29 15:33:20 CET 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Reuse QCM2290 14nm DSI PHY configuration for SM6125 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c6e922 + +------------------------------------------------------------------- +Wed Nov 29 15:33:16 CET 2023 - pjakobsson@suse.de + +- drm/msm/mdss: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01a2177 + +------------------------------------------------------------------- +Wed Nov 29 15:33:12 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b473f30 + +------------------------------------------------------------------- +Wed Nov 29 15:33:08 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop DPU_INTF_DATA_COMPRESS from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac0720d + +------------------------------------------------------------------- +Wed Nov 29 15:33:04 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: rename enable_compression() to program_intf_cmd_cfg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55586b1 + +------------------------------------------------------------------- +Wed Nov 29 15:33:00 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: rename all hw_intf structs to have dpu_hw prefix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a460f4a + +------------------------------------------------------------------- +Wed Nov 29 15:32:56 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use dpu core's major version to enable data compress (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6574b8b + +------------------------------------------------------------------- +Wed Nov 29 15:32:53 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: re-introduce dpu core revision to the catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e349e4a + +------------------------------------------------------------------- +Wed Nov 29 15:32:49 CET 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Enable BURST_MODE for command mode for DSI 6G v1.3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8214b84 + +------------------------------------------------------------------- +Wed Nov 29 15:32:45 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Update dev core dump to dump registers of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 729bc25 + +------------------------------------------------------------------- +Wed Nov 29 15:32:41 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Refactor printing of main blocks in device core dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26d3958 + +------------------------------------------------------------------- +Wed Nov 29 15:32:37 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Remove redundant prefix/suffix in name of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b91a1e6 + +------------------------------------------------------------------- +Wed Nov 29 15:32:33 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Define names for unnamed sblks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d2c5b0 + +------------------------------------------------------------------- +Wed Nov 29 15:32:29 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Drop unused num argument from relevant macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e67332a + +------------------------------------------------------------------- +Wed Nov 29 15:32:25 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop empty features mask INTF_SDM845_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 544e06b + +------------------------------------------------------------------- +Wed Nov 29 15:32:22 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop empty features mask MERGE_3D_SM8150_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b6196d + +------------------------------------------------------------------- +Wed Nov 29 15:32:18 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline INTF_BLK and INTF_BLK_DSI_TE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2ac749 + +------------------------------------------------------------------- +Wed Nov 29 15:32:14 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline WB_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790e33e + +------------------------------------------------------------------- +Wed Nov 29 15:32:10 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline various PP_BLK_* macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7afd077 + +------------------------------------------------------------------- +Wed Nov 29 15:32:06 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline MERGE_3D_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2023ad0 + +------------------------------------------------------------------- +Wed Nov 29 15:32:02 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline DSC_BLK and DSC_BLK_1_2 macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c81597 + +------------------------------------------------------------------- +Wed Nov 29 15:31:58 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline LM_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b84d7a6 + +------------------------------------------------------------------- +Wed Nov 29 15:31:54 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline DSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f07fcd + +------------------------------------------------------------------- +Wed Nov 29 15:31:50 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline SSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a677538 + +------------------------------------------------------------------- +Wed Nov 29 15:31:47 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: correct indentation for CTL definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69ecf04 + +------------------------------------------------------------------- +Wed Nov 29 15:31:43 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop zero features from dpu_ctl_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f5b898 + +------------------------------------------------------------------- +Wed Nov 29 15:31:39 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop zero features from dpu_mdp_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 521faa8 + +------------------------------------------------------------------- +Wed Nov 29 15:31:35 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: expand .clk_ctrls definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b20388 + +------------------------------------------------------------------- +Wed Nov 29 15:31:31 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop enum dpu_mdp and MDP_TOP value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 291bad8 + +------------------------------------------------------------------- +Wed Nov 29 15:31:27 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop dpu_mdss_cfg::mdp_count field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1ebb23 + +------------------------------------------------------------------- +Wed Nov 29 15:31:23 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: simplify peer LM handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15670d2 + +------------------------------------------------------------------- +Wed Nov 29 15:31:20 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: always use MSM_DP/DSI_CONTROLLER_n (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 441f4c3 + +------------------------------------------------------------------- +Wed Nov 29 15:31:16 CET 2023 - pjakobsson@suse.de + +- drm/msm: enumerate DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fb2908 + +------------------------------------------------------------------- +Wed Nov 29 15:31:12 CET 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Hook up refgen regulator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ae0d69 + +------------------------------------------------------------------- +Wed Nov 29 15:31:08 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove struct drm_dsc_config from struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96bc85e + +------------------------------------------------------------------- +Wed Nov 29 15:31:04 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: retrieve DSI DSC struct through priv->dsi[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf8e010 + +------------------------------------------------------------------- +Wed Nov 29 15:31:00 CET 2023 - pjakobsson@suse.de + +- drm/msm: stop storing the array of CRTCs in struct msm_drm_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84452da + +------------------------------------------------------------------- +Wed Nov 29 15:30:56 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu1: Rename sm8150_dspp_blk to sdm845_dspp_blk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b26912 + +------------------------------------------------------------------- +Wed Nov 29 15:30:53 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add memory vendor information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb0e9dd + +------------------------------------------------------------------- +Wed Nov 29 15:30:49 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove gfxoff check in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cce2de + +------------------------------------------------------------------- +Wed Nov 29 15:30:45 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update pci link speed for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbe978e + +------------------------------------------------------------------- +Wed Nov 29 15:30:38 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: allow the user to force BACO on smu v13.0.0/7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8c1159 + +------------------------------------------------------------------- +Wed Nov 29 15:30:35 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: Skip vcn power-gating change for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b62ecd9 + +------------------------------------------------------------------- +Wed Nov 29 15:30:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Handle Replay related hpd irq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eac1da6 + +------------------------------------------------------------------- +Wed Nov 29 15:30:27 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: sriov support for jpeg_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 061c164 + +------------------------------------------------------------------- +Wed Nov 29 15:30:23 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Update adaptive sync infopackets for replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7673184 + +------------------------------------------------------------------- +Wed Nov 29 15:30:19 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DAL to 3.2.247 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c1c65d + +------------------------------------------------------------------- +Wed Nov 29 15:30:15 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: [FW Promotion] Release 0.0.179.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3e49d7 + +------------------------------------------------------------------- +Wed Nov 29 15:30:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 537ad3d + +------------------------------------------------------------------- +Wed Nov 29 15:30:08 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f77174f + +------------------------------------------------------------------- +Wed Nov 29 15:30:04 CET 2023 - pjakobsson@suse.de + +- drm/amd: Hide unsupported power attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7e6f8f + +------------------------------------------------------------------- +Wed Nov 29 15:30:00 CET 2023 - pjakobsson@suse.de + +- drm/amd: Rename AMDGPU_PP_SENSOR_GPU_POWER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 896e298 + +------------------------------------------------------------------- +Wed Nov 29 15:29:56 CET 2023 - pjakobsson@suse.de + +- drm/amd: Show both power attributes for vega20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d747cfb + +------------------------------------------------------------------- +Wed Nov 29 15:29:53 CET 2023 - pjakobsson@suse.de + +- drm/amd: Fix the return for average power on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b0eb7c + +------------------------------------------------------------------- +Wed Nov 29 15:29:49 CET 2023 - pjakobsson@suse.de + +- drm/amd: Drop unnecessary helper for aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc6f954 + +------------------------------------------------------------------- +Wed Nov 29 15:29:45 CET 2023 - pjakobsson@suse.de + +- drm/amd: Fix SMU 13.0.4/13.0.11 GPU metrics average power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 112db07 + +------------------------------------------------------------------- +Wed Nov 29 15:29:41 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18339da + +------------------------------------------------------------------- +Wed Nov 29 15:29:37 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove duplicated includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 659cd36 + +------------------------------------------------------------------- +Wed Nov 29 15:29:33 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in amdgpu_smu.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b011a5a + +------------------------------------------------------------------- +Wed Nov 29 15:29:29 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: enable low power mode for VGA memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25eba37 + +------------------------------------------------------------------- +Wed Nov 29 15:29:26 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu_v11_0_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a9223f + +------------------------------------------------------------------- +Wed Nov 29 15:29:22 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: expand runpm parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa9317b + +------------------------------------------------------------------- +Wed Nov 29 15:29:18 CET 2023 - pjakobsson@suse.de + +- drm/amd: Introduce `AMDGPU_PP_SENSOR_GPU_INPUT_POWER` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5159f3 + +------------------------------------------------------------------- +Wed Nov 29 15:29:14 CET 2023 - pjakobsson@suse.de + +- drm/amd: Remove freesync video mode amdgpu parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 526d733 + +------------------------------------------------------------------- +Wed Nov 29 15:29:10 CET 2023 - pjakobsson@suse.de + +- drm/amd: Add a new hwmon attribute for instantaneous power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b813fea + +------------------------------------------------------------------- +Wed Nov 29 15:29:07 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: sriov support for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f9f13c + +------------------------------------------------------------------- +Wed Nov 29 15:29:03 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d23b17 + +------------------------------------------------------------------- +Wed Nov 29 15:28:59 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add some missing register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bb2457 + +------------------------------------------------------------------- +Wed Nov 29 15:28:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: avoid crash and add z8_marks related in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09ce132 + +------------------------------------------------------------------- +Wed Nov 29 15:28:51 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: implement pipe type definition and adding accessors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56f41c4 + +------------------------------------------------------------------- +Wed Nov 29 15:28:47 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable 8k60hz mode on single display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b38e1 + +------------------------------------------------------------------- +Wed Nov 29 15:28:44 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: fix incorrect stream_res allocation for older ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2de1b5 + +------------------------------------------------------------------- +Wed Nov 29 15:28:40 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Gamut remap only changes missed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd95399 + +------------------------------------------------------------------- +Wed Nov 29 15:28:36 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: PMFW to wait for DMCUB ack for FPO cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8438398 + +------------------------------------------------------------------- +Wed Nov 29 15:28:32 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable subvp high refresh up to 175hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84dc716 + +------------------------------------------------------------------- +Wed Nov 29 15:28:28 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: change end doorbell index for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 800aded + +------------------------------------------------------------------- +Wed Nov 29 15:28:25 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: workaround address watch clearing bug for gfx v9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb80485 + +------------------------------------------------------------------- +Wed Nov 29 15:28:21 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: disable clock gating logic reversed bug fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f0a17a + +------------------------------------------------------------------- +Wed Nov 29 15:28:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Support Compliance Test Pattern Generation with DP2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0728f4 + +------------------------------------------------------------------- +Wed Nov 29 15:28:13 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 269d15e + +------------------------------------------------------------------- +Wed Nov 29 15:28:09 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de9e98f + +------------------------------------------------------------------- +Wed Nov 29 15:28:05 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5851f44 + +------------------------------------------------------------------- +Wed Nov 29 15:28:02 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be8a027 + +------------------------------------------------------------------- +Wed Nov 29 15:27:58 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41b0fc2 + +------------------------------------------------------------------- +Wed Nov 29 15:27:54 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: dmub_replay: don't use kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ecbf5c + +------------------------------------------------------------------- +Wed Nov 29 15:27:50 CET 2023 - pjakobsson@suse.de + +- drm/amd: Add amdgpu_hwmon_get_sensor_generic() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b5c030 + +------------------------------------------------------------------- +Wed Nov 29 15:27:46 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: Add MMSCH v4_0_3 support for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 646685f + +------------------------------------------------------------------- +Wed Nov 29 15:27:43 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add I2C EEPROM support on smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1af7daa + +------------------------------------------------------------------- +Wed Nov 29 15:27:39 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: bump SMU v13.0.5 driver_if header version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6749640 + +------------------------------------------------------------------- +Wed Nov 29 15:27:35 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: correct the logics for retreiving SMU13 OD setting limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3118a3a + +------------------------------------------------------------------- +Wed Nov 29 15:27:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: correct the way for checking custom OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bdc56f + +------------------------------------------------------------------- +Wed Nov 29 15:27:27 CET 2023 - pjakobsson@suse.de + +- drm/amd: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2128d7a + +------------------------------------------------------------------- +Wed Nov 29 15:27:23 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix double assign skip process context clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fc64d1 + +------------------------------------------------------------------- +Wed Nov 29 15:27:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Update replay for clk_mgr optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dde09c + +------------------------------------------------------------------- +Wed Nov 29 15:27:16 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix identifier names to function definition arguments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829655f + +------------------------------------------------------------------- +Wed Nov 29 15:27:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: mode1 reset needs to recover mp1 for mp0 v13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b484e1f + +------------------------------------------------------------------- +Wed Nov 29 15:27:08 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: avoid driver getting empty metrics table for the first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e38bde1 + +------------------------------------------------------------------- +Wed Nov 29 15:27:04 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Use memdup_user() rather than duplicating its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2fd2e0c + +------------------------------------------------------------------- +Wed Nov 29 15:27:01 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove unnecessary ras cap check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56dd3b9 + +------------------------------------------------------------------- +Wed Nov 29 15:26:57 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix build failure without CONFIG_DYNAMIC_DEBUG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0d7884 + +------------------------------------------------------------------- +Wed Nov 29 15:26:53 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Fix multiple line dereference in 'atom_iio_execute' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1547ca + +------------------------------------------------------------------- +Wed Nov 29 15:26:49 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Add vclk and dclk sysnode for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b0948b + +------------------------------------------------------------------- +Wed Nov 29 15:26:45 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add missing tba_hi programming on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 351c603 + +------------------------------------------------------------------- +Wed Nov 29 15:26:42 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix missing comment for mb() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a21e52 + +------------------------------------------------------------------- +Wed Nov 29 15:26:38 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add Replay supported/enabled checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d1db90 + +------------------------------------------------------------------- +Wed Nov 29 15:26:34 CET 2023 - pjakobsson@suse.de + +- drm/ttm/tests: Require MMU when testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080a90b + +------------------------------------------------------------------- +Wed Nov 29 15:26:30 CET 2023 - pjakobsson@suse.de + +- drm/panel: simple: Fix Innolux G156HCE-L01 LVDS clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80d5800 + +------------------------------------------------------------------- +Wed Nov 29 15:26:26 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: fix error code in event_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82ac860 + +------------------------------------------------------------------- +Wed Nov 29 15:26:23 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: expedited MMU fault handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c3226d + +------------------------------------------------------------------- +Wed Nov 29 15:26:19 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: drop GPU initialized property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81b5bb0 + +------------------------------------------------------------------- +Wed Nov 29 15:26:15 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: better track GPU state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7399b38 + +------------------------------------------------------------------- +Wed Nov 29 15:26:11 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: avoid runtime PM usage in etnaviv_gpu_bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d9aed2 + +------------------------------------------------------------------- +Wed Nov 29 15:26:07 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: make clock handling symetric between runtime resume and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06b6cb5 + +------------------------------------------------------------------- +Wed Nov 29 15:26:03 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: move runtime PM handling to events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d86ecfc + +------------------------------------------------------------------- +Wed Nov 29 15:26:00 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: free events the usual way in recover worker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d871a53 + +------------------------------------------------------------------- +Wed Nov 29 15:25:56 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: move down etnaviv_gpu_recover_hang() in file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fcd7e9 + +------------------------------------------------------------------- +Wed Nov 29 15:25:52 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: add HWDB entry for GC520 r5341 c204 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d333ee2 + +------------------------------------------------------------------- +Wed Nov 29 15:25:48 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: add HWDB entry for VIP8000 Nano r8002 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa01bce + +------------------------------------------------------------------- +Wed Nov 29 15:25:44 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: slow down FE idle polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 323ffa6 + +------------------------------------------------------------------- +Wed Nov 29 15:25:41 CET 2023 - pjakobsson@suse.de + +- drm: etnaviv: Replace of_platform.h with explicit includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e8e04 + +------------------------------------------------------------------- +Wed Nov 29 15:25:37 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: don't allow userspace to create a doorbell BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c1e3ae + +------------------------------------------------------------------- +Wed Nov 29 15:25:33 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: rename device_queue_manager_init_v10_navi10() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75e0129 + +------------------------------------------------------------------- +Wed Nov 29 15:25:29 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: drop IOMMUv2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b99a24 + +------------------------------------------------------------------- +Wed Nov 29 15:25:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use local64_try_cmpxchg in amdgpu_perf_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 138ead9 + +------------------------------------------------------------------- +Wed Nov 29 15:25:22 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add pci usage to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29b9318 + +------------------------------------------------------------------- +Wed Nov 29 15:25:18 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add pcie usage callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 723b3f9 + +------------------------------------------------------------------- +Wed Nov 29 15:25:14 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Extend poison mode check to SDMA/VCN/JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0874abb + +------------------------------------------------------------------- +Wed Nov 29 15:25:10 CET 2023 - pjakobsson@suse.de + +- drm/buddy: Fix drm buddy info output format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b8fef9 + +------------------------------------------------------------------- +Wed Nov 29 15:25:06 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/irq: Move irq resume to the beginning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f666477 + +------------------------------------------------------------------- +Wed Nov 29 15:25:03 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS fatal error handler for NBIO v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c0eec6 + +------------------------------------------------------------------- +Wed Nov 29 15:24:59 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix identation issues in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b55995e + +------------------------------------------------------------------- +Wed Nov 29 15:24:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Get replay info from VSDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f94a93d + +------------------------------------------------------------------- +Wed Nov 29 15:24:51 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add FRU sysfs nodes only if needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aadfb33 + +------------------------------------------------------------------- +Wed Nov 29 15:24:47 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu73_discrete.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45785f8 + +------------------------------------------------------------------- +Wed Nov 29 15:24:44 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in vcn_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcab0bb + +------------------------------------------------------------------- +Wed Nov 29 15:24:40 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in tonga_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99c4c1b + +------------------------------------------------------------------- +Wed Nov 29 15:24:36 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in gfx_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 256bfc7 + +------------------------------------------------------------------- +Wed Nov 29 15:24:32 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in vcn_v4_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49acbf4 + +------------------------------------------------------------------- +Wed Nov 29 15:24:28 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in uvd_v3_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96455a9 + +------------------------------------------------------------------- +Wed Nov 29 15:24:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in mxgpu_vi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01d444d + +------------------------------------------------------------------- +Wed Nov 29 15:24:21 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bb4797 + +------------------------------------------------------------------- +Wed Nov 29 15:24:17 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in amdgpu_virt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 110865c + +------------------------------------------------------------------- +Wed Nov 29 15:24:13 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in amdgpu_ring.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03eda90 + +------------------------------------------------------------------- +Wed Nov 29 15:24:09 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in amdgpu_trace.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c76f30f + +------------------------------------------------------------------- +Wed Nov 29 15:24:06 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in mes_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a38b6f + +------------------------------------------------------------------- +Wed Nov 29 15:24:02 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in amdgpu_atombios.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15188ed + +------------------------------------------------------------------- +Wed Nov 29 15:23:58 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in soc21.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9f6fc8 + +------------------------------------------------------------------- +Wed Nov 29 15:23:54 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in dce_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6393f + +------------------------------------------------------------------- +Wed Nov 29 15:23:50 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: Clean up errors in vcn_v1_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45c3481 + +------------------------------------------------------------------- +Wed Nov 29 15:23:46 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in mxgpu_nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52d5222 + +------------------------------------------------------------------- +Wed Nov 29 15:23:43 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in dce_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ae221e + +------------------------------------------------------------------- +Wed Nov 29 15:23:39 CET 2023 - pjakobsson@suse.de + +- drm/jpeg: Clean up errors in jpeg_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 788cbaf + +------------------------------------------------------------------- +Wed Nov 29 15:23:35 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in uvd_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a179681 + +------------------------------------------------------------------- +Wed Nov 29 15:23:31 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/atomfirmware: Clean up errors in amdgpu_atomfirmware.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f0abf0 + +------------------------------------------------------------------- +Wed Nov 29 15:23:27 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in mmhub_v9_4.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a06099a + +------------------------------------------------------------------- +Wed Nov 29 15:23:24 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in vega20_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bdca27 + +------------------------------------------------------------------- +Wed Nov 29 15:23:20 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in ih_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f188575 + +------------------------------------------------------------------- +Wed Nov 29 15:23:16 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55122e7 + +------------------------------------------------------------------- +Wed Nov 29 15:23:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in vce_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 144e2dc + +------------------------------------------------------------------- +Wed Nov 29 15:23:08 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in cik_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 627627a + +------------------------------------------------------------------- +Wed Nov 29 15:23:05 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dce_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb5d110 + +------------------------------------------------------------------- +Wed Nov 29 15:23:01 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in display_mode_vba_30.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb5958d + +------------------------------------------------------------------- +Wed Nov 29 15:22:57 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dcn10_dpp_dscl.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b254ea4 + +------------------------------------------------------------------- +Wed Nov 29 15:22:53 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dc_stream.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e44f359 + +------------------------------------------------------------------- +Wed Nov 29 15:22:49 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in bios_parser2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cd7a1b + +------------------------------------------------------------------- +Wed Nov 29 15:22:45 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dcn316_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed26573 + +------------------------------------------------------------------- +Wed Nov 29 15:22:42 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dcn316_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit febb06d + +------------------------------------------------------------------- +Wed Nov 29 15:11:04 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dcn315_smu.c (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch. +- commit bc8d717 + +------------------------------------------------------------------- +Wed Nov 29 15:10:59 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dce112_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64b89fb + +------------------------------------------------------------------- +Wed Nov 29 15:10:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dce110_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f247063 + +------------------------------------------------------------------- +Wed Nov 29 15:10:51 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dce110_timing_generator.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 561013e + +------------------------------------------------------------------- +Wed Nov 29 15:10:47 CET 2023 - pjakobsson@suse.de + +- drm/amd/dc: Clean up errors in hpd_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b22e24 + +------------------------------------------------------------------- +Wed Nov 29 15:10:43 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in ddc_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8b4e7a + +------------------------------------------------------------------- +Wed Nov 29 15:10:39 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in color_gamma.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c38e25 + +------------------------------------------------------------------- +Wed Nov 29 15:10:36 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in amdgpu_pm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d2be93 + +------------------------------------------------------------------- +Wed Nov 29 15:10:32 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in sislands_smc.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e5571a + +------------------------------------------------------------------- +Wed Nov 29 15:10:28 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in r600_dpm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5be628b + +------------------------------------------------------------------- +Wed Nov 29 15:10:24 CET 2023 - pjakobsson@suse.de + +- drivers/amd/pm: Clean up errors in smu8_smumgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1685e0c + +------------------------------------------------------------------- +Wed Nov 29 15:10:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu75.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 999e1b8 + +------------------------------------------------------------------- +Wed Nov 29 15:10:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu73.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 803021b + +------------------------------------------------------------------- +Wed Nov 29 15:10:13 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65a0a38 + +------------------------------------------------------------------- +Wed Nov 29 15:10:09 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in hardwaremanager.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 940ffe4 + +------------------------------------------------------------------- +Wed Nov 29 15:10:05 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in pp_thermal.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf3524d + +------------------------------------------------------------------- +Wed Nov 29 15:10:01 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu7.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5d5000 + +------------------------------------------------------------------- +Wed Nov 29 15:09:57 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu7_fusion.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4e451a + +------------------------------------------------------------------- +Wed Nov 29 15:09:54 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu71.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2c57a6 + +------------------------------------------------------------------- +Wed Nov 29 15:09:50 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Remove many unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2ebe7d + +------------------------------------------------------------------- +Wed Nov 29 15:09:46 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu9_driver_if.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 050eba2 + +------------------------------------------------------------------- +Wed Nov 29 15:09:42 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in polaris_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e11d131 + +------------------------------------------------------------------- +Wed Nov 29 15:09:38 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega20_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98fd74b + +------------------------------------------------------------------- +Wed Nov 29 15:09:35 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega12_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a52ea5d + +------------------------------------------------------------------- +Wed Nov 29 15:09:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm/powerplay/hwmgr/hwmgr: Clean up errors in hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d3e69d + +------------------------------------------------------------------- +Wed Nov 29 15:09:31 CET 2023 - bwiedemann@suse.de + +- Do not store build host name in initrd + Without this patch, kernel-obs-build stored the build host name + in its .build.initrd.kvm + This patch allows for reproducible builds of kernel-obs-build and thus + avoids re-publishing the kernel-obs-build.rpm when nothing changed. + Note that this has no influence on the /etc/hosts file + that is used during other OBS builds. + https://bugzilla.opensuse.org/show_bug.cgi?id=1084909 +- commit fd3a75e + +------------------------------------------------------------------- +Wed Nov 29 15:09:27 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in tonga_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c10ad + +------------------------------------------------------------------- +Wed Nov 29 15:09:23 CET 2023 - pjakobsson@suse.de + +- gpu: amd: Clean up errors in ppatomfwctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8da463b + +------------------------------------------------------------------- +Wed Nov 29 15:09:19 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/powerplay: Clean up errors in vega20_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20630ed + +------------------------------------------------------------------- +Wed Nov 29 15:09:15 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in vega20_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ada2ecf + +------------------------------------------------------------------- +Wed Nov 29 15:09:12 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega20_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a581e9a + +------------------------------------------------------------------- +Wed Nov 29 15:09:08 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/powerplay: Clean up errors in smu_helper.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77af78d + +------------------------------------------------------------------- +Wed Nov 29 15:09:04 CET 2023 - pjakobsson@suse.de + +- drm/amd: Clean up errors in vega10_processpptables.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 602fb81 + +------------------------------------------------------------------- +Wed Nov 29 15:09:00 CET 2023 - pjakobsson@suse.de + +- drm/amd: Clean up errors in pptable_v1_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7053832 + +------------------------------------------------------------------- +Wed Nov 29 15:08:56 CET 2023 - pjakobsson@suse.de + +- drm/amd: Clean up errors in smu7_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c62ff78 + +------------------------------------------------------------------- +Wed Nov 29 15:08:53 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega10_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d55307 + +------------------------------------------------------------------- +Wed Nov 29 15:08:49 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in ppatomctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16bc54a + +------------------------------------------------------------------- +Wed Nov 29 15:08:45 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in ci_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f765cf + +------------------------------------------------------------------- +Wed Nov 29 15:08:41 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in smu_helper.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50ac13c + +------------------------------------------------------------------- +Wed Nov 29 15:08:37 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in common_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df711d1 + +------------------------------------------------------------------- +Wed Nov 29 15:08:33 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in smu7_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a867c3 + +------------------------------------------------------------------- +Wed Nov 29 15:08:30 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega12_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6a00d3 + +------------------------------------------------------------------- +Wed Nov 29 15:08:26 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega12_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9897c4 + +------------------------------------------------------------------- +Wed Nov 29 15:08:22 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega10_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d46d954 + +------------------------------------------------------------------- +Wed Nov 29 15:08:18 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in fiji_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7cab30 + +------------------------------------------------------------------- +Wed Nov 29 15:08:14 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu10_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd2aa69 + +------------------------------------------------------------------- +Wed Nov 29 15:08:11 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm/powerplay/hwmgr/ppevvmath: Clean up errors in ppevvmath.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fa9a44 + +------------------------------------------------------------------- +Wed Nov 29 15:08:07 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega12_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 589b632 + +------------------------------------------------------------------- +Wed Nov 29 15:08:03 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega10_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25b6051 + +------------------------------------------------------------------- +Wed Nov 29 15:07:59 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in amd_powerplay.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11d6fce + +------------------------------------------------------------------- +Wed Nov 29 15:07:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in amdgpu_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2ae1e4 + +------------------------------------------------------------------- +Wed Nov 29 15:07:52 CET 2023 - pjakobsson@suse.de + +- drm/amd: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa3b39 + +------------------------------------------------------------------- +Wed Nov 29 15:07:48 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a768ad + +------------------------------------------------------------------- +Wed Nov 29 15:07:44 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu_v13_0_6_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7af29f0 + +------------------------------------------------------------------- +Wed Nov 29 15:07:40 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in aldebaran_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6ef2e + +------------------------------------------------------------------- +Wed Nov 29 15:07:37 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu_v13_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9765c0e + +------------------------------------------------------------------- +Wed Nov 29 15:07:33 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu_v13_0_7_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b3452a + +------------------------------------------------------------------- +Wed Nov 29 15:07:29 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu_v11_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50026d8 + +------------------------------------------------------------------- +Wed Nov 29 15:07:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove a lot of unnecessary ternary operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 741b78c + +------------------------------------------------------------------- +Wed Nov 29 15:07:21 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Return value of function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2f91d2 + +------------------------------------------------------------------- +Wed Nov 29 15:07:17 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Report vbios version instead of PN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a61709 + +------------------------------------------------------------------- +Wed Nov 29 15:07:14 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DAL to 3.2.246 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c69f602 + +------------------------------------------------------------------- +Wed Nov 29 15:07:10 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Change HDCP update sequence for DM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b4d11 + +------------------------------------------------------------------- +Wed Nov 29 15:07:06 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: rename acquire_idle_pipe_for_layer to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27b0d5b + +------------------------------------------------------------------- +Wed Nov 29 15:07:02 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: move idle pipe allocation logic into dcn specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 174f816 + +------------------------------------------------------------------- +Wed Nov 29 15:06:59 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Use max memclk variable when setting max memclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50095ac + +------------------------------------------------------------------- +Wed Nov 29 15:06:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add vendor Id for reference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16a0355 + +------------------------------------------------------------------- +Wed Nov 29 15:06:51 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e03e34 + +------------------------------------------------------------------- +Wed Nov 29 15:06:47 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72bcdf + +------------------------------------------------------------------- +Wed Nov 29 15:06:43 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Revert "drm/amd/display: Read down-spread percentage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2c1834 + +------------------------------------------------------------------- +Wed Nov 29 15:06:40 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: do not treat clip_rect size change as a scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46f46a9 + +------------------------------------------------------------------- +Wed Nov 29 15:06:36 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: adjust visual confirm dpp height offset to be 1/240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c708d40 + +------------------------------------------------------------------- +Wed Nov 29 15:06:32 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: update add plane to context logic with a new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb425a6 + +------------------------------------------------------------------- +Wed Nov 29 15:06:28 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: always acquire MPO pipe for every blending tree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8478bcd + +------------------------------------------------------------------- +Wed Nov 29 15:06:24 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: support plane clip with zero recout size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e4159c + +------------------------------------------------------------------- +Wed Nov 29 15:06:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5848f4a + +------------------------------------------------------------------- +Wed Nov 29 15:06:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Set Stream Update Flags in commit_state_no_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa765fa + +------------------------------------------------------------------- +Wed Nov 29 15:06:13 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Make mpc32 functions available to future DCNs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2acaf5 + +------------------------------------------------------------------- +Wed Nov 29 15:06:09 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix a bug when searching for insert_above_mpcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fe864b + +------------------------------------------------------------------- +Wed Nov 29 15:06:05 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable DPIA trace with DC debug mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 654f103 + +------------------------------------------------------------------- +Wed Nov 29 15:06:01 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add interface to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db06bed + +------------------------------------------------------------------- +Wed Nov 29 15:05:58 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: fix a regression in blank pixel data caused by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7696dc + +------------------------------------------------------------------- +Wed Nov 29 15:05:54 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: cleanup MES process level doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 867b694 + +------------------------------------------------------------------- +Wed Nov 29 15:05:50 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use doorbell mgr for MES kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc38a8f + +------------------------------------------------------------------- +Wed Nov 29 15:05:46 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove unused functions and variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d4009d + +------------------------------------------------------------------- +Wed Nov 29 15:05:42 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use doorbell mgr for kfd process doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad3572f + +------------------------------------------------------------------- +Wed Nov 29 15:05:39 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use doorbell mgr for kfd kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3791d7 + +------------------------------------------------------------------- +Wed Nov 29 15:05:35 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Read replay data from sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9169e9f + +------------------------------------------------------------------- +Wed Nov 29 15:05:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add Freesync Panel DM code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b171e7e + +------------------------------------------------------------------- +Wed Nov 29 15:05:27 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: update smu_v13_0_6 message vf flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 762a0b2 + +------------------------------------------------------------------- +Wed Nov 29 15:05:23 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Report Missing MES Firmware Versions with Sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cc3270 + +------------------------------------------------------------------- +Wed Nov 29 15:05:20 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: get absolute offset from doorbell index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 293c784 + +------------------------------------------------------------------- +Wed Nov 29 15:05:16 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: create kernel doorbell pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 397a029 + +------------------------------------------------------------------- +Wed Nov 29 15:05:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use nbio callback for nv and soc21 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5a03b6 + +------------------------------------------------------------------- +Wed Nov 29 15:05:08 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add pci replay count to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a58c73c + +------------------------------------------------------------------- +Wed Nov 29 15:05:04 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: initialize ttm for doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f8a022 + +------------------------------------------------------------------- +Wed Nov 29 15:05:00 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: accommodate DOMAIN/PL_DOORBELL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec46125 + +------------------------------------------------------------------- +Wed Nov 29 15:04:57 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Sign-extend TMA address in trap handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 984d1d8 + +------------------------------------------------------------------- +Wed Nov 29 15:04:53 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45f311c + +------------------------------------------------------------------- +Wed Nov 29 15:04:49 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Sync trap handler binaries with source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03c63f8 + +------------------------------------------------------------------- +Wed Nov 29 15:04:45 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add UAPI for allocating doorbell memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b4015e + +------------------------------------------------------------------- +Wed Nov 29 15:04:42 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: don't modify num_doorbells for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5afe1c4 + +------------------------------------------------------------------- +Wed Nov 29 15:04:38 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add pcie replay count callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf34e78 + +------------------------------------------------------------------- +Wed Nov 29 15:04:34 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DC to 2.3.245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f34ae6f + +------------------------------------------------------------------- +Wed Nov 29 15:04:30 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: Implement zpos property" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9e56be + +------------------------------------------------------------------- +Wed Nov 29 15:04:26 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Implement interface for notify cursor support change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2502e0 + +------------------------------------------------------------------- +Wed Nov 29 15:04:22 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Prefer pr_err/_warn/_notice over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 651fd4b + +------------------------------------------------------------------- +Wed Nov 29 15:04:19 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Temporary Disable MST DP Colorspace Property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658a48b + +------------------------------------------------------------------- +Wed Nov 29 15:04:15 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amdgpu: Prefer dev_* variant over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bfa607 + +------------------------------------------------------------------- +Wed Nov 29 15:04:11 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up flip pending timeout handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce746a9 + +------------------------------------------------------------------- +Wed Nov 29 15:04:07 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: init TA microcode for SRIOV VF when MP0 IP is 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce43aa4 + +------------------------------------------------------------------- +Wed Nov 29 15:04:03 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove SRIOV VF FB location programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c38d4ca + +------------------------------------------------------------------- +Wed Nov 29 15:04:00 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add Functions to enable Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eafeb61 + +------------------------------------------------------------------- +Wed Nov 29 15:03:56 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable SDMA MGCG for SDMA 5.2.x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87cf23f + +------------------------------------------------------------------- +Wed Nov 29 15:03:52 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Issue ras enable_feature for gfx ip only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51d25bf + +------------------------------------------------------------------- +Wed Nov 29 15:03:48 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove gfx v11_0_3 ras_late_init call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e977177 + +------------------------------------------------------------------- +Wed Nov 29 15:03:44 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up style problems in mmhub_v2_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e297261 + +------------------------------------------------------------------- +Wed Nov 29 15:03:41 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move vram, gtt & flash defines to amdgpu_ ttm & _psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c30de76 + +------------------------------------------------------------------- +Wed Nov 29 15:03:37 CET 2023 - pjakobsson@suse.de + +- Revert "drm/radeon: Prefer dev_* variant over printk" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0b5e16 + +------------------------------------------------------------------- +Wed Nov 29 15:03:33 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Apply poison mode check to GFX IP only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c3306f + +------------------------------------------------------------------- +Wed Nov 29 15:03:29 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Only create err_count sysfs when hw_op is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50180da + +------------------------------------------------------------------- +Wed Nov 29 15:03:25 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add structs for Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2c8ace + +------------------------------------------------------------------- +Wed Nov 29 15:03:22 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Sort the includes in amdgpu/amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a5f7cc + +------------------------------------------------------------------- +Wed Nov 29 15:03:18 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Cleanup amdgpu/amdgpu_cgs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1b6b72 + +------------------------------------------------------------------- +Wed Nov 29 15:03:14 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix style issues in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28089d8 + +------------------------------------------------------------------- +Wed Nov 29 15:03:10 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix style issues in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 404974f + +------------------------------------------------------------------- +Wed Nov 29 15:03:06 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: fix pp_dpm_sclk node not displaying correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc80f66 + +------------------------------------------------------------------- +Wed Nov 29 15:03:03 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: avoid unmap dma address when svm_ranges are split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0da8192 + +------------------------------------------------------------------- +Wed Nov 29 15:02:59 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix typo in enable and disable symclk_se (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d41960 + +------------------------------------------------------------------- +Wed Nov 29 15:02:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add symclk enable/disable during stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1a11b + +------------------------------------------------------------------- +Wed Nov 29 15:02:51 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/discovery: add ih 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f30acee + +------------------------------------------------------------------- +Wed Nov 29 15:02:47 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add ih 6.1 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c29797 + +------------------------------------------------------------------- +Wed Nov 29 15:02:44 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add ih 6.1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73b8ea4 + +------------------------------------------------------------------- +Wed Nov 29 15:02:40 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/discovery: add smuio 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 972b09f + +------------------------------------------------------------------- +Wed Nov 29 15:02:36 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/discovery: add hdp 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99b9933 + +------------------------------------------------------------------- +Wed Nov 29 15:02:32 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/discovery: enable sdma6 for SDMA 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4b1685 + +------------------------------------------------------------------- +Wed Nov 29 15:02:28 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/sdma6: initialize sdma 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7845cd3 + +------------------------------------------------------------------- +Wed Nov 29 15:02:25 CET 2023 - pjakobsson@suse.de + +- drm:rcar-du: Enable ABGR and XBGR formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbfe01b + +------------------------------------------------------------------- +Wed Nov 29 15:02:21 CET 2023 - pjakobsson@suse.de + +- drm: rcar-du: Add more formats to DRM_MODE_BLEND_PIXEL_NONE support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f301ee8 + +------------------------------------------------------------------- +Wed Nov 29 15:02:17 CET 2023 - pjakobsson@suse.de + +- drm/renesas: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba138f8 + +------------------------------------------------------------------- +Wed Nov 29 15:02:13 CET 2023 - pjakobsson@suse.de + +- drm: rcar-du: Use dev_err_probe() to record cause of KMS init errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4a2938 + +------------------------------------------------------------------- +Wed Nov 29 15:02:09 CET 2023 - pjakobsson@suse.de + +- drm: rcar-du: Replace DRM_INFO() with drm_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 084e728 + +------------------------------------------------------------------- +Wed Nov 29 15:02:06 CET 2023 - pjakobsson@suse.de + +- drm/mediatek/mtk_disp_ccorr: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c3c24c + +------------------------------------------------------------------- +Wed Nov 29 15:02:02 CET 2023 - pjakobsson@suse.de + +- drm/mediatek/mtk_disp_aal: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db605ff + +------------------------------------------------------------------- +Wed Nov 29 15:01:58 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5f83fc + +------------------------------------------------------------------- +Wed Nov 29 15:01:54 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2636bb2 + +------------------------------------------------------------------- +Wed Nov 29 15:01:51 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Don't register HPD interrupt handler for eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0f4e9d + +------------------------------------------------------------------- +Wed Nov 29 15:01:47 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Add .wait_hpd_asserted() for AUX bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5c4b29 + +------------------------------------------------------------------- +Wed Nov 29 15:01:43 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Add support for embedded DisplayPort aux-bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9707eba + +------------------------------------------------------------------- +Wed Nov 29 15:01:39 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Move PHY registration to new function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94dd21f + +------------------------------------------------------------------- +Wed Nov 29 15:01:35 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Avoid mutex locks if audio is not supported/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1410a87 + +------------------------------------------------------------------- +Wed Nov 29 15:01:31 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Enable event interrupt only when bridge attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72db08 + +------------------------------------------------------------------- +Wed Nov 29 15:01:28 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Move AUX_P0 setting to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62f5d61 + +------------------------------------------------------------------- +Wed Nov 29 15:01:24 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Use devm variant of drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd002d + +------------------------------------------------------------------- +Wed Nov 29 15:01:20 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Change logging to dev for mtk_dp_aux_transfer() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a31cd2d + +------------------------------------------------------------------- +Wed Nov 29 15:01:16 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Move AUX and panel poweron/off sequence to function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce39f87 + +------------------------------------------------------------------- +Wed Nov 29 15:01:13 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: mtk_dpi: Compress struct of_device_id entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4a9a07 + +------------------------------------------------------------------- +Wed Nov 29 15:01:09 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: mtk_dpi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5626424 + +------------------------------------------------------------------- +Wed Nov 29 15:01:05 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: mtk_dpi: Switch to .remove_new() void callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93dca07 + +------------------------------------------------------------------- +Wed Nov 29 15:01:01 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: mtk_dpi: Switch to devm_drm_of_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebdfd46 + +------------------------------------------------------------------- +Wed Nov 29 15:00:57 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: mtk_dpi: Simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a883921 + +------------------------------------------------------------------- +Wed Nov 29 15:00:54 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: mtk_dpi: Simplify with devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5f0f5a + +------------------------------------------------------------------- +Wed Nov 29 15:00:50 CET 2023 - pjakobsson@suse.de + +- drm/i915/guc: Fix potential null pointer deref in GuC 'steal id' test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa01529 + +------------------------------------------------------------------- +Wed Nov 29 15:00:46 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Apply workaround 22016122933 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7fa51d + +------------------------------------------------------------------- +Wed Nov 29 15:00:42 CET 2023 - pjakobsson@suse.de + +- drm/i915: Make i915_coherent_map_type GT-centric (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7eaeb0 + +------------------------------------------------------------------- +Wed Nov 29 15:00:38 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Simplify shmem_create_from_object map_type selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 595d662 + +------------------------------------------------------------------- +Wed Nov 29 15:00:35 CET 2023 - pjakobsson@suse.de + +- drm/i915/irq: move all PCH irq postinstall calls to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a986ef + +------------------------------------------------------------------- +Wed Nov 29 15:00:31 CET 2023 - pjakobsson@suse.de + +- drm/i915/irq: add ilk_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71c4fc4 + +------------------------------------------------------------------- +Wed Nov 29 15:00:27 CET 2023 - pjakobsson@suse.de + +- drm/i915/irq: add dg1_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f14b6fd + +------------------------------------------------------------------- +Wed Nov 29 15:00:23 CET 2023 - pjakobsson@suse.de + +- drm/i915/irq: add dedicated intel_display_irq_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c158412 + +------------------------------------------------------------------- +Wed Nov 29 15:00:19 CET 2023 - pjakobsson@suse.de + +- drm/i915: debug log when GMD ID indicates there's no display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 347ce07 + +------------------------------------------------------------------- +Wed Nov 29 15:00:16 CET 2023 - pjakobsson@suse.de + +- drm/i915/display: pre-initialize some values in probe_gmdid_display() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf22e31 + +------------------------------------------------------------------- +Wed Nov 29 15:00:12 CET 2023 - pjakobsson@suse.de + +- drm/i915/adls: s/ADLS_RPLS/RAPTORLAKE_S in platform and subplatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ad4e41 + +------------------------------------------------------------------- +Wed Nov 29 15:00:08 CET 2023 - pjakobsson@suse.de + +- drm/i915/adln: s/ADLP/ALDERLAKE_P in ADLN defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc1e51a + +------------------------------------------------------------------- +Wed Nov 29 15:00:04 CET 2023 - pjakobsson@suse.de + +- drm/i915/rplu: s/ADLP_RPLU/RAPTORLAKE_U in RPLU defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1858210 + +------------------------------------------------------------------- +Wed Nov 29 15:00:00 CET 2023 - pjakobsson@suse.de + +- drm/i915/rplp: s/ADLP_RPLP/RAPTORLAKE_P for RPLP defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfdc798 + +------------------------------------------------------------------- +Wed Nov 29 14:59:57 CET 2023 - pjakobsson@suse.de + +- drm/i915/adlp: s/ADLP/ALDERLAKE_P for display and graphics step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 670a2b7 + +------------------------------------------------------------------- +Wed Nov 29 14:59:53 CET 2023 - pjakobsson@suse.de + +- drm/i915/tgl: s/TGL/TIGERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ba5274 + +------------------------------------------------------------------- +Wed Nov 29 14:59:49 CET 2023 - pjakobsson@suse.de + +- drm/i915/jsl: s/JSL/JASPERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62eb1b3 + +------------------------------------------------------------------- +Wed Nov 29 14:59:45 CET 2023 - pjakobsson@suse.de + +- drm/i915/rkl: s/RKL/ROCKETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ddf3a4 + +------------------------------------------------------------------- +Wed Nov 29 14:59:42 CET 2023 - pjakobsson@suse.de + +- drm/i915/cml: s/CML/COMETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a66f4b + +------------------------------------------------------------------- +Wed Nov 29 14:59:38 CET 2023 - pjakobsson@suse.de + +- drm/i915/cfl: s/CFL/COFFEELAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbc6f5a + +------------------------------------------------------------------- +Wed Nov 29 14:59:34 CET 2023 - pjakobsson@suse.de + +- drm/i915/kbl: s/KBL/KABYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c34a1d + +------------------------------------------------------------------- +Wed Nov 29 14:59:30 CET 2023 - pjakobsson@suse.de + +- drm/i915/skl: s/SKL/SKYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270265d + +------------------------------------------------------------------- +Wed Nov 29 14:59:26 CET 2023 - pjakobsson@suse.de + +- drm/i915/bdw: s/BDW/BROADWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4c5258 + +------------------------------------------------------------------- +Wed Nov 29 14:59:23 CET 2023 - pjakobsson@suse.de + +- drm/i915/hsw: s/HSW/HASWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3959a + +------------------------------------------------------------------- +Wed Nov 29 14:59:19 CET 2023 - pjakobsson@suse.de + +- drm/i915/fbc: Moved fence related code away from intel_fbc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49ccbcc + +------------------------------------------------------------------- +Wed Nov 29 14:59:15 CET 2023 - pjakobsson@suse.de + +- drm/i915/fbc: Make FBC check stolen at use time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c388fb6 + +------------------------------------------------------------------- +Wed Nov 29 14:59:11 CET 2023 - pjakobsson@suse.de + +- drm/i915: Move stolen memory handling into i915_gem_stolen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd04480 + +------------------------------------------------------------------- +Wed Nov 29 14:59:07 CET 2023 - pjakobsson@suse.de + +- drm/i915/sdvo: ignore returned broken edid on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f51cecb + +------------------------------------------------------------------- +Wed Nov 29 14:59:04 CET 2023 - pjakobsson@suse.de + +- drm/ttm: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2f59a6 + +------------------------------------------------------------------- +Wed Nov 29 14:59:00 CET 2023 - pjakobsson@suse.de + +- drm/test: drm_exec: fix memory leak on object prepare (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c6d89f + +------------------------------------------------------------------- +Wed Nov 29 14:58:56 CET 2023 - pjakobsson@suse.de + +- drm: atmel-hlcdc: Support inverting the pixel clock polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bf1b47 + +------------------------------------------------------------------- +Wed Nov 29 14:58:52 CET 2023 - pjakobsson@suse.de + +- drm/panfrost: Sync IRQ by job's timeout handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c27ec1 + +------------------------------------------------------------------- +Wed Nov 29 14:58:48 CET 2023 - pjakobsson@suse.de + +- drm/exec: add test case for using a drm_exec multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6f24ad + +------------------------------------------------------------------- +Wed Nov 29 14:58:45 CET 2023 - pjakobsson@suse.de + +- drm/exec: use unique instead of local label (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caadabb + +------------------------------------------------------------------- +Wed Nov 29 14:58:41 CET 2023 - pjakobsson@suse.de + +- drm/ttm/tests: Add tests for ttm_pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d1b1eb + +------------------------------------------------------------------- +Wed Nov 29 14:58:37 CET 2023 - pjakobsson@suse.de + +- drm/ttm/tests: Add tests for ttm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa0bbd1 + +------------------------------------------------------------------- +Wed Nov 29 14:58:33 CET 2023 - pjakobsson@suse.de + +- drm/ttm: Introduce KUnit test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba29275 + +------------------------------------------------------------------- +Wed Nov 29 14:58:29 CET 2023 - pjakobsson@suse.de + +- accel/ivpu: Refactor memory ranges logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9742a3a + +------------------------------------------------------------------- +Wed Nov 29 14:58:26 CET 2023 - pjakobsson@suse.de + +- accel/ivpu: Extend get_param ioctl to identify capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01bebf5 + +------------------------------------------------------------------- +Wed Nov 29 14:58:22 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/sched: Don't pass user flags to drm_syncobj_find_fence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e3a15 + +------------------------------------------------------------------- +Wed Nov 29 14:58:18 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: uvmm: remove dedicated VM pointer from VMAs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bb1cd4 + +------------------------------------------------------------------- +Wed Nov 29 14:58:14 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: uvmm: remove incorrect calls to mas_unlock() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 004cab1 + +------------------------------------------------------------------- +Wed Nov 29 14:58:10 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: remove incorrect __user annotations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f9429 + +------------------------------------------------------------------- +Wed Nov 29 14:58:07 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: nvkm: vmm: silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94db6c3 + +------------------------------------------------------------------- +Wed Nov 29 14:58:03 CET 2023 - pjakobsson@suse.de + +- nouveau/dmem: fix copy-paste error in nouveau_dmem_migrate_chunk() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e3836b + +------------------------------------------------------------------- +Wed Nov 29 14:57:59 CET 2023 - pjakobsson@suse.de + +- drm/mcde: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658d627 + +------------------------------------------------------------------- +Wed Nov 29 14:57:55 CET 2023 - pjakobsson@suse.de + +- drm/tve200: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c496827 + +------------------------------------------------------------------- +Wed Nov 29 14:57:51 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: debugfs: implement DRM GPU VA debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d31b698 + +------------------------------------------------------------------- +Wed Nov 29 14:57:48 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: implement new VM_BIND uAPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b325b3 + +------------------------------------------------------------------- +Wed Nov 29 14:57:44 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: nvkm/vmm: implement raw ops to manage uvmm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fc2b06 + +------------------------------------------------------------------- +Wed Nov 29 14:57:40 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: chan: provide nouveau_channel_kill() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edb2adb + +------------------------------------------------------------------- +Wed Nov 29 14:57:36 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: fence: fail to emit when fence context is killed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbbc216 + +------------------------------------------------------------------- +Wed Nov 29 14:57:33 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: fence: separate fence alloc and emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3653482 + +------------------------------------------------------------------- +Wed Nov 29 14:57:29 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: move usercopy helpers to nouveau_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c40b6f + +------------------------------------------------------------------- +Wed Nov 29 14:57:25 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: bo: initialize GEM GPU VA interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f5b724 + +------------------------------------------------------------------- +Wed Nov 29 14:57:21 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: get vmm via nouveau_cli_vmm() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac6f9c9 + +------------------------------------------------------------------- +Wed Nov 29 14:57:18 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: new VM_BIND uAPI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6bd6f8 + +------------------------------------------------------------------- +Wed Nov 29 14:57:14 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: fixup the uapi header file. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aca85e + +------------------------------------------------------------------- +Wed Nov 29 14:57:10 CET 2023 - pjakobsson@suse.de + +- drm/gem: fix lockdep check for dma-resv lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb5827e + +------------------------------------------------------------------- +Wed Nov 29 14:57:06 CET 2023 - pjakobsson@suse.de + +- drm: Drop select FRAMEBUFFER_CONSOLE for DRM_FBDEV_EMULATION (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1fd01 + +------------------------------------------------------------------- +Wed Nov 29 14:57:02 CET 2023 - pjakobsson@suse.de + +- fbdev/xilinxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b5b23 + +------------------------------------------------------------------- +Wed Nov 29 14:56:58 CET 2023 - pjakobsson@suse.de + +- fbdev/vesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36a954d + +------------------------------------------------------------------- +Wed Nov 29 14:56:55 CET 2023 - pjakobsson@suse.de + +- fbdev/valkyriefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bbd344 + +------------------------------------------------------------------- +Wed Nov 29 14:56:51 CET 2023 - pjakobsson@suse.de + +- fbdev/uvesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a1ad73 + +------------------------------------------------------------------- +Wed Nov 29 14:56:47 CET 2023 - pjakobsson@suse.de + +- fbdev/sunxvr2500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f30f4fd + +------------------------------------------------------------------- +Wed Nov 29 14:56:43 CET 2023 - pjakobsson@suse.de + +- fbdev/sunxvr1000: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d51e6ae + +------------------------------------------------------------------- +Wed Nov 29 14:56:40 CET 2023 - pjakobsson@suse.de + +- fbdev/sstfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfba48d + +------------------------------------------------------------------- +Wed Nov 29 14:56:36 CET 2023 - pjakobsson@suse.de + +- fbdev/simplefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4eebc8 + +------------------------------------------------------------------- +Wed Nov 29 14:56:32 CET 2023 - pjakobsson@suse.de + +- fbdev/sh7760fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 861e211 + +------------------------------------------------------------------- +Wed Nov 29 14:56:28 CET 2023 - pjakobsson@suse.de + +- fbdev/s3cfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 373616b + +------------------------------------------------------------------- +Wed Nov 29 14:56:24 CET 2023 - pjakobsson@suse.de + +- fbdev/q40fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1b66a + +------------------------------------------------------------------- +Wed Nov 29 14:56:20 CET 2023 - pjakobsson@suse.de + +- fbdev/pxafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53c9de2 + +------------------------------------------------------------------- +Wed Nov 29 14:56:17 CET 2023 - pjakobsson@suse.de + +- fbdev/pxa168fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a340c69 + +------------------------------------------------------------------- +Wed Nov 29 14:56:13 CET 2023 - pjakobsson@suse.de + +- fbdev/pmagb-b-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a1c979 + +------------------------------------------------------------------- +Wed Nov 29 14:56:09 CET 2023 - pjakobsson@suse.de + +- fbdev/pmag-ba-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9762d4 + +------------------------------------------------------------------- +Wed Nov 29 14:56:05 CET 2023 - pjakobsson@suse.de + +- fbdev/pmag-aa-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c49b3 + +------------------------------------------------------------------- +Wed Nov 29 14:56:02 CET 2023 - pjakobsson@suse.de + +- fbdev/platinumfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba0253 + +------------------------------------------------------------------- +Wed Nov 29 14:55:58 CET 2023 - pjakobsson@suse.de + +- fbdev/omapfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ffcc6b + +------------------------------------------------------------------- +Wed Nov 29 14:55:54 CET 2023 - pjakobsson@suse.de + +- fbdev/offb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 689e5e2 + +------------------------------------------------------------------- +Wed Nov 29 14:55:50 CET 2023 - pjakobsson@suse.de + +- fbdev/ocfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50c187c + +------------------------------------------------------------------- +Wed Nov 29 14:55:46 CET 2023 - pjakobsson@suse.de + +- fbdev/mx3fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0e6acd + +------------------------------------------------------------------- +Wed Nov 29 14:55:43 CET 2023 - pjakobsson@suse.de + +- fbdev/mmpfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d8a747 + +------------------------------------------------------------------- +Wed Nov 29 14:55:39 CET 2023 - pjakobsson@suse.de + +- fbdev/mb862xxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73ee82e + +------------------------------------------------------------------- +Wed Nov 29 14:55:35 CET 2023 - pjakobsson@suse.de + +- fbdev/maxinefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4c7625 + +------------------------------------------------------------------- +Wed Nov 29 14:55:31 CET 2023 - pjakobsson@suse.de + +- fbdev/macfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec41eb8 + +------------------------------------------------------------------- +Wed Nov 29 14:55:27 CET 2023 - pjakobsson@suse.de + +- fbdev/kyro: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4adc9e + +------------------------------------------------------------------- +Wed Nov 29 14:55:24 CET 2023 - pjakobsson@suse.de + +- fbdev/imxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca329a5 + +------------------------------------------------------------------- +Wed Nov 29 14:55:20 CET 2023 - pjakobsson@suse.de + +- fbdev/i740fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5b2571 + +------------------------------------------------------------------- +Wed Nov 29 14:55:16 CET 2023 - pjakobsson@suse.de + +- fbdev/gxt4500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a8492b + +------------------------------------------------------------------- +Wed Nov 29 14:55:12 CET 2023 - pjakobsson@suse.de + +- fbdev/grvga: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62a419e + +------------------------------------------------------------------- +Wed Nov 29 14:55:08 CET 2023 - pjakobsson@suse.de + +- fbdev/goldfishfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7203d7 + +------------------------------------------------------------------- +Wed Nov 29 14:55:05 CET 2023 - pjakobsson@suse.de + +- fbdev/geode/lxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 051019b + +------------------------------------------------------------------- +Wed Nov 29 14:55:01 CET 2023 - pjakobsson@suse.de + +- fbdev/geode/gxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d26dfec + +------------------------------------------------------------------- +Wed Nov 29 14:54:57 CET 2023 - pjakobsson@suse.de + +- fbdev/geode/gx1fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df4f81d + +------------------------------------------------------------------- +Wed Nov 29 14:54:53 CET 2023 - pjakobsson@suse.de + +- fbdev/g364fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2392e89 + +------------------------------------------------------------------- +Wed Nov 29 14:54:49 CET 2023 - pjakobsson@suse.de + +- fbdev/fsl-diu-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a551bab + +------------------------------------------------------------------- +Wed Nov 29 14:54:46 CET 2023 - pjakobsson@suse.de + +- fbdev/fm2fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 298d9f6 + +------------------------------------------------------------------- +Wed Nov 29 14:54:42 CET 2023 - pjakobsson@suse.de + +- fbdev/efifb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94d5910 + +------------------------------------------------------------------- +Wed Nov 29 14:54:38 CET 2023 - pjakobsson@suse.de + +- fbdev/da8xx-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c083df4 + +------------------------------------------------------------------- +Wed Nov 29 14:54:34 CET 2023 - pjakobsson@suse.de + +- fbdev/chipsfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a78107 + +------------------------------------------------------------------- +Wed Nov 29 14:54:31 CET 2023 - pjakobsson@suse.de + +- fbdev/carminefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d157b23 + +------------------------------------------------------------------- +Wed Nov 29 14:54:27 CET 2023 - pjakobsson@suse.de + +- fbdev/aty128fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1928941 + +------------------------------------------------------------------- +Wed Nov 29 14:54:23 CET 2023 - pjakobsson@suse.de + +- fbdev/atmel_lcdfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa2d36d + +------------------------------------------------------------------- +Wed Nov 29 14:54:19 CET 2023 - pjakobsson@suse.de + +- fbdev/asiliantfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c3baf4 + +------------------------------------------------------------------- +Wed Nov 29 14:54:15 CET 2023 - pjakobsson@suse.de + +- fbdev/acornfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 734f51e + +------------------------------------------------------------------- +Wed Nov 29 14:54:12 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: add jasonic jt240mhqs-hwt-ek-e3 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25efe81 + +------------------------------------------------------------------- +Wed Nov 29 14:54:08 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: add support for partial mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c599baf + +------------------------------------------------------------------- +Wed Nov 29 14:54:04 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: add panel orientation support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58ac529 + +------------------------------------------------------------------- +Wed Nov 29 14:54:00 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: fix indentation in drm_panel_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1914f1e + +------------------------------------------------------------------- +Wed Nov 29 14:53:56 CET 2023 - pjakobsson@suse.de + +- drm: bridge: dw_hdmi: Fix ELD is not updated issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfc4ede + +------------------------------------------------------------------- +Wed Nov 29 14:53:53 CET 2023 - pjakobsson@suse.de + +- drm/loongson: Add a check for lsdc_bo_create() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit feecccb + +------------------------------------------------------------------- +Wed Nov 29 14:53:49 CET 2023 - pjakobsson@suse.de + +- drm/doc: fix underline for section "DRM Sync Objects" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07e884e + +------------------------------------------------------------------- +Wed Nov 29 14:53:45 CET 2023 - pjakobsson@suse.de + +- drm/exynos: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5891630 + +------------------------------------------------------------------- +Wed Nov 29 14:53:41 CET 2023 - pjakobsson@suse.de + +- drm/exynos: fix a possible null-pointer dereference due to data race (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa84703 + +------------------------------------------------------------------- +Wed Nov 29 14:53:37 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove unnecessary include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cba28e5 + +------------------------------------------------------------------- +Wed Nov 29 14:53:34 CET 2023 - pjakobsson@suse.de + +- drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de0d775 + +------------------------------------------------------------------- +Wed Nov 29 14:53:30 CET 2023 - pjakobsson@suse.de + +- i915/drm/gt: Move the gt defines in the gt directory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829daf2 + +------------------------------------------------------------------- +Wed Nov 29 14:53:26 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Move TLB invalidation to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bcf31f + +------------------------------------------------------------------- +Wed Nov 29 14:53:22 CET 2023 - pjakobsson@suse.de + +- drm/i915/selftest/gsc: Ensure GSC Proxy init completes before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aadf7c + +------------------------------------------------------------------- +Wed Nov 29 14:53:18 CET 2023 - pjakobsson@suse.de + +- drm/i915: Use the i915_vma_flush_writes helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97bcfcb + +------------------------------------------------------------------- +Wed Nov 29 14:53:15 CET 2023 - pjakobsson@suse.de + +- drm/i915: Replace i915->gt0 with to_gt(i915) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a2d9f8 + +------------------------------------------------------------------- +Wed Nov 29 14:53:11 CET 2023 - pjakobsson@suse.de + +- drm/i915: use direct alias for i915 in requests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba6ddc4 + +------------------------------------------------------------------- +Wed Nov 29 14:53:07 CET 2023 - pjakobsson@suse.de + +- drm/i915/huc: check HuC and GuC version compatibility on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4d64c0 + +------------------------------------------------------------------- +Wed Nov 29 14:53:03 CET 2023 - pjakobsson@suse.de + +- drm/i915: Expose RPS thresholds in sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd1a7f2 + +------------------------------------------------------------------- +Wed Nov 29 14:52:59 CET 2023 - pjakobsson@suse.de + +- drm/i915: Add helpers for managing rps thresholds (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b03c6e3 + +------------------------------------------------------------------- +Wed Nov 29 14:52:56 CET 2023 - pjakobsson@suse.de + +- drm/i915: Record default rps threshold values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9fa89 + +------------------------------------------------------------------- +Wed Nov 29 14:52:52 CET 2023 - pjakobsson@suse.de + +- drm/i915: Move setting of rps thresholds to init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f89f671 + +------------------------------------------------------------------- +Wed Nov 29 14:52:48 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f01c0e1 + +------------------------------------------------------------------- +Wed Nov 29 14:52:44 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Update cache coherency setting for context structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60a424c + +------------------------------------------------------------------- +Wed Nov 29 14:52:40 CET 2023 - pjakobsson@suse.de + +- drm/i915/guc: Dump perf_limit_reasons for debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f110152 + +------------------------------------------------------------------- +Wed Nov 29 14:52:37 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove some dead "code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3293a8e + +------------------------------------------------------------------- +Wed Nov 29 14:52:33 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Also check set bits in clr_set() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0cf0d8 + +------------------------------------------------------------------- +Wed Nov 29 14:52:29 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Remove bogus comment on IVB_FBC_RT_BASE_UPPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59a88d + +------------------------------------------------------------------- +Wed Nov 29 14:52:25 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Enable read back on XEHP_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2103951 + +------------------------------------------------------------------- +Wed Nov 29 14:52:21 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Drop read from GEN8_L3CNTLREG in ICL workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc1c09d + +------------------------------------------------------------------- +Wed Nov 29 14:52:17 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Fix context workarounds with non-masked regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc0012e + +------------------------------------------------------------------- +Wed Nov 29 14:52:14 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Clear all bits from GEN12_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a70fc82 + +------------------------------------------------------------------- +Wed Nov 29 14:52:10 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Move wal_get_fw_for_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7171e88 + +------------------------------------------------------------------- +Wed Nov 29 14:52:06 CET 2023 - pjakobsson@suse.de + +- drm/i915: Replace kmap() with kmap_local_page() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a12e8ef + +------------------------------------------------------------------- +Wed Nov 29 14:52:02 CET 2023 - pjakobsson@suse.de + +- drm/i915: Extend Wa_14015795083 platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 380f587 + +------------------------------------------------------------------- +Wed Nov 29 14:51:58 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Update workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16276de + +------------------------------------------------------------------- +Wed Nov 29 14:51:55 CET 2023 - pjakobsson@suse.de + +- drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da3f228 + +------------------------------------------------------------------- +Wed Nov 29 14:51:51 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl/gsc: Add a gsc_info debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1652e32 + +------------------------------------------------------------------- +Wed Nov 29 14:51:47 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl/gsc: query the GSC FW for its compatibility version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e10575 + +------------------------------------------------------------------- +Wed Nov 29 14:51:43 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl/gsc: extract release and security versions from the gsc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8b6706 + +------------------------------------------------------------------- +Wed Nov 29 14:51:39 CET 2023 - pjakobsson@suse.de + +- drm/i915/gsc: fixes and updates for GSC memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908a032 + +------------------------------------------------------------------- +Wed Nov 29 14:51:36 CET 2023 - pjakobsson@suse.de + +- drm/i915: Fix a VMA UAF for multi-gt platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a97f282 + +------------------------------------------------------------------- +Wed Nov 29 14:51:32 CET 2023 - pjakobsson@suse.de + +- drm/i915/uncore: fix race around i915->params.mmio_debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e63d491 + +------------------------------------------------------------------- +Wed Nov 29 14:51:28 CET 2023 - pjakobsson@suse.de + +- drm/i915/uncore: split unclaimed_reg_debug() to header and footer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cebd2e9 + +------------------------------------------------------------------- +Wed Nov 29 14:51:24 CET 2023 - pjakobsson@suse.de + +- drm/i915: Add function to clear scanout flag for vmas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9da98e0 + +------------------------------------------------------------------- +Wed Nov 29 14:51:20 CET 2023 - pjakobsson@suse.de + +- drm/i915/display: Remove i915_gem_object_types.h from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a04382c + +------------------------------------------------------------------- +Wed Nov 29 14:51:17 CET 2023 - pjakobsson@suse.de + +- drm/i915: Add getter/setter for i915_gem_object->frontbuffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525d907 + +------------------------------------------------------------------- +Wed Nov 29 14:51:13 CET 2023 - pjakobsson@suse.de + +- drm/i915: Add macros to get i915 device from i915_gem_object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc6f202 + +------------------------------------------------------------------- +Wed Nov 29 14:51:09 CET 2023 - pjakobsson@suse.de + +- drm/i915/color: Downscale degamma lut values read from hardware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2b9c31 + +------------------------------------------------------------------- +Wed Nov 29 14:51:05 CET 2023 - pjakobsson@suse.de + +- drm/i915/color: Upscale degamma values for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df8042c + +------------------------------------------------------------------- +Wed Nov 29 14:51:01 CET 2023 - pjakobsson@suse.de + +- drm/i915/hotplug: Reduce SHPD_FILTER to 250us (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 674cba9 + +------------------------------------------------------------------- +Wed Nov 29 14:50:58 CET 2023 - pjakobsson@suse.de + +- drm/i915: Simplify expression &to_i915(dev)->drm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ef7023 + +------------------------------------------------------------------- +Wed Nov 29 14:50:54 CET 2023 - pjakobsson@suse.de + +- drm/i915: Start using plane scale factor for relative data rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b37a3b + +------------------------------------------------------------------- +Wed Nov 29 14:50:50 CET 2023 - pjakobsson@suse.de + +- drm/i915/display: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a75a536 + +------------------------------------------------------------------- +Wed Nov 29 14:50:46 CET 2023 - pjakobsson@suse.de + +- drm/i915/vdsc: Remove FIXME in intel_dsc_compute_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69f0f01 + +------------------------------------------------------------------- +Wed Nov 29 14:50:42 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsc: Add rc_range_parameter calculation for YCbCr420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ec52cb + +------------------------------------------------------------------- +Wed Nov 29 14:50:39 CET 2023 - pjakobsson@suse.de + +- drm/i915/drm: Fix comment for YCbCr20 qp table declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb7b573 + +------------------------------------------------------------------- +Wed Nov 29 14:50:35 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsc: Move rc param calculation for native_420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5c59c2 + +------------------------------------------------------------------- +Wed Nov 29 14:50:31 CET 2023 - pjakobsson@suse.de + +- i915/display/hotplug: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad8f107 + +------------------------------------------------------------------- +Wed Nov 29 14:50:27 CET 2023 - pjakobsson@suse.de + +- drm/i915: Don't rely that 2 VDSC engines are always enough for pixel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51cffb0 + +------------------------------------------------------------------- +Wed Nov 29 14:50:23 CET 2023 - pjakobsson@suse.de + +- drm/i915: Add helper function for getting number of VDSC engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df2d5b6 + +------------------------------------------------------------------- +Wed Nov 29 14:50:20 CET 2023 - pjakobsson@suse.de + +- drm/i915: Try to initialize DDI/ICL+ DSI ports for every VBT child (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4b4463 + +------------------------------------------------------------------- +Wed Nov 29 14:50:16 CET 2023 - pjakobsson@suse.de + +- drm/i915/bios: Extract intel_bios_encoder_port() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088be40 + +------------------------------------------------------------------- +Wed Nov 29 14:50:12 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove AUX CH sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18b1483 + +------------------------------------------------------------------- +Wed Nov 29 14:50:08 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove DDC pin sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0361771 + +------------------------------------------------------------------- +Wed Nov 29 14:50:04 CET 2023 - pjakobsson@suse.de + +- drm/i915: Only populate aux_ch if really needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb19e55 + +------------------------------------------------------------------- +Wed Nov 29 14:50:01 CET 2023 - pjakobsson@suse.de + +- drm/i915: Initialize dig_port->aux_ch to NONE to be sure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b71c19 + +------------------------------------------------------------------- +Wed Nov 29 14:49:57 CET 2023 - pjakobsson@suse.de + +- drm/i915: Fail if DSC compression requirement is less than platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d50b703 + +------------------------------------------------------------------- +Wed Nov 29 14:49:53 CET 2023 - pjakobsson@suse.de + +- drm/i915/dram: replace __raw_uncore_read32() with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c766d4 + +------------------------------------------------------------------- +Wed Nov 29 14:49:49 CET 2023 - pjakobsson@suse.de + +- drm/i915/uncore: add intel_uncore_regs() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59a1f1 + +------------------------------------------------------------------- +Wed Nov 29 14:49:46 CET 2023 - pjakobsson@suse.de + +- drm/i915: make device info a const pointer to rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad4fb2d + +------------------------------------------------------------------- +Wed Nov 29 14:49:42 CET 2023 - pjakobsson@suse.de + +- drm/i915: move display device and runtime info to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c8366 + +------------------------------------------------------------------- +Wed Nov 29 14:49:38 CET 2023 - pjakobsson@suse.de + +- drm/i915: fix display info usage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97df2d1 + +------------------------------------------------------------------- +Wed Nov 29 14:49:34 CET 2023 - pjakobsson@suse.de + +- drm/i915: separate display info printing from the rest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0d0175 + +------------------------------------------------------------------- +Wed Nov 29 14:49:30 CET 2023 - pjakobsson@suse.de + +- drm/i915: move platform_engine_mask and memory_regions to device info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80b266e + +------------------------------------------------------------------- +Wed Nov 29 14:49:27 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove prototype for intel_cx0_phy_ddi_vswing_sequence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ff6e6f + +------------------------------------------------------------------- +Wed Nov 29 14:49:23 CET 2023 - pjakobsson@suse.de + +- drm/doc: fix duplicate declaration warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de0909f + +------------------------------------------------------------------- +Wed Nov 29 14:49:19 CET 2023 - pjakobsson@suse.de + +- drm/i915: Prevent needless toggling of DC states during modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73b12aa + +------------------------------------------------------------------- +Wed Nov 29 14:49:15 CET 2023 - pjakobsson@suse.de + +- drm/i915: Add way to specify the power-off delay of a display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdac847 + +------------------------------------------------------------------- +Wed Nov 29 14:49:11 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove redundant forward declarations from display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cc76b6 + +------------------------------------------------------------------- +Wed Nov 29 14:49:08 CET 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Add a debug statement at hdcp2 capability check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42bc19c + +------------------------------------------------------------------- +Wed Nov 29 14:49:04 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Skip using vbt hdmi_level_shifter selection on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9dc382 + +------------------------------------------------------------------- +Wed Nov 29 14:49:00 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add new vswing table for C20 phy to support DP 1.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8da2f9 + +------------------------------------------------------------------- +Wed Nov 29 14:48:56 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl: update DP 2.0 vswing table for C20 phy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e60fc93 + +------------------------------------------------------------------- +Wed Nov 29 14:48:52 CET 2023 - pjakobsson@suse.de + +- drm/i915: Convert HSW/BDW to use port_mask for DDI probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6449f3e + +------------------------------------------------------------------- +Wed Nov 29 14:48:49 CET 2023 - pjakobsson@suse.de + +- drm/i915: Init DDI outputs based on port_mask on skl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24570a7 + +------------------------------------------------------------------- +Wed Nov 29 14:48:45 CET 2023 - pjakobsson@suse.de + +- drm/i915: Beef up SDVO/HDMI port checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c275f39 + +------------------------------------------------------------------- +Wed Nov 29 14:48:41 CET 2023 - pjakobsson@suse.de + +- drm/i915: Assert that the port being initialized is valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7371a54 + +------------------------------------------------------------------- +Wed Nov 29 14:48:37 CET 2023 - pjakobsson@suse.de + +- drm/i915: Assert that device info bitmasks have enough bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f26f2e7 + +------------------------------------------------------------------- +Wed Nov 29 14:48:33 CET 2023 - pjakobsson@suse.de + +- drm/i915: Introduce device info port_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d6381 + +------------------------------------------------------------------- +Wed Nov 29 14:48:29 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove bogus DDI-F from hsw/bdw output init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bddfa5 + +------------------------------------------------------------------- +Wed Nov 29 14:48:26 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Re-enable PSR1 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26e4a4e + +------------------------------------------------------------------- +Wed Nov 29 14:48:22 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Allow PSR with sprite enabled on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2de9f3 + +------------------------------------------------------------------- +Wed Nov 29 14:48:18 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Don't skip both TP1 and TP2/3 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd0ee6d + +------------------------------------------------------------------- +Wed Nov 29 14:48:14 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Do no mask display register writes on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b2a6d1 + +------------------------------------------------------------------- +Wed Nov 29 14:48:10 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Implement WaPsrDPRSUnmaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e7c9eb + +------------------------------------------------------------------- +Wed Nov 29 14:48:06 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Implement WaPsrDPAMaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c5c702 + +------------------------------------------------------------------- +Wed Nov 29 14:48:02 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Restore PSR interrupt handler for HSW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45ab5e3 + +------------------------------------------------------------------- +Wed Nov 29 14:47:59 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: HSW/BDW have no PSR2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2343131 + +------------------------------------------------------------------- +Wed Nov 29 14:47:55 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Bring back HSW/BDW PSR AUX CH registers/setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa7143e + +------------------------------------------------------------------- +Wed Nov 29 14:47:51 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Reintroduce HSW PSR1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c21736 + +------------------------------------------------------------------- +Wed Nov 29 14:47:47 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Wrap PSR1 register with functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f3dafc + +------------------------------------------------------------------- +Wed Nov 29 14:47:43 CET 2023 - pjakobsson@suse.de + +- drm/i915: Re-init clock gating on coming out of PC8+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fb1c6d + +------------------------------------------------------------------- +Wed Nov 29 14:47:39 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Cleanup usage of phy lane reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78ccd90 + +------------------------------------------------------------------- +Wed Nov 29 14:47:35 CET 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Modify hdcp_gsc_message msg sending mechanism (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1f6a34 + +------------------------------------------------------------------- +Wed Nov 29 14:47:31 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Remove weird has_pch_encoder asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95767d3 + +------------------------------------------------------------------- +Wed Nov 29 14:47:28 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Grab the crtc from the customary place (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 034f810 + +------------------------------------------------------------------- +Wed Nov 29 14:47:24 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Move panel reset+power off to be the last thing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0858323 + +------------------------------------------------------------------- +Wed Nov 29 14:47:20 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Respect power_off_delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d35308c + +------------------------------------------------------------------- +Wed Nov 29 14:47:16 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Do DSC/scaler disable earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07e1247 + +------------------------------------------------------------------- +Wed Nov 29 14:47:12 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Move most things from .disable() into .post_disable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfacdc5 + +------------------------------------------------------------------- +Wed Nov 29 14:47:09 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Implement encoder->shutdown() for icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8ffc2c + +------------------------------------------------------------------- +Wed Nov 29 14:47:05 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Respect power cycle delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0be8bcf + +------------------------------------------------------------------- +Wed Nov 29 14:47:01 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Gate DSI clocks earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5449fba + +------------------------------------------------------------------- +Wed Nov 29 14:46:57 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Split icl+ D-PHY vs. DSI timing steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit becb7aa + +------------------------------------------------------------------- +Wed Nov 29 14:46:53 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Print the VBT MIPI sequence delay duration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d31f23e + +------------------------------------------------------------------- +Wed Nov 29 14:46:49 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Do display on sequence later on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cfe0ec + +------------------------------------------------------------------- +Wed Nov 29 14:46:46 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Do panel power on + reset deassert earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d89b73 + +------------------------------------------------------------------- +Wed Nov 29 14:46:42 CET 2023 - pjakobsson@suse.de + +- drm/i915/gmch: avoid unused variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ce9713 + +------------------------------------------------------------------- +Wed Nov 29 14:46:38 CET 2023 - pjakobsson@suse.de + +- fbdev/ps3fb: Build without kernel device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b9ff8 + +------------------------------------------------------------------- +Wed Nov 29 14:46:34 CET 2023 - pjakobsson@suse.de + +- drm/doc: document that PRIME import/export is always supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8833490 + +------------------------------------------------------------------- +Wed Nov 29 14:46:31 CET 2023 - pjakobsson@suse.de + +- drm/doc: document drm_event and its types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7e9055 + +------------------------------------------------------------------- +Wed Nov 29 14:46:27 CET 2023 - pjakobsson@suse.de + +- drm/doc: add warning about connector_type_id stability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c566b1 + +------------------------------------------------------------------- +Wed Nov 29 14:46:23 CET 2023 - pjakobsson@suse.de + +- drm/doc: use proper cross-references for sections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f710bd3 + +------------------------------------------------------------------- +Wed Nov 29 14:46:19 CET 2023 - pjakobsson@suse.de + +- fbcon: Make fbcon_registered_fb and fbcon_num_registered_fb static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bcd44f + +------------------------------------------------------------------- +Wed Nov 29 14:46:16 CET 2023 - pjakobsson@suse.de + +- drm/drm_plane.h: fix grammar of the comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c57a12e + +------------------------------------------------------------------- +Wed Nov 29 14:46:12 CET 2023 - pjakobsson@suse.de + +- drm: bridge: dw_hdmi: Add cec suspend/resume functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a55e1e + +------------------------------------------------------------------- +Wed Nov 29 14:46:08 CET 2023 - pjakobsson@suse.de + +- drm/panel-simple: Add Innolux G156HCE-L01 panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7b810f + +------------------------------------------------------------------- +Wed Nov 29 14:46:04 CET 2023 - pjakobsson@suse.de + +- drm/panel: Fix todo indentation for panel prepared/enabled cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac87aa1 + +------------------------------------------------------------------- +Wed Nov 29 14:46:01 CET 2023 - pjakobsson@suse.de + +- drm/panel: Fix kernel-doc typo for `follower_lock` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6a38fd + +------------------------------------------------------------------- +Wed Nov 29 14:45:57 CET 2023 - pjakobsson@suse.de + +- drm/tiny: panel-mipi-dbi: Allow sharing the D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63f8cc7 + +------------------------------------------------------------------- +Wed Nov 29 14:45:53 CET 2023 - pjakobsson@suse.de + +- drm/mipi-dbi: Lock SPI bus before setting D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3499f43 + +------------------------------------------------------------------- +Wed Nov 29 14:45:50 CET 2023 - pjakobsson@suse.de + +- drm/bridge: Add debugfs print for bridge chains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4659152 + +------------------------------------------------------------------- +Wed Nov 29 14:45:46 CET 2023 - pjakobsson@suse.de + +- drm/panel: Add a way for other devices to follow panel state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a5ab63 + +------------------------------------------------------------------- +Wed Nov 29 14:45:42 CET 2023 - pjakobsson@suse.de + +- drm/panel: Check for already prepared/enabled in drm_panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46a0a32 + +------------------------------------------------------------------- +Wed Nov 29 14:45:38 CET 2023 - pjakobsson@suse.de + +- drm/panel-edp: Add enable timings for N140HCA-EAC panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2092d1c + +------------------------------------------------------------------- +Wed Nov 29 14:45:35 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: Check display ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e9c7c8 + +------------------------------------------------------------------- +Wed Nov 29 14:45:31 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: Add EDT ET028013DMA panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cd0bfe + +------------------------------------------------------------------- +Wed Nov 29 14:45:27 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: Clarify a definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b28196 + +------------------------------------------------------------------- +Wed Nov 29 14:45:23 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: Use 9 bits per spi word by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eeb06a1 + +------------------------------------------------------------------- +Wed Nov 29 14:45:20 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: add Inanbo T28CP45TN89 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfee63e + +------------------------------------------------------------------- +Wed Nov 29 14:45:16 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: avoid hardcoding polarity info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c8cb3 + +------------------------------------------------------------------- +Wed Nov 29 14:45:12 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: avoid hardcoding invert mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 162e49f + +------------------------------------------------------------------- +Wed Nov 29 14:45:08 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: add media bus format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a75d367 + +------------------------------------------------------------------- +Wed Nov 29 14:45:05 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: avoid hardcoding panel size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4888077 + +------------------------------------------------------------------- +Wed Nov 29 14:45:01 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: avoid hardcoding mode info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5cbcc6 + +------------------------------------------------------------------- +Wed Nov 29 14:44:57 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff70c7a + +------------------------------------------------------------------- +Wed Nov 29 14:44:53 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: simplify st7789v_spi_write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2eedcf + +------------------------------------------------------------------- +Wed Nov 29 14:44:50 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: make reset GPIO optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30f3624 + +------------------------------------------------------------------- +Wed Nov 29 14:44:46 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: remove unused constants (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 674e16d + +------------------------------------------------------------------- +Wed Nov 29 14:44:42 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: add SPI ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b741341 + +------------------------------------------------------------------- +Wed Nov 29 14:44:38 CET 2023 - pjakobsson@suse.de + +- drm/tests: Alloc drm_device on drm_exec tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 706217b + +------------------------------------------------------------------- +Wed Nov 29 14:44:35 CET 2023 - pjakobsson@suse.de + +- drm/virtio: Support sync objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 831798d + +------------------------------------------------------------------- +Wed Nov 29 14:44:31 CET 2023 - pjakobsson@suse.de + +- fbdev: Align deferred I/O with naming of helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b696d52 + +------------------------------------------------------------------- +Wed Nov 29 14:44:27 CET 2023 - pjakobsson@suse.de + +- fbdev: Use _DMAMEM_ infix for DMA-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3662914 + +------------------------------------------------------------------- +Wed Nov 29 14:44:23 CET 2023 - pjakobsson@suse.de + +- fbdev: Use _SYSMEM_ infix for system-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6496dc4 + +------------------------------------------------------------------- +Wed Nov 29 14:44:20 CET 2023 - pjakobsson@suse.de + +- fbdev: Use _IOMEM_ infix for I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f5009 + +------------------------------------------------------------------- +Wed Nov 29 14:44:16 CET 2023 - pjakobsson@suse.de + +- drm/panel: Support for startek-kd070fhfid015 MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fafa60b + +------------------------------------------------------------------- +Wed Nov 29 14:44:12 CET 2023 - pjakobsson@suse.de + +- drm/panel: ilitek-ili9881c: Add TDO TL050HDV35 LCD panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dadec3d + +------------------------------------------------------------------- +Wed Nov 29 14:44:09 CET 2023 - pjakobsson@suse.de + +- drm: panel: simple: specify bpc for powertip_ph800480t013_idf02 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a430a9 + +------------------------------------------------------------------- +Wed Nov 29 14:44:05 CET 2023 - pjakobsson@suse.de + +- drm/panel: r66451: select CONFIG_DRM_DISPLAY_DP_HELPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5260952 + +------------------------------------------------------------------- +Wed Nov 29 14:44:01 CET 2023 - pjakobsson@suse.de + +- drm/vc4: tests: pv-muxing: Document test scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cfc6ff + +------------------------------------------------------------------- +Wed Nov 29 14:43:57 CET 2023 - pjakobsson@suse.de + +- drm/vc4: tests: Switch to atomic state allocation helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a328b + +------------------------------------------------------------------- +Wed Nov 29 14:43:54 CET 2023 - pjakobsson@suse.de + +- drm/vc4: tests: pv-muxing: Switch to managed locking init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b515ed5 + +------------------------------------------------------------------- +Wed Nov 29 14:43:50 CET 2023 - pjakobsson@suse.de + +- drm/vc4: tests: mock: Use a kunit action to unregister DRM device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af3ac14 + +------------------------------------------------------------------- +Wed Nov 29 14:43:46 CET 2023 - pjakobsson@suse.de + +- drm/vc4: tests: pv-muxing: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e15fd33 + +------------------------------------------------------------------- +Wed Nov 29 14:43:42 CET 2023 - pjakobsson@suse.de + +- drm/tests: helpers: Create a helper to allocate an atomic state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adcacda + +------------------------------------------------------------------- +Wed Nov 29 14:43:39 CET 2023 - pjakobsson@suse.de + +- drm/tests: helpers: Create a helper to allocate a locking ctx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5cfe1e + +------------------------------------------------------------------- +Wed Nov 29 14:43:35 CET 2023 - pjakobsson@suse.de + +- drm/tests: probe-helper: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bec27ca + +------------------------------------------------------------------- +Wed Nov 29 14:43:31 CET 2023 - pjakobsson@suse.de + +- drm/tests: modes: Remove call to drm_kunit_helper_free_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cd286c + +------------------------------------------------------------------- +Wed Nov 29 14:43:27 CET 2023 - pjakobsson@suse.de + +- drm/tests: client-modeset: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 280cb78 + +------------------------------------------------------------------- +Wed Nov 29 14:43:24 CET 2023 - pjakobsson@suse.de + +- drm/tests: helpers: Switch to kunit actions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8b3c17 + +------------------------------------------------------------------- +Wed Nov 29 14:43:20 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe12b62 + +------------------------------------------------------------------- +Wed Nov 29 14:43:16 CET 2023 - pjakobsson@suse.de + +- drm: Fix references to drm_plane_helper_check_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33279fc + +------------------------------------------------------------------- +Wed Nov 29 14:43:13 CET 2023 - pjakobsson@suse.de + +- drm/todo: Convert list of fbconv links to footnotes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88d5a79 + +------------------------------------------------------------------- +Wed Nov 29 14:43:09 CET 2023 - pjakobsson@suse.de + +- drm/todo: Add atomic modesetting references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db94af5 + +------------------------------------------------------------------- +Wed Nov 29 14:43:05 CET 2023 - pjakobsson@suse.de + +- drm: Spelling s/randevouz/rendez-vous/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69aff4f + +------------------------------------------------------------------- +Wed Nov 29 14:43:01 CET 2023 - pjakobsson@suse.de + +- drm: Spelling s/sempahore/semaphore/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e184c4 + +------------------------------------------------------------------- +Wed Nov 29 14:42:58 CET 2023 - pjakobsson@suse.de + +- drm/udl: Convert to drm_crtc_helper_atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee2f8db + +------------------------------------------------------------------- +Wed Nov 29 14:42:54 CET 2023 - pjakobsson@suse.de + +- drm/bridge_connector: Handle drm_connector_init_with_ddc() failures (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ffa0bc + +------------------------------------------------------------------- +Wed Nov 29 14:42:50 CET 2023 - pjakobsson@suse.de + +- gpu: ipu-v3: prg: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c7e4ea + +------------------------------------------------------------------- +Wed Nov 29 14:42:46 CET 2023 - pjakobsson@suse.de + +- gpu: ipu-v3: pre: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63773c8 + +------------------------------------------------------------------- +Wed Nov 29 14:42:43 CET 2023 - pjakobsson@suse.de + +- drm/imx/ipuv3: ipuv3-plane: reuse local variable height in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e032d6 + +------------------------------------------------------------------- +Wed Nov 29 14:42:39 CET 2023 - pjakobsson@suse.de + +- drm/imx/dcss: Use dev_err_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb58fd + +------------------------------------------------------------------- +Wed Nov 29 14:42:35 CET 2023 - pjakobsson@suse.de + +- drm/panel: simple: Simplify matching using of_device_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2711515 + +------------------------------------------------------------------- +Wed Nov 29 14:42:31 CET 2023 - pjakobsson@suse.de + +- video: logo: LOGO should depend on FB_CORE i.s.o. FB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cb8553 + +------------------------------------------------------------------- +Wed Nov 29 14:42:28 CET 2023 - pjakobsson@suse.de + +- Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cef5e4 + +------------------------------------------------------------------- +Wed Nov 29 14:42:24 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Fix race-condition between the hrtimer and the atomic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6af482c + +------------------------------------------------------------------- +Wed Nov 29 14:42:20 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Add support to 1D gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4c645 + +------------------------------------------------------------------- +Wed Nov 29 14:42:17 CET 2023 - pjakobsson@suse.de + +- drm/tegra: sor: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b9e7be + +------------------------------------------------------------------- +Wed Nov 29 14:42:13 CET 2023 - pjakobsson@suse.de + +- drm/tegra: hdmi: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit beb4e39 + +------------------------------------------------------------------- +Wed Nov 29 14:42:09 CET 2023 - pjakobsson@suse.de + +- drm/tegra: output: hdmi: Support bridge/connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9998518 + +------------------------------------------------------------------- +Wed Nov 29 14:42:05 CET 2023 - pjakobsson@suse.de + +- drm/tegra: Enable runtime PM during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f8263a + +------------------------------------------------------------------- +Wed Nov 29 14:42:02 CET 2023 - pjakobsson@suse.de + +- drm/tegra: dpaux: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4749140 + +------------------------------------------------------------------- +Wed Nov 29 14:41:58 CET 2023 - pjakobsson@suse.de + +- gpu: host1x: Return error when context device not attached to IOMMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21ed0ae + +------------------------------------------------------------------- +Wed Nov 29 14:41:54 CET 2023 - pjakobsson@suse.de + +- drm/tegra: Add error check for NVDEC firmware memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45b5644 + +------------------------------------------------------------------- +Wed Nov 29 14:41:51 CET 2023 - pjakobsson@suse.de + +- drm/i915: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86ee25c + +------------------------------------------------------------------- +Wed Nov 29 14:41:47 CET 2023 - pjakobsson@suse.de + +- drm/v3d: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb84a72 + +------------------------------------------------------------------- +Wed Nov 29 14:41:43 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Use shadow-buffer helpers when managing plane's state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edab47f + +------------------------------------------------------------------- +Wed Nov 29 14:41:39 CET 2023 - pjakobsson@suse.de + +- drm: xlnx: zynqmp_dpsub: Use devm_platform_ioremap_resource_byname() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24490ef + +------------------------------------------------------------------- +Wed Nov 29 14:41:36 CET 2023 - pjakobsson@suse.de + +- drm: xlnx: zynqmp_dpsub: Use dev_err_probe instead of dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93896f6 + +------------------------------------------------------------------- +Wed Nov 29 14:41:32 CET 2023 - pjakobsson@suse.de + +- drm/xlnx/zynqmp_dp: Fix function name zynqmp_dp_link_train() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59d5cd2 + +------------------------------------------------------------------- +Wed Nov 29 14:41:28 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: correct vmhub index in GMC v10/11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdd39f4 + +------------------------------------------------------------------- +Wed Nov 29 14:41:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix non-standard format specifiers in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90caeb8 + +------------------------------------------------------------------- +Wed Nov 29 14:41:21 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: set completion status as preempted for the resubmission (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e5b481 + +------------------------------------------------------------------- +Wed Nov 29 14:41:17 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Fix ENOSYS with better fitting error codes in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a827a3e + +------------------------------------------------------------------- +Wed Nov 29 14:41:13 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Remove unnecessary NULL test before kfree in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aae7e3 + +------------------------------------------------------------------- +Wed Nov 29 14:41:10 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use parentheses for sizeof *numa_info in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c18a31f + +------------------------------------------------------------------- +Wed Nov 29 14:41:06 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix unnecessary else after return in 'amdgpu_eeprom_xfer' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ce0726 + +------------------------------------------------------------------- +Wed Nov 29 14:41:02 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/discovery: enable PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd5ef8 + +------------------------------------------------------------------- +Wed Nov 29 14:40:58 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 986dbf6 + +------------------------------------------------------------------- +Wed Nov 29 14:40:55 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Fix format error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9a7212 + +------------------------------------------------------------------- +Wed Nov 29 14:40:51 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix and enable ttmp setup for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a3ece9 + +------------------------------------------------------------------- +Wed Nov 29 14:40:47 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move externs to amdgpu.h file from amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bc1a9b + +------------------------------------------------------------------- +Wed Nov 29 14:40:43 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Prefer dev_* variant over printk in amdgpu_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653e64b + +------------------------------------------------------------------- +Wed Nov 29 14:40:40 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix no new typedefs for enum _AMDGPU_DOORBELL_* (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83861fa + +------------------------------------------------------------------- +Wed Nov 29 14:40:36 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix ENOSYS means 'invalid syscall nr' in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dfff54 + +------------------------------------------------------------------- +Wed Nov 29 14:40:32 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove repeat code for mes_add_queue_pkt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b10b31d + +------------------------------------------------------------------- +Wed Nov 29 14:40:28 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Checkpoint and Restore VRAM BOs without VA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d06261d + +------------------------------------------------------------------- +Wed Nov 29 14:40:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable trap of each kfd vmid for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ef12ad + +------------------------------------------------------------------- +Wed Nov 29 14:40:21 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93dc34f + +------------------------------------------------------------------- +Wed Nov 29 14:40:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: open brace '{' following function definitions go on the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 013bbb2 + +------------------------------------------------------------------- +Wed Nov 29 14:40:13 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a47185 + +------------------------------------------------------------------- +Wed Nov 29 14:40:10 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca11d69 + +------------------------------------------------------------------- +Wed Nov 29 14:40:06 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e48f777 + +------------------------------------------------------------------- +Wed Nov 29 14:40:02 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in navi10_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d84a0d + +------------------------------------------------------------------- +Wed Nov 29 14:39:59 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: add missing spaces before '(' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bec02db + +------------------------------------------------------------------- +Wed Nov 29 14:39:55 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Move assignment outside if condition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4798838 + +------------------------------------------------------------------- +Wed Nov 29 14:39:51 CET 2023 - pjakobsson@suse.de + +- drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7783345 + +------------------------------------------------------------------- +Wed Nov 29 14:39:47 CET 2023 - pjakobsson@suse.de + +- drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e34a30 + +------------------------------------------------------------------- +Wed Nov 29 14:39:44 CET 2023 - pjakobsson@suse.de + +- drm/radeon: add missing spaces after ',' and else should follow close (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fed5bd + +------------------------------------------------------------------- +Wed Nov 29 14:39:40 CET 2023 - pjakobsson@suse.de + +- drm/radeon: add missing spaces before ';' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b06db7 + +------------------------------------------------------------------- +Wed Nov 29 14:39:36 CET 2023 - pjakobsson@suse.de + +- drm/radeon/si_dpm: open brace '{' following struct go on the same (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29c3fa5 + +------------------------------------------------------------------- +Wed Nov 29 14:39:33 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Vangogh: Add new gpu_metrics_v2_4 to acquire gpu_metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33cc0f5 + +------------------------------------------------------------------- +Wed Nov 29 14:39:29 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: load sdma ucode in the guest machine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 701291a + +------------------------------------------------------------------- +Wed Nov 29 14:39:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use seq_puts() instead of seq_printf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c27823 + +------------------------------------------------------------------- +Wed Nov 29 14:39:21 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove else after return in 'is_fru_eeprom_supported' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9af2cfb + +------------------------------------------------------------------- +Wed Nov 29 14:39:18 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove else after return in 'dm_vblank_get_counter' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08c8e7e + +------------------------------------------------------------------- +Wed Nov 29 14:39:14 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add -ENOMEM error handling when there is no memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b386519 + +------------------------------------------------------------------- +Wed Nov 29 14:39:10 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Check APU flag to disable RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2f1a9 + +------------------------------------------------------------------- +Wed Nov 29 14:39:06 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix the indexing issue during rlcg access ctrl init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5df6f2 + +------------------------------------------------------------------- +Wed Nov 29 14:39:03 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add VISIBLE info in amdgpu_bo_print_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bf4a8f + +------------------------------------------------------------------- +Wed Nov 29 14:38:59 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: avoid svm dump when dynamic debug disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2915 + +------------------------------------------------------------------- +Wed Nov 29 14:38:55 CET 2023 - pjakobsson@suse.de + +- drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6104195 + +------------------------------------------------------------------- +Wed Nov 29 14:38:52 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4488dca + +------------------------------------------------------------------- +Wed Nov 29 14:38:48 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd8fe74 + +------------------------------------------------------------------- +Wed Nov 29 14:38:44 CET 2023 - pjakobsson@suse.de + +- drm/amd: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fb2d67 + +------------------------------------------------------------------- +Wed Nov 29 14:38:40 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.244 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ead3e73 + +------------------------------------------------------------------- +Wed Nov 29 14:38:37 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix underflow issue on 175hz timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b97e6e + +------------------------------------------------------------------- +Wed Nov 29 14:38:33 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add interface to modify DMUB panel power options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b99c49 + +------------------------------------------------------------------- +Wed Nov 29 14:38:29 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Rearrange dmub_cmd defs order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37cb26c + +------------------------------------------------------------------- +Wed Nov 29 14:38:25 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove check for default eDP panel_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f76bdeb + +------------------------------------------------------------------- +Wed Nov 29 14:38:22 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix style issues in amdgpu_gem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d449e5c + +------------------------------------------------------------------- +Wed Nov 29 14:38:18 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add new sequence for 4-lane HBR3 on vendor specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 719cfc9 + +------------------------------------------------------------------- +Wed Nov 29 14:38:14 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Update DPG test pattern programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a876938 + +------------------------------------------------------------------- +Wed Nov 29 14:36:11 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct unit conversion for vstartup + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 454d046 + +------------------------------------------------------------------- +Wed Nov 29 14:36:04 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Refactor recout calculation with a more generic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e794682 + +------------------------------------------------------------------- +Wed Nov 29 14:36:00 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Read down-spread percentage from lut to adjust (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22873ff + +------------------------------------------------------------------- +Wed Nov 29 14:35:56 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Prevent invalid pipe connections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fffd4e + +------------------------------------------------------------------- +Wed Nov 29 14:35:53 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Update ring scheduler info as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e5493a + +------------------------------------------------------------------- +Wed Nov 29 14:35:49 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enabling FW workaround through shared memory for VCN4_0_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 261d0dc + +------------------------------------------------------------------- +Wed Nov 29 14:35:45 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add VESA SCR case for default aux backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d2c5d7 + +------------------------------------------------------------------- +Wed Nov 29 14:35:41 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Prefer dev_* variant over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5877a6 + +------------------------------------------------------------------- +Wed Nov 29 14:35:38 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Fix style issues in radeon _encoders.c & _gart.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74398cb + +------------------------------------------------------------------- +Wed Nov 29 14:35:34 CET 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e3a03c + +------------------------------------------------------------------- +Wed Nov 29 14:35:30 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Avoid externs & do not initialize globals to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bcfc1c + +------------------------------------------------------------------- +Wed Nov 29 14:35:27 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct grammar mistakes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 785bd04 + +------------------------------------------------------------------- +Wed Nov 29 14:35:23 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Return -ENOMEM when there is no memory in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1654426 + +------------------------------------------------------------------- +Wed Nov 29 14:35:19 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix do not add new typedefs in amdgpu_fw_attestation.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7f8392 + +------------------------------------------------------------------- +Wed Nov 29 14:35:15 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Prefer #if IS_ENABLED over #if defined in amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baae507 + +------------------------------------------------------------------- +Wed Nov 29 14:35:12 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: enable cooperative groups for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a5440f + +------------------------------------------------------------------- +Wed Nov 29 14:35:08 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: set sw state to gfxoff after SR-IOV reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbe4c6a + +------------------------------------------------------------------- +Wed Nov 29 14:35:04 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix one kernel-doc comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f1ed40 + +------------------------------------------------------------------- +Wed Nov 29 14:35:00 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Program xcp_ctl registers as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a83804 + +------------------------------------------------------------------- +Wed Nov 29 14:34:57 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Allow building DC with clang on RISC-V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3fbbcb + +------------------------------------------------------------------- +Wed Nov 29 14:34:53 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: remove an unused file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 519a329 + +------------------------------------------------------------------- +Wed Nov 29 14:34:49 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Prefer pr_err/_info over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1de20f5 + +------------------------------------------------------------------- +Wed Nov 29 14:34:46 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: allow secure submission on VCN4 ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6aa4c6 + +------------------------------------------------------------------- +Wed Nov 29 14:34:42 CET 2023 - pjakobsson@suse.de + +- drm/amd: Avoid reading the VBIOS part number twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fda2f9e + +------------------------------------------------------------------- +Wed Nov 29 14:34:38 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add RLCG interface driver implementation for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a124c4 + +------------------------------------------------------------------- +Wed Nov 29 14:34:34 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DAL to 3.2.243 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f2e43b + +------------------------------------------------------------------- +Wed Nov 29 14:34:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add missing triggers for full updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35b6f08 + +------------------------------------------------------------------- +Wed Nov 29 14:34:27 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: ABM pause toggle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97f0ac0 + +------------------------------------------------------------------- +Wed Nov 29 14:34:23 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix ASIC check in aux timeout workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f32bae8 + +------------------------------------------------------------------- +Wed Nov 29 14:34:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add link encoding to timing BW calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27584f5 + +------------------------------------------------------------------- +Wed Nov 29 14:34:16 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add stream overhead in BW calculations for 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 179397b + +------------------------------------------------------------------- +Wed Nov 29 14:34:12 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Initialize necessary uninitialized variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bad940 + +------------------------------------------------------------------- +Wed Nov 29 14:34:08 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add helpers to get DMUB FW boot options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e78b39b + +------------------------------------------------------------------- +Wed Nov 29 14:34:05 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DAL to 3.2.242 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 783fc6e + +------------------------------------------------------------------- +Wed Nov 29 14:34:01 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Update 128b/132b downspread factor to 0.3% (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edd50e4 + +------------------------------------------------------------------- +Wed Nov 29 14:33:57 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix race condition when turning off an output alone (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fe89d6 + +------------------------------------------------------------------- +Wed Nov 29 14:33:54 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: add additional refresh rate conditions for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3008066 + +------------------------------------------------------------------- +Wed Nov 29 14:33:50 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: refine to decide the verified link setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ffaef0 + +------------------------------------------------------------------- +Wed Nov 29 14:33:46 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix DP2 link training failure with RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad159f7 + +------------------------------------------------------------------- +Wed Nov 29 14:33:43 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Cache backlight_millinits in link structure and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d86bfb + +------------------------------------------------------------------- +Wed Nov 29 14:33:39 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Reenable all root clock gating options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9e4df1 + +------------------------------------------------------------------- +Wed Nov 29 14:33:35 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Update SW cursor fallback for subvp high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e72efdb + +------------------------------------------------------------------- +Wed Nov 29 14:33:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Skip querying caps when DMCUB emulation is in use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97c09e0 + +------------------------------------------------------------------- +Wed Nov 29 14:33:28 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6832ff + +------------------------------------------------------------------- +Wed Nov 29 14:33:24 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Skip enabling DMCUB when using emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 508bec8 + +------------------------------------------------------------------- +Wed Nov 29 14:33:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Reduce stack size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70178bb + +------------------------------------------------------------------- +Wed Nov 29 14:33:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Hardcode vco_freq for dcn316 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 966a55c + +------------------------------------------------------------------- +Wed Nov 29 14:33:13 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add missing static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ee4bfa + +------------------------------------------------------------------- +Wed Nov 29 14:33:09 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4559837 + +------------------------------------------------------------------- +Wed Nov 29 14:33:05 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Improve the include of header file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f71a98f + +------------------------------------------------------------------- +Wed Nov 29 14:33:02 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Re-add aux intercept disable delay generically for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17aa4fe + +------------------------------------------------------------------- +Wed Nov 29 14:32:58 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Use is_dig_enable function instead of dcn10 hardcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dbe713 + +------------------------------------------------------------------- +Wed Nov 29 14:32:54 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Setup stream encoder before link enable for TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8007b + +------------------------------------------------------------------- +Wed Nov 29 14:32:51 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: create a new file for doorbell manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4b13d + +------------------------------------------------------------------- +Wed Nov 29 14:32:47 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add dcdebugmask option to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e344d61 + +------------------------------------------------------------------- +Wed Nov 29 14:32:43 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Disable RAS by default on APU flatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd97747 + +------------------------------------------------------------------- +Wed Nov 29 14:32:39 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable aqua vanjaram RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad66a9a + +------------------------------------------------------------------- +Wed Nov 29 14:32:36 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Avoid possiblity of kernel crash in 'gmc_v8_0, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea09927 + +------------------------------------------------------------------- +Wed Nov 29 14:32:32 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Eliminate warnings in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcec46e + +------------------------------------------------------------------- +Wed Nov 29 14:32:28 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up style problems in amdgpu_dm_hdcp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d09d525 + +------------------------------------------------------------------- +Wed Nov 29 14:32:25 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Implement zpos property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a4a519 + +------------------------------------------------------------------- +Wed Nov 29 14:32:21 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable 3 plane for DCN 3.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ea97a2 + +------------------------------------------------------------------- +Wed Nov 29 14:32:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Expose more formats for overlay planes on DCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e25ebd9 + +------------------------------------------------------------------- +Wed Nov 29 14:32:13 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amdgpu:update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f089c4 + +------------------------------------------------------------------- +Wed Nov 29 14:32:10 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amdgpu: update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adec383 + +------------------------------------------------------------------- +Wed Nov 29 14:32:06 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix error & warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2daa41 + +------------------------------------------------------------------- +Wed Nov 29 14:32:02 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Rename to amdgpu_vm_tlb_seq_struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9338bd2 + +------------------------------------------------------------------- +Wed Nov 29 14:31:59 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix stack size in 'amdgpu_amdkfd_unmap_hiq' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 528c8a6 + +------------------------------------------------------------------- +Wed Nov 29 14:31:55 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: report dispatch id always saved in ttmps after gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e2bb7 + +------------------------------------------------------------------- +Wed Nov 29 14:31:51 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932bd40 + +------------------------------------------------------------------- +Wed Nov 29 14:31:47 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu:update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b323da + +------------------------------------------------------------------- +Wed Nov 29 14:31:44 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add watchdog timer enablement for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bee1ae + +------------------------------------------------------------------- +Wed Nov 29 14:31:40 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update CWSR grace period for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe0e194 + +------------------------------------------------------------------- +Wed Nov 29 14:31:36 CET 2023 - pjakobsson@suse.de + +- drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73466ed + +------------------------------------------------------------------- +Wed Nov 29 14:31:33 CET 2023 - pjakobsson@suse.de + +- drm/radeon: ERROR: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9940d0 + +------------------------------------------------------------------- +Wed Nov 29 14:31:29 CET 2023 - pjakobsson@suse.de + +- drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49a8b69 + +------------------------------------------------------------------- +Wed Nov 29 14:31:25 CET 2023 - pjakobsson@suse.de + +- drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87f9c7b + +------------------------------------------------------------------- +Wed Nov 29 14:31:21 CET 2023 - pjakobsson@suse.de + +- drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc9d69 + +------------------------------------------------------------------- +Wed Nov 29 14:31:18 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use psp_execute_load_ip_fw instead (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5cad4e + +------------------------------------------------------------------- +Wed Nov 29 14:31:14 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: rename psp_execute_non_psp_fw_load and make it global (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de5efba + +------------------------------------------------------------------- +Wed Nov 29 14:31:10 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: add multi-process debugging support for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4646d0 + +------------------------------------------------------------------- +Wed Nov 29 14:31:06 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: enable watch points globally for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea10c46 + +------------------------------------------------------------------- +Wed Nov 29 14:31:03 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: restore debugger additional info for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a655f4 + +------------------------------------------------------------------- +Wed Nov 29 14:30:59 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: add kfd2kgd debugger callbacks for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68b0192 + +------------------------------------------------------------------- +Wed Nov 29 14:30:55 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Increase soft IH ring size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 686cc56 + +------------------------------------------------------------------- +Wed Nov 29 14:30:52 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx10: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77d6f54 + +------------------------------------------------------------------- +Wed Nov 29 14:30:48 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx9: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 234df01 + +------------------------------------------------------------------- +Wed Nov 29 14:30:44 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix errors & warnings in gfx_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf748eb + +------------------------------------------------------------------- +Wed Nov 29 14:30:41 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gfxhub_ v3_0, v3_0_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e3a4df + +------------------------------------------------------------------- +Wed Nov 29 14:30:37 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96581b1 + +------------------------------------------------------------------- +Wed Nov 29 14:30:33 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: disbale dcefclk device sysnode on GFX v9.4.3 chip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0eb34dc + +------------------------------------------------------------------- +Wed Nov 29 14:30:29 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/vkms: drop redundant set of fb_modifiers_not_supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06d678c + +------------------------------------------------------------------- +Wed Nov 29 14:30:26 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 613db86 + +------------------------------------------------------------------- +Wed Nov 29 14:30:22 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gmc_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3485cb + +------------------------------------------------------------------- +Wed Nov 29 14:30:18 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ee5ce2 + +------------------------------------------------------------------- +Wed Nov 29 14:30:15 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gfxhub_v2_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d49da36 + +------------------------------------------------------------------- +Wed Nov 29 14:30:11 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix errors & warnings in gmc_ v6_0, v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c33614f + +------------------------------------------------------------------- +Wed Nov 29 14:30:07 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gmc_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6e4141 + +------------------------------------------------------------------- +Wed Nov 29 14:30:03 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Prefer dev_warn over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c82f8a9 + +------------------------------------------------------------------- +Wed Nov 29 14:30:00 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gfxhub_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37b495e + +------------------------------------------------------------------- +Wed Nov 29 14:29:56 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove redundant GFX v9.4.3 sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b48a00a + +------------------------------------------------------------------- +Wed Nov 29 14:29:52 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gfxhub_ v1_0, v1_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ee0ecc + +------------------------------------------------------------------- +Wed Nov 29 14:29:49 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1597052 + +------------------------------------------------------------------- +Wed Nov 29 14:29:45 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix error & warnings in gmc_v9_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9dccd1 + +------------------------------------------------------------------- +Wed Nov 29 14:29:41 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Change golden settings for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e03daa7 + +------------------------------------------------------------------- +Wed Nov 29 14:29:38 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Skip handle mapping SVM range with no GPU access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8477aab + +------------------------------------------------------------------- +Wed Nov 29 14:29:34 CET 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Add cu_occupancy sysfs file to GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe02625 + +------------------------------------------------------------------- +Wed Nov 29 14:29:30 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: have bos for PDs/PTS cpu accessible when kfd uses cpu to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 909192c + +------------------------------------------------------------------- +Wed Nov 29 14:29:26 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Use KIQ to unmap HIQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef49739 + +------------------------------------------------------------------- +Wed Nov 29 14:29:23 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up warnings in amdgpu_dm _mst_types, _plane, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee880e0 + +------------------------------------------------------------------- +Wed Nov 29 14:29:19 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove unnecessary casts in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f25065 + +------------------------------------------------------------------- +Wed Nov 29 14:29:15 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up warnings in amdgpu_dm_pp_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 126ae0a + +------------------------------------------------------------------- +Wed Nov 29 14:29:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: skip address adjustment for GFX RAS injection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 297bff1 + +------------------------------------------------------------------- +Wed Nov 29 14:29:08 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Update invalid PTE flag setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c60de9 + +------------------------------------------------------------------- +Wed Nov 29 14:29:04 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: return an error if query_video_caps is not set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 800c1a4 + +------------------------------------------------------------------- +Wed Nov 29 14:29:01 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Access gpuvm_export_dmabuf() API to get Dmabuf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85776dc + +------------------------------------------------------------------- +Wed Nov 29 14:28:57 CET 2023 - pjakobsson@suse.de + +- drm/amd: adjust whitespace for amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 262c697 + +------------------------------------------------------------------- +Wed Nov 29 14:28:53 CET 2023 - pjakobsson@suse.de + +- drm/amd: Detect IFWI or PD upgrade support in psp_early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cbe487 + +------------------------------------------------------------------- +Wed Nov 29 14:28:50 CET 2023 - pjakobsson@suse.de + +- drm/amd: Add documentation for how to flash a dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d54c4f5 + +------------------------------------------------------------------- +Wed Nov 29 14:28:46 CET 2023 - pjakobsson@suse.de + +- drm/amd: Convert USB-C PD F/W attributes into groups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f8cf9 + +------------------------------------------------------------------- +Wed Nov 29 14:28:42 CET 2023 - pjakobsson@suse.de + +- drm/amd: Make flashing messages quieter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0296b9b + +------------------------------------------------------------------- +Wed Nov 29 14:28:39 CET 2023 - pjakobsson@suse.de + +- drm/amd: Use attribute groups for PSP flashing attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a0b2e4 + +------------------------------------------------------------------- +Wed Nov 29 14:28:35 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: fix comment typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b109605 + +------------------------------------------------------------------- +Wed Nov 29 14:28:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Use seq_puts() in 'amdgpu_current_colorspace_show()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3eeab + +------------------------------------------------------------------- +Wed Nov 29 14:28:27 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove redundant braces in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c590c8f + +------------------------------------------------------------------- +Wed Nov 29 14:28:24 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up style problems in amdgpu_dm_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9cb92a + +------------------------------------------------------------------- +Wed Nov 29 14:28:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove else after return in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c6fbc9 + +------------------------------------------------------------------- +Wed Nov 29 14:28:16 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f99186 + +------------------------------------------------------------------- +Wed Nov 29 14:28:13 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Rename aqua_vanjaram_reg_init.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdd923b + +------------------------------------------------------------------- +Wed Nov 29 14:28:09 CET 2023 - pjakobsson@suse.de + +- dma-buf: Fix the typo in DMA-BUF statistics doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13cf6f4 + +------------------------------------------------------------------- +Wed Nov 29 14:28:05 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Allocate buffer in the plane's .atomic_check() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 958888c + +------------------------------------------------------------------- +Wed Nov 29 14:28:02 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Inline the ssd130x_buf_{alloc, free}() function helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9613b1 + +------------------------------------------------------------------- +Wed Nov 29 14:27:58 CET 2023 - pjakobsson@suse.de + +- drm/ast: Do not enable PCI resources multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e037fe + +------------------------------------------------------------------- +Wed Nov 29 14:27:54 CET 2023 - pjakobsson@suse.de + +- drm/panel: ld9040: add backlight Kconfig dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 499e82b + +------------------------------------------------------------------- +Wed Nov 29 14:27:50 CET 2023 - pjakobsson@suse.de + +- fbdev: Harmonize some comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29509e3 + +------------------------------------------------------------------- +Wed Nov 29 14:27:47 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FB_DEFAULT_SYS_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2992fbc + +------------------------------------------------------------------- +Wed Nov 29 14:27:43 CET 2023 - pjakobsson@suse.de + +- drm/omapdrm: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59746a6 + +------------------------------------------------------------------- +Wed Nov 29 14:27:39 CET 2023 - pjakobsson@suse.de + +- drm/omapdrm: Use GEM mmap for fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82bed15 + +------------------------------------------------------------------- +Wed Nov 29 14:27:36 CET 2023 - pjakobsson@suse.de + +- drm/omapdrm: Set VM flags in GEM-object mmap function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f025097 + +------------------------------------------------------------------- +Wed Nov 29 14:27:32 CET 2023 - pjakobsson@suse.de + +- drm/exynos: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e494471 + +------------------------------------------------------------------- +Wed Nov 29 14:27:28 CET 2023 - pjakobsson@suse.de + +- drm/exynos: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d6878a + +------------------------------------------------------------------- +Wed Nov 29 14:27:25 CET 2023 - pjakobsson@suse.de + +- drm/tegra: Store pointer to vmap'ed framebuffer in screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8aa8e9 + +------------------------------------------------------------------- +Wed Nov 29 14:27:21 CET 2023 - pjakobsson@suse.de + +- drm/tegra: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51d390c + +------------------------------------------------------------------- +Wed Nov 29 14:27:17 CET 2023 - pjakobsson@suse.de + +- drm/tegra: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bf4739 + +------------------------------------------------------------------- +Wed Nov 29 14:27:13 CET 2023 - pjakobsson@suse.de + +- drm/fbdev-dma: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 154ed75 + +------------------------------------------------------------------- +Wed Nov 29 14:24:13 CET 2023 - pjakobsson@suse.de + +- fbdev: Add fb_ops init macros for framebuffers in DMA-able + memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 1a238ca + +------------------------------------------------------------------- +Wed Nov 29 14:24:08 CET 2023 - pjakobsson@suse.de + +- drm/panel: db7430: remove unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3ff447 + +------------------------------------------------------------------- +Wed Nov 29 14:24:04 CET 2023 - pjakobsson@suse.de + +- fbdev: Document that framebuffer_alloc() returns zero'ed data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a943c8 + +------------------------------------------------------------------- +Wed Nov 29 14:24:00 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_DEFAULT and FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5312a6a + +------------------------------------------------------------------- +Wed Nov 29 14:23:56 CET 2023 - pjakobsson@suse.de + +- vfio-mdev: Remove flag FBINFO_DEFAULT from fbdev sample driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 082f5b7 + +------------------------------------------------------------------- +Wed Nov 29 14:23:53 CET 2023 - pjakobsson@suse.de + +- fbdev/pxafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a53440f + +------------------------------------------------------------------- +Wed Nov 29 14:23:49 CET 2023 - pjakobsson@suse.de + +- fbdev/atafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cd4e71 + +------------------------------------------------------------------- +Wed Nov 29 14:23:45 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_FLAG_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c84118 + +------------------------------------------------------------------- +Wed Nov 29 14:23:42 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_FLAG_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a482610 + +------------------------------------------------------------------- +Wed Nov 29 14:23:38 CET 2023 - pjakobsson@suse.de + +- fbdev/fsl-diu-fb: Remove flag FBINFO_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a8e673 + +------------------------------------------------------------------- +Wed Nov 29 14:23:34 CET 2023 - pjakobsson@suse.de + +- auxdisplay: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 813952e + +------------------------------------------------------------------- +Wed Nov 29 14:23:31 CET 2023 - pjakobsson@suse.de + +- hid/picolcd: Remove flag FBINFO_FLAG_DEFAULT from fbdev driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f76926 + +------------------------------------------------------------------- +Wed Nov 29 14:23:27 CET 2023 - pjakobsson@suse.de + +- media: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bccf05 + +------------------------------------------------------------------- +Wed Nov 29 14:23:23 CET 2023 - pjakobsson@suse.de + +- staging: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d589f4 + +------------------------------------------------------------------- +Wed Nov 29 14:23:19 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa04250 + +------------------------------------------------------------------- +Wed Nov 29 14:23:16 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_DEFAULT from devm_kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98d7662 + +------------------------------------------------------------------- +Wed Nov 29 14:23:12 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5689e57 + +------------------------------------------------------------------- +Wed Nov 29 14:23:08 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_DEFAULT from static structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5ba4b + +------------------------------------------------------------------- +Wed Nov 29 14:23:05 CET 2023 - pjakobsson@suse.de + +- drm: Remove flag FBINFO_DEFAULT from fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29d4930 + +------------------------------------------------------------------- +Wed Nov 29 14:23:01 CET 2023 - pjakobsson@suse.de + +- drm/managed: Clean up GFP_ flag usage in drmm_kmalloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd5d950 + +------------------------------------------------------------------- +Wed Nov 29 14:22:57 CET 2023 - pjakobsson@suse.de + +- drm/bridge: Remove redundant i2c_client in anx7625/it6505 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6354da + +------------------------------------------------------------------- +Wed Nov 29 14:22:54 CET 2023 - pjakobsson@suse.de + +- drm/bridge: it6505: Fix Kconfig indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb6c702 + +------------------------------------------------------------------- +Wed Nov 29 14:22:50 CET 2023 - pjakobsson@suse.de + +- drm: Make FB_CORE to be selected if DRM fbdev emulation is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec9262c + +------------------------------------------------------------------- +Wed Nov 29 14:22:46 CET 2023 - pjakobsson@suse.de + +- fbdev: Split frame buffer support in FB and FB_CORE symbols (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baeb4cc + +------------------------------------------------------------------- +Wed Nov 29 14:22:43 CET 2023 - pjakobsson@suse.de + +- fbdev: Move core fbdev symbols to a separate Kconfig file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6da4910 + +------------------------------------------------------------------- +Wed Nov 29 14:22:39 CET 2023 - pjakobsson@suse.de + +- video: Add auxiliary display drivers to Graphics support menu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df63b6 + +------------------------------------------------------------------- +Wed Nov 29 14:22:35 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Fix pitch calculation in ssd130x_fb_blit_rect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20b5369 + +------------------------------------------------------------------- +Wed Nov 29 14:22:31 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358767: give VSDELAY some positive value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03abf73 + +------------------------------------------------------------------- +Wed Nov 29 14:22:28 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358767: increase PLL lock time delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47eb9e2 + +------------------------------------------------------------------- +Wed Nov 29 14:22:24 CET 2023 - pjakobsson@suse.de + +- drm/arm/komeda: Remove component framework and add a simple encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 424351c + +------------------------------------------------------------------- +Wed Nov 29 14:22:20 CET 2023 - pjakobsson@suse.de + +- drm: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0f4f63 + +------------------------------------------------------------------- +Wed Nov 29 14:22:17 CET 2023 - pjakobsson@suse.de + +- gpu/host1x: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e99a8b8 + +------------------------------------------------------------------- +Wed Nov 29 14:22:13 CET 2023 - pjakobsson@suse.de + +- drm: debugfs: Silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1305306 + +------------------------------------------------------------------- +Wed Nov 29 14:22:09 CET 2023 - pjakobsson@suse.de + +- drm: manager: Fix printk format for size_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97576f2 + +------------------------------------------------------------------- +Wed Nov 29 14:22:06 CET 2023 - pjakobsson@suse.de + +- drm/panel: simple: Drop prepared_time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e01236 + +------------------------------------------------------------------- +Wed Nov 29 14:22:02 CET 2023 - pjakobsson@suse.de + +- drm/syncobj: add IOCTL to register an eventfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 563d55a + +------------------------------------------------------------------- +Wed Nov 29 14:21:58 CET 2023 - pjakobsson@suse.de + +- drm: debugfs: provide infrastructure to dump a DRM GPU VA space (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67ececb + +------------------------------------------------------------------- +Wed Nov 29 14:21:55 CET 2023 - pjakobsson@suse.de + +- drm: manager to keep track of GPUs VA mappings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a22608a + +------------------------------------------------------------------- +Wed Nov 29 14:21:51 CET 2023 - pjakobsson@suse.de + +- drm/file: use explicit values for enum drm_minor_type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7c359e + +------------------------------------------------------------------- +Wed Nov 29 14:21:47 CET 2023 - pjakobsson@suse.de + +- drm/drv: use enum drm_minor_type when appropriate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05ab145 + +------------------------------------------------------------------- +Wed Nov 29 14:21:44 CET 2023 - pjakobsson@suse.de + +- drm/panel: ld9040: Register a backlight device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e87433c + +------------------------------------------------------------------- +Wed Nov 29 14:21:40 CET 2023 - pjakobsson@suse.de + +- drm/panel: ld9040: Use better magic values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 225674a + +------------------------------------------------------------------- +Wed Nov 29 14:21:36 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Change pixel format used to compute the buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac0843 + +------------------------------------------------------------------- +Wed Nov 29 14:21:32 CET 2023 - pjakobsson@suse.de + +- drm/loongson: Remove a useless check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bbd641 + +------------------------------------------------------------------- +Wed Nov 29 14:21:29 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use the new drm_exec object for CS v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b49ee2 + +------------------------------------------------------------------- +Wed Nov 29 14:21:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use drm_exec for MES testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e5d5ab + +------------------------------------------------------------------- +Wed Nov 29 14:21:21 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use drm_exec for GEM and CSA handling v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7810948 + +------------------------------------------------------------------- +Wed Nov 29 14:21:14 CET 2023 - pjakobsson@suse.de + +- drm: add drm_exec selftests v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 501f324 + +------------------------------------------------------------------- +Wed Nov 29 14:21:10 CET 2023 - pjakobsson@suse.de + +- drm: execution context for GEM buffers v7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6427a5 + +------------------------------------------------------------------- +Wed Nov 29 14:21:07 CET 2023 - pjakobsson@suse.de + +- fbdev/hyperv_fb: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b6fdd + +------------------------------------------------------------------- +Wed Nov 29 14:21:03 CET 2023 - pjakobsson@suse.de + +- drm/arm: Make ARM devices menu depend on DRM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3158123 + +------------------------------------------------------------------- +Wed Nov 29 14:20:59 CET 2023 - pjakobsson@suse.de + +- drm/ttm: Use init_on_free to delay release TTM BOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 018515d + +------------------------------------------------------------------- +Wed Nov 29 14:20:55 CET 2023 - pjakobsson@suse.de + +- drm/bridge: cdns-mhdp8546: Fix the interrupt enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 211938a + +------------------------------------------------------------------- +Wed Nov 29 14:20:52 CET 2023 - pjakobsson@suse.de + +- drm/tidss: Update encoder/bridge chain connect model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9998db5 + +------------------------------------------------------------------- +Wed Nov 29 14:20:48 CET 2023 - pjakobsson@suse.de + +- drm/bridge: sii902x: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc9fe00 + +------------------------------------------------------------------- +Wed Nov 29 14:20:44 CET 2023 - pjakobsson@suse.de + +- drm/bridge: sii902x: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cded5c + +------------------------------------------------------------------- +Wed Nov 29 14:20:41 CET 2023 - pjakobsson@suse.de + +- drm/bridge: mhdp8546: Set input_bus_flags from atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d561fea + +------------------------------------------------------------------- +Wed Nov 29 14:20:37 CET 2023 - pjakobsson@suse.de + +- drm/bridge: mhdp8546: Add minimal format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b843ef + +------------------------------------------------------------------- +Wed Nov 29 14:20:33 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tfp410: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2baeb95 + +------------------------------------------------------------------- +Wed Nov 29 14:20:30 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tfp410: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 668fcc8 + +------------------------------------------------------------------- +Wed Nov 29 14:20:26 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358767: Use devm_clk_get_enabled() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730a500 + +------------------------------------------------------------------- +Wed Nov 29 14:20:22 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/disp: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8439496 + +------------------------------------------------------------------- +Wed Nov 29 14:20:19 CET 2023 - pjakobsson@suse.de + +- nouveau/dispnv50: add cursor pitch check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7badd07 + +------------------------------------------------------------------- +Wed Nov 29 14:20:15 CET 2023 - pjakobsson@suse.de + +- drm/virtio: Conditionally allocate virtio_gpu_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 806f2f3 + +------------------------------------------------------------------- +Wed Nov 29 14:20:11 CET 2023 - pjakobsson@suse.de + +- fbdev/xen-fbfront: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15744d2 + +------------------------------------------------------------------- +Wed Nov 29 14:20:07 CET 2023 - pjakobsson@suse.de + +- fbdev/xen-fbfront: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01d5e02 + +------------------------------------------------------------------- +Wed Nov 29 14:20:04 CET 2023 - pjakobsson@suse.de + +- fbdev/ssd1307fb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ef0955 + +------------------------------------------------------------------- +Wed Nov 29 14:20:00 CET 2023 - pjakobsson@suse.de + +- fbdev/ssd1307fb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbe32f9 + +------------------------------------------------------------------- +Wed Nov 29 14:19:56 CET 2023 - pjakobsson@suse.de + +- fbdev/metronomefb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d568ae + +------------------------------------------------------------------- +Wed Nov 29 14:19:52 CET 2023 - pjakobsson@suse.de + +- fbdev/metronomefb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d9265 + +------------------------------------------------------------------- +Wed Nov 29 14:19:49 CET 2023 - pjakobsson@suse.de + +- fbdev/hecubafb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c6aec7 + +------------------------------------------------------------------- +Wed Nov 29 14:19:45 CET 2023 - pjakobsson@suse.de + +- fbdev/hecubafb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4755571 + +------------------------------------------------------------------- +Wed Nov 29 14:19:41 CET 2023 - pjakobsson@suse.de + +- fbdev/broadsheetfb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31b0892 + +------------------------------------------------------------------- +Wed Nov 29 14:19:37 CET 2023 - pjakobsson@suse.de + +- fbdev/broadsheetfb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4346cdd + +------------------------------------------------------------------- +Wed Nov 29 14:19:34 CET 2023 - pjakobsson@suse.de + +- sysfb: Do not include from sysfb header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96a6eac + +------------------------------------------------------------------- +Wed Nov 29 14:19:30 CET 2023 - pjakobsson@suse.de + +- fbdev/sm712fb: Do not include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3ceb5f + +------------------------------------------------------------------- +Wed Nov 29 14:19:26 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/disp: drop unused argument in nv50_dp_mode_valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 380b88e + +------------------------------------------------------------------- +Wed Nov 29 14:19:22 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/kms: don't call drm_dp_cec_set_edid() on TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4efdee7 + +------------------------------------------------------------------- +Wed Nov 29 14:19:19 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/nvif: fix potential double-free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71d4e95 + +------------------------------------------------------------------- +Wed Nov 29 14:19:15 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/fifo/ga100-: add per-runlist nonstall intr handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3576097 + +------------------------------------------------------------------- +Wed Nov 29 14:19:11 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/fifo/ga100-: remove individual runlists rather than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829a0e0 + +------------------------------------------------------------------- +Wed Nov 29 14:19:07 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/fifo: return ERR_PTR from nvkm_runl_new() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 553d330 + +------------------------------------------------------------------- +Wed Nov 29 14:19:04 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/fifo: remove left-over references to nvkm_fifo_chan (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7203dcc + +------------------------------------------------------------------- +Wed Nov 29 14:19:00 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/fb/ga102-: construct vidmem heap via new gp102 paths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790f83b + +------------------------------------------------------------------- +Wed Nov 29 14:18:56 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/fb/gp102-ga100: switch to simpler vram size detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b8133d + +------------------------------------------------------------------- +Wed Nov 29 14:18:52 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/nvkm: punt spurious irq messages to debug level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a6a02e + +------------------------------------------------------------------- +Wed Nov 29 14:18:48 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/nvkm: fini object children in reverse order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be0c2f3 + +------------------------------------------------------------------- +Wed Nov 29 14:18:45 CET 2023 - pjakobsson@suse.de + +- drm: Add kms driver for loongson display controller (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb09f02 + +------------------------------------------------------------------- +Wed Nov 29 14:18:41 CET 2023 - pjakobsson@suse.de + +- drm/drm_gem.c: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dd4f0b + +------------------------------------------------------------------- +Wed Nov 29 14:18:37 CET 2023 - pjakobsson@suse.de + +- drm/gud: use vmalloc_array and vcalloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83767b2 + +------------------------------------------------------------------- +Wed Nov 29 14:18:33 CET 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Drain command transfer FIFO before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ee9f13 + +------------------------------------------------------------------- +Wed Nov 29 14:18:30 CET 2023 - pjakobsson@suse.de + +- drm/edid: Add quirk for OSVR HDK 2.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0eb8d3a + +------------------------------------------------------------------- +Wed Nov 29 14:18:26 CET 2023 - pjakobsson@suse.de + +- drm/tests: Fix swapped drm_framebuffer tests parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a86cb7 + +------------------------------------------------------------------- +Wed Nov 29 14:18:22 CET 2023 - pjakobsson@suse.de + +- drm/edid: make read-only const array static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e8ac1 + +------------------------------------------------------------------- +Wed Nov 29 14:18:18 CET 2023 - pjakobsson@suse.de + +- drm/ast: Merge config and chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f33ae7 + +------------------------------------------------------------------- +Wed Nov 29 14:18:15 CET 2023 - pjakobsson@suse.de + +- drm/ast: Move widescreen and tx-chip detection into separate helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9f7014 + +------------------------------------------------------------------- +Wed Nov 29 14:18:11 CET 2023 - pjakobsson@suse.de + +- drm/ast: Detect AST 2510 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8edb418 + +------------------------------------------------------------------- +Wed Nov 29 14:18:07 CET 2023 - pjakobsson@suse.de + +- drm/ast: Detect AST 1400 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 729268b + +------------------------------------------------------------------- +Wed Nov 29 14:18:03 CET 2023 - pjakobsson@suse.de + +- drm/ast: Detect AST 1300 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b5b697 + +------------------------------------------------------------------- +Wed Nov 29 14:18:00 CET 2023 - pjakobsson@suse.de + +- drm/ast: Distinguish among chip generations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 181acce + +------------------------------------------------------------------- +Wed Nov 29 14:17:56 CET 2023 - pjakobsson@suse.de + +- drm/ast: Set up release action right after enabling MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb50d55 + +------------------------------------------------------------------- +Wed Nov 29 14:17:52 CET 2023 - pjakobsson@suse.de + +- drm/ast: Enable and unlock device access early during init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c91d325 + +------------------------------------------------------------------- +Wed Nov 29 14:17:48 CET 2023 - pjakobsson@suse.de + +- drm/ast: Set PCI config before accessing I/O registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9c7a81 + +------------------------------------------------------------------- +Wed Nov 29 14:17:45 CET 2023 - pjakobsson@suse.de + +- drm/ast: Remove device POSTing and config from chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3556383 + +------------------------------------------------------------------- +Wed Nov 29 14:17:41 CET 2023 - pjakobsson@suse.de + +- drm/ast: Remove dead else branch in POST code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c09219a + +------------------------------------------------------------------- +Wed Nov 29 14:17:37 CET 2023 - pjakobsson@suse.de + +- drm/ast: Implement register helpers in ast_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8017e7 + +------------------------------------------------------------------- +Wed Nov 29 14:17:33 CET 2023 - pjakobsson@suse.de + +- drm/ast: Remove vga2_clone field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caff45a + +------------------------------------------------------------------- +Wed Nov 29 14:17:30 CET 2023 - pjakobsson@suse.de + +- drm/ttm: Don't shadow the operation context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e635097 + +------------------------------------------------------------------- +Wed Nov 29 14:17:26 CET 2023 - pjakobsson@suse.de + +- fbdev: Make support for userspace interfaces configurable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 496f3d3 + +------------------------------------------------------------------- +Wed Nov 29 14:17:22 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Rework fb init code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14ba907 + +------------------------------------------------------------------- +Wed Nov 29 14:17:19 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Move file-I/O code into separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e997e0 + +------------------------------------------------------------------- +Wed Nov 29 14:17:15 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Move procfs code to separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d700660 + +------------------------------------------------------------------- +Wed Nov 29 14:14:16 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Add fb_device_{create,destroy}() (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 347dc1b + +------------------------------------------------------------------- +Wed Nov 29 14:14:11 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Move framebuffer and backlight helpers into separate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d9c3b4 + +------------------------------------------------------------------- +Wed Nov 29 14:14:07 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Pass Linux device to pm_vt_switch_*() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21a0428 + +------------------------------------------------------------------- +Wed Nov 29 14:14:03 CET 2023 - pjakobsson@suse.de + +- fbdev/tdfxfb: Set i2c adapter parent to hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb1555a + +------------------------------------------------------------------- +Wed Nov 29 14:14:00 CET 2023 - pjakobsson@suse.de + +- fbdev/smscufx: Detect registered fb_info from refcount (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0057565 + +------------------------------------------------------------------- +Wed Nov 29 14:13:56 CET 2023 - pjakobsson@suse.de + +- fbdev/sm501fb: Output message with fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd87e47 + +------------------------------------------------------------------- +Wed Nov 29 14:13:52 CET 2023 - pjakobsson@suse.de + +- fbdev/sh7760fb: Use hardware device with dev_() output during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5f283b + +------------------------------------------------------------------- +Wed Nov 29 14:13:49 CET 2023 - pjakobsson@suse.de + +- fbdev/sh7760fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3588205 + +------------------------------------------------------------------- +Wed Nov 29 14:13:45 CET 2023 - pjakobsson@suse.de + +- fbdev/sh7760fb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 090cc78 + +------------------------------------------------------------------- +Wed Nov 29 14:13:41 CET 2023 - pjakobsson@suse.de + +- fbdev/sh7760fb: Use fb_dbg() in sh7760fb_get_color_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a288808 + +------------------------------------------------------------------- +Wed Nov 29 14:13:37 CET 2023 - pjakobsson@suse.de + +- fbdev/rivafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8a23c8 + +------------------------------------------------------------------- +Wed Nov 29 14:13:34 CET 2023 - pjakobsson@suse.de + +- fbdev/rivafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5516076 + +------------------------------------------------------------------- +Wed Nov 29 14:13:30 CET 2023 - pjakobsson@suse.de + +- fbdev/radeonfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit effc54c + +------------------------------------------------------------------- +Wed Nov 29 14:13:26 CET 2023 - pjakobsson@suse.de + +- fbdev/radeonfb: Reorder backlight and framebuffer cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 610e23f + +------------------------------------------------------------------- +Wed Nov 29 14:13:22 CET 2023 - pjakobsson@suse.de + +- fbdev/pxa168fb: Do not assign to struct fb_info.dev (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63adb05 + +------------------------------------------------------------------- +Wed Nov 29 14:13:19 CET 2023 - pjakobsson@suse.de + +- fbdev/nvidiafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72c6cc + +------------------------------------------------------------------- +Wed Nov 29 14:13:15 CET 2023 - pjakobsson@suse.de + +- fbdev/nvidiafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c1b2a1 + +------------------------------------------------------------------- +Wed Nov 29 14:13:11 CET 2023 - pjakobsson@suse.de + +- fbdev/metronomefb: Use hardware device for dev_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e96f9a0 + +------------------------------------------------------------------- +Wed Nov 29 14:13:07 CET 2023 - pjakobsson@suse.de + +- fbdev/mb862xxfb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3205fd3 + +------------------------------------------------------------------- +Wed Nov 29 14:13:04 CET 2023 - pjakobsson@suse.de + +- fbdev/fsl-diu-fb: Output messages with fb_*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55f4f65 + +------------------------------------------------------------------- +Wed Nov 29 14:13:00 CET 2023 - pjakobsson@suse.de + +- fbdev/ep93xx-fb: Output messages with fb_info() and fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6295d3f + +------------------------------------------------------------------- +Wed Nov 29 14:12:56 CET 2023 - pjakobsson@suse.de + +- fbdev/ep93xx-fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63f7c74 + +------------------------------------------------------------------- +Wed Nov 29 14:12:52 CET 2023 - pjakobsson@suse.de + +- fbdev/broadsheetfb: Call device_remove_file() with hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab9c4fc + +------------------------------------------------------------------- +Wed Nov 29 14:12:49 CET 2023 - pjakobsson@suse.de + +- fbdev/aty128fb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecfb033 + +------------------------------------------------------------------- +Wed Nov 29 14:12:45 CET 2023 - pjakobsson@suse.de + +- fbdev/aty128fb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 238ace4 + +------------------------------------------------------------------- +Wed Nov 29 14:12:41 CET 2023 - pjakobsson@suse.de + +- fbdev/atyfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e32f8d + +------------------------------------------------------------------- +Wed Nov 29 14:12:37 CET 2023 - pjakobsson@suse.de + +- fbdev/atyfb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8dc846 + +------------------------------------------------------------------- +Wed Nov 29 14:12:34 CET 2023 - pjakobsson@suse.de + +- backlight/lv5207lp: Rename struct lv5207lp_platform_data.fbdev to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc64cf8 + +------------------------------------------------------------------- +Wed Nov 29 14:12:30 CET 2023 - pjakobsson@suse.de + +- backlight/gpio_backlight: Rename field 'fbdev' to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dfbebb + +------------------------------------------------------------------- +Wed Nov 29 14:12:27 CET 2023 - pjakobsson@suse.de + +- backlight/bd6107: Rename struct bd6107_platform_data.fbdev to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 139d94c + +------------------------------------------------------------------- +Wed Nov 29 14:12:23 CET 2023 - pjakobsson@suse.de + +- drm/bridge: dw-hdmi: remove dead code and fix indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a6bab6 + +------------------------------------------------------------------- +Wed Nov 29 14:12:19 CET 2023 - pjakobsson@suse.de + +- drm/bridge: dw-hdmi: truly enforce 420-only formats when drm mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58650ea + +------------------------------------------------------------------- +Wed Nov 29 14:12:16 CET 2023 - pjakobsson@suse.de + +- drm/bridge: dw-hdmi: change YUV420 selection logic at clock setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 412ab0c + +------------------------------------------------------------------- +Wed Nov 29 14:12:08 CET 2023 - pjakobsson@suse.de + +- drm: Clear fd/handle callbacks in struct drm_driver + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1212533 bsc#1212533). +- commit 0682bea + +------------------------------------------------------------------- +Wed Nov 29 14:09:41 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Isolate writeback pixel conversion functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfc41f8 + +------------------------------------------------------------------- +Wed Nov 29 14:09:37 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Enable ARGB8888 support for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6897bb + +------------------------------------------------------------------- +Wed Nov 29 14:09:33 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Reduce critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afd698b + +------------------------------------------------------------------- +Wed Nov 29 14:09:29 CET 2023 - pjakobsson@suse.de + +- drm/bridge: ps8640: Drop the ability of ps8640 to fetch the EDID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a30eb7 + +------------------------------------------------------------------- +Wed Nov 29 14:09:26 CET 2023 - pjakobsson@suse.de + +- drm/kms: log when querying an object not included in lease (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbec67c + +------------------------------------------------------------------- +Wed Nov 29 14:09:22 CET 2023 - pjakobsson@suse.de + +- drm/atomic: log errors in drm_mode_atomic_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cccebe + +------------------------------------------------------------------- +Wed Nov 29 14:09:18 CET 2023 - pjakobsson@suse.de + +- drm/atomic: log when page-flip is requested without CRTCs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf41925 + +------------------------------------------------------------------- +Wed Nov 29 14:09:14 CET 2023 - pjakobsson@suse.de + +- drm/atomic: log on attempt to set legacy DPMS property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3a8f40 + +------------------------------------------------------------------- +Wed Nov 29 14:09:11 CET 2023 - pjakobsson@suse.de + +- drm/atomic: log when CRTC_ID prop value is invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a3c536 + +------------------------------------------------------------------- +Wed Nov 29 14:09:07 CET 2023 - pjakobsson@suse.de + +- drm/atomic: log when getting/setting unknown properties (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03fe55f + +------------------------------------------------------------------- +Wed Nov 29 14:09:03 CET 2023 - pjakobsson@suse.de + +- drm/atomic: drop extra bracket from log messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 166c22b + +------------------------------------------------------------------- +Wed Nov 29 14:08:59 CET 2023 - pjakobsson@suse.de + +- drm/atomic: log drm_atomic_replace_property_blob_from_id() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3930600 + +------------------------------------------------------------------- +Wed Nov 29 14:08:56 CET 2023 - pjakobsson@suse.de + +- drm/bridge_connector: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a9fce9 + +------------------------------------------------------------------- +Wed Nov 29 14:08:52 CET 2023 - pjakobsson@suse.de + +- drm/sysfs: rename drm_sysfs_connector_status_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c44ee + +------------------------------------------------------------------- +Wed Nov 29 14:08:48 CET 2023 - pjakobsson@suse.de + +- drm: fix code style for embedded structs in hdr_metadata_infoframe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a89952 + +------------------------------------------------------------------- +Wed Nov 29 14:08:44 CET 2023 - pjakobsson@suse.de + +- drm/mgag200: set variable mgag200_modeset storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e421ab + +------------------------------------------------------------------- +Wed Nov 29 14:08:41 CET 2023 - pjakobsson@suse.de + +- drm/i2c: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c71867b + +------------------------------------------------------------------- +Wed Nov 29 14:08:37 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358762: Handle HS/VS polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b537bb4 + +------------------------------------------------------------------- +Wed Nov 29 14:08:33 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358762: Guess the meaning of LCDCTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 827de55 + +------------------------------------------------------------------- +Wed Nov 29 14:08:29 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358762: Instruct DSI host to generate HSE packets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d11ee2 + +------------------------------------------------------------------- +Wed Nov 29 14:08:26 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358762: Switch to atomic ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a82c782 + +------------------------------------------------------------------- +Wed Nov 29 14:08:22 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358762: Split register programming from pre-enable to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7cd4d1 + +------------------------------------------------------------------- +Wed Nov 29 14:08:18 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358764: Use BIT() macro for actual bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06bd23b + +------------------------------------------------------------------- +Wed Nov 29 14:08:15 CET 2023 - pjakobsson@suse.de + +- drm/shmem-helper: Switch to reservation lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1a0581 + +------------------------------------------------------------------- +Wed Nov 29 14:08:11 CET 2023 - pjakobsson@suse.de + +- dma-buf: Change locking policy for mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac2396c + +------------------------------------------------------------------- +Wed Nov 29 14:08:07 CET 2023 - pjakobsson@suse.de + +- drm: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a932e37 + +------------------------------------------------------------------- +Wed Nov 29 14:08:03 CET 2023 - pjakobsson@suse.de + +- udmabuf: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e66319 + +------------------------------------------------------------------- +Wed Nov 29 14:08:00 CET 2023 - pjakobsson@suse.de + +- dma-buf/heaps: Don't assert held reservation lock for dma-buf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b27aa6c + +------------------------------------------------------------------- +Wed Nov 29 14:07:56 CET 2023 - pjakobsson@suse.de + +- drm/bridge: lt9611uxc: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f3e719 + +------------------------------------------------------------------- +Wed Nov 29 14:07:52 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Fix all kernel-doc warnings of the vkms_composer file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fb61dc + +------------------------------------------------------------------- +Wed Nov 29 14:07:48 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Add kernel-doc to the function vkms_compose_row() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3240bb + +------------------------------------------------------------------- +Wed Nov 29 14:06:29 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove struct drm_driver.gem_prime_mmap + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit a8c3bd6 + +------------------------------------------------------------------- +Wed Nov 29 14:06:22 CET 2023 - pjakobsson@suse.de + +- drm: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5b75d1 + +------------------------------------------------------------------- +Wed Nov 29 14:06:19 CET 2023 - pjakobsson@suse.de + +- drm/msm: Initialize mmap offset after constructing the buffer object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a6146 + +------------------------------------------------------------------- +Wed Nov 29 14:06:15 CET 2023 - pjakobsson@suse.de + +- drm/tidss: Add support for AM625 DSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb43c66 + +------------------------------------------------------------------- +Wed Nov 29 14:06:11 CET 2023 - pjakobsson@suse.de + +- drm/ingenic: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57e6e57 + +------------------------------------------------------------------- +Wed Nov 29 14:06:07 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Remove hardcoded bits-per-pixel in ssd130x_buf_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 960f287 + +------------------------------------------------------------------- +Wed Nov 29 14:06:04 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Don't allocate buffers on each plane update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c2e920 + +------------------------------------------------------------------- +Wed Nov 29 14:06:00 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Set the page height value in the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dc9f5c + +------------------------------------------------------------------- +Wed Nov 29 14:05:56 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Make default width and height to be controller dependent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0eb063 + +------------------------------------------------------------------- +Wed Nov 29 14:05:52 CET 2023 - pjakobsson@suse.de + +- drm/omap: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7db0d4 + +------------------------------------------------------------------- +Wed Nov 29 14:05:49 CET 2023 - pjakobsson@suse.de + +- drm/tilcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3984872 + +------------------------------------------------------------------- +Wed Nov 29 14:05:45 CET 2023 - pjakobsson@suse.de + +- drm/rcar-du: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aeeeed8 + +------------------------------------------------------------------- +Wed Nov 29 14:05:41 CET 2023 - pjakobsson@suse.de + +- drm/xlnx/zynqmp_dpsub: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1812c0 + +------------------------------------------------------------------- +Wed Nov 29 14:05:38 CET 2023 - pjakobsson@suse.de + +- drm/vc4: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7708dc + +------------------------------------------------------------------- +Wed Nov 29 14:05:34 CET 2023 - pjakobsson@suse.de + +- drm/v3d: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4586137 + +------------------------------------------------------------------- +Wed Nov 29 14:05:30 CET 2023 - pjakobsson@suse.de + +- drm/tve200: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42a6a4b + +------------------------------------------------------------------- +Wed Nov 29 14:05:26 CET 2023 - pjakobsson@suse.de + +- drm/tiny: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e85153 + +------------------------------------------------------------------- +Wed Nov 29 14:05:23 CET 2023 - pjakobsson@suse.de + +- drm/tidss: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11e86cd + +------------------------------------------------------------------- +Wed Nov 29 14:05:19 CET 2023 - pjakobsson@suse.de + +- drm/sun4i: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b9ee38 + +------------------------------------------------------------------- +Wed Nov 29 14:05:15 CET 2023 - pjakobsson@suse.de + +- drm/stm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff3979a + +------------------------------------------------------------------- +Wed Nov 29 14:05:12 CET 2023 - pjakobsson@suse.de + +- drm/sti: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41e902e + +------------------------------------------------------------------- +Wed Nov 29 14:05:08 CET 2023 - pjakobsson@suse.de + +- drm/rockchip: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64f75ef + +------------------------------------------------------------------- +Wed Nov 29 14:05:04 CET 2023 - pjakobsson@suse.de + +- drm/panfrost: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f422724 + +------------------------------------------------------------------- +Wed Nov 29 14:05:00 CET 2023 - pjakobsson@suse.de + +- drm/panel: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cde21fd + +------------------------------------------------------------------- +Wed Nov 29 14:04:57 CET 2023 - pjakobsson@suse.de + +- drm/mxsfb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0278c8b + +------------------------------------------------------------------- +Wed Nov 29 14:04:53 CET 2023 - pjakobsson@suse.de + +- drm/meson: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40b20f7 + +------------------------------------------------------------------- +Wed Nov 29 14:04:49 CET 2023 - pjakobsson@suse.de + +- drm/mcde: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8415c9c + +------------------------------------------------------------------- +Wed Nov 29 14:04:46 CET 2023 - pjakobsson@suse.de + +- drm/logicvc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c609196 + +------------------------------------------------------------------- +Wed Nov 29 14:04:42 CET 2023 - pjakobsson@suse.de + +- drm/lima: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 008a0ed + +------------------------------------------------------------------- +Wed Nov 29 14:04:38 CET 2023 - pjakobsson@suse.de + +- drm/hisilicon: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cb3636 + +------------------------------------------------------------------- +Wed Nov 29 14:04:35 CET 2023 - pjakobsson@suse.de + +- drm/fsl-dcu: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d642fc9 + +------------------------------------------------------------------- +Wed Nov 29 14:04:31 CET 2023 - pjakobsson@suse.de + +- drm/atmel-hlcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d97778 + +------------------------------------------------------------------- +Wed Nov 29 14:04:27 CET 2023 - pjakobsson@suse.de + +- drm/aspeed: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 660a848 + +------------------------------------------------------------------- +Wed Nov 29 14:04:24 CET 2023 - pjakobsson@suse.de + +- drm/arm/malidp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5225e88 + +------------------------------------------------------------------- +Wed Nov 29 14:04:20 CET 2023 - pjakobsson@suse.de + +- drm/arm/hdlcd: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2e0de8 + +------------------------------------------------------------------- +Wed Nov 29 14:04:16 CET 2023 - pjakobsson@suse.de + +- drm/komeda: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd20618 + +------------------------------------------------------------------- +Wed Nov 29 14:04:13 CET 2023 - pjakobsson@suse.de + +- drm/panel: Add driver for Visionox r66451 panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45d98bb + +------------------------------------------------------------------- +Wed Nov 29 14:04:09 CET 2023 - pjakobsson@suse.de + +- drm/panel: s6d7aa0: remove the unneeded variable in s6d7aa0_lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a034f60 + +------------------------------------------------------------------- +Wed Nov 29 14:04:06 CET 2023 - pjakobsson@suse.de + +- drm/panel-edp: Add AUO B116XAB01.4 edp panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddfadf7 + +------------------------------------------------------------------- +Wed Nov 29 14:04:02 CET 2023 - pjakobsson@suse.de + +- drm/i915: Move abs_diff() to math.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1065525 + +------------------------------------------------------------------- +Wed Nov 29 14:03:58 CET 2023 - pjakobsson@suse.de + +- minmax: add in_range() macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8aa39d7 + +------------------------------------------------------------------- +Wed Nov 29 14:03:55 CET 2023 - pjakobsson@suse.de + +- fbdev: Rename fb_mem*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 623f5ce + +------------------------------------------------------------------- +Wed Nov 29 14:03:51 CET 2023 - pjakobsson@suse.de + +- fbdev: Move framebuffer I/O helpers into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3677e17 + +------------------------------------------------------------------- +Wed Nov 29 14:03:47 CET 2023 - pjakobsson@suse.de + +- fbdev: Include instead of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b99b28 + +------------------------------------------------------------------- +Wed Nov 29 14:03:44 CET 2023 - pjakobsson@suse.de + +- fbdev: Include in various drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6f13a5 + +------------------------------------------------------------------- +Wed Nov 29 14:03:40 CET 2023 - pjakobsson@suse.de + +- arch/x86: Include in fbdev source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba9d5aa + +------------------------------------------------------------------- +Wed Nov 29 14:03:36 CET 2023 - pjakobsson@suse.de + +- arch/sparc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc778c5 + +------------------------------------------------------------------- +Wed Nov 29 14:03:33 CET 2023 - pjakobsson@suse.de + +- arch/mips: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 099db9c + +------------------------------------------------------------------- +Wed Nov 29 14:03:29 CET 2023 - pjakobsson@suse.de + +- arch/loongarch: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42e92f7 + +------------------------------------------------------------------- +Wed Nov 29 14:03:26 CET 2023 - pjakobsson@suse.de + +- arch/ia64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fca35d0 + +------------------------------------------------------------------- +Wed Nov 29 14:03:22 CET 2023 - pjakobsson@suse.de + +- arch/sparc: Implement fb_is_primary_device() in source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa5c8c + +------------------------------------------------------------------- +Wed Nov 29 14:03:18 CET 2023 - pjakobsson@suse.de + +- arch/arm64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56f1e53 + +------------------------------------------------------------------- +Wed Nov 29 14:03:15 CET 2023 - pjakobsson@suse.de + +- arch/powerpc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34b3f04 + +------------------------------------------------------------------- +Wed Nov 29 14:03:11 CET 2023 - pjakobsson@suse.de + +- arch/x86: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0164da8 + +------------------------------------------------------------------- +Wed Nov 29 14:03:07 CET 2023 - pjakobsson@suse.de + +- fbdev: Prepare generic architecture helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7d5a6f + +------------------------------------------------------------------- +Wed Nov 29 14:03:04 CET 2023 - pjakobsson@suse.de + +- fbdev: Simplify fb_is_primary_device for x86 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcdb57b + +------------------------------------------------------------------- +Wed Nov 29 14:03:00 CET 2023 - pjakobsson@suse.de + +- kunit: Add kunit_add_action() to defer a call until test exit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e287dc + +------------------------------------------------------------------- +Wed Nov 29 13:53:14 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-fix-the-ability-to-use-lower-resolut.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8404fa8 + +------------------------------------------------------------------- +Wed Nov 29 13:53:12 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/i915-pmu-Move-execlist-stats-initialization-to-execl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2fd6ed4 + +------------------------------------------------------------------- +Wed Nov 29 13:53:09 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-virtio-clean-out_fence-on-complete_submit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 738fc58 + +------------------------------------------------------------------- +Wed Nov 29 13:53:06 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c12b17 + +------------------------------------------------------------------- +Wed Nov 29 13:53:04 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-tests-Fix-incorrect-argument-in-drm_test_mm_inse.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c561b23 + +------------------------------------------------------------------- +Wed Nov 29 13:53:01 CET 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-tests-helpers-Avoid-a-driver-uaf.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47616ce + +------------------------------------------------------------------- +Wed Nov 29 13:52:58 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-radeon-make-fence-wait-in-suballocator-uninterrr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1fe41 + +------------------------------------------------------------------- +Wed Nov 29 13:52:55 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Only-check-eDP-HPD-when-AUX-CH-is-shared.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df7557 + +------------------------------------------------------------------- +Wed Nov 29 13:52:53 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-fix-the-white-screen-issue-when-64GB.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d88cb6 + +------------------------------------------------------------------- +Wed Nov 29 13:52:50 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-gm12u320-Fix-the-timeout-usage-for-usb_bulk_msg.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c9c815 + +------------------------------------------------------------------- +Wed Nov 29 13:52:47 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-Make-fence-wait-in-suballocator-uninterrupti.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4481783 + +------------------------------------------------------------------- +Wed Nov 29 13:52:45 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-prevent-potential-division-by-zero-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ee87e7 + +------------------------------------------------------------------- +Wed Nov 29 13:52:42 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-enable-cursor-degamma-for-DCN3-DRM-l.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7269a0 + +------------------------------------------------------------------- +Wed Nov 29 13:52:39 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/Revert-drm-amd-display-Remove-v_startup-workaround-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22fc7e2 + +------------------------------------------------------------------- +Wed Nov 29 13:52:37 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-always-switch-off-ODM-before-committ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 325c0a3 + +------------------------------------------------------------------- +Wed Nov 29 13:52:34 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Remove-wait-while-locked.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cd430d + +------------------------------------------------------------------- +Wed Nov 29 13:52:28 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 1378da5 + +------------------------------------------------------------------- +Wed Nov 29 13:52:24 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-register-edp_backlight_control-for-D.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4244f35 + +------------------------------------------------------------------- +Wed Nov 29 13:52:21 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-fix-mode-scaling-RMX_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 681b74c + +------------------------------------------------------------------- +Wed Nov 29 13:52:18 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-mark-requests-for-GuC-virtual-engines-to-av.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fed52bf + +------------------------------------------------------------------- +Wed Nov 29 13:52:16 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gvt-Drop-unused-helper-intel_vgpu_reset_gtt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 959b2ba + +------------------------------------------------------------------- +Wed Nov 29 13:52:13 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gvt-Put-the-page-reference-obtained-by-KVM-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 162958b + +------------------------------------------------------------------- +Wed Nov 29 13:52:10 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gvt-Verify-pfn-is-valid-before-dereferencin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 248c2eb + +------------------------------------------------------------------- +Wed Nov 29 13:52:08 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/backlight-gpio_backlight-Drop-output-GPIO-direction-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8813fe + +------------------------------------------------------------------- +Wed Nov 29 13:52:05 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/backlight-lp855x-Initialize-PWM-state-on-first-brigh.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14664b8 + +------------------------------------------------------------------- +Wed Nov 29 13:51:57 CET 2023 - pjakobsson@suse.de + +- Update patches.suse/fbdev-Update-fbdev-source-file-paths.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 77328b5 + +------------------------------------------------------------------- +Wed Nov 29 13:51:53 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-radeon-Use-RMW-accessors-for-changing-LNKCTL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd18279 + +------------------------------------------------------------------- +Wed Nov 29 13:51:51 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Use-RMW-accessors-for-changing-LNKCTL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d35ea3 + +------------------------------------------------------------------- +Wed Nov 29 13:51:43 CET 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 042bead + +------------------------------------------------------------------- +Wed Nov 29 13:51:39 CET 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-msm-a6xx-Fix-GMU-lockdep-splat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c92d672 + +------------------------------------------------------------------- +Wed Nov 29 13:51:36 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-a2xx-Call-adreno_gpu_init-earlier.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 824fe06 + +------------------------------------------------------------------- +Wed Nov 29 13:51:33 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-fix-the-irq-index-in-dpu_encoder_phys_wb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58fd4bd + +------------------------------------------------------------------- +Wed Nov 29 13:51:31 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-mdp5-Don-t-leak-some-plane-state.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b731701 + +------------------------------------------------------------------- +Wed Nov 29 13:51:14 CET 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-msm-dpu-fix-DSC-1.2-enc-subblock-length.patch. + Patch will be added back at the end of the series +- commit 1bb4eb2 + +------------------------------------------------------------------- +Wed Nov 29 13:50:26 CET 2023 - pjakobsson@suse.de + +- Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-block-lengths.patch. + Patch will be added back at the end of the series +- commit 737c54e + +------------------------------------------------------------------- +Wed Nov 29 13:49:39 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 05c3d3a + +------------------------------------------------------------------- +Wed Nov 29 13:49:35 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-Update-dev-core-dump-to-not-print-backwards.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fdccff + +------------------------------------------------------------------- +Wed Nov 29 13:49:32 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-etnaviv-fix-dumping-of-active-MMU-context.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b886c30 + +------------------------------------------------------------------- +Wed Nov 29 13:49:29 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-ensure-async-flips-are-only-accepted.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f02292 + +------------------------------------------------------------------- +Wed Nov 29 13:49:27 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-fix-variable-dereferenced-issue-in-amdgpu.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 370cff5 + +------------------------------------------------------------------- +Wed Nov 29 13:49:24 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-Fix-void-pointer-to-enum-cast-warning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a241211 + +------------------------------------------------------------------- +Wed Nov 29 13:49:21 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-Fix-potential-memory-leak-if-vmap-fail.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 531cb9f + +------------------------------------------------------------------- +Wed Nov 29 13:49:19 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-Fix-dereference-before-null-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9053c7 + +------------------------------------------------------------------- +Wed Nov 29 13:49:16 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-Add-cnt-checking-for-coverity-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 120f8f0 + +------------------------------------------------------------------- +Wed Nov 29 13:49:13 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-Remove-freeing-not-dynamic-allocated-me.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf71ba4 + +------------------------------------------------------------------- +Wed Nov 29 13:49:11 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-dp-Add-missing-error-checks-in-mtk_dp_p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 252686f + +------------------------------------------------------------------- +Wed Nov 29 13:49:08 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-Fix-uninitialized-symbol.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0398059 + +------------------------------------------------------------------- +Wed Nov 29 13:48:48 CET 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-i915-gsc-Fix-intel_gsc_uc_fw_proxy_init_done-wit.patch. + Patch will be added back at the end of the series +- commit 0cec422 + +------------------------------------------------------------------- +Wed Nov 29 13:47:58 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panel-simple-Add-missing-connector-type-and-pixe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 480b1c5 + +------------------------------------------------------------------- +Wed Nov 29 13:47:55 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 831c067 + +------------------------------------------------------------------- +Wed Nov 29 13:47:52 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-Remove-references-to-removed-transitional-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70797bf + +------------------------------------------------------------------- +Wed Nov 29 13:47:50 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-repaper-Reduce-temporary-buffer-size-in-repaper_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c408677 + +------------------------------------------------------------------- +Wed Nov 29 13:47:47 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-armada-Fix-off-by-one-error-in-armada_overlay_ge.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 265854d + +------------------------------------------------------------------- +Wed Nov 29 13:47:44 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-ast-report-connection-status-on-Display-Port.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be87d58 + +------------------------------------------------------------------- +Wed Nov 29 13:47:42 CET 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-ast-Add-BMC-virtual-connector.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7b8af8 + +------------------------------------------------------------------- +Wed Nov 29 13:47:39 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-gem-fb-helper-Consistenly-use-drm_dbg_kms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a8046c + +------------------------------------------------------------------- +Wed Nov 29 13:47:36 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-atomic-helper-Update-reference-to-drm_crtc_force.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 880633f + +------------------------------------------------------------------- +Wed Nov 29 13:47:34 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-tegra-dpaux-Fix-incorrect-return-value-of-platfo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b85e49 + +------------------------------------------------------------------- +Wed Nov 29 13:47:31 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-xlnx-zynqmp_dpsub-Add-missing-check-for-dma_set_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9894150 + +------------------------------------------------------------------- +Wed Nov 29 13:47:28 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Update-min-to-min_t-in-amdgpu_info_ioctl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43fcd0c + +------------------------------------------------------------------- +Wed Nov 29 13:47:26 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-dc.h-eliminate-kernel-doc-warnings.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4508ddb + +------------------------------------------------------------------- +Wed Nov 29 13:47:23 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-avoid-integer-overflow-warning-in-amdgpu_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad4bf25 + +------------------------------------------------------------------- +Wed Nov 29 13:47:20 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5e023d + +------------------------------------------------------------------- +Wed Nov 29 13:47:18 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-anx7625-Drop-device-lock-before-drm_helpe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1a25ce + +------------------------------------------------------------------- +Wed Nov 29 13:47:15 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-adv7511-Fix-low-refresh-rate-register-for-ADV753.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e60c131 + +------------------------------------------------------------------- +Wed Nov 29 13:47:12 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-anx7625-Use-common-macros-for-HDCP-capabi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54dfcaa + +------------------------------------------------------------------- +Wed Nov 29 13:47:10 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-anx7625-Use-common-macros-for-DP-power-se.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c418a3a + +------------------------------------------------------------------- +Wed Nov 29 13:47:07 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-hyperv-Fix-a-compilation-issue-because-of-not-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a2847f + +------------------------------------------------------------------- +Wed Nov 29 13:47:04 CET 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-ast-Fix-DRAM-init-on-AST2200.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e51853b + +------------------------------------------------------------------- +Wed Nov 29 13:47:02 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-ep93xx-fb-Do-not-assign-to-struct-fb_info.dev.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5be18a2 + +------------------------------------------------------------------- +Wed Nov 29 13:46:59 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/backlight-lv5207lp-Compare-against-struct-fb_info.de.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 980e082 + +------------------------------------------------------------------- +Wed Nov 29 13:46:56 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/backlight-gpio_backlight-Compare-against-struct-fb_i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4f179b + +------------------------------------------------------------------- +Wed Nov 29 13:46:54 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/backlight-bd6107-Compare-against-struct-fb_info.devi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 830534c + +------------------------------------------------------------------- +Wed Nov 29 13:46:51 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/0001-drm-prime-Unexport-helpers-for-fd-handle-conversion.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a625538 + +------------------------------------------------------------------- +Wed Nov 29 13:46:31 CET 2023 - pjakobsson@suse.de + +- Delete + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. + Patch will be added back at the end of the series +- commit 3250a1d + +------------------------------------------------------------------- +Wed Nov 29 13:44:13 CET 2023 - oneukum@suse.com + +- thunderbolt: Set lane bonding bit only for downstream port + (git-fixes). +- commit 26a8c0c + +------------------------------------------------------------------- +Wed Nov 29 13:41:44 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mxsfb-Disable-overlay-plane-in-mxsfb_plane_overl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb05cb3 + +------------------------------------------------------------------- +Wed Nov 29 13:41:41 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-dw-mipi-dsi-Fix-enable-disable-of-DSI-con.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e41e9d + +------------------------------------------------------------------- +Wed Nov 29 13:27:11 CET 2023 - oneukum@suse.com + +- thunderbolt: Use weight constants in + tb_usb3_consumed_bandwidth() (git-fixes). +- commit c9839f2 + +------------------------------------------------------------------- +Wed Nov 29 13:24:25 CET 2023 - oneukum@suse.com + +- thunderbolt: Use constants for path weight and priority + (git-fixes). +- commit 38fefd9 + +------------------------------------------------------------------- +Wed Nov 29 13:17:59 CET 2023 - oneukum@suse.com + +- thunderbolt: Fix typo of HPD bit for Hot Plug Detect + (git-fixes). +- commit 10dd7d1 + +------------------------------------------------------------------- +Wed Nov 29 13:17:45 CET 2023 - tiwai@suse.de + +- Update ath11k hibernation patches from the latest code (bsc#1207948) +- commit 625056b + +------------------------------------------------------------------- +Wed Nov 29 13:15:14 CET 2023 - oneukum@suse.com + +- thunderbolt: Fix debug log when DisplayPort adapter not + available for pairing (git-fixes). +- commit 5d790f3 + +------------------------------------------------------------------- +Wed Nov 29 09:57:10 CET 2023 - mkubecek@suse.cz + +- Update + patches.suse/netfilter-conntrack-dccp-copy-entire-header-to-.patch + references (add CVE-2023-39197 bsc#1216976). +- commit fa8e914 + +------------------------------------------------------------------- +Wed Nov 29 09:49:09 CET 2023 - mkubecek@suse.cz + +- Update + patches.suse/netfilter-nf_tables-fix-GC-transaction-races-w.patch + references (add CVE-2023-4244 bsc#1215420). +- commit 3e08695 + +------------------------------------------------------------------- +Wed Nov 29 09:00:32 CET 2023 - tiwai@suse.de + +- tty: Fix uninit-value access in ppp_sync_receive() (git-fixes). +- pwm: Fix double shift bug (git-fixes). +- sbsa_gwdt: Calculate timeout with 64-bit math (git-fixes). +- soundwire: dmi-quirks: update HP Omen match (git-fixes). +- thunderbolt: Apply USB 3.x bandwidth quirk only in software + connection manager (git-fixes). +- usb: gadget: f_ncm: Always set current gadget in ncm_bind() + (git-fixes). +- usb: host: xhci: Avoid XHCI resume delay if SSUSB device is + not present (git-fixes). +- usb: ucsi: glink: use the connector orientation GPIO to provide + switch events (git-fixes). +- usb: dwc3: core: configure TX/RX threshold for DWC3_IP + (git-fixes). +- tty: vcc: Add check for kstrdup() in vcc_probe() (git-fixes). +- selftests/efivarfs: create-read: fix a resource leak + (git-fixes). +- platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad + X120e (git-fixes). +- platform/chrome: kunit: initialize lock for fake ec_dev + (git-fixes). +- powercap: intel_rapl: Downgrade BIOS locked limits pr_warn() + to pr_debug() (git-fixes). +- wifi: iwlwifi: mvm: fix size check for fw_link_id (git-fixes). +- wifi: ath10k: Don't touch the CE interrupt registers after + power up (git-fixes). +- wifi: ath12k: mhi: fix potential memory leak in + ath12k_mhi_register() (git-fixes). +- wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15 + Pro (2023) (git-fixes). +- wifi: ath12k: fix possible out-of-bound write in + ath12k_wmi_ext_hal_reg_caps() (git-fixes). +- wifi: ath10k: fix clang-specific fortify warning (git-fixes). +- wifi: ath12k: fix possible out-of-bound read in + ath12k_htt_pull_ppdu_stats() (git-fixes). +- wifi: ath9k: fix clang-specific fortify warnings (git-fixes). +- wifi: ath12k: Ignore fragments from uninitialized peer in dp + (git-fixes). +- wifi: mac80211: don't return unset power in + ieee80211_get_tx_power() (git-fixes). +- wifi: mac80211_hwsim: fix clang-specific fortify warning + (git-fixes). +- wifi: plfxlc: fix clang-specific fortify warning (git-fixes). +- selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config + (git-fixes). +- commit cf64eb4 + +------------------------------------------------------------------- +Wed Nov 29 08:56:09 CET 2023 - tiwai@suse.de + +- media: imon: fix access to invalid resource for the second + interface (git-fixes). +- media: ccs: Fix driver quirk struct documentation (git-fixes). +- media: cobalt: Use FIELD_GET() to extract Link Width + (git-fixes). +- media: vivid: avoid integer overflow (git-fixes). +- media: gspca: cpia1: shift-out-of-bounds in set_flicker + (git-fixes). +- i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing + DAT_data (git-fixes). +- phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched + tuning regs (git-fixes). +- phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields + (git-fixes). +- iio: adc: stm32-adc: harden against NULL pointer deref in + stm32_adc_probe() (git-fixes). +- mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (git-fixes). +- PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk + (git-fixes). +- PCI: Use FIELD_GET() to extract Link Width (git-fixes). +- PCI: mvebu: Use FIELD_PREP() with Link Width (git-fixes). +- PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width + fields (git-fixes). +- PCI: Do error check on own line to split long "if" conditions + (git-fixes). +- misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe + controller (git-fixes). +- PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (git-fixes). +- PCI: dwc: Add dw_pcie_link_set_max_link_width() (git-fixes). +- PCI: Disable ATS for specific Intel IPU E2000 devices + (git-fixes). +- PCI: Extract ATS disabling to a helper function (git-fixes). +- commit 14c7271 + +------------------------------------------------------------------- +Wed Nov 29 08:53:02 CET 2023 - tiwai@suse.de + +- ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings + (git-fixes). +- i2c: dev: copy userspace array safely (git-fixes). +- i2c: sun6i-p2wi: Prevent potential division by zero (git-fixes). +- i2c: fix memleak in i2c_new_client_device() (git-fixes). +- i3c: mipi-i3c-hci: Fix out of bounds access in + hci_dma_irq_handler (git-fixes). +- 9p: v9fs_listxattr: fix %s null argument warning (git-fixes). +- 9p/trans_fd: Annotate data-racy writes to file::f_flags + (git-fixes). +- crypto: hisilicon/qm - prevent soft lockup in receive loop + (git-fixes). +- crypto: x86/sha - load modules based on CPU features + (git-fixes). +- crypto: pcrypt - Fix hungtask for PADATA_RESET (git-fixes). +- ARM: 9320/1: fix stack depot IRQ stack filter (git-fixes). +- ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 + quirk (git-fixes). +- gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound + (git-fixes). +- ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from + firmware (git-fixes). +- ASoC: SOF: Pass PCI SSID to machine driver (git-fixes). +- ASoC: soc-card: Add storage for PCI SSID (git-fixes). +- ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl + (git-fixes). +- ALSA: hda: Fix possible null-ptr-deref when assigning a stream + (git-fixes). +- HID: lenovo: Detect quirk-free fw on cptkbd and stop applying + workaround (git-fixes). +- HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W + (git-fixes). +- atm: iphase: Do PCI error checks on own line (git-fixes). +- string.h: add array-wrappers for (v)memdup_user() (git-fixes). +- gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010 + (git-fixes). +- ACPI: EC: Add quirk for HP 250 G7 Notebook PC (git-fixes). +- ACPI: APEI: Fix AER info corruption when error status data + has multiple sections (git-fixes). +- Bluetooth: btusb: Add date->evt_skb is NULL check (git-fixes). +- atl1c: Work around the DMA RX overflow issue (git-fixes). +- clocksource/drivers/timer-atmel-tcb: Fix initialization on + SAM9 hardware (git-fixes). +- clocksource/drivers/timer-imx-gpt: Fix potential memory leak + (git-fixes). +- commit 3ef9447 + +------------------------------------------------------------------- +Tue Nov 28 14:45:02 CET 2023 - tbogendoerfer@suse.de + +- nf_tables: fix NULL pointer dereference in + nft_expr_inner_parse() (bsc#1217473 CVE-2023-5972). +- nf_tables: fix NULL pointer dereference in nft_inner_init() + (bsc#1217473 CVE-2023-5972). +- commit 426f5f1 + +------------------------------------------------------------------- +Tue Nov 28 14:40:50 CET 2023 - tbogendoerfer@suse.de + +- mlx5: Fix type of mode parameter in mlx5_dpll_device_mode_get() + (jsc#PED-3311). +- commit a1db2ea + +------------------------------------------------------------------- +Tue Nov 28 14:35:43 CET 2023 - tbogendoerfer@suse.de + +- mlx5: Implement SyncE support using DPLL infrastructure + (jsc#PED-3311). +- Update config files. +- supported.conf: marked mlx5_dpll as supported +- commit 329a356 + +------------------------------------------------------------------- +Tue Nov 28 14:04:59 CET 2023 - mgorman@suse.de + +- Refresh arm64 rt configs. +- commit 711ad69 + +------------------------------------------------------------------- +Tue Nov 28 13:41:52 CET 2023 - mfranc@suse.cz + +- s390/dasd: use correct number of retries for ERP requests + (git-fixes bsc#1217591). +- commit 8ac2855 + +------------------------------------------------------------------- +Tue Nov 28 09:48:35 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Delay signal entry SSP write until after user accesses (git-fixes). +- commit b625f6e + +------------------------------------------------------------------- +Tue Nov 28 09:47:19 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Remove useless clone error handling (git-fixes). +- commit 68f810b + +------------------------------------------------------------------- +Tue Nov 28 09:46:54 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Handle vfork clone failure correctly (git-fixes). +- commit d02edac + +------------------------------------------------------------------- +Tue Nov 28 08:15:39 CET 2023 - tiwai@suse.de + +- media: v4l2-subdev: Fix a 64bit bug (git-fixes). +- lockdep: Fix block chain corruption (git-fixes). +- commit cabedb7 + +------------------------------------------------------------------- +Tue Nov 28 08:10:39 CET 2023 - tiwai@suse.de + +- Re-enable CONFIG_IA32_EMULATION_DEFAULT_DISABLED (jsc#PED-3184) +- commit 41264f0 + +------------------------------------------------------------------- +Mon Nov 27 16:42:30 CET 2023 - tbogendoerfer@suse.de + +- i40e: Fix adding unsupported cloud filters (jsc#PED-4874). +- ice: restore timestamp configuration after device reset + (jsc#PED-4876). +- ice: unify logic for programming PFINT_TSYN_MSK (jsc#PED-4876). +- ice: remove ptp_tx ring parameter flag (jsc#PED-4876). +- octeontx2-pf: Fix ntuple rule creation to direct packet to VF + with higher Rx queue than its PF (jsc#PED-6931). +- dpll: Fix potential msg memleak when genlmsg_put_reply failed + (jsc#PED-6079). +- octeontx2-pf: Fix memory leak during interface down + (jsc#PED-6931). +- ice: fix DDP package download for packages without signature + segment (jsc#PED-4876). +- ice: dpll: fix output pin capabilities (jsc#PED-4876). +- ice: dpll: fix check for dpll input priority range + (jsc#PED-4876). +- ice: dpll: fix initial lock status of dpll (jsc#PED-4876). +- ice: Fix VF-VF direction matching in drop rule in switchdev + (jsc#PED-4876). +- ice: Fix VF-VF filter rules in switchdev mode (jsc#PED-4876). +- ice: lag: in RCU, use atomic allocation (jsc#PED-4876). +- ice: Fix SRIOV LAG disable on non-compliant aggregate + (jsc#PED-4876). +- i40e: Fix devlink port unregistering (jsc#PED-4874). +- i40e: Do not call devlink_port_type_clear() (jsc#PED-4874). +- net: ethtool: Fix documentation of ethtool_sprintf() + (jsc#PED-5734). +- chelsio: Do not include crypto/algapi.h (jsc#PED-6951). +- ice: Hook up 4 E830 devices by adding their IDs (jsc#PED-4876). +- ice: Remove redundant zeroing of the fields (jsc#PED-4876). +- ice: Add support for E830 DDP package segment (jsc#PED-4876). +- ice: Add ice_get_link_status_datalen (jsc#PED-4876). +- ice: Add 200G speed/phy type use (jsc#PED-4876). +- ice: Add E830 device IDs, MAC type and registers (jsc#PED-4876). +- bnxt_en: Fix 2 stray ethtool -S counters (jsc#PED-5742). +- bnxt_en: extend media types to supported and autoneg modes + (jsc#PED-5742). +- bnxt_en: convert to linkmode_set_bit() API (jsc#PED-5742). +- bnxt_en: Refactor NRZ/PAM4 link speed related logic + (jsc#PED-5742). +- bnxt_en: refactor speed independent ethtool modes + (jsc#PED-5742). +- bnxt_en: support lane configuration via ethtool (jsc#PED-5742). +- bnxt_en: add infrastructure to lookup ethtool link mode + (jsc#PED-5742). +- bnxt_en: Fix invoking hwmon_notify_event (jsc#PED-5742). +- bnxt_en: Do not call sleeping hwmon_notify_event() from NAPI + (jsc#PED-5742). +- ice: cleanup ice_find_netlist_node (jsc#PED-4876). +- ice: make ice_get_pf_c827_idx static (jsc#PED-4876). +- ice: manage VFs MSI-X using resource tracking (jsc#PED-4876). +- ice: set MSI-X vector count on VF (jsc#PED-4876). +- ice: add bitmap to track VF MSI-X usage (jsc#PED-4876). +- ice: implement num_msix field per VF (jsc#PED-4876). +- ice: store VF's pci_dev ptr in ice_vf (jsc#PED-4876). +- ice: add drop rule matching on not active lport (jsc#PED-4876). +- ice: remove unused ice_flow_entry fields (jsc#PED-4876). +- ethtool: untangle the linkmode and ethtool headers + (jsc#PED-5734). +- qed: devlink health: use retained error fmsg API (jsc#PED-5734). +- bnxt_en: devlink health: use retained error fmsg API + (jsc#PED-5742). +- i40e: Align devlink info versions with ice driver and add docs + (jsc#PED-4874). +- igc: replace deprecated strncpy with strscpy (jsc#PED-4860). +- igbvf: replace deprecated strncpy with strscpy (jsc#PED-4866). +- igb: replace deprecated strncpy with strscpy (jsc#PED-4866). +- i40e: use scnprintf over strncpy+strncat (jsc#PED-4874). +- ice: Refactor finding advertised link speed (jsc#PED-4876). +- qede: Refactor qede_forced_speed_maps_init() (jsc#PED-5734). +- ethtool: Add forced speed to supported link modes maps + (jsc#PED-5734). +- eth: bnxt: fix backward compatibility with older devices + (jsc#PED-5742). +- dpll: netlink/core: change pin frequency set behavior + (jsc#PED-6079). +- ice: dpll: implement phase related callbacks (jsc#PED-4876). +- dpll: netlink/core: add support for pin-dpll signal phase + offset/adjust (jsc#PED-6079). +- dpll: spec: add support for pin-dpll signal phase offset/adjust + (jsc#PED-6079). +- dpll: docs: add support for pin signal phase offset/adjust + (jsc#PED-6079). +- i40e: Add PBA as board id info to devlink .info_get + (jsc#PED-4874). +- i40e: Refactor and rename i40e_read_pba_string() (jsc#PED-4874). +- i40e: Add handler for devlink .info_get (jsc#PED-4874). +- i40e: Split and refactor i40e_nvm_version_str() (jsc#PED-4874). +- i40e: Add initial devlink support (jsc#PED-4874). +- sfc: support offloading ct(nat) action in RHS rules + (jsc#PED-6894). +- sfc: parse mangle actions (NAT) in conntrack entries + (jsc#PED-6894). +- qed: replace uses of strncpy (jsc#PED-5734). +- sfc: replace deprecated strncpy with strscpy (jsc#PED-6894). +- net/mlx4_core: replace deprecated strncpy with strscpy + (jsc#PED-3309). +- netdev: replace napi_reschedule with napi_schedule + (jsc#PED-3309). +- netdev: make napi_schedule return bool on NAPI successful + schedule (jsc#PED-3309). +- bna: replace deprecated strncpy with strscpy_pad (jsc#PED-6884). +- netlink: specs: remove redundant type keys from attributes in + subsets (jsc#PED-6079). +- i40e: Move DDP specific macros and structures to i40e_ddp.c + (jsc#PED-4874). +- i40e: Remove circular header dependencies and fix headers + (jsc#PED-4874). +- i40e: Split i40e_osdep.h (jsc#PED-4874). +- i40e: Move memory allocation structures to i40e_alloc.h + (jsc#PED-4874). +- i40e: Simplify memory allocation functions (jsc#PED-4874). +- i40e: Refactor I40E_MDIO_CLAUSE* macros (jsc#PED-4874). +- i40e: Move I40E_MASK macro to i40e_register.h (jsc#PED-4874). +- i40e: Remove back pointer from i40e_hw structure (jsc#PED-4874). +- sfc: support TC rules which require OR-AR-CT-AR flow + (jsc#PED-6894). +- sfc: ensure an extack msg from efx_tc_flower_replace_foreign + EOPNOTSUPPs (jsc#PED-6894). +- sfc: offload foreign RHS rules without an encap match + (jsc#PED-6894). +- sfc: support TC left-hand-side rules on foreign netdevs + (jsc#PED-6894). +- i40e: Add rx_missed_errors for buffer exhaustion (jsc#PED-4874). +- cxgb4: Annotate struct smt_data with __counted_by + (jsc#PED-6951). +- cxgb4: Annotate struct sched_table with __counted_by + (jsc#PED-6951). +- cxgb4: Annotate struct cxgb4_tc_u32_table with __counted_by + (jsc#PED-6951). +- cxgb4: Annotate struct clip_tbl with __counted_by + (jsc#PED-6951). +- chelsio/l2t: Annotate struct l2t_data with __counted_by + (jsc#PED-6951). +- Revert "bnxt_en: Support QOS and TPID settings for the SRIOV + VLAN" (jsc#PED-5742). +- ice: fix linking when CONFIG_PTP_1588_CLOCK=n (jsc#PED-4876). +- bnxt_en: Update VNIC resource calculation for VFs + (jsc#PED-5742). +- bnxt_en: Support QOS and TPID settings for the SRIOV VLAN + (jsc#PED-5742). +- bnxt_en: Event handler for Thermal event (jsc#PED-5742). +- bnxt_en: Use non-standard attribute to expose shutdown + temperature (jsc#PED-5742). +- bnxt_en: Expose threshold temperatures through hwmon + (jsc#PED-5742). +- bnxt_en: Modify the driver to use + hwmon_device_register_with_info (jsc#PED-5742). +- bnxt_en: Move hwmon functions into a dedicated file + (jsc#PED-5742). +- bnxt_en: Enhance hwmon temperature reporting (jsc#PED-5742). +- bnxt_en: Update firmware interface to 1.10.2.171 (jsc#PED-5742). +- Documentation: dpll: wrap DPLL_CMD_PIN_GET output in a code + block (jsc#PED-6079). +- Documentation: dpll: Fix code blocks (jsc#PED-6079). +- ice: make use of DEFINE_FLEX() in ice_switch.c (jsc#PED-4876). +- ice: make use of DEFINE_FLEX() for struct ice_aqc_dis_txq_item + (jsc#PED-4876). +- ice: make use of DEFINE_FLEX() for struct ice_aqc_add_tx_qgrp + (jsc#PED-4876). +- ice: make use of DEFINE_FLEX() in ice_ddp.c (jsc#PED-4876). +- ice: drop two params of ice_aq_move_sched_elems() + (jsc#PED-4876). +- ice: ice_sched_remove_elems: replace 1 elem array param by u32 + (jsc#PED-4876). +- overflow: add DEFINE_FLEX() for on-stack allocs (jsc#PED-4876). +- ice: Remove the FW shared parameters (jsc#PED-4876). +- ice: PTP: add clock domain number to auxiliary interface + (jsc#PED-4876). +- ice: Use PTP auxbus for all PHYs restart in E822 (jsc#PED-4876). +- ice: Auxbus devices & driver for E822 TS (jsc#PED-4876). +- netdev: Remove unneeded semicolon (jsc#PED-6079). +- ice: check netlist before enabling ICE_F_GNSS (jsc#PED-4876). +- ice: introduce ice_pf_src_tmr_owned (jsc#PED-4876). +- ice: fix pin assignment for E810-T without SMA control + (jsc#PED-4876). +- ice: remove ICE_F_PTP_EXTTS feature flag (jsc#PED-4876). +- ice: PTP: move quad value check inside ice_fill_phy_msg_e822 + (jsc#PED-4876). +- ice: PTP: Rename macros used for PHY/QUAD port definitions + (jsc#PED-4876). +- ice: PTP: Clean up timestamp registers correctly (jsc#PED-4876). +- ice: introduce hw->phy_model for handling PTP PHY differences + (jsc#PED-4876). +- ice: Support cross-timestamping for E823 devices (jsc#PED-4876). +- ice: retry acquiring hardware semaphore during cross-timestamp + request (jsc#PED-4876). +- ice: prefix clock timer command enumeration values with ICE_PTP + (jsc#PED-4876). +- net/mlx5: Lift reload limitation when SFs are present + (jsc#PED-3311). +- net/mlx5: Disable eswitch as the first thing in mlx5_unload() + (jsc#PED-3311). +- ice: implement dpll interface to control cgu (jsc#PED-4876). +- ice: add admin commands to access cgu configuration + (jsc#PED-4876). +- netdev: expose DPLL pin handle for netdevice (jsc#PED-6079). +- dpll: netlink: Add DPLL framework base functions (jsc#PED-6079). +- dpll: core: Add DPLL framework base functions (jsc#PED-6079). +- dpll: spec: Add Netlink spec in YAML (jsc#PED-6079). +- dpll: documentation on DPLL subsystem interface (jsc#PED-6079). +- ice: Check CRC strip requirement for VLAN strip (jsc#PED-4876). +- ice: Support FCS/CRC strip disable for VF (jsc#PED-4876). +- sfc: make coding style of PTP addresses consistent with core + (jsc#PED-6894). +- i40e: fix potential memory leaks in i40e_remove() + (jsc#PED-4874). +- i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR + (jsc#PED-4874). +- sfc: cleanup and reduce netlink error messages (jsc#PED-6894). +- net: chelsio: cxgb4: add an error code check in t4_load_phy_fw + (jsc#PED-6951). +- i40e: sync next_to_clean and next_to_process for programming + status desc (jsc#PED-4874). +- igc: Fix ambiguity in the ethtool advertising (jsc#PED-4860). +- igb: Fix potential memory leak in igb_add_ethtool_nfc_entry + (jsc#PED-4866). +- i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value (jsc#PED-4874). +- i40e: xsk: remove count_mask (jsc#PED-4874). +- vdpa/mlx5: Fix firmware error on creation of 1k VQs + (jsc#PED-3311). +- vdpa/mlx5: Fix double release of debugfs entry (jsc#PED-3311). +- qed: fix LL2 RX buffer allocation (jsc#PED-5734). +- net/mlx5e: Fix VF representors reporting zero counters to + "ip -s" command (jsc#PED-3311). +- net/mlx5e: Don't offload internal port if filter device is + out device (jsc#PED-3311). +- net/mlx5e: Take RTNL lock before triggering netdev notifiers + (jsc#PED-3311). +- net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on + shutdown (jsc#PED-3311). +- net/mlx5e: RX, Fix page_pool allocation failure recovery for + legacy rq (jsc#PED-3311). +- net/mlx5e: RX, Fix page_pool allocation failure recovery for + striding rq (jsc#PED-3311). +- net/mlx5: Handle fw tracer change ownership event based on MTRC + (jsc#PED-3311). +- net/mlx5: Bridge, fix peer entry ageing in LAG mode + (jsc#PED-3311). +- net/mlx5: E-switch, register event handler before arming the + event (jsc#PED-3311). +- net/mlx5: Perform DMA operations in the right locations + (jsc#PED-3311). +- ice: Fix safe mode when DDP is missing (jsc#PED-4876). +- ice: reset first in crash dump kernels (jsc#PED-4876). +- i40e: prevent crash on probe if hw registers have invalid values + (jsc#PED-4874). +- ice: fix over-shifted variable (jsc#PED-4876). +- net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp + (jsc#PED-3311). +- net/mlx5e: macsec: use update_pn flag instead of PN comparation + (jsc#PED-3311). +- ice: block default rule setting on LAG interface (jsc#PED-4876). +- devlink: remove converted commands from small ops + (jsc#PED-3311). +- devlink: remove duplicate temporary netlink callback prototypes + (jsc#PED-3311). +- devlink: pass flags as an arg of dump_one() callback + (jsc#PED-3311). +- devlink: introduce dumpit callbacks for split ops + (jsc#PED-3311). +- devlink: rename doit callbacks for per-instance dump commands + (jsc#PED-3311). +- devlink: introduce devlink_nl_pre_doit_port*() helper functions + (jsc#PED-3311). +- devlink: parse rate attrs in doit() callbacks (jsc#PED-3311). +- devlink: parse linecard attr in doit() callbacks (jsc#PED-3311). +- devlink: clear flag on port register error path (jsc#PED-3311). +- devlink: use generated split ops and remove duplicated commands + from small ops (jsc#PED-3311). +- devlink: include the generated netlink header (jsc#PED-3311). +- devlink: add split ops generated according to spec + (jsc#PED-3311). +- devlink: un-static devlink_nl_pre/post_doit() (jsc#PED-3311). +- devlink: introduce couple of dumpit callbacks for split ops + (jsc#PED-3311). +- devlink: rename couple of doit netlink callbacks to match + generated names (jsc#PED-3311). +- devlink: rename devlink_nl_ops to devlink_nl_small_ops + (jsc#PED-3311). +- devlink: remove reload failed checks in params get/set callbacks + (jsc#PED-3311). +- tools: ynl: generate code for the devlink family (jsc#PED-3311). +- tools: ynl: generate code for the handshake family + (jsc#PED-3311). +- tools: ynl: support fou and netdev in C (jsc#PED-3311). +- tools: ynl: user space helpers (jsc#PED-3311). +- commit d1397b2 + +------------------------------------------------------------------- +Mon Nov 27 15:40:00 CET 2023 - mfranc@suse.cz + +- KVM: s390: pv: Allow AP-instructions for pv-guests + (jsc#PED-5441). +- KVM: s390: Add UV feature negotiation (jsc#PED-5441). +- s390/uv: UV feature check utility (jsc#PED-5441). +- KVM: s390: pv: relax WARN_ONCE condition for destroy fast + (jsc#PED-5441). +- commit 4d04ae4 + +------------------------------------------------------------------- +Mon Nov 27 15:18:29 CET 2023 - mfranc@suse.cz + +- s390/vfio-ap: make sure nib is shared (jsc#PED-5441). +- KVM: s390: export kvm_s390_pv*_is_protected functions + (jsc#PED-5441). +- s390/uv: export uv_pin_shared for direct usage (jsc#PED-5441). +- s390/vfio-ap: check for TAPQ response codes 0x35 and 0x36 + (jsc#PED-5441). +- s390/vfio-ap: handle queue state change in progress on reset + (jsc#PED-5441). +- s390/vfio-ap: use work struct to verify queue reset + (jsc#PED-5441). +- s390/vfio-ap: store entire AP queue status word with the queue + object (jsc#PED-5441). +- s390/vfio-ap: remove upper limit on wait for queue reset to + complete (jsc#PED-5441). +- s390/vfio-ap: allow deconfigured queue to be passed through + to a guest (jsc#PED-5441). +- s390/vfio-ap: wait for response code 05 to clear on queue reset + (jsc#PED-5441). +- s390/vfio-ap: clean up irq resources if possible (jsc#PED-5441). +- s390/vfio-ap: no need to check the 'E' and 'I' bits in APQSW + after TAPQ (jsc#PED-5441). +- commit ce9cd9c + +------------------------------------------------------------------- +Mon Nov 27 12:27:53 CET 2023 - oneukum@suse.com + +- Update + patches.suse/net-usb-lan78xx-reorder-cleanup-operations-to-.patch + (bsc#1217068 CVE-2023-6039). + Reference updated. Bug retroactively declared a security issue. +- commit 1d8baa2 + +------------------------------------------------------------------- +Mon Nov 27 09:23:17 CET 2023 - mfranc@suse.cz + +- s390/ipl: add missing IPL_TYPE_ECKD_DUMP case to ipl_init() + (git-fixes bsc#1217510). +- commit 074bb1e + +------------------------------------------------------------------- +Mon Nov 27 08:56:51 CET 2023 - ohering@suse.de + +- hv_netvsc: Mark VF as slave before exposing it to user-mode + (git-fixes). +- hv_netvsc: Fix race of register_netdevice_notifier and VF + register (git-fixes). +- hv_netvsc: fix race of netvsc and VF register_netdevice + (git-fixes). +- x86/hyperv: Use atomic_try_cmpxchg() to micro-optimize + hv_nmi_unknown() (git-fixes). +- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM + (git-fixes). +- hv/hv_kvp_daemon: Some small fixes for handling NM keyfiles + (git-fixes). +- commit 5d419c2 + +------------------------------------------------------------------- +Sun Nov 26 09:22:44 CET 2023 - tiwai@suse.de + +- xhci: Enable RPM on controllers that support low-power states + (git-fixes). +- commit 5ca8a90 + +------------------------------------------------------------------- +Sun Nov 26 09:14:19 CET 2023 - tiwai@suse.de + +- USB: serial: option: fix FM101R-GL defines (git-fixes). +- USB: dwc3: qcom: fix ACPI platform device leak (git-fixes). +- USB: dwc3: qcom: fix software node leak on probe errors + (git-fixes). +- USB: dwc3: qcom: fix resource leaks on probe deferral + (git-fixes). +- USB: dwc3: qcom: fix wakeup after probe deferral (git-fixes). +- dt-bindings: usb: qcom,dwc3: fix example wakeup interrupt types + (git-fixes). +- usb: dwc3: set the dma max_seg_size (git-fixes). +- usb: config: fix iteration issue in 'usb_get_bos_descriptor()' + (git-fixes). +- usb: cdnsp: Fix deadlock issue during using NCM gadget + (git-fixes). +- usb: dwc3: Fix default mode initialization (git-fixes). +- usb: typec: tcpm: Skip hard reset when in error recovery + (git-fixes). +- dt-bindings: usb: hcd: add missing phy name to example + (git-fixes). +- kselftest/arm64: Fix output formatting for za-fork (git-fixes). +- arm64: mm: Fix "rodata=on" when + CONFIG_RODATA_FULL_DEFAULT_ENABLED=y (git-fixes). +- arm/xen: fix xen_vcpu_info allocation alignment (git-fixes). +- commit 5dff477 + +------------------------------------------------------------------- +Sat Nov 25 09:49:09 CET 2023 - tiwai@suse.de + +- Update config files: refreshed vanilla config again +- commit 18c6bad + +------------------------------------------------------------------- +Fri Nov 24 17:37:37 CET 2023 - tiwai@suse.de + +- Trim the old entries in changelogs, start from 6.4 fork +- commit f25abaa + +------------------------------------------------------------------- +Fri Nov 24 16:03:28 CET 2023 - tbogendoerfer@suse.de + +- igb: Fix an end of loop test (jsc#PED-4872). +- commit 071f08c + +------------------------------------------------------------------- +Fri Nov 24 15:38:03 CET 2023 - petr.pavlu@suse.com + +- rpm/kernel-source.changes.old: Remove old changelog entries + The RPM changelog has grown to ~400k lines which unnecessarily increases + size of the resulting packages, especially because the same changelog is + at the moment used for all built packages. For instance, size of the + kernel-macros package is now at ~12MB while the actual content is ~30kB. + To reduce the size, bump the cut-off commit for the changelog to the + predecessor of 126b9a7394d ("Change to SLE15-SP6 branch + (jsc#PED-4593)"). + Note that the auto-generated changelog currently relies on author dates. + Some commits that were cherry-picked on the branch have their author + date earlier than the commit 126b9a7394d and hence appear before this + commit in the produced changelog as well. +- commit f2af818 + +------------------------------------------------------------------- +Fri Nov 24 14:52:15 CET 2023 - tbogendoerfer@suse.de + +- iavf: delete the iavf client interface (jsc#PED-4937). +- iavf: add a common function for undoing the interrupt scheme + (jsc#PED-4937). +- iavf: use unregister_netdev (jsc#PED-4937). +- iavf: rely on netdev's own registered state (jsc#PED-4937). +- iavf: fix the waiting time for initial reset (jsc#PED-4937). +- iavf: in iavf_down, don't queue watchdog_task if comms failed + (jsc#PED-4937). +- iavf: simplify mutex_trylock+sleep loops (jsc#PED-4937). +- iavf: fix comments about old bit locks (jsc#PED-4937). +- ixgbe: fix end of loop test in ixgbe_set_vf_macvlan() + (jsc#PED-4872). +- iavf: delete unused iavf_mac_info fields (jsc#PED-4937). +- intel: fix format warnings (jsc#PED-4872). +- intel: fix string truncation warnings (jsc#PED-4937). +- ionic: replace deprecated strncpy with strscpy (jsc#PED-6953). +- virtchnl: Add header dependencies (jsc#PED-4937). +- iavf: remove "inline" functions from iavf_txrx.c (jsc#PED-4937). +- net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush() + (jsc#PED-4872). +- ethernet/intel: Use list_for_each_entry() helper (jsc#PED-4872). +- ionic: expand the descriptor bufs array (jsc#PED-6953). +- ionic: add a check for max SGs and SKB frags (jsc#PED-6953). +- ionic: count SGs in packet to minimize linearize (jsc#PED-6953). +- iavf: Add ability to turn off CRC stripping for VF + (jsc#PED-4937). +- virtchnl: Add CRC stripping capability (jsc#PED-4937). +- iavf: Fix promiscuous mode configuration flow messages + (jsc#PED-4937). +- iavf: in iavf_down, disable queues when removing the driver + (jsc#PED-4937). +- iavf: initialize waitqueues before starting watchdog_task + (jsc#PED-4937). +- ixgbe: fix crash with empty VF macvlan list (jsc#PED-4872). +- ionic: fix 16bit math issue when PAGE_SIZE >= 64KB + (jsc#PED-6953). +- ixgbe: fix timestamp configuration code (jsc#PED-4872). +- e1000e: Add support for the next LOM generation (jsc#PED-4868). +- ionic: Remove unused declarations (jsc#PED-6953). +- e1000e: Use PME poll to circumvent unreliable ACPI wake + (jsc#PED-4868). +- net: e1000e: Remove unused declarations (jsc#PED-4868). +- rtnetlink: remove redundant checks for nlattr IFLA_BRIDGE_MODE + (jsc#PED-4872). +- ixgbe: Remove unused function declarations (jsc#PED-4872). +- ionic: add FLR recovery support (jsc#PED-6953). +- ionic: pull out common bits from fw_up (jsc#PED-6953). +- ionic: extract common bits from ionic_probe (jsc#PED-6953). +- ionic: extract common bits from ionic_remove (jsc#PED-6953). +- ionic: remove dead device fail path (jsc#PED-6953). +- ionic: use vmalloc_array and vcalloc (jsc#PED-6953). +- ionic: add support for ethtool extended stat link_down_count + (jsc#PED-6953). +- e1000e: Add @adapter description to kdoc (jsc#PED-4868). +- commit 91e995b + +------------------------------------------------------------------- +Fri Nov 24 13:35:48 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Change order of __user in type (jsc#PED-6018). +- commit 0107db9 + +------------------------------------------------------------------- +Fri Nov 24 13:35:37 CET 2023 - nik.borisov@suse.com + +- x86/ibt: Convert IBT selftest to asm (jsc#PED-6018). +- commit 134cc83 + +------------------------------------------------------------------- +Fri Nov 24 13:35:21 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Don't retry vm_munmap() on -EINTR (jsc#PED-6018). +- commit 2d18a08 + +------------------------------------------------------------------- +Fri Nov 24 13:35:05 CET 2023 - nik.borisov@suse.com + +- x86/kbuild: Fix Documentation/ reference (jsc#PED-6018). +- commit 3171868 + +------------------------------------------------------------------- +Fri Nov 24 13:34:48 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Move arch detail comment out of core mm (jsc#PED-6018). +- commit 480c637 + +------------------------------------------------------------------- +Fri Nov 24 13:34:26 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Add ARCH_SHSTK_STATUS (jsc#PED-6018). +- commit 2938766 + +------------------------------------------------------------------- +Fri Nov 24 13:34:09 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Add ARCH_SHSTK_UNLOCK (jsc#PED-6018). +- commit dcfff9e + +------------------------------------------------------------------- +Fri Nov 24 13:33:50 CET 2023 - nik.borisov@suse.com + +- x86: Add PTRACE interface for shadow stack (jsc#PED-6018). +- commit f572a94 + +------------------------------------------------------------------- +Fri Nov 24 13:24:52 CET 2023 - nik.borisov@suse.com + +- selftests/x86: Add shadow stack test (jsc#PED-6018). +- commit e6a828d + +------------------------------------------------------------------- +Fri Nov 24 13:24:35 CET 2023 - nik.borisov@suse.com + +- x86/cpufeatures: Enable CET CR4 bit for shadow stack (jsc#PED-6018). +- commit f024116 + +------------------------------------------------------------------- +Fri Nov 24 13:23:52 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Wire in shadow stack interface (jsc#PED-6018). +- commit 75d6c19 + +------------------------------------------------------------------- +Fri Nov 24 13:23:04 CET 2023 - nik.borisov@suse.com + +- x86: Expose thread features in /proc/$PID/status (jsc#PED-6018). +- commit 2652028 + +------------------------------------------------------------------- +Fri Nov 24 13:19:31 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Support WRSS for userspace (jsc#PED-6018). +- commit da1f8ce + +------------------------------------------------------------------- +Fri Nov 24 13:18:30 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Introduce map_shadow_stack syscall (jsc#PED-6018). +- Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. +- commit 9a5d440 + +------------------------------------------------------------------- +Fri Nov 24 13:15:44 CET 2023 - mfranc@suse.cz + +- s390/dasd: protect device queue against concurrent access + (git-fixes bsc#1217481). +- commit 55f7a58 + +------------------------------------------------------------------- +Fri Nov 24 13:15:30 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Check that signal frame is shadow stack mem (jsc#PED-6018). +- commit 6123f67 + +------------------------------------------------------------------- +Fri Nov 24 13:15:13 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Check that SSP is aligned on sigreturn (jsc#PED-6018). +- commit 84f44b1 + +------------------------------------------------------------------- +Fri Nov 24 13:13:40 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Handle signals for shadow stack (jsc#PED-6018). +- commit 75bc417 + +------------------------------------------------------------------- +Fri Nov 24 13:13:23 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Introduce routines modifying shstk (jsc#PED-6018). +- commit 5a66753 + +------------------------------------------------------------------- +Fri Nov 24 13:13:01 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Handle thread shadow stack (jsc#PED-6018). +- commit fbc0ee7 + +------------------------------------------------------------------- +Fri Nov 24 13:12:43 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Add user-mode shadow stack support (jsc#PED-6018). +- commit f8f3c51 + +------------------------------------------------------------------- +Fri Nov 24 13:11:52 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Add user control-protection fault handler (jsc#PED-6018). +- Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. +- commit 677fca7 + +------------------------------------------------------------------- +Fri Nov 24 13:08:56 CET 2023 - nik.borisov@suse.com + +- x86: Introduce userspace API for shadow stack (jsc#PED-6018). +- commit e1b906b + +------------------------------------------------------------------- +Fri Nov 24 13:08:38 CET 2023 - nik.borisov@suse.com + +- x86/fpu: Add helper for modifying xstate (jsc#PED-6018). +- commit 84b123e + +------------------------------------------------------------------- +Fri Nov 24 12:10:01 CET 2023 - nik.borisov@suse.com + +- x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states (jsc#PED-6018). +- commit 5c1ce43 + +------------------------------------------------------------------- +Fri Nov 24 12:09:45 CET 2023 - nik.borisov@suse.com + +- Documentation/x86: Add CET shadow stack description (jsc#PED-6018). +- commit db3df55 + +------------------------------------------------------------------- +Fri Nov 24 12:09:17 CET 2023 - nik.borisov@suse.com + +- mm: Don't allow write GUPs to shadow stack memory (jsc#PED-6018). +- commit 2df8433 + +------------------------------------------------------------------- +Fri Nov 24 12:02:37 CET 2023 - nik.borisov@suse.com + +- x86/mm: Teach pte_mkwrite() about stack memory (jsc#PED-6018). +- commit aa2b115 + +------------------------------------------------------------------- +Fri Nov 24 12:01:43 CET 2023 - nik.borisov@suse.com + +- x86/mm: Introduce MAP_ABOVE4G (jsc#PED-6018). +- Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. +- commit 9d9379d + +------------------------------------------------------------------- +Fri Nov 24 12:00:52 CET 2023 - nik.borisov@suse.com + +- mm/mmap: Add shadow stack pages to memory accounting (jsc#PED-6018). +- commit 1d2d642 + +------------------------------------------------------------------- +Fri Nov 24 12:00:38 CET 2023 - nik.borisov@suse.com + +- x86/mm: Warn if create Write=0,Dirty=1 with raw prot (jsc#PED-6018). +- commit f6fee82 + +------------------------------------------------------------------- +Fri Nov 24 12:00:20 CET 2023 - nik.borisov@suse.com + +- mm: Warn on shadow stack memory in wrong vma (jsc#PED-6018). +- commit 07bece3 + +------------------------------------------------------------------- +Fri Nov 24 11:55:52 CET 2023 - nik.borisov@suse.com + +- mm: Add guard pages around a shadow stack (jsc#PED-6018). +- commit 0d78258 + +------------------------------------------------------------------- +Fri Nov 24 11:42:01 CET 2023 - fcrozat@suse.com + +- Ensure ia32_emulation is always enabled for kernel-obs-build + If ia32_emulation is disabled by default, ensure it is enabled + back for OBS kernel to allow building 32bit binaries (jsc#PED-3184) + [ms: Always pass the parameter, no need to grep through the config which + may not be very reliable] +- commit 56a2c2f + +------------------------------------------------------------------- +Fri Nov 24 09:46:52 CET 2023 - tiwai@suse.de + +- ata: pata_isapnp: Add missing error check for devm_ioport_map() + (git-fixes). +- HID: fix HID device resource race between HID core and debugging + support (git-fixes). +- net: usb: ax88179_178a: fix failed operations during + ax88179_reset (git-fixes). +- commit 4731042 + +------------------------------------------------------------------- +Thu Nov 23 12:57:47 CET 2023 - tiwai@suse.de + +- Update config files: fix vanilla config again +- commit 30db8eb + +------------------------------------------------------------------- +Thu Nov 23 11:52:38 CET 2023 - nik.borisov@suse.com + +- x86/mm: Check shadow stack page fault errors (jsc#PED-6018). +- commit 64b7940 + +------------------------------------------------------------------- +Thu Nov 23 11:52:09 CET 2023 - nik.borisov@suse.com + +- mm: Introduce VM_SHADOW_STACK for shadow stack memory (jsc#PED-6018). +- commit 6889091 + +------------------------------------------------------------------- +Thu Nov 23 11:51:42 CET 2023 - nik.borisov@suse.com + +- x86/mm: Remove _PAGE_DIRTY from kernel RO pages (jsc#PED-6018). +- commit 4155b6a + +------------------------------------------------------------------- +Thu Nov 23 11:51:18 CET 2023 - nik.borisov@suse.com + +- x86/mm: Start actually marking _PAGE_SAVED_DIRTY (jsc#PED-6018). +- commit 806180b + +------------------------------------------------------------------- +Thu Nov 23 11:50:56 CET 2023 - nik.borisov@suse.com + +- x86/mm: Update ptep/pmdp_set_wrprotect() for _PAGE_SAVED_DIRTY (jsc#PED-6018). +- commit 81aee3e + +------------------------------------------------------------------- +Thu Nov 23 11:50:31 CET 2023 - nik.borisov@suse.com + +- x86/mm: Introduce _PAGE_SAVED_DIRTY (jsc#PED-6018). +- commit 72a3b8f + +------------------------------------------------------------------- +Thu Nov 23 09:50:47 CET 2023 - tbogendoerfer@suse.de + +- octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon + (jsc#PED-6931). +- Refresh + patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. +- commit 9853343 + +------------------------------------------------------------------- +Thu Nov 23 09:47:46 CET 2023 - tbogendoerfer@suse.de + +- octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). +- octeontx2-pf: Fix holes in error code (jsc#PED-6931). +- octeontx2-pf: Fix error codes (jsc#PED-6931). +- page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). +- octeon_ep: assert hardware structure sizes (jsc#PED-6954). +- octeontx2-af: devlink health: use retained error fmsg API + (jsc#PED-6931). +- octeontx2-af: Enable hardware timestamping for VFs + (jsc#PED-6931). +- octeontx2-af: replace deprecated strncpy with strscpy + (jsc#PED-6931). +- net: add DEV_STATS_READ() helper (jsc#PED-6931). +- octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). +- octeon_ep: restructured interrupt handlers (jsc#PED-6954). +- octeon_ep: support to fetch firmware info (jsc#PED-6954). +- octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). +- octeon_ep: update BQL sent bytes before ringing doorbell + (jsc#PED-6954). +- octeontx2-pf: Fix page pool frag allocation warning + (jsc#PED-6931). +- octeontx2-pf: mcs: update PN only when update_pn is true + (jsc#PED-6931). +- net: macsec: indicate next pn update when offloading + (jsc#PED-6931). +- octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). +- octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). +- octeontx2-pf: Fix page pool cache index corruption + (jsc#PED-6931). +- octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue + mbox handler (jsc#PED-6931). +- Revert "net: macsec: preserve ingress frame ordering" + (jsc#PED-6931). +- cteonxt2-pf: Fix backpressure config for multiple PFC priorities + to work simultaneously (jsc#PED-6931). +- octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). +- octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). +- octeontx2-pf: fix page_pool creation fail for rings > 32k + (jsc#PED-6931). +- octeontx2-af: print error message incase of invalid pf mapping + (jsc#PED-6931). +- octeontx2-af: Add validation of lmac (jsc#PED-6931). +- octeontx2-af: Don't treat lack of CGX interfaces as error + (jsc#PED-6931). +- octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). +- octeontx2-pf: Use PTP HW timestamp counter atomic update feature + (jsc#PED-6931). +- net: macsec: Use helper functions to update stats + (jsc#PED-6931). +- octeontx2-pf: Allow both ntuple and TC features on the interface + (jsc#PED-6931). +- octeon_ep: Add control plane host and firmware versions + (jsc#PED-6954). +- octeontx2-af: Harden rule validation (jsc#PED-6931). +- octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() + (jsc#PED-6931). +- octeontx2-af: Use u64_to_ether_addr() to convert ethernet + address (jsc#PED-6931). +- octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() + (jsc#PED-6931). +- octeontx2-af: TC flower offload support for inner VLAN + (jsc#PED-6931). +- octeontx2-af: Code restructure to handle TC outer VLAN offload + (jsc#PED-6931). +- octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). +- octeontx2-pf: TC flower offload support for SPI field + (jsc#PED-6931). +- tc: flower: Enable offload support IPSEC SPI field + (jsc#PED-6931). +- net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). +- octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol + error (jsc#PED-6931). +- octeontx2-af: Install TC filter rules in hardware based on + priority (jsc#PED-6931). +- octeontx2-pf: htb offload support for Round Robin scheduling + (jsc#PED-6931). +- octeontx2-pf: implement transmit schedular allocation algorithm + (jsc#PED-6931). +- octeontx2-pf: mcs: Generate hash key using ecb(aes) + (jsc#PED-6931). +- octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). +- octeontx2-pf: TC flower offload support for rxqueue mapping + (jsc#PED-6931). +- octeontx2-af: Set XOFF on other child transmit schedulers + during SMQ flush (jsc#PED-6931). +- octeontx2-af: add option to toggle DROP_RE enable in rx cfg + (jsc#PED-6931). +- octeontx2-af: Enable LBK links only when switch mode is on + (jsc#PED-6931). +- octeontx2-af: extend RSS supported offload types (jsc#PED-6931). +- octeontx2-af: Add devlink option to adjust mcam high prio zone + entries (jsc#PED-6931). +- net: flow_dissector: add support for cfm packets (jsc#PED-6931). +- octeontx2-pf: Add support for page pool (jsc#PED-6931). +- octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). +- octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). +- octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). +- octeontx2-pf: Add support for HTB offload (jsc#PED-6931). +- octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). +- octeontx2-pf: Refactor schedular queue alloc/free calls + (jsc#PED-6931). +- octeontx2-pf: qos send queues management (jsc#PED-6931). +- octeontx2-pf: Rename tot_tx_queues to non_qos_queues + (jsc#PED-6931). +- octeontx2-pf: mcs: Offload extended packet number(XPN) feature + (jsc#PED-6931). +- net: octeontx2: Use alloc_ordered_workqueue() to create ordered + workqueues (jsc#PED-6931). +- commit 72b73a0 + +------------------------------------------------------------------- +Thu Nov 23 09:47:34 CET 2023 - nik.borisov@suse.com + +- x86/mm: Move pmd_write(), pud_write() up in the file (jsc#PED-6018). +- commit 01f99e3 + +------------------------------------------------------------------- +Thu Nov 23 09:47:02 CET 2023 - nik.borisov@suse.com + +- x86/cpufeatures: Add CPU feature flags for shadow stacks (jsc#PED-6018). +- commit de97834 + +------------------------------------------------------------------- +Thu Nov 23 09:46:18 CET 2023 - nik.borisov@suse.com + +- x86/traps: Move control protection handler to separate file (jsc#PED-6018). +- commit 8795a47 + +------------------------------------------------------------------- +Thu Nov 23 09:45:18 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Add Kconfig option for shadow stack (jsc#PED-6018). +- commit ae7b58e + +------------------------------------------------------------------- +Thu Nov 23 09:43:52 CET 2023 - nik.borisov@suse.com + +- mm: Move VM_UFFD_MINOR_BIT from 37 to 38 (jsc#PED-6018). +- commit 482ef18 + +------------------------------------------------------------------- +Thu Nov 23 09:43:31 CET 2023 - nik.borisov@suse.com + +- mm: Re-introduce vm_flags to do_mmap() (jsc#PED-6018). +- commit b4652a8 + +------------------------------------------------------------------- +Thu Nov 23 09:42:07 CET 2023 - nik.borisov@suse.com + +- mm: Make pte_mkwrite() take a VMA (jsc#PED-6018). +- commit bb00ef0 + +------------------------------------------------------------------- +Thu Nov 23 09:39:24 CET 2023 - nik.borisov@suse.com + +- mm: Move pte/pmd_mkwrite() callers with no VMA to _novma() (jsc#PED-6018). +- commit c09c22f + +------------------------------------------------------------------- +Thu Nov 23 09:38:23 CET 2023 - nik.borisov@suse.com + +- mm: Rename arch pte_mkwrite()'s to pte_mkwrite_novma() (jsc#PED-6018). +- commit 898949c + +------------------------------------------------------------------- +Wed Nov 22 17:34:17 CET 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) +- commit 72eb62b + +------------------------------------------------------------------- +Wed Nov 22 16:43:12 CET 2023 - nik.borisov@suse.com + +- x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). +- Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. +- commit aca1f5e + +------------------------------------------------------------------- +Wed Nov 22 16:34:35 CET 2023 - nik.borisov@suse.com + +- EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). +- commit f369b43 + +------------------------------------------------------------------- +Wed Nov 22 16:33:24 CET 2023 - nik.borisov@suse.com + +- hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). +- commit 76f4f91 + +------------------------------------------------------------------- +Wed Nov 22 16:26:09 CET 2023 - nik.borisov@suse.com + +- x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). +- Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. +- commit d4e29d6 + +------------------------------------------------------------------- +Wed Nov 22 16:08:57 CET 2023 - mfranc@suse.cz + +- s390/uv: Update query for secret-UVCs (jsc#PED-3289 + jsc#PED-5417). +- s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). +- s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). +- s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). +- commit 278af04 + +------------------------------------------------------------------- +Wed Nov 22 15:46:45 CET 2023 - mfranc@suse.cz + +- s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs + (git-fixes bsc#1217410). +- commit b3d3c85 + +------------------------------------------------------------------- +Wed Nov 22 14:39:06 CET 2023 - jgross@suse.com + +- KVM: SVM: Fix build error when using + -Werror=unused-but-set-variable (jsc#PED-7322). +- commit 2b98018 + +------------------------------------------------------------------- +Wed Nov 22 14:06:12 CET 2023 - jgross@suse.com + +- x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() + (jsc#PED-7322). +- commit ce7c103 + +------------------------------------------------------------------- +Wed Nov 22 13:33:26 CET 2023 - jgross@suse.com + +- x86: KVM: SVM: add support for Invalid IPI Vector interception + (jsc#PED-7322). +- commit ccd8a47 + +------------------------------------------------------------------- +Wed Nov 22 13:29:00 CET 2023 - petr.pavlu@suse.com + +- arm64: Prevent misaligned patch-site warnings (bsc#1214934). + The DYNAMIC_FTRACE_WITH_CALL_OPS optimization uses the compiler option + -falign-functions=8 with the expectation that functions will get aligned + on 8-byte boundary. However, GCC treats this option only as a hint and + in certain situations doesn't align the functions. This then results in + in warnings about misaligned patch-sites during system boot. + Unset DYNAMIC_FTRACE_WITH_CALL_OPS for now to prevent these warnings + until the kernel+GCC have a way to set the needed alignment properly. + Unfortunately, DYNAMIC_FTRACE_WITH_CALL_OPS cannot be unset only in the + arm64 config file because the option is promtless and gets automatically + reset to the value of HAVE_DYNAMIC_FTRACE_WITH_CALL_OPS. Make therefore + sure the latter is unset first by patching the respective Kconfig. +- commit 0db2d14 + +------------------------------------------------------------------- +Wed Nov 22 13:00:39 CET 2023 - jgross@suse.com + +- x86: KVM: SVM: always update the x2avic msr interception + (jsc#PED-7322). +- commit 7ea5c62 + +------------------------------------------------------------------- +Wed Nov 22 12:27:58 CET 2023 - jgross@suse.com + +- KVM: x86: Constrain guest-supported xfeatures only at + KVM_GET_XSAVE{2} (jsc#PED-7322). +- commit 311b967 + +------------------------------------------------------------------- +Wed Nov 22 12:20:09 CET 2023 - tbogendoerfer@suse.de + +- idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). +- Update config files. +- supported.conf: marked idpf as supported +- commit 2317135 + +------------------------------------------------------------------- +Wed Nov 22 12:15:41 CET 2023 - tbogendoerfer@suse.de + +- idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). +- net: page_pool: add missing free_percpu when page_pool_init fail + (jsc#PED-6716). +- page_pool: update document about fragment API (jsc#PED-6716). +- page_pool: introduce page_pool_alloc() API (jsc#PED-6716). +- page_pool: unify frag_count handling in page_pool_is_last_frag() + (jsc#PED-6716). +- idpf: cancel mailbox work in error path (jsc#PED-6716). +- idpf: set scheduling mode for completion queue (jsc#PED-6716). +- page_pool: fragment API support for 32-bit arch with 64-bit DMA + (jsc#PED-6716). +- idpf: add ethtool callbacks (jsc#PED-6716). +- idpf: add singleq start_xmit and napi poll (jsc#PED-6716). +- idpf: add RX splitq napi poll support (jsc#PED-6716). +- idpf: add TX splitq napi poll support (jsc#PED-6716). +- idpf: add splitq start_xmit (jsc#PED-6716). +- idpf: initialize interrupts and enable vport (jsc#PED-6716). +- idpf: configure resources for RX queues (jsc#PED-6716). +- idpf: configure resources for TX queues (jsc#PED-6716). +- idpf: add ptypes and MAC filter support (jsc#PED-6716). +- idpf: add create vport and netdev configuration (jsc#PED-6716). +- idpf: add core init and interrupt request (jsc#PED-6716). +- idpf: add controlq init and reset checks (jsc#PED-6716). +- idpf: add module register and probe functionality + (jsc#PED-6716). +- virtchnl: add virtchnl version 2 ops (jsc#PED-6716). +- page_pool: fix documentation typos (jsc#PED-6716). +- docs: net: page_pool: de-duplicate the intro comment + (jsc#PED-6716). +- page_pool: add a lockdep check for recycling in hardirq + (jsc#PED-6716). +- page_pool: place frag_* fields in one cacheline (jsc#PED-6716). +- net: skbuff: don't include to + (jsc#PED-6716). +- page_pool: split types and declarations from page_pool.h + (jsc#PED-6716). +- docs: net: page_pool: use kdoc to avoid duplicating the + information (jsc#PED-6716). +- net: page_pool: merge page_pool_release_page() with + page_pool_return_page() (jsc#PED-6716). +- net: page_pool: hide page_pool_release_page() (jsc#PED-6716). +- eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). +- eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). +- commit 7d16fc6 + +------------------------------------------------------------------- +Wed Nov 22 11:55:07 CET 2023 - jgross@suse.com + +- x86/fpu: Allow caller to constrain xfeatures when copying to + uabi buffer (jsc#PED-7322). +- commit 6ec8afd + +------------------------------------------------------------------- +Wed Nov 22 11:22:20 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Synthesize at most one PMI per VM-exit + (jsc#PED-7322). +- commit c54b9f9 + +------------------------------------------------------------------- +Wed Nov 22 10:49:46 CET 2023 - jgross@suse.com + +- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). +- commit 38f87fd + +------------------------------------------------------------------- +Wed Nov 22 10:33:50 CET 2023 - msuchanek@suse.de + +- rpm: Define git commit as macro +- commit bcc92c8 + +------------------------------------------------------------------- +Wed Nov 22 10:16:51 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Truncate counter value to allowed width on write + (jsc#PED-7322). +- commit b3a4bf5 + +------------------------------------------------------------------- +Wed Nov 22 09:43:58 CET 2023 - jgross@suse.com + +- x86/sev: Change npages to unsigned long in snp_accept_memory() + (jsc#PED-7322). +- commit 851ed71 + +------------------------------------------------------------------- +Wed Nov 22 09:37:14 CET 2023 - tiwai@suse.de + +- platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related + messages (bsc#1217382). +- include/linux/suspend.h: Only show pm_pr_dbg messages at + suspend/resume (bsc#1217382). +- commit e8774c4 + +------------------------------------------------------------------- +Wed Nov 22 09:11:20 CET 2023 - jgross@suse.com + +- x86/sev: Use the GHCB protocol when available for SNP CPUID + requests (jsc#PED-7322). +- commit ed834cf + +------------------------------------------------------------------- +Wed Nov 22 08:39:48 CET 2023 - msuchanek@suse.de + +- kernel-source: Move provides after sources +- commit dbbf742 + +------------------------------------------------------------------- +Wed Nov 22 08:38:43 CET 2023 - jgross@suse.com + +- KVM: SVM: Do not use user return MSR support for virtualized + TSC_AUX (jsc#PED-7322). +- commit 1162f08 + +------------------------------------------------------------------- +Wed Nov 22 08:32:35 CET 2023 - tiwai@suse.de + +- Update config files: just refreshing +- commit 2edd057 + +------------------------------------------------------------------- +Wed Nov 22 08:27:05 CET 2023 - tiwai@suse.de + +- platform/x86/amd/pmc: adjust getting DRAM size behavior + (bsc#1217382). +- platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). +- platform/x86/amd/pmc: Add dump_custom_stb module parameter + (bsc#1217382). +- platform/x86/amd/pmc: Handle overflow cases where the + num_samples range is higher (bsc#1217382). +- platform/x86/amd/pmc: Use flex array when calling + amd_pmc_stb_debugfs_open_v2() (bsc#1217382). +- platform/x86/amd/hsmp: improve the error log (bsc#1217382). +- platform/x86/amd/hsmp: add support for metrics tbl + (bsc#1217382). +- platform/x86/amd/hsmp: create plat specific struct + (bsc#1217382). +- platform/x86/amd/pmc: Add PMFW command id to support S2D force + flush (bsc#1217382). +- platform/x86: Add s2idle quirk for more Lenovo laptops + (bsc#1217382). +- uapi: stddef.h: Fix header guard location (bsc#1217382). +- platform/x86/amd/pmc: Fix build error with randconfig + (bsc#1217382). +- platform/x86/amd/pmc: Move PMC driver to separate directory + (bsc#1217382). +- platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). +- Compiler Attributes: counted_by: Adjust name and identifier + expansion (bsc#1217382). +- platform/x86/amd: pmc: Use release_mem_region() to undo + request_mem_region_muxed() (bsc#1217382). +- platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). +- platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). +- platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx + (bsc#1217382). +- platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc + (bsc#1217382). +- lib/string_helpers: Split out string_choices.h (bsc#1217382). +- platform/x86/amd: pmc: Update metrics table info for Pink + Sardine (bsc#1217382). +- platform/x86/amd: pmc: Add helper function to check the cpu id + (bsc#1217382). +- platform/x86/amd: pmc: Get STB DRAM size from PMFW + (bsc#1217382). +- platform/x86/amd: pmc: Pass true/false to bool argument + (bsc#1217382). +- Compiler Attributes: Add __counted_by macro (bsc#1217382). +- commit bc41d9e + +------------------------------------------------------------------- +Wed Nov 22 08:06:16 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Stop zapping invalidated TDP MMU roots + asynchronously (jsc#PED-7322). +- commit 885e45c + +------------------------------------------------------------------- +Wed Nov 22 07:33:40 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Do not filter address spaces in + for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). +- commit bc3d564 + +------------------------------------------------------------------- +Wed Nov 22 06:45:57 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Open code leaf invalidation from mmu_notifier + (jsc#PED-7322). +- commit fa07165 + +------------------------------------------------------------------- +Wed Nov 22 06:13:01 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Use dummy root, backed by zero page, for !visible + guest roots (jsc#PED-7322). +- commit 1cb5a4a + +------------------------------------------------------------------- +Wed Nov 22 05:40:15 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Disallow guest from using !visible slots for + page tables (jsc#PED-7322). +- commit e4de09c + +------------------------------------------------------------------- +Wed Nov 22 05:07:37 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow + page (jsc#PED-7322). +- commit a2abdae + +------------------------------------------------------------------- +Wed Nov 22 04:34:41 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Harden new PGD against roots without shadow pages + (jsc#PED-7322). +- commit 81cc556 + +------------------------------------------------------------------- +Wed Nov 22 04:01:46 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Add helper to convert root hpa to shadow page + (jsc#PED-7322). +- commit 9f5cccc + +------------------------------------------------------------------- +Wed Nov 22 03:29:00 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, + not callers (jsc#PED-7322). +- commit b426979 + +------------------------------------------------------------------- +Wed Nov 22 02:56:18 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Drop @slot param from exported/external page-track + APIs (jsc#PED-7322). +- commit f60a53a + +------------------------------------------------------------------- +Wed Nov 22 02:23:44 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Bug the VM if write-tracking is used but not + enabled (jsc#PED-7322). +- commit 9a0fd92 + +------------------------------------------------------------------- +Wed Nov 22 01:51:10 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Assert that correct locks are held for page + write-tracking (jsc#PED-7322). +- commit 4c2f351 + +------------------------------------------------------------------- +Wed Nov 22 01:18:29 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Rename page-track APIs to reflect the new reality + (jsc#PED-7322). +- commit 6294c39 + +------------------------------------------------------------------- +Wed Nov 22 00:45:35 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Drop infrastructure for multiple page-track modes + (jsc#PED-7322). +- commit f8f8636 + +------------------------------------------------------------------- +Wed Nov 22 00:12:11 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Use page-track notifiers iff there are external + users (jsc#PED-7322). +- commit 88d749b + +------------------------------------------------------------------- +Tue Nov 21 23:38:05 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Move KVM-only page-track declarations to internal + header (jsc#PED-7322). +- commit 890548b + +------------------------------------------------------------------- +Tue Nov 21 23:04:29 CET 2023 - jgross@suse.com + +- KVM: x86: Remove the unused page-track hook track_flush_slot() + (jsc#PED-7322). +- commit 21fdf4a + +------------------------------------------------------------------- +Tue Nov 21 22:29:49 CET 2023 - jgross@suse.com + +- drm/i915/gvt: switch from ->track_flush_slot() to + ->track_remove_region() (jsc#PED-7322). +- commit 485ec9a + +------------------------------------------------------------------- +Tue Nov 21 21:55:00 CET 2023 - jgross@suse.com + +- KVM: x86: Add a new page-track hook to handle memslot deletion + (jsc#PED-7322). +- commit 120d16f + +------------------------------------------------------------------- +Tue Nov 21 21:22:28 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Don't bother removing write-protection on + to-be-deleted slot (jsc#PED-7322). +- commit ad319bd + +------------------------------------------------------------------- +Tue Nov 21 20:49:53 CET 2023 - jgross@suse.com + +- KVM: x86: Reject memslot MOVE operations if KVMGT is attached + (jsc#PED-7322). +- commit 07041be + +------------------------------------------------------------------- +Tue Nov 21 20:17:17 CET 2023 - jgross@suse.com + +- KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook + (jsc#PED-7322). +- commit a40a090 + +------------------------------------------------------------------- +Tue Nov 21 19:44:35 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Don't bounce through page-track mechanism for + guest PTEs (jsc#PED-7322). +- commit 000dab9 + +------------------------------------------------------------------- +Tue Nov 21 19:11:47 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Don't rely on page-track mechanism to flush on + memslot change (jsc#PED-7322). +- commit df05e91 + +------------------------------------------------------------------- +Tue Nov 21 19:09:40 CET 2023 - ailiop@suse.com + +- xfs: allow inode inactivation during a ro mount log recovery + (git-fixes). +- commit eb5b88b + +------------------------------------------------------------------- +Tue Nov 21 18:39:10 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() + to mmu.c (jsc#PED-7322). +- commit c587251 + +------------------------------------------------------------------- +Tue Nov 21 18:06:18 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Protect gfn hash table with vgpu_lock + (jsc#PED-7322). +- commit 482fee2 + +------------------------------------------------------------------- +Tue Nov 21 17:33:26 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Use an "unsigned long" to iterate over memslot + gfns (jsc#PED-7322). +- commit 549b1d3 + +------------------------------------------------------------------- +Tue Nov 21 17:00:35 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible + 2M GTT (jsc#PED-7322). +- commit d9cb58b + +------------------------------------------------------------------- +Tue Nov 21 16:27:58 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Error out on an attempt to shadowing an unknown + GTT entry type (jsc#PED-7322). +- commit 4212804 + +------------------------------------------------------------------- +Tue Nov 21 15:55:28 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Explicitly check that vGPU is attached before + shadowing (jsc#PED-7322). +- commit 022343b + +------------------------------------------------------------------- +Tue Nov 21 15:22:57 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Don't try to unpin an empty page range + (jsc#PED-7322). +- commit 206703b + +------------------------------------------------------------------- +Tue Nov 21 14:50:18 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Verify hugepages are contiguous in physical + address space (jsc#PED-7322). +- commit 6312ded + +------------------------------------------------------------------- +Tue Nov 21 14:17:25 CET 2023 - jgross@suse.com + +- drm/i915/gvt: remove interface intel_gvt_is_valid_gfn + (jsc#PED-7322). +- commit bea1f04 + +------------------------------------------------------------------- +Tue Nov 21 09:18:46 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: BUG() in rmap helpers iff + CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). +- commit cf85326 + +------------------------------------------------------------------- +Tue Nov 21 08:55:29 CET 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). +- commit b356cb3 + +------------------------------------------------------------------- +Tue Nov 21 08:54:01 CET 2023 - tiwai@suse.de + +- irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent + GIC designs (git-fixes). +- gve: Fixes for napi_poll when budget is 0 (git-fixes). +- rtc: pcf85363: fix wrong mask/val parameters in + regmap_update_bits call (git-fixes). +- KEYS: Include linux/errno.h in linux/verification.h (git-fixes). +- hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs + on chip (git-fixes). +- module/decompress: use kvmalloc() consistently (git-fixes). +- soc: qcom: pmic_glink: fix connector type to be DisplayPort + (git-fixes). +- soc: qcom: llcc: Handle a second device without data corruption + (git-fixes). +- clk: renesas: rzg2l: Fix computation formula (git-fixes). +- clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields + (git-fixes). +- clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus + pll (git-fixes). +- clk: qcom: clk-alpha-pll: introduce stromer plus ops + (git-fixes). +- hwmon: (sch5627) Disallow write access if virtual registers + are locked (git-fixes). +- hwmon: (sch5627) Use bit macros when accessing the control + register (git-fixes). +- spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). +- spi: omap2-mcspi: switch to use modern name (git-fixes). +- wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). +- wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). +- wifi: iwlwifi: mvm: Don't always bind/link the P2P Device + interface (git-fixes). +- wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison + (git-fixes). +- wifi: mt76: get rid of false alamrs of tx emission issues + (git-fixes). +- wifi: mt76: mt7996: set correct wcid in txp (git-fixes). +- wifi: mt76: remove unused error path in + mt76_connac_tx_complete_skb (git-fixes). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (git-fixes). +- wifi: iwlwifi: increase number of RX buffers for EHT devices + (git-fixes). +- wifi: mac80211: move sched-scan stop work to wiphy work + (git-fixes). +- wifi: mac80211: move offchannel works to wiphy work (git-fixes). +- wifi: mac80211: move scan work to wiphy work (git-fixes). +- wifi: mac80211: move radar detect work to wiphy work + (git-fixes). +- wifi: cfg80211: add flush functions for wiphy work (git-fixes). +- gve: Use size_add() in call to struct_size() (git-fixes). +- rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). +- HID: cp2112: Make irq_chip immutable (git-fixes). +- wifi: mt76: connac: move connac3 definitions in + mt76_connac3_mac.h (git-fixes). +- spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). +- commit d64fd89 + +------------------------------------------------------------------- +Tue Nov 21 08:45:51 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Plumb "struct kvm" all the way to + pte_list_remove() (jsc#PED-7322). +- commit 513e4f4 + +------------------------------------------------------------------- +Tue Nov 21 08:13:06 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() + stub (jsc#PED-7322). +- commit c9fb2cf + +------------------------------------------------------------------- +Tue Nov 21 07:30:26 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU + Kconfig (jsc#PED-7322). +- update config +- commit f004b77 + +------------------------------------------------------------------- +Tue Nov 21 04:49:53 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without + PAE enabled (jsc#PED-7322). +- commit 7d62f44 + +------------------------------------------------------------------- +Tue Nov 21 04:17:16 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to + WARN_ON_ONCE() (jsc#PED-7322). +- commit 5ab00fb + +------------------------------------------------------------------- +Tue Nov 21 03:44:43 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() + (jsc#PED-7322). +- commit a09fb69 + +------------------------------------------------------------------- +Tue Nov 21 03:11:47 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free + (jsc#PED-7322). +- commit 4bf9e14 + +------------------------------------------------------------------- +Tue Nov 21 02:39:14 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs + (jsc#PED-7322). +- commit a10cc31 + +------------------------------------------------------------------- +Tue Nov 21 02:06:23 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). +- commit cd5af0a + +------------------------------------------------------------------- +Tue Nov 21 01:33:11 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Delete rmap_printk() and all its usage + (jsc#PED-7322). +- commit c0a0a72 + +------------------------------------------------------------------- +Tue Nov 21 01:00:35 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Delete pgprintk() and all its usage + (jsc#PED-7322). +- commit 33d28b6 + +------------------------------------------------------------------- +Tue Nov 21 00:27:55 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside + clear_dirty_pt_masked() (jsc#PED-7322). +- commit 2be22f3 + +------------------------------------------------------------------- +Mon Nov 20 23:53:24 CET 2023 - jgross@suse.com + +- KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not + being set (jsc#PED-7322). +- commit 45a383f + +------------------------------------------------------------------- +Mon Nov 20 23:24:32 CET 2023 - ailiop@suse.com + +- xfs: abort intent items when recovery intents fail (git-fixes). +- commit 8c58e35 + +------------------------------------------------------------------- +Mon Nov 20 23:22:36 CET 2023 - ailiop@suse.com + +- xfs: factor out xfs_defer_pending_abort (git-fixes). +- commit c11ee61 + +------------------------------------------------------------------- +Mon Nov 20 23:20:23 CET 2023 - ailiop@suse.com + +- xfs: recovery should not clear di_flushiter unconditionally + (git-fixes). +- commit 127d2ec + +------------------------------------------------------------------- +Mon Nov 20 23:19:34 CET 2023 - jgross@suse.com + +- KVM: SVM: Require nrips support for SEV guests (and beyond) + (jsc#PED-7322). +- commit c1ca735 + +------------------------------------------------------------------- +Mon Nov 20 23:18:16 CET 2023 - ailiop@suse.com + +- xfs: up(ic_sema) if flushing data device fails (git-fixes). +- commit 7ac0b39 + +------------------------------------------------------------------- +Mon Nov 20 23:16:28 CET 2023 - ailiop@suse.com + +- xfs: only remap the written blocks in xfs_reflink_end_cow_extent + (git-fixes). +- commit e4edf9a + +------------------------------------------------------------------- +Mon Nov 20 23:13:34 CET 2023 - ailiop@suse.com + +- xfs: make sure maxlen is still congruent with prod when rounding + down (git-fixes). +- commit c4c4007 + +------------------------------------------------------------------- +Mon Nov 20 23:11:57 CET 2023 - ailiop@suse.com + +- xfs: fix units conversion error in xfs_bmap_del_extent_delay + (git-fixes). +- commit 5b9b3d4 + +------------------------------------------------------------------- +Mon Nov 20 23:10:16 CET 2023 - ailiop@suse.com + +- xfs: adjust the incore perag block_count when shrinking + (git-fixes). +- commit d1fc147 + +------------------------------------------------------------------- +Mon Nov 20 23:04:47 CET 2023 - ailiop@suse.com + +- xfs: require a relatively recent V5 filesystem for LARP mode + (git-fixes). +- commit 62ce09a + +------------------------------------------------------------------- +Mon Nov 20 22:58:47 CET 2023 - ailiop@suse.com + +- xfs: reserve less log space when recovering log intent items + (git-fixes). +- commit 2df5f25 + +------------------------------------------------------------------- +Mon Nov 20 22:55:45 CET 2023 - ailiop@suse.com + +- xfs: fix log recovery when unknown rocompat bits are set + (git-fixes). +- commit 0b95382 + +------------------------------------------------------------------- +Mon Nov 20 22:53:49 CET 2023 - ailiop@suse.com + +- xfs: use per-mount cpumask to track nonempty percpu inodegc + lists (git-fixes). +- commit 85b92c2 + +------------------------------------------------------------------- +Mon Nov 20 22:50:35 CET 2023 - ailiop@suse.com + +- xfs: fix per-cpu CIL structure aggregation racing with dying + cpus (git-fixes). +- commit d1f8099 + +------------------------------------------------------------------- +Mon Nov 20 22:48:45 CET 2023 - ailiop@suse.com + +- xfs: fix an agbno overflow in __xfs_getfsmap_datadev + (git-fixes). +- commit 2369f5b + +------------------------------------------------------------------- +Mon Nov 20 22:46:58 CET 2023 - ailiop@suse.com + +- xfs: fix dqiterate thinko (git-fixes). +- commit d463542 + +------------------------------------------------------------------- +Mon Nov 20 22:45:52 CET 2023 - jgross@suse.com + +- KVM: x86: Disallow guest CPUID lookups when IRQs are disabled + (jsc#PED-7322). +- commit 6bbb6e4 + +------------------------------------------------------------------- +Mon Nov 20 22:45:09 CET 2023 - ailiop@suse.com + +- xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). +- commit d00a02c + +------------------------------------------------------------------- +Mon Nov 20 22:10:49 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track "vNMI + enabled" (jsc#PED-7322). +- commit 574073b + +------------------------------------------------------------------- +Mon Nov 20 21:37:43 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track "vGIF + enabled" (jsc#PED-7322). +- commit 5f38203 + +------------------------------------------------------------------- +Mon Nov 20 21:04:59 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track "Pause + Filter enabled" (jsc#PED-7322). +- commit ebf0cbb + +------------------------------------------------------------------- +Mon Nov 20 20:32:25 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track "LBRv + enabled" (jsc#PED-7322). +- commit 71ab721 + +------------------------------------------------------------------- +Mon Nov 20 19:55:04 CET 2023 - ailiop@suse.com + +- fs: ocfs2: namei: check return value of ocfs2_add_entry() + (git-fixes). +- commit 792fc1a + +------------------------------------------------------------------- +Mon Nov 20 17:21:23 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track + "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). +- commit 3388e7f + +------------------------------------------------------------------- +Mon Nov 20 16:48:33 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track "TSC + scaling enabled" (jsc#PED-7322). +- commit 9c63e90 + +------------------------------------------------------------------- +Mon Nov 20 16:15:51 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track "NRIPS + enabled" (jsc#PED-7322). +- commit 8449389 + +------------------------------------------------------------------- +Mon Nov 20 15:43:12 CET 2023 - jgross@suse.com + +- KVM: nVMX: Use KVM-governed feature framework to track "nested + VMX enabled" (jsc#PED-7322). +- commit 8ec7550 + +------------------------------------------------------------------- +Mon Nov 20 14:20:27 CET 2023 - jgross@suse.com + +- KVM: x86: Use KVM-governed feature framework to track "XSAVES + enabled" (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit 4542bb1 + +------------------------------------------------------------------- +Mon Nov 20 14:00:15 CET 2023 - jgross@suse.com + +- KVM: VMX: Rename XSAVES control to follow KVM's preferred + "ENABLE_XYZ" (jsc#PED-7322). +- commit 6830ffb + +------------------------------------------------------------------- +Mon Nov 20 13:27:13 CET 2023 - jgross@suse.com + +- KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for + XSAVE enabling (jsc#PED-7322). +- commit 652e9dd + +------------------------------------------------------------------- +Mon Nov 20 12:54:31 CET 2023 - jgross@suse.com + +- KVM: VMX: Recompute "XSAVES enabled" only after CPUID update + (jsc#PED-7322). +- commit 16a8f99 + +------------------------------------------------------------------- +Mon Nov 20 12:21:48 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Use KVM-governed feature framework to track + "GBPAGES enabled" (jsc#PED-7322). +- commit c52c867 + +------------------------------------------------------------------- +Mon Nov 20 11:49:12 CET 2023 - jgross@suse.com + +- KVM: x86: Add a framework for enabling KVM-governed x86 features + (jsc#PED-7322). +- commit 6cced89 + +------------------------------------------------------------------- +Mon Nov 20 11:16:41 CET 2023 - jgross@suse.com + +- x86: kvm: x86: Remove unnecessary initial values of variables + (jsc#PED-7322). +- commit ba5f3e4 + +------------------------------------------------------------------- +Mon Nov 20 10:43:58 CET 2023 - jgross@suse.com + +- KVM: VMX: Rename vmx_get_max_tdp_level() to + vmx_get_max_ept_level() (jsc#PED-7322). +- commit 9fc841c + +------------------------------------------------------------------- +Mon Nov 20 10:11:24 CET 2023 - jgross@suse.com + +- KVM: x86: Remove WARN sanity check on hypervisor timer + vs. UNINITIALIZED vCPU (jsc#PED-7322). +- commit 987d422 + +------------------------------------------------------------------- +Mon Nov 20 09:38:50 CET 2023 - jgross@suse.com + +- KVM: x86: Remove break statements that will never be executed + (jsc#PED-7322). +- commit 19bb15f + +------------------------------------------------------------------- +Mon Nov 20 09:06:14 CET 2023 - jgross@suse.com + +- KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union + (jsc#PED-7322). +- commit 9fcdb4e + +------------------------------------------------------------------- +Mon Nov 20 08:32:32 CET 2023 - jgross@suse.com + +- KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 685780b + +------------------------------------------------------------------- +Mon Nov 20 08:31:20 CET 2023 - jgross@suse.com + +- KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code + (jsc#PED-7322). +- commit c993bcc + +------------------------------------------------------------------- +Mon Nov 20 08:19:58 CET 2023 - jgross@suse.com + +- KVM: Allow range-based TLB invalidation from common code + (jsc#PED-7322). +- commit 4179168 + +------------------------------------------------------------------- +Mon Nov 20 07:40:16 CET 2023 - jgross@suse.com + +- KVM: Declare kvm_arch_flush_remote_tlbs() globally + (jsc#PED-7322). +- commit 04da59a + +------------------------------------------------------------------- +Sun Nov 19 20:24:04 CET 2023 - jgross@suse.com + +- KVM: Rename kvm_arch_flush_remote_tlb() to + kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 351a707 + +------------------------------------------------------------------- +Sun Nov 19 19:50:55 CET 2023 - jgross@suse.com + +- x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). +- commit a9a776c + +------------------------------------------------------------------- +Sun Nov 19 16:45:32 CET 2023 - jgross@suse.com + +- KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state + isn't loaded (jsc#PED-7322). +- commit 81530d1 + +------------------------------------------------------------------- +Sun Nov 19 16:12:57 CET 2023 - jgross@suse.com + +- KVM: x86: Always write vCPU's current TSC offset/ratio in + vendor hooks (jsc#PED-7322). +- commit 9ad9c95 + +------------------------------------------------------------------- +Sun Nov 19 15:40:30 CET 2023 - jgross@suse.com + +- KVM: SVM: Clean up preemption toggling related to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit 841dae0 + +------------------------------------------------------------------- +Sun Nov 19 15:07:41 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use the "outer" helper for writing multiplier to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit e3261fa + +------------------------------------------------------------------- +Sun Nov 19 14:35:03 CET 2023 - jgross@suse.com + +- KVM: x86: Advertise AMX-COMPLEX CPUID to userspace + (jsc#PED-7322). +- commit 9edc054 + +------------------------------------------------------------------- +Sun Nov 19 14:02:17 CET 2023 - jgross@suse.com + +- KVM: VMX: Skip VMCLEAR logic during emergency reboots if + CR4.VMXE=0 (jsc#PED-7322). +- commit 47a29cf + +------------------------------------------------------------------- +Sun Nov 19 13:29:43 CET 2023 - jgross@suse.com + +- KVM: SVM: Use "standard" stgi() helper when disabling SVM + (jsc#PED-7322). +- commit dbe2300 + +------------------------------------------------------------------- +Sun Nov 19 12:57:10 CET 2023 - jgross@suse.com + +- KVM: x86: Force kvm_rebooting=true during emergency reboot/crash + (jsc#PED-7322). +- commit 0092171 + +------------------------------------------------------------------- +Sun Nov 19 12:24:25 CET 2023 - jgross@suse.com + +- x86/virt: KVM: Move "disable SVM" helper into KVM SVM + (jsc#PED-7322). +- commit c4273ba + +------------------------------------------------------------------- +Sun Nov 19 11:51:38 CET 2023 - jgross@suse.com + +- KVM: VMX: Ensure CPU is stable when probing basic VMX support + (jsc#PED-7322). +- commit b977b90 + +------------------------------------------------------------------- +Sun Nov 19 10:44:07 CET 2023 - jgross@suse.com + +- KVM: SVM: Check that the current CPU supports SVM in + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 9bada09 + +------------------------------------------------------------------- +Sun Nov 19 09:48:11 CET 2023 - tiwai@suse.de + +- Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). +- commit 0f0ffd2 + +------------------------------------------------------------------- +Sun Nov 19 08:14:25 CET 2023 - jgross@suse.com + +- x86/virt: KVM: Open code cpu_has_svm() into + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 48ec546 + +------------------------------------------------------------------- +Sat Nov 18 20:25:00 CET 2023 - jgross@suse.com + +- KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON + (jsc#PED-7322). +- commit 14c13bb + +------------------------------------------------------------------- +Sat Nov 18 19:52:06 CET 2023 - jgross@suse.com + +- x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). +- commit e383ee5 + +------------------------------------------------------------------- +Sat Nov 18 19:19:20 CET 2023 - jgross@suse.com + +- x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX + (jsc#PED-7322). +- commit 7d47a34 + +------------------------------------------------------------------- +Sat Nov 18 18:46:32 CET 2023 - jgross@suse.com + +- x86/reboot: Expose VMCS crash hooks if and only if + KVM_{INTEL,AMD} is enabled (jsc#PED-7322). +- commit b8ccd40 + +------------------------------------------------------------------- +Sat Nov 18 18:13:45 CET 2023 - jgross@suse.com + +- x86/reboot: Disable virtualization during reboot iff callback + is registered (jsc#PED-7322). +- commit 51e28f6 + +------------------------------------------------------------------- +Sat Nov 18 17:40:12 CET 2023 - jgross@suse.com + +- x86/reboot: Hoist "disable virt" helpers above "emergency + reboot" path (jsc#PED-7322). +- commit 2ae38a5 + +------------------------------------------------------------------- +Sat Nov 18 09:27:30 CET 2023 - jgross@suse.com + +- x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot + callback (jsc#PED-7322). +- commit 82d368e + +------------------------------------------------------------------- +Sat Nov 18 08:54:55 CET 2023 - jgross@suse.com + +- x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback + (jsc#PED-7322). +- commit 74463ec + +------------------------------------------------------------------- +Sat Nov 18 08:22:23 CET 2023 - jgross@suse.com + +- x86/reboot: Harden virtualization hooks for emergency reboot + (jsc#PED-7322). +- commit 3e513e8 + +------------------------------------------------------------------- +Sat Nov 18 07:47:36 CET 2023 - jgross@suse.com + +- x86/reboot: VMCLEAR active VMCSes before emergency reboot + (jsc#PED-7322). +- commit e3124aa + +------------------------------------------------------------------- +Fri Nov 17 20:17:18 CET 2023 - jgross@suse.com + +- KVM: x86: Retry APIC optimized map recalc if vCPU is + added/enabled (jsc#PED-7322). +- commit ff5641d + +------------------------------------------------------------------- +Fri Nov 17 19:44:46 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Move .hw_event_available() check out of PMC + filter helper (jsc#PED-7322). +- commit 78cfd97 + +------------------------------------------------------------------- +Fri Nov 17 19:12:05 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Require nr fixed_pmc_events to match nr max + fixed counters (jsc#PED-7322). +- commit 33e7647 + +------------------------------------------------------------------- +Fri Nov 17 18:39:37 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Simplify intel_hw_event_available() + (jsc#PED-7322). +- commit ae027fa + +------------------------------------------------------------------- +Fri Nov 17 18:07:05 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Use enums instead of hardcoded magic for arch + event indices (jsc#PED-7322). +- commit dccb63e + +------------------------------------------------------------------- +Fri Nov 17 17:34:29 CET 2023 - jgross@suse.com + +- KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to + DEBUGCTL (jsc#PED-7322). +- commit fe05910 + +------------------------------------------------------------------- +Fri Nov 17 17:01:55 CET 2023 - jgross@suse.com + +- KVM: SVM: Clean up handling of LBR virtualization enabled + (jsc#PED-7322). +- commit ca10c6d + +------------------------------------------------------------------- +Fri Nov 17 16:28:56 CET 2023 - jgross@suse.com + +- KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization + (jsc#PED-7322). +- commit a8580a7 + +------------------------------------------------------------------- +Fri Nov 17 16:18:02 CET 2023 - tiwai@suse.de + +- ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). +- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). +- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table + (git-fixes). +- commit e078e4b + +------------------------------------------------------------------- +Fri Nov 17 15:56:15 CET 2023 - jgross@suse.com + +- KVM: VMX: Drop manual TLB flush when migrating + vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). +- commit 9882cc6 + +------------------------------------------------------------------- +Fri Nov 17 15:47:07 CET 2023 - nik.borisov@suse.com + +- dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). +- commit b1b6a91 + +------------------------------------------------------------------- +Fri Nov 17 15:23:22 CET 2023 - jgross@suse.com + +- KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" + (jsc#PED-7322). +- commit c440a2c + +------------------------------------------------------------------- +Fri Nov 17 14:50:11 CET 2023 - jgross@suse.com + +- KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES + (jsc#PED-7322). +- commit aa0df00 + +------------------------------------------------------------------- +Fri Nov 17 14:47:45 CET 2023 - nik.borisov@suse.com + +- cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). +- commit 3dd1359 + +------------------------------------------------------------------- +Fri Nov 17 14:47:28 CET 2023 - nik.borisov@suse.com + +- locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). +- commit 1036fd2 + +------------------------------------------------------------------- +Fri Nov 17 14:35:45 CET 2023 - nik.borisov@suse.com + +- virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). +- Update config files. +- commit a2c35cc + +------------------------------------------------------------------- +Fri Nov 17 14:26:02 CET 2023 - nik.borisov@suse.com + +- virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). +- commit e16a069 + +------------------------------------------------------------------- +Fri Nov 17 14:25:39 CET 2023 - nik.borisov@suse.com + +- virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). +- commit dc2d8c4 + +------------------------------------------------------------------- +Fri Nov 17 14:25:21 CET 2023 - nik.borisov@suse.com + +- configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). +- commit bfe5573 + +------------------------------------------------------------------- +Fri Nov 17 14:21:58 CET 2023 - nik.borisov@suse.com + +- virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). +- commit 6e8031f + +------------------------------------------------------------------- +Fri Nov 17 14:21:33 CET 2023 - nik.borisov@suse.com + +- virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). +- commit 52d5bdb + +------------------------------------------------------------------- +Fri Nov 17 14:20:05 CET 2023 - nik.borisov@suse.com + +- x86/tdx: Mark TSC reliable (jsc#PED-7167). +- commit 8675487 + +------------------------------------------------------------------- +Fri Nov 17 14:17:25 CET 2023 - jgross@suse.com + +- KVM: x86: Advertise host CPUID 0x80000005 in + KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). +- commit 8c9b80c + +------------------------------------------------------------------- +Fri Nov 17 13:44:41 CET 2023 - jgross@suse.com + +- KVM: x86: Remove x86_emulate_ops::guest_has_long_mode + (jsc#PED-7322). +- commit f5da26c + +------------------------------------------------------------------- +Fri Nov 17 13:12:14 CET 2023 - jgross@suse.com + +- KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). +- commit e7d27fe + +------------------------------------------------------------------- +Fri Nov 17 12:39:42 CET 2023 - jgross@suse.com + +- KVM: SVM: Don't try to pointlessly single-step SEV-ES guests + for NMI window (jsc#PED-7322). +- commit cac6d67 + +------------------------------------------------------------------- +Fri Nov 17 12:14:43 CET 2023 - vkarasulli@suse.de + +- ravb: Fix use-after-free issue in ravb_tx_timeout_work() + (bsc#1212514 CVE-2023-35827). +- ravb: Fix up dma_free_coherent() call in ravb_remove() + (bsc#1212514 CVE-2023-35827). +- commit e41ee33 + +------------------------------------------------------------------- +Fri Nov 17 12:06:56 CET 2023 - jgross@suse.com + +- KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled + (jsc#PED-7322). +- commit 5d193a3 + +------------------------------------------------------------------- +Fri Nov 17 11:34:12 CET 2023 - jgross@suse.com + +- KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). +- commit dc5754f + +------------------------------------------------------------------- +Fri Nov 17 11:00:58 CET 2023 - jgross@suse.com + +- KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit cd7fccd + +------------------------------------------------------------------- +Fri Nov 17 10:26:05 CET 2023 - jgross@suse.com + +- KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). +- commit 33a326d + +------------------------------------------------------------------- +Fri Nov 17 09:53:33 CET 2023 - jgross@suse.com + +- KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment + about swap types (jsc#PED-7322). +- commit 3bb9fda + +------------------------------------------------------------------- +Fri Nov 17 09:53:13 CET 2023 - tzimmermann@suse.com + +- drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) +- commit d4cf539 + +------------------------------------------------------------------- +Fri Nov 17 09:30:02 CET 2023 - tiwai@suse.de + +- i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 + jsc#PED-6048). +- commit 54e234b + +------------------------------------------------------------------- +Fri Nov 17 09:28:38 CET 2023 - tiwai@suse.de + +- Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) +- commit e9cca4e + +------------------------------------------------------------------- +Fri Nov 17 09:21:04 CET 2023 - jgross@suse.com + +- KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV + (jsc#PED-7322). +- commit 289d0b4 + +------------------------------------------------------------------- +Fri Nov 17 08:48:15 CET 2023 - jgross@suse.com + +- KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the + header (jsc#PED-7322). +- commit e5993c1 + +------------------------------------------------------------------- +Thu Nov 16 21:18:26 CET 2023 - tiwai@suse.de + +- Update config files: fix build breakage of vanilla flavors +- commit d1c18a5 + +------------------------------------------------------------------- +Thu Nov 16 17:32:05 CET 2023 - mhocko@suse.com + +- Update + patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch + (git-fixes, bsc#1215710, CVE-2023-5158). +- commit 28b6595 + +------------------------------------------------------------------- +Thu Nov 16 13:44:56 CET 2023 - jgross@suse.com + +- KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path + (jsc#PED-7322). +- commit 6e729ae + +------------------------------------------------------------------- +Thu Nov 16 13:17:57 CET 2023 - mgorman@suse.de + +- mm/page_alloc: remove unnecessary next_page in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary check in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: factor out code to test if we should run + compaction for target order (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: improve comment of is_via_compact_memory + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove repeat compact_blockskip_flush check + in reset_isolation_suitable (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correctly return failure with bogus + compound_order in strict mode (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: call list_is_{first}/{last} more intuitively + in move_freelist_{head}/{tail} (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: use correct list in move_freelist_{head}/{tail} + (bsc#1212886 (MM functional and performance backports)). +- cpufreq: Rebuild sched-domains when removing cpufreq driver + (bsc#1212887 (Scheduler functional and performance backports)). +- cpufreq: schedutil: Merge initialization code of sg_cpu in + single loop (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Use candidate prev/recent_used CPU if scanning + failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Scan cluster before scanning LLC in wake-up path + (bsc#1184587, bsc#1212887 (Scheduler functional and performance + backports)). +- sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 + (Scheduler functional and performance backports)). +- sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler + functional and performance backports)). +- =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= + =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Make PELT acronym definition searchable (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Bail out early from irq time accounting (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Move the declaration of 'schedutil_gov' to + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/topology: Change behaviour of the 'sched_energy_aware' + sysctl, based on the platform (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Consolidate and clean up access to a CPU's + max compute capacity (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Update stale comment in try_to_wake_up() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Add new tracepoint to track compute energy + computation (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/uclamp: Ignore (util == 0) optimization in feec() + when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and + performance backports)). +- sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- sched/debug: Avoid checking in_atomic_preempt_off() twice + in schedule_debug() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Rename check_preempt_curr() to wakeup_preempt() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Rename check_preempt_wakeup() to + check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove duplicated includes in + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- freezer,sched: Use saved_state to reduce some spurious wakeups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Remove ifdeffery for saved_state (bsc#1212887 + (Scheduler functional and performance backports)). +- mm/page_alloc: correct start page when guard page debug is + enabled (bsc#1212886 (MM functional and performance backports)). +- cpufreq: schedutil: Update next_freq when cpufreq_limits change + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Fix live lock between select_fallback_rq() and RT push + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm/compaction: remove unused parameter pgdata of + fragmentation_score_wmark (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: remove track of active PCP lists range in bulk + free (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: avoid unneeded alike_pages calculation + (bsc#1212886 (MM functional and performance backports)). +- commit 41dc481 + +------------------------------------------------------------------- +Thu Nov 16 13:12:21 CET 2023 - jgross@suse.com + +- KVM: VMX: Make VMREAD error path play nice with noinstr + (jsc#PED-7322). +- commit bdf4743 + +------------------------------------------------------------------- +Thu Nov 16 12:39:33 CET 2023 - jgross@suse.com + +- KVM: x86/irq: Conditionally register IRQ bypass consumer again + (jsc#PED-7322). +- commit 0b61d3f + +------------------------------------------------------------------- +Thu Nov 16 12:06:49 CET 2023 - jgross@suse.com + +- KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv + (jsc#PED-7322). +- commit db6111a + +------------------------------------------------------------------- +Thu Nov 16 11:34:21 CET 2023 - jgross@suse.com + +- KVM: x86: check the kvm_cpu_get_interrupt result before using it + (jsc#PED-7322). +- commit 748ea0b + +------------------------------------------------------------------- +Thu Nov 16 11:01:37 CET 2023 - jgross@suse.com + +- KVM: x86: VMX: set irr_pending in kvm_apic_update_irr + (jsc#PED-7322). +- commit bb7e9f2 + +------------------------------------------------------------------- +Thu Nov 16 10:29:01 CET 2023 - jgross@suse.com + +- KVM: x86: VMX: __kvm_apic_update_irr must update the IRR + atomically (jsc#PED-7322). +- commit 7d7f61c + +------------------------------------------------------------------- +Thu Nov 16 09:56:27 CET 2023 - jgross@suse.com + +- KVM: x86: Remove PRIx* definitions as they are solely for user + space (jsc#PED-7322). +- commit d9a47ed + +------------------------------------------------------------------- +Thu Nov 16 09:23:46 CET 2023 - jgross@suse.com + +- KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails + (jsc#PED-7322). +- commit 8bf89b7 + +------------------------------------------------------------------- +Thu Nov 16 08:50:59 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Add "never" option to allow sticky disabling of + nx_huge_pages (jsc#PED-7322). +- commit ab03076 + +------------------------------------------------------------------- +Thu Nov 16 08:18:30 CET 2023 - jgross@suse.com + +- KVM: x86: Update comments about MSR lists exposed to userspace + (jsc#PED-7322). +- commit 1507087 + +------------------------------------------------------------------- +Thu Nov 16 07:44:38 CET 2023 - jgross@suse.com + +- KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 + (jsc#PED-7322). +- Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. +- commit 68fcef6 + +------------------------------------------------------------------- +Thu Nov 16 00:26:56 CET 2023 - jgross@suse.com + +- KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). +- commit 13a75fa + +------------------------------------------------------------------- +Wed Nov 15 23:52:46 CET 2023 - jgross@suse.com + +- KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 + flag (jsc#PED-7322). +- commit e5d63c4 + +------------------------------------------------------------------- +Wed Nov 15 23:19:24 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Constrain the num of guest counters with + kvm_pmu_cap (jsc#PED-7322). +- commit 69969fd + +------------------------------------------------------------------- +Wed Nov 15 22:44:35 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters + is met (jsc#PED-7322). +- commit 6edee2c + +------------------------------------------------------------------- +Wed Nov 15 22:09:26 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Disable vPMU if the minimum num of counters + isn't met (jsc#PED-7322). +- commit 199733e + +------------------------------------------------------------------- +Wed Nov 15 21:36:16 CET 2023 - jgross@suse.com + +- KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled + (jsc#PED-7322). +- commit ab5f3e4 + +------------------------------------------------------------------- +Wed Nov 15 21:03:49 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic + x86 code (jsc#PED-7322). +- commit fdb8fa6 + +------------------------------------------------------------------- +Wed Nov 15 20:30:54 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to + common x86 (jsc#PED-7322). +- commit 8fd326a + +------------------------------------------------------------------- +Wed Nov 15 19:58:20 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Reject userspace attempts to set reserved + GLOBAL_STATUS bits (jsc#PED-7322). +- commit f4f31af + +------------------------------------------------------------------- +Wed Nov 15 19:25:53 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). +- commit 6ed2f9e + +------------------------------------------------------------------- +Wed Nov 15 18:53:13 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask + (jsc#PED-7322). +- commit b6e40eb + +------------------------------------------------------------------- +Wed Nov 15 18:20:25 CET 2023 - jgross@suse.com + +- KVM: x86: Clean up: remove redundant bool conversions + (jsc#PED-7322). +- commit c6ebf77 + +------------------------------------------------------------------- +Wed Nov 15 17:47:38 CET 2023 - jgross@suse.com + +- KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef + (jsc#PED-7322). +- commit 77c31a2 + +------------------------------------------------------------------- +Wed Nov 15 17:14:48 CET 2023 - jgross@suse.com + +- KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). +- commit f204490 + +------------------------------------------------------------------- +Wed Nov 15 16:41:52 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Trigger APIC-access page reload iff vendor code + cares (jsc#PED-7322). +- commit 9906ec2 + +------------------------------------------------------------------- +Wed Nov 15 16:09:00 CET 2023 - jgross@suse.com + +- KVM: x86: Use standard mmu_notifier invalidate hooks for APIC + access page (jsc#PED-7322). +- commit f5d1e35 + +------------------------------------------------------------------- +Wed Nov 15 15:36:16 CET 2023 - jgross@suse.com + +- KVM: VMX: Retry APIC-access page reload if invalidation is + in-progress (jsc#PED-7322). +- commit c5d63a5 + +------------------------------------------------------------------- +Wed Nov 15 15:10:38 CET 2023 - tiwai@suse.de + +- ASoC: cs35l41: Use modern pm_ops (bsc#1213745). +- ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). +- commit 057e20a + +------------------------------------------------------------------- +Wed Nov 15 15:05:34 CET 2023 - tiwai@suse.de + +- Update patch reference for ALSA fixes (bsc#1213745) +- commit ecf4282 + +------------------------------------------------------------------- +Wed Nov 15 15:03:39 CET 2023 - jgross@suse.com + +- KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). +- commit 4cb4282 + +------------------------------------------------------------------- +Wed Nov 15 14:31:13 CET 2023 - jgross@suse.com + +- KVM: x86: Correct the name for skipping VMENTER l1d flush + (jsc#PED-7322). +- commit 13e86f3 + +------------------------------------------------------------------- +Wed Nov 15 13:58:30 CET 2023 - jgross@suse.com + +- KVM: x86: Update number of entries for KVM_GET_CPUID2 on + success, not failure (jsc#PED-7322). +- commit a353e10 + +------------------------------------------------------------------- +Wed Nov 15 13:26:06 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set + handler (jsc#PED-7322). +- commit 12ad0a7 + +------------------------------------------------------------------- +Wed Nov 15 13:17:58 CET 2023 - dwagner@suse.de + +- config: enable tls for nvme-tcp (bsc#1193201) + Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS + Update config files: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- commit 96f0023 + +------------------------------------------------------------------- +Wed Nov 15 13:09:55 CET 2023 - dwagner@suse.de + +- security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- commit 463e716 + +------------------------------------------------------------------- +Wed Nov 15 12:53:21 CET 2023 - jgross@suse.com + +- KVM: x86: Fix poll command (jsc#PED-7322). +- commit 54c1199 + +------------------------------------------------------------------- +Wed Nov 15 12:20:46 CET 2023 - jgross@suse.com + +- KVM: x86: Move common handling of PAT MSR writes to + kvm_set_msr_common() (jsc#PED-7322). +- commit d7b3999 + +------------------------------------------------------------------- +Wed Nov 15 11:48:05 CET 2023 - jgross@suse.com + +- KVM: x86: Make kvm_mtrr_valid() static now that there are no + external users (jsc#PED-7322). +- commit a22909f + +------------------------------------------------------------------- +Wed Nov 15 11:30:51 CET 2023 - dwagner@suse.de + +- nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default +- commit 5e8fdaa + +------------------------------------------------------------------- +Wed Nov 15 11:14:06 CET 2023 - jgross@suse.com + +- KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). +- commit 4901174 + +------------------------------------------------------------------- +Wed Nov 15 10:41:25 CET 2023 - jgross@suse.com + +- KVM: x86: Use MTRR macros to define possible MTRR MSR ranges + (jsc#PED-7322). +- commit bef7bcd + +------------------------------------------------------------------- +Wed Nov 15 10:33:54 CET 2023 - ohering@suse.de + +- hv_netvsc: fix netvsc_send_completion to avoid multiple message + length checks (git-fixes). +- commit 5c686ef + +------------------------------------------------------------------- +Wed Nov 15 10:07:16 CET 2023 - jgross@suse.com + +- KVM: x86: Add helper to get variable MTRR range from MSR index + (jsc#PED-7322). +- commit c0ff7be + +------------------------------------------------------------------- +Wed Nov 15 09:55:37 CET 2023 - dwagner@suse.de + +- nvme: keyring: fix conditional compilation (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: common: make keyring and auth separate modules + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: start keep-alive after admin queue setup (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-loop: always quiesce and cancel commands before destroying + admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: always set valid seq_num in dhchap reply + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: add flag for bi-directional auth (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use transformed key size to create resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default + --- +- nvmet: Set 'TREQ' to 'required' when TLS is enabled + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: make nvmet_tcp_alloc_queue() a void function + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: make TCP sectype settable via configfs (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: parse options 'keyring' and 'tls_key' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). + Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch + to sorted section. +- nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: register '.nvme' keyring (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: complete a request only after freeing the dhchap + pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use chap->s2 to indicate bidirectional authentication + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: do not set the NUMA node of device if it has none + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: hwmon: constify pointers to hwmon_channel_info + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Trace events for TLS Alert helpers (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Add helpers for parsing incoming TLS Alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Send TLS Closure alerts before closing a TCP + socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/handshake: Add API for sending TLS Closure alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/tls: Move TLS protocol elements to a separate header + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- scsi: nvme: zns: Set zone limits before revalidating zones + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fc: fix race between error recovery and creating + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme-fc: return non-zero status code when fails to create + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: fix parameter check in nvme_fault_inject_init() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: warn only once for legacy uuid attribute (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch +- nvme: disable controller on reset state failure (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sync timeout work on failed reset (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-mpath: fix I/O failure with EAGAIN when failing over I/O + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Print capabilities changes just once (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Have struct nfs_client carry a TLS policy field + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Capture CMSG metadata on client-side receive + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Ignore data_ready callbacks during TLS handshakes + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth + flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Plumb an API for setting transport layer security + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- NFS: Improvements for fs_context-related tracepoints + (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-core: use nvme_ns_head_multipath instead of ns->head->disk + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-fcloop: Do not wait on completion when unregister fails + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Increase block size variable size to 32-bit (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fcloop: no need to return from void function (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-core: remove redundant check from nvme_init_ns_head + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: unify common code in admin and io queue connect + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvme_dhchap_queue_context' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmf_ctrl_options' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- commit 262d1d0 + +------------------------------------------------------------------- +Wed Nov 15 09:34:11 CET 2023 - jgross@suse.com + +- KVM: x86: Add helper to query if variable MTRR MSR is base + (versus mask) (jsc#PED-7322). +- commit 4ecc863 + +------------------------------------------------------------------- +Wed Nov 15 09:00:56 CET 2023 - jgross@suse.com + +- KVM: SVM: Use kvm_pat_valid() directly instead of + kvm_mtrr_valid() (jsc#PED-7322). +- commit f7f75bb + +------------------------------------------------------------------- +Wed Nov 15 08:52:32 CET 2023 - iivanov@suse.de + +- arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) +- commit 736bf94 + +------------------------------------------------------------------- +Wed Nov 15 08:51:34 CET 2023 - iivanov@suse.de + +- arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) +- commit b4172c3 + +------------------------------------------------------------------- +Wed Nov 15 08:22:26 CET 2023 - jgross@suse.com + +- KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler + (jsc#PED-7322). +- commit cd1aca0 + +------------------------------------------------------------------- +Wed Nov 15 07:43:38 CET 2023 - jgross@suse.com + +- KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond + (jsc#PED-7322). +- commit 87f7261 + +------------------------------------------------------------------- +Tue Nov 14 20:24:36 CET 2023 - jgross@suse.com + +- KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() + (jsc#PED-7322). +- commit c112bd5 + +------------------------------------------------------------------- +Tue Nov 14 19:48:16 CET 2023 - jgross@suse.com + +- KVM: VMX: Move the comment of CR4.MCE handling right above + the code (jsc#PED-7322). +- Refresh + patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. +- commit d949c89 + +------------------------------------------------------------------- +Tue Nov 14 18:29:28 CET 2023 - jgross@suse.com + +- KVM: VMX: Treat UMIP as emulated if and only if the host + doesn't have UMIP (jsc#PED-7322). +- commit f14c556 + +------------------------------------------------------------------- +Tue Nov 14 17:09:55 CET 2023 - jgross@suse.com + +- KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). +- commit 8066ed9 + +------------------------------------------------------------------- +Tue Nov 14 16:37:08 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() + (jsc#PED-7322). +- commit a4b8f0e + +------------------------------------------------------------------- +Tue Nov 14 16:36:33 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Add comment on try_cmpxchg64 usage in + tdp_mmu_set_spte_atomic (jsc#PED-7322). +- commit acb7b2c + +------------------------------------------------------------------- +Tue Nov 14 16:06:21 CET 2023 - mkoutny@suse.com + +- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). +- commit ae63067 + +------------------------------------------------------------------- +Tue Nov 14 15:50:25 CET 2023 - jgross@suse.com + +- x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). +- commit 55f727d + +------------------------------------------------------------------- +Tue Nov 14 15:17:10 CET 2023 - jgross@suse.com + +- x86/coco: Mark cc_platform_has() and descendants noinstr + (jsc#PED-7322). +- Refresh + patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. +- commit 706e3c1 + +------------------------------------------------------------------- +Tue Nov 14 14:05:57 CET 2023 - mfranc@suse.cz + +- s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). +- commit bbbdea7 + +------------------------------------------------------------------- +Tue Nov 14 13:08:23 CET 2023 - dwagner@suse.de + +- scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag + (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Reject received PRLIs with only initiator fcn role + for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the + same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Remove unnecessary zero return code assignment in + lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Prevent use-after-free during rmmod with mapped + NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Early return after marking final NLP_DROPPED flag + in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- commit 6aad84d + +------------------------------------------------------------------- +Tue Nov 14 12:58:26 CET 2023 - dwagner@suse.de + +- Update + patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch + (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 + jsc#PED-5728). +- commit 4fc35e1 + +------------------------------------------------------------------- +Tue Nov 14 12:37:06 CET 2023 - tonyj@suse.de + +- powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). +- commit e9c382b + +------------------------------------------------------------------- +Tue Nov 14 11:45:48 CET 2023 - nik.borisov@suse.com + +- Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). +- commit b5bd5e7 + +------------------------------------------------------------------- +Tue Nov 14 11:45:34 CET 2023 - nik.borisov@suse.com + +- x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). +- commit 503e62f + +------------------------------------------------------------------- +Tue Nov 14 11:45:17 CET 2023 - nik.borisov@suse.com + +- x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). +- commit c9afc8e + +------------------------------------------------------------------- +Tue Nov 14 11:45:00 CET 2023 - nik.borisov@suse.com + +- x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). +- commit 988a4aa + +------------------------------------------------------------------- +Mon Nov 13 16:52:18 CET 2023 - mfranc@suse.cz + +- s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir + (LTC#203998 bsc#1217090). +- commit 4781bdc + +------------------------------------------------------------------- +Mon Nov 13 16:50:41 CET 2023 - mfranc@suse.cz + +- s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). +- commit 9f7f14f + +------------------------------------------------------------------- +Mon Nov 13 16:49:13 CET 2023 - mfranc@suse.cz + +- s390/mm: add missing arch_set_page_dat() call to gmap + allocations (LTC#203998 bsc#1217090). +- commit 96c498d + +------------------------------------------------------------------- +Mon Nov 13 16:47:21 CET 2023 - mfranc@suse.cz + +- s390/mm: add missing arch_set_page_dat() call to + vmem_crst_alloc() (LTC#203998 bsc#1217090). +- commit bec6f3f + +------------------------------------------------------------------- +Mon Nov 13 16:47:04 CET 2023 - dwagner@suse.de + +- nvme: update firmware version after commit (bsc#1215291). +- commit 164c5ac + +------------------------------------------------------------------- +Mon Nov 13 16:45:40 CET 2023 - mfranc@suse.cz + +- s390/cmma: fix initial kernel address space page table walk + (LTC#203998 bsc#1217090). +- commit fbdf8df + +------------------------------------------------------------------- +Mon Nov 13 16:32:53 CET 2023 - schwab@suse.de + +- rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE + Not supported by our compiler. +- commit eb32b5a + +------------------------------------------------------------------- +Mon Nov 13 16:21:48 CET 2023 - dwagner@suse.de + +- qla0xxx: add debug log for unmaintained hw detected + (bsc#1216033, jsc#PED-6878, jsc#PED-6930). +- commit f03aff2 + +------------------------------------------------------------------- +Mon Nov 13 13:19:55 CET 2023 - tzimmermann@suse.com + +- config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) +- commit 8b528ba + +------------------------------------------------------------------- +Mon Nov 13 13:11:26 CET 2023 - tzimmermann@suse.com + +- config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) +- commit 6b6ada0 + +------------------------------------------------------------------- +Mon Nov 13 12:30:35 CET 2023 - tiwai@suse.de + +- supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) +- commit ad6609a + +------------------------------------------------------------------- +Mon Nov 13 09:27:50 CET 2023 - tiwai@suse.de + +- net: Avoid address overwrite in kernel_connect (bsc#1216861). +- commit 0b11b1e + +------------------------------------------------------------------- +Mon Nov 13 09:24:30 CET 2023 - tbogendoerfer@suse.de + +- Update + patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch + (jsc#PED-4082 bsc#1216259 CVE-2023-45871). + Added CVE reference. +- commit d155aca + +------------------------------------------------------------------- +Sat Nov 11 11:59:57 CET 2023 - tiwai@suse.de + +- scsi: sd: Introduce manage_shutdown device flag (git-fixes). +- commit 4dbfc08 + +------------------------------------------------------------------- +Sat Nov 11 11:57:34 CET 2023 - tiwai@suse.de + +- PM: hibernate: Clean up sync_read handling in + snapshot_write_next() (git-fixes). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- commit 57d38a1 + +------------------------------------------------------------------- +Sat Nov 11 11:52:48 CET 2023 - tiwai@suse.de + +- spi: Fix null dereference on suspend (git-fixes). +- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of + AER (git-fixes). +- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of + AER (git-fixes). +- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC + Q2J54A (git-fixes). +- i2c: designware: Disable TX_EMPTY irq while waiting for block + length byte (git-fixes). +- i2c: i801: fix potential race in + i801_block_transaction_byte_by_byte (git-fixes). +- i3c: master: svc: fix random hot join failure since timeout + error (git-fixes). +- mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). +- kernel/reboot: emergency_restart: Set correct system_state + (git-fixes). +- PCI: qcom-ep: Add dedicated callback for writing to DBI2 + registers (git-fixes). +- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card + (git-fixes). +- ima: detect changes to the backing overlay file (git-fixes). +- ima: annotate iint mutex to avoid lockdep false positive + warnings (git-fixes). +- selftests/resctrl: Move _GNU_SOURCE define into Makefile + (git-fixes). +- selftests/resctrl: Remove duplicate feature check from CMT test + (git-fixes). +- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM + L1.2 (git-fixes). +- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or + newer (git-fixes). +- regmap: Ensure range selector registers are updated after + cache sync (git-fixes). +- ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). +- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE + (git-fixes). +- usb: typec: ucsi: Fix missing link removal (git-fixes). +- usb: misc: onboard_hub: add support for Microchip USB2412 USB + 2.0 hub (git-fixes). +- ata: libata-scsi: Fix delayed scsi_rescan_device() execution + (git-fixes). +- ata: libata-scsi: Disable scsi device manage_system_start_stop + (git-fixes). +- ata: libata-scsi: link ata port and scsi device (git-fixes). +- ata: libata-eh: fix reset timeout type (git-fixes). +- lib: test_scanf: Add explicit type cast to result initialization + in test_number_prefix() (git-fixes). +- arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region + as reserved (git-fixes). +- X.509: if signature is unsupported skip validation (git-fixes). +- spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS + (git-fixes). +- spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX + (git-fixes). +- spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX + (git-fixes). +- commit cb45743 + +------------------------------------------------------------------- +Sat Nov 11 09:33:48 CET 2023 - tiwai@suse.de + +- ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 + on i2c bus (git-fixes). +- ALSA: info: Fix potential deadlock at disconnection (git-fixes). +- ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). +- commit 163245c + +------------------------------------------------------------------- +Sat Nov 11 09:30:37 CET 2023 - tiwai@suse.de + +- lsm: fix default return value for vm_enough_memory (git-fixes). +- commit 5592231 + +------------------------------------------------------------------- +Sat Nov 11 09:29:44 CET 2023 - tiwai@suse.de + +- arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers + (git-fixes). +- ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). +- ASoC: dapm: fix clock get name (git-fixes). +- ASoC: hdmi-codec: register hpd callback on component probe + (git-fixes). +- ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix + error messages (git-fixes). +- ALSA: hda/realtek: Add support dual speaker for Dell + (git-fixes). +- spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies + (git-fixes). +- Revert "mmc: core: Capture correct oemid-bits for eMMC cards" + (git-fixes). +- mmc: vub300: fix an error code (git-fixes). +- mmc: sdhci_am654: fix start loop index for TAP value parsing + (git-fixes). +- lsm: fix default return value for inode_getsecctx (git-fixes). +- commit 1c5dac0 + +------------------------------------------------------------------- +Fri Nov 10 18:12:23 CET 2023 - msuchanek@suse.de + +- powerpc/rtas: Serialize firmware activation sequences + (jsc#PED-4486). +- commit ccdd6c9 + +------------------------------------------------------------------- +Fri Nov 10 18:11:16 CET 2023 - msuchanek@suse.de + +- powerpc/rtas: Facilitate high-level call sequences + (jsc#PED-4486). +- commit 6c17a9b + +------------------------------------------------------------------- +Fri Nov 10 18:10:06 CET 2023 - msuchanek@suse.de + +- powerpc/rtas: Factor out function descriptor lookup + (jsc#PED-4486). +- commit 01cd933 + +------------------------------------------------------------------- +Fri Nov 10 17:28:07 CET 2023 - tiwai@suse.de + +- Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync + (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. +- commit 4bc4bad + +------------------------------------------------------------------- +Fri Nov 10 17:27:25 CET 2023 - tiwai@suse.de + +- Bluetooth: Make handle of hci_conn be unique (git-fixes). +- Bluetooth: ISO: Pass BIG encryption info through QoS + (git-fixes). +- commit 0637142 + +------------------------------------------------------------------- +Fri Nov 10 17:20:59 CET 2023 - tiwai@suse.de + +- Bluetooth: btrtl: Ignore error return for hci_devcd_register() + (git-fixes). +- commit dfe20be + +------------------------------------------------------------------- +Fri Nov 10 17:20:17 CET 2023 - tiwai@suse.de + +- Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C + (git-fixes). +- Bluetooth: btrtl: Correct the length of the HCI command for + drop fw (git-fixes). +- Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). +- commit e021641 + +------------------------------------------------------------------- +Fri Nov 10 17:13:43 CET 2023 - msuchanek@suse.de + +- powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Expose character device to user + space (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Validate buffer object lengths + (jsc#PED-4486). +- commit 9c23c8f + +------------------------------------------------------------------- +Fri Nov 10 17:10:38 CET 2023 - msuchanek@suse.de + +- powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). + Refresh to current upstream submission. +- commit 38bae06 + +------------------------------------------------------------------- +Fri Nov 10 17:04:28 CET 2023 - tiwai@suse.de + +- ASoC: cs35l41: Detect CSPL errors when sending CSPL commands + (git-fixes). +- commit 6a51af5 + +------------------------------------------------------------------- +Fri Nov 10 16:56:08 CET 2023 - tiwai@suse.de + +- ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA + (git-fixes). +- Refresh + patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. +- commit 30a890a + +------------------------------------------------------------------- +Fri Nov 10 16:53:49 CET 2023 - tiwai@suse.de + +- ALSA: hda: cs35l41: Fix missing error code in + cs35l41_smart_amp() (git-fixes). +- ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). +- ALSA: hda: cs35l41: Check CSPL state after loading firmware + (git-fixes). +- ALSA: hda: cs35l41: Do not unload firmware before reset in + system suspend (git-fixes). +- ALSA: hda: cs35l41: Force a software reset after hardware reset + (git-fixes). +- ALSA: hda: cs35l41: Run boot process during resume callbacks + (git-fixes). +- ALSA: hda: cs35l41: Assert Reset prior to de-asserting in + probe and system resume (git-fixes). +- ALSA: hda: cs35l41: Assert reset before system suspend + (git-fixes). +- ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook + Fury 17 G9 (git-fixes). +- ALSA: hda: cs35l41: Consistently use dev_err_probe() + (git-fixes). +- ALSA: hda: cs35l41: Add read-only ALSA control for forced mute + (git-fixes). +- ALSA: hda/realtek: Support ACPI Notification framework via + component binding (git-fixes). +- ALSA: hda: cs35l41: Add notification support into component + binding (git-fixes). +- commit 2b0e0de + +------------------------------------------------------------------- +Fri Nov 10 14:42:32 CET 2023 - tiwai@suse.de + +- Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) +- commit 1010980 + +------------------------------------------------------------------- +Fri Nov 10 11:10:32 CET 2023 - jack@suse.cz + +- Add tag to + patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch + (git-fixes CVE-2023-25775). +- commit db23c56 + +------------------------------------------------------------------- +Fri Nov 10 10:09:36 CET 2023 - tiwai@suse.de + +- selftests: pmtu.sh: fix result checking (git-fixes). +- Fix termination state for idr_for_each_entry_ul() (git-fixes). +- net: dsa: lan9303: consequently nested-lock physical MDIO + (git-fixes). +- Input: synaptics-rmi4 - fix use after free in + rmi_unregister_function() (git-fixes). +- i2c: iproc: handle invalid slave state (git-fixes). +- watchdog: ixp4xx: Make sure restart always works (git-fixes). +- watchdog: of_xilinx_wdt: Remove unnecessary clock disable call + in the remove path (git-fixes). +- pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume + (git-fixes). +- pwm: sti: Reduce number of allocations and drop usage of + chip_data (git-fixes). +- commit bbb7764 + +------------------------------------------------------------------- +Thu Nov 9 19:39:22 CET 2023 - tiwai@suse.de + +- Update ath11k hibernation fix patch set (bsc#1207948) + Refreshed patches from the latest subsystem tree +- commit 9792e08 + +------------------------------------------------------------------- +Thu Nov 9 10:46:16 CET 2023 - jgross@suse.com + +- x86/xen: Set default memory type for PV guests to WB + (bsc#1216611). +- commit 1fb865a + +------------------------------------------------------------------- +Thu Nov 9 10:13:00 CET 2023 - jgross@suse.com + +- x86/mtrr: Remove unused code (bsc#1216611). +- commit 51227c2 + +------------------------------------------------------------------- +Thu Nov 9 10:12:12 CET 2023 - jgross@suse.com + +- x86/mm: Only check uniform after calling mtrr_type_lookup() + (bsc#1216611). +- commit 730fe1e + +------------------------------------------------------------------- +Thu Nov 9 10:11:25 CET 2023 - jgross@suse.com + +- x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID + (bsc#1216611). +- commit 567033f + +------------------------------------------------------------------- +Thu Nov 9 10:10:45 CET 2023 - jgross@suse.com + +- x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). +- commit 8d9ece0 + +------------------------------------------------------------------- +Thu Nov 9 10:10:01 CET 2023 - jgross@suse.com + +- x86/mtrr: Add mtrr=debug command line option (bsc#1216611). +- commit 05b029d + +------------------------------------------------------------------- +Thu Nov 9 09:36:28 CET 2023 - jgross@suse.com + +- x86/mtrr: Construct a memory map with cache modes (bsc#1216611). +- commit 88ed34b + +------------------------------------------------------------------- +Thu Nov 9 09:35:25 CET 2023 - jgross@suse.com + +- x86/mtrr: Add get_effective_type() service function + (bsc#1216611). +- commit f135ec2 + +------------------------------------------------------------------- +Thu Nov 9 09:34:29 CET 2023 - jgross@suse.com + +- x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). +- commit 26e92d9 + +------------------------------------------------------------------- +Thu Nov 9 09:33:41 CET 2023 - jgross@suse.com + +- x86/mtrr: Move 32-bit code from mtrr.c to legacy.c + (bsc#1216611). +- commit dbf2dd7 + +------------------------------------------------------------------- +Thu Nov 9 09:33:05 CET 2023 - jgross@suse.com + +- x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). +- commit 2940cc3 + +------------------------------------------------------------------- +Thu Nov 9 08:59:29 CET 2023 - jgross@suse.com + +- x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). +- commit 77388db + +------------------------------------------------------------------- +Thu Nov 9 08:27:41 CET 2023 - tiwai@suse.de + +- usb: storage: set 1.50 as the lower bcdDevice for older "Super + Top" compatibility (git-fixes). +- tty: 8250: Add support for Intashield IX cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes PX cards + (git-fixes). +- tty: 8250: Add support for Intashield IS-100 (git-fixes). +- tty: 8250: Add support for Brainboxes UP cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes UC cards + (git-fixes). +- misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device + support (git-fixes). +- ASoC: SOF: sof-pci-dev: Fix community key quirk detection + (git-fixes). +- ALSA: usb-audio: add quirk flag to enable native DSD for + McIntosh devices (git-fixes). +- ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection + (git-fixes). +- PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD + device (git-fixes). +- r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() + (git-fixes). +- r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). +- efi: fix memory leak in krealloc failure handling (git-fixes). +- ASoC: da7219: Correct the process of setting up Gnd switch in + AAD (git-fixes). +- ASoC: codecs: tas2780: Fix log of failed reset via I2C + (git-fixes). +- ASoC: rt5650: fix the wrong result of key button (git-fixes). +- ASoC: soc-dapm: Add helper for comparing widget name + (git-fixes). +- spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). +- Input: synaptics-rmi4 - handle reset delay when using SMBus + trsnsport (git-fixes). +- dmaengine: ste_dma40: Fix PM disable depth imbalance in + d40_probe (git-fixes). +- media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). +- can: flexcan: remove the auto stop mode for IMX93 (git-fixes). +- arm64: dts: imx93: add the Flex-CAN stop mode by GPR + (git-fixes). +- irqchip/stm32-exti: add missing DT IRQ flag translation + (git-fixes). +- ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). +- ASoC: core: Do not call link_exit() on uninitialized rtd objects + (git-fixes). +- ASoC: simple-card: fixup asoc_simple_probe() error handling + (git-fixes). +- commit a07dd6a + +------------------------------------------------------------------- +Wed Nov 8 11:22:27 CET 2023 - lhenriques@suse.de + +- netfs: Only call folio_start_fscache() one time for each folio + (bsc#1216954). +- commit edff202 + +------------------------------------------------------------------- +Wed Nov 8 07:45:59 CET 2023 - tiwai@suse.de + +- regmap: prevent noinc writes from clobbering cache (git-fixes). +- pcmcia: ds: fix possible name leak in error path in + pcmcia_device_add() (git-fixes). +- pcmcia: ds: fix refcount leak in pcmcia_device_add() + (git-fixes). +- pcmcia: cs: fix possible hung task and memory leak pccardd() + (git-fixes). +- commit 2de7d14 + +------------------------------------------------------------------- +Tue Nov 7 14:55:47 CET 2023 - tiwai@suse.de + +- media: venus: hfi_parser: Add check to keep the number of + codecs within range (git-fixes). +- media: venus: hfi: add checks to handle capabilities from + firmware (git-fixes). +- media: venus: hfi: fix the check to handle session buffer + requirement (git-fixes). +- media: venus: hfi: add checks to perform sanity on queue + pointers (git-fixes). +- media: cec: meson: always include meson sub-directory in + Makefile (git-fixes). +- media: platform: mtk-mdp3: fix uninitialized variable in + mdp_path_config() (git-fixes). +- media: imx-jpeg: notify source chagne event when the first + picture parsed (git-fixes). +- media: siano: Drop unnecessary error check for + debugfs_create_dir/file() (git-fixes). +- media: aspeed: Drop unnecessary error check for + debugfs_create_file() (git-fixes). +- media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). +- media: cadence: csi2rx: Unregister v4l2 async notifier + (git-fixes). +- staging: media: ipu3: remove ftrace-like logging (git-fixes). +- media: lirc: drop trailing space from scancode transmit + (git-fixes). +- media: sharp: fix sharp encoding (git-fixes). +- media: ccs: Correctly initialise try compose rectangle + (git-fixes). +- media: cedrus: Fix clock/reset sequence (git-fixes). +- media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). +- media: vidtv: psi: Add check for kstrdup (git-fixes). +- media: s3c-camif: Avoid inappropriate kfree() (git-fixes). +- media: mtk-jpegenc: Fix bug in JPEG encode quality selection + (git-fixes). +- media: amphion: handle firmware debug message (git-fixes). +- media: bttv: fix use after free error due to btv->timeout timer + (git-fixes). +- media: ov5640: Fix a memory leak when ov5640_probe fails + (git-fixes). +- media: i2c: max9286: Fix some redundant of_node_put() calls + (git-fixes). +- media: verisilicon: Do not enable G2 postproc downscale if + source is narrower than destination (git-fixes). +- media: hantro: Check whether reset op is defined before use + (git-fixes). +- media: imx-jpeg: initiate a drain of the capture queue in + dynamic resolution change (git-fixes). +- media: qcom: camss: Fix csid-gen2 for test pattern generator + (git-fixes). +- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is + greater than 3 (git-fixes). +- media: qcom: camss: Fix invalid clock enable bit disjunction + (git-fixes). +- media: qcom: camss: Fix missing vfe_lite clocks check + (git-fixes). +- media: qcom: camss: Fix VFE-480 vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix VFE-17x vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix vfe_get() error jump (git-fixes). +- media: qcom: camss: Fix pm_domain_on sequence in probe + (git-fixes). +- commit dd330a0 + +------------------------------------------------------------------- +Tue Nov 7 10:07:37 CET 2023 - mgorman@suse.de + +- Update -rt config files. +- commit 1da57da + +------------------------------------------------------------------- +Mon Nov 6 08:06:09 CET 2023 - tiwai@suse.de + +- rtc: efi: fixed typo in efi_procfs() (git-fixes). +- rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). +- commit 74519c3 + +------------------------------------------------------------------- +Sun Nov 5 09:49:32 CET 2023 - tiwai@suse.de + +- i3c: master: svc: fix SDA keep low when polling IBIWON timeout + happen (git-fixes). +- i3c: master: svc: fix check wrong status register in irq handler + (git-fixes). +- i3c: master: svc: fix ibi may not return mandatory data byte + (git-fixes). +- i3c: master: svc: fix wrong data return when IBI happen during + start frame (git-fixes). +- i3c: master: svc: fix race condition in ibi work thread + (git-fixes). +- i3c: Fix potential refcount leak in + i3c_master_register_new_i3c_devs (git-fixes). +- i3c: master: cdns: Fix reading status register (git-fixes). +- cxl/region: Fix x1 root-decoder granularity calculations + (git-fixes). +- cxl/region: Fix cxl_region_rwsem lock held when returning to + user space (git-fixes). +- cxl/region: Do not try to cleanup after + cxl_region_setup_targets() fails (git-fixes). +- cxl/mem: Fix shutdown order (git-fixes). +- mtd: rawnand: meson: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: intel: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: arasan: Include ECC syndrome along with in-band + data while checking for ECC failure (git-fixes). +- mtd: rawnand: tegra: add missing check for platform_get_irq() + (git-fixes). +- 9p/net: fix possible memory leak in p9_check_errors() + (git-fixes). +- modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- pinctrl: renesas: rzg2l: Make reverse order of enable() for + disable() (git-fixes). +- dmaengine: stm32-mdma: correct desc prep when channel running + (git-fixes). +- dmaengine: pxa_dma: Remove an erroneous BUG_ON() in + pxad_free_desc() (git-fixes). +- dmaengine: ti: edma: handle irq_of_parse_and_map() errors + (git-fixes). +- dmaengine: idxd: Register dsa_bus_type before registering idxd + sub-drivers (git-fixes). +- commit 0e1ee29 + +------------------------------------------------------------------- +Sat Nov 4 09:08:10 CET 2023 - tiwai@suse.de + +- usb: raw-gadget: properly handle interrupted requests + (git-fixes). +- usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() + (git-fixes). +- usb: typec: tcpm: Add additional checks for contaminant + (git-fixes). +- usb: host: xhci-plat: fix possible kernel oops while resuming + (git-fixes). +- xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 + (git-fixes). +- USB: usbip: fix stub_dev hub disconnect (git-fixes). +- usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). +- usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). +- usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). +- dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). +- usb: dwc2: fix possible NULL pointer dereference caused by + driver concurrency (git-fixes). +- tty: n_gsm: fix race condition in status line change on dead + connections (git-fixes). +- tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks + (git-fixes). +- tty: 8250: Fix up PX-803/PX-857 (git-fixes). +- tty: 8250: Fix port count of PX-257 (git-fixes). +- tty: 8250: Remove UC-257 and UC-431 (git-fixes). +- dt-bindings: serial: rs485: Add rs485-rts-active-high + (git-fixes). +- tty: serial: samsung_tty: remove dead code (git-fixes). +- tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). +- tty/sysrq: replace smp_processor_id() with get_cpu() + (git-fixes). +- dt-bindings: serial: fix regex pattern for matching serial + node children (git-fixes). +- serial: exar: Revert "serial: exar: Add support for Sealevel + 7xxxC serial cards" (git-fixes). +- tty: tty_jobctrl: fix pid memleak in disassociate_ctty() + (git-fixes). +- driver core: Release all resources during unbind before updating + device links (git-fixes). +- device property: Replace custom implementation of COUNT_ARGS() + (git-fixes). +- driver core: Add missing parameter description to + __fwnode_link_add() (git-fixes). +- iio: frequency: adf4350: Use device managed functions and fix + power down issue (git-fixes). +- misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() + (git-fixes). +- apparmor: fix invalid reference on profile->disconnected + (git-fixes). +- seq_buf: fix a misleading comment (git-fixes). +- verification/dot2k: Delete duplicate imports (git-fixes). +- scripts/gdb: fix usage of MOD_TEXT not defined when + CONFIG_MODULES=n (git-fixes). +- selftests/clone3: Fix broken test under !CONFIG_TIME_NS + (git-fixes). +- kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). +- ata: libata-eh: Fix compilation warning in ata_eh_link_report() + (git-fixes). +- ata: libata-core: Fix compilation warning in + ata_dev_config_ncq() (git-fixes). +- ata: sata_mv: Fix incorrect string length computation in + mv_dump_mem() (git-fixes). +- kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h + (git-fixes). +- commit 7857243 + +------------------------------------------------------------------- +Sat Nov 4 09:00:42 CET 2023 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit 266765d + +------------------------------------------------------------------- +Fri Nov 3 21:14:18 CET 2023 - lduncan@suse.com + +- scsi: qedf: Remove unused declaration (jsc#PED-6887). +- scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). +- scsi: mpi3mr: Enhance handling of devices removed after + controller reset (jsc#PED-6833). +- scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). +- scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). +- scsi: mpi3mr: Update MPI Headers to version 3.00.28 + (jsc#PED-6833). +- scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out + (jsc#PED-6833). +- scsi: mpi3mr: Fix the type used for pointers to bitmap + (jsc#PED-6833). +- scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() + (jsc#PED-6833). +- scsi: bnx2i: Replace all non-returning strlcpy with strscpy + (jsc#PED-6881). +- commit e96a6ce + +------------------------------------------------------------------- +Fri Nov 3 18:38:33 CET 2023 - tabraham@suse.com + +- x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). +- commit 84980be + +------------------------------------------------------------------- +Fri Nov 3 14:06:00 CET 2023 - iivanov@suse.de + +- genirq: Fix software resend lockup and nested resend (bsc#1216838) +- commit 89cd9f2 + +------------------------------------------------------------------- +Fri Nov 3 12:51:35 CET 2023 - iivanov@suse.de + +- tpm_tis_spi: Add hardware wait polling (bsc#1213534) +- commit ec3c751 + +------------------------------------------------------------------- +Fri Nov 3 12:48:22 CET 2023 - iivanov@suse.de + +- iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) +- commit 7166c48 + +------------------------------------------------------------------- +Fri Nov 3 12:45:43 CET 2023 - iivanov@suse.de + +- arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) +- commit d16cd96 + +------------------------------------------------------------------- +Fri Nov 3 12:26:24 CET 2023 - iivanov@suse.de + +- genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) +- commit 7eccb48 + +------------------------------------------------------------------- +Fri Nov 3 12:25:09 CET 2023 - iivanov@suse.de + +- genirq: Encapsulate sparse bitmap handling (bsc#1216838) +- commit 85b3f80 + +------------------------------------------------------------------- +Fri Nov 3 12:24:05 CET 2023 - iivanov@suse.de + +- genirq: Use hlist for managing resend handlers (bsc#1216838) +- commit 3f03452 + +------------------------------------------------------------------- +Fri Nov 3 12:19:22 CET 2023 - iivanov@suse.de + +- perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) +- commit e992f19 + +------------------------------------------------------------------- +Fri Nov 3 12:17:44 CET 2023 - iivanov@suse.de + +- perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) +- commit 8252670 + +------------------------------------------------------------------- +Fri Nov 3 12:16:50 CET 2023 - iivanov@suse.de + +- perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) +- commit 22cdbfa + +------------------------------------------------------------------- +Fri Nov 3 08:50:03 CET 2023 - tiwai@suse.de + +- padata: Fix refcnt handling in padata_free_shell() (git-fixes). +- leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' + issue for 'cpu' (git-fixes). +- leds: pwm: Don't disable the PWM when the LED should be off + (git-fixes). +- leds: turris-omnia: Do not use SMBUS calls (git-fixes). +- mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated + devs (git-fixes). +- mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). +- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper + (git-fixes). +- mfd: dln2: Fix double put in dln2_probe (git-fixes). +- mfd: core: Ensure disabled devices are skipped without aborting + (git-fixes). +- mfd: core: Un-constify mfd_cell.of_reg (git-fixes). +- i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). +- PCI: endpoint: Fix double free in __pci_epc_create() + (git-fixes). +- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and + Phoenix USB4 (git-fixes). +- PCI/sysfs: Protect driver's D3cold preference from user space + (git-fixes). +- PCI: keystone: Don't discard .probe() callback (git-fixes). +- PCI: keystone: Don't discard .remove() callback (git-fixes). +- PCI: kirin: Don't discard .remove() callback (git-fixes). +- PCI: exynos: Don't discard .remove() callback (git-fixes). +- PCI: vmd: Correct PCI Header Type Register's multi-function + check (git-fixes). +- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() + (git-fixes). +- module/decompress: use vmalloc() for gzip decompression + workspace (git-fixes). +- watchdog: move softlockup_panic back to early_param (git-fixes). +- proc: sysctl: prevent aliased sysctls from getting passed to + init (git-fixes). +- r8169: fix rare issue with broken rx after link-down on RTL8125 + (git-fixes). +- r8169: fix the KCSAN reported data race in rtl_rx while reading + desc->opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx while reading + TxDescArray[entry].opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx() while + reading tp->cur_tx (git-fixes). +- commit 6cdb862 + +------------------------------------------------------------------- +Fri Nov 3 08:45:20 CET 2023 - tiwai@suse.de + +- crypto: qat - fix deadlock in backlog processing (git-fixes). +- crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). +- crypto: qat - fix double free during reset (git-fixes). +- crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). +- crypto: qat - increase size of buffers (git-fixes). +- crypto: caam/jr - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- hwrng: geode - fix accessing registers (git-fixes). +- hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). +- dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) + (git-fixes). +- dt-bindings: mfd: mt6397: Split out compatible for MediaTek + MT6366 PMIC (git-fixes). +- HID: uclogic: Fix a work->entry not empty bug in __queue_work() + (git-fixes). +- HID: uclogic: Fix user-memory-access bug in + uclogic_params_ugee_v2_init_event_hooks() (git-fixes). +- HID: logitech-hidpp: Move get_wireless_feature_index() check + to hidpp_connect_event() (git-fixes). +- HID: logitech-hidpp: Revert "Don't restart communication if + not necessary" (git-fixes). +- HID: logitech-hidpp: Don't restart IO, instead defer + hid_connect() only (git-fixes). +- hid: lenovo: Resend all settings on reset_resume for compact + keyboards (git-fixes). +- hid: cp2112: Fix duplicate workqueue initialization (git-fixes). +- gtp: fix fragmentation needed check with gso (git-fixes). +- gtp: uapi: fix GTPA_MAX (git-fixes). +- commit a4c70dd + +------------------------------------------------------------------- +Fri Nov 3 08:41:46 CET 2023 - tiwai@suse.de + +- certs: Break circular dependency when selftest is modular + (git-fixes). +- Refresh + patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. +- commit dfb1cad + +------------------------------------------------------------------- +Fri Nov 3 08:39:47 CET 2023 - tiwai@suse.de + +- crypto: qat - fix unregistration of crypto algorithms + (git-fixes). +- crypto: qat - ignore subsequent state up commands (git-fixes). +- crypto: qat - fix state machines cleanup paths (git-fixes). +- crypto: hisilicon/hpre - Fix a erroneous check after snprintf() + (git-fixes). +- ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA + (git-fixes). +- ARM: 9321/1: memset: cast the constant byte to unsigned char + (git-fixes). +- backlight: pwm_bl: Disable PWM on shutdown, suspend and remove + (git-fixes). +- ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails + (git-fixes). +- ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe + (git-fixes). +- ASoC: ams-delta.c: use component after check (git-fixes). +- ASoC: intel: sof_sdw: Stop processing CODECs when enough are + found (git-fixes). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support + (git-fixes). +- ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv + (git-fixes). +- ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter + or member not described (git-fixes). +- ASoC: codecs: wsa-macro: fix uninitialized stack variables + with name prefix (git-fixes). +- ASoC: SOF: ipc4-topology: Use size_add() in call to + struct_size() (git-fixes). +- ASoC: doc: Update codec to codec examples (git-fixes). +- ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI + becomes inactive (git-fixes). +- ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). +- ASoC: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler + (git-fixes). +- ASoC: cs35l41: Fix broken shared boost activation (git-fixes). +- ASoC: cs35l41: Initialize completion object before requesting + IRQ (git-fixes). +- ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). +- ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). +- ASoC: SOF: core: Ensure sof_ops_free() is still called when + probe never ran (git-fixes). +- commit e345c76 + +------------------------------------------------------------------- +Thu Nov 2 15:33:01 CET 2023 - msuchanek@suse.de + +- Refresh sorted patches. +- commit 60c433a + +------------------------------------------------------------------- +Thu Nov 2 15:29:27 CET 2023 - msuchanek@suse.de + +- powerpc/vas: Limit open window failure messages in log bufffer + (bsc#1216687 ltc#203927). +- commit ebbc65f + +------------------------------------------------------------------- +Thu Nov 2 12:51:59 CET 2023 - hare@suse.de + +- ata: pata_octeon_cf: fix error return code in (bsc#1216435). +- commit 0f8e43f + +------------------------------------------------------------------- +Thu Nov 2 11:21:55 CET 2023 - ggherdovich@suse.cz + +- platform/x86/intel/tpmi: Prevent overflow for cap_offset + (jsc#PED-5555 jsc#PED-5557). +- commit 1a30c51 + +------------------------------------------------------------------- +Thu Nov 2 11:21:21 CET 2023 - ggherdovich@suse.cz + +- platform/x86/intel: tpmi: Remove hardcoded unit and offset + (jsc#PED-5555 jsc#PED-5557). +- commit 2815b7f + +------------------------------------------------------------------- +Thu Nov 2 11:20:08 CET 2023 - ggherdovich@suse.cz + +- platform/x86/intel-uncore-freq: tpmi: Provide cluster level + control (jsc#PED-4901 jsc#PED-4961). +- commit d195bba + +------------------------------------------------------------------- +Thu Nov 2 11:19:34 CET 2023 - ggherdovich@suse.cz + +- platform/x86/intel-uncore-freq: Support for cluster level + controls (jsc#PED-4901 jsc#PED-4961). +- commit 698bea8 + +------------------------------------------------------------------- +Thu Nov 2 11:19:02 CET 2023 - ggherdovich@suse.cz + +- platform/x86/intel-uncore-freq: Uncore frequency control via + TPMI (jsc#PED-4901 jsc#PED-4961). +- commit ab99025 + +------------------------------------------------------------------- +Thu Nov 2 11:17:39 CET 2023 - ggherdovich@suse.cz + +- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems + with disabled E-cores (jsc#PED-4927 jsc#PED-4929). +- commit 7d3ce95 + +------------------------------------------------------------------- +Thu Nov 2 07:28:00 CET 2023 - tiwai@suse.de + +- scripts/kernel-doc: Fix the regex for matching -Werror flag + (git-fixes). +- commit 7fb028b + +------------------------------------------------------------------- +Thu Nov 2 07:25:41 CET 2023 - tiwai@suse.de + +- docs: usb: fix reference to nonexistent file in UVC Gadget + (git-fixes). +- scripts/kernel-doc: match -Werror flag strictly (git-fixes). +- docs: admin-guide: sysctl: fix details of struct dentry_stat_t + (git-fixes). +- selftests/resctrl: Reduce failures due to outliers in MBA/MBM + tests (git-fixes). +- selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). +- selftests/resctrl: Ensure the benchmark commands fits to its + array (git-fixes). +- selftests/pidfd: Fix ksft print formats (git-fixes). +- kunit: Fix missed memory release in kunit_free_suite_set() + (git-fixes). +- firmware: raspberrypi: Fix devm_rpi_firmware_get documentation + (git-fixes). +- firmware: ti_sci: Mark driver as non removable (git-fixes). +- firmware: qcom_scm: use 64-bit calling convention only when + client is 64-bit (git-fixes). +- firmware: tegra: Add suspend hook and reset BPMP IPC early on + resume (git-fixes). +- firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode + of messaging (git-fixes). +- firmware: arm_ffa: Assign the missing IDR allocation ID to + the FFA device (git-fixes). +- clk: scmi: Free scmi_clk allocated when the clocks with invalid + info are skipped (git-fixes). +- ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins + (git-fixes). +- arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). +- arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg + (git-fixes). +- arm64: dts: meson: a1: reorder gpio_intc node definition + (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators + (git-fixes). +- arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). +- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size + (git-fixes). +- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: sdm845-mtp: fix WiFi configuration + (git-fixes). +- arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). +- arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs + (git-fixes). +- arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). +- arm64: dts: qcom: sc7280: Add missing LMH interrupts + (git-fixes). +- arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg + (git-fixes). +- arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters + (git-fixes). +- arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory + (git-fixes). +- arm64: dts: qcom: msm8916: Fix iommu local address range + (git-fixes). +- arm64: dts: qcom: sc7280: link + usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). +- arm64: dts: qcom: sdm845: cheza doesn't support LMh node + (git-fixes). +- arm64: dts: qcom: sdm845: Fix PSCI power domain names + (git-fixes). +- arm64: dts: imx8mn: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mm: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios + (git-fixes). +- arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry + (git-fixes). +- arm64: tegra: Use correct interrupts for Tegra234 TKE + (git-fixes). +- arm64: tegra: Fix P3767 QSPI speed (git-fixes). +- arm64: tegra: Fix P3767 card detect polarity (git-fixes). +- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). +- arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). +- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n + (git-fixes). +- clocksource/drivers/arm_arch_timer: limit XGene-1 workaround + (git-fixes). +- accel/habanalabs/gaudi2: Fix incorrect string length computation + in gaudi2_psoc_razwi_get_engines() (git-fixes). +- commit 431e850 + +------------------------------------------------------------------- +Wed Nov 1 09:04:21 CET 2023 - tiwai@suse.de + +- wifi: ath12k: fix htt mlo-offset event locking (git-fixes). +- wifi: ath12k: fix dfs-radar and temperature event locking + (git-fixes). +- wifi: ath11k: fix gtk offload status event locking (git-fixes). +- wifi: ath11k: fix htt pktlog locking (git-fixes). +- wifi: ath11k: fix dfs radar event locking (git-fixes). +- wifi: ath11k: fix temperature event locking (git-fixes). +- wifi: iwlwifi: empty overflow queue during flush (git-fixes). +- wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume + (git-fixes). +- wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). +- wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). +- wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface + (git-fixes). +- wifi: iwlwifi: mvm: Correctly set link configuration + (git-fixes). +- wifi: iwlwifi: yoyo: swap cdb and jacket bits values + (git-fixes). +- wifi: mac80211: Fix setting vif links (git-fixes). +- wifi: mac80211: don't recreate driver link debugfs in reconfig + (git-fixes). +- wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK + (git-fixes). +- wifi: iwlwifi: mvm: fix removing pasn station for responder + (git-fixes). +- wifi: iwlwifi: mvm: update station's MFP flag after association + (git-fixes). +- wifi: wilc1000: use vmm_table as array in wilc struct + (git-fixes). +- wifi: rtw88: Remove duplicate NULL check before calling + usb_kill/free_urb() (git-fixes). +- wifi: wfx: fix case where rates are out of order (git-fixes). +- wifi: ath11k: fix Tx power value during active CAC (git-fixes). +- wifi: ath: dfs_pattern_detector: Fix a memory initialization + issue (git-fixes). +- wifi: mt76: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- commit c7c9050 + +------------------------------------------------------------------- +Wed Nov 1 09:00:19 CET 2023 - tiwai@suse.de + +- spi: nxp-fspi: use the correct ioremap function (git-fixes). +- spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() + static (git-fixes). +- thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). +- thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). +- thermal: intel: powerclamp: fix mismatch in get function for + max_idle (git-fixes). +- thermal: ACPI: Include the right header file (git-fixes). +- thermal: core: Don't update trip points inside the hysteresis + range (git-fixes). +- thermal: core: prevent potential string overflow (git-fixes). +- wifi: mt76: mt7915: fix beamforming availability check + (git-fixes). +- wifi: mt76: mt7996: fix TWT command format (git-fixes). +- wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). +- wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). +- wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap + (git-fixes). +- wifi: mt76: mt7996: fix beamform mcu cmd configuration + (git-fixes). +- wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). +- wifi: mt76: mt7603: improve watchdog reset reliablity + (git-fixes). +- wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). +- wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). +- wifi: ath12k: fix DMA unmap warning on NULL DMA address + (git-fixes). +- wifi: ath12k: fix undefined behavior with __fls in dp + (git-fixes). +- wifi: mac80211: fix check for unusable RX result (git-fixes). +- wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). +- wifi: iwlwifi: don't use an uninitialized variable (git-fixes). +- wifi: iwlwifi: honor the enable_ini value (git-fixes). +- wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). +- wifi: cfg80211: fix off-by-one in element defrag (git-fixes). +- wifi: mac80211: fix RCU usage warning in mesh fast-xmit + (git-fixes). +- string: Adjust strtomem() logic to allow for smaller sources + (git-fixes). +- usb: atm: Use size_add() in call to struct_size() (git-fixes). +- commit 6ae6091 + +------------------------------------------------------------------- +Wed Nov 1 08:55:37 CET 2023 - tiwai@suse.de + +- power: supply: core: Use blocking_notifier_call_chain to avoid + RCU complaint (git-fixes). +- hte: tegra: Fix missing error code in tegra_hte_test_probe() + (git-fixes). +- platform/x86: wmi: Fix opening of char device (git-fixes). +- platform/x86: wmi: Fix probe failure when failing to register + WMI devices (git-fixes). +- Revert "hwmon: (sch56xx-common) Add automatic module loading + on supported devices" (git-fixes). +- Revert "hwmon: (sch56xx-common) Add DMI override table" + (git-fixes). +- hwmon: (nct6775) Fix incorrect variable reuse in fan_div + calculation (git-fixes). +- hwmon: (coretemp) Fix potentially truncated sysfs attribute name + (git-fixes). +- hwmon: (axi-fan-control) Fix possible NULL pointer dereference + (git-fixes). +- spi: tegra: Fix missing IRQ check in tegra_slink_probe() + (git-fixes). +- regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve + (git-fixes). +- regmap: debugfs: Fix a erroneous check after snprintf() + (git-fixes). +- gpio: mockup: remove unused field (git-fixes). +- PM: hibernate: Use __get_safe_page() rather than touching the + list (git-fixes). +- PM / devfreq: rockchip-dfi: Make pmu regmap mandatory + (git-fixes). +- keys: Remove unused extern declarations (git-fixes). +- KEYS: trusted: tee: Refactor register SHM usage (git-fixes). +- KEYS: trusted: Rollback init_trusted() consistently (git-fixes). +- pstore/platform: Add check for kstrdup (git-fixes). +- commit 4216161 + +------------------------------------------------------------------- +Wed Nov 1 08:50:38 CET 2023 - tiwai@suse.de + +- clk: npcm7xx: Fix incorrect kfree (git-fixes). +- clk: ti: fix double free in of_ti_divider_clk_setup() + (git-fixes). +- clk: keystone: pll: fix a couple NULL vs IS_ERR() checks + (git-fixes). +- clk: asm9620: Remove 'hw' local variable that isn't checked + (git-fixes). +- clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops + (git-fixes). +- clk: renesas: rzg2l: Trust value returned by hardware + (git-fixes). +- clk: renesas: rzg2l: Lock around writes to mux register + (git-fixes). +- clk: renesas: rzg2l: Wait for status bit of SD mux before + continuing (git-fixes). +- clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). +- clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config + (git-fixes). +- clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM + (git-fixes). +- clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). +- clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). +- clk: qcom: mmcc-msm8998: Don't check halt bit on some branch + clks (git-fixes). +- clk: qcom: clk-rcg2: Fix clock rate overflow for high parent + frequencies (git-fixes). +- clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). +- clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent + clocks (git-fixes). +- clk: socfpga: Fix undefined behavior bug in struct + stratix10_clock_data (git-fixes). +- clk: visconti: Fix undefined behavior bug in struct + visconti_pll_provider (git-fixes). +- clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). +- clk: imx: imx8dxl-rsrc: keep sorted in the ascending order + (git-fixes). +- gpio: mockup: fix kerneldoc (git-fixes). +- cpufreq: tegra194: fix warning due to missing opp_put + (git-fixes). +- cpufreq: stats: Fix buffer overflow detection in trans_stats() + (git-fixes). +- commit a94ed03 + +------------------------------------------------------------------- +Wed Nov 1 08:46:37 CET 2023 - tiwai@suse.de + +- clk: imx: imx8mq: correct error handling path (git-fixes). +- clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). +- clk: mediatek: fix double free in mtk_clk_register_pllfh() + (git-fixes). +- clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: linux/clk-provider.h: fix kernel-doc warnings and typos + (git-fixes). +- ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() + (git-fixes). +- =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= + =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= + (git-fixes). +- ACPI: property: Allow _DSD buffer data only for byte accessors + (git-fixes). +- ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). +- Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err + (git-fixes). +- Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED + (git-fixes). +- can: dev: can_put_echo_skb(): don't crash kernel if + can_priv::echo_skb is accessed out of bounds (git-fixes). +- can: dev: can_restart(): fix race condition between controller + restart and netif_carrier_on() (git-fixes). +- can: dev: can_restart(): don't crash kernel if carrier is OK + (git-fixes). +- can: etas_es58x: add missing a blank line after declaration + (git-fixes). +- can: etas_es58x: rework the version check logic to silence + -Wformat-truncation (git-fixes). +- can: sja1000: Fix comment (git-fixes). +- commit 4c5a896 + +------------------------------------------------------------------- +Wed Nov 1 07:13:07 CET 2023 - jslaby@suse.cz + +- rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE + Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes + to fix build on x86_32. + There was a fix submitted to upstream but it was not accepted: + https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ + So carry this in IGNORED_CONFIGS_RE instead. +- commit 7acca37 + +------------------------------------------------------------------- +Tue Oct 31 18:52:22 CET 2023 - krisman@suse.de + +- io_uring: kiocb_done() should *not* trust ->ki_pos if + ->{read,write}_iter() failed (git-fixes). +- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid + (bsc#1216693 CVE-2023-46862). +- io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ + ring address (git-fixes). +- commit 6d923bd + +------------------------------------------------------------------- +Tue Oct 31 18:44:07 CET 2023 - krisman@suse.de + +- io-wq: fully initialize wqe before calling + cpuhp_state_add_instance_nocalls() (git-fixes). +- commit 8ccfa86 + +------------------------------------------------------------------- +Tue Oct 31 17:35:27 CET 2023 - mkoutny@suse.com + +- cgroup/cpuset: Inherit parent's load balance state in v2 + (bsc#1216760). +- commit 03391cc + +------------------------------------------------------------------- +Tue Oct 31 17:12:41 CET 2023 - mkoutny@suse.com + +- net-memcg: Fix scope of sockmem pressure indicators + (bsc#1216759). +- commit 8c6b513 + +------------------------------------------------------------------- +Tue Oct 31 12:34:47 CET 2023 - jlee@suse.com + +- x86/efistub: Avoid legacy decompressor when doing EFI boot + (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- x86/efistub: Perform SNP feature test while running in the + firmware (jsc#PED-5458). +- efi/libstub: Add limit argument to efi_random_alloc() + (jsc#PED-5458). +- x86/decompressor: Factor out kernel decompression and relocation + (jsc#PED-5458). +- x86/decompressor: Move global symbol references to C code + (jsc#PED-5458). +- decompress: Use 8 byte alignment (jsc#PED-5458). +- x86/efistub: Prefer EFI memory attributes protocol over DXE + services (jsc#PED-5458). +- x86/efistub: Perform 4/5 level paging switch from the stub + (jsc#PED-5458). +- x86/decompressor: Merge trampoline cleanup with switching code + (jsc#PED-5458). +- x86/decompressor: Pass pgtable address to trampoline directly + (jsc#PED-5458). +- x86/decompressor: Only call the trampoline when changing paging + levels (jsc#PED-5458). +- x86/decompressor: Call trampoline directly from C code + (jsc#PED-5458). +- x86/decompressor: Avoid the need for a stack in the 32-bit + trampoline (jsc#PED-5458). +- x86/decompressor: Use standard calling convention for trampoline + (jsc#PED-5458). +- x86/decompressor: Call trampoline as a normal function + (jsc#PED-5458). +- x86/decompressor: Assign paging related global variables earlier + (jsc#PED-5458). +- x86/decompressor: Store boot_params pointer in callee save + register (jsc#PED-5458). +- x86/efistub: Clear BSS in EFI handover protocol entrypoint + (jsc#PED-5458). +- x86/decompressor: Avoid magic offsets for EFI handover + entrypoint (jsc#PED-5458). +- x86/efistub: Simplify and clean up handover entry code + (jsc#PED-5458). +- x86/efistub: Branch straight to kernel entry point from C code + (jsc#PED-5458). +- x86/head_64: Store boot_params pointer in callee save register + (jsc#PED-5458). +- commit f5ec8bb + +------------------------------------------------------------------- +Tue Oct 31 10:10:57 CET 2023 - tiwai@suse.de + +- drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() + in stop function (git-fixes). +- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow + interrupt names (git-fixes). +- PCI/MSI: Provide stubs for IMS functions (git-fixes). +- selftests/x86/lam: Zero out buffer for readlink() (git-fixes). +- objtool: Propagate early errors (git-fixes). +- iov_iter, x86: Be consistent about the __user tag on + copy_mc_to_user() (git-fixes). +- commit 2039524 + +------------------------------------------------------------------- +Tue Oct 31 01:25:19 CET 2023 - tonyj@suse.de + +- perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). +- commit a0baaba + +------------------------------------------------------------------- +Mon Oct 30 22:55:19 CET 2023 - lduncan@suse.com + +- scsi: pm80xx: Avoid leaking tags when processing + OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). +- scsi: pm80xx: Use phy-specific SAS address when sending + PHY_START command (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.enable_first_burst + (jsc#PED-6874). +- scsi: libsas: Delete struct scsi_core (jsc#PED-6874). +- scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). +- scsi: libsas: Delete enum sas_class (jsc#PED-6874). +- scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). +- scsi: pm80xx: Set RETFIS when requested by libsas + (jsc#PED-6874). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (jsc#PED-6874). +- scsi: pm8001: Remove unused declarations (jsc#PED-6874). +- scsi: pm80xx: Fix error return code in pm8001_pci_probe() + (jsc#PED-6874). +- scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). +- scsi: pm80xx: Add fatal error checks (jsc#PED-6874). +- scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). +- scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). +- scsi: pm80xx: Log port state during HW event (jsc#PED-6874). +- scsi: pm80xx: Log phy_id and port_id in the device registration + request (jsc#PED-6874). +- scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). +- scsi: pm80xx: Enable init logging (jsc#PED-6874). +- scsi: pm80xx: Log some HW events by default (jsc#PED-6874). +- scsi: aacraid: Replace all non-returning strlcpy with strscpy + (jsc#PED-6875). +- commit ddefe4e + +------------------------------------------------------------------- +Mon Oct 30 18:47:07 CET 2023 - tonyj@suse.de + +- perf: Disallow mis-matched inherited group reads (bsc#1216584 + CVE-2023-5717). +- commit 9197206 + +------------------------------------------------------------------- +Mon Oct 30 17:24:54 CET 2023 - svarbanov@suse.de + +- pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) +- commit ef05e40 + +------------------------------------------------------------------- +Mon Oct 30 17:15:43 CET 2023 - svarbanov@suse.de + +- config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) + Add a config to enable building of Tegra234 pinmux driver. +- commit d69049b + +------------------------------------------------------------------- +Mon Oct 30 17:14:32 CET 2023 - svarbanov@suse.de + +- pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) +- commit 519eedc + +------------------------------------------------------------------- +Mon Oct 30 10:12:47 CET 2023 - dwagner@suse.de + +- nvmet-tcp: Fix a possible UAF in queue intialization setup + (bsc#1215768 CVE-2023-5178). +- commit ea9717a + +------------------------------------------------------------------- +Sun Oct 29 08:29:17 CET 2023 - tiwai@suse.de + +- iio: afe: rescale: Accept only offset channels (git-fixes). +- iio: exynos-adc: request second interupt only when touchscreen + mode is used (git-fixes). +- iio: adc: xilinx-xadc: Correct temperature offset/scale for + UltraScale (git-fixes). +- iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature + thresholds (git-fixes). +- misc: fastrpc: Unmap only if buffer is unmapped from DSP + (git-fixes). +- misc: fastrpc: Clean buffers on remote invocation failures + (git-fixes). +- misc: fastrpc: Free DMA handles for RPC calls with no arguments + (git-fixes). +- misc: fastrpc: Reset metadata buffer to avoid incorrect free + (git-fixes). +- i2c: stm32f7: Fix PEC handling in case of SMBUS transfers + (git-fixes). +- i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). +- ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). +- arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards + (git-fixes). +- arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 + (git-fixes). +- arm64: dts: rockchip: set codec system-clock-fixed on + px30-ringneck-haikou (git-fixes). +- arm64: dts: rockchip: use codec as clock master on + px30-ringneck-haikou (git-fixes). +- arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: apq8096-db820c: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: sa8775p: correct PMIC GPIO label in + gpio-ranges (git-fixes). +- firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() + (git-fixes). +- wifi: mac80211: don't drop all unprotected public action frames + (git-fixes). +- wifi: cfg80211: fix assoc response warning on failed links + (git-fixes). +- wifi: cfg80211: pass correct pointer to rdev_inform_bss() + (git-fixes). +- r8152: Release firmware if we have an error in probe + (git-fixes). +- r8152: Cancel hw_phy_work if we have an error in probe + (git-fixes). +- r8152: Run the unload routine if we have errors during probe + (git-fixes). +- r8152: Increase USB control msg timeout to 5000ms as per spec + (git-fixes). +- net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg + (git-fixes). +- net: ieee802154: adf7242: Fix some potential buffer overflow + in adf7242_stats_show() (git-fixes). +- treewide: Spelling fix in comment (git-fixes). +- commit fcf0a1e + +------------------------------------------------------------------- +Fri Oct 27 20:25:21 CEST 2023 - msuchanek@suse.de + +- powerpc/stacktrace: Fix arch_stack_walk_reliable() + (bsc#1215199). +- commit e0a2d02 + +------------------------------------------------------------------- +Fri Oct 27 20:23:43 CEST 2023 - msuchanek@suse.de + +- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code + (bsc#1215199). +- commit 17dca43 + +------------------------------------------------------------------- +Fri Oct 27 20:14:07 CEST 2023 - msuchanek@suse.de + +- blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 +- commit e7a922b + +------------------------------------------------------------------- +Fri Oct 27 20:10:23 CEST 2023 - msuchanek@suse.de + +- powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). +- commit 3d91081 + +------------------------------------------------------------------- +Fri Oct 27 20:06:56 CEST 2023 - msuchanek@suse.de + +- powerpc/pseries: use kfree_sensitive() in plpks_gen_password() + (bsc#1215199). +- commit 928df42 + +------------------------------------------------------------------- +Fri Oct 27 20:04:30 CEST 2023 - msuchanek@suse.de + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. + Update patch metadata. +- commit 42c8385 + +------------------------------------------------------------------- +Fri Oct 27 17:11:05 CEST 2023 - clin@suse.com + +- supported.conf: Add ultrasoc-smb support (jsc#PED-4733) +- commit a3bd516 + +------------------------------------------------------------------- +Fri Oct 27 10:02:27 CEST 2023 - vkarasulli@suse.de + +- Update + patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch + (bsc#1212649 CVE-2023-46813). +- commit 5ed02d6 + +------------------------------------------------------------------- +Thu Oct 26 15:38:39 CEST 2023 - jack@suse.cz + +- quota: rename dquot_active() to inode_quota_active() + (bsc#1214997). +- commit 7b1c518 + +------------------------------------------------------------------- +Thu Oct 26 15:32:54 CEST 2023 - jack@suse.cz + +- quota: Fix slow quotaoff (bsc#1216621) +- commit 8f9ab60 + +------------------------------------------------------------------- +Thu Oct 26 15:26:40 CEST 2023 - jack@suse.cz + +- quota: fix dqput() to follow the guarantees dquot_srcu should + provide (bsc#1214963). +- commit bd9f623 + +------------------------------------------------------------------- +Thu Oct 26 15:26:16 CEST 2023 - jack@suse.cz + +- quota: add new helper dquot_active() (bsc#1214998). +- commit a6eddf2 + +------------------------------------------------------------------- +Thu Oct 26 15:25:56 CEST 2023 - jack@suse.cz + +- quota: factor out dquot_write_dquot() (bsc#1214995). +- commit 580a3c6 + +------------------------------------------------------------------- +Thu Oct 26 15:23:23 CEST 2023 - jack@suse.cz + +- jbd2: correct the end of the journal recovery scan range + (bsc#1214955). +- commit 2b92f59 + +------------------------------------------------------------------- +Thu Oct 26 15:22:38 CEST 2023 - jack@suse.cz + +- jbd2: check 'jh->b_transaction' before removing it from + checkpoint (bsc#1214953). +- commit 9e3e6a0 + +------------------------------------------------------------------- +Thu Oct 26 15:21:50 CEST 2023 - jack@suse.cz + +- jbd2: fix checkpoint cleanup performance regression + (bsc#1214952). +- commit ef5fb7d + +------------------------------------------------------------------- +Thu Oct 26 15:15:08 CEST 2023 - jack@suse.cz + +- ext4: avoid potential data overflow in next_linear_group + (bsc#1214951). +- commit 785ff8e + +------------------------------------------------------------------- +Thu Oct 26 15:12:15 CEST 2023 - jack@suse.cz + +- block/mq-deadline: use correct way to throttling write requests + (bsc#1214993). +- commit 6d6927a + +------------------------------------------------------------------- +Thu Oct 26 10:48:19 CEST 2023 - vkarasulli@suse.de + +- x86/sev: Check for user-space IOIO pointing to kernel space + (bsc#1212649). +- x86/sev: Check IOBM for IOIO exceptions from user-space + (bsc#1212649). +- x86/sev: Disable MMIO emulation from user mode (bsc#1212649). +- commit ccb5459 + +------------------------------------------------------------------- +Thu Oct 26 09:34:03 CEST 2023 - tiwai@suse.de + +- Disable CONFIG_IA32_EMULATION_DEFAULT_DISABLED again (jsc#PED-3184) +- commit f4027be + +------------------------------------------------------------------- +Thu Oct 26 09:21:26 CEST 2023 - hare@suse.de + +- ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in + ata_eh_reset() (bsc#1216436). +- commit c6250f7 + +------------------------------------------------------------------- +Thu Oct 26 09:18:34 CEST 2023 - hare@suse.de + +- ata: libata: remove references to non-existing error_handler() + (bsc#1216436). +- Refresh + patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. +- commit 69b2823 + +------------------------------------------------------------------- +Thu Oct 26 09:13:36 CEST 2023 - hare@suse.de + +- PM: hibernate: fix resume_store() return value when hibernation + not available (bsc#1216436). +- commit 2d0c292 + +------------------------------------------------------------------- +Thu Oct 26 09:10:49 CEST 2023 - tiwai@suse.de + +- net: rfkill: reduce data->mtx scope in rfkill_fop_open + (git-fixes). +- commit e434c5e + +------------------------------------------------------------------- +Thu Oct 26 09:10:19 CEST 2023 - hare@suse.de + +- ata: libata-core: fix when to fetch sense data for successful + commands (bsc#1216436). +- commit 5246ba2 + +------------------------------------------------------------------- +Thu Oct 26 09:08:28 CEST 2023 - tiwai@suse.de + +- Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when + aborting (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. +- commit a7663b4 + +------------------------------------------------------------------- +Thu Oct 26 09:05:41 CEST 2023 - tiwai@suse.de + +- selftests/ftrace: Add new test case which checks non unique + symbol (git-fixes). +- platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c + events (git-fixes). +- platform/x86: asus-wmi: Only map brightness codes when using + asus-wmi backlight control (git-fixes). +- platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from + 0x20 to 0x2e (git-fixes). +- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL + (git-fixes). +- USB: serial: option: add entry for Sierra EM9191 with new + firmware (git-fixes). +- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition + (git-fixes). +- mmc: core: Capture correct oemid-bits for eMMC cards + (git-fixes). +- mmc: core: Fix error propagation for some ioctl commands + (git-fixes). +- Bluetooth: hci_sock: Correctly bounds check and pad + HCI_MON_NEW_INDEX name (git-fixes). +- Bluetooth: avoid memcmp() out of bounds warning (git-fixes). +- Bluetooth: hci_sock: fix slab oob read in create_monitor_event + (git-fixes). +- Bluetooth: hci_event: Fix coding style (git-fixes). +- Bluetooth: hci_sync: always check if connection is alive before + deleting (git-fixes). +- Bluetooth: Reject connection with the device which has same + BD_ADDR (git-fixes). +- Bluetooth: ISO: Fix invalid context error (git-fixes). +- Bluetooth: vhci: Fix race when opening vhci device (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the Positivo C4128B + (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the BUSH Bush + Windows tablet (git-fixes). +- HID: Add quirk to ignore the touchscreen battery on HP ENVY + 15-eu0556ng (git-fixes). +- HID: nintendo: reinitialize USB Pro Controller after resuming + from suspend (git-fixes). +- HID: multitouch: Add required quirk for Synaptics 0xcd7e device + (git-fixes). +- HID: holtek: fix slab-out-of-bounds Write in + holtek_kbd_input_event (git-fixes). +- HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 + Triathlon mouse (git-fixes). +- wifi: cfg80211: avoid leaking stack data into trace (git-fixes). +- wifi: mac80211: allow transmitting EAPOL frames with tainted + key (git-fixes). +- wifi: mac80211: work around Cisco AP 9115 VHT MPDU length + (git-fixes). +- wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). +- rfkill: sync before userspace visibility/changes (git-fixes). +- wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). +- wifi: cfg80211: validate AP phy operation before starting it + (git-fixes). +- wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len + (git-fixes). +- Bluetooth: hci_core: Fix build warnings (git-fixes). +- Bluetooth: Avoid redundant authentication (git-fixes). +- Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). +- selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and + hugetlb_reparenting_test.sh that may cause error (git-fixes). +- i2c: mux: Avoid potential false error message in + i2c_mux_add_adapter (git-fixes). +- accel/ivpu: Don't flood dmesg with VPU ready message + (git-fixes). +- gpio: timberdale: Fix potential deadlock on &tgpio->lock + (git-fixes). +- Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros + (git-fixes). +- Bluetooth: hci_conn: Fix modifying handle while aborting + (git-fixes). +- Bluetooth: hci_sync: Fix not handling ISO_LINK in + hci_abort_conn_sync (git-fixes). +- commit 6c9ea2b + +------------------------------------------------------------------- +Thu Oct 26 08:20:32 CEST 2023 - hare@suse.de + +- fs: buffer: use __bio_add_page to add single page to bio + (bsc#1216436). +- dm: dm-zoned: use __bio_add_page for adding single metadata page + (bsc#1216436). +- commit 6413c7c + +------------------------------------------------------------------- +Thu Oct 26 08:07:59 CEST 2023 - hare@suse.de + +- floppy: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zram: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zonefs: use __bio_add_page for adding single page to bio + (bsc#1216436). +- gfs2: use __bio_add_page for adding single page to bio + (bsc#1216436). +- jfs: logmgr: use __bio_add_page to add single page to bio + (bsc#1216436). +- md: raid5: use __bio_add_page to add single page to new bio + (bsc#1216436). +- md: raid5-log: use __bio_add_page to add single page + (bsc#1216436). +- md: use __bio_add_page to add single page (bsc#1216436). +- swap: use __bio_add_page to add page to bio (bsc#1216436). +- commit 936fc88 + +------------------------------------------------------------------- +Wed Oct 25 21:01:55 CEST 2023 - lduncan@suse.com + +- scsi: pmcraid: Use pci_dev_id() to simplify the code + (jsc#PED-6876). +- commit b91c280 + +------------------------------------------------------------------- +Wed Oct 25 08:27:57 CEST 2023 - tiwai@suse.de + +- maple_tree: add GFP_KERNEL to allocations in + mas_expected_entries() (git-fixes). +- commit 7b18b6a + +------------------------------------------------------------------- +Tue Oct 24 16:32:53 CEST 2023 - mwilck@suse.com + +- nvme-fc: Prevent null pointer dereference in + nvme_fc_io_getuuid() (bsc#1214842). +- commit 5b24bcd + +------------------------------------------------------------------- +Tue Oct 24 15:10:30 CEST 2023 - tiwai@suse.de + +- ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 + bsc#1210778). +- commit fe27c91 + +------------------------------------------------------------------- +Tue Oct 24 15:03:55 CEST 2023 - mgorman@suse.de + +- Refresh -rt config files. +- commit ab95e1f + +------------------------------------------------------------------- +Tue Oct 24 14:12:29 CEST 2023 - hare@suse.de + +- ata: libata-core: fetch sense data for successful commands + iff CDL enabled (bsc#1216436). +- ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). +- commit 8140c93 + +------------------------------------------------------------------- +Tue Oct 24 14:09:47 CEST 2023 - hare@suse.de + +- ata: libata: remove deprecated EH callbacks (bsc#1216436). +- ata: libata-core: remove ata_bus_probe() (bsc#1216436). +- ata: sata_sx4: drop already completed TODO (bsc#1216436). +- ata,scsi: remove ata_sas_port_init() (bsc#1216436). +- ata,scsi: cleanup __ata_port_probe() (bsc#1216436). +- ata: libata-core: inline ata_port_probe() (bsc#1216436). +- ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). +- ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). +- ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). +- commit 479419d + +------------------------------------------------------------------- +Tue Oct 24 14:03:19 CEST 2023 - hare@suse.de + +- ata: libata-sata: Improve ata_change_queue_depth() + (bsc#1216436). +- commit 7abb4aa + +------------------------------------------------------------------- +Tue Oct 24 13:39:54 CEST 2023 - hare@suse.de + +- ata: ahci_octeon: Remove unnecessary include (bsc#1216436). +- ata: pata_octeon_cf: Add missing header include (bsc#1216436). +- ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). +- ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). +- ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). +- ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() + (bsc#1216436). +- ata: libata-sata: Simplify ata_change_queue_depth() + (bsc#1216436). +- commit a819779 + +------------------------------------------------------------------- +Tue Oct 24 13:38:37 CEST 2023 - hare@suse.de + +- ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call + (bsc#1216436). +- commit fda3e7d + +------------------------------------------------------------------- +Tue Oct 24 13:21:20 CEST 2023 - hare@suse.de + +- block: uapi: Fix compilation errors using ioprio.h with C++ + (bsc#1216436). +- block: fix rootwait= again (bsc#1216436). +- commit 40a1246 + +------------------------------------------------------------------- +Tue Oct 24 09:49:36 CEST 2023 - hare@suse.de + +- PM: hibernate: Fix writing maj:min to /sys/power/resume + (bsc#1216436). +- scsi: block: Improve ioprio value validity checks (bsc#1216436). +- scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment + (bsc#1216436). +- block: don't return -EINVAL for not found names in + (bsc#1216436). +- block: fix rootwait= (bsc#1216436). +- commit caf530a + +------------------------------------------------------------------- +Tue Oct 24 08:00:53 CEST 2023 - tiwai@suse.de + +- net: rfkill: gpio: prevent value glitch during probe + (git-fixes). +- net: usb: smsc95xx: Fix an error code in smsc95xx_reset() + (git-fixes). +- gve: Do not fully free QPL pages on prefill errors (git-fixes). +- commit 8715cb1 + +------------------------------------------------------------------- +Mon Oct 23 21:57:46 CEST 2023 - lduncan@suse.com + +- scsi: qla2xxx: Fix double free of dsd_list during driver load + (git-fixes). +- commit 6a26394 + +------------------------------------------------------------------- +Mon Oct 23 21:22:37 CEST 2023 - mwilck@suse.com + +- scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, + jsc#PED-6936). +- scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, + jsc#PED-6835, jsc#PED-6936). +- commit f8805cf + +------------------------------------------------------------------- +Mon Oct 23 20:37:07 CEST 2023 - mwilck@suse.com + +- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Log message when controller reset + is requested but not issued (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Increase register read retry rount from + 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- commit 37d282c + +------------------------------------------------------------------- +Mon Oct 23 20:24:49 CEST 2023 - mwilck@suse.com + +- scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, + jsc#PED-6384, jsc#PED-6937). +- commit 87b74dd + +------------------------------------------------------------------- +Mon Oct 23 19:07:29 CEST 2023 - mwilck@suse.com + +- scsi: megaraid_sas: Fix deadlock on firmware crashdump + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- commit 67b8176 + +------------------------------------------------------------------- +Mon Oct 23 16:42:03 CEST 2023 - mfranc@suse.cz + +- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). +- commit ad465bf + +------------------------------------------------------------------- +Mon Oct 23 16:25:28 CEST 2023 - mfranc@suse.cz + +- s390/cio: fix a memleak in css_alloc_subchannel (git-fixes + bsc#1216505). +- commit 5731d29 + +------------------------------------------------------------------- +Mon Oct 23 15:16:24 CEST 2023 - tiwai@suse.de + +- Update vanilla config files to fix build breakage +- commit 3ddde7f + +------------------------------------------------------------------- +Mon Oct 23 09:08:25 CEST 2023 - tiwai@suse.de + +- phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). +- phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 + (git-fixes). +- phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). +- phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins + (git-fixes). +- phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). +- phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). +- efi/unaccepted: Fix soft lockups caused by parallel memory + acceptance (git-fixes). +- efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec + (git-fixes). +- commit dd0ca5b + +------------------------------------------------------------------- +Mon Oct 23 07:19:59 CEST 2023 - hare@suse.de + +- Update + patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-reflow-blk_insert_flush.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch + (jsc#PED-5728). +- Update + patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Add-several-invariant-checks.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Move-an-invariant-check.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-op_needs_zoned_write_locking.patch + (jsc#PED-5728). +- Update + patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch + (jsc#PED-5728). +- Update + patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch + (jsc#PED-5728). +- Update + patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch + (jsc#PED-5728). +- Update patches.suse/block-add-a-mark_dead-holder-operation.patch + (jsc#PED-5728). +- Update + patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch + (jsc#PED-5728). +- Update + patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-partition-prober-array.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-struct-part_attr_group.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-struct-part_type-part_type.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-the-whole_disk-device_attribute.patch + (jsc#PED-5728). +- Update + patches.suse/block-delete-partitions-later-in-del_gendisk.patch + (jsc#PED-5728). +- Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch + (jsc#PED-5728). +- Update + patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch + (jsc#PED-5728). +- Update + patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch + (jsc#PED-5728). +- Update patches.suse/block-introduce-holder-ops.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Reduce-lock-contention.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Track-the-dispatch-position.patch + (jsc#PED-5728). +- Update + patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch + (jsc#PED-5728). +- Update patches.suse/block-refactor-bd_may_claim.patch + (jsc#PED-5728). +- Update patches.suse/block-remove-blk_drop_partitions.patch + (jsc#PED-5728). +- Update + patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch + (jsc#PED-5728). +- Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch + (jsc#PED-5728). +- Update + patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch + (jsc#PED-5728). +- Update + patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update + patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-helper-to-send-pr-command.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Add-pr_ops-read_reservation-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Fix-reservation-status-related-structs.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Rename-sd_pr_command.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch + (jsc#PED5728). +- commit 5348bdb + +------------------------------------------------------------------- +Sun Oct 22 09:12:42 CEST 2023 - tiwai@suse.de + +- gpiolib: acpi: Add missing memset(0) to + acpi_get_gpiod_from_data() (git-fixes). +- gpio: vf610: set value before the direction to avoid a glitch + (git-fixes). +- gpio: vf610: mask the gpio irq in system suspend and support + wakeup (git-fixes). +- rust: error: Markdown style nit (git-fixes). +- rust: error: fix the description for `ECHILD` (git-fixes). +- apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). +- platform/surface: platform_profile: Propagate error if profile + registration fails (git-fixes). +- platform/x86: msi-ec: Fix the 3rd config (git-fixes). +- platform/x86: intel-uncore-freq: Conditionally create attribute + for read frequency (git-fixes). +- thunderbolt: Call tb_switch_put() once DisplayPort bandwidth + request is finished (git-fixes). +- KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash + (git-fixes). +- commit 26b3332 + +------------------------------------------------------------------- +Sat Oct 21 13:28:05 CEST 2023 - tiwai@suse.de + +- ALSA: hda/realtek - Fixed ASUS platform headset Mic issue + (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx + (git-fixes). +- commit 67f74c9 + +------------------------------------------------------------------- +Sat Oct 21 13:25:16 CEST 2023 - tiwai@suse.de + +- ACPI: irq: Fix incorrect return value in acpi_register_gsi() + (git-fixes). +- ACPI: bus: Move acpi_arm_init() to the place of after + acpi_ghes_init() (git-fixes). +- Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" + (git-fixes). +- pinctrl: qcom: lpass-lpi: fix concurrent register updates + (git-fixes). +- mtd: rawnand: Ensure the nand chip supports cached reads + (git-fixes). +- mtd: rawnand: qcom: Unmap the right resource upon probe failure + (git-fixes). +- mtd: rawnand: pl353: Ensure program page operations are + successful (git-fixes). +- mtd: rawnand: arasan: Ensure program page operations are + successful (git-fixes). +- mtd: spinand: micron: correct bitmask for ecc status + (git-fixes). +- mtd: physmap-core: Restore map_rom fallback (git-fixes). +- mtd: rawnand: marvell: Ensure program page operations are + successful (git-fixes). +- mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw + (git-fixes). +- mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can + suspend (git-fixes). +- mmc: core: sdio: hold retuning if sdio in 1-bit mode + (git-fixes). +- dt-bindings: mmc: sdhci-msm: correct minimum number of clocks + (git-fixes). +- ASoC: cs42l42: Fix missing include of gpio/consumer.h + (git-fixes). +- ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not + transmitting (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe + errors (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind + (git-fixes). +- ASoC: codecs: wcd938x: fix runtime PM imbalance on remove + (git-fixes). +- ASoC: codecs: wcd938x: fix regulator leaks on probe errors + (git-fixes). +- ASoC: codecs: wcd938x: fix resource leaks on bind errors + (git-fixes). +- ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). +- ASoC: codecs: wcd938x: drop bogus bind error handling + (git-fixes). +- ASoC: pxa: fix a memory leak in probe() (git-fixes). +- ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). +- Revert "accel/ivpu: Use cached buffers for FW loading" + (git-fixes). +- commit 14a1c75 + +------------------------------------------------------------------- +Fri Oct 20 18:31:53 CEST 2023 - jwiesner@suse.de + +- bonding: Return pointer to data after pull on skb (bsc#1214754). +- commit 03a709a + +------------------------------------------------------------------- +Fri Oct 20 16:41:00 CEST 2023 - tiwai@suse.de + +- usb: cdns3: Modify the return value of cdns_set_active () + to void when CONFIG_PM_SLEEP is disabled (git-fixes). +- commit 67c5409 + +------------------------------------------------------------------- +Fri Oct 20 16:38:29 CEST 2023 - tiwai@suse.de + +- usb: hub: Guard against accesses to uninitialized BOS + descriptors (git-fixes). +- thunderbolt: Check that lane 1 is in CL0 before enabling lane + bonding (git-fixes). +- thunderbolt: Workaround an IOMMU fault on certain systems with + Intel Maple Ridge (git-fixes). +- Input: powermate - fix use-after-free in + powermate_config_complete (git-fixes). +- Input: xpad - add PXN V900 support (git-fixes). +- Input: goodix - ensure int GPIO is in input for gpio_count == + 1 && gpio_int_idx == 0 case (git-fixes). +- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table + (git-fixes). +- pinctrl: avoid unsafe code pattern in find_pinctrl() + (git-fixes). +- of: dynamic: Fix potential memory leak in of_changeset_action() + (git-fixes). +- wifi: brcmfmac: Replace 1-element arrays with flexible arrays + (git-fixes). +- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work + (git-fixes). +- power: supply: ab8500: Set typing and props (git-fixes). +- media: vb2: frame_vector.c: replace WARN_ONCE with a comment + (git-fixes). +- spi: stm32: add a delay before SPI disable (git-fixes). +- spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). +- thermal/of: add missing of_node_put() (git-fixes). +- platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode + (git-fixes). +- spi: sun6i: fix race between DMA RX transfer completion and + RX FIFO drain (git-fixes). +- spi: sun6i: reduce DMA RX transfer width to single byte + (git-fixes). +- mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). +- media: pci: cx23885: replace BUG with error return (git-fixes). +- media: tuners: qt1010: replace BUG_ON with a regular error + (git-fixes). +- media: dvb-usb-v2: gl861: Fix null-ptr-deref in + gl861_i2c_master_xfer (git-fixes). +- media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() + (git-fixes). +- media: anysee: fix null-ptr-deref in anysee_master_xfer + (git-fixes). +- media: af9005: Fix null-ptr-deref in af9005_i2c_xfer + (git-fixes). +- media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() + (git-fixes). +- media: dvb-usb-v2: af9035: Fix null-ptr-deref in + af9035_i2c_master_xfer (git-fixes). +- media: mdp3: Fix resource leaks in of_find_device_by_node + (git-fixes). +- usb: chipidea: add workaround for chipidea PEC bug (git-fixes). +- usb: ehci: add workaround for chipidea PORTSC.PEC bug + (git-fixes). +- usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc + (git-fixes). +- usb: cdns3: Put the cdns set active part outside the spin lock + (git-fixes). +- wifi: ath12k: add check max message length while scanning with + extraie (git-fixes). +- wifi: ath12k: Fix memory leak in rx_desc and tx_desc + (git-fixes). +- wifi: mac80211_hwsim: drop short frames (git-fixes). +- wifi: mac80211: check for station first in client probe + (git-fixes). +- wifi: cfg80211: ocb: don't leave if not joined (git-fixes). +- wifi: cfg80211: reject auth/assoc to AP with our address + (git-fixes). +- wifi: mac80211: check S1G action frame size (git-fixes). +- wifi: iwlwifi: pcie: avoid a warning in case prepare card failed + (git-fixes). +- wifi: ath12k: avoid array overflow of hw mode for + preferred_hw_mode (git-fixes). +- wifi: ath12k: Fix a NULL pointer dereference in + ath12k_mac_op_hw_scan() (git-fixes). +- wifi: wil6210: fix fortify warnings (git-fixes). +- wifi: ath9k: fix printk specifier (git-fixes). +- wifi: ath9k: fix fortify warnings (git-fixes). +- mt76: mt7921: don't assume adequate headroom for SDIO headers + (git-fixes). +- wifi: mwifiex: fix fortify warning (git-fixes). +- wifi: rtw88: delete timer and free skb queue when unloading + (git-fixes). +- mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). +- tpm_tis: Resend command to recover from data transfer errors + (git-fixes). +- commit 5c51dbd + +------------------------------------------------------------------- +Fri Oct 20 16:27:38 CEST 2023 - tiwai@suse.de + +- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect + (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in MTL match table (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match + table (git-fixes). +- ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). +- bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart + wake-up (git-fixes). +- ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). +- ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget + setup failure (git-fixes). +- ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link + (git-fixes). +- ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset + (git-fixes). +- ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (git-fixes). +- ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width + (git-fixes). +- ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() + (git-fixes). +- firmware: cirrus: cs_dsp: Only log list of algorithms in debug + build (git-fixes). +- ASoC: rt5640: Only cancel jack-detect work on suspend if active + (git-fixes). +- ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). +- ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag + (git-fixes). +- Add DMI ID for MSI Bravo 15 B7ED (git-fixes). +- ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- Input: tca6416-keypad - fix interrupt enable disbalance + (git-fixes). +- Input: tca6416-keypad - always expect proper IRQ number in + i2c client (git-fixes). +- ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). +- bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). +- firmware: arm_scmi: Harden perf domain info access (git-fixes). +- Fix nomenclature for USB and PCI wireless devices (git-fixes). +- Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID + (git-fixes). +- Bluetooth: Fix hci_suspend_sync crash (git-fixes). +- Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device + (git-fixes). +- commit b65853c + +------------------------------------------------------------------- +Fri Oct 20 16:21:50 CEST 2023 - tiwai@suse.de + +- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to + irq1_edge_low_force_override[] (git-fixes). +- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA + (git-fixes). +- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Nexigo webcam + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset + (git-fixes). +- alx: fix OOB-read compiler warning (git-fixes). +- ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects + (git-fixes). +- ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 + and iMac12,2 (git-fixes). +- ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). +- commit cf1d1d0 + +------------------------------------------------------------------- +Fri Oct 20 16:12:25 CEST 2023 - hare@suse.de + +- PM: hibernate: don't use early_lookup_bdev in resume_store + (bsc#1216436). +- dm: only call early_lookup_bdev from early boot context + (bsc#1216436). +- dm: remove dm_get_dev_t (bsc#1216436). +- dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). +- dm-snap: simplify the origin_dev == cow_dev check in + snapshot_ctr (bsc#1216436). +- block: move more code to early-lookup.c (bsc#1216436). +- block: move the code to do early boot lookup of block devices + to block/ (bsc#1216436). +- init: clear root_wait on all invalid root= strings + (bsc#1216436). +- init: improve the name_to_dev_t interface (bsc#1216436). +- init: move the nfs/cifs/ram special cases out of name_to_dev_t + (bsc#1216436). +- init: factor the root_wait logic in prepare_namespace into a + helper (bsc#1216436). +- init: handle ubi/mtd root mounting like all other root types + (bsc#1216436). +- init: don't remove the /dev/ prefix from error messages + (bsc#1216436). +- init: pass root_device_name explicitly (bsc#1216436). +- init: refactor mount_root (bsc#1216436). +- init: rename mount_block_root to mount_root_generic + (bsc#1216436). +- init: remove pointless Root_* values (bsc#1216436). +- PM: hibernate: move finding the resume device out of + software_resume (bsc#1216436). +- commit a10eb49 + +------------------------------------------------------------------- +Fri Oct 20 16:09:57 CEST 2023 - hare@suse.de + +- PM: hibernate: remove the global snapshot_test variable + (bsc#1216436). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- commit af576bb + +------------------------------------------------------------------- +Fri Oct 20 16:07:36 CEST 2023 - hare@suse.de + +- PM: hibernate: factor out a helper to find the resume device + (bsc#1216436). +- driver core: return bool from driver_probe_done (bsc#1216436). +- commit cab67f3 + +------------------------------------------------------------------- +Fri Oct 20 15:57:42 CEST 2023 - hare@suse.de + +- gfs2: Don't use filemap_splice_read (bsc#1216396). +- nfsd: Fix reading via splice (bsc#1216396). +- shmem: minor fixes to splice-read implementation (bsc#1216396). +- block: Fix dio_cleanup() to advance the head index + (bsc#1216396). +- commit 4153b2a + +------------------------------------------------------------------- +Fri Oct 20 15:26:15 CEST 2023 - jack@suse.cz + +- Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) +- commit c6c6196 + +------------------------------------------------------------------- +Fri Oct 20 15:24:54 CEST 2023 - jack@suse.cz + +- Enable CONFIG_DEBUG_SG (jsc#PED-6719). +- commit d87ed97 + +------------------------------------------------------------------- +Fri Oct 20 11:44:50 CEST 2023 - hare@suse.de + +- ext4: wire up the ->mark_dead holder operation for log devices + (bsc#1216436). +- ext4: wire up sops->shutdown (bsc#1216436). +- commit be93c9b + +------------------------------------------------------------------- +Fri Oct 20 11:43:48 CEST 2023 - hare@suse.de + +- ext4: split ext4_shutdown (bsc#1216436). +- Refresh + patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. +- commit 7192c4c + +------------------------------------------------------------------- +Fri Oct 20 11:37:59 CEST 2023 - hare@suse.de + +- xfs: wire up the ->mark_dead holder operation for log and RT + devices (bsc#1216436). +- xfs: wire up sops->shutdown (bsc#1216436). +- commit acb6e5e + +------------------------------------------------------------------- +Fri Oct 20 11:36:46 CEST 2023 - hare@suse.de + +- fs: add a method to shut down the file system (bsc#1216436). +- Refresh patches.suse/vfs-add-super_operations-get_inode_dev. +- commit 665d59b + +------------------------------------------------------------------- +Fri Oct 20 11:23:26 CEST 2023 - hare@suse.de + +- block: mark bio_add_folio as __must_check (bsc#1216436). +- commit 158b336 + +------------------------------------------------------------------- +Fri Oct 20 11:22:36 CEST 2023 - hare@suse.de + +- fs: iomap: use bio_add_folio_nofail where possible + (bsc#1216436). +- Refresh + patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. +- commit 35f9aa2 + +------------------------------------------------------------------- +Fri Oct 20 11:20:55 CEST 2023 - hare@suse.de + +- block: add bio_add_folio_nofail (bsc#1216436). +- block: mark bio_add_page as __must_check (bsc#1216436). +- dm-crypt: use __bio_add_page to add single page to clone bio + (bsc#1216436). +- md: raid1: check if adding pages to resync bio fails + (bsc#1216436). +- md: raid1: use __bio_add_page for adding single page to bio + (bsc#1216436). +- md: check for failure when adding pages in + alloc_behind_master_bio (bsc#1216436). +- commit e90ff1b + +------------------------------------------------------------------- +Fri Oct 20 10:36:10 CEST 2023 - hare@suse.de + +- scsi: core: ata: Do no try to probe for CDL on old drives + (bsc#1216435). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (bsc#1216435). +- commit 52e719b + +------------------------------------------------------------------- +Fri Oct 20 10:35:30 CEST 2023 - hare@suse.de + +- scsi: ata: libata: Handle completion of CDL commands using + policy 0xD (bsc#1216435). +- scsi: ata: libata: Set read/write commands CDL index + (bsc#1216435). +- scsi: ata: libata: Add ATA feature control sub-page translation + (bsc#1216435). +- scsi: ata: libata-scsi: Add support for CDL pages mode sense + (bsc#1216435). +- scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() + (bsc#1216435). +- scsi: ata: libata: Detect support for command duration limits + (bsc#1216435). +- scsi: ata: libata: Change ata_eh_request_sense() to not set + CHECK_CONDITION (bsc#1216435). +- scsi: ata: libata-scsi: Remove unnecessary !cmd checks + (bsc#1216435). +- scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). +- scsi: sd: Set read/write command CDL index (bsc#1216435). +- scsi: core: Allow enabling and disabling command duration limits + (bsc#1216435). +- commit 69aa7a3 + +------------------------------------------------------------------- +Fri Oct 20 10:33:50 CEST 2023 - hare@suse.de + +- scsi: core: Detect support for command duration limits + (bsc#1216435). +- Refresh + patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. +- commit 2174f78 + +------------------------------------------------------------------- +Fri Oct 20 10:31:41 CEST 2023 - hare@suse.de + +- scsi: core: Support Service Action in scsi_report_opcode() + (bsc#1216435). +- scsi: core: Support retrieving sub-pages of mode pages + (bsc#1216435). +- scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). +- scsi: core: Allow libata to complete successful commands via EH + (bsc#1216435). +- scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). +- scsi: block: Introduce ioprio hints (bsc#1216435). +- scsi: block: ioprio: Clean up interface definition + (bsc#1216435). +- commit a45bd09 + +------------------------------------------------------------------- +Fri Oct 20 10:14:26 CEST 2023 - tiwai@suse.de + +- selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). +- wifi: cfg80211: use system_unbound_wq for wiphy work + (git-fixes). +- net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). +- Bluetooth: hci_event: Fix using memcmp when comparing keys + (git-fixes). +- Bluetooth: Fix a refcnt underflow problem for hci_conn + (git-fixes). +- Bluetooth: hci_event: Ignore NULL link key (git-fixes). +- nfc: nci: fix possible NULL pointer dereference in + send_acknowledge() (git-fixes). +- selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). +- selftests: openvswitch: Catch cases where the tests are killed + (git-fixes). +- selftests: openvswitch: Add version check for pyroute2 + (git-fixes). +- docs: fix info about representor identification (git-fixes). +- selftests/powerpc: Fix emit_tests to work with run_kselftest.sh + (git-fixes). +- commit 96142ad + +------------------------------------------------------------------- +Fri Oct 20 08:43:38 CEST 2023 - hare@suse.de + +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 9284a43 + +------------------------------------------------------------------- +Thu Oct 19 15:06:34 CEST 2023 - mbrugger@suse.com + +- arm64: Update config files. (bsc#1216523) + Make iMX93 clock and pinctrl driver build-in. +- commit 09c889a + +------------------------------------------------------------------- +Thu Oct 19 14:55:58 CEST 2023 - nmorey@suse.com + +- SUNRPC: Fix the recent bv_offset fix (bsc#1216396) +- commit 0bab547 + +------------------------------------------------------------------- +Thu Oct 19 14:55:44 CEST 2023 - nmorey@suse.com + +- crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) +- commit d4bf8b0 + +------------------------------------------------------------------- +Thu Oct 19 14:55:19 CEST 2023 - nmorey@suse.com + +- crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) +- commit f6818fc + +------------------------------------------------------------------- +Thu Oct 19 14:54:27 CEST 2023 - nmorey@suse.com + +- crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) +- commit f4767f4 + +------------------------------------------------------------------- +Thu Oct 19 14:54:09 CEST 2023 - nmorey@suse.com + +- kcm: Fix unnecessary psock unreservation. (bsc#1216396) +- commit e3f83d9 + +------------------------------------------------------------------- +Thu Oct 19 14:53:48 CEST 2023 - nmorey@suse.com + +- ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) +- commit 7633d3f + +------------------------------------------------------------------- +Thu Oct 19 14:53:29 CEST 2023 - nmorey@suse.com + +- splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) +- commit 0e2c116 + +------------------------------------------------------------------- +Thu Oct 19 14:36:31 CEST 2023 - nmorey@suse.com + +- drbd: swap bvec_set_page len and offset (bsc#1216396) +- commit 98a0211 + +------------------------------------------------------------------- +Thu Oct 19 14:35:24 CEST 2023 - nmorey@suse.com + +- sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) +- commit 7da5d0a + +------------------------------------------------------------------- +Thu Oct 19 14:33:25 CEST 2023 - nmorey@suse.com + +- net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) +- commit fb18afe + +------------------------------------------------------------------- +Thu Oct 19 14:33:08 CEST 2023 - nmorey@suse.com + +- udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit d1f0111 + +------------------------------------------------------------------- +Thu Oct 19 14:32:54 CEST 2023 - nmorey@suse.com + +- udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit b95d993 + +------------------------------------------------------------------- +Thu Oct 19 14:32:31 CEST 2023 - nmorey@suse.com + +- splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) +- commit ede475b + +------------------------------------------------------------------- +Thu Oct 19 14:32:03 CEST 2023 - nmorey@suse.com + +- perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) +- commit 9c84033 + +------------------------------------------------------------------- +Thu Oct 19 14:30:46 CEST 2023 - nmorey@suse.com + +- crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) +- commit af859fa + +------------------------------------------------------------------- +Thu Oct 19 14:30:33 CEST 2023 - nmorey@suse.com + +- crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) +- commit b15c021 + +------------------------------------------------------------------- +Thu Oct 19 14:26:46 CEST 2023 - nmorey@suse.com + +- crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) +- commit e0c6887 + +------------------------------------------------------------------- +Thu Oct 19 14:26:06 CEST 2023 - nmorey@suse.com + +- nvme-tcp: Fix comma-related oops (bsc#1216396) +- commit 8fb1409 + +------------------------------------------------------------------- +Thu Oct 19 14:19:37 CEST 2023 - nmorey@suse.com + +- libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) +- commit 5ac4d7b + +------------------------------------------------------------------- +Thu Oct 19 14:17:04 CEST 2023 - nmorey@suse.com + +- perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) +- commit af42c7b + +------------------------------------------------------------------- +Thu Oct 19 14:11:03 CEST 2023 - nmorey@suse.com + +- net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) +- commit dbaaf08 + +------------------------------------------------------------------- +Thu Oct 19 14:09:26 CEST 2023 - nmorey@suse.com + +- sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit 65346bf + +------------------------------------------------------------------- +Thu Oct 19 14:09:11 CEST 2023 - nmorey@suse.com + +- ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 806190c + +------------------------------------------------------------------- +Thu Oct 19 14:07:13 CEST 2023 - nmorey@suse.com + +- scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 6796e48 + +------------------------------------------------------------------- +Thu Oct 19 14:07:02 CEST 2023 - nmorey@suse.com + +- scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 68eb15b + +------------------------------------------------------------------- +Thu Oct 19 14:06:51 CEST 2023 - nmorey@suse.com + +- drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 77f6ffe + +------------------------------------------------------------------- +Thu Oct 19 14:06:40 CEST 2023 - nmorey@suse.com + +- smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) +- commit 7d6c8d0 + +------------------------------------------------------------------- +Thu Oct 19 14:06:29 CEST 2023 - nmorey@suse.com + +- nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit 3769e90 + +------------------------------------------------------------------- +Thu Oct 19 14:06:18 CEST 2023 - nmorey@suse.com + +- nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit b80950a + +------------------------------------------------------------------- +Thu Oct 19 14:06:04 CEST 2023 - nmorey@suse.com + +- dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 090e5e1 + +------------------------------------------------------------------- +Thu Oct 19 14:05:51 CEST 2023 - nmorey@suse.com + +- rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit b3f9468 + +------------------------------------------------------------------- +Thu Oct 19 14:05:20 CEST 2023 - nmorey@suse.com + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 0f390d4 + +------------------------------------------------------------------- +Thu Oct 19 14:05:06 CEST 2023 - nmorey@suse.com + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit ce165ef + +------------------------------------------------------------------- +Thu Oct 19 14:04:29 CEST 2023 - nmorey@suse.com + +- net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) +- commit 1512d4b + +------------------------------------------------------------------- +Thu Oct 19 14:04:12 CEST 2023 - nmorey@suse.com + +- tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) +- commit edd381a + +------------------------------------------------------------------- +Thu Oct 19 14:03:53 CEST 2023 - nmorey@suse.com + +- kcm: Send multiple frags in one sendmsg() (bsc#1216396) +- commit abcba7f + +------------------------------------------------------------------- +Thu Oct 19 14:03:20 CEST 2023 - nmorey@suse.com + +- kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit a791e49 + +------------------------------------------------------------------- +Thu Oct 19 14:02:39 CEST 2023 - nmorey@suse.com + +- tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit c34fb39 + +------------------------------------------------------------------- +Thu Oct 19 14:01:47 CEST 2023 - nmorey@suse.com + +- sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit ee8f1a6 + +------------------------------------------------------------------- +Thu Oct 19 14:01:27 CEST 2023 - nmorey@suse.com + +- algif: Remove hash_sendpage*() (bsc#1216396) +- commit 3242e29 + +------------------------------------------------------------------- +Thu Oct 19 14:01:09 CEST 2023 - nmorey@suse.com + +- Remove file->f_op->sendpage (bsc#1216396) +- commit 3d3afbc + +------------------------------------------------------------------- +Thu Oct 19 13:18:06 CEST 2023 - hare@suse.de + +- tls/device: Convert tls_device_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). +- tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). +- splice, net: Fix SPLICE_F_MORE signalling in + splice_direct_to_actor() (bsc#1216396). +- kcm: Use splice_eof() to flush (bsc#1216396). +- chelsio/chtls: Use splice_eof() to flush (bsc#1216396). +- ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). +- tls/device: Use splice_eof() to flush (bsc#1216396). +- tls/sw: Use splice_eof() to flush (bsc#1216396). +- splice, net: Add a splice_eof op to file-ops and socket-ops + (bsc#1216396). +- splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than + ->sendpage() (bsc#1216396). +- commit 0872e02 + +------------------------------------------------------------------- +Thu Oct 19 12:52:42 CEST 2023 - hare@suse.de + +- tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg + (bsc#1216396). +- net: Block MSG_SENDPAGE_* from being passed to sendmsg() + by userspace (bsc#1216396). +- commit 5429db8 + +------------------------------------------------------------------- +Thu Oct 19 12:50:14 CEST 2023 - hare@suse.de + +- crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Convert af_alg_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Indent the loop in af_alg_sendmsg() + (bsc#1216396). +- crypto: af_alg: Use extract_iter_to_sg() to create scatterlists + (bsc#1216396). +- crypto: af_alg: Pin pages rather than ref'ing if appropriate + (bsc#1216396). +- commit dc4f265 + +------------------------------------------------------------------- +Thu Oct 19 12:49:14 CEST 2023 - hare@suse.de + +- Move netfs_extract_iter_to_sg() to lib/scatterlist.c + (bsc#1216396). +- Refresh + patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. +- commit 5ee67fd + +------------------------------------------------------------------- +Thu Oct 19 12:46:20 CEST 2023 - hare@suse.de + +- Wrap lines at 80 (bsc#1216396). +- Fix a couple of spelling mistakes (bsc#1216396). +- Drop the netfs_ prefix from netfs_extract_iter_to_sg() + (bsc#1216396). +- commit d9781c6 + +------------------------------------------------------------------- +Thu Oct 19 12:45:29 CEST 2023 - hare@suse.de + +- kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- kcm: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit b35a878 + +------------------------------------------------------------------- +Thu Oct 19 12:43:03 CEST 2023 - hare@suse.de + +- chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit ecc4c7a + +------------------------------------------------------------------- +Thu Oct 19 10:15:08 CEST 2023 - tiwai@suse.de + +- regmap: fix NULL deref on lookup (git-fixes). +- usb: typec: altmodes/displayport: Signal hpd low when exiting + mode (git-fixes). +- xhci: Preserve RsvdP bits in ERSTBA register correctly + (git-fixes). +- xhci: Clear EHB bit only at end of interrupt handler + (git-fixes). +- xhci: track port suspend state correctly in unsuccessful resume + cases (git-fixes). +- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command + fails (git-fixes). +- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap + call (git-fixes). +- usb: musb: Get the musb_qh poniter after musb_giveback + (git-fixes). +- usb: musb: Modify the "HWVers" register address (git-fixes). +- usb: cdnsp: Fixes issue with dequeuing not queued requests + (git-fixes). +- thunderbolt: Restart XDomain discovery handshake after failure + (git-fixes). +- thunderbolt: Correct TMU mode initialization from hardware + (git-fixes). +- serial: Reduce spinlocked portion of uart_rs485_config() + (git-fixes). +- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug + (git-fixes). +- Input: psmouse - fix fast_reconnect function for PS/2 mode + (git-fixes). +- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the + streams API is disabled (git-fixes). +- power: supply: qcom_battmgr: fix enable request endianness + (git-fixes). +- power: supply: qcom_battmgr: fix battery_id type (git-fixes). +- nfc: nci: assert requested protocol is valid (git-fixes). +- net: usb: dm9601: fix uninitialized variable use in + dm9601_mdio_read (git-fixes). +- net: nfc: fix races in nfc_llcp_sock_get() and + nfc_llcp_sock_get_sn() (git-fixes). +- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls + to shared registers (git-fixes). +- phy: lynx-28g: lock PHY while performing CDR lock workaround + (git-fixes). +- phy: lynx-28g: cancel the CDR check work item on the remove path + (git-fixes). +- pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). +- pinctrl: starfive: jh7110: Fix failure to set irq after + CONFIG_PM is enabled (git-fixes). +- pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). +- KEYS: trusted: Remove redundant static calls usage (git-fixes). +- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source + (git-fixes). +- commit 7f41ba4 + +------------------------------------------------------------------- +Thu Oct 19 10:06:57 CEST 2023 - tiwai@suse.de + +- iio: adc: ad7192: Correct reference voltage (git-fixes). +- iio: addac: Kconfig: update ad74413r selections (git-fixes). +- iio: pressure: dps310: Adjust Timeout Settings (git-fixes). +- iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). +- iio: adc: imx8qxp: Fix address for command buffer registers + (git-fixes). +- iio: cros_ec: fix an use-after-free in + cros_ec_sensors_push_data() (git-fixes). +- iio: admv1013: add mixer_vgate corner cases (git-fixes). +- iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). +- iio: dac: ad3552r: Correct device IDs (git-fixes). +- dmaengine: stm32-dma: fix residue in case of MDMA chaining + (git-fixes). +- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of + MDMA chaining (git-fixes). +- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag + is set (git-fixes). +- dmaengine: stm32-mdma: use Link Address Register to compute + residue (git-fixes). +- dmaengine: stm32-mdma: abort resume if no ongoing transfer + (git-fixes). +- dmaengine: mediatek: Fix deadlock caused by synchronize_irq() + (git-fixes). +- dmaengine: idxd: use spin_lock_irqsave before + wait_event_lock_irq (git-fixes). +- dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required + property (git-fixes). +- ieee802154: ca8210: Fix a potential UAF in ca8210_probe + (git-fixes). +- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update + description for '#interrupt-cells' property (git-fixes). +- commit 273ec57 + +------------------------------------------------------------------- +Thu Oct 19 10:04:21 CEST 2023 - tiwai@suse.de + +- counter: microchip-tcb-capture: Fix the use of internal GCLK + logic (git-fixes). +- counter: chrdev: fix getting array extensions (git-fixes). +- can: isotp: isotp_sendmsg(): fix TX state detection and wait + behavior (git-fixes). +- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail + (git-fixes). +- arm64: dts: mediatek: fix t-phy unit name (git-fixes). +- arm64: dts: mediatek: mt8195-demo: update and reorder reserved + memory regions (git-fixes). +- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB + (git-fixes). +- ata: pata_parport: implement set_devctl (git-fixes). +- ata: pata_parport: fix pata_parport_devchk (git-fixes). +- arm64: dts: qcom: sm8150: extend the size of the PDC resource + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM + (git-fixes). +- ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). +- ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). +- ALSA: hda: cs35l41: Cleanup and fix double free in firmware + request (git-fixes). +- ASoC: SOF: amd: fix for firmware reload failure after playback + (git-fixes). +- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). +- ASoC: simple-card-utils: fixup simple_util_startup() error + handling (git-fixes). +- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). +- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP + (git-fixes). +- commit 4cbb4f2 + +------------------------------------------------------------------- +Thu Oct 19 09:29:29 CEST 2023 - hare@suse.de + +- net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). +- block: Use iov_iter_extract_pages() and page pinning in + direct-io.c (bsc#1216396). +- mm: Provide a function to get an additional pin on a page + (bsc#1216396). +- mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). +- block: convert bio_map_user_iov to use iov_iter_extract_pages + (bsc#1216396). +- block: Convert bio_iov_iter_get_pages to use + iov_iter_extract_pages (bsc#1216396). +- block: Add BIO_PAGE_PINNED and associated infrastructure + (bsc#1216396). +- block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with + inverted logic (bsc#1216396). +- block: Fix bio_flagged() so that gcc can better optimise it + (bsc#1216396). +- iomap: Don't get an reference on ZERO_PAGE for direct I/O + block zeroing (bsc#1216396). +- commit 0c6b192 + +------------------------------------------------------------------- +Thu Oct 19 09:21:46 CEST 2023 - hare@suse.de + +- splice: kdoc for filemap_splice_read() and copy_splice_read() + (bsc#1216396). +- iov_iter: Kill ITER_PIPE (bsc#1216396). +- splice: Remove generic_file_splice_read() (bsc#1216396). +- splice: Use filemap_splice_read() instead of (bsc#1216396). +- cifs: Use filemap_splice_read() (bsc#1216396). +- trace: Convert trace/seq to use copy_splice_read() + (bsc#1216396). +- zonefs: Provide a splice-read wrapper (bsc#1216396). +- xfs: Provide a splice-read wrapper (bsc#1216396). +- orangefs: Provide a splice-read wrapper (bsc#1216396). +- ocfs2: Provide a splice-read wrapper (bsc#1216396). +- ntfs3: Provide a splice-read wrapper (bsc#1216396). +- nfs: Provide a splice-read wrapper (bsc#1216396). +- f2fs: Provide a splice-read wrapper (bsc#1216396). +- ext4: Provide a splice-read wrapper (bsc#1216396). +- ecryptfs: Provide a splice-read wrapper (bsc#1216396). +- ceph: Provide a splice-read wrapper (bsc#1216396). +- afs: Provide a splice-read wrapper (bsc#1216396). +- 9p: Add splice_read wrapper (bsc#1216396). +- net: Make sock_splice_read() use copy_splice_read() by + (bsc#1216396). +- tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). +- coda: Implement splice-read (bsc#1216396). +- overlayfs: Implement splice-read (bsc#1216396). +- shmem: Implement splice-read (bsc#1216396). +- splice: Make splice from a DAX file use copy_splice_read() + (bsc#1216396). +- splice: Make splice from an O_DIRECT fd use (bsc#1216396). +- splice: Check for zero count in vfs_splice_read() (bsc#1216396). +- splice: Make do_splice_to() generic and export it (bsc#1216396). +- commit 4891151 + +------------------------------------------------------------------- +Thu Oct 19 09:19:46 CEST 2023 - hare@suse.de + +- splice: Clean up copy_splice_read() a bit (bsc#1216396). +- Refresh + patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. +- commit 664e8a5 + +------------------------------------------------------------------- +Thu Oct 19 09:16:41 CEST 2023 - hare@suse.de + +- splice: Rename direct_splice_read() to copy_splice_read() + (bsc#1216396). +- splice: Make filemap_splice_read() check s_maxbytes + (bsc#1216396). +- commit a541fa9 + +------------------------------------------------------------------- +Thu Oct 19 08:18:28 CEST 2023 - hare@suse.de + +- unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- Delete + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. +- commit e25becd + +------------------------------------------------------------------- +Thu Oct 19 08:15:16 CEST 2023 - hare@suse.de + +- af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit f1ae971 + +------------------------------------------------------------------- +Thu Oct 19 08:09:16 CEST 2023 - hare@suse.de + +- ip: Remove ip_append_page() (bsc#1216396). +- udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). +- ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). +- tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() + (bsc#1216396). +- siw: Inline do_tcp_sendpages() (bsc#1216396). +- tls: Inline do_tcp_sendpages() (bsc#1216396). +- espintcp: Inline do_tcp_sendpages() (bsc#1216396). +- tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around + tcp_sendmsg (bsc#1216396). +- tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tcp: Support MSG_SPLICE_PAGES (bsc#1216396). +- net: Add a function to splice pages into an skbuff for + MSG_SPLICE_PAGES (bsc#1216396). +- net: Pass max frags into skb_append_pagefrags() (bsc#1216396). +- net: Declare MSG_SPLICE_PAGES internal sendmsg() flag + (bsc#1216396). +- net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). +- net/tcp: don't peek at tail for io_uring zc (bsc#1216396). +- commit 1cbac60 + +------------------------------------------------------------------- +Wed Oct 18 15:47:41 CEST 2023 - hare@suse.de + +- blacklist.conf: Add kernel-doc only commit +- commit 2ddda2d + +------------------------------------------------------------------- +Wed Oct 18 15:47:32 CEST 2023 - hare@suse.de + +- blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). +- commit 331daeb + +------------------------------------------------------------------- +Wed Oct 18 15:46:25 CEST 2023 - hare@suse.de + +- blk-mq: release scheduler resource when request completes + (PED-5728). +- block: queue data commands from the flush state machine at + the head (PED-5728). +- block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). +- blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). +- blk-ioc: fix recursive spin_lock/unlock_irq() in + ioc_clear_queue() (PED-5728). +- commit 6d273e4 + +------------------------------------------------------------------- +Wed Oct 18 12:57:54 CEST 2023 - mfranc@suse.cz + +- KVM: s390: fix gisa destroy operation might lead to cpu stalls + (git-fixes). +- commit 27384f0 + +------------------------------------------------------------------- +Tue Oct 17 18:54:52 CEST 2023 - osalvador@suse.de + +- Crash: add lock to serialize crash hotplug handling + (jsc-PED#5077). +- commit 5a5c5bb + +------------------------------------------------------------------- +Tue Oct 17 18:00:55 CEST 2023 - msuchanek@suse.de + +- Refresh SED OPAL patches to current version. +- commit 8de998c + +------------------------------------------------------------------- +Tue Oct 17 16:39:52 CEST 2023 - osalvador@suse.de + +- blacklist.conf: Updated +- commit a30a51f + +------------------------------------------------------------------- +Tue Oct 17 16:38:53 CEST 2023 - osalvador@suse.de + +- x86/crash: optimize CPU changes (jsc#PED-5077). +- commit f30f3fe + +------------------------------------------------------------------- +Tue Oct 17 16:36:44 CEST 2023 - osalvador@suse.de + +- crash: change crash_prepare_elf64_headers() to + for_each_possible_cpu() (jsc#PED-5077). +- commit e79d809 + +------------------------------------------------------------------- +Tue Oct 17 16:33:58 CEST 2023 - osalvador@suse.de + +- x86/crash: add x86 crash hotplug support (jsc#PED-5077). + Update config files +- commit d5e636c + +------------------------------------------------------------------- +Tue Oct 17 16:31:25 CEST 2023 - osalvador@suse.de + +- crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). +- commit 82db65e + +------------------------------------------------------------------- +Tue Oct 17 16:28:05 CEST 2023 - osalvador@suse.de + +- kexec: exclude elfcorehdr from the segment digest + (jsc#PED-5077). +- commit 2859a0e + +------------------------------------------------------------------- +Tue Oct 17 16:25:01 CEST 2023 - osalvador@suse.de + +- crash: add generic infrastructure for crash hotplug support + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 374d01d + +------------------------------------------------------------------- +Tue Oct 17 16:18:05 CEST 2023 - osalvador@suse.de + +- crash: move a few code bits to setup support of crash hotplug + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 563a4f9 + +------------------------------------------------------------------- +Tue Oct 17 14:40:13 CEST 2023 - oneukum@suse.com + +- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set + power supply scope (git-fixes). +- commit f685c38 + +------------------------------------------------------------------- +Tue Oct 17 14:34:54 CEST 2023 - oneukum@suse.com + +- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio + (git-fixes). +- commit eb4f8c3 + +------------------------------------------------------------------- +Tue Oct 17 14:34:32 CEST 2023 - oneukum@suse.com + +- usb: gadget: udc-xilinx: fix incorrect type in assignment + warning (git-fixes). +- commit 0c5300f + +------------------------------------------------------------------- +Tue Oct 17 14:31:59 CEST 2023 - oneukum@suse.com + +- usb: gadget: udc-xilinx: fix cast from restricted __le16 warning + (git-fixes). +- commit 0e0e0a8 + +------------------------------------------------------------------- +Tue Oct 17 14:25:56 CEST 2023 - oneukum@suse.com + +- usb: gadget: udc-xilinx: fix restricted __le16 degrades to + integer warning (git-fixes). +- commit 54667be + +------------------------------------------------------------------- +Tue Oct 17 14:22:32 CEST 2023 - oneukum@suse.com + +- usb: gadget: udc: udc-xilinx: Use + devm_platform_get_and_ioremap_resource() (git-fixes). +- commit 5cb0f73 + +------------------------------------------------------------------- +Tue Oct 17 12:34:25 CEST 2023 - hare@suse.de + +- scsi: target: Pass struct target_opcode_descriptor to enabled + (PED-5728). +- commit a0c7a7a + +------------------------------------------------------------------- +Tue Oct 17 12:08:56 CEST 2023 - lhenriques@suse.de + +- ceph: remove unnecessary check for NULL in parse_longname() + (bsc#1216331). +- commit fea4023 + +------------------------------------------------------------------- +Tue Oct 17 11:54:19 CEST 2023 - oneukum@suse.com + +- usb: Explicitly include correct DT includes (git-fixes). + parts for qcom driver not backported removed +- commit 27319fe + +------------------------------------------------------------------- +Tue Oct 17 11:41:20 CEST 2023 - oneukum@suse.com + +- usb: gadget/udc-xilinx: Convert to platform remove callback + returning void (git-fixes). +- commit 110ff09 + +------------------------------------------------------------------- +Tue Oct 17 11:38:14 CEST 2023 - oneukum@suse.com + +- usb: gadget: udc: udc-xilinx: Add identifier to read_fn function + arg (git-fixes). +- commit 0db2eea + +------------------------------------------------------------------- +Tue Oct 17 11:30:47 CEST 2023 - oneukum@suse.com + +- usb: dwc3: Soft reset phy on probe for host (git-fixes). +- commit 47c619c + +------------------------------------------------------------------- +Tue Oct 17 11:27:17 CEST 2023 - jgross@suse.com + +- KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). +- commit f04f3c5 + +------------------------------------------------------------------- +Tue Oct 17 11:22:49 CEST 2023 - lhenriques@suse.de + +- ceph: fix type promotion bug on 32bit systems (bsc#1216327). +- libceph: use kernel_connect() (bsc#1216326). +- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() + (bsc#1216325). +- commit 211b7b9 + +------------------------------------------------------------------- +Tue Oct 17 10:39:31 CEST 2023 - jgross@suse.com + +- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway + (git-fixes). +- commit 8d2756e + +------------------------------------------------------------------- +Tue Oct 17 10:28:30 CEST 2023 - jgross@suse.com + +- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() + (git-fixes). +- commit 5373e91 + +------------------------------------------------------------------- +Tue Oct 17 09:52:25 CEST 2023 - jgross@suse.com + +- xen-netback: use default TX queue size for vifs (git-fixes). +- commit 2ad4e6c + +------------------------------------------------------------------- +Tue Oct 17 01:45:51 CEST 2023 - lduncan@suse.com + +- scsi: Do not rescan devices with a suspended queue (git-fixes). +- commit c0a7368 + +------------------------------------------------------------------- +Mon Oct 16 19:40:22 CEST 2023 - lduncan@suse.com + +- scsi: Do not attempt to rescan suspended devices (git-fixes). +- scsi: sd: Differentiate system and runtime start/stop management + (git-fixes). +- scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- scsi: pm8001: Setup IRQs on resume (git-fixes). +- commit afc950d + +------------------------------------------------------------------- +Mon Oct 16 17:39:02 CEST 2023 - hare@suse.de + +- block: add a mark_dead holder operation (PED-5728). +- block: introduce holder ops (PED-5728). +- block: remove blk_drop_partitions (PED-5728). +- block: delete partitions later in del_gendisk (PED-5728). +- block: unhash the inode earlier in delete_partition (PED-5728). +- block: avoid repeated work in blk_mark_disk_dead (PED-5728). +- block: consolidate the shutdown logic in blk_mark_disk_dead + and del_gendisk (PED-5728). +- block: turn bdev_lock into a mutex (PED-5728). +- block: refactor bd_may_claim (PED-5728). +- block: factor out a bd_end_claim helper from blkdev_put + (PED-5728). +- block: Replace all non-returning strlcpy with strscpy + (PED-5728). +- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). +- block: constify the whole_disk device_attribute (PED-5728). +- block: constify struct part_attr_group (PED-5728). +- block: constify struct part_type part_type (PED-5728). +- block: constify partition prober array (PED-5728). +- commit 00b3f62 + +------------------------------------------------------------------- +Mon Oct 16 16:18:49 CEST 2023 - hare@suse.de + +- block: introduce block_io_start/block_io_done tracepoints + (PED-5728). +- block: remove redundant req_op in blk_rq_is_passthrough + (PED-5728). +- block: don't plug in blkdev_write_iter (PED-5728). +- block: BFQ: Move an invariant check (PED-5728). +- commit ff11de8 + +------------------------------------------------------------------- +Mon Oct 16 16:08:06 CEST 2023 - hare@suse.de + +- blk-mq: don't use the requeue list to queue flush commands + (PED-5728). +- blk-mq: do not do head insertions post-pre-flush commands + (PED-5728). +- blk-mq: defer to the normal submission path for post-flush + requests (PED-5728). +- blk-mq: use the I/O scheduler for writes from the flush state + machine (PED-5728). +- blk-mq: defer to the normal submission path for non-flush + flush commands (PED-5728). +- blk-mq: reflow blk_insert_flush (PED-5728). +- blk-mq: factor out a blk_rq_init_flush helper (PED-5728). +- fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). +- commit f3ede31 + +------------------------------------------------------------------- +Mon Oct 16 16:01:04 CEST 2023 - hare@suse.de + +- block: BFQ: Add several invariant checks (PED-5728). +- block: mq-deadline: Fix handling of at-head zoned writes + (PED-5728). +- block: mq-deadline: Handle requeued requests correctly + (PED-5728). +- block: mq-deadline: Track the dispatch position (PED-5728). +- block: mq-deadline: Reduce lock contention (PED-5728). +- block: mq-deadline: Simplify deadline_skip_seq_writes() + (PED-5728). +- block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). +- block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). +- block: Introduce op_needs_zoned_write_locking() (PED-5728). +- block: Simplify blk_req_needs_zone_write_lock() (PED-5728). +- block: mq-deadline: Add a word in a source code comment + (PED-5728). +- commit 37cc91c + +------------------------------------------------------------------- +Mon Oct 16 15:48:23 CEST 2023 - hare@suse.de + +- blk-mq: make sure elevator callbacks aren't called for + passthrough request (PED-5728). +- blk-mq: remove RQF_ELVPRIV (PED-5728). +- commit 1dd7720 + +------------------------------------------------------------------- +Mon Oct 16 15:17:50 CEST 2023 - hare@suse.de + +- scsi: target: Add block PR support to iblock (PED-5728). +- scsi: target: Report and detect unsupported PR commands + (PED-5728). +- scsi: target: Allow backends to hook into PR handling + (PED-5728). +- scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). +- nvme: Add pr_ops read_reservation support (PED-5728). +- nvme: Add a nvme_pr_type enum (PED-5728). +- nvme: Add pr_ops read_keys support (PED-5728). +- nvme: Add helper to send pr command (PED-5728). +- nvme: Move pr code to it's own file (PED-5728). +- nvme: Don't hardcode the data len for pr commands (PED-5728). +- nvme: Fix reservation status related structs (PED-5728). +- dm: Add support for block PR read keys/reservation (PED-5728). +- scsi: Add support for block PR read keys/reservation (PED-5728). +- scsi: Move sd_pr_type to scsi_common (PED-5728). +- scsi: Rename sd_pr_command (PED-5728). +- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). +- block: Add PR callouts for read keys and reservation (PED-5728). +- commit 83e6b70 + +------------------------------------------------------------------- +Mon Oct 16 14:41:10 CEST 2023 - mgorman@suse.de + +- sched/psi: Delete the 'update_total' function parameter from + update_triggers() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/psi: Avoid updating PSI triggers and ->rtpoll_total when + there are no state changes (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove comment referring to rq::cpu_load, since + this has been removed (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of inactive VMAs when there + is no alternative (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of partial VMAs regardless of + PID activity (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/numa: Move up the access pid reset logic (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/numa: Trace decisions related to skipping VMAs + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Rename vma_numab_state::access_pids[] => + ::pids_active[], ::next_pid_reset => ::pids_active_reset + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Document vma_numab_state fields (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Change update_triggers() to a 'void' function + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Change the type of 'sysctl_sched_rt_period' from + 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/nohz: Remove unnecessarily complex error handling pattern + from find_new_ilb() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/nohz: Use consistent variable names in find_new_ilb() and + kick_ilb() (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/nohz: Update idle load-balancing (ILB) comments + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt/docs: Use 'real-time' instead of 'realtime' + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt: Disallow writing invalid values to sched_rt_period_us + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Make dl_rq->pushable_dl_tasks update drive + dl_rq->overloaded (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Refactor the task_flags check for worker sleeping + in sched_submit_work() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix warning in bandwidth distribution (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Make cfs_rq->throttled_csd_list available on !SMP + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Optimize in_task() and in_interrupt() a bit + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: Use do-while instead of for loop in + set_nr_if_polling() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() comment + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- numa: Generalize numa_map_to_online_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- commit bd1fdcf + +------------------------------------------------------------------- +Mon Oct 16 10:53:33 CEST 2023 - ohering@suse.de + +- hv/hv_kvp_daemon:Support for keyfile based connection profile + (git-fixes). +- hyperv: reduce size of ms_hyperv_info (git-fixes). +- x86/hyperv: Add common print prefix "Hyper-V" in hv_init + (git-fixes). +- x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). +- x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). +- net: mana: Fix oversized sge0 for GSO packets (git-fixes). +- net: mana: Fix the tso_bytes calculation (git-fixes). +- net: mana: Fix TX CQE error handling (git-fixes). +- commit dc3936e + +------------------------------------------------------------------- +Mon Oct 16 10:38:32 CEST 2023 - mhocko@suse.com + +- rcu: dump vmalloc memory info safely (git-fixes). +- mm/vmalloc: add a safer version of find_vm_area() for debug + (git-fixes). +- mm: hugetlb: use flush_hugetlb_tlb_range() in + move_hugetlb_page_tables() (git-fixes). +- mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). +- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split + (git-fixes). +- madvise:madvise_free_huge_pmd(): don't use mapcount() against + large folio for sharing check (git-fixes). +- smaps: use vm_normal_page_pmd() instead of + follow_trans_huge_pmd() (git-fixes). +- mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). +- commit 0b9afbb + +------------------------------------------------------------------- +Mon Oct 16 09:50:00 CEST 2023 - mhocko@suse.com + +- mm: memcontrol: fix GFP_NOFS recursion in memory.high + enforcement (git-fixes). +- memcontrol: ensure memcg acquired by id is properly set up + (git-fixes). +- commit 76715d0 + +------------------------------------------------------------------- +Fri Oct 13 16:36:23 CEST 2023 - mfranc@suse.cz + +- blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m +- commit e983db0 + +------------------------------------------------------------------- +Fri Oct 13 11:56:54 CEST 2023 - mfranc@suse.cz + +- s390/bpf: Fix unwinding past the trampoline (git-fixes + bsc#1216214). +- commit 7d2a51f + +------------------------------------------------------------------- +Fri Oct 13 11:53:18 CEST 2023 - mfranc@suse.cz + +- s390/bpf: Fix clobbering the caller's backchain in the + trampoline (git-fixes bsc#1216213). +- commit 053aa82 + +------------------------------------------------------------------- +Thu Oct 12 11:37:14 CEST 2023 - rhopkins@suse.de + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- commit 0ec9b57 + +------------------------------------------------------------------- +Wed Oct 11 22:01:46 CEST 2023 - tbogendoerfer@suse.de + +- gve: Support IPv6 Big TCP on DQ (bsc#1214479). +- Refresh patches.suse/gve-unify-driver-name-usage.patch. +- commit ff50f3e + +------------------------------------------------------------------- +Wed Oct 11 22:00:33 CEST 2023 - tbogendoerfer@suse.de + +- gve: RX path for DQO-QPL (bsc#1214479). +- gve: Tx path for DQO-QPL (bsc#1214479). +- gve: Control path for DQO-QPL (bsc#1214479). +- gve: trivial spell fix Recive to Receive (bsc#1214479). +- gve: use vmalloc_array and vcalloc (bsc#1214479). +- commit 6799c0b + +------------------------------------------------------------------- +Wed Oct 11 17:08:09 CEST 2023 - mwilck@suse.com + +- scsi: core: Improve warning message in scsi_device_block() + (bsc#1209284). +- scsi: core: Replace scsi_target_block() with + scsi_block_targets() (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_device_block() + (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_stop_queue() + (bsc#1209284). +- scsi: core: Merge scsi_internal_device_block() and + device_block() (bsc#1209284). +- scsi: sg: Increase number of devices (bsc#1209284). +- scsi: bsg: Increase number of devices (bsc#1209284). +- commit 62d1aaa + +------------------------------------------------------------------- +Wed Oct 11 10:31:04 CEST 2023 - mfranc@suse.cz + +- s390/dasd: fix hanging device after request requeue (git-fixes + LTC#203629 bsc#1215124). +- commit f7703bd + +------------------------------------------------------------------- +Wed Oct 11 10:16:52 CEST 2023 - jgross@suse.com + +- xen/events: replace evtchn_rwlock with RCU (bsc#1215745, + xsa-441, cve-2023-34324). +- commit 4249e3a + +------------------------------------------------------------------- +Wed Oct 11 10:11:40 CEST 2023 - msuchanek@suse.de + +- scsi: ibmvfc: Implement channel queue depth and event buffer + accounting (bsc#1209834 ltc#202097). +- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool + (bsc#1209834 ltc#202097). +- commit ee84b98 + +------------------------------------------------------------------- +Wed Oct 11 09:31:31 CEST 2023 - tiwai@suse.de + +- Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) +- commit 6f640d6 + +------------------------------------------------------------------- +Wed Oct 11 01:09:33 CEST 2023 - krisman@suse.de + +- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem + pages (git-fixes). +- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled + rings (git-fixes). +- io_uring/kbuf: don't allow registered buffer rings on highmem + pages (git-fixes). +- commit 7c0dd42 + +------------------------------------------------------------------- +Tue Oct 10 18:37:43 CEST 2023 - tbogendoerfer@suse.de + +- rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). +- net: enetc: reset taprio stats when taprio is deleted + (jsc#PED-4860). +- commit 584e676 + +------------------------------------------------------------------- +Tue Oct 10 17:53:43 CEST 2023 - tiwai@suse.de + +- Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) + Add entries for more *.pnvm files +- commit a47aae0 + +------------------------------------------------------------------- +Tue Oct 10 16:51:03 CEST 2023 - mgorman@suse.de + +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- locking/rtmutex: Use rt_mutex specific scheduler helpers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT + prerequisite backports)). +- locking/rtmutex: Avoid unconditional slowpath for + DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- sched: Constrain locks in sched_submit_work() (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- tick/rcu: Fix false positive "softirq work is pending" messages + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit 1d28f04 + +------------------------------------------------------------------- +Tue Oct 10 16:19:34 CEST 2023 - vkarasulli@suse.de + +- netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 + CVE-2023-39189). +- commit ea34632 + +------------------------------------------------------------------- +Tue Oct 10 15:35:55 CEST 2023 - tbogendoerfer@suse.de + +- RDMA/irdma: Allow accurate reporting on QP max send/recv WR + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. +- Refresh + patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. +- commit 06f966d + +------------------------------------------------------------------- +Tue Oct 10 15:33:14 CEST 2023 - tbogendoerfer@suse.de + +- RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). +- Refresh + patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. +- Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. +- commit d397127 + +------------------------------------------------------------------- +Tue Oct 10 15:29:03 CEST 2023 - tbogendoerfer@suse.de + +- RDMA/rxe: Send last wqe reached event on qp cleanup + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. +- commit c7d93ae + +------------------------------------------------------------------- +Tue Oct 10 15:26:18 CEST 2023 - tbogendoerfer@suse.de + +- igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). +- Refresh + patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. +- commit 1039403 + +------------------------------------------------------------------- +Tue Oct 10 15:25:16 CEST 2023 - vkarasulli@suse.de + +- Update + patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch + (bsc#1012628 bsc#1213971 CVE-2023-4134). +- commit 879ed5d + +------------------------------------------------------------------- +Tue Oct 10 15:21:50 CEST 2023 - tbogendoerfer@suse.de + +- RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). +- RDMA/bnxt_re: Fix the handling of control path response data + (jsc#PED-6864). +- RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). +- RDMA/erdma: Fix error code in erdma_create_scatter_mtt() + (jsc#PED-6864). +- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info + (jsc#PED-5734). +- ice: always add legacy 32byte RXDID in supported_rxdids + (jsc#PED-4876). +- sfc: handle error pointers returned by + rhashtable_lookup_get_insert_fast() (jsc#PED-6894). +- igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). +- bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI + (jsc#PED-5742). +- igc: Fix infinite initialization loop with early XDP redirect + (jsc#PED-4860). +- igb: clean up in all error paths when enabling SR-IOV + (jsc#PED-4866). +- igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4866). +- igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 + and 80 (jsc#PED-4866). +- igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4860). +- igb: disable virtualization features on 82580 (jsc#PED-4866). +- sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). +- IB/hfi1: Reduce printing of errors during driver shut down + (jsc#PED-6864). +- RDMA/hfi1: Move user SDMA system memory pinning code to its + own file (jsc#PED-6864). +- RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). +- RDMA/mlx5: Fix trailing */ formatting in block comment + (jsc#PED-6864). +- RDMA/rxe: Fix redundant break statement in switch-case + (jsc#PED-6864). +- RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). +- RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). +- RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). +- RDMA/erdma: Refactor the storage structure of MTT entries + (jsc#PED-6864). +- RDMA/erdma: Renaming variable names and field names of struct + erdma_mem (jsc#PED-6864). +- RDMA/hns: Support hns HW stats (jsc#PED-6864). +- RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). +- RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() + (jsc#PED-6864). +- RDMA/mlx4: Copy union directly (jsc#PED-6864). +- RDMA/bnxt_re: Add support for dmabuf pinned memory regions + (jsc#PED-6864). +- RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). +- RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). +- IB/core: Add more speed parsing in ib_get_width_and_speed() + (jsc#PED-6864). +- RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). +- RDMA/hns: Remove unused declaration hns_roce_modify_srq() + (jsc#PED-6864). +- RDMA: Make all 'class' structures const (jsc#PED-6864). +- RDMA: Remove unnecessary NULL values (jsc#PED-6864). +- RDMA/hns: Fix port active speed (jsc#PED-6864). +- RDMA/bnxt_re: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). +- RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function + (jsc#PED-6864). +- RDMA/bnxt_re: Fix the sideband buffer size handling for FW + commands (jsc#PED-6864). +- RDMA/hns: Remove unused function declarations (jsc#PED-6864). +- IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). +- RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). +- RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). +- RDMA/siw: Fix tx thread initialization (jsc#PED-6864). +- RDMA/mlx: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). +- RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). +- bnxt_re: Update the debug counters for doorbell pacing + (jsc#PED-6864). +- bnxt_re: Expose the missing hw counters (jsc#PED-6864). +- bnxt_re: Update the hw counters for resource stats + (jsc#PED-6864). +- bnxt_re: Reorganize the resource stats (jsc#PED-6864). +- RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() + (jsc#PED-6864). +- RDMA/irdma: Add table based lookup for CQ pointer during an + event (jsc#PED-6864). +- RDMA/irdma: Refactor error handling in create CQP + (jsc#PED-6864). +- RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe + (jsc#PED-6864). +- IB/hfi1: Use struct_size() (jsc#PED-6864). +- RDMA/hns: Remove VF extend configuration (jsc#PED-6864). +- RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). +- RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). +- RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() + (jsc#PED-6864). +- RDMA/bnxt_re: Add a new uapi for driver notification + (jsc#PED-6864). +- RDMA/bnxt_re: Implement doorbell pacing algorithm + (jsc#PED-6864). +- RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). +- RDMA/bnxt_re: Enable pacing support for the user apps + (jsc#PED-6864). +- bnxt_en: Share the bar0 address with the RoCE driver + (jsc#PED-5742). +- bnxt_en: Update HW interface headers (jsc#PED-5742). +- RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). +- RDMA/cma: Deduplicate error flow in cma_validate_port() + (jsc#PED-6864). +- RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). +- RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). +- RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). +- RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). +- RDMA/mlx5: align MR mem allocation size to power-of-two + (jsc#PED-6864). +- sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). +- sfc: extend pedit add action to handle decrement ipv6 hop limit + (jsc#PED-6894). +- sfc: introduce pedit add actions on the ipv4 ttl field + (jsc#PED-6894). +- sfc: add decrement ipv6 hop limit by offloading set hop limit + actions (jsc#PED-6894). +- sfc: add decrement ttl by offloading set ipv4 ttl actions + (jsc#PED-6894). +- sfc: add mac source and destination pedit action offload + (jsc#PED-6894). +- sfc: introduce ethernet pedit set action infrastructure + (jsc#PED-6894). +- IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). +- bnxt: use the NAPI skb allocation cache (jsc#PED-5742). +- bnxt_en: Add tx_resets ring counter (jsc#PED-5742). +- bnxt_en: Display the ring error counters under ethtool -S + (jsc#PED-5742). +- bnxt_en: Save ring error counters across reset (jsc#PED-5742). +- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() + (jsc#PED-5742). +- bnxt_en: Let the page pool manage the DMA mapping + (jsc#PED-5742). +- bnxt_en: Use the unified RX page pool buffers for XDP and + non-XDP (jsc#PED-5742). +- sfc: Remove unneeded semicolon (jsc#PED-6894). +- sfc: offload left-hand side rules for conntrack (jsc#PED-6894). +- sfc: conntrack state matches in TC rules (jsc#PED-6894). +- sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). +- sfc: offload conntrack flow entries (match only) from CT zones + (jsc#PED-6894). +- sfc: functions to insert/remove conntrack entries to MAE + hardware (jsc#PED-6894). +- sfc: functions to register for conntrack zone offload + (jsc#PED-6894). +- sfc: add MAE table machinery for conntrack table (jsc#PED-6894). +- bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c + (jsc#PED-5742). +- bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() + (jsc#PED-5742). +- eth: add missing xdp.h includes in drivers (jsc#PED-4860). +- eth: bnxt: fix warning for define in struct_group + (jsc#PED-5742). +- eth: bnxt: fix one of the W=1 warnings about fortified memcpy() + (jsc#PED-5742). +- sfc: Remove vfdi.h (jsc#PED-6894). +- sfc: Cleanups in io.h (jsc#PED-6894). +- sfc: Miscellaneous comment removals (jsc#PED-6894). +- sfc: Remove struct efx_special_buffer (jsc#PED-6894). +- sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). +- sfc: Remove some NIC type indirections that are no longer needed + (jsc#PED-6894). +- sfc: Remove PTP code for Siena (jsc#PED-6894). +- sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). +- sfc: Remove support for siena high priority queue + (jsc#PED-6894). +- sfc: Remove siena_nic_data and stats (jsc#PED-6894). +- sfc: Remove falcon references (jsc#PED-6894). +- net/mlx4: clean up a type issue (jsc#PED-3309). +- eth: bnxt: handle invalid Tx completions more gracefully + (jsc#PED-5742). +- eth: bnxt: take the bit to set as argument of + bnxt_queue_sp_work() (jsc#PED-5742). +- eth: bnxt: move and rename reset helpers (jsc#PED-5742). +- net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). +- igc: Add TransmissionOverrun counter (jsc#PED-4860). +- bnxt_en: use dev_consume_skb_any() in bnxt_tx_int + (jsc#PED-5742). +- infiniband: convert to ctime accessor functions (jsc#PED-6864). +- fs: add ctime accessors infrastructure (jsc#PED-6864). +- sfc: allocate a big enough SKB for loopback selftest packet + (jsc#PED-6894). +- RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). +- sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). +- RDMA/rxe: Fix an error handling path in rxe_bind_mw() + (jsc#PED-6864). +- bna: Remove error checking for debugfs_create_dir() + (jsc#PED-6884). +- RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). +- RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" + (jsc#PED-6864). +- RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c + (jsc#PED-6864). +- RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() + (jsc#PED-6864). +- RDMA/bnxt_re: Remove incorrect return check from slow path + (jsc#PED-6864). +- RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). +- RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). +- RDMA/bnxt_re: Move the interface version to chip context + structure (jsc#PED-6864). +- RDMA/bnxt_re: Query function capabilities from firmware + (jsc#PED-6864). +- RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage + (jsc#PED-6864). +- RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). +- RDMA/bnxt_re: Use the common mmap helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: Initialize opcode while sending message + (jsc#PED-6864). +- RDMA/cma: Remove NULL check before dev_{put, hold} + (jsc#PED-6864). +- RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). +- RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). +- RDMA/bnxt_re: optimize the parameters passed to helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). +- RDMA/bnxt_re: use firmware provided max request timeout + (jsc#PED-6864). +- RDMA/bnxt_re: cancel all control path command waiters upon error + (jsc#PED-6864). +- RDMA/bnxt_re: post destroy_ah for delayed completion of AH + creation (jsc#PED-6864). +- RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). +- RDMA/bnxt_re: handle command completions after driver detect + a timedout (jsc#PED-6864). +- RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). +- RDMA/bnxt_re: remove virt_func check while creating RoCE FW + channel (jsc#PED-6864). +- RDMA/erdma: Refactor the original doorbell allocation mechanism + (jsc#PED-6864). +- RDMA/erdma: Associate QPs/CQs with doorbells for authorization + (jsc#PED-6864). +- RDMA/erdma: Allocate doorbell resources from hardware + (jsc#PED-6864). +- RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). +- RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). +- RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). +- RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). +- RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). +- RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). +- RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). +- RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). +- IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, + .invalidate (jsc#PED-6864). +- IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template + tracepoints (jsc#PED-6864). +- RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). +- RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). +- RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). +- sfc: falcon: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: siena: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: keep alive neighbour entries while a TC encap action is + using them (jsc#PED-6894). +- bnxt_en: Link representors to PCI device (jsc#PED-5742). +- sfc: fix uninitialized variable use (jsc#PED-6894). +- sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). +- sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n + (jsc#PED-6894). +- net/sched: taprio: report class offload stats per TXQ, not + per TC (jsc#PED-4860). +- sfc: Add devlink dev info support for EF10 (jsc#PED-6894). +- sfc: generate encap headers for TC offload (jsc#PED-6894). +- sfc: neighbour lookup for TC encap action offload + (jsc#PED-6894). +- sfc: MAE functions to create/update/delete encap headers + (jsc#PED-6894). +- sfc: add function to atomically update a rule in the MAE + (jsc#PED-6894). +- sfc: some plumbing towards TC encap action offload + (jsc#PED-6894). +- net: enetc: report statistics counters for taprio + (jsc#PED-4860). +- net: enetc: refactor enetc_setup_tc_taprio() to have a + switch/case for cmd (jsc#PED-4860). +- net/sched: taprio: add netlink reporting for offload statistics + counters (jsc#PED-4860). +- net/sched: taprio: don't overwrite "sch" variable in + taprio_dump_class_stats() (jsc#PED-4860). +- sfc: handle VI shortage on ef100 by readjusting the channels + (jsc#PED-6894). +- net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). +- igb: Define igb_pm_ops conditionally on CONFIG_PM + (jsc#PED-4866). +- net: remove __skb_frag_set_page() (jsc#PED-5742). +- sfc: support TC decap rules matching on enc_src_port + (jsc#PED-6894). +- commit d69eedd + +------------------------------------------------------------------- +Tue Oct 10 13:58:37 CEST 2023 - tabraham@suse.com + +- x86/platform/uv: Use alternate source for socket to node data + (bsc#1215696). +- commit 1ce9cf2 + +------------------------------------------------------------------- +Tue Oct 10 08:44:24 CEST 2023 - iivanov@suse.de + +- KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) +- commit a486709 + +------------------------------------------------------------------- +Tue Oct 10 08:43:27 CEST 2023 - iivanov@suse.de + +- KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) +- commit 5a1d7a4 + +------------------------------------------------------------------- +Tue Oct 10 08:35:31 CEST 2023 - iivanov@suse.de + +- arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) +- commit a4d53b2 + +------------------------------------------------------------------- +Mon Oct 9 18:41:09 CEST 2023 - mkoutny@suse.com + +- mm, memcg: reconsider kmem.limit_in_bytes deprecation + (bsc#1208788 bsc#1213705). +- commit 8678375 + +------------------------------------------------------------------- +Mon Oct 9 18:29:34 CEST 2023 - mkoutny@suse.com + +- Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." + This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. + It'll be fixed differently in a following commit. + Restore the commit with upstream commit already for proper sorting. +- commit dcac9e6 + +------------------------------------------------------------------- +Mon Oct 9 18:17:02 CEST 2023 - mkoutny@suse.com + +- blk-cgroup: Fix NULL deref caused by blkg_policy_data being + installed before init (bsc#1216062). +- commit 82eb0da + +------------------------------------------------------------------- +Mon Oct 9 17:51:35 CEST 2023 - mkoutny@suse.com + +- blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() +- commit 8f5c0b6 + +------------------------------------------------------------------- +Mon Oct 9 17:41:37 CEST 2023 - tiwai@suse.de + +- HID: sony: remove duplicate NULL check before calling + usb_free_urb() (git-fixes). +- commit 4e63039 + +------------------------------------------------------------------- +Mon Oct 9 17:40:24 CEST 2023 - tiwai@suse.de + +- PCI/PM: Mark devices disconnected if upstream PCIe link is + down on resume (git-fixes). +- PCI: qcom: Fix IPQ8074 enumeration (git-fixes). +- platform/x86: hp-wmi:: Mark driver struct with __refdata to + prevent section mismatch warning (git-fixes). +- platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). +- platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). +- platform/x86: think-lmi: Fix reference leak (git-fixes). +- net: lan743x: also select PHYLIB (git-fixes). +- wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). +- wifi: mac80211: Create resources for disabled links (git-fixes). +- wifi: mac80211: fix potential key use-after-free (git-fixes). +- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling + (git-fixes). +- wifi: mwifiex: Fix oob check condition in + mwifiex_process_rx_packet (git-fixes). +- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM + (git-fixes). +- wifi: mac80211: fix mesh id corruption on 32 bit systems + (git-fixes). +- wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). +- wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). +- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for + MLO connection (git-fixes). +- wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). +- wifi: mt76: fix lock dependency problem for wed_lock + (git-fixes). +- net: nfc: llcp: Add lock when modifying device list (git-fixes). +- regulator/core: Revert "fix kobject release warning and memory + leak in regulator_register()" (git-fixes). +- regulator/core: regulator_register: set device->class earlier + (git-fixes). +- regmap: rbtree: Fix wrong register marked as in-cache when + creating new node (git-fixes). +- nilfs2: fix potential use after free in + nilfs_gccache_submit_read_data() (git-fixes). +- Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). +- serial: 8250_port: Check IRQ data before use (git-fixes). +- soc: imx8m: Enable OCOTP clock for imx8mm before reading + registers (git-fixes). +- power: supply: rk817: Fix node refcount leak (git-fixes). +- power: supply: core: fix use after free in uevent (git-fixes). +- power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). +- power: supply: rk817: Add missing module alias (git-fixes). +- power: supply: ucs1002: fix error code in ucs1002_get_property() + (git-fixes). +- power: supply: mt6370: Fix missing error code in + mt6370_chg_toggle_cfo() (git-fixes). +- spi: spi-gxp: BUG: Correct spi write return value (git-fixes). +- commit 411dd64 + +------------------------------------------------------------------- +Mon Oct 9 17:36:08 CEST 2023 - tiwai@suse.de + +- dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible + string (git-fixes). +- media: dt-bindings: imx7-csi: Make power-domains not required + for imx8mq (git-fixes). +- dt-bindings: media: renesas,vin: Fix field-even-active spelling + (git-fixes). +- gpio: aspeed: fix the GPIO number passed to + pinctrl_gpio_set_config() (git-fixes). +- gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). +- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit + (git-fixes). +- HID: sony: Fix a potential memory leak in sony_probe() + (git-fixes). +- iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). +- net: usb: smsc75xx: Fix uninit-value access in + __smsc75xx_read_reg (git-fixes). +- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). +- modpost: add missing else to the "of" check (git-fixes). +- firmware: arm_scmi: Fixup perf power-cost/microwatt support + (git-fixes). +- firmware: arm_ffa: Don't set the memory region attributes for + MEM_LEND (git-fixes). +- firmware: imx-dsp: Fix an error handling path in + imx_dsp_setup_channels() (git-fixes). +- bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). +- i2c: npcm7xx: Fix callback completion ordering (git-fixes). +- gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip + (git-fixes). +- clk: tegra: fix error return case for recalc_rate (git-fixes). +- clk: si521xx: Fix regmap write accessor (git-fixes). +- clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). +- clk: sprd: Fix thm_parents incorrect configuration (git-fixes). +- cxl/region: Match auto-discovered region decoders by HPA range + (git-fixes). +- cxl/pci: Fix appropriate checking for _OSC while handling CXL + RAS registers (git-fixes). +- gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() + (git-fixes). +- i2c: xiic: Correct return value check for xiic_reinit() + (git-fixes). +- i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). +- i2c: mux: demux-pinctrl: check the return value of + devm_kstrdup() (git-fixes). +- i2c: i801: unregister tco_pdev in i801_probe() error path + (git-fixes). +- gve: fix frag_list chaining (git-fixes). +- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). +- commit 144b2b0 + +------------------------------------------------------------------- +Mon Oct 9 17:32:37 CEST 2023 - tiwai@suse.de + +- Bluetooth: hci_codec: Fix leaking content of local_codecs + (git-fixes). +- Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). +- Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). +- Bluetooth: hci_sync: Fix handling of + HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). +- Bluetooth: Delete unused hci_req_prepare_suspend() declaration + (git-fixes). +- ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). +- arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y + (git-fixes). +- bus: ti-sysc: Use fsleep() instead of usleep_range() in + sysc_reset() (git-fixes). +- ARM: uniphier: fix cache kernel-doc warnings (git-fixes). +- ata: libata-core: Do not register PM operations for SAS ports + (git-fixes). +- ata: libata-core: Fix port and device removal (git-fixes). +- ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). +- ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). +- ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED + OPERATION CODES (git-fixes). +- accel/ivpu: Use cached buffers for FW loading (git-fixes). +- accel/ivpu: Do not use wait event interruptible (git-fixes). +- commit 8671b07 + +------------------------------------------------------------------- +Mon Oct 9 17:29:04 CEST 2023 - tiwai@suse.de + +- misc: rtsx: Fix some platforms can not boot and move the l1ss + judgment to probe (bsc#1214397,bsc#1214428). +- commit cb63da0 + +------------------------------------------------------------------- +Mon Oct 9 17:28:10 CEST 2023 - tiwai@suse.de + +- Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) + The upstream fix will follow +- commit 12a98ef + +------------------------------------------------------------------- +Mon Oct 9 16:54:16 CEST 2023 - svarbanov@suse.de + +- config/arm64: Unset default IOMMU passthrough option (jsc#PED-7009) + This will effectively enable ARM64 SMMU translation by default, + which will help to avoid installation and runtime issues on some + platforms. The passtrhough mode could still be enabled by kernel + cmdline. +- commit 8b95409 + +------------------------------------------------------------------- +Mon Oct 9 15:07:27 CEST 2023 - nmorey@suse.com + +- RDMA/mlx5: Remove not-used cache disable flag (git-fixes) +- commit d265793 + +------------------------------------------------------------------- +Mon Oct 9 11:31:46 CEST 2023 - nmorey@suse.com + +- RDMA/core: Require admin capabilities to set system parameters (git-fixes) +- commit ba648d8 + +------------------------------------------------------------------- +Mon Oct 9 11:31:36 CEST 2023 - nmorey@suse.com + +- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) +- commit 4975d08 + +------------------------------------------------------------------- +Mon Oct 9 11:31:25 CEST 2023 - nmorey@suse.com + +- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) +- commit 36b7bc4 + +------------------------------------------------------------------- +Mon Oct 9 11:31:04 CEST 2023 - nmorey@suse.com + +- RDMA/mlx5: Fix NULL string error (git-fixes) +- commit 997bcef + +------------------------------------------------------------------- +Mon Oct 9 11:30:51 CEST 2023 - nmorey@suse.com + +- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) +- commit 386907d + +------------------------------------------------------------------- +Mon Oct 9 11:30:37 CEST 2023 - nmorey@suse.com + +- RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) +- commit 48eb599 + +------------------------------------------------------------------- +Mon Oct 9 11:30:26 CEST 2023 - nmorey@suse.com + +- IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) +- commit db2e278 + +------------------------------------------------------------------- +Mon Oct 9 11:29:43 CEST 2023 - nmorey@suse.com + +- RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) +- commit d432eb1 + +------------------------------------------------------------------- +Mon Oct 9 11:29:31 CEST 2023 - nmorey@suse.com + +- RDMA/uverbs: Fix typo of sizeof argument (git-fixes) +- commit e989827 + +------------------------------------------------------------------- +Mon Oct 9 11:29:18 CEST 2023 - nmorey@suse.com + +- RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) +- commit c91349a + +------------------------------------------------------------------- +Mon Oct 9 11:28:59 CEST 2023 - nmorey@suse.com + +- RDMA/siw: Fix connection failure handling (git-fixes) +- commit 0c6c2d5 + +------------------------------------------------------------------- +Mon Oct 9 11:28:47 CEST 2023 - nmorey@suse.com + +- RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) +- commit decf5af + +------------------------------------------------------------------- +Mon Oct 9 11:22:27 CEST 2023 - nmorey@suse.com + +- scsi: RDMA/srp: Fix residual handling (git-fixes) +- commit e8f13ae + +------------------------------------------------------------------- +Mon Oct 9 11:22:09 CEST 2023 - nmorey@suse.com + +- RDMA/efa: Fix wrong resources deallocation order (git-fixes) +- commit ee5fede + +------------------------------------------------------------------- +Mon Oct 9 11:21:54 CEST 2023 - nmorey@suse.com + +- RDMA/siw: Correct wrong debug message (git-fixes) +- commit db9b78b + +------------------------------------------------------------------- +Mon Oct 9 11:21:36 CEST 2023 - nmorey@suse.com + +- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) +- commit 870a58d + +------------------------------------------------------------------- +Mon Oct 9 11:21:12 CEST 2023 - nmorey@suse.com + +- Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) +- commit 2517e23 + +------------------------------------------------------------------- +Mon Oct 9 11:20:51 CEST 2023 - nmorey@suse.com + +- RDMA/irdma: Prevent zero-length STAG registration (git-fixes) +- commit 301ea4d + +------------------------------------------------------------------- +Mon Oct 9 11:19:10 CEST 2023 - nmorey@suse.com + +- RDMA/irdma: Drop unused kernel push code (git-fixes) +- commit 9786b53 + +------------------------------------------------------------------- +Mon Oct 9 11:18:25 CEST 2023 - nmorey@suse.com + +- RDMA: Remove unnecessary ternary operators (git-fixes) +- commit b3ae7a5 + +------------------------------------------------------------------- +Mon Oct 9 11:16:55 CEST 2023 - trenn@suse.com + +- platform/x86: ISST: Fix usage counter (jsc#PED-6156). +- commit f576773 + +------------------------------------------------------------------- +Mon Oct 9 11:16:25 CEST 2023 - trenn@suse.com + +- platform/x86: ISST: Reset default callback on unregister + (jsc#PED-6156). +- commit 7c37bca + +------------------------------------------------------------------- +Mon Oct 9 11:13:10 CEST 2023 - nmorey@suse.com + +- IB/uverbs: Fix an potential error pointer dereference (git-fixes) +- commit ae6bd28 + +------------------------------------------------------------------- +Mon Oct 9 11:12:50 CEST 2023 - nmorey@suse.com + +- RDMA/hns: Fix CQ and QP cache affinity (git-fixes) +- commit fc1cada + +------------------------------------------------------------------- +Mon Oct 9 11:12:33 CEST 2023 - nmorey@suse.com + +- RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) +- commit 34aadc0 + +------------------------------------------------------------------- +Mon Oct 9 11:12:16 CEST 2023 - nmorey@suse.com + +- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) +- commit ff3c701 + +------------------------------------------------------------------- +Mon Oct 9 11:11:25 CEST 2023 - nmorey@suse.com + +- RDMA/bnxt_re: Remove a redundant flag (git-fixes) +- commit 001b6a1 + +------------------------------------------------------------------- +Mon Oct 9 11:09:55 CEST 2023 - nmorey@suse.com + +- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) +- commit cc851d8 + +------------------------------------------------------------------- +Mon Oct 9 11:08:19 CEST 2023 - nmorey@suse.com + +- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) +- commit 2f666f0 + +------------------------------------------------------------------- +Mon Oct 9 11:07:59 CEST 2023 - nmorey@suse.com + +- RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) +- commit 7b5bacf + +------------------------------------------------------------------- +Mon Oct 9 11:07:28 CEST 2023 - nmorey@suse.com + +- RDMA/rxe: Fix rxe_modify_srq (git-fixes) +- commit 7c8a1be + +------------------------------------------------------------------- +Mon Oct 9 11:06:48 CEST 2023 - nmorey@suse.com + +- RDMA/rxe: Fix unsafe drain work queue code (git-fixes) +- commit d04f3ed + +------------------------------------------------------------------- +Mon Oct 9 11:06:38 CEST 2023 - nmorey@suse.com + +- RDMA/rxe: Move work queue code to subroutines (git-fixes) +- commit 069a48c + +------------------------------------------------------------------- +Mon Oct 9 11:06:23 CEST 2023 - nmorey@suse.com + +- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) +- commit 58aadd5 + +------------------------------------------------------------------- +Mon Oct 9 11:06:02 CEST 2023 - nmorey@suse.com + +- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) +- commit 8fd5f7d + +------------------------------------------------------------------- +Mon Oct 9 10:55:49 CEST 2023 - osalvador@suse.de + +- remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit a2c1b41 + +------------------------------------------------------------------- +Mon Oct 9 10:52:48 CEST 2023 - osalvador@suse.de + +- kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). + - Update config files. +- commit 4e0f1dd + +------------------------------------------------------------------- +Mon Oct 9 10:45:38 CEST 2023 - osalvador@suse.de + +- sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit d29693b + +------------------------------------------------------------------- +Mon Oct 9 10:42:01 CEST 2023 - osalvador@suse.de + +- s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit 0e6748b + +------------------------------------------------------------------- +Mon Oct 9 10:38:49 CEST 2023 - osalvador@suse.de + +- riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit bbf5fbe + +------------------------------------------------------------------- +Mon Oct 9 10:36:55 CEST 2023 - osalvador@suse.de + +- powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. + - Refresh + patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. +- commit 077b3fb + +------------------------------------------------------------------- +Mon Oct 9 10:05:27 CEST 2023 - osalvador@suse.de + +- parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit c64a611 + +------------------------------------------------------------------- +Mon Oct 9 09:55:52 CEST 2023 - osalvador@suse.de + +- mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ae0d67 + +------------------------------------------------------------------- +Mon Oct 9 09:51:53 CEST 2023 - osalvador@suse.de + +- m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 6e42e37 + +------------------------------------------------------------------- +Mon Oct 9 09:41:48 CEST 2023 - osalvador@suse.de + +- loongarch/kexec: refactor for kernel/Kconfig.kexec + (jsc#PED-5077). +- commit 6db9a98 + +------------------------------------------------------------------- +Mon Oct 9 09:37:00 CEST 2023 - osalvador@suse.de + +- arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + Update config files. +- commit 7a2ece0 + +------------------------------------------------------------------- +Mon Oct 9 09:32:52 CEST 2023 - osalvador@suse.de + +- ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ec163c + +------------------------------------------------------------------- +Sat Oct 7 14:29:01 CEST 2023 - petr.pavlu@suse.com + +- doc/README.PATCH-POLICY.SUSE: Convert the document to Markdown + (jsc#PED-5021) +- commit c05cfc9 + +------------------------------------------------------------------- +Sat Oct 7 13:58:12 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Convert the document to Markdown (jsc#PED-5021) +- commit bff5e3e + +------------------------------------------------------------------- +Fri Oct 6 20:36:46 CEST 2023 - tonyj@suse.de + +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: + Document affinity_domain_via_partition sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via partition information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_domain sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via domain information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_virtual_processor sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to + show affinity domain via virtual processor information + (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_config sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor config information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_bus_topology sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor bus topology information (jsc#PED-5059). +- commit 4340580 + +------------------------------------------------------------------- +Fri Oct 6 17:47:37 CEST 2023 - osalvador@suse.de + +- arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit 9b5f79b + +------------------------------------------------------------------- +Fri Oct 6 17:12:35 CEST 2023 - osalvador@suse.de + +- x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit cce285e + +------------------------------------------------------------------- +Fri Oct 6 16:48:19 CEST 2023 - petr.pavlu@suse.com + +- tracing/user_events: Align set_bit() address for all archs + (git-fixes). +- commit 0517cb9 + +------------------------------------------------------------------- +Fri Oct 6 16:42:59 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Fix invalid setting of Power Limit 4 + (jsc#PED-4897). +- commit 93c416d + +------------------------------------------------------------------- +Fri Oct 6 16:41:51 CEST 2023 - petr.pavlu@suse.com + +- ring-buffer: Update "shortest_full" in polling (git-fixes). +- commit b94b97e + +------------------------------------------------------------------- +Fri Oct 6 16:34:35 CEST 2023 - osalvador@suse.de + +- kexec: consolidate kexec and crash options into (jsc#PED-5077). + Update config files +- commit c2b1332 + +------------------------------------------------------------------- +Fri Oct 6 15:56:43 CEST 2023 - petr.pavlu@suse.com + +- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). +- commit bba0794 + +------------------------------------------------------------------- +Fri Oct 6 15:55:11 CEST 2023 - petr.pavlu@suse.com + +- bpf: Add override check to kprobe multi link attach (git-fixes). +- commit 2bdd913 + +------------------------------------------------------------------- +Fri Oct 6 15:52:44 CEST 2023 - petr.pavlu@suse.com + +- tracing/synthetic: Print out u64 values properly (git-fixes). +- commit 7459811 + +------------------------------------------------------------------- +Fri Oct 6 15:51:13 CEST 2023 - petr.pavlu@suse.com + +- tracing/synthetic: Fix order of struct trace_dynamic_info + (git-fixes). +- commit 9637422 + +------------------------------------------------------------------- +Fri Oct 6 15:48:03 CEST 2023 - petr.pavlu@suse.com + +- tracing: Have event inject files inc the trace array ref count + (git-fixes). +- commit 6d09b7b + +------------------------------------------------------------------- +Fri Oct 6 15:47:16 CEST 2023 - petr.pavlu@suse.com + +- tracing: Have option files inc the trace array ref count + (git-fixes). +- commit a16dcad + +------------------------------------------------------------------- +Fri Oct 6 15:45:57 CEST 2023 - petr.pavlu@suse.com + +- tracing: Have current_trace inc the trace array ref count + (git-fixes). +- commit e5136de + +------------------------------------------------------------------- +Fri Oct 6 15:35:30 CEST 2023 - petr.pavlu@suse.com + +- tracing: Have tracing_max_latency inc the trace array ref count + (git-fixes). +- commit 468c799 + +------------------------------------------------------------------- +Fri Oct 6 15:33:45 CEST 2023 - petr.pavlu@suse.com + +- tracing: Increase trace array ref count on enable and filter + files (git-fixes). +- commit 2d3bc8b + +------------------------------------------------------------------- +Fri Oct 6 15:06:30 CEST 2023 - petr.pavlu@suse.com + +- tracing: Fix race issue between cpu buffer write and swap + (git-fixes). +- commit 4e2c5ec + +------------------------------------------------------------------- +Fri Oct 6 15:05:34 CEST 2023 - petr.pavlu@suse.com + +- tracing: Remove extra space at the end of hwlat_detector/mode + (git-fixes). +- commit 08c501c + +------------------------------------------------------------------- +Fri Oct 6 15:04:13 CEST 2023 - petr.pavlu@suse.com + +- tracing: Remove unnecessary copying of tr->current_trace + (git-fixes). +- commit b14a2bd + +------------------------------------------------------------------- +Fri Oct 6 15:01:03 CEST 2023 - mfranc@suse.cz + +- s390/bpf: Let arch_prepare_bpf_trampoline return program size + (git-fixes bsc#1216004). +- commit d65e779 + +------------------------------------------------------------------- +Fri Oct 6 15:00:01 CEST 2023 - petr.pavlu@suse.com + +- powerpc/ftrace: Fix dropping weak symbols with older toolchains + (git-fixes). +- commit 8cbedc1 + +------------------------------------------------------------------- +Fri Oct 6 14:58:27 CEST 2023 - petr.pavlu@suse.com + +- bpf: Clear the probe_addr for uprobe (git-fixes). +- commit a128a8f + +------------------------------------------------------------------- +Fri Oct 6 12:32:43 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). +- powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). +- Update config files. +- supported.conf: +- commit 0f77921 + +------------------------------------------------------------------- +Fri Oct 6 12:19:02 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Introduce core support for TPMI interface + (jsc#PED-4897). +- commit f7281be + +------------------------------------------------------------------- +Fri Oct 6 12:18:12 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). +- commit 9639227 + +------------------------------------------------------------------- +Fri Oct 6 12:17:41 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Make cpu optional for rapl_package + (jsc#PED-4897). +- commit 28bdcc2 + +------------------------------------------------------------------- +Fri Oct 6 12:16:59 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Remove redundant cpu parameter + (jsc#PED-4897). +- commit 3651b8f + +------------------------------------------------------------------- +Fri Oct 6 12:16:23 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Add support for lock bit per Power Limit + (jsc#PED-4897). +- commit 977316b + +------------------------------------------------------------------- +Fri Oct 6 12:14:47 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Cleanup Power Limits support + (jsc#PED-4897). +- commit c7a8fb1 + +------------------------------------------------------------------- +Fri Oct 6 12:10:48 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Use bitmap for Power Limits + (jsc#PED-4897). +- commit 66103f9 + +------------------------------------------------------------------- +Fri Oct 6 12:10:06 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Change primitive order (jsc#PED-4897). +- commit d24fd48 + +------------------------------------------------------------------- +Fri Oct 6 12:09:04 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Use index to initialize primitive + information (jsc#PED-4897). +- commit 3c01ff3 + +------------------------------------------------------------------- +Fri Oct 6 12:07:48 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Support per domain energy/power/time unit + (jsc#PED-4897). +- commit c42816c + +------------------------------------------------------------------- +Fri Oct 6 12:05:34 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Support per Interface primitive + information (jsc#PED-4897). +- commit dd80bd7 + +------------------------------------------------------------------- +Fri Oct 6 12:04:39 CEST 2023 - tbogendoerfer@suse.de + +- i40e: Fix VF VLAN offloading when port VLAN is configured + (jsc#PED-4874). +- iavf: schedule a request immediately after add/delete vlan + (jsc#PED-4937). +- iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). +- iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK + is set (jsc#PED-4937). +- xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible + ERR_PTR() (jsc#PED-4876). +- ice: avoid executing commands on other ports when driving sync + (jsc#PED-4876). +- qed/qede: Remove unused declarations (jsc#PED-5734). +- ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). +- ice: embed &ice_rq_event_info event into struct ice_aq_task + (jsc#PED-4876). +- ice: ice_aq_check_events: fix off-by-one check when filling + buffer (jsc#PED-4876). +- ice: drop two params from ice_aq_alloc_free_res() + (jsc#PED-4876). +- ice: use list_for_each_entry() helper (jsc#PED-4876). +- ice: Remove redundant VSI configuration in eswitch setup + (jsc#PED-4876). +- ice: move E810T functions to before device agnostic ones + (jsc#PED-4876). +- ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). +- ice: refactor ice_ptp_hw to make functions static + (jsc#PED-4876). +- ice: refactor ice_sched to make functions static (jsc#PED-4876). +- ice: Utilize assign_bit() helper (jsc#PED-4876). +- ice: refactor ice_vf_lib to make functions static + (jsc#PED-4876). +- ice: refactor ice_lib to make functions static (jsc#PED-4876). +- ice: refactor ice_ddp to make functions static (jsc#PED-4876). +- ice: remove unused methods (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays for structures allocated as + `nents` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structures allocated as + `nents + 1` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structs allocated as + `nents + 1` - 1 (jsc#PED-4876). +- qed: remove unused 'resp_size' calculation (jsc#PED-5734). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_aq_section (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_section_table (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_segment (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_package_header (jsc#PED-4874). +- ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). +- ice: add FW load wait (jsc#PED-4876). +- ice: Add get C827 PHY index function (jsc#PED-4876). +- ice: Rename enum ice_pkt_flags values (jsc#PED-4876). +- ice: Add direction metadata (jsc#PED-4876). +- ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). +- i40e: Remove unused function declarations (jsc#PED-4874). +- net: move struct netdev_rx_queue out of netdevice.h + (jsc#PED-4876). +- i40e: remove i40e_status (jsc#PED-4874). +- ice: update reset path for SRIOV LAG support (jsc#PED-4876). +- ice: enforce no DCB config changing when in bond (jsc#PED-4876). +- ice: enforce interface eligibility and add messaging for SRIOV + LAG (jsc#PED-4876). +- ice: support non-standard teardown of bond interface + (jsc#PED-4876). +- ice: Flesh out implementation of support for SRIOV on bonded + interface (jsc#PED-4876). +- ice: process events created by lag netdev event handler + (jsc#PED-4876). +- ice: implement lag netdev event handler (jsc#PED-4876). +- ice: changes to the interface with the HW and FW for + SRIOV_VF+LAG (jsc#PED-4876). +- ice: Add driver support for firmware changes for LAG + (jsc#PED-4876). +- ice: Correctly initialize queue context values (jsc#PED-4876). +- ice: add tracepoints for the switchdev bridge (jsc#PED-4876). +- ice: implement static version of ageing (jsc#PED-4876). +- ice: implement bridge port vlan (jsc#PED-4876). +- ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). +- ice: Add guard rule when creating FDB in switchdev + (jsc#PED-4876). +- ice: Switchdev FDB events support (jsc#PED-4876). +- ice: Implement basic eswitch bridge setup (jsc#PED-4876). +- ice: Unset src prune on uplink VSI (jsc#PED-4876). +- ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). +- ice: Don't tx before switchdev is fully configured + (jsc#PED-4876). +- ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). +- ice: Skip adv rules removal upon switchdev release + (jsc#PED-4876). +- net: add missing net_device::xdp_zc_max_segs description + (jsc#PED-4876). +- i40e: xsk: add TX multi-buffer support (jsc#PED-4874). +- ice: xsk: Tx multi-buffer support (jsc#PED-4876). +- i40e: xsk: add RX multi-buffer support (jsc#PED-4874). +- ice: xsk: add RX multi-buffer support (jsc#PED-4876). +- xsk: support mbuf on ZC RX (jsc#PED-4876). +- xsk: add new netlink attribute dedicated for ZC max frags + (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Tx path + (jsc#PED-4876). +- xsk: allow core/drivers to test EOP bit (jsc#PED-4876). +- xsk: introduce wrappers and helpers for supporting multi-buffer + in Tx path (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Rx path + (jsc#PED-4876). +- xsk: move xdp_buff's data length check to xsk_rcv_check + (jsc#PED-4876). +- xsk: prepare both copy and zero-copy modes to co-exist + (jsc#PED-4876). +- xsk: introduce XSK_USE_SG bind flag for xsk socket + (jsc#PED-4876). +- xsk: prepare 'options' in xdp_desc for multi-buffer use + (jsc#PED-4876). +- i40e: Wait for pending VF reset in VF set callbacks + (jsc#PED-4874). +- i40e: Add helper for VF inited state check with timeout + (jsc#PED-4874). +- ice: remove unnecessary (void*) conversions (jsc#PED-4876). +- kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). +- commit 90ab4c5 + +------------------------------------------------------------------- +Fri Oct 6 12:04:27 CEST 2023 - ykaukab@suse.de + +- config: s390x: vanilla: fix build issue +- commit 9aaa9b5 + +------------------------------------------------------------------- +Fri Oct 6 12:00:12 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Support per Interface rapl_defaults + (jsc#PED-4897). +- commit 950dab1 + +------------------------------------------------------------------- +Fri Oct 6 11:58:53 CEST 2023 - ykaukab@suse.de + +- Revert "config: s390x: fix vanilla build issue" + This reverts commit 140a1914f728f337b738db7821eac8fd32ee581c. + Fix is incorrect. Next commit will fix the build using ./run_oldconfig.sh --vanilla +- commit d6bed17 + +------------------------------------------------------------------- +Fri Oct 6 11:57:43 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Allow probing without CPUID match + (jsc#PED-4897). +- commit cd0b9eb + +------------------------------------------------------------------- +Thu Oct 5 11:41:27 CEST 2023 - msuchanek@suse.de + +- Refresh SED Opal patches to current version. +- Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. +- Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. +- commit af23332 + +------------------------------------------------------------------- +Thu Oct 5 11:40:01 CEST 2023 - ykaukab@suse.de + +- config: s390x: fix vanilla build issue +- commit 140a191 + +------------------------------------------------------------------- +Thu Oct 5 10:43:03 CEST 2023 - tbogendoerfer@suse.de + +- sfc: fix use-after-free in efx_tc_flower_record_encap_match() + (jsc#PED-3311). +- commit 66a3362 + +------------------------------------------------------------------- +Thu Oct 5 09:32:19 CEST 2023 - tbogendoerfer@suse.de + +- net/mlx5e: Move MACsec flow steering operations to be used as + core library (jsc#PED-3311). +- Update config files. +- commit 980e37c + +------------------------------------------------------------------- +Thu Oct 5 09:26:52 CEST 2023 - tbogendoerfer@suse.de + +- mlx5/core: E-Switch, Create ACL FT for eswitch manager in + switchdev mode (jsc#PED-3311). +- net/mlx5e: Clear mirred devices array if the rule is split + (jsc#PED-3311). +- vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). +- net/mlx5: Convert PCI error values to generic errnos + (jsc#PED-3311). +- net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). +- net/mlx5: Dynamic cyclecounter shift calculation for PTP free + running clock (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_packet (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_crypto (jsc#PED-3311). +- net/mlx5: Provide an interface to block change of IPsec + capabilities (jsc#PED-3311). +- net/mlx5: Add IFC bits to support IPsec enable/disable + (jsc#PED-3311). +- net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). +- net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec packet + offloads (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec crypto + offloads (jsc#PED-3311). +- net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering + operations to be used as core library" (jsc#PED-3311). +- RDMA/mlx5: Handles RoCE MACsec steering rules addition and + deletion (jsc#PED-3311). +- net/mlx5: Add RoCE MACsec steering infrastructure in core + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Add MACsec priorities in RDMA namespaces + (jsc#PED-3311). +- RDMA/mlx5: Implement MACsec gid addition and deletion + (jsc#PED-3311). +- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec + steering (jsc#PED-3311). +- net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). +- net/mlx5e: Move MACsec flow steering and statistics database + from ethernet to core (jsc#PED-3311). +- net/mlx5e: Rename MACsec flow steering functions/parameters + to suit core naming style (jsc#PED-3311). +- net/mlx5: Remove dependency of macsec flow steering on ethernet + (jsc#PED-3311). +- macsec: add functions to get macsec real netdevice and check + offload (jsc#PED-3311). +- net/mlx5e: Support IPsec upper TCP protocol selector + (jsc#PED-3311). +- net/mlx5e: Support IPsec upper protocol selector field offload + for RX (jsc#PED-3311). +- net/mlx5: Store vport in struct mlx5_devlink_port and use it + in port ops (jsc#PED-3311). +- net/mlx5: Check vhca_resource_manager capability in each op + and add extack msg (jsc#PED-3311). +- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking + (jsc#PED-3311). +- net/mlx5: Return -EOPNOTSUPP in + mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). +- net/mlx5: Reduce number of vport lookups passing vport pointer + instead of index (jsc#PED-3311). +- net/mlx5: Embed struct devlink_port into driver structure + (jsc#PED-3311). +- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid + checks in ops (jsc#PED-3311). +- net/mlx5: Remove no longer used + mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). +- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and + use it from SF code (jsc#PED-3311). +- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() + to register SFs (jsc#PED-3311). +- net/mlx5: Push devlink port PF/VF init/cleanup calls out of + devlink_port_register/unregister() (jsc#PED-3311). +- net/mlx5: Push out SF devlink port init and cleanup code to + separate helpers (jsc#PED-3311). +- net/mlx5: Rework devlink port alloc/free into init/cleanup + (jsc#PED-3311). +- net/mlx5: Devcom, only use devcom after NULL check in + mlx5_devcom_send_event() (jsc#PED-3311). +- net/mlx5: DR, Supporting inline WQE when possible + (jsc#PED-3311). +- net/mlx5: Rename devlink port ops struct for PFs/VFs + (jsc#PED-3311). +- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c + (jsc#PED-3311). +- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink + port directly (jsc#PED-3311). +- net/mlx5: Remove health syndrome enum duplication + (jsc#PED-3311). +- net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). +- net/mlx5: DR, Fix code indentation (jsc#PED-3311). +- net/mlx5: IRQ, consolidate irq and affinity mask allocation + (jsc#PED-3311). +- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" + (jsc#PED-3311). +- net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). +- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule + (jsc#PED-3311). +- net/mlx5e: aRFS, Prevent repeated kernel rule migrations + requests (jsc#PED-3311). +- net/mlx5: Don't query MAX caps twice (jsc#PED-3311). +- net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). +- net/mlx5: Remove unused CAPs (jsc#PED-3311). +- net/mlx5: Fix error message in + mlx5_sf_dev_state_change_handler() (jsc#PED-3311). +- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() + (jsc#PED-3311). +- net/mlx5: Use mlx5_sf_start_function_id() helper instead of + directly calling MLX5_CAP_GEN() (jsc#PED-3311). +- net/mlx5: Remove redundant SF supported check from + mlx5_sf_hw_table_init() (jsc#PED-3311). +- net/mlx5: Use auxiliary_device_uninit() instead of device_put() + (jsc#PED-3311). +- net/mlx5: E-switch, Add checking for flow rule destinations + (jsc#PED-3311). +- net/mlx5: Check with FW that sync reset completed successfully + (jsc#PED-3311). +- net/mlx5: Expose max possible SFs via devlink resource + (jsc#PED-3311). +- net/mlx5e: Add recovery flow for tx devlink health reporter + for unhealthy PTP SQ (jsc#PED-3311). +- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs + (jsc#PED-3311). +- net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst + (jsc#PED-3311). +- net/mlx5: Expose NIC temperature via hardware monitoring kernel + API (jsc#PED-3311). +- net/mlx5: Expose port.c/mlx5_query_module_num() function + (jsc#PED-3311). +- net/mlx5: Bridge, Only handle registered netdev bridge events + (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl + (jsc#PED-3311). +- net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). +- net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). +- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool + (jsc#PED-3311). +- net/mlx5: Rename mlx5_comp_vectors_count() to + mlx5_comp_vectors_max() (jsc#PED-3311). +- net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). +- net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). +- net/mlx5: Implement single completion EQ create/destroy methods + (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion EQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release handlers in + EQ layer (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion IRQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release API + (jsc#PED-3311). +- net/mlx5: Track the current number of completion EQs + (jsc#PED-3311). +- net/mlx5e: Make TC and IPsec offloads mutually exclusive on + a netdev (jsc#PED-3311). +- net/mlx5e: Add get IPsec offload stats for uplink representor + (jsc#PED-3311). +- net/mlx5e: Modify and restore TC rules for IPSec TX rules + (jsc#PED-3311). +- net/mlx5e: Make IPsec offload work together with eswitch and TC + (jsc#PED-3311). +- net/mlx5: Compare with old_dest param to modify rule destination + (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for TX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). +- net/mlx5e: Handle IPsec offload for RX datapath in switchdev + mode (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for RX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec RX tables creation and destruction + (jsc#PED-3311). +- net/mlx5e: Prepare IPsec packet offload for switchdev mode + (jsc#PED-3311). +- net/mlx5e: Change the parameter of IPsec RX skb handle function + (jsc#PED-3311). +- net/mlx5e: Add function to get IPsec offload namespace + (jsc#PED-3311). +- net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). +- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix + (jsc#PED-3311). +- net/mlx5: Make mlx5_eswitch_load/unload_vport() static + (jsc#PED-3311). +- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static + (jsc#PED-3311). +- net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). +- net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). +- net/mlx5e: Make flow classification filters static + (jsc#PED-3311). +- net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). +- net/mlx5: Allocate command stats with xarray (jsc#PED-3311). +- net/mlx5: split mlx5_cmd_init() to probe and reload routines + (jsc#PED-3311). +- net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). +- net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow devcom initialization on more vports + (jsc#PED-3311). +- net/mlx5e: E-Switch, Register devcom device with switch id key + (jsc#PED-3311). +- net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). +- net/mlx5: Use shared code for checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix flowhash key set/get for custom RSS + (jsc#PED-3311). +- net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). +- net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). +- net/mlx5: Add relevant capabilities bits to support NAT-T + (jsc#PED-3311). +- sch_htb: Allow HTB quantum parameter in offload mode + (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on port ranges + (jsc#PED-3311). +- mlxsw: spectrum_acl: Pass main driver structure to + mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). +- mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). +- mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). +- mlxsw: resource: Add resource identifier for port range + registers (jsc#PED-3311). +- mlxsw: reg: Add Policy-Engine Port Range Register + (jsc#PED-3311). +- ptp: Make max_phase_adjustment sysfs device attribute invisible + when not supported (jsc#PED-3311). +- net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on layer 2 miss + (jsc#PED-3311). +- mlxsw: spectrum_flower: Do not force matching on iif + (jsc#PED-3311). +- mlxsw: spectrum_flower: Split iif parsing to a separate function + (jsc#PED-3311). +- devlink: save devlink_port_ops into a variable in + devlink_port_function_validate() (jsc#PED-3311). +- sfc: support TC decap rules matching on enc_ip_tos + (jsc#PED-3311). +- sfc: populate enc_ip_tos matches in MAE outer rules + (jsc#PED-3311). +- commit d4d7288 + +------------------------------------------------------------------- +Wed Oct 4 11:28:41 CEST 2023 - mfranc@suse.cz + +- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes + bsc#1215938). +- commit 2f8f411 + +------------------------------------------------------------------- +Wed Oct 4 10:45:44 CEST 2023 - tbogendoerfer@suse.de + +- net/mlx5: Update the driver with the recent thermal changes + (jsc#PED-3311). +- Refresh + patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. +- commit d703dfe + +------------------------------------------------------------------- +Wed Oct 4 10:42:36 CEST 2023 - tbogendoerfer@suse.de + +- devlink: bring port new reply back (jsc#PED-3311). +- blacklist.conf: removed temp blacklist for this commit +- commit becfbcb + +------------------------------------------------------------------- +Wed Oct 4 10:40:48 CEST 2023 - tbogendoerfer@suse.de + +- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow + (jsc#PED-3311). +- commit f123e4d + +------------------------------------------------------------------- +Wed Oct 4 10:38:45 CEST 2023 - tbogendoerfer@suse.de + +- vdpa/mlx5: Fix crash on shutdown for when no ndev exists + (jsc#PED-3311). +- vdpa/mlx5: Correct default number of queues when MQ is on + (jsc#PED-3311). +- net/mlx5e: Add capability check for vnic counters + (jsc#PED-3311). +- net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). +- net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). +- net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). +- net/mlx5: Bridge, set debugfs access right to root-only + (jsc#PED-3311). +- vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). +- net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). +- RDMA/mlx5: Handle DCT QP logic separately from low level QP + interface (jsc#PED-3311). +- RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). +- net/mlx5: Nullify qp->dbg pointer post destruction + (jsc#PED-3311). +- net/mlx5: Remove pointless vport lookup from + mlx5_esw_check_port_type() (jsc#PED-3311). +- net/mlx5: Remove redundant check from + mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). +- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). +- net/mlx5e: Remove redundant comment (jsc#PED-3311). +- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use xarray for devcom paired device index + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager + or ecpf (jsc#PED-3311). +- net/mlx5e: Use vhca_id for device index in vport rx rules + (jsc#PED-3311). +- net/mlx5: Lag, Remove duplicate code checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix error code in mlx5_is_reset_now_capable() + (jsc#PED-3311). +- net/mlx5: Fix reserved at offset in hca_cap register + (jsc#PED-3311). +- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). +- net/mlx5: Add .getmaxphase ptp_clock_info callback + (jsc#PED-3311). +- ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). +- ptp: Clarify ptp_clock_info .adjphase expects an internal + servo to be used (jsc#PED-3311). +- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table + (jsc#PED-3311). +- net/mlx5: Add header file for events (jsc#PED-3311). +- net/mlx5: DR, update query of HCA caps for EC VFs + (jsc#PED-3311). +- net/mlx5: Fix the macro for accessing EC VF vports + (jsc#PED-3311). +- net/mlx5e: Add local loopback counter to vport stats + (jsc#PED-3311). +- net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). +- net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). +- net/mlx5: E-Switch, remove redundant else statements + (jsc#PED-3311). +- net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). +- net/mlx5: Bridge, pass net device when linking vport to bridge + (jsc#PED-3311). +- net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). +- net/mlx5: Handle sync reset unload event (jsc#PED-3311). +- net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). +- net/mlx5: Expose timeout for sync reset unload stage + (jsc#PED-3311). +- net/mlx5: Ack on sync_reset_request only if PF can do reset_now + (jsc#PED-3311). +- net: tls: make the offload check helper take skb not socket + (jsc#PED-3311). +- net/mlx5e: Remove a useless function call (jsc#PED-3311). +- net/mlx5: Light probe local SFs (jsc#PED-3311). +- net/mlx5: Move esw multiport devlink param to eswitch code + (jsc#PED-3311). +- net/mlx5: Split function_setup() to enable and open functions + (jsc#PED-3311). +- net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). +- net/mlx5: Update SRIOV enable/disable to handle EC/VFs + (jsc#PED-3311). +- net/mlx5: Query correct caps for min msix vectors + (jsc#PED-3311). +- net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). +- net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). +- net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). +- net/mlx5: Add management of EC VF vports (jsc#PED-3311). +- net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). +- net/mlx5: Enable devlink port for embedded cpu VF vports + (jsc#PED-3311). +- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV + (jsc#PED-3311). +- net/mlx5: Simplify unload all rep code (jsc#PED-3311). +- net/mlx5e: simplify condition after napi budget handling change + (jsc#PED-3311). +- mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch + manager (jsc#PED-3311). +- net/mlx5: Skip inline mode check after + mlx5_eswitch_enable_locked() failure (jsc#PED-3311). +- net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). +- net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). +- net/mlx5e: Expose catastrophic steering error counters + (jsc#PED-3311). +- net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). +- net/mlx5: LAG, block multiport eswitch LAG in case ldev have + more than 2 ports (jsc#PED-3311). +- net/mlx5: LAG, block multipath LAG in case ldev have more than + 2 ports (jsc#PED-3311). +- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static + (jsc#PED-3311). +- net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). +- net/mlx5: LAG, check if all eswitches are paired for shared FDB + (jsc#PED-3311). +- {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). +- RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). +- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with + more than two devices (jsc#PED-3311). +- net/mlx5: Devcom, introduce devcom_for_each_peer_entry + (jsc#PED-3311). +- net/mlx5: E-switch, mark devcom as not ready when all eswitches + are unpaired (jsc#PED-3311). +- net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). +- net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). +- net/mlx5: E-switch, generalize shared FDB creation + (jsc#PED-3311). +- net/mlx5: E-switch, Handle multiple master egress rules + (jsc#PED-3311). +- net/mlx5: E-switch, refactor FDB miss rule add/remove + (jsc#PED-3311). +- net/mlx5: E-switch, enlarge peer miss group table + (jsc#PED-3311). +- net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). +- net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). +- net/mlx5e: rep, store send to vport rules per peer + (jsc#PED-3311). +- net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). +- net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). +- flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). +- flow_dissector: Dissect layer 2 miss from tc skb extension + (jsc#PED-3311). +- skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). +- devlink: move port_del() to devlink_port_ops (jsc#PED-3311). +- devlink: move port_fn_state_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_migratable_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_roce_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops + (jsc#PED-3311). +- mlx5: register devlink ports with ops (jsc#PED-3311). +- sfc: register devlink port with ops (jsc#PED-3311). +- devlink: move port_type_set() op into devlink_port_ops + (jsc#PED-3311). +- mlx4: register devlink port with ops (jsc#PED-3311). +- devlink: remove no longer true locking comment from + port_new/del() (jsc#PED-3311). +- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager + (jsc#PED-3311). +- net/mlx5: devlink, Only show PF related devlink warning when + needed (jsc#PED-3311). +- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule + (jsc#PED-3311). +- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid + (jsc#PED-3311). +- net/mlx5e: E-Switch: move debug print of adding mac to correct + place (jsc#PED-3311). +- net/mlx5e: E-Switch, Check device is PF when stopping esw + offloads (jsc#PED-3311). +- net/mlx5: Remove redundant vport_group_manager cap check + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use metadata for vport matching in + send-to-vport rules (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow get vport api if esw exists + (jsc#PED-3311). +- net/mlx5e: E-Switch, Update when to set other vport context + (jsc#PED-3311). +- net/mlx5e: Remove redundant __func__ arg from fs_err() calls + (jsc#PED-3311). +- net/mlx5e: E-Switch, Remove flow_source check for metadata + matching (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). +- net/mlx5: Remove redundant esw multiport validate function + (jsc#PED-3311). +- sch_htb: Allow HTB priority parameter in offload mode + (jsc#PED-3311). +- net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). +- macsec: Use helper macsec_netdev_priv for offload drivers + (jsc#PED-3311). +- commit ff2baea + +------------------------------------------------------------------- +Wed Oct 4 10:28:50 CEST 2023 - mkubecek@suse.cz + +- netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 + bsc#1215860). +- commit 1bae227 + +------------------------------------------------------------------- +Wed Oct 4 10:28:17 CEST 2023 - mkubecek@suse.cz + +- netfilter: xt_u32: validate user space input (CVE-2023-39192 + bsc#1215858). +- commit 8c838db + +------------------------------------------------------------------- +Wed Oct 4 10:27:48 CEST 2023 - mkubecek@suse.cz + +- ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 + bsc#1215467). +- commit de82205 + +------------------------------------------------------------------- +Tue Oct 3 18:04:59 CEST 2023 - jlee@suse.com + +- crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). +- crypto: sig - Fix verify call (jsc#PED-5460). +- crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). +- commit d75a995 + +------------------------------------------------------------------- +Tue Oct 3 16:16:06 CEST 2023 - palcantara@suse.de + +- fs/smb/client: Reset password pointer to NULL (bsc#1215899 + CVE-2023-5345). +- commit 5ddd22d + +------------------------------------------------------------------- +Tue Oct 3 13:17:47 CEST 2023 - jlee@suse.com + +- crypto: sm2 - Fix crash caused by uninitialized context + (jsc#PED-5460). +- KEYS: asymmetric: Fix error codes (jsc#PED-5460). +- crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled + (jsc#PED-5460). +- KEYS: asymmetric: Use new crypto interface without scatterlists + (jsc#PED-5460). +- KEYS: asymmetric: Move sm2 code into x509_public_key + (jsc#PED-5460). +- commit 253faa7 + +------------------------------------------------------------------- +Tue Oct 3 12:24:43 CEST 2023 - msuchanek@suse.de + +- supported.conf: Add new p10 crypto modules (jsc#PED-5089). +- commit 1cbe2fd + +------------------------------------------------------------------- +Tue Oct 3 11:07:14 CEST 2023 - petr.pavlu@suse.com + +- doc/README.PATCH-POLICY.SUSE: Remove the list of links (jsc#PED-5021) + All links have been incorporated into the text. Remove now unnecessary + list at the end of the document. +- commit 43d62b1 + +------------------------------------------------------------------- +Tue Oct 3 10:42:30 CEST 2023 - jlee@suse.com + +- KEYS: Add forward declaration in asymmetric-parser.h + (jsc#PED-5460). +- crypto: sig - Add interface for sign/verify (jsc#PED-5460). +- Update config files. + Add CONFIG_CRYPTO_SIG2 +- crypto: akcipher - Add sync interface without SG lists + (jsc#PED-5460). +- crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). +- commit 746bfd1 + +------------------------------------------------------------------- +Tue Oct 3 10:31:29 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Adjust heading style (jsc#PED-5021) + * Underscore all headings as a preparation for Markdown conversion. + * Use title-style capitalization for the document name and + sentence-style capitalization for section headings, as recommended in + the current SUSE Documentation Style Guide. +- commit 11e3267 + +------------------------------------------------------------------- +Tue Oct 3 09:28:21 CEST 2023 - msuchanek@suse.de + +- crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX + (jsc#PED-5089). +- commit a08f0f4 + +------------------------------------------------------------------- +Tue Oct 3 09:24:31 CEST 2023 - msuchanek@suse.de + +- crypto: vmx - Improved AES/XTS performance of 6-way unrolling + for ppc (jsc#PED-5089). +- crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and + Makefile (jsc#PED-5089). +- Update config files. +- crypto: poly1305-p10 - Glue code for optmized Poly1305 + implementation for ppc64le (jsc#PED-5089). +- crypto: poly1305-p10 - An optimized Poly1305 implementation + with 4-way unrolling for ppc64le (jsc#PED-5089). +- crypt: chacha20-p10 - Glue code for optmized Chacha20 + implementation for ppc64le (jsc#PED-5089). +- crypto: chacha20-p10 - An optimized Chacha20 implementation + with 8-way unrolling for ppc64le (jsc#PED-5089). +- commit 7745266 + +------------------------------------------------------------------- +Tue Oct 3 07:48:31 CEST 2023 - mkubecek@suse.cz + +- Update + patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch + references (add CVE-2023-1206 bsc#1212703). +- commit 06ff030 + +------------------------------------------------------------------- +Tue Oct 3 06:56:48 CEST 2023 - mkubecek@suse.cz + +- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro + for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). +- commit 695ac3b + +------------------------------------------------------------------- +Tue Oct 3 06:53:08 CEST 2023 - mkubecek@suse.cz + +- netfilter: ipset: Fix race between IPSET_CMD_CREATE and + IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). +- commit fd797f5 + +------------------------------------------------------------------- +Tue Oct 3 01:01:38 CEST 2023 - krisman@suse.de + +- io_uring/fs: remove sqe->rw_flags checking from LINKAT + (git-fixes). +- commit 244bd5e + +------------------------------------------------------------------- +Mon Oct 2 17:09:57 CEST 2023 - ohering@suse.de + +- Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). +- commit 4f4b833 + +------------------------------------------------------------------- +Mon Oct 2 17:07:37 CEST 2023 - pmladek@suse.com + +- blacklist.conf: livepatch: cosmetic +- commit 634df5c + +------------------------------------------------------------------- +Mon Oct 2 17:03:58 CEST 2023 - pmladek@suse.com + +- printk: ringbuffer: Fix truncating buffer size min_t cast + (bsc#1215875). +- commit 4ef741a + +------------------------------------------------------------------- +Mon Oct 2 15:03:02 CEST 2023 - msuchanek@suse.de + +- Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch + (bsc#1012628 jsc#PED-5085). +- commit 516edff + +------------------------------------------------------------------- +Sat Sep 30 02:24:40 CEST 2023 - tabraham@suse.com + +- scsi: qedf: Add synchronization between I/O completions and + abort (bsc#1210658). +- commit dd4f718 + +------------------------------------------------------------------- +Fri Sep 29 18:44:48 CEST 2023 - mwilck@suse.com + +- supported.conf: drop pata_arasan and pata_pcmcia + These drivers have been disabled previously. +- commit 6d49f4c + +------------------------------------------------------------------- +Fri Sep 29 11:58:35 CEST 2023 - mfranc@suse.cz + +- Update patches.suse/s390-zcrypt_ep11misc-support-API-ordinal-6-with-empty-pin-blob.patch + (jsc#PED-6375 jsc#PED-6542). +- commit 317c6a0 + +------------------------------------------------------------------- +Thu Sep 28 22:53:22 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_WD719X (jsc#PED-963) +- commit c664ee9 + +------------------------------------------------------------------- +Thu Sep 28 22:52:44 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_DC395x (jsc#PED-963) +- commit 028cd1f + +------------------------------------------------------------------- +Thu Sep 28 22:52:08 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_QLOGIC_1280 (jsc#PED-963) +- commit 4bb7fca + +------------------------------------------------------------------- +Thu Sep 28 22:51:16 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_STEX (jsc#PED-963) +- commit 93ec76a + +------------------------------------------------------------------- +Thu Sep 28 22:50:33 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_IMM (jsc#PED-963) +- commit 2228946 + +------------------------------------------------------------------- +Thu Sep 28 22:49:57 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_PPA (jsc#PED-963) +- commit 646bbee + +------------------------------------------------------------------- +Thu Sep 28 22:49:18 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_INITIO (jsc#PED-963) +- commit 70f083e + +------------------------------------------------------------------- +Thu Sep 28 22:48:33 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_IPS (jsc#PED-963) +- commit 95311f3 + +------------------------------------------------------------------- +Thu Sep 28 22:47:11 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_FDOMAIN_PCI (jsc#PED-963) +- commit 8723fb4 + +------------------------------------------------------------------- +Thu Sep 28 22:45:38 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_DMX3191D (jsc#PED-963) +- commit 0aa2575 + +------------------------------------------------------------------- +Thu Sep 28 22:45:05 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_MYRS (jsc#PED-963) +- commit 0da6939 + +------------------------------------------------------------------- +Thu Sep 28 22:44:30 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_MYRB (jsc#PED-963) +- commit 780fc45 + +------------------------------------------------------------------- +Thu Sep 28 22:43:53 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_BUSLOGIC (jsc#PED-963) +- commit d9a6eeb + +------------------------------------------------------------------- +Thu Sep 28 22:43:12 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_MVUMI (jsc#PED-963) +- commit fda498e + +------------------------------------------------------------------- +Thu Sep 28 22:42:34 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_ARCMSR (jsc#PED-963) +- commit 6c0d263 + +------------------------------------------------------------------- +Thu Sep 28 22:41:57 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_ADVANSYS (jsc#PED-963) +- commit 3aa6bc9 + +------------------------------------------------------------------- +Thu Sep 28 22:41:19 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_ACARD (jsc#PED-963) +- commit e33e775 + +------------------------------------------------------------------- +Thu Sep 28 22:40:35 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_HPTIOP (jsc#PED-963) +- commit 1c10c2b + +------------------------------------------------------------------- +Thu Sep 28 22:39:50 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_MEGARAID_LEGACY (jsc#PED-963) +- commit f3403af + +------------------------------------------------------------------- +Thu Sep 28 22:39:05 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_MEGARAID_NEWGEN (jsc#PED-963) +- commit 40ae98d + +------------------------------------------------------------------- +Thu Sep 28 22:35:47 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_MEGARAID_MM (jsc#PED-963) +- commit 92b25a8 + +------------------------------------------------------------------- +Thu Sep 28 22:34:06 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_ATA_GENERIC (jsc#PED-963) +- commit 012036d + +------------------------------------------------------------------- +Thu Sep 28 22:22:44 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_OF_PLATFORM +- commit 47c8a83 + +------------------------------------------------------------------- +Thu Sep 28 22:18:05 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_IMX (jsc#PED-963) +- commit 9f75693 + +------------------------------------------------------------------- +Thu Sep 28 22:13:12 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_ACPI (jsc#PED-963) +- commit d0706d8 + +------------------------------------------------------------------- +Thu Sep 28 22:06:10 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_PARPORT (jsc#PED-963) +- commit 9a6c6b2 + +------------------------------------------------------------------- +Thu Sep 28 22:05:47 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_RZ1000 (jsc#PED-963) +- commit a1f59b6 + +------------------------------------------------------------------- +Thu Sep 28 22:05:24 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_OPTI (jsc#PED-963) +- commit fa6a9fa + +------------------------------------------------------------------- +Thu Sep 28 22:05:02 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_NS87410 (jsc#PED-963) +- commit b708147 + +------------------------------------------------------------------- +Thu Sep 28 22:04:39 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_MPIIX (jsc#PED-963) +- commit c4c1366 + +------------------------------------------------------------------- +Thu Sep 28 22:04:15 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_CMD640_PCI (jsc#PED-963) +- commit 3ba52ca + +------------------------------------------------------------------- +Thu Sep 28 22:03:48 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_WINBOND (jsc#PED-963) +- commit ac43df1 + +------------------------------------------------------------------- +Thu Sep 28 22:03:23 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_VIA (jsc#PED-963) +- commit cff597d + +------------------------------------------------------------------- +Thu Sep 28 22:03:00 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_TRIFLEX (jsc#PED-963) +- commit 1464d21 + +------------------------------------------------------------------- +Thu Sep 28 22:02:37 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_TOSHIBA (jsc#PED-963) +- commit e734d47 + +------------------------------------------------------------------- +Thu Sep 28 22:01:52 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_SIL680 (jsc#PED-963) +- commit 955aad9 + +------------------------------------------------------------------- +Thu Sep 28 22:01:30 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_SERVERWORKS (jsc#PED-963) +- commit f9bbe90 + +------------------------------------------------------------------- +Thu Sep 28 22:01:07 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_SCH (jsc#PED-963) +- commit 01bc677 + +------------------------------------------------------------------- +Thu Sep 28 22:00:44 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_RDC (jsc#PED-963) +- commit ce9d214 + +------------------------------------------------------------------- +Thu Sep 28 22:00:22 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_RADISYS (jsc#PED-963) +- commit ceddb59 + +------------------------------------------------------------------- +Thu Sep 28 21:59:59 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_PDC_OLD (jsc#PED-963) +- commit 4776aba + +------------------------------------------------------------------- +Thu Sep 28 21:59:36 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_PDC2027X (jsc#PED-963) +- commit 0d0c866 + +------------------------------------------------------------------- +Thu Sep 28 21:59:14 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_OPTIDMA (jsc#PED-963) +- commit ff28cae + +------------------------------------------------------------------- +Thu Sep 28 21:58:50 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_OLDPIIX (jsc#PED-963) +- commit 660fcd8 + +------------------------------------------------------------------- +Thu Sep 28 21:58:28 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_NS87415 (jsc#PED-963) +- commit 4249b06 + +------------------------------------------------------------------- +Thu Sep 28 21:58:05 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_NINJA32 (jsc#PED-963) +- commit 00f6d83 + +------------------------------------------------------------------- +Thu Sep 28 21:57:42 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_NETCELL (jsc#PED-963) +- commit 1aeafbe + +------------------------------------------------------------------- +Thu Sep 28 21:57:20 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_MARVELL (jsc#PED-963) +- commit 388ed43 + +------------------------------------------------------------------- +Thu Sep 28 21:56:57 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_JMICRON (jsc#PED-963) +- commit aa75e16 + +------------------------------------------------------------------- +Thu Sep 28 21:56:34 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_IT821X (jsc#PED-963) +- commit 045c173 + +------------------------------------------------------------------- +Thu Sep 28 21:56:12 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_IT8213 (jsc#PED-963) +- commit 1d4c25b + +------------------------------------------------------------------- +Thu Sep 28 21:55:50 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_HPT3X3 (jsc#PED-963) +- commit 6496fda + +------------------------------------------------------------------- +Thu Sep 28 21:55:27 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_HPT3X2N (jsc#PED-963) +- commit d4c19a3 + +------------------------------------------------------------------- +Thu Sep 28 21:55:05 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_HPT37X (jsc#PED-963) +- commit 74fe9ec + +------------------------------------------------------------------- +Thu Sep 28 21:54:39 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_HPT366 (jsc#PED-963) +- commit 7d08917 + +------------------------------------------------------------------- +Thu Sep 28 21:54:16 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_EFAR (jsc#PED-963) +- commit 8a1bd3c + +------------------------------------------------------------------- +Thu Sep 28 21:53:52 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_CYPRESS (jsc#PED-963) +- commit bede53a + +------------------------------------------------------------------- +Thu Sep 28 21:53:28 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_CMD64X (jsc#PED-963) +- commit 665f8c4 + +------------------------------------------------------------------- +Thu Sep 28 21:53:05 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_ATP867X (jsc#PED-963) +- commit 394df89 + +------------------------------------------------------------------- +Thu Sep 28 21:52:42 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_ATIIXP (jsc#PED-963) +- commit 09cad5c + +------------------------------------------------------------------- +Thu Sep 28 21:52:19 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_ARTOP (jsc#PED-963) +- commit 67a8f3e + +------------------------------------------------------------------- +Thu Sep 28 21:48:04 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_AMD (jsc#PED-963) +- commit 040e3e1 + +------------------------------------------------------------------- +Thu Sep 28 21:46:31 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_ALI (jsc#PED-963) +- commit f88fe2c + +------------------------------------------------------------------- +Wed Sep 27 17:04:02 CEST 2023 - andrea.porta@suse.com + +- kselftest/arm64: Validate that changing one VL type does not + affect another (jsc#PED-4126). +- kselftest/arm64: Add a test case for SVE VL changes with SME + active (jsc#PED-4126). +- arm64/fpsimd: Don't flush SME register hardware state along + with thread (jsc#PED-4126). +- arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set + (jsc#PED-4126). +- arm64: Allow EL1 physical timer access when running VHE + (jsc#PED-4126). +- arm64/fpsimd: Exit streaming mode when flushing tasks + (jsc#PED-4126). +- commit fffd4de + +------------------------------------------------------------------- +Wed Sep 27 14:59:19 CEST 2023 - denis.kirjanov@suse.com + +- net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 + bsc#1215275). +- commit 90dfe5e + +------------------------------------------------------------------- +Wed Sep 27 05:58:48 CEST 2023 - neilb@suse.de + +- NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). +- Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). +- SUNRPC: Mark the cred for revalidation if the server rejects it + (git-fixes). +- NFS/pNFS: Report EINVAL errors from connect() to the server + (git-fixes). +- pNFS: Fix assignment of xprtdata.cred (git-fixes). +- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). +- NFS: Guard against READDIR loop when entry names exceed + MAXNAMELEN (git-fixes). +- nfs/blocklayout: Use the passed in gfp flags (git-fixes). +- NFSv4.2: Rework scratch handling for READ_PLUS (again) + (git-fixes). +- NFSv4.2: Fix READ_PLUS size calculations (git-fixes). +- NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). +- NFSD: da_addr_body field missing in some GETDEVICEINFO replies + (git-fixes). +- fs: lockd: avoid possible wrong NULL parameter (git-fixes). +- nfsd: Fix creation time serialization order (git-fixes). +- commit 9b452cc + +------------------------------------------------------------------- +Tue Sep 26 16:37:10 CEST 2023 - jlee@suse.com + +- efi/unaccepted: Make sure unaccepted table is mapped + (jsc#PED-5458). +- commit e4960be + +------------------------------------------------------------------- +Tue Sep 26 16:06:05 CEST 2023 - petr.pavlu@suse.com + +- doc/README.PATCH-POLICY.SUSE: Reflow text to 80-column width + (jsc#PED-5021) +- commit be0158c + +------------------------------------------------------------------- +Tue Sep 26 15:05:42 CEST 2023 - petr.pavlu@suse.com + +- doc/README.PATCH-POLICY.SUSE: Update information about the tools + (jsc#PED-5021) + * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. + * Limit the range of commits in the exportpatch example to prevent it + from running for too long. + * Incorporate URLs directly into the text. + * Fix typos and improve some wording, in particular avoid use of "there + is/are" and prefer the present tense over the future one. +- commit c0bea0c + +------------------------------------------------------------------- +Tue Sep 26 14:58:22 CEST 2023 - petr.pavlu@suse.com + +- doc/README.PATCH-POLICY.SUSE: Update information about the patch + format (jsc#PED-5021) + * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. + * Remove references to links to the patchtools and kernel source. They + are incorporated in other parts of the text. + * Use sentence-style capitalization for section headings, as recommended + in the current SUSE Documentation Style Guide. + * Fix typos and some wording, in particular avoid use of "there is/are". +- commit ce98345 + +------------------------------------------------------------------- +Tue Sep 26 14:39:19 CEST 2023 - petr.pavlu@suse.com + +- doc/README.PATCH-POLICY.SUSE: Update the summary and background + (jsc#PED-5021) + * Drop information about patches being split into directories per + a subsystem because that is no longer the case. + * Remove the mention that the expanded tree is present since SLE11-SP2 + as that is now only a historical detail. + * Incorporate URLs and additional information in parenthenses directly + into the text. + * Fix typos and improve some wording. +- commit 640988f + +------------------------------------------------------------------- +Tue Sep 26 12:36:18 CEST 2023 - lhenriques@suse.de + +- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") +- commit 02fca20 + +------------------------------------------------------------------- +Tue Sep 26 09:39:36 CEST 2023 - jlee@suse.com + +- arm64: Fix dangling references to Documentation/arm64 + (jsc#PED-5458). +- arm64: efi: add efi_handle_corrupted_x18 prototype + (jsc#PED-5458). +- commit cf69994 + +------------------------------------------------------------------- +Tue Sep 26 08:13:12 CEST 2023 - jlee@suse.com + +- efivarfs: fix statfs() on efivarfs (jsc#PED-5458). +- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory + table (jsc#PED-5458). +- efi/esrt: Allow ESRT access without CAP_SYS_ADMIN + (jsc#PED-5458). +- efivarfs: expose used and total size (jsc#PED-5458). +- efi: make kobj_type structure constant (jsc#PED-5458). +- efi: x86: make kobj_type structure constant (jsc#PED-5458). +- x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into + unaccepted memory (jsc#PED-5458). +- efi: Add unaccepted memory support (jsc#PED-5458). +- efi/libstub: Implement support for unaccepted memory + (jsc#PED-5458). +- efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). +- commit 1a4d2a9 + +------------------------------------------------------------------- +Mon Sep 25 19:40:07 CEST 2023 - msuchanek@suse.de + +- kernel-binary: Move build-time definitions together + Move source list and build architecture to buildrequires to aid in + future reorganization of the spec template. +- commit 30e2cef + +------------------------------------------------------------------- +Mon Sep 25 16:33:07 CEST 2023 - nik.borisov@suse.com + +- memblock tests: Fix compilation errors (git-fixes). +- commit 8e3aeb1 + +------------------------------------------------------------------- +Mon Sep 25 11:14:42 CEST 2023 - jlee@suse.com + +- ACPI: Move AMBA bus scan handling into arm64 specific directory + (jsc#PED-6741). +- ACPI: scan: Use the acpi_match_acpi_device() helper + (jsc#PED-6741). +- ACPI: platform: Move SMB0001 HID to the header and reuse + (jsc#PED-6741). +- ACPI: scan: fix undeclared variable warnings by including + sleep.h (jsc#PED-6741). +- ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). +- ACPI: tables: Print RINTC information when MADT is parsed + (jsc#PED-6741). +- ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). +- acpi: Replace struct acpi_table_slit 1-element array with + flex-array (jsc#PED-6741). +- ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking + (jsc#PED-6741). +- ACPI: FFH: Drop the inclusion of linux/arm-smccc.h + (jsc#PED-6741). +- ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly + (jsc#PED-6741). +- ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). +- ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() + (jsc#PED-6741). +- ACPI: bus: Simplify installation and removal of notify callback + (jsc#PED-6741). +- ACPI: tiny-power-button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: button: Use different notify handlers for lid and buttons + (jsc#PED-6741). +- ACPI: button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). +- ACPI: thermal: Eliminate struct acpi_thermal_state_flags + (jsc#PED-6741). +- ACPI: thermal: Move acpi_thermal_driver definition + (jsc#PED-6741). +- ACPI: thermal: Move symbol definitions to one place + (jsc#PED-6741). +- ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol + (jsc#PED-6741). +- ACPI: thermal: Use BIT() macro for defining flags + (jsc#PED-6741). +- ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). +- ACPI: LPSS: Add pwm_lookup_table entry for second PWM on + CHT/BSW devices (jsc#PED-6741). +- ACPI: video: Stop trying to use vendor backlight control on + laptops from after ~2012 (jsc#PED-6741). +- ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). +- ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence + (jsc#PED-6741). +- ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). +- ACPI: scan: Reduce overhead related to devices with dependencies + (jsc#PED-6741). +- ACPI: bus: Consolidate all arm specific initialisation into + acpi_arm_init() (jsc#PED-6741). +- ACPI/APMT: Don't register invalid resource (jsc#PED-6741). +- x86/acpi: Remove unused extern declaration + acpi_copy_wakeup_routine() (jsc#PED-6741). +- commit 77d191a + +------------------------------------------------------------------- +Mon Sep 25 11:04:02 CEST 2023 - nik.borisov@suse.com + +- x86,static_call: Fix static-call vs return-thunk (git-fixes). +- commit 8cd97f9 + +------------------------------------------------------------------- +Mon Sep 25 11:02:38 CEST 2023 - nik.borisov@suse.com + +- x86/srso: Fix srso_show_state() side effect (git-fixes). +- commit 8afecb5 + +------------------------------------------------------------------- +Mon Sep 25 10:59:39 CEST 2023 - nik.borisov@suse.com + +- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). +- commit 5709d02 + +------------------------------------------------------------------- +Mon Sep 25 10:57:23 CEST 2023 - nik.borisov@suse.com + +- x86/srso: Don't probe microcode in a guest (git-fixes). +- commit af07748 + +------------------------------------------------------------------- +Mon Sep 25 10:57:00 CEST 2023 - nik.borisov@suse.com + +- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). +- commit 3c92c43 + +------------------------------------------------------------------- +Mon Sep 25 10:39:04 CEST 2023 - msuchanek@suse.de + +- Refresh sorted patches. +- commit faca79b + +------------------------------------------------------------------- +Mon Sep 25 10:23:09 CEST 2023 - mgorman@suse.de + +- mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong + buddy list (git fixes (mm/pgalloc)). +- kernel/sched: Modify initial boot task idle setup (git fixes + (sched/core)). +- commit 9d1497b + +------------------------------------------------------------------- +Mon Sep 25 10:22:42 CEST 2023 - msuchanek@suse.de + +- powerpc/fadump: make is_kdump_kernel() return false when fadump + is active (bsc#1212639 ltc#202582). +- vmcore: remove dependency with is_kdump_kernel() for exporting + vmcore (bsc#1212639 ltc#202582). +- commit 4a28b74 + +------------------------------------------------------------------- +Mon Sep 25 10:12:04 CEST 2023 - osalvador@suse.de + +- Update references for jsc#PED-5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch + patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch +- commit 75204a6 + +------------------------------------------------------------------- +Mon Sep 25 09:57:51 CEST 2023 - dwagner@suse.de + +- nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() + (git-fixes). +- nvme: core: don't hold rcu read lock in + nvme_ns_chr_uring_cmd_iopoll (git-fixes). +- commit d723891 + +------------------------------------------------------------------- +Mon Sep 25 09:51:24 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix the ability to use lower resolution modes + on eDP (git-fixes). +- commit eecd96a + +------------------------------------------------------------------- +Mon Sep 25 09:50:50 CEST 2023 - pjakobsson@suse.de + +- drm/virtio: clean out_fence on complete_submit (git-fixes). +- commit 0fce30c + +------------------------------------------------------------------- +Mon Sep 25 09:50:21 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed + wakerefs (git-fixes). +- commit 0df651f + +------------------------------------------------------------------- +Mon Sep 25 08:04:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). +- commit 557208e + +------------------------------------------------------------------- +Mon Sep 25 08:02:06 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). +- commit 88040aa + +------------------------------------------------------------------- +Mon Sep 25 08:01:25 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a690: Switch to a660_gmu.bin (git-fixes). +- commit 6ed05a1 + +------------------------------------------------------------------- +Mon Sep 25 08:00:16 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). +- commit 7e9c38c + +------------------------------------------------------------------- +Mon Sep 25 07:58:16 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). +- commit bff5896 + +------------------------------------------------------------------- +Mon Sep 25 07:51:50 CEST 2023 - pjakobsson@suse.de + +- drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). +- commit 66aae33 + +------------------------------------------------------------------- +Mon Sep 25 07:50:21 CEST 2023 - pjakobsson@suse.de + +- backlight: lp855x: Initialize PWM state on first brightness + change (git-fixes). +- commit 66f3aae + +------------------------------------------------------------------- +Mon Sep 25 07:44:54 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch + Alt-commit +- commit 3282a51 + +------------------------------------------------------------------- +Mon Sep 25 07:44:43 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch + Alt-commit +- commit 3ae623b + +------------------------------------------------------------------- +Mon Sep 25 07:44:31 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch + Alt-commit +- commit 0074e90 + +------------------------------------------------------------------- +Mon Sep 25 07:44:19 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch + Alt-commit +- commit 5123631 + +------------------------------------------------------------------- +Mon Sep 25 07:44:08 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch + Alt-commit +- commit df6cf8d + +------------------------------------------------------------------- +Mon Sep 25 07:43:56 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch + Alt-commit +- commit f2ff283 + +------------------------------------------------------------------- +Mon Sep 25 07:42:51 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch + Alt-commit +- commit 0bf86fb + +------------------------------------------------------------------- +Mon Sep 25 07:42:39 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch + Alt-commit +- commit 1600dd8 + +------------------------------------------------------------------- +Mon Sep 25 07:42:27 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch + Alt-commit +- commit bdbce62 + +------------------------------------------------------------------- +Mon Sep 25 07:42:15 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch + Alt-commit +- commit 065052f + +------------------------------------------------------------------- +Mon Sep 25 07:42:04 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch + Alt-commit +- commit e0c7378 + +------------------------------------------------------------------- +Mon Sep 25 07:41:52 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch + Alt-commit +- commit 300032a + +------------------------------------------------------------------- +Mon Sep 25 07:41:40 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch + Alt-commit +- commit 4dbab7b + +------------------------------------------------------------------- +Mon Sep 25 07:41:29 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch + Alt-commit +- commit 60505d1 + +------------------------------------------------------------------- +Mon Sep 25 07:41:17 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch + Alt-commit +- commit 6b6fc16 + +------------------------------------------------------------------- +Sat Sep 23 10:05:52 CEST 2023 - tiwai@suse.de + +- thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). +- i915/pmu: Move execlist stats initialization to execlist + specific setup (git-fixes). +- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- drm/tests: Fix incorrect argument in drm_test_mm_insert_range + (git-fixes). +- platform/x86: intel_scu_ipc: Fail IPC send if still busy + (git-fixes). +- platform/x86: intel_scu_ipc: Don't override scu in + intel_scu_ipc_dev_simple_command() (git-fixes). +- platform/x86: intel_scu_ipc: Check status upon timeout in + ipc_wait_for_interrupt() (git-fixes). +- platform/x86: intel_scu_ipc: Check status after timeout in + busy_loop() (git-fixes). +- commit 1c71447 + +------------------------------------------------------------------- +Fri Sep 22 15:14:10 CEST 2023 - tiwai@suse.de + +- Bluetooth: Add support for Intel Misty Peak - 8087:0038 + (jsc#PED-6023 jsc#PED-6065). +- commit 236139d + +------------------------------------------------------------------- +Fri Sep 22 14:48:00 CEST 2023 - pjakobsson@suse.de + +- supported.conf: Add supported entry for mei_gsc_proxy +- commit 4dabdd6 + +------------------------------------------------------------------- +Fri Sep 22 14:46:15 CEST 2023 - pjakobsson@suse.de + +- supported.conf: Add supported entry form amdxcp +- commit ff92ee3 + +------------------------------------------------------------------- +Fri Sep 22 12:55:47 CEST 2023 - tiwai@suse.de + +- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol + (git-fixes). +- commit 9962c24 + +------------------------------------------------------------------- +Fri Sep 22 12:02:53 CEST 2023 - lhenriques@suse.de + +- fuse: nlookup missing decrement in fuse_direntplus_link + (bsc#1215613). +- Revert "fuse: in fuse_flush only wait if someone wants the + return code" (bsc#1215612). +- commit 4e4e0df + +------------------------------------------------------------------- +Fri Sep 22 11:22:24 CEST 2023 - pjakobsson@suse.de + +- supported.conf: Add entry for meson_dw_mipi_dsi +- commit 431d315 + +------------------------------------------------------------------- +Fri Sep 22 10:21:14 CEST 2023 - tiwai@suse.de + +- ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support + (git-fixes). +- ALSA: hda: generic: Check potential mixer name string truncation + (git-fixes). +- ALSA: hda: Disable power save for solving pop issue on Lenovo + ThinkCentre M70q (git-fixes). +- ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero + (git-fixes). +- ALSA: hda: intel-sdw-acpi: Use u8 type for link index + (git-fixes). +- ALSA: hda: cs35l56: Disable low-power hibernation mode + (git-fixes). +- commit 4ca03bc + +------------------------------------------------------------------- +Fri Sep 22 10:16:00 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_IPU_BRIDGE=m +- supported.conf: add ipu-bridge +- commit d65e142 + +------------------------------------------------------------------- +Fri Sep 22 10:13:26 CEST 2023 - tiwai@suse.de + +- media: ipu3-cio2: allow ipu_bridge to be a module again + (git-fixes). +- commit 1f81030 + +------------------------------------------------------------------- +Fri Sep 22 10:13:09 CEST 2023 - tiwai@suse.de + +- media: ipu3-cio2: rename cio2 bridge to ipu bridge and move + out of ipu3 (git-fixes). +- Refresh + patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. +- Refresh + patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. +- commit 730c95a + +------------------------------------------------------------------- +Fri Sep 22 10:10:06 CEST 2023 - tiwai@suse.de + +- selftests: tls: swap the TX and RX sockets in some tests + (git-fixes). +- ASoC: SOF: core: Only call sof_ops_free() on remove if the + probe was successful (git-fixes). +- ASoC: imx-audmix: Fix return error with devm_clk_get() + (git-fixes). +- ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). +- ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). +- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode + (git-fixes). +- ASoC: rt5640: Enable the IRQ on resume after configuring + jack-detect (git-fixes). +- ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume + (git-fixes). +- ASoC: rt5640: Fix sleep in atomic context (git-fixes). +- ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG + (git-fixes). +- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates + (git-fixes). +- ASoC: meson: spdifin: start hw on dai probe (git-fixes). +- ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro + (git-fixes). +- ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). +- ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). +- ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing + (git-fixes). +- ALSA: hda/realtek: Splitting the UX3402 into two separate models + (git-fixes). +- ALSA: hda/realtek - Fixed two speaker platform (git-fixes). +- ALSA: seq: Avoid delivery of events for disabled UMP groups + (git-fixes). +- ALSA: docs: Fix a typo of midi2_ump_probe option for + snd-usb-audio (git-fixes). +- ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- commit 9ce31b2 + +------------------------------------------------------------------- +Fri Sep 22 10:02:31 CEST 2023 - tiwai@suse.de + +- Move upstreamed SPI patch into sorted section +- commit 5fe2406 + +------------------------------------------------------------------- +Fri Sep 22 09:29:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: support partition drm devices (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 0d0dce1 + +------------------------------------------------------------------- +Fri Sep 22 09:28:30 CEST 2023 - dwagner@suse.de + +- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Modify when a node should be put in device recovery + mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout + error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Make fabric zone discovery more robust when handling + unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Set Establish Image Pair service parameter only + for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk + and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Qualify ndlp discovery state when processing RSCN + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl + for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Simplify fcp_abort transport callback log message + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Pull out fw diagnostic dump log message from + driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- commit 73ce139 + +------------------------------------------------------------------- +Fri Sep 22 08:58:54 CEST 2023 - msuchanek@suse.de + +- powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 + git-fixes). +- commit 48a4d15 + +------------------------------------------------------------------- +Fri Sep 22 08:58:35 CEST 2023 - msuchanek@suse.de + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit 8343fa7 + +------------------------------------------------------------------- +Fri Sep 22 08:39:27 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit cf3a39d + +------------------------------------------------------------------- +Fri Sep 22 08:37:03 CEST 2023 - pjakobsson@suse.de + +- drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit d8bd8d3 + +------------------------------------------------------------------- +Fri Sep 22 08:29:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 3412ae7 + +------------------------------------------------------------------- +Fri Sep 22 08:03:54 CEST 2023 - pjakobsson@suse.de + +- mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 07c6f50 + +------------------------------------------------------------------- +Fri Sep 22 08:00:37 CEST 2023 - pjakobsson@suse.de + +- drm/panel: Add Samsung S6D7AA0 panel controller driver + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Update config files. +- commit c27af61 + +------------------------------------------------------------------- +Thu Sep 21 21:35:12 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb6a241 + +------------------------------------------------------------------- +Thu Sep 21 21:35:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b490a01 + +------------------------------------------------------------------- +Thu Sep 21 21:35:06 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe9095c + +------------------------------------------------------------------- +Thu Sep 21 21:35:03 CEST 2023 - pjakobsson@suse.de + +- fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf6ee9d + +------------------------------------------------------------------- +Thu Sep 21 21:35:00 CEST 2023 - pjakobsson@suse.de + +- fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58082f1 + +------------------------------------------------------------------- +Thu Sep 21 21:34:57 CEST 2023 - pjakobsson@suse.de + +- fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbbb54 + +------------------------------------------------------------------- +Thu Sep 21 21:34:54 CEST 2023 - pjakobsson@suse.de + +- fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa6bc19 + +------------------------------------------------------------------- +Thu Sep 21 21:34:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9ad20a + +------------------------------------------------------------------- +Thu Sep 21 21:34:48 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a1c9 + +------------------------------------------------------------------- +Thu Sep 21 21:34:45 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adce214 + +------------------------------------------------------------------- +Thu Sep 21 21:34:42 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3021e39 + +------------------------------------------------------------------- +Thu Sep 21 21:34:39 CEST 2023 - pjakobsson@suse.de + +- drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e6240e + +------------------------------------------------------------------- +Thu Sep 21 21:34:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f61d9e5 + +------------------------------------------------------------------- +Thu Sep 21 21:34:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d929805 + +------------------------------------------------------------------- +Thu Sep 21 21:34:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f283c2 + +------------------------------------------------------------------- +Thu Sep 21 21:34:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6373c3 + +------------------------------------------------------------------- +Thu Sep 21 21:34:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27ca2a9 + +------------------------------------------------------------------- +Thu Sep 21 21:34:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 514f828 + +------------------------------------------------------------------- +Thu Sep 21 21:34:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccf6fca + +------------------------------------------------------------------- +Thu Sep 21 21:34:14 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39df3c8 + +------------------------------------------------------------------- +Thu Sep 21 21:34:11 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e0f8a5 + +------------------------------------------------------------------- +Thu Sep 21 21:34:08 CEST 2023 - pjakobsson@suse.de + +- drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce1b0b1 + +------------------------------------------------------------------- +Thu Sep 21 21:34:05 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b870595 + +------------------------------------------------------------------- +Thu Sep 21 21:34:02 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35c55a7 + +------------------------------------------------------------------- +Thu Sep 21 21:33:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c449b09 + +------------------------------------------------------------------- +Thu Sep 21 21:33:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a3a07 + +------------------------------------------------------------------- +Thu Sep 21 21:33:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9610a25 + +------------------------------------------------------------------- +Thu Sep 21 21:33:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 092ee0d + +------------------------------------------------------------------- +Thu Sep 21 21:33:46 CEST 2023 - pjakobsson@suse.de + +- drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd3d564 + +------------------------------------------------------------------- +Thu Sep 21 21:33:43 CEST 2023 - pjakobsson@suse.de + +- fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 608b77e + +------------------------------------------------------------------- +Thu Sep 21 21:33:40 CEST 2023 - pjakobsson@suse.de + +- fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51f7d8a + +------------------------------------------------------------------- +Thu Sep 21 21:33:37 CEST 2023 - pjakobsson@suse.de + +- fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dfd1d4 + +------------------------------------------------------------------- +Thu Sep 21 21:33:34 CEST 2023 - pjakobsson@suse.de + +- fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da6039e + +------------------------------------------------------------------- +Thu Sep 21 21:33:31 CEST 2023 - pjakobsson@suse.de + +- sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ad197e + +------------------------------------------------------------------- +Thu Sep 21 21:33:28 CEST 2023 - pjakobsson@suse.de + +- vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1142d7a + +------------------------------------------------------------------- +Thu Sep 21 21:33:25 CEST 2023 - pjakobsson@suse.de + +- vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5e89 + +------------------------------------------------------------------- +Thu Sep 21 21:33:21 CEST 2023 - pjakobsson@suse.de + +- vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 898d521 + +------------------------------------------------------------------- +Thu Sep 21 21:33:18 CEST 2023 - pjakobsson@suse.de + +- vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 953193b + +------------------------------------------------------------------- +Thu Sep 21 21:33:15 CEST 2023 - pjakobsson@suse.de + +- vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac1ac5 + +------------------------------------------------------------------- +Thu Sep 21 21:33:12 CEST 2023 - pjakobsson@suse.de + +- fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd9ee8d + +------------------------------------------------------------------- +Thu Sep 21 21:33:09 CEST 2023 - pjakobsson@suse.de + +- fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91edeb4 + +------------------------------------------------------------------- +Thu Sep 21 21:33:06 CEST 2023 - pjakobsson@suse.de + +- fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d84a0d + +------------------------------------------------------------------- +Thu Sep 21 21:33:03 CEST 2023 - pjakobsson@suse.de + +- fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b24d1e1 + +------------------------------------------------------------------- +Thu Sep 21 21:33:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16e9fc5 + +------------------------------------------------------------------- +Thu Sep 21 21:32:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a174dae + +------------------------------------------------------------------- +Thu Sep 21 21:32:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2239d3d + +------------------------------------------------------------------- +Thu Sep 21 21:32:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14033e0 + +------------------------------------------------------------------- +Thu Sep 21 21:32:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2ecb88 + +------------------------------------------------------------------- +Thu Sep 21 21:32:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c249e + +------------------------------------------------------------------- +Thu Sep 21 21:32:41 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba3544 + +------------------------------------------------------------------- +Thu Sep 21 21:32:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57bc8dd + +------------------------------------------------------------------- +Thu Sep 21 21:32:35 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c41ead6 + +------------------------------------------------------------------- +Thu Sep 21 21:32:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f505a42 + +------------------------------------------------------------------- +Thu Sep 21 21:32:28 CEST 2023 - pjakobsson@suse.de + +- drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02a53d3 + +------------------------------------------------------------------- +Thu Sep 21 21:32:25 CEST 2023 - pjakobsson@suse.de + +- drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14eb41 + +------------------------------------------------------------------- +Thu Sep 21 21:32:22 CEST 2023 - pjakobsson@suse.de + +- drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03f8e7a + +------------------------------------------------------------------- +Thu Sep 21 21:32:19 CEST 2023 - pjakobsson@suse.de + +- drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a1a4b8 + +------------------------------------------------------------------- +Thu Sep 21 21:32:16 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a3f5d4 + +------------------------------------------------------------------- +Thu Sep 21 21:32:13 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 617135d + +------------------------------------------------------------------- +Thu Sep 21 21:32:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f119dff + +------------------------------------------------------------------- +Thu Sep 21 21:32:07 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4746f1e + +------------------------------------------------------------------- +Thu Sep 21 21:32:04 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d32c724 + +------------------------------------------------------------------- +Thu Sep 21 21:32:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c77773 + +------------------------------------------------------------------- +Thu Sep 21 21:31:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea951c2 + +------------------------------------------------------------------- +Thu Sep 21 21:31:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 153b7dd + +------------------------------------------------------------------- +Thu Sep 21 21:31:51 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d24c093 + +------------------------------------------------------------------- +Thu Sep 21 21:31:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60153e5 + +------------------------------------------------------------------- +Thu Sep 21 21:31:45 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 858411d + +------------------------------------------------------------------- +Thu Sep 21 21:31:42 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65e6b7b + +------------------------------------------------------------------- +Thu Sep 21 21:31:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b63fb49 + +------------------------------------------------------------------- +Thu Sep 21 21:31:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91144ad + +------------------------------------------------------------------- +Thu Sep 21 21:31:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 102fca6 + +------------------------------------------------------------------- +Thu Sep 21 21:31:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff19a3d + +------------------------------------------------------------------- +Thu Sep 21 21:31:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 133d763 + +------------------------------------------------------------------- +Thu Sep 21 21:31:23 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d926350 + +------------------------------------------------------------------- +Thu Sep 21 21:31:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d6b1a5 + +------------------------------------------------------------------- +Thu Sep 21 21:31:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5ecfe + +------------------------------------------------------------------- +Thu Sep 21 21:31:14 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7bd628 + +------------------------------------------------------------------- +Thu Sep 21 21:31:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c76c54 + +------------------------------------------------------------------- +Thu Sep 21 21:31:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d120a + +------------------------------------------------------------------- +Thu Sep 21 21:31:05 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842bd47 + +------------------------------------------------------------------- +Thu Sep 21 21:31:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9e740f + +------------------------------------------------------------------- +Thu Sep 21 21:30:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fee2356 + +------------------------------------------------------------------- +Thu Sep 21 21:30:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b2c95 + +------------------------------------------------------------------- +Thu Sep 21 21:30:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1d336 + +------------------------------------------------------------------- +Thu Sep 21 21:30:49 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70cde26 + +------------------------------------------------------------------- +Thu Sep 21 21:30:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5882b7 + +------------------------------------------------------------------- +Thu Sep 21 21:30:27 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit 3847ca2 + +------------------------------------------------------------------- +Thu Sep 21 21:30:23 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d3998 + +------------------------------------------------------------------- +Thu Sep 21 21:30:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 981aaa5 + +------------------------------------------------------------------- +Thu Sep 21 21:30:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a029f9 + +------------------------------------------------------------------- +Thu Sep 21 21:25:28 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit 1a87062 + +------------------------------------------------------------------- +Thu Sep 21 21:25:24 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f351f + +------------------------------------------------------------------- +Thu Sep 21 21:25:21 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d25dc + +------------------------------------------------------------------- +Thu Sep 21 21:25:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf5812 + +------------------------------------------------------------------- +Thu Sep 21 21:25:14 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fff5d1 + +------------------------------------------------------------------- +Thu Sep 21 21:25:11 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcdb152 + +------------------------------------------------------------------- +Thu Sep 21 21:25:08 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4dbb1f + +------------------------------------------------------------------- +Thu Sep 21 21:25:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 384c9b3 + +------------------------------------------------------------------- +Thu Sep 21 21:25:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdefb6 + +------------------------------------------------------------------- +Thu Sep 21 21:24:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c747077 + +------------------------------------------------------------------- +Thu Sep 21 21:24:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 961eb80 + +------------------------------------------------------------------- +Thu Sep 21 21:24:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fea976d + +------------------------------------------------------------------- +Thu Sep 21 21:24:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81c262 + +------------------------------------------------------------------- +Thu Sep 21 21:24:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e25958 + +------------------------------------------------------------------- +Thu Sep 21 21:24:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a97070 + +------------------------------------------------------------------- +Thu Sep 21 21:24:40 CEST 2023 - pjakobsson@suse.de + +- amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f94d6fa + +------------------------------------------------------------------- +Thu Sep 21 21:24:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7031cf6 + +------------------------------------------------------------------- +Thu Sep 21 21:24:34 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4dec50 + +------------------------------------------------------------------- +Thu Sep 21 21:24:30 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f7b00b + +------------------------------------------------------------------- +Thu Sep 21 21:24:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b9c8c + +------------------------------------------------------------------- +Thu Sep 21 21:24:24 CEST 2023 - pjakobsson@suse.de + +- mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e46089 + +------------------------------------------------------------------- +Thu Sep 21 21:24:21 CEST 2023 - pjakobsson@suse.de + +- mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83b20d5 + +------------------------------------------------------------------- +Thu Sep 21 21:24:18 CEST 2023 - pjakobsson@suse.de + +- backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dfb654 + +------------------------------------------------------------------- +Thu Sep 21 21:24:15 CEST 2023 - pjakobsson@suse.de + +- video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce71d3 + +------------------------------------------------------------------- +Thu Sep 21 21:24:11 CEST 2023 - pjakobsson@suse.de + +- backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9354552 + +------------------------------------------------------------------- +Thu Sep 21 21:24:08 CEST 2023 - pjakobsson@suse.de + +- backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06e6e4d + +------------------------------------------------------------------- +Thu Sep 21 21:24:05 CEST 2023 - pjakobsson@suse.de + +- backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e02663 + +------------------------------------------------------------------- +Thu Sep 21 21:24:02 CEST 2023 - pjakobsson@suse.de + +- sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40622b5 + +------------------------------------------------------------------- +Thu Sep 21 21:23:59 CEST 2023 - pjakobsson@suse.de + +- sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd3994 + +------------------------------------------------------------------- +Thu Sep 21 21:23:56 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 546d058 + +------------------------------------------------------------------- +Thu Sep 21 21:23:53 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf16e8 + +------------------------------------------------------------------- +Thu Sep 21 21:23:24 CEST 2023 - pjakobsson@suse.de + +- drm/i915: make i915_drm_client_fdinfo() reference conditional + again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 261bbcb + +------------------------------------------------------------------- +Thu Sep 21 21:23:19 CEST 2023 - pjakobsson@suse.de + +- drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cb606 + +------------------------------------------------------------------- +Thu Sep 21 21:23:16 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39d63f0 + +------------------------------------------------------------------- +Thu Sep 21 21:23:13 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245b6f3 + +------------------------------------------------------------------- +Thu Sep 21 21:23:10 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1237553 + +------------------------------------------------------------------- +Thu Sep 21 21:23:07 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7174c97 + +------------------------------------------------------------------- +Thu Sep 21 21:23:04 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dba738 + +------------------------------------------------------------------- +Thu Sep 21 21:23:01 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eeb2a01 + +------------------------------------------------------------------- +Thu Sep 21 21:22:57 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70877ea + +------------------------------------------------------------------- +Thu Sep 21 21:22:54 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc54e4 + +------------------------------------------------------------------- +Thu Sep 21 21:22:51 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 886a124 + +------------------------------------------------------------------- +Thu Sep 21 21:22:48 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eca567 + +------------------------------------------------------------------- +Thu Sep 21 21:22:45 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc1cdc + +------------------------------------------------------------------- +Thu Sep 21 21:22:42 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5851d46 + +------------------------------------------------------------------- +Thu Sep 21 21:22:39 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcf3bc8 + +------------------------------------------------------------------- +Thu Sep 21 21:22:36 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87004be + +------------------------------------------------------------------- +Thu Sep 21 21:22:33 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16dec6a + +------------------------------------------------------------------- +Thu Sep 21 21:22:30 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81dc1a8 + +------------------------------------------------------------------- +Thu Sep 21 21:22:26 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 775f3bd + +------------------------------------------------------------------- +Thu Sep 21 21:22:23 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0956a6 + +------------------------------------------------------------------- +Thu Sep 21 21:22:20 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031d3d3 + +------------------------------------------------------------------- +Thu Sep 21 21:22:17 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87bcb7 + +------------------------------------------------------------------- +Thu Sep 21 21:22:14 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f2145 + +------------------------------------------------------------------- +Thu Sep 21 21:22:11 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fabb94 + +------------------------------------------------------------------- +Thu Sep 21 21:22:08 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76a1e53 + +------------------------------------------------------------------- +Thu Sep 21 21:22:05 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b130d + +------------------------------------------------------------------- +Thu Sep 21 21:22:02 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b6f49 + +------------------------------------------------------------------- +Thu Sep 21 21:21:59 CEST 2023 - pjakobsson@suse.de + +- msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2782021 + +------------------------------------------------------------------- +Thu Sep 21 21:13:02 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit a86fa8e + +------------------------------------------------------------------- +Thu Sep 21 21:12:58 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a38953 + +------------------------------------------------------------------- +Thu Sep 21 21:12:55 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7ae7a7 + +------------------------------------------------------------------- +Thu Sep 21 21:06:58 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. +- commit cb63699 + +------------------------------------------------------------------- +Thu Sep 21 21:06:53 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cbae87 + +------------------------------------------------------------------- +Thu Sep 21 21:06:50 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c914b + +------------------------------------------------------------------- +Thu Sep 21 21:06:47 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2ef9d + +------------------------------------------------------------------- +Thu Sep 21 21:06:44 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5030bfa + +------------------------------------------------------------------- +Thu Sep 21 21:06:41 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb24b8f + +------------------------------------------------------------------- +Thu Sep 21 21:06:38 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 524ae02 + +------------------------------------------------------------------- +Thu Sep 21 21:06:35 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df1d18 + +------------------------------------------------------------------- +Thu Sep 21 21:06:32 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf867e3 + +------------------------------------------------------------------- +Thu Sep 21 21:06:29 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131008 + +------------------------------------------------------------------- +Thu Sep 21 21:06:26 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47e0311 + +------------------------------------------------------------------- +Thu Sep 21 21:06:23 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031cf8c + +------------------------------------------------------------------- +Thu Sep 21 21:06:20 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca0171 + +------------------------------------------------------------------- +Thu Sep 21 21:06:17 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bd27f2 + +------------------------------------------------------------------- +Thu Sep 21 21:06:14 CEST 2023 - pjakobsson@suse.de + +- drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a20d33 + +------------------------------------------------------------------- +Thu Sep 21 21:06:11 CEST 2023 - pjakobsson@suse.de + +- drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02bdc02 + +------------------------------------------------------------------- +Thu Sep 21 21:06:08 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fa880e + +------------------------------------------------------------------- +Thu Sep 21 21:06:05 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8905ad6 + +------------------------------------------------------------------- +Thu Sep 21 21:06:02 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccba20e + +------------------------------------------------------------------- +Thu Sep 21 21:05:59 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3393cd1 + +------------------------------------------------------------------- +Thu Sep 21 21:05:56 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7f2f30 + +------------------------------------------------------------------- +Thu Sep 21 21:05:53 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3584fc4 + +------------------------------------------------------------------- +Thu Sep 21 21:05:50 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48596 + +------------------------------------------------------------------- +Thu Sep 21 21:05:47 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2c64 + +------------------------------------------------------------------- +Thu Sep 21 21:05:44 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7022a77 + +------------------------------------------------------------------- +Thu Sep 21 21:05:41 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29f4983 + +------------------------------------------------------------------- +Thu Sep 21 21:05:38 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e74e7ec + +------------------------------------------------------------------- +Thu Sep 21 21:05:35 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbff974 + +------------------------------------------------------------------- +Thu Sep 21 21:05:32 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932caaf + +------------------------------------------------------------------- +Thu Sep 21 21:05:29 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6e814c + +------------------------------------------------------------------- +Thu Sep 21 21:05:26 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3297e + +------------------------------------------------------------------- +Thu Sep 21 21:05:23 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15127f2 + +------------------------------------------------------------------- +Thu Sep 21 21:05:20 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c83f734 + +------------------------------------------------------------------- +Thu Sep 21 21:05:17 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddd4411 + +------------------------------------------------------------------- +Thu Sep 21 21:05:14 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6e7f3 + +------------------------------------------------------------------- +Thu Sep 21 21:05:11 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201f6ec + +------------------------------------------------------------------- +Thu Sep 21 21:05:08 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00b1dde + +------------------------------------------------------------------- +Thu Sep 21 21:05:05 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52d4d00 + +------------------------------------------------------------------- +Thu Sep 21 21:05:02 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ebce4f + +------------------------------------------------------------------- +Thu Sep 21 21:04:59 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d20ebb + +------------------------------------------------------------------- +Thu Sep 21 21:04:56 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac468c1 + +------------------------------------------------------------------- +Thu Sep 21 21:04:53 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c80390f + +------------------------------------------------------------------- +Thu Sep 21 21:04:50 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 736a687 + +------------------------------------------------------------------- +Thu Sep 21 21:04:47 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5578444 + +------------------------------------------------------------------- +Thu Sep 21 21:04:44 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516e9b2 + +------------------------------------------------------------------- +Thu Sep 21 21:04:41 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bc86f + +------------------------------------------------------------------- +Thu Sep 21 21:04:38 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40ad280 + +------------------------------------------------------------------- +Thu Sep 21 21:04:35 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fb61c + +------------------------------------------------------------------- +Thu Sep 21 21:04:33 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8377e17 + +------------------------------------------------------------------- +Thu Sep 21 21:04:30 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50b44b4 + +------------------------------------------------------------------- +Thu Sep 21 21:04:27 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65ea2b6 + +------------------------------------------------------------------- +Thu Sep 21 21:04:24 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30919b4 + +------------------------------------------------------------------- +Thu Sep 21 21:04:21 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89bd9 + +------------------------------------------------------------------- +Thu Sep 21 21:04:18 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5476dcc + +------------------------------------------------------------------- +Thu Sep 21 21:04:15 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876c314 + +------------------------------------------------------------------- +Thu Sep 21 21:04:12 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a86813 + +------------------------------------------------------------------- +Thu Sep 21 21:04:09 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c692fc + +------------------------------------------------------------------- +Thu Sep 21 21:04:06 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed32641 + +------------------------------------------------------------------- +Thu Sep 21 21:04:03 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fbc1 + +------------------------------------------------------------------- +Thu Sep 21 21:04:00 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c55347f + +------------------------------------------------------------------- +Thu Sep 21 21:03:57 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdaec8 + +------------------------------------------------------------------- +Thu Sep 21 21:03:54 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5205034 + +------------------------------------------------------------------- +Thu Sep 21 21:03:51 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c15d98 + +------------------------------------------------------------------- +Thu Sep 21 21:03:48 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9167de1 + +------------------------------------------------------------------- +Thu Sep 21 21:03:45 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1a5f40 + +------------------------------------------------------------------- +Thu Sep 21 21:03:42 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebfa739 + +------------------------------------------------------------------- +Thu Sep 21 21:03:39 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fc2b3 + +------------------------------------------------------------------- +Thu Sep 21 21:03:36 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38395b1 + +------------------------------------------------------------------- +Thu Sep 21 21:03:33 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cd6176 + +------------------------------------------------------------------- +Thu Sep 21 21:03:30 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7983da + +------------------------------------------------------------------- +Thu Sep 21 21:03:27 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19dbc2a + +------------------------------------------------------------------- +Thu Sep 21 21:03:24 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c267f1 + +------------------------------------------------------------------- +Thu Sep 21 20:54:55 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit 37e7cb5 + +------------------------------------------------------------------- +Thu Sep 21 20:54:51 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8214a78 + +------------------------------------------------------------------- +Thu Sep 21 20:54:48 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d4c6ff + +------------------------------------------------------------------- +Thu Sep 21 20:54:45 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dfefed + +------------------------------------------------------------------- +Thu Sep 21 20:54:41 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92fdc69 + +------------------------------------------------------------------- +Thu Sep 21 20:54:38 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d62c59 + +------------------------------------------------------------------- +Thu Sep 21 20:49:10 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Pass catalog pointers in RM to replace for-loop + ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. +- commit 0104236 + +------------------------------------------------------------------- +Thu Sep 21 20:49:05 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faf8237 + +------------------------------------------------------------------- +Thu Sep 21 20:49:02 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245057e + +------------------------------------------------------------------- +Thu Sep 21 20:48:59 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d220614 + +------------------------------------------------------------------- +Thu Sep 21 20:48:56 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ada24a4 + +------------------------------------------------------------------- +Thu Sep 21 20:48:53 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c0ff0 + +------------------------------------------------------------------- +Thu Sep 21 20:48:50 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07f5cfc + +------------------------------------------------------------------- +Thu Sep 21 20:48:47 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8846a9 + +------------------------------------------------------------------- +Thu Sep 21 20:48:44 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d863e9 + +------------------------------------------------------------------- +Thu Sep 21 20:48:41 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a98d9d + +------------------------------------------------------------------- +Thu Sep 21 20:48:38 CEST 2023 - pjakobsson@suse.de + +- drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89640 + +------------------------------------------------------------------- +Thu Sep 21 20:48:35 CEST 2023 - pjakobsson@suse.de + +- drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3fa0f + +------------------------------------------------------------------- +Thu Sep 21 20:48:32 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5babd25 + +------------------------------------------------------------------- +Thu Sep 21 20:48:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06300fd + +------------------------------------------------------------------- +Thu Sep 21 20:48:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e4c7a1 + +------------------------------------------------------------------- +Thu Sep 21 20:48:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c231e3c + +------------------------------------------------------------------- +Thu Sep 21 20:48:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bc6f9b + +------------------------------------------------------------------- +Thu Sep 21 20:48:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201b714 + +------------------------------------------------------------------- +Thu Sep 21 20:48:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 013860f + +------------------------------------------------------------------- +Thu Sep 21 20:48:10 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad716e + +------------------------------------------------------------------- +Thu Sep 21 20:48:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8598fed + +------------------------------------------------------------------- +Thu Sep 21 20:48:04 CEST 2023 - pjakobsson@suse.de + +- drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0faba + +------------------------------------------------------------------- +Thu Sep 21 20:48:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61f3421 + +------------------------------------------------------------------- +Thu Sep 21 20:47:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ae3591 + +------------------------------------------------------------------- +Thu Sep 21 20:47:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a407e8 + +------------------------------------------------------------------- +Thu Sep 21 20:47:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6d2025 + +------------------------------------------------------------------- +Thu Sep 21 20:47:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcc32e4 + +------------------------------------------------------------------- +Thu Sep 21 20:47:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc775b5 + +------------------------------------------------------------------- +Thu Sep 21 20:47:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6601558 + +------------------------------------------------------------------- +Thu Sep 21 20:47:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690da62 + +------------------------------------------------------------------- +Thu Sep 21 20:47:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7098393 + +------------------------------------------------------------------- +Thu Sep 21 20:47:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d3f291 + +------------------------------------------------------------------- +Thu Sep 21 20:47:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e930a3 + +------------------------------------------------------------------- +Thu Sep 21 20:47:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f948ae + +------------------------------------------------------------------- +Thu Sep 21 20:47:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad76bf8 + +------------------------------------------------------------------- +Thu Sep 21 20:47:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afb6b0f + +------------------------------------------------------------------- +Thu Sep 21 20:47:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b132bfa + +------------------------------------------------------------------- +Thu Sep 21 20:47:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ec659c + +------------------------------------------------------------------- +Thu Sep 21 20:47:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e3657 + +------------------------------------------------------------------- +Thu Sep 21 20:47:09 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d870d66 + +------------------------------------------------------------------- +Thu Sep 21 20:47:06 CEST 2023 - pjakobsson@suse.de + +- drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 917c0dd + +------------------------------------------------------------------- +Thu Sep 21 20:47:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d681a84 + +------------------------------------------------------------------- +Thu Sep 21 20:47:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9204969 + +------------------------------------------------------------------- +Thu Sep 21 20:46:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed68f44 + +------------------------------------------------------------------- +Thu Sep 21 20:46:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebf52b + +------------------------------------------------------------------- +Thu Sep 21 20:46:51 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9ef5 + +------------------------------------------------------------------- +Thu Sep 21 20:46:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6e22e + +------------------------------------------------------------------- +Thu Sep 21 20:46:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8c8b02 + +------------------------------------------------------------------- +Thu Sep 21 20:46:41 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f94d1c + +------------------------------------------------------------------- +Thu Sep 21 20:46:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90edc8a + +------------------------------------------------------------------- +Thu Sep 21 20:46:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ced4c0 + +------------------------------------------------------------------- +Thu Sep 21 20:46:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46e7fd5 + +------------------------------------------------------------------- +Thu Sep 21 20:46:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aa2e43 + +------------------------------------------------------------------- +Thu Sep 21 20:46:26 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4ef45a + +------------------------------------------------------------------- +Thu Sep 21 20:46:23 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b2f13 + +------------------------------------------------------------------- +Thu Sep 21 20:46:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bae36de + +------------------------------------------------------------------- +Thu Sep 21 20:46:16 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5561a37 + +------------------------------------------------------------------- +Thu Sep 21 20:46:13 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3484b75 + +------------------------------------------------------------------- +Thu Sep 21 20:46:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e76914 + +------------------------------------------------------------------- +Thu Sep 21 20:44:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit dbf8467 + +------------------------------------------------------------------- +Thu Sep 21 20:44:11 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85df74f + +------------------------------------------------------------------- +Thu Sep 21 20:44:08 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d6f4d8 + +------------------------------------------------------------------- +Thu Sep 21 20:44:05 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65109be + +------------------------------------------------------------------- +Thu Sep 21 20:44:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3763e82 + +------------------------------------------------------------------- +Thu Sep 21 20:43:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b329e5 + +------------------------------------------------------------------- +Thu Sep 21 20:43:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f447857 + +------------------------------------------------------------------- +Thu Sep 21 20:43:52 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42ece08 + +------------------------------------------------------------------- +Thu Sep 21 20:43:49 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4baaca2 + +------------------------------------------------------------------- +Thu Sep 21 20:43:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa22157 + +------------------------------------------------------------------- +Thu Sep 21 20:43:43 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3523714 + +------------------------------------------------------------------- +Thu Sep 21 20:43:39 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 939fb3a + +------------------------------------------------------------------- +Thu Sep 21 20:43:36 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13b59ce + +------------------------------------------------------------------- +Thu Sep 21 20:43:33 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47821db + +------------------------------------------------------------------- +Thu Sep 21 20:43:30 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8493253 + +------------------------------------------------------------------- +Thu Sep 21 20:43:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b5aed8 + +------------------------------------------------------------------- +Thu Sep 21 20:43:24 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c97631 + +------------------------------------------------------------------- +Thu Sep 21 20:43:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 907fbce + +------------------------------------------------------------------- +Thu Sep 21 20:43:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f9d6a4 + +------------------------------------------------------------------- +Thu Sep 21 20:36:34 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move + SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. +- commit a8b4743 + +------------------------------------------------------------------- +Thu Sep 21 20:36:29 CEST 2023 - pjakobsson@suse.de + +- fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e0d90 + +------------------------------------------------------------------- +Thu Sep 21 20:36:26 CEST 2023 - pjakobsson@suse.de + +- drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 905ae09 + +------------------------------------------------------------------- +Thu Sep 21 20:36:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c4bb61 + +------------------------------------------------------------------- +Thu Sep 21 20:36:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcd389d + +------------------------------------------------------------------- +Thu Sep 21 20:36:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 276cd08 + +------------------------------------------------------------------- +Thu Sep 21 20:36:13 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ae8277 + +------------------------------------------------------------------- +Thu Sep 21 20:36:10 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96425ed + +------------------------------------------------------------------- +Thu Sep 21 20:36:07 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597666d + +------------------------------------------------------------------- +Thu Sep 21 20:36:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e1fdf3 + +------------------------------------------------------------------- +Thu Sep 21 20:36:01 CEST 2023 - pjakobsson@suse.de + +- drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a190fd + +------------------------------------------------------------------- +Thu Sep 21 20:35:58 CEST 2023 - pjakobsson@suse.de + +- drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f257fa + +------------------------------------------------------------------- +Thu Sep 21 20:35:55 CEST 2023 - pjakobsson@suse.de + +- drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd6d31 + +------------------------------------------------------------------- +Thu Sep 21 20:35:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606b6ee + +------------------------------------------------------------------- +Thu Sep 21 20:35:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823eb4a + +------------------------------------------------------------------- +Thu Sep 21 20:35:45 CEST 2023 - pjakobsson@suse.de + +- drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62010ea + +------------------------------------------------------------------- +Thu Sep 21 20:35:42 CEST 2023 - pjakobsson@suse.de + +- drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f03e13 + +------------------------------------------------------------------- +Thu Sep 21 20:35:39 CEST 2023 - pjakobsson@suse.de + +- drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f3739 + +------------------------------------------------------------------- +Thu Sep 21 20:35:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5825114 + +------------------------------------------------------------------- +Thu Sep 21 20:35:33 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 374f2e3 + +------------------------------------------------------------------- +Thu Sep 21 20:35:30 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5b742 + +------------------------------------------------------------------- +Thu Sep 21 20:35:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4098b78 + +------------------------------------------------------------------- +Thu Sep 21 20:35:24 CEST 2023 - pjakobsson@suse.de + +- drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4c069 + +------------------------------------------------------------------- +Thu Sep 21 20:35:21 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d873be9 + +------------------------------------------------------------------- +Thu Sep 21 20:35:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb73665 + +------------------------------------------------------------------- +Thu Sep 21 20:35:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e83a9 + +------------------------------------------------------------------- +Thu Sep 21 20:35:11 CEST 2023 - pjakobsson@suse.de + +- drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb7bc7 + +------------------------------------------------------------------- +Thu Sep 21 20:35:08 CEST 2023 - pjakobsson@suse.de + +- drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 285380d + +------------------------------------------------------------------- +Thu Sep 21 20:35:05 CEST 2023 - pjakobsson@suse.de + +- drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b3f9f1 + +------------------------------------------------------------------- +Thu Sep 21 20:35:02 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bc61bb + +------------------------------------------------------------------- +Thu Sep 21 20:34:59 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e9c7c + +------------------------------------------------------------------- +Thu Sep 21 20:34:56 CEST 2023 - pjakobsson@suse.de + +- drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0634012 + +------------------------------------------------------------------- +Thu Sep 21 20:34:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2b2f17 + +------------------------------------------------------------------- +Thu Sep 21 20:34:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36a8fd2 + +------------------------------------------------------------------- +Thu Sep 21 20:34:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9ea7b + +------------------------------------------------------------------- +Thu Sep 21 20:34:41 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4955b3d + +------------------------------------------------------------------- +Thu Sep 21 20:34:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99db488 + +------------------------------------------------------------------- +Thu Sep 21 20:34:35 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628b84d + +------------------------------------------------------------------- +Thu Sep 21 20:34:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf8470 + +------------------------------------------------------------------- +Thu Sep 21 20:34:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df7de6f + +------------------------------------------------------------------- +Thu Sep 21 20:34:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a32ac03 + +------------------------------------------------------------------- +Thu Sep 21 20:34:23 CEST 2023 - pjakobsson@suse.de + +- Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f319f49 + +------------------------------------------------------------------- +Thu Sep 21 20:34:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b5ddf0 + +------------------------------------------------------------------- +Thu Sep 21 20:34:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0081158 + +------------------------------------------------------------------- +Thu Sep 21 20:34:14 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bcf895 + +------------------------------------------------------------------- +Thu Sep 21 20:34:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c9b9f + +------------------------------------------------------------------- +Thu Sep 21 20:34:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f9c921 + +------------------------------------------------------------------- +Thu Sep 21 20:34:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13390a7 + +------------------------------------------------------------------- +Thu Sep 21 20:34:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5890ef8 + +------------------------------------------------------------------- +Thu Sep 21 20:33:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03a028f + +------------------------------------------------------------------- +Thu Sep 21 20:33:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76c41d7 + +------------------------------------------------------------------- +Thu Sep 21 20:33:52 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dad5f3 + +------------------------------------------------------------------- +Thu Sep 21 20:33:49 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aff5b9 + +------------------------------------------------------------------- +Thu Sep 21 20:33:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b0177 + +------------------------------------------------------------------- +Thu Sep 21 20:33:43 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcc7459 + +------------------------------------------------------------------- +Thu Sep 21 20:33:40 CEST 2023 - pjakobsson@suse.de + +- drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce27fb + +------------------------------------------------------------------- +Thu Sep 21 20:33:37 CEST 2023 - pjakobsson@suse.de + +- drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccf155 + +------------------------------------------------------------------- +Thu Sep 21 20:33:33 CEST 2023 - pjakobsson@suse.de + +- drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c9d1f + +------------------------------------------------------------------- +Thu Sep 21 20:33:30 CEST 2023 - pjakobsson@suse.de + +- drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2140d9f + +------------------------------------------------------------------- +Thu Sep 21 20:33:27 CEST 2023 - pjakobsson@suse.de + +- drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4e3c52 + +------------------------------------------------------------------- +Thu Sep 21 20:33:24 CEST 2023 - pjakobsson@suse.de + +- drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5f52c6 + +------------------------------------------------------------------- +Thu Sep 21 20:33:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9f1b + +------------------------------------------------------------------- +Thu Sep 21 20:33:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebce45c + +------------------------------------------------------------------- +Thu Sep 21 20:33:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d2d7c1 + +------------------------------------------------------------------- +Thu Sep 21 20:33:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f0ad7 + +------------------------------------------------------------------- +Thu Sep 21 20:33:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 967894c + +------------------------------------------------------------------- +Thu Sep 21 20:33:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec519c4 + +------------------------------------------------------------------- +Thu Sep 21 20:33:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b3f7be + +------------------------------------------------------------------- +Thu Sep 21 20:33:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d0c66 + +------------------------------------------------------------------- +Thu Sep 21 20:32:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34dfb5d + +------------------------------------------------------------------- +Thu Sep 21 20:32:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 860c628 + +------------------------------------------------------------------- +Thu Sep 21 20:32:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d154 + +------------------------------------------------------------------- +Thu Sep 21 20:32:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df4c078 + +------------------------------------------------------------------- +Thu Sep 21 20:32:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36adb58 + +------------------------------------------------------------------- +Thu Sep 21 20:32:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d86e61f + +------------------------------------------------------------------- +Thu Sep 21 20:32:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 027b3de + +------------------------------------------------------------------- +Thu Sep 21 20:32:35 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe348d0 + +------------------------------------------------------------------- +Thu Sep 21 20:32:32 CEST 2023 - pjakobsson@suse.de + +- =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc0ed53 + +------------------------------------------------------------------- +Thu Sep 21 20:32:29 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 434c176 + +------------------------------------------------------------------- +Thu Sep 21 20:32:26 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 743c524 + +------------------------------------------------------------------- +Thu Sep 21 20:31:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Refactor fast update to use new HWSS build + sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit c982684 + +------------------------------------------------------------------- +Thu Sep 21 20:31:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb0570 + +------------------------------------------------------------------- +Thu Sep 21 20:31:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdae00b + +------------------------------------------------------------------- +Thu Sep 21 20:31:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2473afc + +------------------------------------------------------------------- +Thu Sep 21 20:31:33 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30c829 + +------------------------------------------------------------------- +Thu Sep 21 20:31:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53e5df2 + +------------------------------------------------------------------- +Thu Sep 21 20:31:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da1705 + +------------------------------------------------------------------- +Thu Sep 21 20:31:23 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 543306f + +------------------------------------------------------------------- +Thu Sep 21 20:31:20 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac74771 + +------------------------------------------------------------------- +Thu Sep 21 20:31:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f38be4 + +------------------------------------------------------------------- +Thu Sep 21 20:31:14 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0131cfa + +------------------------------------------------------------------- +Thu Sep 21 20:31:11 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505e545 + +------------------------------------------------------------------- +Thu Sep 21 20:31:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd3f427 + +------------------------------------------------------------------- +Thu Sep 21 20:31:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2772585 + +------------------------------------------------------------------- +Thu Sep 21 20:31:02 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f6187f + +------------------------------------------------------------------- +Thu Sep 21 20:30:59 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81cdc1a + +------------------------------------------------------------------- +Thu Sep 21 20:30:56 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c07e8d + +------------------------------------------------------------------- +Thu Sep 21 20:30:53 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dfc73c + +------------------------------------------------------------------- +Thu Sep 21 20:29:48 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. +- commit fca9f12 + +------------------------------------------------------------------- +Thu Sep 21 20:29:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c10c97b + +------------------------------------------------------------------- +Thu Sep 21 20:29:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4943e88 + +------------------------------------------------------------------- +Thu Sep 21 20:29:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d315b + +------------------------------------------------------------------- +Thu Sep 21 20:29:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c8430 + +------------------------------------------------------------------- +Thu Sep 21 20:29:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b23982 + +------------------------------------------------------------------- +Thu Sep 21 20:29:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb80f7d + +------------------------------------------------------------------- +Thu Sep 21 20:29:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 623fc04 + +------------------------------------------------------------------- +Thu Sep 21 20:29:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b254ed + +------------------------------------------------------------------- +Thu Sep 21 20:29:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15691eb + +------------------------------------------------------------------- +Thu Sep 21 20:29:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 600b1e9 + +------------------------------------------------------------------- +Thu Sep 21 20:29:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43ad3d + +------------------------------------------------------------------- +Thu Sep 21 20:29:10 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee14591 + +------------------------------------------------------------------- +Thu Sep 21 20:29:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b55c7c + +------------------------------------------------------------------- +Thu Sep 21 20:29:04 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70d207c + +------------------------------------------------------------------- +Thu Sep 21 20:29:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f80d222 + +------------------------------------------------------------------- +Thu Sep 21 20:28:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07eca42 + +------------------------------------------------------------------- +Thu Sep 21 20:28:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dc8c8b + +------------------------------------------------------------------- +Thu Sep 21 20:28:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6b161 + +------------------------------------------------------------------- +Thu Sep 21 20:28:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7892b7 + +------------------------------------------------------------------- +Thu Sep 21 20:28:45 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f999c91 + +------------------------------------------------------------------- +Thu Sep 21 20:28:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f523edb + +------------------------------------------------------------------- +Thu Sep 21 20:28:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7dc470 + +------------------------------------------------------------------- +Thu Sep 21 20:28:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9adf7e8 + +------------------------------------------------------------------- +Thu Sep 21 20:28:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 064ae8f + +------------------------------------------------------------------- +Thu Sep 21 20:28:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c7456b + +------------------------------------------------------------------- +Thu Sep 21 20:28:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9753ab + +------------------------------------------------------------------- +Thu Sep 21 20:28:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86c352 + +------------------------------------------------------------------- +Thu Sep 21 20:28:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b625f + +------------------------------------------------------------------- +Thu Sep 21 20:28:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81e477b + +------------------------------------------------------------------- +Thu Sep 21 20:28:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f092e2 + +------------------------------------------------------------------- +Thu Sep 21 20:28:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ad8189 + +------------------------------------------------------------------- +Thu Sep 21 20:28:09 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f92d2 + +------------------------------------------------------------------- +Thu Sep 21 20:28:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f622c7 + +------------------------------------------------------------------- +Thu Sep 21 20:28:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d1490 + +------------------------------------------------------------------- +Thu Sep 21 20:27:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 671af51 + +------------------------------------------------------------------- +Thu Sep 21 20:27:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03c57f8 + +------------------------------------------------------------------- +Thu Sep 21 20:27:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb417e8 + +------------------------------------------------------------------- +Thu Sep 21 20:27:50 CEST 2023 - pjakobsson@suse.de + +- amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96a7a25 + +------------------------------------------------------------------- +Thu Sep 21 20:27:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 945afd8 + +------------------------------------------------------------------- +Thu Sep 21 20:20:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. +- commit 1d7e76c + +------------------------------------------------------------------- +Thu Sep 21 20:20:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1722741 + +------------------------------------------------------------------- +Thu Sep 21 20:20:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7574c12 + +------------------------------------------------------------------- +Thu Sep 21 20:20:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa40ed0 + +------------------------------------------------------------------- +Thu Sep 21 20:20:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d898b2a + +------------------------------------------------------------------- +Thu Sep 21 20:20:00 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 551b14b + +------------------------------------------------------------------- +Thu Sep 21 20:19:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16c6ce4 + +------------------------------------------------------------------- +Thu Sep 21 20:19:51 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba09d4 + +------------------------------------------------------------------- +Thu Sep 21 20:19:48 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56d8616 + +------------------------------------------------------------------- +Thu Sep 21 20:19:45 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1eda8 + +------------------------------------------------------------------- +Thu Sep 21 20:19:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a512a0d + +------------------------------------------------------------------- +Thu Sep 21 20:19:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bc669e + +------------------------------------------------------------------- +Thu Sep 21 20:19:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bfcb4 + +------------------------------------------------------------------- +Thu Sep 21 20:19:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a383c95 + +------------------------------------------------------------------- +Thu Sep 21 20:19:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6fa360 + +------------------------------------------------------------------- +Thu Sep 21 20:19:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d009bf2 + +------------------------------------------------------------------- +Thu Sep 21 20:19:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8821a72 + +------------------------------------------------------------------- +Thu Sep 21 20:19:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64b0049 + +------------------------------------------------------------------- +Thu Sep 21 20:19:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55ef45a + +------------------------------------------------------------------- +Thu Sep 21 20:19:14 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e948b67 + +------------------------------------------------------------------- +Thu Sep 21 20:19:11 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2286e21 + +------------------------------------------------------------------- +Thu Sep 21 20:19:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad11b4 + +------------------------------------------------------------------- +Thu Sep 21 20:19:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4ec0c + +------------------------------------------------------------------- +Thu Sep 21 20:19:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf7f562 + +------------------------------------------------------------------- +Thu Sep 21 20:18:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a123db2 + +------------------------------------------------------------------- +Thu Sep 21 20:18:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20b5f75 + +------------------------------------------------------------------- +Thu Sep 21 20:18:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fc7a3d + +------------------------------------------------------------------- +Thu Sep 21 20:18:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2881941 + +------------------------------------------------------------------- +Thu Sep 21 20:18:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6664081 + +------------------------------------------------------------------- +Thu Sep 21 20:18:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50af796 + +------------------------------------------------------------------- +Thu Sep 21 20:18:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5153f80 + +------------------------------------------------------------------- +Thu Sep 21 20:18:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bbe90e + +------------------------------------------------------------------- +Thu Sep 21 20:18:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92ea889 + +------------------------------------------------------------------- +Thu Sep 21 20:18:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506dd00 + +------------------------------------------------------------------- +Thu Sep 21 20:18:29 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df5a59 + +------------------------------------------------------------------- +Thu Sep 21 20:18:25 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffdfcd2 + +------------------------------------------------------------------- +Thu Sep 21 20:18:22 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e576c05 + +------------------------------------------------------------------- +Thu Sep 21 20:18:19 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1760b9d + +------------------------------------------------------------------- +Thu Sep 21 20:18:16 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f439e + +------------------------------------------------------------------- +Thu Sep 21 20:18:13 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d66482d + +------------------------------------------------------------------- +Thu Sep 21 20:18:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2d0805 + +------------------------------------------------------------------- +Thu Sep 21 20:18:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c699e5f + +------------------------------------------------------------------- +Thu Sep 21 20:18:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bb8498 + +------------------------------------------------------------------- +Thu Sep 21 20:18:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57dd272 + +------------------------------------------------------------------- +Thu Sep 21 20:17:57 CEST 2023 - pjakobsson@suse.de + +- drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f90afe + +------------------------------------------------------------------- +Thu Sep 21 20:17:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34ab697 + +------------------------------------------------------------------- +Thu Sep 21 20:17:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92e0 + +------------------------------------------------------------------- +Thu Sep 21 20:17:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a140e8 + +------------------------------------------------------------------- +Thu Sep 21 20:17:45 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3245d + +------------------------------------------------------------------- +Thu Sep 21 20:17:42 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a6d3bc + +------------------------------------------------------------------- +Thu Sep 21 20:17:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dcd2c7 + +------------------------------------------------------------------- +Thu Sep 21 20:17:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611f5e + +------------------------------------------------------------------- +Thu Sep 21 20:17:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 510270b + +------------------------------------------------------------------- +Thu Sep 21 20:17:29 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e87237f + +------------------------------------------------------------------- +Thu Sep 21 20:17:26 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1791ba + +------------------------------------------------------------------- +Thu Sep 21 20:17:23 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc892d + +------------------------------------------------------------------- +Thu Sep 21 20:17:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2091d58 + +------------------------------------------------------------------- +Thu Sep 21 20:17:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4fa34e + +------------------------------------------------------------------- +Thu Sep 21 20:17:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3096b + +------------------------------------------------------------------- +Thu Sep 21 20:17:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c2117 + +------------------------------------------------------------------- +Thu Sep 21 20:17:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b8ddb0 + +------------------------------------------------------------------- +Thu Sep 21 20:17:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 518428c + +------------------------------------------------------------------- +Thu Sep 21 20:17:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f8e53 + +------------------------------------------------------------------- +Thu Sep 21 20:16:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac9185 + +------------------------------------------------------------------- +Thu Sep 21 20:14:47 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: Do not set drr on pipe commit" + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit ce52bc4 + +------------------------------------------------------------------- +Thu Sep 21 20:14:42 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53c9f7c + +------------------------------------------------------------------- +Thu Sep 21 20:11:31 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: Block optimize on consecutive FAMS + enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 7f12a28 + +------------------------------------------------------------------- +Thu Sep 21 20:11:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29807d2 + +------------------------------------------------------------------- +Thu Sep 21 20:11:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d48716c + +------------------------------------------------------------------- +Thu Sep 21 20:11:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb1cddd + +------------------------------------------------------------------- +Thu Sep 21 20:11:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cec6e2 + +------------------------------------------------------------------- +Thu Sep 21 20:11:14 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1d137f + +------------------------------------------------------------------- +Thu Sep 21 20:11:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8651061 + +------------------------------------------------------------------- +Thu Sep 21 20:11:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c3ff70 + +------------------------------------------------------------------- +Thu Sep 21 20:11:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e283d4e + +------------------------------------------------------------------- +Thu Sep 21 20:11:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ea4f9f + +------------------------------------------------------------------- +Thu Sep 21 20:11:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927d156 + +------------------------------------------------------------------- +Thu Sep 21 20:10:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a60f4db + +------------------------------------------------------------------- +Thu Sep 21 20:10:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e1e8f + +------------------------------------------------------------------- +Thu Sep 21 20:10:51 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc9d81 + +------------------------------------------------------------------- +Thu Sep 21 20:10:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0f85 + +------------------------------------------------------------------- +Thu Sep 21 20:10:45 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443dfe7 + +------------------------------------------------------------------- +Thu Sep 21 20:10:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b4066 + +------------------------------------------------------------------- +Thu Sep 21 20:10:39 CEST 2023 - pjakobsson@suse.de + +- drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653ef00 + +------------------------------------------------------------------- +Thu Sep 21 20:10:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0984e5e + +------------------------------------------------------------------- +Thu Sep 21 20:10:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5939e84 + +------------------------------------------------------------------- +Thu Sep 21 20:10:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86b9d9 + +------------------------------------------------------------------- +Thu Sep 21 20:10:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8112d29 + +------------------------------------------------------------------- +Thu Sep 21 20:10:24 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fa2f2a + +------------------------------------------------------------------- +Thu Sep 21 20:10:21 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5941f + +------------------------------------------------------------------- +Thu Sep 21 20:10:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce93b40 + +------------------------------------------------------------------- +Thu Sep 21 20:10:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6fe06 + +------------------------------------------------------------------- +Thu Sep 21 20:10:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2a9c0b + +------------------------------------------------------------------- +Thu Sep 21 20:10:04 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix possible underflow for displays with large + vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- commit 0c205e1 + +------------------------------------------------------------------- +Thu Sep 21 18:49:39 CEST 2023 - dwagner@suse.de + +- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Use raw_smp_processor_id() instead of + smp_processor_id() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Correct endianness for rqstlen and rsplen + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix unused variable warning in + qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unused variables in + qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unsupported ql2xenabledif option + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add logs for SFP temperature monitoring + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add Unsolicited LS Request and Response Support + for NVMe (bsc#1214928 jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Remove unused declarations (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Turn off noisy message log (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 + jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- commit 885ad29 + +------------------------------------------------------------------- +Thu Sep 21 18:36:11 CEST 2023 - tiwai@suse.de + +- Update config files: correct leftover merge artifacts +- commit e8fc63c + +------------------------------------------------------------------- +Thu Sep 21 16:57:46 CEST 2023 - tiwai@suse.de + +- Update config files: reduce old sound drivers (jsc#PED-962) +- commit 4360381 + +------------------------------------------------------------------- +Thu Sep 21 13:57:44 CEST 2023 - mfranc@suse.cz + +- Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch + (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). +- commit 1a5ed2a + +------------------------------------------------------------------- +Thu Sep 21 12:25:42 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Revert vblank change that causes null pointer + crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- Delete + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. +- commit 69bfe31 + +------------------------------------------------------------------- +Thu Sep 21 12:04:05 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 785b8f4 + +------------------------------------------------------------------- +Thu Sep 21 12:04:02 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2678b77 + +------------------------------------------------------------------- +Thu Sep 21 12:03:59 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd5e5d + +------------------------------------------------------------------- +Thu Sep 21 12:03:56 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 063ec68 + +------------------------------------------------------------------- +Thu Sep 21 12:03:53 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6f1e71 + +------------------------------------------------------------------- +Thu Sep 21 12:03:50 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8474b11 + +------------------------------------------------------------------- +Thu Sep 21 12:03:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34e4d38 + +------------------------------------------------------------------- +Thu Sep 21 12:03:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5790b40 + +------------------------------------------------------------------- +Thu Sep 21 12:03:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 498d01f + +------------------------------------------------------------------- +Thu Sep 21 12:03:39 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a92c41 + +------------------------------------------------------------------- +Thu Sep 21 12:03:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51abed7 + +------------------------------------------------------------------- +Thu Sep 21 12:03:33 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7933ebd + +------------------------------------------------------------------- +Thu Sep 21 12:03:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c05d01a + +------------------------------------------------------------------- +Thu Sep 21 12:03:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42718de + +------------------------------------------------------------------- +Thu Sep 21 12:03:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7e0e + +------------------------------------------------------------------- +Thu Sep 21 12:03:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 202f252 + +------------------------------------------------------------------- +Thu Sep 21 12:03:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad33448 + +------------------------------------------------------------------- +Thu Sep 21 12:03:15 CEST 2023 - pjakobsson@suse.de + +- drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8c3888 + +------------------------------------------------------------------- +Thu Sep 21 12:03:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 005d910 + +------------------------------------------------------------------- +Thu Sep 21 12:03:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1864d3d + +------------------------------------------------------------------- +Thu Sep 21 12:03:06 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b4a1a + +------------------------------------------------------------------- +Thu Sep 21 12:03:03 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0df5a + +------------------------------------------------------------------- +Thu Sep 21 12:03:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d25e98 + +------------------------------------------------------------------- +Thu Sep 21 12:02:57 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56bcf1f + +------------------------------------------------------------------- +Thu Sep 21 12:02:54 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cf8d5d + +------------------------------------------------------------------- +Thu Sep 21 12:02:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9a5c6c + +------------------------------------------------------------------- +Thu Sep 21 12:02:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c28d85d + +------------------------------------------------------------------- +Thu Sep 21 12:02:45 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac5830 + +------------------------------------------------------------------- +Thu Sep 21 12:02:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b983cd + +------------------------------------------------------------------- +Thu Sep 21 12:02:39 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3855ca + +------------------------------------------------------------------- +Thu Sep 21 12:02:36 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baeffda + +------------------------------------------------------------------- +Thu Sep 21 12:02:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd63cf + +------------------------------------------------------------------- +Thu Sep 21 12:02:30 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f5f782 + +------------------------------------------------------------------- +Thu Sep 21 12:02:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a819ce9 + +------------------------------------------------------------------- +Thu Sep 21 12:02:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f16f3c8 + +------------------------------------------------------------------- +Thu Sep 21 12:02:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1cbda8 + +------------------------------------------------------------------- +Thu Sep 21 12:02:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e10aa03 + +------------------------------------------------------------------- +Thu Sep 21 12:02:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435ed9f + +------------------------------------------------------------------- +Thu Sep 21 12:02:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6b63f0 + +------------------------------------------------------------------- +Thu Sep 21 12:02:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2b820f + +------------------------------------------------------------------- +Thu Sep 21 12:02:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51b23ce + +------------------------------------------------------------------- +Thu Sep 21 12:02:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 801b5d6 + +------------------------------------------------------------------- +Thu Sep 21 12:02:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faa2e50 + +------------------------------------------------------------------- +Thu Sep 21 12:01:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a5668f + +------------------------------------------------------------------- +Thu Sep 21 12:01:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c8a2d + +------------------------------------------------------------------- +Thu Sep 21 12:01:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6560ec + +------------------------------------------------------------------- +Thu Sep 21 12:01:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02554f0 + +------------------------------------------------------------------- +Thu Sep 21 12:01:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8e09b3 + +------------------------------------------------------------------- +Thu Sep 21 12:01:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525b8fb + +------------------------------------------------------------------- +Thu Sep 21 12:01:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d80f8c8 + +------------------------------------------------------------------- +Thu Sep 21 12:01:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d5c879 + +------------------------------------------------------------------- +Thu Sep 21 12:01:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e7933f + +------------------------------------------------------------------- +Thu Sep 21 12:01:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49a6dcc + +------------------------------------------------------------------- +Thu Sep 21 12:01:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc2c71c + +------------------------------------------------------------------- +Thu Sep 21 12:01:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08184d2 + +------------------------------------------------------------------- +Thu Sep 21 12:01:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 626d0e4 + +------------------------------------------------------------------- +Thu Sep 21 12:01:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab9b031 + +------------------------------------------------------------------- +Thu Sep 21 12:01:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf10e82 + +------------------------------------------------------------------- +Thu Sep 21 12:01:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86f8c8e + +------------------------------------------------------------------- +Thu Sep 21 12:01:10 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72af3fc + +------------------------------------------------------------------- +Thu Sep 21 12:01:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1010ff7 + +------------------------------------------------------------------- +Thu Sep 21 12:01:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e14f84 + +------------------------------------------------------------------- +Thu Sep 21 12:01:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4465cb + +------------------------------------------------------------------- +Thu Sep 21 12:00:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fff200 + +------------------------------------------------------------------- +Thu Sep 21 12:00:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71f31f5 + +------------------------------------------------------------------- +Thu Sep 21 12:00:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c0331c + +------------------------------------------------------------------- +Thu Sep 21 12:00:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf5046f + +------------------------------------------------------------------- +Thu Sep 21 12:00:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e653cd + +------------------------------------------------------------------- +Thu Sep 21 12:00:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb9efd + +------------------------------------------------------------------- +Thu Sep 21 12:00:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 404d348 + +------------------------------------------------------------------- +Thu Sep 21 12:00:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5783535 + +------------------------------------------------------------------- +Thu Sep 21 12:00:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bcbe9 + +------------------------------------------------------------------- +Thu Sep 21 12:00:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19842b9 + +------------------------------------------------------------------- +Thu Sep 21 12:00:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195c4c + +------------------------------------------------------------------- +Thu Sep 21 12:00:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c70169 + +------------------------------------------------------------------- +Thu Sep 21 12:00:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3aba65 + +------------------------------------------------------------------- +Thu Sep 21 12:00:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bdf505 + +------------------------------------------------------------------- +Thu Sep 21 12:00:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3db2c3 + +------------------------------------------------------------------- +Thu Sep 21 12:00:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbafab0 + +------------------------------------------------------------------- +Thu Sep 21 12:00:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2d9777 + +------------------------------------------------------------------- +Thu Sep 21 12:00:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98380c3 + +------------------------------------------------------------------- +Thu Sep 21 12:00:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bbdd6 + +------------------------------------------------------------------- +Thu Sep 21 11:59:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83eac25 + +------------------------------------------------------------------- +Thu Sep 21 11:59:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 728d1f4 + +------------------------------------------------------------------- +Thu Sep 21 11:59:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2501a + +------------------------------------------------------------------- +Thu Sep 21 11:59:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00ff24b + +------------------------------------------------------------------- +Thu Sep 21 11:59:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 110612b + +------------------------------------------------------------------- +Thu Sep 21 11:59:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe078f6 + +------------------------------------------------------------------- +Thu Sep 21 11:59:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99b84 + +------------------------------------------------------------------- +Thu Sep 21 11:59:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bcd11 + +------------------------------------------------------------------- +Thu Sep 21 11:59:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d1154 + +------------------------------------------------------------------- +Thu Sep 21 11:59:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa3258 + +------------------------------------------------------------------- +Thu Sep 21 11:59:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fa075 + +------------------------------------------------------------------- +Thu Sep 21 11:59:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a38ece + +------------------------------------------------------------------- +Thu Sep 21 11:59:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c398ff0 + +------------------------------------------------------------------- +Thu Sep 21 11:59:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08bead + +------------------------------------------------------------------- +Thu Sep 21 11:59:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cd9edb + +------------------------------------------------------------------- +Thu Sep 21 11:59:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec27932 + +------------------------------------------------------------------- +Thu Sep 21 11:59:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5901112 + +------------------------------------------------------------------- +Thu Sep 21 11:59:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 841deba + +------------------------------------------------------------------- +Thu Sep 21 11:59:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f4096f + +------------------------------------------------------------------- +Thu Sep 21 11:59:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26857c3 + +------------------------------------------------------------------- +Thu Sep 21 11:59:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131092 + +------------------------------------------------------------------- +Thu Sep 21 11:58:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5989e4a + +------------------------------------------------------------------- +Thu Sep 21 11:58:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b6fb99 + +------------------------------------------------------------------- +Thu Sep 21 11:58:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db2d095 + +------------------------------------------------------------------- +Thu Sep 21 11:58:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e571f9f + +------------------------------------------------------------------- +Thu Sep 21 11:58:45 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5a669 + +------------------------------------------------------------------- +Thu Sep 21 11:58:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2634b12 + +------------------------------------------------------------------- +Thu Sep 21 11:58:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21ef99 + +------------------------------------------------------------------- +Thu Sep 21 11:58:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc3ad1b + +------------------------------------------------------------------- +Thu Sep 21 11:58:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1bcc89 + +------------------------------------------------------------------- +Thu Sep 21 11:58:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35d8eb6 + +------------------------------------------------------------------- +Thu Sep 21 11:58:28 CEST 2023 - pjakobsson@suse.de + +- drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit efbd6bd + +------------------------------------------------------------------- +Thu Sep 21 11:58:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c23797 + +------------------------------------------------------------------- +Thu Sep 21 11:58:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit deeabdb + +------------------------------------------------------------------- +Thu Sep 21 11:58:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89bba72 + +------------------------------------------------------------------- +Thu Sep 21 11:58:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1a727 + +------------------------------------------------------------------- +Thu Sep 21 11:58:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c700fc + +------------------------------------------------------------------- +Thu Sep 21 11:58:10 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 971492b + +------------------------------------------------------------------- +Thu Sep 21 11:58:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d5d66 + +------------------------------------------------------------------- +Thu Sep 21 11:58:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c110e + +------------------------------------------------------------------- +Thu Sep 21 11:58:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af74999 + +------------------------------------------------------------------- +Thu Sep 21 11:57:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e917725 + +------------------------------------------------------------------- +Thu Sep 21 11:57:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 277688a + +------------------------------------------------------------------- +Thu Sep 21 11:57:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b669c19 + +------------------------------------------------------------------- +Thu Sep 21 11:57:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c5150 + +------------------------------------------------------------------- +Thu Sep 21 11:57:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9697763 + +------------------------------------------------------------------- +Thu Sep 21 11:57:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197d860 + +------------------------------------------------------------------- +Thu Sep 21 11:57:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1b334e + +------------------------------------------------------------------- +Thu Sep 21 11:57:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06c5751 + +------------------------------------------------------------------- +Thu Sep 21 11:57:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c529ed4 + +------------------------------------------------------------------- +Thu Sep 21 11:57:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9499a3d + +------------------------------------------------------------------- +Thu Sep 21 11:57:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98812bd + +------------------------------------------------------------------- +Thu Sep 21 11:57:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8be079 + +------------------------------------------------------------------- +Thu Sep 21 11:57:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11e6fad + +------------------------------------------------------------------- +Thu Sep 21 11:57:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df1700d + +------------------------------------------------------------------- +Thu Sep 21 11:57:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec7b567 + +------------------------------------------------------------------- +Thu Sep 21 11:57:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25b44e + +------------------------------------------------------------------- +Thu Sep 21 11:57:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf738b1 + +------------------------------------------------------------------- +Thu Sep 21 11:57:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87d699f + +------------------------------------------------------------------- +Thu Sep 21 11:57:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd219ae + +------------------------------------------------------------------- +Thu Sep 21 11:57:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16f35e2 + +------------------------------------------------------------------- +Thu Sep 21 11:57:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db285b3 + +------------------------------------------------------------------- +Thu Sep 21 11:56:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 645bbfa + +------------------------------------------------------------------- +Thu Sep 21 11:56:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7a9adc + +------------------------------------------------------------------- +Thu Sep 21 11:56:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c8e909 + +------------------------------------------------------------------- +Thu Sep 21 11:56:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbeb + +------------------------------------------------------------------- +Thu Sep 21 11:56:45 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d49285c + +------------------------------------------------------------------- +Thu Sep 21 11:56:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67120d0 + +------------------------------------------------------------------- +Thu Sep 21 11:56:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6248034 + +------------------------------------------------------------------- +Thu Sep 21 11:56:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3435d64 + +------------------------------------------------------------------- +Thu Sep 21 11:56:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f57cb5 + +------------------------------------------------------------------- +Thu Sep 21 11:56:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4562290 + +------------------------------------------------------------------- +Thu Sep 21 11:56:27 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 301f2d8 + +------------------------------------------------------------------- +Thu Sep 21 11:56:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33db90f + +------------------------------------------------------------------- +Thu Sep 21 11:56:21 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b56d + +------------------------------------------------------------------- +Thu Sep 21 11:56:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a22067 + +------------------------------------------------------------------- +Thu Sep 21 11:56:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ffd729 + +------------------------------------------------------------------- +Thu Sep 21 11:56:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb8bda + +------------------------------------------------------------------- +Thu Sep 21 11:56:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac79a5 + +------------------------------------------------------------------- +Thu Sep 21 11:56:07 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd3969 + +------------------------------------------------------------------- +Thu Sep 21 11:56:04 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c1bb87 + +------------------------------------------------------------------- +Thu Sep 21 11:56:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c42cea5 + +------------------------------------------------------------------- +Thu Sep 21 11:55:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b536dc + +------------------------------------------------------------------- +Thu Sep 21 11:55:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 298a026 + +------------------------------------------------------------------- +Thu Sep 21 11:55:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1be47a9 + +------------------------------------------------------------------- +Thu Sep 21 11:55:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed16d0f + +------------------------------------------------------------------- +Thu Sep 21 11:55:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16bb52 + +------------------------------------------------------------------- +Thu Sep 21 11:55:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9f17d2 + +------------------------------------------------------------------- +Thu Sep 21 11:55:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263b811 + +------------------------------------------------------------------- +Thu Sep 21 11:55:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2ec2c + +------------------------------------------------------------------- +Thu Sep 21 11:55:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cc910 + +------------------------------------------------------------------- +Thu Sep 21 11:55:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fa4741 + +------------------------------------------------------------------- +Thu Sep 21 11:55:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39315ce + +------------------------------------------------------------------- +Thu Sep 21 11:55:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bab35de + +------------------------------------------------------------------- +Thu Sep 21 11:55:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6528a7d + +------------------------------------------------------------------- +Thu Sep 21 11:55:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef6811b + +------------------------------------------------------------------- +Thu Sep 21 11:55:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e75408 + +------------------------------------------------------------------- +Thu Sep 21 11:55:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b7fa8f + +------------------------------------------------------------------- +Thu Sep 21 11:55:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83f221 + +------------------------------------------------------------------- +Thu Sep 21 11:55:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 694bdca + +------------------------------------------------------------------- +Thu Sep 21 11:55:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26cc78a + +------------------------------------------------------------------- +Thu Sep 21 11:55:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8f6a7c + +------------------------------------------------------------------- +Thu Sep 21 11:54:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ab1e67 + +------------------------------------------------------------------- +Thu Sep 21 11:54:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6611bf + +------------------------------------------------------------------- +Thu Sep 21 11:54:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfc85cb + +------------------------------------------------------------------- +Thu Sep 21 11:54:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d82d8f + +------------------------------------------------------------------- +Thu Sep 21 11:54:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a76731b + +------------------------------------------------------------------- +Thu Sep 21 11:54:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bc910f + +------------------------------------------------------------------- +Thu Sep 21 11:54:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df792f + +------------------------------------------------------------------- +Thu Sep 21 11:54:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e438f + +------------------------------------------------------------------- +Thu Sep 21 11:54:36 CEST 2023 - pjakobsson@suse.de + +- drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690343f + +------------------------------------------------------------------- +Thu Sep 21 11:54:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bed16b6 + +------------------------------------------------------------------- +Thu Sep 21 11:54:30 CEST 2023 - pjakobsson@suse.de + +- drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf9a0c7 + +------------------------------------------------------------------- +Thu Sep 21 11:54:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78231c2 + +------------------------------------------------------------------- +Thu Sep 21 11:54:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d206314 + +------------------------------------------------------------------- +Thu Sep 21 11:54:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a053965 + +------------------------------------------------------------------- +Thu Sep 21 11:54:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec27f0 + +------------------------------------------------------------------- +Thu Sep 21 11:54:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f9a19 + +------------------------------------------------------------------- +Thu Sep 21 11:54:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506d46f + +------------------------------------------------------------------- +Thu Sep 21 11:54:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 352596e + +------------------------------------------------------------------- +Thu Sep 21 11:54:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c922f8 + +------------------------------------------------------------------- +Thu Sep 21 11:54:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ec70 + +------------------------------------------------------------------- +Thu Sep 21 11:54:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c633446 + +------------------------------------------------------------------- +Thu Sep 21 11:53:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8a596 + +------------------------------------------------------------------- +Thu Sep 21 11:53:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d74aa + +------------------------------------------------------------------- +Thu Sep 21 11:53:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56665c1 + +------------------------------------------------------------------- +Thu Sep 21 11:53:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c22bee8 + +------------------------------------------------------------------- +Thu Sep 21 11:53:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0d16ba + +------------------------------------------------------------------- +Thu Sep 21 11:53:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62decd3 + +------------------------------------------------------------------- +Thu Sep 21 11:53:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e5f050 + +------------------------------------------------------------------- +Thu Sep 21 11:53:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17f38dc + +------------------------------------------------------------------- +Thu Sep 21 11:53:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7c3031 + +------------------------------------------------------------------- +Thu Sep 21 11:53:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 511d203 + +------------------------------------------------------------------- +Thu Sep 21 11:53:28 CEST 2023 - pjakobsson@suse.de + +- amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e6513 + +------------------------------------------------------------------- +Thu Sep 21 11:53:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55bd2ba + +------------------------------------------------------------------- +Thu Sep 21 11:53:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63b4f35 + +------------------------------------------------------------------- +Thu Sep 21 11:53:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 830d513 + +------------------------------------------------------------------- +Thu Sep 21 11:53:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c46c992 + +------------------------------------------------------------------- +Thu Sep 21 11:53:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bf58a0 + +------------------------------------------------------------------- +Thu Sep 21 11:53:10 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b96f1 + +------------------------------------------------------------------- +Thu Sep 21 11:53:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62b850e + +------------------------------------------------------------------- +Thu Sep 21 11:53:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33278af + +------------------------------------------------------------------- +Thu Sep 21 11:53:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ab8e36 + +------------------------------------------------------------------- +Thu Sep 21 11:52:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ce648 + +------------------------------------------------------------------- +Thu Sep 21 11:52:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e619a62 + +------------------------------------------------------------------- +Thu Sep 21 11:52:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024716a + +------------------------------------------------------------------- +Thu Sep 21 11:52:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 616276f + +------------------------------------------------------------------- +Thu Sep 21 11:52:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9776e6e + +------------------------------------------------------------------- +Thu Sep 21 11:52:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6703090 + +------------------------------------------------------------------- +Thu Sep 21 11:52:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaf66f9 + +------------------------------------------------------------------- +Thu Sep 21 11:52:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a7e4c7 + +------------------------------------------------------------------- +Thu Sep 21 11:52:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da815e2 + +------------------------------------------------------------------- +Thu Sep 21 11:52:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e633cc + +------------------------------------------------------------------- +Thu Sep 21 11:52:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4d8aed + +------------------------------------------------------------------- +Thu Sep 21 11:52:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5734b6f + +------------------------------------------------------------------- +Thu Sep 21 11:52:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd52a6 + +------------------------------------------------------------------- +Thu Sep 21 11:52:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 994f11e + +------------------------------------------------------------------- +Thu Sep 21 11:52:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41d9b49 + +------------------------------------------------------------------- +Thu Sep 21 11:52:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a27359 + +------------------------------------------------------------------- +Thu Sep 21 11:52:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59b4f8b + +------------------------------------------------------------------- +Thu Sep 21 11:52:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53374df + +------------------------------------------------------------------- +Thu Sep 21 11:52:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b892e8 + +------------------------------------------------------------------- +Thu Sep 21 11:52:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf76ac + +------------------------------------------------------------------- +Thu Sep 21 11:52:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 465f295 + +------------------------------------------------------------------- +Thu Sep 21 11:51:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e7cd0 + +------------------------------------------------------------------- +Thu Sep 21 11:51:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fb2d1f + +------------------------------------------------------------------- +Thu Sep 21 11:51:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4cb7ad + +------------------------------------------------------------------- +Thu Sep 21 11:51:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccd92f6 + +------------------------------------------------------------------- +Thu Sep 21 11:51:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97a7075 + +------------------------------------------------------------------- +Thu Sep 21 11:51:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d56b555 + +------------------------------------------------------------------- +Thu Sep 21 11:51:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 128fd4c + +------------------------------------------------------------------- +Thu Sep 21 11:51:37 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a62edd + +------------------------------------------------------------------- +Thu Sep 21 11:51:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0dd560 + +------------------------------------------------------------------- +Thu Sep 21 11:51:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658bf81 + +------------------------------------------------------------------- +Thu Sep 21 11:51:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddbbb65 + +------------------------------------------------------------------- +Thu Sep 21 11:51:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1a75a + +------------------------------------------------------------------- +Thu Sep 21 11:51:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354ccea + +------------------------------------------------------------------- +Thu Sep 21 11:51:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a93c78 + +------------------------------------------------------------------- +Thu Sep 21 11:51:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed621cb + +------------------------------------------------------------------- +Thu Sep 21 11:51:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dd212b + +------------------------------------------------------------------- +Thu Sep 21 11:51:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932fe25 + +------------------------------------------------------------------- +Thu Sep 21 11:51:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a163106 + +------------------------------------------------------------------- +Thu Sep 21 11:51:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0bbff2 + +------------------------------------------------------------------- +Thu Sep 21 11:51:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13f1862 + +------------------------------------------------------------------- +Thu Sep 21 11:50:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe4d5d4 + +------------------------------------------------------------------- +Thu Sep 21 11:50:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d737891 + +------------------------------------------------------------------- +Thu Sep 21 11:50:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988eb6 + +------------------------------------------------------------------- +Thu Sep 21 11:50:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48b20e0 + +------------------------------------------------------------------- +Thu Sep 21 11:50:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 179f42c + +------------------------------------------------------------------- +Thu Sep 21 11:50:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6f98f + +------------------------------------------------------------------- +Thu Sep 21 11:50:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac27df + +------------------------------------------------------------------- +Thu Sep 21 11:50:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5681e3f + +------------------------------------------------------------------- +Thu Sep 21 11:50:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e903cd + +------------------------------------------------------------------- +Thu Sep 21 11:50:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2574d49 + +------------------------------------------------------------------- +Thu Sep 21 11:50:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d8d789 + +------------------------------------------------------------------- +Thu Sep 21 11:50:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311f536 + +------------------------------------------------------------------- +Thu Sep 21 11:50:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d88268 + +------------------------------------------------------------------- +Thu Sep 21 11:50:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b55fd + +------------------------------------------------------------------- +Thu Sep 21 11:50:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0470f1 + +------------------------------------------------------------------- +Thu Sep 21 11:50:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cac682 + +------------------------------------------------------------------- +Thu Sep 21 11:50:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b583ca + +------------------------------------------------------------------- +Thu Sep 21 11:50:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef368b + +------------------------------------------------------------------- +Thu Sep 21 11:50:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa2571 + +------------------------------------------------------------------- +Thu Sep 21 11:50:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5634c12 + +------------------------------------------------------------------- +Thu Sep 21 11:50:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4603b3 + +------------------------------------------------------------------- +Thu Sep 21 11:49:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7016e26 + +------------------------------------------------------------------- +Thu Sep 21 11:49:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cec5e1 + +------------------------------------------------------------------- +Thu Sep 21 11:49:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9e1990 + +------------------------------------------------------------------- +Thu Sep 21 11:49:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d5c0a9 + +------------------------------------------------------------------- +Thu Sep 21 11:49:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f3755a + +------------------------------------------------------------------- +Thu Sep 21 11:49:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad7302 + +------------------------------------------------------------------- +Thu Sep 21 11:49:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82be392 + +------------------------------------------------------------------- +Thu Sep 21 11:49:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a43b4c4 + +------------------------------------------------------------------- +Thu Sep 21 11:49:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8471f1 + +------------------------------------------------------------------- +Thu Sep 21 11:49:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0784d0e + +------------------------------------------------------------------- +Thu Sep 21 11:49:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988004 + +------------------------------------------------------------------- +Thu Sep 21 11:49:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5435d18 + +------------------------------------------------------------------- +Thu Sep 21 11:49:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f49b1 + +------------------------------------------------------------------- +Thu Sep 21 11:49:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e3c02 + +------------------------------------------------------------------- +Thu Sep 21 11:49:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70a9445 + +------------------------------------------------------------------- +Thu Sep 21 11:49:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ddd66e + +------------------------------------------------------------------- +Thu Sep 21 11:49:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d42f572 + +------------------------------------------------------------------- +Thu Sep 21 11:49:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7d5dd + +------------------------------------------------------------------- +Thu Sep 21 11:49:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0d012 + +------------------------------------------------------------------- +Thu Sep 21 11:49:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e980d45 + +------------------------------------------------------------------- +Thu Sep 21 11:48:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7ca6c + +------------------------------------------------------------------- +Thu Sep 21 11:48:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10f1191 + +------------------------------------------------------------------- +Thu Sep 21 11:48:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 483c737 + +------------------------------------------------------------------- +Thu Sep 21 11:48:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c786a4 + +------------------------------------------------------------------- +Thu Sep 21 11:48:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dca185d + +------------------------------------------------------------------- +Thu Sep 21 11:48:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd744e2 + +------------------------------------------------------------------- +Thu Sep 21 11:48:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f83308 + +------------------------------------------------------------------- +Thu Sep 21 11:48:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fd97c1 + +------------------------------------------------------------------- +Thu Sep 21 11:48:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ce72f + +------------------------------------------------------------------- +Thu Sep 21 11:48:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91be675 + +------------------------------------------------------------------- +Thu Sep 21 11:48:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22a1e5f + +------------------------------------------------------------------- +Thu Sep 21 11:48:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 586f3ac + +------------------------------------------------------------------- +Thu Sep 21 11:48:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf082e + +------------------------------------------------------------------- +Thu Sep 21 11:48:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769798b + +------------------------------------------------------------------- +Thu Sep 21 11:48:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af749c8 + +------------------------------------------------------------------- +Thu Sep 21 11:48:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b276f2d + +------------------------------------------------------------------- +Thu Sep 21 11:48:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59fe354 + +------------------------------------------------------------------- +Thu Sep 21 11:48:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25ef3d2 + +------------------------------------------------------------------- +Thu Sep 21 11:48:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3325c2 + +------------------------------------------------------------------- +Thu Sep 21 11:48:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bd904a + +------------------------------------------------------------------- +Thu Sep 21 11:48:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf6cf4 + +------------------------------------------------------------------- +Thu Sep 21 11:47:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fddb2 + +------------------------------------------------------------------- +Thu Sep 21 11:47:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a28d40e + +------------------------------------------------------------------- +Thu Sep 21 11:47:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 108db58 + +------------------------------------------------------------------- +Thu Sep 21 11:47:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47b102c + +------------------------------------------------------------------- +Thu Sep 21 11:47:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 718e506 + +------------------------------------------------------------------- +Thu Sep 21 11:47:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f584faf + +------------------------------------------------------------------- +Thu Sep 21 11:47:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ca6a46 + +------------------------------------------------------------------- +Thu Sep 21 11:47:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ca461 + +------------------------------------------------------------------- +Thu Sep 21 11:47:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088b458 + +------------------------------------------------------------------- +Thu Sep 21 11:47:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 531578f + +------------------------------------------------------------------- +Thu Sep 21 11:47:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b68510 + +------------------------------------------------------------------- +Thu Sep 21 11:47:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2db1301 + +------------------------------------------------------------------- +Thu Sep 21 11:47:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2beb0ff + +------------------------------------------------------------------- +Thu Sep 21 11:47:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eab204d + +------------------------------------------------------------------- +Thu Sep 21 11:47:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ce5cdd + +------------------------------------------------------------------- +Thu Sep 21 11:47:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb73840 + +------------------------------------------------------------------- +Thu Sep 21 11:47:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796bc87 + +------------------------------------------------------------------- +Thu Sep 21 11:47:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 715819f + +------------------------------------------------------------------- +Thu Sep 21 11:47:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f747e6b + +------------------------------------------------------------------- +Thu Sep 21 11:47:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76b4371 + +------------------------------------------------------------------- +Thu Sep 21 11:47:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f04e2e + +------------------------------------------------------------------- +Thu Sep 21 11:46:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c920679 + +------------------------------------------------------------------- +Thu Sep 21 11:46:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09da8e1 + +------------------------------------------------------------------- +Thu Sep 21 11:46:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01ee657 + +------------------------------------------------------------------- +Thu Sep 21 11:46:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac8927b + +------------------------------------------------------------------- +Thu Sep 21 11:46:45 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69fe7ab + +------------------------------------------------------------------- +Thu Sep 21 11:46:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfee820 + +------------------------------------------------------------------- +Thu Sep 21 11:46:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8462eee + +------------------------------------------------------------------- +Thu Sep 21 11:46:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb165d8 + +------------------------------------------------------------------- +Thu Sep 21 11:46:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dcd5f0 + +------------------------------------------------------------------- +Thu Sep 21 11:46:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca3f59d + +------------------------------------------------------------------- +Thu Sep 21 11:46:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fadf64 + +------------------------------------------------------------------- +Thu Sep 21 11:46:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 385728a + +------------------------------------------------------------------- +Thu Sep 21 11:46:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa98c7 + +------------------------------------------------------------------- +Thu Sep 21 11:46:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af06f1d + +------------------------------------------------------------------- +Thu Sep 21 11:46:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d000d4 + +------------------------------------------------------------------- +Thu Sep 21 11:46:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc74b50 + +------------------------------------------------------------------- +Thu Sep 21 11:46:10 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04c93b9 + +------------------------------------------------------------------- +Thu Sep 21 11:46:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f685a7b + +------------------------------------------------------------------- +Thu Sep 21 11:46:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6055555 + +------------------------------------------------------------------- +Thu Sep 21 11:46:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cc89aa + +------------------------------------------------------------------- +Thu Sep 21 11:45:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1795fc + +------------------------------------------------------------------- +Thu Sep 21 11:45:56 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb1bdc + +------------------------------------------------------------------- +Thu Sep 21 11:45:53 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bd2041 + +------------------------------------------------------------------- +Thu Sep 21 11:45:50 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7444767 + +------------------------------------------------------------------- +Thu Sep 21 11:45:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd0dafe + +------------------------------------------------------------------- +Thu Sep 21 11:45:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a06321 + +------------------------------------------------------------------- +Thu Sep 21 11:45:41 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5058a80 + +------------------------------------------------------------------- +Thu Sep 21 11:45:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b655a9f + +------------------------------------------------------------------- +Thu Sep 21 11:45:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f894d7 + +------------------------------------------------------------------- +Thu Sep 21 11:45:33 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf3700 + +------------------------------------------------------------------- +Thu Sep 21 11:45:30 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa956a9 + +------------------------------------------------------------------- +Thu Sep 21 11:45:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d709969 + +------------------------------------------------------------------- +Thu Sep 21 11:45:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 868f01c + +------------------------------------------------------------------- +Thu Sep 21 11:45:21 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13f8b2 + +------------------------------------------------------------------- +Thu Sep 21 11:45:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 300d4d5 + +------------------------------------------------------------------- +Thu Sep 21 11:45:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7c56de + +------------------------------------------------------------------- +Thu Sep 21 11:45:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a27d96 + +------------------------------------------------------------------- +Thu Sep 21 11:45:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4120ff0 + +------------------------------------------------------------------- +Thu Sep 21 11:45:06 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e51728e + +------------------------------------------------------------------- +Thu Sep 21 11:45:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d7e89 + +------------------------------------------------------------------- +Thu Sep 21 11:45:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a98b35a + +------------------------------------------------------------------- +Thu Sep 21 11:44:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90649c1 + +------------------------------------------------------------------- +Thu Sep 21 11:44:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bb7728 + +------------------------------------------------------------------- +Thu Sep 21 11:44:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f255cf + +------------------------------------------------------------------- +Thu Sep 21 11:44:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aea0ff + +------------------------------------------------------------------- +Thu Sep 21 11:44:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8953b4 + +------------------------------------------------------------------- +Thu Sep 21 11:44:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d9f70f + +------------------------------------------------------------------- +Thu Sep 21 11:44:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e8d14 + +------------------------------------------------------------------- +Thu Sep 21 11:44:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9bde94 + +------------------------------------------------------------------- +Thu Sep 21 11:44:34 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57313b8 + +------------------------------------------------------------------- +Thu Sep 21 11:44:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6aa7a8 + +------------------------------------------------------------------- +Thu Sep 21 11:44:28 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3a4cdc + +------------------------------------------------------------------- +Thu Sep 21 11:44:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0fcc5d + +------------------------------------------------------------------- +Thu Sep 21 11:44:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb9457 + +------------------------------------------------------------------- +Thu Sep 21 11:44:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f72c6b + +------------------------------------------------------------------- +Thu Sep 21 11:44:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04b1e1e + +------------------------------------------------------------------- +Thu Sep 21 11:44:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3657604 + +------------------------------------------------------------------- +Thu Sep 21 11:44:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6aabe + +------------------------------------------------------------------- +Thu Sep 21 11:44:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0597d12 + +------------------------------------------------------------------- +Thu Sep 21 11:44:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d9e0bf + +------------------------------------------------------------------- +Thu Sep 21 11:44:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b967e6 + +------------------------------------------------------------------- +Thu Sep 21 11:43:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9056fb4 + +------------------------------------------------------------------- +Thu Sep 21 11:43:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ba4ff + +------------------------------------------------------------------- +Thu Sep 21 11:43:52 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a575d63 + +------------------------------------------------------------------- +Thu Sep 21 11:43:49 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b4b4da + +------------------------------------------------------------------- +Thu Sep 21 11:43:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72cc043 + +------------------------------------------------------------------- +Thu Sep 21 11:43:43 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e843d2 + +------------------------------------------------------------------- +Thu Sep 21 11:43:40 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aaa819 + +------------------------------------------------------------------- +Thu Sep 21 11:43:37 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df4823 + +------------------------------------------------------------------- +Thu Sep 21 11:43:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d686ce + +------------------------------------------------------------------- +Thu Sep 21 11:43:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d990c68 + +------------------------------------------------------------------- +Thu Sep 21 11:43:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e2fcf + +------------------------------------------------------------------- +Thu Sep 21 11:43:25 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a111d + +------------------------------------------------------------------- +Thu Sep 21 11:43:22 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c21885 + +------------------------------------------------------------------- +Thu Sep 21 11:43:19 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0715995 + +------------------------------------------------------------------- +Thu Sep 21 11:43:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 559f7c7 + +------------------------------------------------------------------- +Thu Sep 21 11:43:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aff6098 + +------------------------------------------------------------------- +Thu Sep 21 11:43:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f950f4 + +------------------------------------------------------------------- +Thu Sep 21 11:43:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99e3c7c + +------------------------------------------------------------------- +Thu Sep 21 11:43:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69c77d6 + +------------------------------------------------------------------- +Thu Sep 21 11:43:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ee62fd + +------------------------------------------------------------------- +Thu Sep 21 11:42:58 CEST 2023 - pjakobsson@suse.de + +- drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7f05b3 + +------------------------------------------------------------------- +Thu Sep 21 11:42:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45479e4 + +------------------------------------------------------------------- +Thu Sep 21 11:42:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43fe564 + +------------------------------------------------------------------- +Thu Sep 21 11:42:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0aa449 + +------------------------------------------------------------------- +Thu Sep 21 11:42:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01225d6 + +------------------------------------------------------------------- +Thu Sep 21 11:42:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93d40e8 + +------------------------------------------------------------------- +Thu Sep 21 11:42:41 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8df70c + +------------------------------------------------------------------- +Thu Sep 21 11:42:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dce215a + +------------------------------------------------------------------- +Thu Sep 21 11:42:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4edfd2 + +------------------------------------------------------------------- +Thu Sep 21 11:42:32 CEST 2023 - pjakobsson@suse.de + +- drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a9d28 + +------------------------------------------------------------------- +Thu Sep 21 11:42:29 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fbee8 + +------------------------------------------------------------------- +Thu Sep 21 11:42:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64ac4c7 + +------------------------------------------------------------------- +Thu Sep 21 11:42:24 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df3241 + +------------------------------------------------------------------- +Thu Sep 21 11:42:21 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed1c556 + +------------------------------------------------------------------- +Thu Sep 21 11:42:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbe01b8 + +------------------------------------------------------------------- +Thu Sep 21 11:42:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c380cf5 + +------------------------------------------------------------------- +Thu Sep 21 11:42:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6aebf + +------------------------------------------------------------------- +Thu Sep 21 11:42:09 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fac55a + +------------------------------------------------------------------- +Thu Sep 21 11:42:06 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42eac4b + +------------------------------------------------------------------- +Thu Sep 21 11:42:03 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8423cad + +------------------------------------------------------------------- +Thu Sep 21 11:42:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eff8c77 + +------------------------------------------------------------------- +Thu Sep 21 11:41:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f49e072 + +------------------------------------------------------------------- +Thu Sep 21 11:41:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93bb9cc + +------------------------------------------------------------------- +Thu Sep 21 11:41:52 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4ebfd5 + +------------------------------------------------------------------- +Thu Sep 21 11:41:49 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea6d802 + +------------------------------------------------------------------- +Thu Sep 21 11:41:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61d64fd + +------------------------------------------------------------------- +Thu Sep 21 11:41:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ac7a3b + +------------------------------------------------------------------- +Thu Sep 21 11:41:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e5ffd + +------------------------------------------------------------------- +Thu Sep 21 11:41:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f3b100 + +------------------------------------------------------------------- +Thu Sep 21 11:41:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c98315a + +------------------------------------------------------------------- +Thu Sep 21 11:41:32 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263767f + +------------------------------------------------------------------- +Thu Sep 21 11:41:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 266df5e + +------------------------------------------------------------------- +Thu Sep 21 11:41:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0991ea1 + +------------------------------------------------------------------- +Thu Sep 21 11:41:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3af8db + +------------------------------------------------------------------- +Thu Sep 21 11:41:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3905b + +------------------------------------------------------------------- +Thu Sep 21 11:41:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679ca88 + +------------------------------------------------------------------- +Thu Sep 21 11:41:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e5c100 + +------------------------------------------------------------------- +Thu Sep 21 11:41:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ceef1c + +------------------------------------------------------------------- +Thu Sep 21 11:41:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff1579 + +------------------------------------------------------------------- +Thu Sep 21 11:41:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c276cd6 + +------------------------------------------------------------------- +Thu Sep 21 11:41:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82eced4 + +------------------------------------------------------------------- +Thu Sep 21 11:41:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c7ad2 + +------------------------------------------------------------------- +Thu Sep 21 11:40:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 675200d + +------------------------------------------------------------------- +Thu Sep 21 11:40:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9e3f19 + +------------------------------------------------------------------- +Thu Sep 21 11:40:52 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f46b4 + +------------------------------------------------------------------- +Thu Sep 21 11:40:49 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666931d + +------------------------------------------------------------------- +Thu Sep 21 11:40:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f060959 + +------------------------------------------------------------------- +Thu Sep 21 11:40:43 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fcc831 + +------------------------------------------------------------------- +Thu Sep 21 11:40:41 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dce3e1 + +------------------------------------------------------------------- +Thu Sep 21 11:40:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fb904 + +------------------------------------------------------------------- +Thu Sep 21 11:40:35 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5c491 + +------------------------------------------------------------------- +Thu Sep 21 11:40:32 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 954ff4b + +------------------------------------------------------------------- +Thu Sep 21 11:40:29 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1aed7df + +------------------------------------------------------------------- +Thu Sep 21 11:40:26 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f4a607 + +------------------------------------------------------------------- +Thu Sep 21 11:40:23 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbda83f + +------------------------------------------------------------------- +Thu Sep 21 11:40:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f64331 + +------------------------------------------------------------------- +Thu Sep 21 11:40:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07026f7 + +------------------------------------------------------------------- +Thu Sep 21 11:40:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfcbab + +------------------------------------------------------------------- +Thu Sep 21 11:40:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2af78 + +------------------------------------------------------------------- +Thu Sep 21 11:40:09 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3979f4b + +------------------------------------------------------------------- +Thu Sep 21 11:40:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbb99f0 + +------------------------------------------------------------------- +Thu Sep 21 11:40:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77880d1 + +------------------------------------------------------------------- +Thu Sep 21 11:40:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2afcbe + +------------------------------------------------------------------- +Thu Sep 21 11:39:57 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c292f3e + +------------------------------------------------------------------- +Thu Sep 21 11:39:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5207df8 + +------------------------------------------------------------------- +Thu Sep 21 11:39:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0795290 + +------------------------------------------------------------------- +Thu Sep 21 11:39:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5093050 + +------------------------------------------------------------------- +Thu Sep 21 11:39:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1c963 + +------------------------------------------------------------------- +Thu Sep 21 11:39:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d656861 + +------------------------------------------------------------------- +Thu Sep 21 11:39:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e68f63e + +------------------------------------------------------------------- +Thu Sep 21 11:39:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc75659 + +------------------------------------------------------------------- +Thu Sep 21 11:39:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4891858 + +------------------------------------------------------------------- +Thu Sep 21 11:39:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb8e0d4 + +------------------------------------------------------------------- +Thu Sep 21 11:39:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a897cae + +------------------------------------------------------------------- +Thu Sep 21 11:39:26 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43e14b6 + +------------------------------------------------------------------- +Thu Sep 21 11:39:23 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd77318 + +------------------------------------------------------------------- +Thu Sep 21 11:39:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f946aa4 + +------------------------------------------------------------------- +Thu Sep 21 11:39:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4235d6 + +------------------------------------------------------------------- +Thu Sep 21 11:39:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76b74 + +------------------------------------------------------------------- +Thu Sep 21 11:39:11 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 423ba24 + +------------------------------------------------------------------- +Thu Sep 21 11:36:25 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit 6c7b0ef + +------------------------------------------------------------------- +Thu Sep 21 11:36:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13ee7f9 + +------------------------------------------------------------------- +Thu Sep 21 11:36:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b71ea9 + +------------------------------------------------------------------- +Thu Sep 21 11:36:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc4c701 + +------------------------------------------------------------------- +Thu Sep 21 11:36:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43f7e1 + +------------------------------------------------------------------- +Thu Sep 21 11:36:09 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff231cf + +------------------------------------------------------------------- +Thu Sep 21 11:36:06 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2f061 + +------------------------------------------------------------------- +Thu Sep 21 11:36:03 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a31437 + +------------------------------------------------------------------- +Thu Sep 21 11:36:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d807ece + +------------------------------------------------------------------- +Thu Sep 21 11:29:25 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: refactor dmub commands into single + function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit ab21a66 + +------------------------------------------------------------------- +Thu Sep 21 11:29:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2cfa8 + +------------------------------------------------------------------- +Thu Sep 21 11:29:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f184e0 + +------------------------------------------------------------------- +Thu Sep 21 11:29:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17eb970 + +------------------------------------------------------------------- +Thu Sep 21 11:29:08 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Block optimize on consecutive FAMS + enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 6ef2fed + +------------------------------------------------------------------- +Thu Sep 21 11:28:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 41e7d51 + +------------------------------------------------------------------- +Thu Sep 21 11:18:26 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cc4480 + +------------------------------------------------------------------- +Thu Sep 21 11:18:24 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dba99a7 + +------------------------------------------------------------------- +Thu Sep 21 11:18:21 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be14e0c + +------------------------------------------------------------------- +Thu Sep 21 11:18:18 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec82276 + +------------------------------------------------------------------- +Thu Sep 21 11:18:15 CEST 2023 - pjakobsson@suse.de + +- i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d7fa39 + +------------------------------------------------------------------- +Thu Sep 21 11:18:12 CEST 2023 - pjakobsson@suse.de + +- i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9014880 + +------------------------------------------------------------------- +Thu Sep 21 11:18:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b6d618 + +------------------------------------------------------------------- +Thu Sep 21 11:18:06 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3d0d79 + +------------------------------------------------------------------- +Thu Sep 21 11:18:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca13f77 + +------------------------------------------------------------------- +Thu Sep 21 11:18:01 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d93184b + +------------------------------------------------------------------- +Thu Sep 21 11:16:47 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b36a900 + +------------------------------------------------------------------- +Thu Sep 21 11:16:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82006df + +------------------------------------------------------------------- +Thu Sep 21 11:16:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d09b48e + +------------------------------------------------------------------- +Thu Sep 21 11:16:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3022383 + +------------------------------------------------------------------- +Thu Sep 21 11:16:34 CEST 2023 - pjakobsson@suse.de + +- drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516ec6e + +------------------------------------------------------------------- +Thu Sep 21 11:16:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d0eb0c + +------------------------------------------------------------------- +Thu Sep 21 11:16:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9027300 + +------------------------------------------------------------------- +Thu Sep 21 11:16:26 CEST 2023 - pjakobsson@suse.de + +- drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad8ceae + +------------------------------------------------------------------- +Thu Sep 21 11:16:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5075c4e + +------------------------------------------------------------------- +Thu Sep 21 11:16:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd30e03 + +------------------------------------------------------------------- +Thu Sep 21 11:16:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6eb592 + +------------------------------------------------------------------- +Thu Sep 21 11:16:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96fa49 + +------------------------------------------------------------------- +Thu Sep 21 11:16:11 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52373d6 + +------------------------------------------------------------------- +Thu Sep 21 11:16:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfaaff + +------------------------------------------------------------------- +Thu Sep 21 11:16:06 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e36bbbd + +------------------------------------------------------------------- +Thu Sep 21 11:16:03 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37380 + +------------------------------------------------------------------- +Thu Sep 21 11:16:00 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5367a09 + +------------------------------------------------------------------- +Thu Sep 21 11:15:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 306501e + +------------------------------------------------------------------- +Thu Sep 21 11:15:54 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf6444 + +------------------------------------------------------------------- +Thu Sep 21 11:15:51 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fc6fc + +------------------------------------------------------------------- +Thu Sep 21 11:15:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 530224c + +------------------------------------------------------------------- +Thu Sep 21 11:15:46 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1d494 + +------------------------------------------------------------------- +Thu Sep 21 11:15:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a7805e + +------------------------------------------------------------------- +Thu Sep 21 11:15:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f15edc + +------------------------------------------------------------------- +Thu Sep 21 11:15:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7230bbc + +------------------------------------------------------------------- +Thu Sep 21 11:15:34 CEST 2023 - pjakobsson@suse.de + +- drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 655ad8f + +------------------------------------------------------------------- +Thu Sep 21 11:15:32 CEST 2023 - pjakobsson@suse.de + +- drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2afae4 + +------------------------------------------------------------------- +Thu Sep 21 11:15:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4561db + +------------------------------------------------------------------- +Thu Sep 21 11:15:26 CEST 2023 - pjakobsson@suse.de + +- drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0823f2 + +------------------------------------------------------------------- +Thu Sep 21 11:15:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e964241 + +------------------------------------------------------------------- +Thu Sep 21 11:15:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0d0a0 + +------------------------------------------------------------------- +Thu Sep 21 11:15:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d6489 + +------------------------------------------------------------------- +Thu Sep 21 11:15:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0b94f5 + +------------------------------------------------------------------- +Thu Sep 21 11:15:12 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a54444 + +------------------------------------------------------------------- +Thu Sep 21 11:15:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24a5a93 + +------------------------------------------------------------------- +Thu Sep 21 11:15:06 CEST 2023 - pjakobsson@suse.de + +- drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5e9ff4 + +------------------------------------------------------------------- +Thu Sep 21 11:15:03 CEST 2023 - pjakobsson@suse.de + +- drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9216034 + +------------------------------------------------------------------- +Thu Sep 21 11:15:00 CEST 2023 - pjakobsson@suse.de + +- drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5813e1 + +------------------------------------------------------------------- +Thu Sep 21 11:14:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3079d + +------------------------------------------------------------------- +Thu Sep 21 11:14:54 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2252453 + +------------------------------------------------------------------- +Thu Sep 21 11:14:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7921ee1 + +------------------------------------------------------------------- +Thu Sep 21 11:14:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6179eb + +------------------------------------------------------------------- +Thu Sep 21 11:14:46 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a891b8 + +------------------------------------------------------------------- +Thu Sep 21 11:14:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7de6cce + +------------------------------------------------------------------- +Thu Sep 21 11:14:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dc828b + +------------------------------------------------------------------- +Thu Sep 21 11:14:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cd1b01 + +------------------------------------------------------------------- +Thu Sep 21 11:14:35 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fb907 + +------------------------------------------------------------------- +Thu Sep 21 11:14:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f678b4 + +------------------------------------------------------------------- +Thu Sep 21 11:14:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98365b2 + +------------------------------------------------------------------- +Thu Sep 21 11:14:26 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a35d92 + +------------------------------------------------------------------- +Thu Sep 21 11:14:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aed04f + +------------------------------------------------------------------- +Thu Sep 21 11:14:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1924536 + +------------------------------------------------------------------- +Thu Sep 21 11:14:18 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080439c + +------------------------------------------------------------------- +Thu Sep 21 11:14:15 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea1165e + +------------------------------------------------------------------- +Thu Sep 21 11:14:12 CEST 2023 - pjakobsson@suse.de + +- drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a58ccd2 + +------------------------------------------------------------------- +Thu Sep 21 11:14:09 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ada7d + +------------------------------------------------------------------- +Thu Sep 21 11:14:06 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b5e1 + +------------------------------------------------------------------- +Thu Sep 21 11:14:03 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b93ed + +------------------------------------------------------------------- +Thu Sep 21 11:14:01 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9b7a88 + +------------------------------------------------------------------- +Thu Sep 21 11:13:58 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a225d + +------------------------------------------------------------------- +Thu Sep 21 11:13:55 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4afb4d + +------------------------------------------------------------------- +Thu Sep 21 11:13:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 198d780 + +------------------------------------------------------------------- +Thu Sep 21 11:13:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4b021a + +------------------------------------------------------------------- +Thu Sep 21 11:13:47 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7287ee + +------------------------------------------------------------------- +Thu Sep 21 11:13:44 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e43e0c3 + +------------------------------------------------------------------- +Thu Sep 21 11:13:41 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c744c1 + +------------------------------------------------------------------- +Thu Sep 21 11:13:38 CEST 2023 - pjakobsson@suse.de + +- drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49d886e + +------------------------------------------------------------------- +Thu Sep 21 11:13:35 CEST 2023 - pjakobsson@suse.de + +- drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e17759 + +------------------------------------------------------------------- +Thu Sep 21 11:13:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f198a63 + +------------------------------------------------------------------- +Thu Sep 21 11:13:30 CEST 2023 - pjakobsson@suse.de + +- drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f5b5a0 + +------------------------------------------------------------------- +Thu Sep 21 11:13:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78b5109 + +------------------------------------------------------------------- +Thu Sep 21 11:13:24 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0328903 + +------------------------------------------------------------------- +Thu Sep 21 11:13:21 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27d546c + +------------------------------------------------------------------- +Thu Sep 21 11:13:18 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2cca75 + +------------------------------------------------------------------- +Thu Sep 21 11:13:15 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b85a7c + +------------------------------------------------------------------- +Thu Sep 21 11:13:13 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0add83 + +------------------------------------------------------------------- +Thu Sep 21 11:13:10 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d63017 + +------------------------------------------------------------------- +Thu Sep 21 11:13:07 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a43328 + +------------------------------------------------------------------- +Thu Sep 21 11:13:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65bbbb + +------------------------------------------------------------------- +Thu Sep 21 11:13:01 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ab5da6 + +------------------------------------------------------------------- +Thu Sep 21 11:12:58 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e0a4f + +------------------------------------------------------------------- +Thu Sep 21 11:12:56 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cba0ae + +------------------------------------------------------------------- +Thu Sep 21 11:12:53 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a11eb20 + +------------------------------------------------------------------- +Thu Sep 21 11:12:50 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a931943 + +------------------------------------------------------------------- +Thu Sep 21 11:12:47 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b41958 + +------------------------------------------------------------------- +Thu Sep 21 11:12:44 CEST 2023 - pjakobsson@suse.de + +- drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d24c2 + +------------------------------------------------------------------- +Thu Sep 21 11:12:42 CEST 2023 - pjakobsson@suse.de + +- drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit accdfdd + +------------------------------------------------------------------- +Thu Sep 21 11:12:39 CEST 2023 - pjakobsson@suse.de + +- drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9609977 + +------------------------------------------------------------------- +Thu Sep 21 11:12:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0dd7 + +------------------------------------------------------------------- +Thu Sep 21 11:12:33 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387bb30 + +------------------------------------------------------------------- +Thu Sep 21 11:12:30 CEST 2023 - pjakobsson@suse.de + +- drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d4dac + +------------------------------------------------------------------- +Thu Sep 21 11:12:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d59113a + +------------------------------------------------------------------- +Thu Sep 21 11:12:25 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ed432 + +------------------------------------------------------------------- +Thu Sep 21 11:12:22 CEST 2023 - pjakobsson@suse.de + +- drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa5ffd + +------------------------------------------------------------------- +Thu Sep 21 11:12:19 CEST 2023 - pjakobsson@suse.de + +- drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056ec6a + +------------------------------------------------------------------- +Thu Sep 21 11:12:16 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08db04e + +------------------------------------------------------------------- +Thu Sep 21 11:12:13 CEST 2023 - pjakobsson@suse.de + +- drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5787b7a + +------------------------------------------------------------------- +Thu Sep 21 11:12:10 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f154b1 + +------------------------------------------------------------------- +Thu Sep 21 11:12:08 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1b35b0 + +------------------------------------------------------------------- +Thu Sep 21 11:12:05 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0fe6ac + +------------------------------------------------------------------- +Thu Sep 21 11:12:02 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a09b2a + +------------------------------------------------------------------- +Thu Sep 21 11:11:59 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f01be5 + +------------------------------------------------------------------- +Thu Sep 21 11:11:56 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c7d2d5 + +------------------------------------------------------------------- +Thu Sep 21 11:11:53 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ab799d + +------------------------------------------------------------------- +Thu Sep 21 11:11:51 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2603ae6 + +------------------------------------------------------------------- +Thu Sep 21 11:11:48 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bb6952 + +------------------------------------------------------------------- +Thu Sep 21 11:11:45 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5584967 + +------------------------------------------------------------------- +Thu Sep 21 11:11:42 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7935a + +------------------------------------------------------------------- +Thu Sep 21 11:11:39 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9384abd + +------------------------------------------------------------------- +Thu Sep 21 11:11:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd9dc1 + +------------------------------------------------------------------- +Thu Sep 21 11:11:34 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed4cb1d + +------------------------------------------------------------------- +Thu Sep 21 11:11:31 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53402c7 + +------------------------------------------------------------------- +Thu Sep 21 11:11:28 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ce821e + +------------------------------------------------------------------- +Thu Sep 21 11:11:25 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d46bf4b + +------------------------------------------------------------------- +Thu Sep 21 11:11:22 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 364137c + +------------------------------------------------------------------- +Thu Sep 21 11:11:19 CEST 2023 - pjakobsson@suse.de + +- drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3065e1a + +------------------------------------------------------------------- +Thu Sep 21 11:11:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e88a8a4 + +------------------------------------------------------------------- +Thu Sep 21 11:11:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32166d6 + +------------------------------------------------------------------- +Thu Sep 21 11:11:11 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbbea8c + +------------------------------------------------------------------- +Thu Sep 21 11:11:08 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98906b9 + +------------------------------------------------------------------- +Thu Sep 21 11:11:05 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3c86 + +------------------------------------------------------------------- +Thu Sep 21 11:11:03 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1e066f + +------------------------------------------------------------------- +Thu Sep 21 11:11:00 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09ed01b + +------------------------------------------------------------------- +Thu Sep 21 11:10:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0e7694 + +------------------------------------------------------------------- +Thu Sep 21 11:10:54 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5863584 + +------------------------------------------------------------------- +Thu Sep 21 11:10:51 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3c0d14 + +------------------------------------------------------------------- +Thu Sep 21 11:10:48 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf90af3 + +------------------------------------------------------------------- +Thu Sep 21 11:10:46 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccbf74 + +------------------------------------------------------------------- +Thu Sep 21 11:10:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0a27c + +------------------------------------------------------------------- +Thu Sep 21 11:10:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e68ef7 + +------------------------------------------------------------------- +Thu Sep 21 11:10:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c5a2d7 + +------------------------------------------------------------------- +Thu Sep 21 11:10:34 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d0d8da + +------------------------------------------------------------------- +Thu Sep 21 11:10:31 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7ac364 + +------------------------------------------------------------------- +Thu Sep 21 11:10:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 697d5f8 + +------------------------------------------------------------------- +Thu Sep 21 11:10:26 CEST 2023 - pjakobsson@suse.de + +- drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddf1ea7 + +------------------------------------------------------------------- +Thu Sep 21 11:10:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22abb48 + +------------------------------------------------------------------- +Thu Sep 21 11:10:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c0669 + +------------------------------------------------------------------- +Thu Sep 21 11:10:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca1dca + +------------------------------------------------------------------- +Thu Sep 21 11:10:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9185e85 + +------------------------------------------------------------------- +Thu Sep 21 11:10:12 CEST 2023 - pjakobsson@suse.de + +- drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 933197c + +------------------------------------------------------------------- +Thu Sep 21 11:10:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded1379 + +------------------------------------------------------------------- +Thu Sep 21 11:10:06 CEST 2023 - pjakobsson@suse.de + +- drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d4a74 + +------------------------------------------------------------------- +Thu Sep 21 11:10:03 CEST 2023 - pjakobsson@suse.de + +- drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dc04c + +------------------------------------------------------------------- +Thu Sep 21 11:10:00 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628bce4 + +------------------------------------------------------------------- +Thu Sep 21 11:09:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b462 + +------------------------------------------------------------------- +Thu Sep 21 11:09:55 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abef2ca + +------------------------------------------------------------------- +Thu Sep 21 11:09:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b098f0 + +------------------------------------------------------------------- +Thu Sep 21 11:09:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f73ae1a + +------------------------------------------------------------------- +Thu Sep 21 11:09:46 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52b34a + +------------------------------------------------------------------- +Thu Sep 21 11:09:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48d0835 + +------------------------------------------------------------------- +Thu Sep 21 11:09:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1398bc9 + +------------------------------------------------------------------- +Thu Sep 21 11:09:38 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d25fdf + +------------------------------------------------------------------- +Thu Sep 21 11:09:35 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c515656 + +------------------------------------------------------------------- +Thu Sep 21 11:09:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bb8c2 + +------------------------------------------------------------------- +Thu Sep 21 11:09:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606af0f + +------------------------------------------------------------------- +Thu Sep 21 11:09:26 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67c002a + +------------------------------------------------------------------- +Thu Sep 21 11:09:24 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a91437 + +------------------------------------------------------------------- +Thu Sep 21 11:09:21 CEST 2023 - pjakobsson@suse.de + +- drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e58dbe + +------------------------------------------------------------------- +Thu Sep 21 11:09:18 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f39b35 + +------------------------------------------------------------------- +Thu Sep 21 11:09:15 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e2173 + +------------------------------------------------------------------- +Thu Sep 21 11:09:12 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50ccf93 + +------------------------------------------------------------------- +Thu Sep 21 11:09:10 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e86d92 + +------------------------------------------------------------------- +Thu Sep 21 11:09:07 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43a5f43 + +------------------------------------------------------------------- +Thu Sep 21 11:09:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6331d95 + +------------------------------------------------------------------- +Thu Sep 21 11:09:01 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa39bd + +------------------------------------------------------------------- +Thu Sep 21 11:08:58 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca70a87 + +------------------------------------------------------------------- +Thu Sep 21 11:08:55 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829bbd8 + +------------------------------------------------------------------- +Thu Sep 21 11:08:53 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d226 + +------------------------------------------------------------------- +Thu Sep 21 11:08:50 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afcefa + +------------------------------------------------------------------- +Thu Sep 21 11:08:47 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c52ea + +------------------------------------------------------------------- +Thu Sep 21 11:08:44 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74af2df + +------------------------------------------------------------------- +Thu Sep 21 11:08:41 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 642a5d8 + +------------------------------------------------------------------- +Thu Sep 21 11:08:39 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51c93ee + +------------------------------------------------------------------- +Thu Sep 21 11:08:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a04ccc6 + +------------------------------------------------------------------- +Thu Sep 21 11:08:33 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3137522 + +------------------------------------------------------------------- +Thu Sep 21 11:08:30 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4774efd + +------------------------------------------------------------------- +Thu Sep 21 11:08:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit becf1a1 + +------------------------------------------------------------------- +Thu Sep 21 11:08:25 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31f3fdb + +------------------------------------------------------------------- +Thu Sep 21 11:08:22 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c60a709 + +------------------------------------------------------------------- +Thu Sep 21 11:08:19 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90348be + +------------------------------------------------------------------- +Thu Sep 21 11:08:16 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0172c7 + +------------------------------------------------------------------- +Thu Sep 21 11:08:13 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f2e840 + +------------------------------------------------------------------- +Thu Sep 21 11:08:11 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed2917 + +------------------------------------------------------------------- +Thu Sep 21 11:08:08 CEST 2023 - pjakobsson@suse.de + +- drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50cbcc6 + +------------------------------------------------------------------- +Thu Sep 21 11:08:05 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedfd85 + +------------------------------------------------------------------- +Thu Sep 21 11:08:02 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc75c2 + +------------------------------------------------------------------- +Thu Sep 21 11:07:59 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33801 + +------------------------------------------------------------------- +Thu Sep 21 11:07:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e028b3 + +------------------------------------------------------------------- +Thu Sep 21 11:07:54 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92957d8 + +------------------------------------------------------------------- +Thu Sep 21 11:07:51 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b6f153 + +------------------------------------------------------------------- +Thu Sep 21 11:07:48 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45a4ffc + +------------------------------------------------------------------- +Thu Sep 21 11:07:45 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab5793 + +------------------------------------------------------------------- +Thu Sep 21 11:07:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8244ec + +------------------------------------------------------------------- +Thu Sep 21 11:07:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1ef8b + +------------------------------------------------------------------- +Thu Sep 21 11:07:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1001f + +------------------------------------------------------------------- +Thu Sep 21 11:07:34 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1baa749 + +------------------------------------------------------------------- +Thu Sep 21 11:07:31 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f912a + +------------------------------------------------------------------- +Thu Sep 21 11:07:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d9141b + +------------------------------------------------------------------- +Thu Sep 21 11:07:26 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa68db0 + +------------------------------------------------------------------- +Thu Sep 21 11:07:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4dd15 + +------------------------------------------------------------------- +Thu Sep 21 11:07:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00e0b1f + +------------------------------------------------------------------- +Thu Sep 21 11:07:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bdb2ac + +------------------------------------------------------------------- +Thu Sep 21 11:07:15 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba9f49 + +------------------------------------------------------------------- +Thu Sep 21 11:07:12 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e88281 + +------------------------------------------------------------------- +Thu Sep 21 11:07:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4856de8 + +------------------------------------------------------------------- +Thu Sep 21 11:07:06 CEST 2023 - pjakobsson@suse.de + +- drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e6bf2 + +------------------------------------------------------------------- +Thu Sep 21 11:07:03 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e71f5b + +------------------------------------------------------------------- +Thu Sep 21 11:07:01 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37a70 + +------------------------------------------------------------------- +Thu Sep 21 11:06:58 CEST 2023 - pjakobsson@suse.de + +- drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1efee29 + +------------------------------------------------------------------- +Thu Sep 21 11:06:55 CEST 2023 - pjakobsson@suse.de + +- drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a930f + +------------------------------------------------------------------- +Thu Sep 21 11:06:52 CEST 2023 - pjakobsson@suse.de + +- drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a13b4 + +------------------------------------------------------------------- +Thu Sep 21 11:06:49 CEST 2023 - pjakobsson@suse.de + +- drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d924f7 + +------------------------------------------------------------------- +Thu Sep 21 11:06:47 CEST 2023 - pjakobsson@suse.de + +- drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b671 + +------------------------------------------------------------------- +Thu Sep 21 11:06:44 CEST 2023 - pjakobsson@suse.de + +- drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit affcbe9 + +------------------------------------------------------------------- +Thu Sep 21 11:06:41 CEST 2023 - pjakobsson@suse.de + +- drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b39d2d6 + +------------------------------------------------------------------- +Thu Sep 21 11:06:35 CEST 2023 - pjakobsson@suse.de + +- drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f599d43 + +------------------------------------------------------------------- +Thu Sep 21 11:06:33 CEST 2023 - pjakobsson@suse.de + +- drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da3d20 + +------------------------------------------------------------------- +Thu Sep 21 11:06:30 CEST 2023 - pjakobsson@suse.de + +- drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19696e1 + +------------------------------------------------------------------- +Thu Sep 21 11:06:27 CEST 2023 - pjakobsson@suse.de + +- drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4597d2 + +------------------------------------------------------------------- +Thu Sep 21 11:06:24 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad1c659 + +------------------------------------------------------------------- +Thu Sep 21 11:06:21 CEST 2023 - pjakobsson@suse.de + +- accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779988 + +------------------------------------------------------------------- +Thu Sep 21 11:06:15 CEST 2023 - pjakobsson@suse.de + +- drm: Place Renesas drivers in a separate dir (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 58b8f81 + +------------------------------------------------------------------- +Thu Sep 21 10:59:50 CEST 2023 - pjakobsson@suse.de + +- drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa5b0e4 + +------------------------------------------------------------------- +Thu Sep 21 10:59:47 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a3b2a3 + +------------------------------------------------------------------- +Thu Sep 21 10:59:45 CEST 2023 - pjakobsson@suse.de + +- drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25c0ee + +------------------------------------------------------------------- +Thu Sep 21 10:59:42 CEST 2023 - pjakobsson@suse.de + +- drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5839bc9 + +------------------------------------------------------------------- +Thu Sep 21 10:59:39 CEST 2023 - pjakobsson@suse.de + +- drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74a1685 + +------------------------------------------------------------------- +Thu Sep 21 10:59:36 CEST 2023 - pjakobsson@suse.de + +- drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9fec2 + +------------------------------------------------------------------- +Thu Sep 21 10:59:33 CEST 2023 - pjakobsson@suse.de + +- drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35a53c7 + +------------------------------------------------------------------- +Thu Sep 21 10:59:31 CEST 2023 - pjakobsson@suse.de + +- drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23666b8 + +------------------------------------------------------------------- +Thu Sep 21 10:59:28 CEST 2023 - pjakobsson@suse.de + +- drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d2af47 + +------------------------------------------------------------------- +Thu Sep 21 10:59:25 CEST 2023 - pjakobsson@suse.de + +- drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b8b6c + +------------------------------------------------------------------- +Thu Sep 21 10:58:10 CEST 2023 - pjakobsson@suse.de + +- fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 2ce308c + +------------------------------------------------------------------- +Thu Sep 21 10:58:06 CEST 2023 - pjakobsson@suse.de + +- fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56872e + +------------------------------------------------------------------- +Thu Sep 21 10:58:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7359f + +------------------------------------------------------------------- +Thu Sep 21 10:58:01 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 573de38 + +------------------------------------------------------------------- +Thu Sep 21 10:57:58 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e2b2c9 + +------------------------------------------------------------------- +Thu Sep 21 10:57:55 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7637d + +------------------------------------------------------------------- +Thu Sep 21 10:57:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3419e6 + +------------------------------------------------------------------- +Thu Sep 21 10:57:50 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b37de11 + +------------------------------------------------------------------- +Thu Sep 21 10:57:47 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c15912 + +------------------------------------------------------------------- +Thu Sep 21 10:57:44 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b0f084 + +------------------------------------------------------------------- +Thu Sep 21 10:57:41 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3173e7 + +------------------------------------------------------------------- +Thu Sep 21 10:55:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. +- Refresh + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. +- commit cbb902e + +------------------------------------------------------------------- +Thu Sep 21 10:55:31 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e27813 + +------------------------------------------------------------------- +Thu Sep 21 10:55:28 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6c0eee + +------------------------------------------------------------------- +Thu Sep 21 10:55:25 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec64a3e + +------------------------------------------------------------------- +Thu Sep 21 10:55:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a86909c + +------------------------------------------------------------------- +Thu Sep 21 10:55:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae86dbf + +------------------------------------------------------------------- +Thu Sep 21 10:55:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbff671 + +------------------------------------------------------------------- +Thu Sep 21 10:55:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8350aa7 + +------------------------------------------------------------------- +Thu Sep 21 10:55:11 CEST 2023 - pjakobsson@suse.de + +- drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e41df1 + +------------------------------------------------------------------- +Thu Sep 21 10:55:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f82408 + +------------------------------------------------------------------- +Thu Sep 21 10:55:06 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b44cd + +------------------------------------------------------------------- +Thu Sep 21 10:55:03 CEST 2023 - pjakobsson@suse.de + +- drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ba4dcc + +------------------------------------------------------------------- +Thu Sep 21 10:55:00 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9b941 + +------------------------------------------------------------------- +Thu Sep 21 10:54:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c3618 + +------------------------------------------------------------------- +Thu Sep 21 10:54:55 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fda3064 + +------------------------------------------------------------------- +Thu Sep 21 10:54:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 020206d + +------------------------------------------------------------------- +Thu Sep 21 10:54:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5494217 + +------------------------------------------------------------------- +Thu Sep 21 10:54:46 CEST 2023 - pjakobsson@suse.de + +- drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67f502d + +------------------------------------------------------------------- +Thu Sep 21 10:54:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e538248 + +------------------------------------------------------------------- +Thu Sep 21 10:54:41 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1811f6f + +------------------------------------------------------------------- +Thu Sep 21 10:54:38 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b675a + +------------------------------------------------------------------- +Thu Sep 21 10:54:35 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7711b50 + +------------------------------------------------------------------- +Thu Sep 21 10:54:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 689ac4e + +------------------------------------------------------------------- +Thu Sep 21 10:54:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 596451e + +------------------------------------------------------------------- +Thu Sep 21 10:54:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0bb450 + +------------------------------------------------------------------- +Thu Sep 21 10:54:24 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa7695e + +------------------------------------------------------------------- +Thu Sep 21 10:54:21 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99953eb + +------------------------------------------------------------------- +Thu Sep 21 10:54:18 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baaa258 + +------------------------------------------------------------------- +Thu Sep 21 10:54:15 CEST 2023 - pjakobsson@suse.de + +- drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0313e24 + +------------------------------------------------------------------- +Thu Sep 21 10:54:13 CEST 2023 - pjakobsson@suse.de + +- drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55e87e0 + +------------------------------------------------------------------- +Thu Sep 21 10:54:10 CEST 2023 - pjakobsson@suse.de + +- drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 010d5a2 + +------------------------------------------------------------------- +Thu Sep 21 10:54:07 CEST 2023 - pjakobsson@suse.de + +- drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff90eda + +------------------------------------------------------------------- +Thu Sep 21 10:54:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa43a8f + +------------------------------------------------------------------- +Thu Sep 21 10:54:01 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9c7a1b + +------------------------------------------------------------------- +Thu Sep 21 10:53:59 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f774226 + +------------------------------------------------------------------- +Thu Sep 21 10:53:56 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08ae709 + +------------------------------------------------------------------- +Thu Sep 21 10:53:50 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec6ebba + +------------------------------------------------------------------- +Thu Sep 21 10:53:47 CEST 2023 - pjakobsson@suse.de + +- drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 538c66d + +------------------------------------------------------------------- +Thu Sep 21 10:53:45 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597def3 + +------------------------------------------------------------------- +Thu Sep 21 10:53:42 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f69c23 + +------------------------------------------------------------------- +Thu Sep 21 10:53:39 CEST 2023 - pjakobsson@suse.de + +- drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5f93 + +------------------------------------------------------------------- +Thu Sep 21 10:53:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a9caeb + +------------------------------------------------------------------- +Thu Sep 21 10:53:33 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd639d8 + +------------------------------------------------------------------- +Thu Sep 21 10:53:31 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14b8f74 + +------------------------------------------------------------------- +Thu Sep 21 10:53:28 CEST 2023 - pjakobsson@suse.de + +- drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9073a39 + +------------------------------------------------------------------- +Thu Sep 21 10:53:25 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72fbae9 + +------------------------------------------------------------------- +Thu Sep 21 10:53:22 CEST 2023 - pjakobsson@suse.de + +- drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5840462 + +------------------------------------------------------------------- +Thu Sep 21 10:53:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab8f51 + +------------------------------------------------------------------- +Thu Sep 21 10:53:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a695c + +------------------------------------------------------------------- +Thu Sep 21 10:53:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34444d8 + +------------------------------------------------------------------- +Thu Sep 21 10:53:11 CEST 2023 - pjakobsson@suse.de + +- drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18ac441 + +------------------------------------------------------------------- +Thu Sep 21 10:53:08 CEST 2023 - pjakobsson@suse.de + +- drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31594af + +------------------------------------------------------------------- +Thu Sep 21 10:53:06 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7de302 + +------------------------------------------------------------------- +Thu Sep 21 10:53:03 CEST 2023 - pjakobsson@suse.de + +- drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4db410 + +------------------------------------------------------------------- +Thu Sep 21 10:53:00 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4336bbd + +------------------------------------------------------------------- +Thu Sep 21 10:52:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05da320 + +------------------------------------------------------------------- +Thu Sep 21 10:52:54 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2279ca7 + +------------------------------------------------------------------- +Thu Sep 21 10:52:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e01b71 + +------------------------------------------------------------------- +Thu Sep 21 10:52:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1268492 + +------------------------------------------------------------------- +Thu Sep 21 10:52:46 CEST 2023 - pjakobsson@suse.de + +- drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ce45ac + +------------------------------------------------------------------- +Thu Sep 21 10:52:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a690e7d + +------------------------------------------------------------------- +Thu Sep 21 10:52:41 CEST 2023 - pjakobsson@suse.de + +- drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e45d4b7 + +------------------------------------------------------------------- +Thu Sep 21 10:52:38 CEST 2023 - pjakobsson@suse.de + +- i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88fcc4e + +------------------------------------------------------------------- +Thu Sep 21 10:52:35 CEST 2023 - pjakobsson@suse.de + +- drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42c1195 + +------------------------------------------------------------------- +Thu Sep 21 10:52:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de417ef + +------------------------------------------------------------------- +Thu Sep 21 10:52:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c18b4 + +------------------------------------------------------------------- +Thu Sep 21 10:52:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a455ff + +------------------------------------------------------------------- +Thu Sep 21 10:52:24 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6e1580 + +------------------------------------------------------------------- +Thu Sep 21 10:52:21 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e2ba2 + +------------------------------------------------------------------- +Thu Sep 21 10:52:18 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 473cba9 + +------------------------------------------------------------------- +Thu Sep 21 10:52:16 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ef76b + +------------------------------------------------------------------- +Thu Sep 21 10:52:13 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81069b1 + +------------------------------------------------------------------- +Thu Sep 21 10:52:10 CEST 2023 - pjakobsson@suse.de + +- drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6f548a + +------------------------------------------------------------------- +Thu Sep 21 10:52:07 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c1f87d + +------------------------------------------------------------------- +Thu Sep 21 10:52:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20a840c + +------------------------------------------------------------------- +Thu Sep 21 10:52:02 CEST 2023 - pjakobsson@suse.de + +- drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85645b5 + +------------------------------------------------------------------- +Thu Sep 21 10:51:59 CEST 2023 - pjakobsson@suse.de + +- drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ef7d88 + +------------------------------------------------------------------- +Thu Sep 21 10:51:56 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d492acc + +------------------------------------------------------------------- +Thu Sep 21 10:51:53 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e652be8 + +------------------------------------------------------------------- +Thu Sep 21 10:51:50 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 090412c + +------------------------------------------------------------------- +Thu Sep 21 10:51:48 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c541b23 + +------------------------------------------------------------------- +Thu Sep 21 10:51:45 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fb7ff2 + +------------------------------------------------------------------- +Thu Sep 21 10:51:42 CEST 2023 - pjakobsson@suse.de + +- drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 084fb89 + +------------------------------------------------------------------- +Thu Sep 21 10:51:39 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1194b47 + +------------------------------------------------------------------- +Thu Sep 21 10:51:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9784ea7 + +------------------------------------------------------------------- +Thu Sep 21 10:51:34 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 009d548 + +------------------------------------------------------------------- +Thu Sep 21 10:51:31 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c3a8f2 + +------------------------------------------------------------------- +Thu Sep 21 10:51:28 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce1e5e + +------------------------------------------------------------------- +Thu Sep 21 10:51:25 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295f0f1 + +------------------------------------------------------------------- +Thu Sep 21 10:51:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348f22c + +------------------------------------------------------------------- +Thu Sep 21 10:51:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e56acd2 + +------------------------------------------------------------------- +Thu Sep 21 10:51:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff7660d + +------------------------------------------------------------------- +Thu Sep 21 10:51:14 CEST 2023 - pjakobsson@suse.de + +- drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3f0f5e + +------------------------------------------------------------------- +Thu Sep 21 10:51:12 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 717826b + +------------------------------------------------------------------- +Thu Sep 21 10:51:09 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d12f332 + +------------------------------------------------------------------- +Thu Sep 21 10:51:06 CEST 2023 - pjakobsson@suse.de + +- drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 870aa5c + +------------------------------------------------------------------- +Thu Sep 21 10:50:53 CEST 2023 - pjakobsson@suse.de + +- drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. +- commit eabbf5f + +------------------------------------------------------------------- +Thu Sep 21 10:50:48 CEST 2023 - pjakobsson@suse.de + +- drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e9ee4e + +------------------------------------------------------------------- +Thu Sep 21 10:50:46 CEST 2023 - pjakobsson@suse.de + +- drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b3fd93 + +------------------------------------------------------------------- +Thu Sep 21 10:50:43 CEST 2023 - pjakobsson@suse.de + +- drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73f4abd + +------------------------------------------------------------------- +Thu Sep 21 10:50:40 CEST 2023 - pjakobsson@suse.de + +- drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5ecb2 + +------------------------------------------------------------------- +Thu Sep 21 10:50:37 CEST 2023 - pjakobsson@suse.de + +- drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55665bc + +------------------------------------------------------------------- +Thu Sep 21 10:50:35 CEST 2023 - pjakobsson@suse.de + +- drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc6b74 + +------------------------------------------------------------------- +Thu Sep 21 10:50:32 CEST 2023 - pjakobsson@suse.de + +- drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ed3d8 + +------------------------------------------------------------------- +Thu Sep 21 10:50:29 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 476a002 + +------------------------------------------------------------------- +Thu Sep 21 10:50:26 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b8b15d + +------------------------------------------------------------------- +Thu Sep 21 10:50:23 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42d19e0 + +------------------------------------------------------------------- +Thu Sep 21 10:50:21 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 609ad2e + +------------------------------------------------------------------- +Thu Sep 21 10:50:18 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c499a9 + +------------------------------------------------------------------- +Thu Sep 21 10:50:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b06fb55 + +------------------------------------------------------------------- +Thu Sep 21 10:50:05 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06ae2c7 + +------------------------------------------------------------------- +Thu Sep 21 10:50:02 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730da03 + +------------------------------------------------------------------- +Thu Sep 21 10:49:59 CEST 2023 - pjakobsson@suse.de + +- drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e78cf5a + +------------------------------------------------------------------- +Thu Sep 21 10:49:57 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c180a7 + +------------------------------------------------------------------- +Thu Sep 21 10:49:54 CEST 2023 - pjakobsson@suse.de + +- drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1add9b1 + +------------------------------------------------------------------- +Thu Sep 21 10:49:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 5f52a01 + +------------------------------------------------------------------- +Thu Sep 21 10:49:26 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 6da2893 + +------------------------------------------------------------------- +Thu Sep 21 10:49:21 CEST 2023 - pjakobsson@suse.de + +- drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec91dd8 + +------------------------------------------------------------------- +Thu Sep 21 10:49:19 CEST 2023 - pjakobsson@suse.de + +- drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d72c25 + +------------------------------------------------------------------- +Thu Sep 21 10:49:16 CEST 2023 - pjakobsson@suse.de + +- drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d314a + +------------------------------------------------------------------- +Thu Sep 21 10:49:13 CEST 2023 - pjakobsson@suse.de + +- drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 093f71e + +------------------------------------------------------------------- +Thu Sep 21 10:49:10 CEST 2023 - pjakobsson@suse.de + +- drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 827b0e4 + +------------------------------------------------------------------- +Thu Sep 21 10:49:08 CEST 2023 - pjakobsson@suse.de + +- drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f67e98 + +------------------------------------------------------------------- +Thu Sep 21 10:49:05 CEST 2023 - pjakobsson@suse.de + +- drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58039f5 + +------------------------------------------------------------------- +Thu Sep 21 10:49:02 CEST 2023 - pjakobsson@suse.de + +- dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72d2700 + +------------------------------------------------------------------- +Thu Sep 21 10:48:59 CEST 2023 - pjakobsson@suse.de + +- drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4516c6f + +------------------------------------------------------------------- +Thu Sep 21 10:48:56 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2562126 + +------------------------------------------------------------------- +Thu Sep 21 10:48:54 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f988ee7 + +------------------------------------------------------------------- +Thu Sep 21 10:48:51 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdcdfa5 + +------------------------------------------------------------------- +Thu Sep 21 10:48:48 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b905d9 + +------------------------------------------------------------------- +Thu Sep 21 10:48:45 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c750127 + +------------------------------------------------------------------- +Thu Sep 21 10:48:40 CEST 2023 - pjakobsson@suse.de + +- drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d2cec4 + +------------------------------------------------------------------- +Thu Sep 21 10:48:37 CEST 2023 - pjakobsson@suse.de + +- drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2eea1 + +------------------------------------------------------------------- +Thu Sep 21 10:48:34 CEST 2023 - pjakobsson@suse.de + +- ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9625247 + +------------------------------------------------------------------- +Thu Sep 21 10:48:32 CEST 2023 - pjakobsson@suse.de + +- fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f31f266 + +------------------------------------------------------------------- +Thu Sep 21 10:48:29 CEST 2023 - pjakobsson@suse.de + +- fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf54396 + +------------------------------------------------------------------- +Thu Sep 21 10:48:26 CEST 2023 - pjakobsson@suse.de + +- drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b1db8 + +------------------------------------------------------------------- +Thu Sep 21 10:48:23 CEST 2023 - pjakobsson@suse.de + +- drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5c836 + +------------------------------------------------------------------- +Thu Sep 21 10:48:20 CEST 2023 - pjakobsson@suse.de + +- drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e111d93 + +------------------------------------------------------------------- +Thu Sep 21 10:48:18 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13dd7e + +------------------------------------------------------------------- +Thu Sep 21 10:48:15 CEST 2023 - pjakobsson@suse.de + +- gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92c3bc4 + +------------------------------------------------------------------- +Thu Sep 21 10:48:12 CEST 2023 - pjakobsson@suse.de + +- drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f23d5d2 + +------------------------------------------------------------------- +Thu Sep 21 10:48:09 CEST 2023 - pjakobsson@suse.de + +- drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ba717 + +------------------------------------------------------------------- +Thu Sep 21 10:48:07 CEST 2023 - pjakobsson@suse.de + +- drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e469fe3 + +------------------------------------------------------------------- +Thu Sep 21 10:48:04 CEST 2023 - pjakobsson@suse.de + +- drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52071cb + +------------------------------------------------------------------- +Thu Sep 21 10:48:01 CEST 2023 - pjakobsson@suse.de + +- drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd9b040 + +------------------------------------------------------------------- +Thu Sep 21 10:47:58 CEST 2023 - pjakobsson@suse.de + +- drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e01d7 + +------------------------------------------------------------------- +Thu Sep 21 10:47:56 CEST 2023 - pjakobsson@suse.de + +- drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32d266b + +------------------------------------------------------------------- +Thu Sep 21 10:47:16 CEST 2023 - pjakobsson@suse.de + +- drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. +- commit 5d04ac1 + +------------------------------------------------------------------- +Thu Sep 21 10:47:11 CEST 2023 - pjakobsson@suse.de + +- drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d7879f + +------------------------------------------------------------------- +Thu Sep 21 10:47:09 CEST 2023 - pjakobsson@suse.de + +- Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6c593 + +------------------------------------------------------------------- +Thu Sep 21 10:47:06 CEST 2023 - pjakobsson@suse.de + +- drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd8719c + +------------------------------------------------------------------- +Thu Sep 21 10:47:03 CEST 2023 - pjakobsson@suse.de + +- fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c84f471 + +------------------------------------------------------------------- +Thu Sep 21 10:47:00 CEST 2023 - pjakobsson@suse.de + +- fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8217d + +------------------------------------------------------------------- +Thu Sep 21 10:46:58 CEST 2023 - pjakobsson@suse.de + +- fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a5316 + +------------------------------------------------------------------- +Thu Sep 21 10:46:55 CEST 2023 - pjakobsson@suse.de + +- fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3587c49 + +------------------------------------------------------------------- +Thu Sep 21 10:46:52 CEST 2023 - pjakobsson@suse.de + +- fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b49e207 + +------------------------------------------------------------------- +Thu Sep 21 10:46:49 CEST 2023 - pjakobsson@suse.de + +- fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f118ebd + +------------------------------------------------------------------- +Thu Sep 21 10:46:46 CEST 2023 - pjakobsson@suse.de + +- fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dcc6e8 + +------------------------------------------------------------------- +Thu Sep 21 10:46:44 CEST 2023 - pjakobsson@suse.de + +- fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5231e3 + +------------------------------------------------------------------- +Thu Sep 21 10:46:41 CEST 2023 - pjakobsson@suse.de + +- fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2944797 + +------------------------------------------------------------------- +Thu Sep 21 10:46:38 CEST 2023 - pjakobsson@suse.de + +- fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 392c852 + +------------------------------------------------------------------- +Thu Sep 21 10:46:35 CEST 2023 - pjakobsson@suse.de + +- fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c9665 + +------------------------------------------------------------------- +Thu Sep 21 10:46:33 CEST 2023 - pjakobsson@suse.de + +- fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad06f9 + +------------------------------------------------------------------- +Thu Sep 21 10:46:30 CEST 2023 - pjakobsson@suse.de + +- fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fe3ed1 + +------------------------------------------------------------------- +Thu Sep 21 10:46:27 CEST 2023 - pjakobsson@suse.de + +- fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2d602 + +------------------------------------------------------------------- +Thu Sep 21 10:46:24 CEST 2023 - pjakobsson@suse.de + +- fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb6876 + +------------------------------------------------------------------- +Thu Sep 21 10:46:22 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cda39d5 + +------------------------------------------------------------------- +Thu Sep 21 10:46:19 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c13557 + +------------------------------------------------------------------- +Thu Sep 21 10:46:16 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f4334f + +------------------------------------------------------------------- +Thu Sep 21 10:46:13 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e9047d + +------------------------------------------------------------------- +Thu Sep 21 10:46:11 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 781832d + +------------------------------------------------------------------- +Thu Sep 21 10:46:08 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bddd95 + +------------------------------------------------------------------- +Thu Sep 21 10:46:05 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 664af0b + +------------------------------------------------------------------- +Thu Sep 21 10:46:02 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa97a0 + +------------------------------------------------------------------- +Thu Sep 21 10:46:00 CEST 2023 - pjakobsson@suse.de + +- drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26c56f9 + +------------------------------------------------------------------- +Thu Sep 21 10:45:57 CEST 2023 - pjakobsson@suse.de + +- drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 025e471 + +------------------------------------------------------------------- +Thu Sep 21 10:45:54 CEST 2023 - pjakobsson@suse.de + +- drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1109dba + +------------------------------------------------------------------- +Thu Sep 21 10:45:51 CEST 2023 - pjakobsson@suse.de + +- drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6617f + +------------------------------------------------------------------- +Thu Sep 21 10:45:49 CEST 2023 - pjakobsson@suse.de + +- drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c452fe + +------------------------------------------------------------------- +Thu Sep 21 10:45:46 CEST 2023 - pjakobsson@suse.de + +- drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a27dbf + +------------------------------------------------------------------- +Thu Sep 21 10:45:43 CEST 2023 - pjakobsson@suse.de + +- drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7882f6 + +------------------------------------------------------------------- +Thu Sep 21 10:45:40 CEST 2023 - pjakobsson@suse.de + +- drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29f6d7 + +------------------------------------------------------------------- +Thu Sep 21 10:45:38 CEST 2023 - pjakobsson@suse.de + +- drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec280f + +------------------------------------------------------------------- +Thu Sep 21 10:45:35 CEST 2023 - pjakobsson@suse.de + +- drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f6bf41 + +------------------------------------------------------------------- +Thu Sep 21 10:45:32 CEST 2023 - pjakobsson@suse.de + +- drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3945ed + +------------------------------------------------------------------- +Thu Sep 21 10:45:29 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3bf19 + +------------------------------------------------------------------- +Thu Sep 21 10:45:27 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7268d + +------------------------------------------------------------------- +Thu Sep 21 10:45:24 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30a6b3 + +------------------------------------------------------------------- +Thu Sep 21 10:45:21 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525f0ea + +------------------------------------------------------------------- +Thu Sep 21 10:45:18 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 193dde6 + +------------------------------------------------------------------- +Thu Sep 21 10:45:16 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32745 + +------------------------------------------------------------------- +Thu Sep 21 10:45:13 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8b6c46 + +------------------------------------------------------------------- +Thu Sep 21 10:45:10 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 118d5f5 + +------------------------------------------------------------------- +Thu Sep 21 10:45:07 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456e9a7 + +------------------------------------------------------------------- +Thu Sep 21 10:45:05 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01a707f + +------------------------------------------------------------------- +Thu Sep 21 10:45:02 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdd81bd + +------------------------------------------------------------------- +Thu Sep 21 10:44:59 CEST 2023 - pjakobsson@suse.de + +- drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad58c6 + +------------------------------------------------------------------- +Thu Sep 21 10:44:56 CEST 2023 - pjakobsson@suse.de + +- drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f8240f + +------------------------------------------------------------------- +Thu Sep 21 10:44:54 CEST 2023 - pjakobsson@suse.de + +- drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b637bd6 + +------------------------------------------------------------------- +Thu Sep 21 10:44:51 CEST 2023 - pjakobsson@suse.de + +- drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5319ef + +------------------------------------------------------------------- +Thu Sep 21 10:44:48 CEST 2023 - pjakobsson@suse.de + +- drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1adc10 + +------------------------------------------------------------------- +Thu Sep 21 10:44:39 CEST 2023 - pjakobsson@suse.de + +- drm/scheduler: add drm_sched_entity_error and use rcu + for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit dd3c5f3 + +------------------------------------------------------------------- +Thu Sep 21 10:44:19 CEST 2023 - pjakobsson@suse.de + +- drm/scheduler: properly forward fence errors (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit a75f31e + +------------------------------------------------------------------- +Thu Sep 21 10:40:47 CEST 2023 - pjakobsson@suse.de + +- drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb64b5f + +------------------------------------------------------------------- +Thu Sep 21 10:40:44 CEST 2023 - pjakobsson@suse.de + +- drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e980e + +------------------------------------------------------------------- +Thu Sep 21 10:40:42 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc0c8c1 + +------------------------------------------------------------------- +Thu Sep 21 10:40:39 CEST 2023 - pjakobsson@suse.de + +- drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf0d9eb + +------------------------------------------------------------------- +Thu Sep 21 10:40:36 CEST 2023 - pjakobsson@suse.de + +- drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354afc2 + +------------------------------------------------------------------- +Thu Sep 21 10:40:26 CEST 2023 - pjakobsson@suse.de + +- drm/armada: Implement fbdev emulation as in-kernel client + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 05c1079 + +------------------------------------------------------------------- +Thu Sep 21 10:32:30 CEST 2023 - pjakobsson@suse.de + +- drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf4cd4b + +------------------------------------------------------------------- +Thu Sep 21 10:32:27 CEST 2023 - pjakobsson@suse.de + +- drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f85ca5a + +------------------------------------------------------------------- +Thu Sep 21 10:32:24 CEST 2023 - pjakobsson@suse.de + +- drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8541bb1 + +------------------------------------------------------------------- +Thu Sep 21 10:32:22 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387412c + +------------------------------------------------------------------- +Thu Sep 21 10:32:19 CEST 2023 - pjakobsson@suse.de + +- arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a419575 + +------------------------------------------------------------------- +Thu Sep 21 10:32:16 CEST 2023 - pjakobsson@suse.de + +- video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1b68f + +------------------------------------------------------------------- +Thu Sep 21 10:32:13 CEST 2023 - pjakobsson@suse.de + +- video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c82969 + +------------------------------------------------------------------- +Thu Sep 21 10:32:10 CEST 2023 - pjakobsson@suse.de + +- drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f1d3e7 + +------------------------------------------------------------------- +Thu Sep 21 10:32:08 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47c839c + +------------------------------------------------------------------- +Thu Sep 21 10:32:05 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f862dc1 + +------------------------------------------------------------------- +Thu Sep 21 10:32:02 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 187b38a + +------------------------------------------------------------------- +Thu Sep 21 10:31:59 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d57d0 + +------------------------------------------------------------------- +Thu Sep 21 10:31:57 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ad6247 + +------------------------------------------------------------------- +Thu Sep 21 10:31:54 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a302c51 + +------------------------------------------------------------------- +Thu Sep 21 10:31:51 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac93009 + +------------------------------------------------------------------- +Thu Sep 21 10:31:48 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2d98 + +------------------------------------------------------------------- +Thu Sep 21 10:31:46 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c3e94a + +------------------------------------------------------------------- +Thu Sep 21 10:31:43 CEST 2023 - pjakobsson@suse.de + +- drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d0323 + +------------------------------------------------------------------- +Thu Sep 21 10:31:40 CEST 2023 - pjakobsson@suse.de + +- drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790dd39 + +------------------------------------------------------------------- +Thu Sep 21 10:31:37 CEST 2023 - pjakobsson@suse.de + +- drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b5998 + +------------------------------------------------------------------- +Thu Sep 21 10:31:35 CEST 2023 - pjakobsson@suse.de + +- dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ff51f2 + +------------------------------------------------------------------- +Thu Sep 21 10:31:32 CEST 2023 - pjakobsson@suse.de + +- video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26ebe6 + +------------------------------------------------------------------- +Thu Sep 21 10:31:29 CEST 2023 - pjakobsson@suse.de + +- video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2ea954 + +------------------------------------------------------------------- +Thu Sep 21 10:31:26 CEST 2023 - pjakobsson@suse.de + +- video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056a332 + +------------------------------------------------------------------- +Thu Sep 21 10:31:24 CEST 2023 - pjakobsson@suse.de + +- video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf8b5a + +------------------------------------------------------------------- +Thu Sep 21 10:31:21 CEST 2023 - pjakobsson@suse.de + +- video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c43b3 + +------------------------------------------------------------------- +Thu Sep 21 10:31:18 CEST 2023 - pjakobsson@suse.de + +- drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 992f35c + +------------------------------------------------------------------- +Thu Sep 21 10:31:15 CEST 2023 - pjakobsson@suse.de + +- video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8630e9c + +------------------------------------------------------------------- +Thu Sep 21 10:31:13 CEST 2023 - pjakobsson@suse.de + +- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24aa1bc + +------------------------------------------------------------------- +Thu Sep 21 10:31:10 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faeb2af + +------------------------------------------------------------------- +Thu Sep 21 10:31:07 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a64fe7c + +------------------------------------------------------------------- +Thu Sep 21 10:31:04 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65bfea1 + +------------------------------------------------------------------- +Thu Sep 21 10:31:01 CEST 2023 - pjakobsson@suse.de + +- fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a098dd2 + +------------------------------------------------------------------- +Thu Sep 21 10:30:59 CEST 2023 - pjakobsson@suse.de + +- fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11263d7 + +------------------------------------------------------------------- +Thu Sep 21 10:30:56 CEST 2023 - pjakobsson@suse.de + +- fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95edbfa + +------------------------------------------------------------------- +Thu Sep 21 10:30:53 CEST 2023 - pjakobsson@suse.de + +- fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b7be6 + +------------------------------------------------------------------- +Thu Sep 21 10:30:50 CEST 2023 - pjakobsson@suse.de + +- fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 386fed0 + +------------------------------------------------------------------- +Thu Sep 21 10:30:48 CEST 2023 - pjakobsson@suse.de + +- video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8784f37 + +------------------------------------------------------------------- +Thu Sep 21 10:30:45 CEST 2023 - pjakobsson@suse.de + +- fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9c2643 + +------------------------------------------------------------------- +Thu Sep 21 10:30:42 CEST 2023 - pjakobsson@suse.de + +- fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b35350 + +------------------------------------------------------------------- +Thu Sep 21 10:30:39 CEST 2023 - pjakobsson@suse.de + +- fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4842140 + +------------------------------------------------------------------- +Thu Sep 21 10:30:37 CEST 2023 - pjakobsson@suse.de + +- mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38d973a + +------------------------------------------------------------------- +Thu Sep 21 10:30:34 CEST 2023 - pjakobsson@suse.de + +- drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f411aa0 + +------------------------------------------------------------------- +Thu Sep 21 10:30:31 CEST 2023 - pjakobsson@suse.de + +- drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7531359 + +------------------------------------------------------------------- +Thu Sep 21 10:30:28 CEST 2023 - pjakobsson@suse.de + +- drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87ee96 + +------------------------------------------------------------------- +Thu Sep 21 10:30:25 CEST 2023 - pjakobsson@suse.de + +- drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee319cd + +------------------------------------------------------------------- +Thu Sep 21 10:30:23 CEST 2023 - pjakobsson@suse.de + +- drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577e43a + +------------------------------------------------------------------- +Thu Sep 21 10:30:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64afa0 + +------------------------------------------------------------------- +Thu Sep 21 10:30:17 CEST 2023 - pjakobsson@suse.de + +- drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e0046a + +------------------------------------------------------------------- +Thu Sep 21 10:30:14 CEST 2023 - pjakobsson@suse.de + +- drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e8e20c + +------------------------------------------------------------------- +Thu Sep 21 10:30:12 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7844614 + +------------------------------------------------------------------- +Thu Sep 21 10:30:09 CEST 2023 - pjakobsson@suse.de + +- drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1df97b1 + +------------------------------------------------------------------- +Thu Sep 21 10:30:06 CEST 2023 - pjakobsson@suse.de + +- drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc6af70 + +------------------------------------------------------------------- +Thu Sep 21 10:27:20 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. +- commit f3cb1d6 + +------------------------------------------------------------------- +Thu Sep 21 10:25:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc81c5 + +------------------------------------------------------------------- +Thu Sep 21 10:25:02 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a8fb3 + +------------------------------------------------------------------- +Thu Sep 21 10:25:00 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bffabb2 + +------------------------------------------------------------------- +Thu Sep 21 10:24:58 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36aad52 + +------------------------------------------------------------------- +Thu Sep 21 10:24:56 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab6d67f + +------------------------------------------------------------------- +Thu Sep 21 10:24:54 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e9aa8 + +------------------------------------------------------------------- +Thu Sep 21 10:24:52 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec0c6a3 + +------------------------------------------------------------------- +Thu Sep 21 10:24:50 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a33cd7 + +------------------------------------------------------------------- +Thu Sep 21 10:24:48 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd77dfe + +------------------------------------------------------------------- +Thu Sep 21 10:24:45 CEST 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2797eb3 + +------------------------------------------------------------------- +Thu Sep 21 10:24:43 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c739d4e + +------------------------------------------------------------------- +Thu Sep 21 10:24:41 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2af2128 + +------------------------------------------------------------------- +Thu Sep 21 10:24:39 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0f4180 + +------------------------------------------------------------------- +Thu Sep 21 10:24:18 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit b980d31 + +------------------------------------------------------------------- +Thu Sep 21 10:24:15 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9daddf7 + +------------------------------------------------------------------- +Thu Sep 21 10:24:13 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9050b5 + +------------------------------------------------------------------- +Thu Sep 21 10:24:11 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5255a0b + +------------------------------------------------------------------- +Thu Sep 21 10:24:08 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5bf63a + +------------------------------------------------------------------- +Thu Sep 21 10:24:06 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a1f540 + +------------------------------------------------------------------- +Thu Sep 21 10:24:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7592e3 + +------------------------------------------------------------------- +Thu Sep 21 10:23:20 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6d9172f + +------------------------------------------------------------------- +Thu Sep 21 10:23:17 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cc1264 + +------------------------------------------------------------------- +Thu Sep 21 10:23:15 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a84eb74 + +------------------------------------------------------------------- +Thu Sep 21 10:23:13 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a8a14 + +------------------------------------------------------------------- +Thu Sep 21 10:23:10 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c673f7 + +------------------------------------------------------------------- +Thu Sep 21 10:23:08 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d977b8 + +------------------------------------------------------------------- +Thu Sep 21 10:23:06 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbc5 + +------------------------------------------------------------------- +Thu Sep 21 10:23:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4285a3f + +------------------------------------------------------------------- +Thu Sep 21 10:23:02 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0ebb96 + +------------------------------------------------------------------- +Thu Sep 21 10:23:00 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21148bc + +------------------------------------------------------------------- +Thu Sep 21 10:22:57 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c44a2 + +------------------------------------------------------------------- +Thu Sep 21 10:22:55 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50670e4 + +------------------------------------------------------------------- +Thu Sep 21 10:22:07 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 457739a + +------------------------------------------------------------------- +Thu Sep 21 10:22:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79e4248 + +------------------------------------------------------------------- +Thu Sep 21 10:22:01 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e60d63 + +------------------------------------------------------------------- +Thu Sep 21 10:21:59 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26058a1 + +------------------------------------------------------------------- +Thu Sep 21 10:21:57 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e45dda + +------------------------------------------------------------------- +Thu Sep 21 10:21:55 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5524e + +------------------------------------------------------------------- +Thu Sep 21 10:20:50 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 72abda9 + +------------------------------------------------------------------- +Thu Sep 21 10:20:46 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dcb263 + +------------------------------------------------------------------- +Thu Sep 21 10:20:44 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e8590 + +------------------------------------------------------------------- +Thu Sep 21 10:20:42 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8287945 + +------------------------------------------------------------------- +Thu Sep 21 10:20:40 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77bc47a + +------------------------------------------------------------------- +Thu Sep 21 10:20:38 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8bda2 + +------------------------------------------------------------------- +Thu Sep 21 10:20:35 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0631e11 + +------------------------------------------------------------------- +Thu Sep 21 10:20:33 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86c35ec + +------------------------------------------------------------------- +Thu Sep 21 10:20:31 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641a895 + +------------------------------------------------------------------- +Thu Sep 21 10:20:29 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c4c4b + +------------------------------------------------------------------- +Thu Sep 21 10:19:11 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit a536365 + +------------------------------------------------------------------- +Thu Sep 21 10:19:08 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3dcf4e + +------------------------------------------------------------------- +Thu Sep 21 10:19:06 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03321bf + +------------------------------------------------------------------- +Thu Sep 21 10:19:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3b1c47 + +------------------------------------------------------------------- +Thu Sep 21 10:19:02 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dc03e7 + +------------------------------------------------------------------- +Thu Sep 21 10:18:59 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9904733 + +------------------------------------------------------------------- +Thu Sep 21 10:18:57 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 772c0d3 + +------------------------------------------------------------------- +Thu Sep 21 10:18:55 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a81621a + +------------------------------------------------------------------- +Thu Sep 21 10:18:53 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd87620 + +------------------------------------------------------------------- +Thu Sep 21 10:18:51 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9f3d2 + +------------------------------------------------------------------- +Thu Sep 21 10:18:49 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fc5332 + +------------------------------------------------------------------- +Thu Sep 21 10:18:47 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a07223 + +------------------------------------------------------------------- +Thu Sep 21 10:18:45 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91bc00d + +------------------------------------------------------------------- +Thu Sep 21 10:18:43 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fc74ae + +------------------------------------------------------------------- +Thu Sep 21 10:18:41 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d407717 + +------------------------------------------------------------------- +Thu Sep 21 10:18:41 CEST 2023 - osalvador@suse.de + +- mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). +- commit a2c5634 + +------------------------------------------------------------------- +Thu Sep 21 10:18:39 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d50689 + +------------------------------------------------------------------- +Thu Sep 21 10:18:36 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c43875 + +------------------------------------------------------------------- +Thu Sep 21 10:18:34 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349ce9d + +------------------------------------------------------------------- +Thu Sep 21 10:18:32 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea04be + +------------------------------------------------------------------- +Thu Sep 21 10:18:30 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b21505d + +------------------------------------------------------------------- +Thu Sep 21 10:18:28 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7fbd4 + +------------------------------------------------------------------- +Thu Sep 21 10:18:26 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1458a53 + +------------------------------------------------------------------- +Thu Sep 21 10:18:24 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6176bca + +------------------------------------------------------------------- +Thu Sep 21 10:18:22 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7350278 + +------------------------------------------------------------------- +Thu Sep 21 10:18:20 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cad48b2 + +------------------------------------------------------------------- +Thu Sep 21 10:18:18 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7aae87 + +------------------------------------------------------------------- +Thu Sep 21 10:18:16 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66cddf5 + +------------------------------------------------------------------- +Thu Sep 21 10:18:14 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03ede3f + +------------------------------------------------------------------- +Thu Sep 21 10:18:12 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9577618 + +------------------------------------------------------------------- +Thu Sep 21 10:18:10 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fd85ba + +------------------------------------------------------------------- +Thu Sep 21 10:18:08 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb7252a + +------------------------------------------------------------------- +Thu Sep 21 10:18:06 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a188a98 + +------------------------------------------------------------------- +Thu Sep 21 10:18:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cba8499 + +------------------------------------------------------------------- +Thu Sep 21 10:18:02 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d8f1a + +------------------------------------------------------------------- +Thu Sep 21 10:17:59 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f19763 + +------------------------------------------------------------------- +Thu Sep 21 10:17:57 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c131176 + +------------------------------------------------------------------- +Thu Sep 21 10:17:55 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1708dda + +------------------------------------------------------------------- +Thu Sep 21 10:17:53 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bbcfc9 + +------------------------------------------------------------------- +Thu Sep 21 10:17:51 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac8434 + +------------------------------------------------------------------- +Thu Sep 21 10:17:49 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 849229a + +------------------------------------------------------------------- +Thu Sep 21 10:17:47 CEST 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f2b9c + +------------------------------------------------------------------- +Thu Sep 21 10:17:45 CEST 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4db279e + +------------------------------------------------------------------- +Thu Sep 21 10:17:40 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-client-Send-hotplug-event-after-registering.patch. +- commit 85c763a + +------------------------------------------------------------------- +Thu Sep 21 10:17:29 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1445992 + +------------------------------------------------------------------- +Thu Sep 21 10:17:27 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d84df9 + +------------------------------------------------------------------- +Thu Sep 21 10:17:21 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. +- commit 905061d + +------------------------------------------------------------------- +Thu Sep 21 10:16:43 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ac5695 + +------------------------------------------------------------------- +Thu Sep 21 10:16:37 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f7805d6 + +------------------------------------------------------------------- +Thu Sep 21 10:16:34 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15493e2 + +------------------------------------------------------------------- +Thu Sep 21 10:16:32 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98a38c2 + +------------------------------------------------------------------- +Thu Sep 21 10:16:30 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82df139 + +------------------------------------------------------------------- +Thu Sep 21 10:16:28 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c935476 + +------------------------------------------------------------------- +Thu Sep 21 10:16:22 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5807417 + +------------------------------------------------------------------- +Thu Sep 21 10:16:19 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25cc5e + +------------------------------------------------------------------- +Thu Sep 21 10:16:17 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d28976 + +------------------------------------------------------------------- +Thu Sep 21 10:16:12 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. +- commit ff988b2 + +------------------------------------------------------------------- +Thu Sep 21 10:15:56 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. +- commit 87f5650 + +------------------------------------------------------------------- +Thu Sep 21 10:15:33 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). +- commit a8e9cdd + +------------------------------------------------------------------- +Thu Sep 21 10:10:18 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c2cd0 + +------------------------------------------------------------------- +Thu Sep 21 10:10:16 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8534f + +------------------------------------------------------------------- +Thu Sep 21 10:10:14 CEST 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af5aa2a + +------------------------------------------------------------------- +Thu Sep 21 10:10:08 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f07eedc + +------------------------------------------------------------------- +Thu Sep 21 10:10:05 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e901605 + +------------------------------------------------------------------- +Thu Sep 21 10:10:03 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a14f578 + +------------------------------------------------------------------- +Thu Sep 21 10:10:01 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-provide-fb_dirty-implemenation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d354885 + +------------------------------------------------------------------- +Thu Sep 21 10:09:53 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 28af848 + +------------------------------------------------------------------- +Thu Sep 21 10:09:49 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b4937 + +------------------------------------------------------------------- +Thu Sep 21 10:09:47 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da273fb + +------------------------------------------------------------------- +Thu Sep 21 10:09:45 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff19db + +------------------------------------------------------------------- +Thu Sep 21 10:09:43 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29a2955 + +------------------------------------------------------------------- +Thu Sep 21 10:09:41 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ef9699 + +------------------------------------------------------------------- +Thu Sep 21 10:09:39 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd67414 + +------------------------------------------------------------------- +Thu Sep 21 10:09:37 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f364a5 + +------------------------------------------------------------------- +Thu Sep 21 10:09:35 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ca52c8 + +------------------------------------------------------------------- +Thu Sep 21 10:09:33 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed39f3 + +------------------------------------------------------------------- +Thu Sep 21 10:09:31 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce1fc4 + +------------------------------------------------------------------- +Thu Sep 21 10:09:29 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35225aa + +------------------------------------------------------------------- +Thu Sep 21 10:09:27 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dbd0c1 + +------------------------------------------------------------------- +Thu Sep 21 10:09:25 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac0b58 + +------------------------------------------------------------------- +Thu Sep 21 10:09:23 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a314cf6 + +------------------------------------------------------------------- +Thu Sep 21 10:09:21 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 783597c + +------------------------------------------------------------------- +Thu Sep 21 10:09:19 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edd13a + +------------------------------------------------------------------- +Thu Sep 21 10:09:17 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6a463a + +------------------------------------------------------------------- +Thu Sep 21 10:09:15 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3739ebb + +------------------------------------------------------------------- +Thu Sep 21 10:09:13 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c17fefe + +------------------------------------------------------------------- +Thu Sep 21 10:09:10 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3af48e9 + +------------------------------------------------------------------- +Thu Sep 21 10:09:08 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d7a0b + +------------------------------------------------------------------- +Thu Sep 21 10:09:06 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca8c0e3 + +------------------------------------------------------------------- +Thu Sep 21 10:09:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b590229 + +------------------------------------------------------------------- +Thu Sep 21 10:09:02 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b5e05 + +------------------------------------------------------------------- +Thu Sep 21 10:09:00 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3ce66e + +------------------------------------------------------------------- +Thu Sep 21 10:08:58 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 095f88b + +------------------------------------------------------------------- +Thu Sep 21 10:08:56 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b71b8d + +------------------------------------------------------------------- +Thu Sep 21 10:08:54 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39a6e3a + +------------------------------------------------------------------- +Thu Sep 21 10:08:52 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 337b904 + +------------------------------------------------------------------- +Thu Sep 21 10:08:50 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e16e5e + +------------------------------------------------------------------- +Thu Sep 21 10:08:48 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 426883d + +------------------------------------------------------------------- +Thu Sep 21 10:08:46 CEST 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a41100 + +------------------------------------------------------------------- +Thu Sep 21 10:08:40 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. +- commit d0f6d22 + +------------------------------------------------------------------- +Thu Sep 21 10:00:43 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0293f + +------------------------------------------------------------------- +Thu Sep 21 10:00:41 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dd1558 + +------------------------------------------------------------------- +Thu Sep 21 10:00:39 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eac6c83 + +------------------------------------------------------------------- +Thu Sep 21 10:00:37 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64c8f82 + +------------------------------------------------------------------- +Thu Sep 21 10:00:35 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4857100 + +------------------------------------------------------------------- +Thu Sep 21 10:00:32 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8b9692 + +------------------------------------------------------------------- +Thu Sep 21 10:00:30 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0d9909 + +------------------------------------------------------------------- +Thu Sep 21 10:00:28 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e074c1 + +------------------------------------------------------------------- +Thu Sep 21 10:00:26 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9676d4 + +------------------------------------------------------------------- +Thu Sep 21 10:00:24 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6440688 + +------------------------------------------------------------------- +Thu Sep 21 10:00:22 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0f6777 + +------------------------------------------------------------------- +Thu Sep 21 10:00:20 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc99ad + +------------------------------------------------------------------- +Thu Sep 21 10:00:18 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 041b55d + +------------------------------------------------------------------- +Thu Sep 21 10:00:16 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bcc196 + +------------------------------------------------------------------- +Thu Sep 21 10:00:14 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 713b127 + +------------------------------------------------------------------- +Thu Sep 21 10:00:12 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc7e31b + +------------------------------------------------------------------- +Thu Sep 21 10:00:09 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eed812 + +------------------------------------------------------------------- +Thu Sep 21 10:00:07 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cce5a + +------------------------------------------------------------------- +Thu Sep 21 10:00:05 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55327b2 + +------------------------------------------------------------------- +Thu Sep 21 10:00:03 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f49020 + +------------------------------------------------------------------- +Thu Sep 21 10:00:01 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47aa280 + +------------------------------------------------------------------- +Thu Sep 21 09:59:59 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa79e0 + +------------------------------------------------------------------- +Thu Sep 21 09:59:57 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2148e + +------------------------------------------------------------------- +Thu Sep 21 09:59:55 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b91fa + +------------------------------------------------------------------- +Thu Sep 21 09:59:53 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Add-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8e13b8 + +------------------------------------------------------------------- +Thu Sep 21 09:59:47 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. +- Delete + patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. +- Delete + patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. +- Delete + patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. +- Delete + patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. +- Delete + patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. +- Delete + patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. +- commit 083a721 + +------------------------------------------------------------------- +Thu Sep 21 09:56:22 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-display-Move-display-device-info-to-he.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3d0397 + +------------------------------------------------------------------- +Thu Sep 21 09:56:20 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-hide-mkwrite_device_info-better.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b703d3a + +------------------------------------------------------------------- +Thu Sep 21 09:56:18 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa8d734 + +------------------------------------------------------------------- +Thu Sep 21 09:56:16 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05a7c9c + +------------------------------------------------------------------- +Thu Sep 21 09:56:14 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 328ead6 + +------------------------------------------------------------------- +Thu Sep 21 09:56:11 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a3fc4f + +------------------------------------------------------------------- +Thu Sep 21 09:56:09 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c7d1ed + +------------------------------------------------------------------- +Thu Sep 21 09:56:07 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 367392a + +------------------------------------------------------------------- +Thu Sep 21 09:56:05 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df0588 + +------------------------------------------------------------------- +Thu Sep 21 09:56:03 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09277d6 + +------------------------------------------------------------------- +Thu Sep 21 09:56:01 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2739fa2 + +------------------------------------------------------------------- +Thu Sep 21 09:55:59 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e12456 + +------------------------------------------------------------------- +Thu Sep 21 09:55:57 CEST 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f09d026 + +------------------------------------------------------------------- +Thu Sep 21 09:55:55 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8912b + +------------------------------------------------------------------- +Thu Sep 21 09:55:53 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2111f + +------------------------------------------------------------------- +Thu Sep 21 09:55:47 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 09f6b76 + +------------------------------------------------------------------- +Thu Sep 21 09:55:44 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa79077 + +------------------------------------------------------------------- +Thu Sep 21 09:55:42 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dd507 + +------------------------------------------------------------------- +Thu Sep 21 09:55:40 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fef06 + +------------------------------------------------------------------- +Thu Sep 21 09:55:38 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ef295 + +------------------------------------------------------------------- +Thu Sep 21 09:55:36 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce49b2c + +------------------------------------------------------------------- +Thu Sep 21 09:55:34 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e37954f + +------------------------------------------------------------------- +Thu Sep 21 09:55:32 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4466a + +------------------------------------------------------------------- +Thu Sep 21 09:55:30 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7272988 + +------------------------------------------------------------------- +Thu Sep 21 09:55:27 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c954c6 + +------------------------------------------------------------------- +Thu Sep 21 09:55:25 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bdff72 + +------------------------------------------------------------------- +Thu Sep 21 09:55:23 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba51667 + +------------------------------------------------------------------- +Thu Sep 21 09:55:21 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb47cf + +------------------------------------------------------------------- +Thu Sep 21 09:55:19 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8de80 + +------------------------------------------------------------------- +Thu Sep 21 09:55:17 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cef76b + +------------------------------------------------------------------- +Thu Sep 21 09:55:15 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d35ea4 + +------------------------------------------------------------------- +Thu Sep 21 09:55:13 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5fdba7 + +------------------------------------------------------------------- +Thu Sep 21 09:55:11 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c89afa8 + +------------------------------------------------------------------- +Thu Sep 21 09:55:09 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 988a714 + +------------------------------------------------------------------- +Thu Sep 21 09:55:07 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d69680 + +------------------------------------------------------------------- +Thu Sep 21 09:55:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2c8ae5 + +------------------------------------------------------------------- +Thu Sep 21 09:55:02 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baec41f + +------------------------------------------------------------------- +Thu Sep 21 09:55:00 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d8bd18 + +------------------------------------------------------------------- +Thu Sep 21 09:54:58 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e03ea41 + +------------------------------------------------------------------- +Thu Sep 21 09:54:56 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa1ebc + +------------------------------------------------------------------- +Thu Sep 21 09:54:54 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9195ac + +------------------------------------------------------------------- +Thu Sep 21 09:54:52 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4360d + +------------------------------------------------------------------- +Thu Sep 21 09:54:50 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a36557e + +------------------------------------------------------------------- +Thu Sep 21 09:54:48 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40cd161 + +------------------------------------------------------------------- +Thu Sep 21 09:54:46 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3eff7b1 + +------------------------------------------------------------------- +Thu Sep 21 09:54:44 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3f95b4 + +------------------------------------------------------------------- +Thu Sep 21 09:54:42 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f78932 + +------------------------------------------------------------------- +Thu Sep 21 08:58:35 CEST 2023 - tiwai@suse.de + +- media: via: Use correct dependency for camera sensor drivers + (git-fixes). +- media: v4l: Use correct dependency for camera sensor drivers + (git-fixes). +- commit 0d8a265 + +------------------------------------------------------------------- +Thu Sep 21 08:56:53 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y +- commit 4008da7 + +------------------------------------------------------------------- +Thu Sep 21 08:56:02 CEST 2023 - tiwai@suse.de + +- media: uvcvideo: Fix OOB read (git-fixes). +- spi: zynqmp-gqspi: fix clock imbalance on probe failure + (git-fixes). +- media: ipu-bridge: Do not use on stack memory for + software_node.name field (git-fixes). +- media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing + warnings (git-fixes). +- media: i2c: Add a camera sensor top level menu (git-fixes). +- commit f626750 + +------------------------------------------------------------------- +Wed Sep 20 21:12:35 CEST 2023 - krisman@suse.de + +- io_uring/net: fix iter retargeting for selected buf (git-fixes). +- commit e964e17 + +------------------------------------------------------------------- +Wed Sep 20 21:04:26 CEST 2023 - krisman@suse.de + +- io_uring: fix unprotected iopoll overflow (bsc#1215211). +- io_uring: break out of iowq iopoll on teardown (bsc#1215211). +- io_uring: add a sysctl to disable io_uring system-wide + (bsc#1215211). +- io_uring/fdinfo: only print ->sq_array[] if it's there + (bsc#1215211). +- io_uring: Don't set affinity on a dying sqpoll thread + (bsc#1215211). +- io_uring: move iopoll ctx fields around (bsc#1215211). +- io_uring: move multishot cqe cache in ctx (bsc#1215211). +- io_uring: separate task_work/waiting cache line (bsc#1215211). +- io_uring: banish non-hot data to end of io_ring_ctx + (bsc#1215211). +- io_uring: move non aligned field to the end (bsc#1215211). +- io_uring: add option to remove SQ indirection (bsc#1215211). +- io_uring: compact SQ/CQ heads/tails (bsc#1215211). +- io_uring: force inline io_fill_cqe_req (bsc#1215211). +- io_uring: merge iopoll and normal completion paths + (bsc#1215211). +- io_uring: reorder cqring_flush and wakeups (bsc#1215211). +- io_uring: optimise extra io_get_cqe null check (bsc#1215211). +- io_uring: refactor __io_get_cqe() (bsc#1215211). +- io_uring: simplify big_cqe handling (bsc#1215211). +- io_uring: cqe init hardening (bsc#1215211). +- io_uring: improve cqe !tracing hot path (bsc#1215211). +- io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL + is used (bsc#1215211). +- io_uring: stop calling free_compound_page() (bsc#1215211). +- io_uring: rename kiocb_end_write() local helper (bsc#1215211). +- commit f091844 + +------------------------------------------------------------------- +Wed Sep 20 20:00:34 CEST 2023 - krisman@suse.de + +- io_uring: simplify io_run_task_work_sig return (bsc#1215211). +- io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). +- io_uring: never overflow io_aux_cqe (bsc#1215211). +- io_uring: remove return from io_req_cqe_overflow() + (bsc#1215211). +- io_uring: open code io_fill_cqe_req() (bsc#1215211). +- commit 7948073 + +------------------------------------------------------------------- +Wed Sep 20 19:27:23 CEST 2023 - krisman@suse.de + +- io_uring/net: don't overflow multishot recv (bsc#1215211). +- io_uring/net: don't overflow multishot accept (bsc#1215211). +- io_uring/io-wq: don't gate worker wake up success on + wake_up_process() (bsc#1215211). +- io_uring/io-wq: reduce frequency of acct->lock acquisitions + (bsc#1215211). +- io_uring/io-wq: don't grab wq->lock for worker activation + (bsc#1215211). +- io_uring: remove unnecessary forward declaration (bsc#1215211). +- commit 5c535c3 + +------------------------------------------------------------------- +Wed Sep 20 19:22:22 CEST 2023 - mwilck@suse.com + +- scsi: smartpqi: Change driver version to 2.1.24-046 + (bsc#1211732). +- scsi: smartpqi: Enhance error messages (bsc#1211732). +- scsi: smartpqi: Enhance controller offline notification + (bsc#1211732). +- scsi: smartpqi: Enhance shutdown notification (bsc#1211732). +- scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). +- scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). +- scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). +- scsi: smartpqi: Add abort handler (bsc#1211732). +- commit 5218813 + +------------------------------------------------------------------- +Wed Sep 20 19:15:52 CEST 2023 - mwilck@suse.com + +- scsi: smartpqi: Replace one-element arrays with flexible-array + members (bsc#1211732). +- commit eb9bb15 + +------------------------------------------------------------------- +Wed Sep 20 19:03:10 CEST 2023 - mwilck@suse.com + +- scsi: smartpqi: Replace all non-returning strlcpy() with + strscpy() (bsc#1211732). +- scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). +- scsi: smartpqi: Update copyright to 2023 (bsc#1211732). +- scsi: smartpqi: Add sysfs entry for NUMA node in + /sys/block/sdX/device (bsc#1211732). +- scsi: smartpqi: Stop sending driver-initiated TURs + (bsc#1211732). +- scsi: smartpqi: Fix byte aligned writew for ARM servers + (bsc#1211732). +- scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). +- scsi: smartpqi: Validate block layer host tag (bsc#1211732). +- scsi: smartpqi: Remove contention for raid_bypass_cnt + (bsc#1211732). +- scsi: smartpqi: Fix rare SAS transport memory leak + (bsc#1211732). +- scsi: smartpqi: Remove NULL pointer check (bsc#1211732). +- scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). +- scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). +- commit df23c56 + +------------------------------------------------------------------- +Wed Sep 20 17:14:32 CEST 2023 - mfranc@suse.cz + +- s390/boot: account Real Memory Copy and Lowcore areas (git-fixes + bsc#1215530). +- commit dca0063 + +------------------------------------------------------------------- +Wed Sep 20 17:13:17 CEST 2023 - mfranc@suse.cz + +- s390/mm: define Real Memory Copy size and mask macros (git-fixes + bsc#1215529). +- commit d6f6439 + +------------------------------------------------------------------- +Wed Sep 20 17:12:14 CEST 2023 - mfranc@suse.cz + +- s390/boot: cleanup number of page table levels setup (git-fixes + bsc#1215528). +- commit 2422def + +------------------------------------------------------------------- +Wed Sep 20 16:30:37 CEST 2023 - msuchanek@suse.de + +- kernel-binary: python3 is needed for build + At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 + Other simimlar scripts may exist. +- commit c882efa + +------------------------------------------------------------------- +Wed Sep 20 11:36:11 CEST 2023 - osalvador@suse.de + +- Update references tag for jsc#5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch +- commit 01f8e06 + +------------------------------------------------------------------- +Wed Sep 20 11:33:01 CEST 2023 - mgorman@suse.de + +- sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Optimize should_we_balance() for large SMT systems + (bsc#1212887 (Scheduler functional and performance backports)). +- commit 4b59090 + +------------------------------------------------------------------- +Wed Sep 20 10:55:57 CEST 2023 - mkubecek@suse.cz + +- Update + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch + references (add CVE-2023-4622 bsc#1215117). +- commit d305321 + +------------------------------------------------------------------- +Wed Sep 20 10:54:59 CEST 2023 - mkubecek@suse.cz + +- net/sched: sch_hfsc: Ensure inner classes have fsc curve + (CVE-2023-4623 bsc#1215115). +- commit 9bbd8cc + +------------------------------------------------------------------- +Tue Sep 19 20:07:39 CEST 2023 - tiwai@suse.de + +- supported.conf: add snd-ps-sdw-dma +- commit 5316338 + +------------------------------------------------------------------- +Tue Sep 19 20:06:32 CEST 2023 - tiwai@suse.de + +- ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. +- Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. +- Refresh + patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. +- commit cb4d928 + +------------------------------------------------------------------- +Tue Sep 19 18:11:33 CEST 2023 - tiwai@suse.de + +- supported.conf: add HDA and ASoC Intel/AMD entries +- commit d1fdcf4 + +------------------------------------------------------------------- +Tue Sep 19 18:05:35 CEST 2023 - tiwai@suse.de + +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Provide support for fallback topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming + Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek - ALC287 I2S speaker platform support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: clear panic mask status when panic occurs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add conditional check for acp_clkmux_sel + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove redundant clock mux selection register + write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add module parameter for firmware debug + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: enable ACP external global interrupt + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove unused sha dma interrupt code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add module parameter to ignore the + CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the reference output valid_bits + for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix pipeline params at the output + of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 4c3bb71 + +------------------------------------------------------------------- +Tue Sep 19 18:04:07 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m +- commit 562ae88 + +------------------------------------------------------------------- +Tue Sep 19 18:03:34 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: ipc4-topology: Fix the output reference params + for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify pipeline params based on + SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Enable signed firmware image loading for Vangogh + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add support for signed fw image loading + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add sof support for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add kcontrols and widgets per-codec in common + code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Add a token for dropping widget name + in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: dapm: Add a flag for not having widget name in kcontrol + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: RPL: Add entry for HDMI-In capture support on + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9d3a7d8 + +------------------------------------------------------------------- +Tue Sep 19 17:58:45 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Refactor code for HDA stream creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: Remove duplicated include in lnl.c + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow different devices on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Support multiple groups on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Device loop should not always start at + adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move range check of codec_conf into + inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Update DLC index each time one is + added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Pull device loop up into + create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Add helper to create a single codec + DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof-sdw: Move check for valid group id to + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Check link mask validity in + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Printk's should end with a newline + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting + Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() + log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire + DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: add abstraction for SoundWire wake-ups + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit fab7f32 + +------------------------------------------------------------------- +Tue Sep 19 17:53:11 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m +- commit 9762327 + +------------------------------------------------------------------- +Tue Sep 19 17:52:34 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams + for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for + SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: LNL: Add support for Lunarlake platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add interface definitions for ACE2.x + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: restore gateway config length + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: avoid uninitialized default instance 0 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: da7219: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 60a1720 + +------------------------------------------------------------------- +Tue Sep 19 17:48:22 CEST 2023 - tiwai@suse.de + +- ASoC: amd: acp-rt5645: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186 modify dram type as non-cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow direct specification of CODEC + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: break earlier when a adr link contains + different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove redundant parameters in dai + creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify find_codec_info_acpi + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove some extra line breaks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use consistent variable naming for + links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: allow mockup amplifier to provide + feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Update BT offload config for soundwire + config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682 add support for HDMI_In capture + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add RPL support for MAX98357A + speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link + 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp5x-mach:add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: atom: remove static analysis false positive + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bdw_rt286: add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: simplify code to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 2a8e6bd + +------------------------------------------------------------------- +Tue Sep 19 17:46:00 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: ipc3: add checks to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: start simplify the signature of + link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: maxim-common: get codec number from ACPI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: refactor strncpy usage in topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI + sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 + 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Switch back to use struct i2c_driver's + .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7e4e840 + +------------------------------------------------------------------- +Tue Sep 19 17:44:46 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m +- commit f74361b + +------------------------------------------------------------------- +Tue Sep 19 17:44:11 CEST 2023 - tiwai@suse.de + +- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable + mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 + to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix PM refcount unbalance at + tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix acpi device refcount leak at + tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: change cs35l41_prop_model to static + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit f614fcb + +------------------------------------------------------------------- +Tue Sep 19 17:42:56 CEST 2023 - tiwai@suse.de + +- ALSA: hda: cs35l41: Fix the loop check in + cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Support systems with missing _DSD + properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: extend connectivity check to cover Intel + ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: use common include for MeteorLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Print amp configuration after bind + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/cs35l56: Fail if .bin not found and firmware not + patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit eb0ce74 + +------------------------------------------------------------------- +Tue Sep 19 17:39:51 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m +- commit 3b4bbbb + +------------------------------------------------------------------- +Tue Sep 19 17:38:51 CEST 2023 - tiwai@suse.de + +- ALSA: hda/cs35l56: Do not download firmware over existing RAM + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() + error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling + cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Always power-up and start cs_dsp + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do not mark cache dirty after REINIT + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Complete firmware reboot before calling + cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do some clean up on probe error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 + amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 538cf18 + +------------------------------------------------------------------- +Tue Sep 19 17:37:31 CEST 2023 - tiwai@suse.de + +- ASoC: cs35l56: Waiting for firmware to boot must be tolerant of + I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't overwrite a patched firmware + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Support powering-up DSP without trying to load + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Call wm_adsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Expose the DSP power down actions as + wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Wait for control port ready during system-resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Avoid uninitialized variable in + cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make a common function to shutdown the + DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make common function for control port wait + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move part of cs35l56_init() to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move cs_dsp init into shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move runtime suspend/resume to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move utility functions to shared file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Convert utility functions to use common data + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make cs35l56_system_reset() code more generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6aa9c77 + +------------------------------------------------------------------- +Tue Sep 19 17:32:52 CEST 2023 - tiwai@suse.de + +- ASoC: cs35l56: Move shared data into a common data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 0f8b8c4 + +------------------------------------------------------------------- +Tue Sep 19 17:29:44 CEST 2023 - tiwai@suse.de + +- ALSA: hda: Fix missing header dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l56: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0f75826 + +------------------------------------------------------------------- +Tue Sep 19 17:24:53 CEST 2023 - tiwai@suse.de + +- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: Add Probe register offset for renoir and + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add acp-probe id to sof probe client driver + for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add Probe functionality support for amd + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: clean up some inconsistent indentings + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add jsl_rt5650 board config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps-sdw-dma: Convert to platform remove callback + returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for rembrandt platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: move pdm macros to common header file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store the pdm stream channel mask + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: export config_acp_dma() and + config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store xfer_resolution of the stream + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for acp pci driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store platform device reference created in pci + probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: remove the redundant acp enable/disable + interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add acp i2s master clock generation for + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: refactor the acp init and de-init sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: Add acpi machine id's for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0f6e64 + +------------------------------------------------------------------- +Tue Sep 19 17:22:49 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +- commit b9578a0 + +------------------------------------------------------------------- +Tue Sep 19 17:22:07 CEST 2023 - tiwai@suse.de + +- ASoC: amd: acp: Add machine driver support for max98388 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add machine driver support for nau8821 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk + handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load rt5663 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load es8336 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3fbf618 + +------------------------------------------------------------------- +Tue Sep 19 17:20:27 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +- commit 5b3c4a1 + +------------------------------------------------------------------- +Tue Sep 19 17:19:53 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure amp is only unmuted during + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Rework System Suspend to ensure correct call + separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Use pre and post playback hooks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: hda_component: Add pre and post playback hooks + to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Move Play and Pause into separate + functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6c7942d + +------------------------------------------------------------------- +Tue Sep 19 17:18:39 CEST 2023 - tiwai@suse.de + +- ASoC: cs35l41: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we pass up any errors during system + suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before + system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Check mailbox status of pause command + after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: cs35l41: Poll for Power Up/Down rather than waiting a + fixed delay (bsc#1215284). +- ALSA: cs35l41: Use mbox command to enable speaker output + for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 3bd03af + +------------------------------------------------------------------- +Tue Sep 19 17:15:30 CEST 2023 - tiwai@suse.de + +- ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/hdmi: keep codec entries in numerical order + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sst: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: intel-dsp-config: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add controller matching macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: Explicitly include correct DT includes (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use regcache_reg_cached() rather than open + coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Let users check if a register is cached (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 22a05bd + +------------------------------------------------------------------- +Tue Sep 19 17:05:03 CEST 2023 - tiwai@suse.de + +- supported.conf: update entries for UMP +- commit d3ef504 + +------------------------------------------------------------------- +Tue Sep 19 17:01:17 CEST 2023 - tiwai@suse.de + +- regcache: Push async I/O request down into the rbtree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Allow reads from write only registers with the flat + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: Add test to make sure we don't sync to read only + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add a test case for write only registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- regmap: Add test that writes to write only registers are + prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Check for register readability before checking cache + during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add debugfs file for forcing field writes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide basic KUnit coverage for the raw register + I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide a ram backed regmap with raw support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Don't check for changes in regcache_set_val() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: maple: Implement block sync for the maple tree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: mmio: Allow passing an empty config->reg_stride + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 17d660d + +------------------------------------------------------------------- +Tue Sep 19 16:58:06 CEST 2023 - tiwai@suse.de + +- ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0970bc7 + +------------------------------------------------------------------- +Tue Sep 19 16:57:24 CEST 2023 - tiwai@suse.de + +- ALSA: seq: Fix snd_seq_expand_var_event() call to user-space + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Fix potential memory leaks at error path for + UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Don't create unused substreams for static blocks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Fill group names for legacy rawmidi substreams + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Attach legacy rawmidi after probing all + UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 00609a3 + +------------------------------------------------------------------- +Tue Sep 19 16:55:19 CEST 2023 - tiwai@suse.de + +- ASoC: tas2781: fixed register access error when switching to + other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Update the basecfg for copier + earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake + RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722-sdca: fix for JD event handling in ClockStop + Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: remove redundant unsigned comparison to zero + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Fix memory leak at error path in + snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: core: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6afe-dai: fix Display Port Playback stream + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5645: check return value after reading device id + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd938x: use dev_printk() for impedance + logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qdsp6: q6apm: use dai link pcm id as pcm device + number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add revision check for sending sha dma + completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix byte count return value for invalid SoundWire + manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA register mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix for position register set for AUDIO0 RX + stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 + instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA irq bits mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct wrong byte size at converting a UMP System + message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Make master_list ordered to prevent + deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Prevent lockdep asserts when stream has multiple + buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Invert logic on runtime alloc flags + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Remove unneeded checks for NULL bus + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bandwidth allocation: Remove pointless variable + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: cadence: revisit parity injection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel/cadence: update hardware reset sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: enable interrupts last + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: update error log (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: amd: Improve error message in remove callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: set clk stop need reset flag at runtime + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add software workaround for bus clash interrupt + assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: wait for fifo to be empty before suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: drop unused struct qcom_swrm_ctrl members + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: read AC timing control register before + updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .free callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .free callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .trigger callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .trigger callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF/soundwire: re-add substream in params_stream + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add pre/post bank switch callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add new_peripheral_assigned callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: add new manager callback to deal with peripheral + enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add check_cmdsync_unlocked helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: enable wake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: use common helpers for bus start/stop + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add sync_arm/sync_go helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9b394b1 + +------------------------------------------------------------------- +Tue Sep 19 16:50:12 CEST 2023 - tiwai@suse.de + +- soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: set SYNCPRD before powering-up + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add link power-up/down helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass + pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add eml_lock in the interface for new + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC/soundwire: intel: pass hdac_bus pointer for link + management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel/cadence: set ip_offset at run-time + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire/ASOC: Intel: update offsets for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add empty new ops for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in + LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Don't filter slave alerts (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: qcom: use tabs for indentation in defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add support for v2.0.0 controller + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: prepare for handling different register + layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: allow 16-bit sample interval for ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: core: Always store of_node when getting DAI link + component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Fix error code in tas2781_load_calibration() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 803aadf + +------------------------------------------------------------------- +Tue Sep 19 16:46:42 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 +- commit bf28db9 + +------------------------------------------------------------------- +Tue Sep 19 16:46:01 CEST 2023 - tiwai@suse.de + +- ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: fsl-asoc-card: Allow passing the number of slots in + use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa884x: Add WSA884x family of speakers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add acp_reset flag check in acp pci driver + pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update comments in Kconfig file (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add pm ops support for SoundWire dma driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add support for SoundWire DMA interrupts + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a9972e5 + +------------------------------------------------------------------- +Tue Sep 19 16:44:19 CEST 2023 - tiwai@suse.de + +- ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: handle SoundWire interrupts in acp pci + driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: create platform devices based on acp config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 699832e + +------------------------------------------------------------------- +Tue Sep 19 16:42:01 CEST 2023 - tiwai@suse.de + +- ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Fix spelling mistake "calibraiton" -> + "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add gapless feature support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add support to set compress format + params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add placeholder decoder for compress + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: add helper function to set u32 + param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup + callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: es8328: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: es8316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 1f02c2e + +------------------------------------------------------------------- +Tue Sep 19 16:39:44 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_TAS2781_*=m +- commit 9821c7a + +------------------------------------------------------------------- +Tue Sep 19 16:38:54 CEST 2023 - tiwai@suse.de + +- ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: don't assign addr_width for dt configs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: max98388: fix error code in probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Add Header file for tas2781 driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98363: Remove cache defaults for volatile registers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: set variable soc_codec_dev_max98388 + storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: pm: Remove duplicated code in sof_suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump + message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Add new sof_debug flag to request message payload + dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-audio: test virtual widget in + sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit cc4b31a + +------------------------------------------------------------------- +Tue Sep 19 16:36:17 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm +- commit 7f6b86a + +------------------------------------------------------------------- +Tue Sep 19 16:35:07 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: sof-audio: add is_virtual_widget helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: fix unused function warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt712: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt711: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt700: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: simple_card_utils: remove unused cpus/codecs/platforms + from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card-utils.c: share asoc_graph_parse_dai() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 30a025b + +------------------------------------------------------------------- +Tue Sep 19 16:32:56 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: amd: Add support for IPC with a reply_size set + to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: remove old trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-ssm4567: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt5682: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt298: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt286: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt274: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-nau8825: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98927: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98373: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98357a: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-hdaudio: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-dmic: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 47fd0d2 + +------------------------------------------------------------------- +Tue Sep 19 16:30:43 CEST 2023 - tiwai@suse.de + +- ASoC: Switch two more i2c drivers back to use .probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. +- commit 4323047 + +------------------------------------------------------------------- +Tue Sep 19 16:29:51 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: avs-da7219: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample.dtsi: remove DT + warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = + 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Use bitfield macros for + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Clean up log levels + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as + return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: Simplify code around clk_get_rate() handling + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98088: clean up some inconsistent indenting + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa883x: use existing define instead of raw + value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-pcm: remove kernel parameter init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: add i2c dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire + entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add support for MAX98363 codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Modify maxim helper functions and + structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to + sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add helper function for cs42l42 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: ADL: Moving amp only boards into end of the + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: ADL: Enable HDMI-In capture feature support for + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit f365978 + +------------------------------------------------------------------- +Tue Sep 19 16:25:07 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: increase sdw pin index for each sdw + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c698e7f + +------------------------------------------------------------------- +Tue Sep 19 16:23:52 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: sdw_sof: append dai_type and remove codec_type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0b457b + +------------------------------------------------------------------- +Tue Sep 19 16:22:19 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: sof_sdw: add multi dailink support for a + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: support new board with + nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-dapm.c: clean up debugfs for freed widget + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: common: soundcard driver add dai_fmt support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 50b3774 + +------------------------------------------------------------------- +Tue Sep 19 16:19:30 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: Intel: hda-dai: add get_hlink callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 4f70204 + +------------------------------------------------------------------- +Tue Sep 19 16:15:43 CEST 2023 - tiwai@suse.de + +- ASoC: mediatek: mt8188: separate ADDA playback dai from capture + dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add helper to extract SoundWire link + count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: introduce DMA config TLV + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: extend ALH-specific data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add calc_stream_format callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add error checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update output control for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update the calculation of FLL for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-pcm.c: tidyup playback/capture_only at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use temporary variable at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: indicate error if stream has no playback no + capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add the management of headset detection for power + saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: HDA: Limit the number of dai drivers + for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Use partial match for connecting DAI + link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Allow partial matching when finding DAI + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: da7219: Add Jack insertion detection polarity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: sof: Improve sof_ipc4_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3b27a33 + +------------------------------------------------------------------- +Tue Sep 19 16:06:02 CEST 2023 - tiwai@suse.de + +- ASoC: sof: Improve sof_ipc3_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: update route for lineout mux + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt6359: fix kselftest error of playback + gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix an unsigned comparison which + can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Do not split message string on multiple + lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Log control load errors in + soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader/topology: Query the CPC value from + manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Do not use the CPC value from + topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename + sof_ipc4_update_pipeline_mem_usage() to be generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 754ffeb + +------------------------------------------------------------------- +Tue Sep 19 16:03:50 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: ipc4-loader: Save a pointer to fm_config in + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader: Drop unused bss_size from struct + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682s: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs53l30: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: stm32: sai: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5659: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l51: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: sam9g20_wm8731: Remove the unneeded include + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: adau1761: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw + download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: sdw_write_no_pm() should be performed under + a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt722-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca-dmic: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c797784 + +------------------------------------------------------------------- +Tue Sep 19 16:00:10 CEST 2023 - tiwai@suse.de + +- ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f2e5e40 + +------------------------------------------------------------------- +Tue Sep 19 15:59:12 CEST 2023 - tiwai@suse.de + +- ASoC: codecs: rt700: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt5682: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1318: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1316: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1308: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone + pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify input audio format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: New helper to check if all output + formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the output format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a new helper function to get the + valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle output format special + case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Move the call to init output + format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a helper function for output + format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle input/output audio format + special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: combine afe component registration + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: complete set_tdm_slot function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: remove supply AUDIO_HIRES + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Update to use new component control notify + helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: ak4118: Update to use new component control notify + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-component: Add notify control helper function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI + hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op + for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and + HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of + HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 4d058ad + +------------------------------------------------------------------- +Tue Sep 19 15:55:54 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component + drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 5fb285a + +------------------------------------------------------------------- +Tue Sep 19 15:55:10 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC + is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: simplify .prepare callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for MTL SDCA boards + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 98a7c8f + +------------------------------------------------------------------- +Tue Sep 19 15:53:07 CEST 2023 - tiwai@suse.de + +- ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 51ab72a + +------------------------------------------------------------------- +Tue Sep 19 15:52:37 CEST 2023 - tiwai@suse.de + +- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e8e4147 + +------------------------------------------------------------------- +Tue Sep 19 15:51:57 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Use set_get_data() to send + LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6apm: add support to display ports in lpass + dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp: add support to more display ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: audioreach: add support for DISPLAY PORT SINK + module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp-common: move channel allocation to common + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit cc35052 + +------------------------------------------------------------------- +Tue Sep 19 15:49:36 CEST 2023 - tiwai@suse.de + +- ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. +- commit 7f494a7 + +------------------------------------------------------------------- +Tue Sep 19 15:48:51 CEST 2023 - tiwai@suse.de + +- ASoC: soc-topology.c: add comment for Platform/Codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 1734f11 + +------------------------------------------------------------------- +Tue Sep 19 15:44:52 CEST 2023 - tiwai@suse.de + +- Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW +- commit f47d125 + +------------------------------------------------------------------- +Tue Sep 19 15:43:59 CEST 2023 - tiwai@suse.de + +- ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during + probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f24c873 + +------------------------------------------------------------------- +Tue Sep 19 15:35:33 CEST 2023 - tiwai@suse.de + +- ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: refactor acp power on and reset functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: remove the register read and write wrappers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Update copyright notice (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682: Use a maple tree based register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: hdmi-codec: fix channel info for compressed formats + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7f7fc6f + +------------------------------------------------------------------- +Tue Sep 19 15:33:39 CEST 2023 - tiwai@suse.de + +- ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP + formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- sound: make all 'class' structures const (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: compress: allow setting codec params after next + track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: timer: minimize open-coded access to hw.resolution + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 + enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: ump: Notify UMP protocol change to sequencer + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Notify port changes to system port + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at + first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Support UMP Endpoint and Function Block parsing + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add more attributes to UMP EP and FB info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 54ef674 + +------------------------------------------------------------------- +Tue Sep 19 15:30:43 CEST 2023 - tiwai@suse.de + +- ALSA: hda/intel: Workaround for WALLCLK register for loongson + controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Workaround for SDnCTL register on loongson + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Using polling mode for loongson controller by + default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: control: Keep the previous numid at snd_ctl_rename_id() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Delete cs35l41 component master during + free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: Clean up Firmware Load Controls + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Drop redundant check of note-on with zero velocity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct snd_ump_midi1_msg_program definition + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Print UMP Endpoint and Block information in proc + outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9cd2cae + +------------------------------------------------------------------- +Tue Sep 19 15:28:10 CEST 2023 - tiwai@suse.de + +- Update config files: enable CONFIG_SND_SEQ_UMP +- commit a6d3569 + +------------------------------------------------------------------- +Tue Sep 19 15:27:22 CEST 2023 - tiwai@suse.de + +- ALSA: seq: Add ioctls for client UMP info query and setup + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Create UMP Endpoint port for broadcast + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group number to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add port direction to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Prohibit creating ports with special numbers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check validity before creating a port object + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check the conflicting port at port creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Drop dead code for the old broadcast support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Treat snd_seq_client object directly in client + drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add snd_seq_expand_var_event_at() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Clear padded bytes at expanding events + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Inform inconsistent protocols in GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Enable the legacy raw MIDI support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a20cb16 + +------------------------------------------------------------------- +Tue Sep 19 15:24:23 CEST 2023 - tiwai@suse.de + +- Update config files: enable MIDI2 configs +- commit 0834a0b + +------------------------------------------------------------------- +Tue Sep 19 15:22:54 CEST 2023 - tiwai@suse.de + +- ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Redirect rawmidi substream access via own helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Get UMP EP name string from USB interface + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Manage number of rawmidis globally + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add ioctls to inquiry UMP EP and Block info via + control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Skip UMP devices at + SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Pass rawmidi directly to + snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: mixart: Replace one-element arrays with simple + object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: uapi: pcm: control the filling of the silence samples + for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: core: update comment on snd_card.controls_rwsem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Remove impossible condition in + clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: div: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 63a9a52 + +------------------------------------------------------------------- +Tue Sep 19 14:37:45 CEST 2023 - tiwai@suse.de + +- spi: intel-pci: Add support for Granite Rapids SPI serial flash + (jsc#PED-6106 jsc#PED-6090). +- commit 00c2e1f + +------------------------------------------------------------------- +Tue Sep 19 11:24:41 CEST 2023 - mfranc@suse.cz + +- s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). +- commit b392a8a + +------------------------------------------------------------------- +Tue Sep 19 11:24:22 CEST 2023 - mfranc@suse.cz + +- s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 6d42891 + +------------------------------------------------------------------- +Tue Sep 19 11:24:08 CEST 2023 - mfranc@suse.cz + +- s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). +- commit 9e4e74e + +------------------------------------------------------------------- +Tue Sep 19 11:23:52 CEST 2023 - mfranc@suse.cz + +- s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 715ef85 + +------------------------------------------------------------------- +Tue Sep 19 11:23:33 CEST 2023 - mfranc@suse.cz + +- s390/ism: Set DMA coherent mask (jsc#PED-5436). +- commit f59d174 + +------------------------------------------------------------------- +Tue Sep 19 08:29:39 CEST 2023 - nik.borisov@suse.com + +- x86/cpu: Fix Crestmont uarch (jsc#PED-6469). +- commit e882a7f + +------------------------------------------------------------------- +Tue Sep 19 08:28:59 CEST 2023 - nik.borisov@suse.com + +- perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). +- commit 058f4f4 + +------------------------------------------------------------------- +Tue Sep 19 08:14:16 CEST 2023 - nik.borisov@suse.com + +- x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). +- commit 6d86f99 + +------------------------------------------------------------------- +Tue Sep 19 08:04:54 CEST 2023 - jlee@suse.com + +- Update config files. (jsc#PED-6528) + Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n + to arm64/default, armv7hl/default, s390x/default and x86_64/default. + Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY + before we have conclusion on PED-6528. Which means that the + .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm + keys. It also means that MOK in .machine keyring can not be used to + verify .ima/.evm keys. + This commit didn't change the value in ppc64le/default because it's + handled by another jira jsc#PED-5085. PPC may be applied special setting + for IBM. (jsc#PED-6528) +- commit dd2a1af + +------------------------------------------------------------------- +Mon Sep 18 21:54:02 CEST 2023 - jgross@suse.com + +- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). +- commit 05d2771 + +------------------------------------------------------------------- +Mon Sep 18 21:11:54 CEST 2023 - jgross@suse.com + +- KVM: x86/mmu: Guard against collision with KVM-defined + PFERR_IMPLICIT_ACCESS (git-fixes). +- commit fb0e117 + +------------------------------------------------------------------- +Mon Sep 18 20:30:08 CEST 2023 - jgross@suse.com + +- KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 + state (git-fixes). +- commit 9a8cf6e + +------------------------------------------------------------------- +Mon Sep 18 19:48:27 CEST 2023 - jgross@suse.com + +- KVM: nSVM: Check instead of asserting on nested TSC scaling + support (git-fixes). +- commit 3b43cd9 + +------------------------------------------------------------------- +Mon Sep 18 19:06:46 CEST 2023 - jgross@suse.com + +- KVM: SVM: Set target pCPU during IRTE update if target vCPU + is running (git-fixes). +- commit de8e951 + +------------------------------------------------------------------- +Mon Sep 18 18:25:05 CEST 2023 - jgross@suse.com + +- KVM: SVM: Take and hold ir_list_lock when updating vCPU's + Physical ID entry (git-fixes). +- commit c8429d7 + +------------------------------------------------------------------- +Mon Sep 18 17:42:40 CEST 2023 - jgross@suse.com + +- KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest + insn (git-fixes). +- commit d983b3c + +------------------------------------------------------------------- +Mon Sep 18 17:00:43 CEST 2023 - jgross@suse.com + +- KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is + NULL (git-fixes). +- commit 80d1c46 + +------------------------------------------------------------------- +Mon Sep 18 16:48:36 CEST 2023 - lhenriques@suse.de + +- ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). +- rbd: use list_for_each_entry() helper (jsc#SES-1880). +- libceph: do not include crypto/algapi.h (jsc#SES-1880). +- ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper + (jsc#SES-1880). +- ceph: fix updating i_truncate_pagecache_size for fscrypt + (jsc#SES-1880). +- ceph: wait for OSD requests' callbacks to finish when unmounting + (jsc#SES-1880). +- ceph: drop messages from MDS when unmounting (jsc#SES-1880). +- ceph: prevent snapshot creation in encrypted locked directories + (jsc#SES-1880). +- ceph: add support for encrypted snapshot names (jsc#SES-1880). +- ceph: invalidate pages when doing direct/sync writes + (jsc#SES-1880). +- ceph: plumb in decryption during reads (jsc#SES-1880). +- ceph: add encryption support to writepage and writepages + (jsc#SES-1880). +- ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). +- ceph: align data in pages in ceph_sync_write (jsc#SES-1880). +- ceph: don't use special DIO path for encrypted inodes + (jsc#SES-1880). +- ceph: add truncate size handling support for fscrypt + (jsc#SES-1880). +- ceph: add object version support for sync read (jsc#SES-1880). +- libceph: allow ceph_osdc_new_request to accept a multi-op read + (jsc#SES-1880). +- libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). +- ceph: add infrastructure for file encryption and decryption + (jsc#SES-1880). +- ceph: handle fscrypt fields in cap messages from MDS + (jsc#SES-1880). +- ceph: size handling in MClientRequest, cap updates and inode + traces (jsc#SES-1880). +- ceph: mark directory as non-complete after loading key + (jsc#SES-1880). +- ceph: allow encrypting a directory while not having Ax caps + (jsc#SES-1880). +- ceph: add some fscrypt guardrails (jsc#SES-1880). +- ceph: create symlinks with encrypted and base64-encoded targets + (jsc#SES-1880). +- ceph: add support to readdir for encrypted names (jsc#SES-1880). +- ceph: pass the request to parse_reply_info_readdir() + (jsc#SES-1880). +- ceph: make ceph_fill_trace and ceph_get_name decrypt names + (jsc#SES-1880). +- ceph: add helpers for converting names for userland presentation + (jsc#SES-1880). +- ceph: make d_revalidate call fscrypt revalidator for encrypted + dentries (jsc#SES-1880). +- ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() + (jsc#SES-1880). +- ceph: decode alternate_name in lease info (jsc#SES-1880). +- ceph: send alternate_name in MClientRequest (jsc#SES-1880). +- ceph: encode encrypted name in ceph_mdsc_build_path and dentry + release (jsc#SES-1880). +- ceph: add base64 endcoding routines for encrypted names + (jsc#SES-1880). +- ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). +- ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr + (jsc#SES-1880). +- ceph: implement -o test_dummy_encryption mount option + (jsc#SES-1880). +- ceph: fscrypt_auth handling for ceph (jsc#SES-1880). +- ceph: use osd_req_op_extent_osd_iter for netfs reads + (jsc#SES-1880). +- libceph: add new iov_iter-based ceph_msg_data_type and + ceph_osd_data_type (jsc#SES-1880). +- ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). +- ceph: preallocate inode for ops that may create one + (jsc#SES-1880). +- ceph: add new mount option to enable sparse reads + (jsc#SES-1880). +- commit 80e2a90 + +------------------------------------------------------------------- +Mon Sep 18 16:46:54 CEST 2023 - lhenriques@suse.de + +- libceph: add sparse read support to OSD client (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit cec7183 + +------------------------------------------------------------------- +Mon Sep 18 16:41:54 CEST 2023 - lhenriques@suse.de + +- libceph: add sparse read support to msgr1 (jsc#SES-1880). +- libceph: support sparse reads on msgr2 secure codepath + (jsc#SES-1880). +- libceph: new sparse_read op, support sparse reads on msgr2 + crc codepath (jsc#SES-1880). +- commit c1e90ef + +------------------------------------------------------------------- +Mon Sep 18 16:41:07 CEST 2023 - lhenriques@suse.de + +- libceph: define struct ceph_sparse_extent and add some helpers + (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit 868cc0e + +------------------------------------------------------------------- +Mon Sep 18 16:38:25 CEST 2023 - lhenriques@suse.de + +- libceph: add spinlock around osd->o_requests (jsc#SES-1880). +- commit 0e31a4c + +------------------------------------------------------------------- +Mon Sep 18 16:36:10 CEST 2023 - lhenriques@suse.de + +- ceph: issue a cap release immediately if no cap exists + (jsc#SES-1880). +- ceph: trigger to flush the buffer when making snapshot + (jsc#SES-1880). +- ceph: voluntarily drop Xx caps for requests those touch parent + mtime (jsc#SES-1880). +- ceph: only send metrics when the MDS rank is ready + (jsc#SES-1880). +- commit 1d99e9d + +------------------------------------------------------------------- +Mon Sep 18 16:31:22 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Reflow text to 80-column width (jsc#PED-5021) +- commit e8f2c67 + +------------------------------------------------------------------- +Mon Sep 18 16:18:29 CEST 2023 - jgross@suse.com + +- KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost + migration (git-fixes). +- commit d8a362f + +------------------------------------------------------------------- +Mon Sep 18 15:49:04 CEST 2023 - ddiss@suse.de + +- scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). +- commit b9c2cf7 + +------------------------------------------------------------------- +Mon Sep 18 15:36:24 CEST 2023 - jgross@suse.com + +- KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES + guests (git-fixes). +- commit 815118a + +------------------------------------------------------------------- +Mon Sep 18 14:54:55 CEST 2023 - jgross@suse.com + +- KVM: VMX: Refresh available regs and IDT vectoring info before + NMI handling (git-fixes). +- commit c8edde6 + +------------------------------------------------------------------- +Mon Sep 18 14:44:41 CEST 2023 - nik.borisov@suse.com + +- x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). +- commit 3990c40 + +------------------------------------------------------------------- +Mon Sep 18 14:44:27 CEST 2023 - nik.borisov@suse.com + +- x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). +- commit 5a7d4d1 + +------------------------------------------------------------------- +Mon Sep 18 14:44:09 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). +- commit 35524da + +------------------------------------------------------------------- +Mon Sep 18 14:40:57 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). +- commit ea49b7a + +------------------------------------------------------------------- +Mon Sep 18 14:37:19 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). +- commit 68160e9 + +------------------------------------------------------------------- +Mon Sep 18 14:28:29 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). +- commit 81b9942 + +------------------------------------------------------------------- +Mon Sep 18 14:28:15 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). +- commit e8d92e2 + +------------------------------------------------------------------- +Mon Sep 18 14:27:59 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). +- commit 67b9b89 + +------------------------------------------------------------------- +Mon Sep 18 14:27:37 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). +- commit 2487143 + +------------------------------------------------------------------- +Mon Sep 18 14:27:25 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). +- commit cc3a3ab + +------------------------------------------------------------------- +Mon Sep 18 14:27:13 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). +- commit 117aa18 + +------------------------------------------------------------------- +Mon Sep 18 14:26:33 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). +- commit f5ec3f4 + +------------------------------------------------------------------- +Mon Sep 18 14:24:26 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Minor content clean up (jsc#PED-5021) + * Mark the user's build directory as a variable, not a command: + 'make -C $(your_build_dir)' -> 'make -C $YOUR_BUILD_DIR'. + * Unify how to get the current directory: 'M=$(pwd)' -> 'M=$PWD'. + * 'GIT' / 'git' -> 'Git'. +- commit 1cb4ec8 + +------------------------------------------------------------------- +Mon Sep 18 14:13:32 CEST 2023 - jgross@suse.com + +- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues + (git-fixes). +- commit 3b70d15 + +------------------------------------------------------------------- +Mon Sep 18 13:32:06 CEST 2023 - jgross@suse.com + +- Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP + isn't valid" (git-fixes). +- commit deeaff0 + +------------------------------------------------------------------- +Mon Sep 18 12:49:54 CEST 2023 - jgross@suse.com + +- KVM: x86: Acquire SRCU read lock when handling fastpath MSR + writes (git-fixes). +- commit 6ec2da2 + +------------------------------------------------------------------- +Mon Sep 18 12:43:54 CEST 2023 - nik.borisov@suse.com + +- Update config files: Disable IA32_EMULATION by default (jsc#PED-3184) +- commit 358f807 + +------------------------------------------------------------------- +Mon Sep 18 12:07:49 CEST 2023 - jgross@suse.com + +- KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits + (git-fixes). +- commit 0219953 + +------------------------------------------------------------------- +Mon Sep 18 11:34:01 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update information about module paths + (jsc#PED-5021) + * Use version variables to describe names of the + /lib/modules/$VERSION-$RELEASE-$FLAVOR/... directories + instead of using specific example versions which get outdated quickly. + * Note: Keep the /lib/modules/ prefix instead of using the new + /usr/lib/modules/ location for now. The updated README is expected to + be incorporated to various branches that are not yet usrmerged. +- commit 7eba2f0 + +------------------------------------------------------------------- +Mon Sep 18 11:27:26 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update information about custom patches + (jsc#PED-5021) + * Replace mention of various patches.* directories with only + patches.suse as the typical location for patches. + * Replace i386 with x86_64 in the example how to define a config addon. + * Fix some typos and wording. +- commit 2997d22 + +------------------------------------------------------------------- +Mon Sep 18 11:26:09 CEST 2023 - jgross@suse.com + +- KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). +- commit cc99fca + +------------------------------------------------------------------- +Mon Sep 18 10:41:20 CEST 2023 - jgross@suse.com + +- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed + (git-fixes). +- commit ff3b5c4 + +------------------------------------------------------------------- +Mon Sep 18 09:59:52 CEST 2023 - jgross@suse.com + +- virtio_vdpa: build affinity masks conditionally (git-fixes). +- commit 6c8cd83 + +------------------------------------------------------------------- +Mon Sep 18 09:18:20 CEST 2023 - jgross@suse.com + +- virtio_pmem: add the missing REQ_OP_WRITE for flush bio + (git-fixes). +- commit 992fff8 + +------------------------------------------------------------------- +Mon Sep 18 08:36:24 CEST 2023 - jgross@suse.com + +- xen: remove a confusing comment on auto-translated guest I/O + (git-fixes). +- commit e50901e + +------------------------------------------------------------------- +Mon Sep 18 08:15:00 CEST 2023 - tiwai@suse.de + +- panic: Reenable preemption in WARN slowpath (git-fixes). +- ata: libahci: clear pending interrupt status (git-fixes). +- ata: libata: disallow dev-initiated LPM transitions to + unsupported states (git-fixes). +- i2c: aspeed: Reset the i2c controller when timeout occurs + (git-fixes). +- selftests: tracing: Fix to unmount tracefs for recovering + environment (git-fixes). +- drm/tests: helpers: Avoid a driver uaf (git-fixes). +- drm/radeon: make fence wait in suballocator uninterrruptable + (git-fixes). +- drm/amd/display: fix the white screen issue when >= 64GB DRAM + (git-fixes). +- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() + (git-fixes). +- drm/amd: Make fence wait in suballocator uninterruptible + (git-fixes). +- commit 69304d0 + +------------------------------------------------------------------- +Sun Sep 17 09:16:29 CEST 2023 - andrea.porta@suse.com + +- arm64: module: rework module VA range selection (bsc#1214304). +- arm64: module: mandate MODULE_PLTS (bsc#1214304). +- arm64: module: move module randomization to module.c (bsc#1214304). +- arm64: kaslr: split kaslr/module initialization (bsc#1214304). +- arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). +- arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). +- commit c682662 + +------------------------------------------------------------------- +Fri Sep 15 17:32:17 CEST 2023 - tiwai@suse.de + +- wifi: ieee80211: reorder presence checks in MLE per-STA profile + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. +- commit 2a2608b + +------------------------------------------------------------------- +Fri Sep 15 17:31:12 CEST 2023 - tiwai@suse.de + +- wifi: ieee80211: fix erroneous NSTR bitmap size checks + (jsc#PED-6081 jsc#PED-6130). +- commit c83f3a8 + +------------------------------------------------------------------- +Fri Sep 15 17:28:58 CEST 2023 - tiwai@suse.de + +- wifi: ieee80211: use default for medium synchronization delay + (jsc#PED-6081 jsc#PED-6130). +- commit 9892e25 + +------------------------------------------------------------------- +Fri Sep 15 17:23:33 CEST 2023 - tiwai@suse.de + +- Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btusb: Move btusb_recv_event_intel to btintel + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM + (jsc#PED-6081 jsc#PED-6130). +- commit d94b566 + +------------------------------------------------------------------- +Fri Sep 15 17:20:09 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: remove 'use_tfh' config to fix crash + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_sysfs: make bt_class a static const structure + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: ISO: Rework sync_interval to be sync_factor + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_event: fix Set CIG Parameters error status + handling (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 + jsc#PED-6130). +- commit 894ef0e + +------------------------------------------------------------------- +Fri Sep 15 17:18:18 CEST 2023 - tiwai@suse.de + +- Bluetooth: btusb: Add device 6655:8771 to device tables + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations + (jsc#PED-6081 jsc#PED-6130). +- virtio_bt: call scheduler when we free unused buffs + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume + flow (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor security key update after D3 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: mark keys as uploaded when added by the driver + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove support of A0 version of FM RF + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: clean up Bz module firmware lines + (jsc#PED-6081 jsc#PED-6130). +- commit 8f10a16 + +------------------------------------------------------------------- +Fri Sep 15 17:15:34 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit fd752ae + +------------------------------------------------------------------- +Fri Sep 15 17:14:56 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: also drop jacket from info macro + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 + jsc#PED-6130). +- commit f8bdc92 + +------------------------------------------------------------------- +Fri Sep 15 17:13:26 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit b6d8129 + +------------------------------------------------------------------- +Fri Sep 15 17:12:23 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit 9d46e84 + +------------------------------------------------------------------- +Fri Sep 15 17:10:59 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 + jsc#PED-6130). +- commit bbc566a + +------------------------------------------------------------------- +Fri Sep 15 17:10:00 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: Add support for scan version 17 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: send LARI configuration earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: limit EHT capabilities based on PCIe link speed + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: send marker cmd before suspend cmd + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: refactor RB status size calculation + (jsc#PED-6081 jsc#PED-6130). +- commit c5d9cef + +------------------------------------------------------------------- +Fri Sep 15 17:08:18 CEST 2023 - tiwai@suse.de + +- wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Retrieve PSD information from RNR AP information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CRC calculation for extended elems + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: avoid lockdep checking when removing deflink + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: always hold sdata lock in chanctx + assign/unassign (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: store BSS param change count from assoc response + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: drop some unprotected action frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: move action length check up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: drop unprotected robust mgmt before 4-way-HS + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix documentation config reference (jsc#PED-6081 + jsc#PED-6130). +- commit 6a1d79a + +------------------------------------------------------------------- +Fri Sep 15 17:06:27 CEST 2023 - tiwai@suse.de + +- wifi: cfg80211: search all RNR elements for colocated APs + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. +- commit b5ee4d8 + +------------------------------------------------------------------- +Fri Sep 15 17:05:32 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: stop parsing after allocation failure + (jsc#PED-6081 jsc#PED-6130). +- wifi: update multi-link element STA reconfig (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: add a few locking assertions + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Support link removal using Reconfiguration ML + element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: add set_active_links variant not locking sdata + (jsc#PED-6081 jsc#PED-6130). +- commit 1384067 + +------------------------------------------------------------------- +Fri Sep 15 17:03:46 CEST 2023 - mkubecek@suse.cz + +- netfilter: nftables: exthdr: fix 4-byte stack OOB write + (CVE-2023-4881 bsc#1215221). +- commit 5b503ee + +------------------------------------------------------------------- +Fri Sep 15 17:02:33 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: add ___ieee80211_disconnect variant not locking + sdata (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211/nl80211: Add support to indicate STA MLD setup + links removal (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: handle BSS data contained in ML probe responses + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use a struct for inform_single_bss data + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add definitions for RNR MLD params + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: Always ignore ML element (jsc#PED-6081 + jsc#PED-6130). +- wifi: ieee80211: add helper to validate ML element type and size + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Include Multi-Link in CRC calculation + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() + (jsc#PED-6081 jsc#PED-6130). +- commit 4fddada + +------------------------------------------------------------------- +Fri Sep 15 16:53:30 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: Add support for parsing Reconfiguration Multi + Link element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use cfg80211 defragmentation helper + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: ignore invalid TBTT info field types + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use new inform_bss callback (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move regulatory_hint_found_beacon to be earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: feed the link_id to + cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). +- commit 3d08fcc + +------------------------------------------------------------------- +Fri Sep 15 16:52:10 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: add consistency check for compat chandef + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Extend AID element addition for TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add HE and EHT capa elements in TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for SCAN API version 16 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Don't access vif valid links directly + (jsc#PED-6081 jsc#PED-6130). +- commit 3ec74b8 + +------------------------------------------------------------------- +Fri Sep 15 16:50:31 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add a few rate index validity checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Validate slots_num before allocating memory + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Validate tid is in valid range before + using it (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add some FW misbehaviour check infrastructure + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always send spec link ID in link commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: use array as array argument (jsc#PED-6081 + jsc#PED-6130). +- commit 4782c77 + +------------------------------------------------------------------- +Fri Sep 15 16:49:18 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: double-check ACK interrupt after timeout + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Correctly indicate support for VHT TX STBC + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Add debugfs entry to report dormant links + (jsc#PED-6081 jsc#PED-6130). +- commit b83471d + +------------------------------------------------------------------- +Fri Sep 15 16:46:16 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: support version C0 of BZ and GL devices + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit ee9b8b1 + +------------------------------------------------------------------- +Fri Sep 15 16:45:12 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: Support disabled links during association + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: clear FW debug memory on init + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the + firwmare (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() + (jsc#PED-6081 jsc#PED-6130). +- commit 5409bb1 + +------------------------------------------------------------------- +Fri Sep 15 16:43:01 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: consistently use u64 for BSS changes + (jsc#PED-6081 jsc#PED-6130). +- commit 1521a5d + +------------------------------------------------------------------- +Fri Sep 15 16:42:16 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: stop warning after reconfig failures + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: refactor ieee80211_select_link_key() + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 + jsc#PED-6130). +- commit 753363d + +------------------------------------------------------------------- +Fri Sep 15 16:41:01 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: initialize the rx_vec before using it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: rename BTM support flag and its TLV + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: support U-SIG EHT validate checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Propagate ERP slot changes to FW + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: debugfs: add ppag capa to fw info file + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always set MH len in offload_assist + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: provide a helper to fetch the medium + synchronization delay (jsc#PED-6081 jsc#PED-6130). +- commit 6a7772a + +------------------------------------------------------------------- +Fri Sep 15 16:33:44 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: update response for mcc_update command + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Support association to AP MLD with disabled + links (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add getter functions for vif MLD state + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: allow disabling SMPS debugfs controls + (jsc#PED-6081 jsc#PED-6130). +- commit b403778 + +------------------------------------------------------------------- +Fri Sep 15 16:29:36 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: don't update rx_stats.last_rate for NDP + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: pass roc->sdata to + drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: include key action/command in tracing + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: S1G rate information and calculations + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: move disconnects to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: ibss: move disconnect to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- commit a0083e7 + +------------------------------------------------------------------- +Fri Sep 15 16:28:29 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: unregister netdevs through cfg80211 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add a work abstraction with special semantics + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 + jsc#PED-6130). +- commit e6208bf + +------------------------------------------------------------------- +Fri Sep 15 16:20:10 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: fetch and store the EML capability information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: remove element scratch_len (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: don't use constant size with efi.get_variable + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Separate reading and parsing of reduce power + table (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Enable loading of reduce-power tables into + several segments (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow + (jsc#PED-6081 jsc#PED-6130). +- commit 0c560aa + +------------------------------------------------------------------- +Fri Sep 15 16:18:39 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: Separate loading and setting of power reduce + tables (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Implement loading and setting of fragmented + pnvm image (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add support for fragmented pnvm images + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM + region (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Take loading and setting of pnvm image out of + parsing part (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Separate loading and setting of pnvm image into + two functions (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Generalize the parsing of the pnvm image + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: link context action in kernel-doc + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove warning for beacon filtering error + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 + jsc#PED-6130). +- commit bef2178 + +------------------------------------------------------------------- +Fri Sep 15 16:07:22 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved + list (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 + jsc#PED-6130). +- commit 09b5136 + +------------------------------------------------------------------- +Fri Sep 15 16:03:36 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update information about config files + (jsc#PED-5021) + * Use version variables to describe a name of the /boot/config-... file + instead of using specific example versions which get outdated quickly. + * Replace removed silentoldconfig with oldconfig. + * Mention that oldconfig can automatically pick a base config from + "/boot/config-$(uname -r)". + * Avoid writing additional details in parentheses, incorporate them + instead properly in the text. +- commit cba5807 + +------------------------------------------------------------------- +Fri Sep 15 15:56:37 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: support PPAG in China for older FW cmd version + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: disable RX STBC when a device doesn't support it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list + (jsc#PED-6081 jsc#PED-6130). +- commit a5ea8d0 + +------------------------------------------------------------------- +Fri Sep 15 15:55:22 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 + jsc#PED-6130). +- commit a8d85e8 + +------------------------------------------------------------------- +Fri Sep 15 15:54:58 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: make internal callback structs const + (jsc#PED-6081 jsc#PED-6130). +- commit f6d7c6e + +------------------------------------------------------------------- +Fri Sep 15 15:53:55 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: adjust csa notifications and commands to + MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't silently ignore missing suspend or resume + ops (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use link ID in missed beacon notification + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Use default @max_active for + trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). +- commit 0e14ac5 + +------------------------------------------------------------------- +Fri Sep 15 14:42:36 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update the patch selection section + (jsc#PED-5021) + * Make the steps how to obtain expanded kernel source more generic in + regards to version numbers. + * Use '#' instead of '$' as the command line indicator to signal that + the steps need to be run as root. + * Update the format of linux-$SRCVERSION.tar.bz2 to xz. + * Improve some wording. +- commit e14852c + +------------------------------------------------------------------- +Fri Sep 15 11:39:15 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update information about (un)supported modules + (jsc#PED-5021) + * Update the list of taint flags. Convert it to a table that matches the + upstream documentation format and describe specifically flags that are + related to module support status. + * Fix some typos and wording. +- commit e46f0df + +------------------------------------------------------------------- +Fri Sep 15 11:28:20 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Bring information about compiling up to date + (jsc#PED-5021) + * When building the kernel, don't mention to initially change the + current directory to /usr/src/linux because later description + discourages it and specifies to use 'make -C /usr/src/linux'. + * Avoid writing additional details in parentheses, incorporate them + instead properly in the text. + * Fix the obsolete name of /etc/modprobe.d/unsupported-modules -> + /etc/modprobe.d/10-unsupported-modules.conf. + * Drop a note that a newly built kernel should be added to the boot + manager because that normally happens automatically when running + 'make install'. + * Update a link to the Kernel Module Packages Manual. + * When preparing a build for external modules, mention use of the + upstream recommended 'make modules_prepare' instead of a pair of + 'make prepare' + 'make scripts'. + * Fix some typos+grammar. +- commit b9b7e79 + +------------------------------------------------------------------- +Fri Sep 15 10:15:43 CEST 2023 - tiwai@suse.de + +- Update config files: version changed to 6.4 again +- commit 1360d10 + +------------------------------------------------------------------- +Fri Sep 15 10:13:45 CEST 2023 - tiwai@suse.de + +- selftest: tcp: Fix address length in bind_wildcard.c + (git-fixes). +- r8152: check budget for r8152_poll() (git-fixes). +- selftests/ftrace: Fix dependencies for some of the synthetic + event tests (git-fixes). +- Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN + (git-fixes). +- iommu: Remove kernel-doc warnings (git-fixes). +- iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning + on pasid unbind (git-fixes). +- iommu/vt-d: Fix to flush cache of PASID directory table + (git-fixes). +- iommu/sprd: Add missing force_aperture (git-fixes). +- iommu/qcom: Disable and reset context bank before programming + (git-fixes). +- iommu: rockchip: Fix directory table address encoding + (git-fixes). +- iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). +- interconnect: qcom: bcm-voter: Use enable_maks for keepalive + voting (git-fixes). +- interconnect: qcom: bcm-voter: Improve enable_mask handling + (git-fixes). +- kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). +- kernfs: add stub helper for kernfs_generic_poll() (git-fixes). +- serial: sc16is7xx: fix regression with GPIO configuration + (git-fixes). +- serial: sc16is7xx: remove obsolete out_thread label (git-fixes). +- selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED + (git-fixes). +- wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). +- wifi: mt76: mt7915: fix command timeout in AP stop period + (git-fixes). +- mmc: renesas_sdhi: register irqs before registering controller + (git-fixes). +- regmap: maple: Use alloc_flags for memory allocations + (git-fixes). +- kbuild: rust_is_available: fix version check when CC has + multiple arguments (git-fixes). +- kbuild: rust_is_available: remove -v option (git-fixes). +- platform/mellanox: Fix mlxbf-tmfifo not handling all virtio + CONSOLE notifications (git-fixes). +- gpiolib: fix reference leaks when removing GPIO chips still + in use (git-fixes). +- platform/x86/amd/pmf: Fix unsigned comparison with less than + zero (git-fixes). +- wifi: ath12k: Fix buffer overflow when scanning with extraie + (git-fixes). +- idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM + (git-fixes). +- wifi: brcmfmac: Fix field-spanning write in + brcmf_scan_params_v2_to_v1() (git-fixes). +- staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER + (git-fixes). +- thermal: core: constify params in thermal_zone_device_register + (git-fixes). +- security: keys: perform capable check only on privileged + operations (git-fixes). +- phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume + error code (git-fixes). +- platform/x86: huawei-wmi: Silence ambient light sensor + (git-fixes). +- platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops + (git-fixes). +- platform/x86: think-lmi: Use kfree_sensitive instead of kfree + (git-fixes). +- platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks + (git-fixes). +- platform/x86: intel: hid: Always call BTNL ACPI method + (git-fixes). +- media: pci: cx23885: fix error handling for cx23885 ATSC boards + (git-fixes). +- media: pulse8-cec: handle possible ping error (git-fixes). +- media: imx-jpeg: Support to assign slot for encoder/decoder + (git-fixes). +- media: amphion: use dev_err_probe (git-fixes). +- sbitmap: fix batching wakeup (git-fixes). +- Partially revert "drm/amd/display: Fix possible underflow for + displays with large vblank" (git-fixes). +- regmap: Load register defaults in blocks rather than register + by register (git-fixes). +- commit 6abb937 + +------------------------------------------------------------------- +Fri Sep 15 10:05:49 CEST 2023 - tiwai@suse.de + +- drm/msm/dpu: increase memtype count to 16 for sm8550 + (git-fixes). +- commit 081e740 + +------------------------------------------------------------------- +Fri Sep 15 10:04:33 CEST 2023 - tiwai@suse.de + +- dmaengine: idxd: Allow ATS disable update only for configurable + devices (git-fixes). +- dmaengine: idxd: Expose ATS disable knob only when WQ ATS is + supported (git-fixes). +- dmaengine: idxd: Simplify WQ attribute visibility checks + (git-fixes). +- coresight: trbe: Fix TRBE potential sleep in atomic context + (git-fixes). +- coresight: tmc: Explicit type conversions to prevent integer + overflow (git-fixes). +- dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 + SoCs (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). +- clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). +- clk: qcom: gpucc-sm6350: Introduce index-based clk lookup + (git-fixes). +- drm/amd/display: ensure async flips are only accepted for fast + updates (git-fixes). +- drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' + (git-fixes). +- crypto: stm32 - fix loop iterating through scatterlist for DMA + (git-fixes). +- cpufreq: tegra194: remove opp table in exit hook (git-fixes). +- cpufreq: tegra194: add online/offline hooks (git-fixes). +- cpufreq: intel_pstate: set stale CPU frequency to minimum + (git-fixes). +- fbdev: goldfishfb: Do not check 0 for platform_get_irq() + (git-fixes). +- broadcom: b44: Use b44_writephy() return value (git-fixes). +- drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). +- drm/amdgpu: Match against exact bootloader status (git-fixes). +- clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM + (git-fixes). +- drm/amd/display: Exit idle optimizations before attempt to + access PHY (git-fixes). +- drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family + (git-fixes). +- drm/amd/smu: use AverageGfxclkFrequency* to replace previous + GFX Curr Clock (git-fixes). +- ethernet: atheros: fix return value check in atl1c_tso_csum() + (git-fixes). +- drm/msm/dpu: drop the regdma configuration (git-fixes). +- commit 4e0044a + +------------------------------------------------------------------- +Fri Sep 15 09:48:46 CEST 2023 - tiwai@suse.de + +- Bluetooth: hci_conn: Consolidate code for aborting connections + (git-fixes). +- Refresh + patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. +- commit 2d5d835 + +------------------------------------------------------------------- +Fri Sep 15 09:47:27 CEST 2023 - tiwai@suse.de + +- ASoC: cs35l56: Add an ACPI match table (git-fixes). +- commit 65a24dd + +------------------------------------------------------------------- +Fri Sep 15 09:46:05 CEST 2023 - tiwai@suse.de + +- arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to + powerdown-gpios (git-fixes). +- arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup + again (git-fixes). +- arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs + (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM + (git-fixes). +- Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL + gone early (git-fixes). +- Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync + (git-fixes). +- Bluetooth: hci_event: drop only unbound CIS if Set CIG + Parameters fails (git-fixes). +- Bluetooth: hci_sync: Avoid use-after-free in dbg for + hci_add_adv_monitor() (git-fixes). +- Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). +- Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). +- Bluetooth: hci_sync: Don't double print name in add/remove + adv_monitor (git-fixes). +- Bluetooth: ISO: Notify user space about failed bis connections + (git-fixes). +- Bluetooth: hci_conn: Always allocate unique handles (git-fixes). +- Bluetooth: ISO: do not emit new LE Create CIS if previous is + pending (git-fixes). +- Bluetooth: ISO: Add support for connecting multiple BISes + (git-fixes). +- ASoC: rt1308-sdw: fix random louder sound (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Box Demo + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 + (git-fixes). +- ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() + in data_xfer() (git-fixes). +- 9p: virtio: make sure 'offs' is initialized in zc_request + (git-fixes). +- 9p: virtio: fix unlikely null pointer deref in handle_rerror + (git-fixes). +- ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: nau8821: Add DMI quirk mechanism for active-high + jack-detect (git-fixes). +- Bluetooth: hci_event: Fix parsing of CIS Established Event + (git-fixes). +- Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy + (git-fixes). +- ARM: dts: Add .dts files missing from the build (git-fixes). +- arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). +- arm64: dts: qcom: msm8916: Define regulator constraints next + to usage (git-fixes). +- arm64: dts: qcom: msm8916: Disable audio codecs by default + (git-fixes). +- arm64: dts: qcom: msm8916: Fix regulator constraints + (git-fixes). +- arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED + (git-fixes). +- ARM: dts: stm32: Update to generic ADC channel binding on + DHSOM systems (git-fixes). +- ARM: dts: stm32: adopt generic iio bindings for adc channels + on emstamp-argon (git-fixes). +- ARM: dts: s5pv210: add dummy 5V regulator for backlight on + SMDKv210 (git-fixes). +- commit 2753813 + +------------------------------------------------------------------- +Thu Sep 14 17:26:33 CEST 2023 - nik.borisov@suse.com + +- x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). +- commit 816d051 + +------------------------------------------------------------------- +Thu Sep 14 17:26:11 CEST 2023 - nik.borisov@suse.com + +- x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). +- commit d129cab + +------------------------------------------------------------------- +Thu Sep 14 17:16:21 CEST 2023 - nik.borisov@suse.com + +- x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). +- commit b3c3c55 + +------------------------------------------------------------------- +Thu Sep 14 17:10:36 CEST 2023 - nik.borisov@suse.com + +- x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). +- commit 3d9452a + +------------------------------------------------------------------- +Thu Sep 14 17:08:10 CEST 2023 - nik.borisov@suse.com + +- x86/entry: Rename ignore_sysret() (jsc#PED-3184). +- commit 41cff48 + +------------------------------------------------------------------- +Thu Sep 14 17:04:09 CEST 2023 - nik.borisov@suse.com + +- x86: Introduce ia32_enabled() (jsc#PED-3184). +- commit 504ca1b + +------------------------------------------------------------------- +Thu Sep 14 14:20:19 CEST 2023 - mfranc@suse.cz + +- s390/ipl: add missing secure/has_secure file to ipl type + 'unknown' (git-fixes bsc#1215345). +- commit a7273bc + +------------------------------------------------------------------- +Thu Sep 14 14:14:51 CEST 2023 - mfranc@suse.cz + +- s390/dcssblk: fix kernel crash with list_add corruption + (git-fixes bsc#1215344). +- commit 60ea829 + +------------------------------------------------------------------- +Thu Sep 14 11:40:56 CEST 2023 - tiwai@suse.de + +- Use base version 6.4 + Since our kernel is no longer based on 6.4.x stable but rather the + mixture of all patches of our own, it's confusing to keep showing the + base version 6.4.15. + Let's drop the minor version and use 6.4 as the based version. +- commit 05a5919 + +------------------------------------------------------------------- +Thu Sep 14 09:44:27 CEST 2023 - tiwai@suse.de + +- Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch + Correct the missing error handling +- commit 8489072 + +------------------------------------------------------------------- +Thu Sep 14 08:51:36 CEST 2023 - msuchanek@suse.de + +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. + Fix crash on platforms that don't provide PKS. +- commit dc6b8a1 + +------------------------------------------------------------------- +Thu Sep 14 00:45:46 CEST 2023 - krisman@suse.de + +- io_uring: have io_file_put() take an io_kiocb rather than the + file (bsc#1215211). +- io_uring/splice: use fput() directly (bsc#1215211). +- io_uring/fdinfo: get rid of ref tryget (bsc#1215211). +- io_uring: cleanup 'ret' handling in io_iopoll_check() + (bsc#1215211). +- io_uring: break iopolling on signal (bsc#1215211). +- io_uring: fix false positive KASAN warnings (bsc#1215211). +- io_uring: fix drain stalls by invalid SQE (bsc#1215211). +- io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() + (bsc#1215211). +- io_uring: annotate the struct io_kiocb slab for appropriate + user copy (bsc#1215211). +- commit 602ec65 + +------------------------------------------------------------------- +Wed Sep 13 23:20:21 CEST 2023 - lduncan@suse.com + +- scsi: qla2xxx: Error code did not return to upper layer + (git-fixes). +- scsi: qla2xxx: Fix firmware resource tracking (git-fixes). +- commit 7eea791 + +------------------------------------------------------------------- +Wed Sep 13 20:24:39 CEST 2023 - krisman@suse.de + +- io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel + (bsc#1215211). +- io_uring/cancel: support opcode based lookup and cancelation + (bsc#1215211). +- io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). +- io_uring: use cancelation match helper for poll and timeout + requests (bsc#1215211). +- io_uring/cancel: fix sequence matching for + IORING_ASYNC_CANCEL_ANY (bsc#1215211). +- io_uring/cancel: abstract out request match helper + (bsc#1215211). +- io_uring/timeout: always set 'ctx' in io_cancel_data + (bsc#1215211). +- io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). +- commit 991e7db + +------------------------------------------------------------------- +Wed Sep 13 18:12:29 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Bring the overview section up to date + (jsc#PED-5021) + * Update information in the overview section that was no longer + accurate. + * Improve wording and fix some typos+grammar. +- commit 798c075 + +------------------------------------------------------------------- +Wed Sep 13 17:36:59 CEST 2023 - lduncan@suse.com + +- scsi: mpt3sas: Perform additional retries if doorbell read + returns 0 (git-fixes). +- Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). +- scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). +- scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock + (git-fixes). +- scsi: core: Use 32-bit hostnum in scsi_host_lookup() + (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_fp_int_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_debug_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). +- scsi: qla4xxx: Add length check when parsing nlattrs + (git-fixes). +- scsi: be2iscsi: Add length check when parsing nlattrs + (git-fixes). +- scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() + (git-fixes). +- scsi: iscsi: Add length check for nlattr payload (git-fixes). +- scsi: qla2xxx: Fix TMF leak through (git-fixes). +- scsi: qla2xxx: Fix session hang in gnl (git-fixes). +- scsi: qla2xxx: Fix command flush during TMF (git-fixes). +- scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). +- scsi: qla2xxx: Fix deletion race condition (git-fixes). +- scsi: hisi_sas: Fix normally completed I/O analysed as failed + (git-fixes). +- scsi: scsi_debug: Remove dead code (git-fixes). +- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). +- commit aa5199c + +------------------------------------------------------------------- +Wed Sep 13 13:55:52 CEST 2023 - tiwai@suse.de + +- Sort all patches and clean up reverts/corrections + For making easier to backport patches via git-fixes tracking, move + all patches in patches.kernel.org/* into sorted section in + patches.suse/*. It essentially means that our kernel is a pot + stewing all different fixes of our own choices, including the patches + from existing stable trees. + While transitioning to the flat structure, the commit ids are + corrected in a couple of patches, a few reverted patches are simply + dropped, and correction patches are folded into the original fix + patches. + The expanded result is exactly same as before this change. +- commit 9491f38 + +------------------------------------------------------------------- +Wed Sep 13 11:28:53 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update the references list (jsc#PED-5021) + * Remove the reference to Linux Documentation Project. It has been + inactive for years and mostly contains old manuals that aren't + relevant for contemporary systems and hardware. + * Update the name and link to LWN.net. The original name "Linux Weekly + News" has been deemphasized over time by its authors. + * Update the link to Kernel newbies website. + * Update the reference to The Linux Kernel Module Programming Guide. The + document has not been updated for over a decade but it looks its + content is still relevant for today. + * Point Kernel Module Packages Manual to the current version. + * Add a reference to SUSE SolidDriver Program. +- commit 0edac75 + +------------------------------------------------------------------- +Wed Sep 13 10:27:38 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update title information (jsc#PED-5021) + * Drop the mention of kernel versions from the readme title. + * Remove information about the original authors of the document. Rely as + in case of other readmes on Git metadata to get information about all + contributions. + * Strip the table of contents. The document is short and easy to + navigate just by scrolling through it. +- commit 06f5139 + +------------------------------------------------------------------- +Wed Sep 13 10:20:29 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update information about DUD (jsc#PED-5021) + Remove a dead link to description of Device Update Disks found + previously on novell.com. Replace it with a short section summarizing + what DUD is and reference the mkdud + mksusecd tools and their + documentation for more information. +- commit 7eeba4e + +------------------------------------------------------------------- +Wed Sep 13 09:39:08 CEST 2023 - tiwai@suse.de + +- platform/mellanox: NVSW_SN2201 should depend on ACPI + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows + (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more + descriptors (git-fixes). +- selftests: Keep symlinks, when possible (git-fixes). +- kselftest/runner.sh: Propagate SIGTERM to runner child + (git-fixes). +- kunit: Fix wild-memory-access bug in kunit_free_suite_set() + (git-fixes). +- commit ed96bad + +------------------------------------------------------------------- +Wed Sep 13 09:38:40 CEST 2023 - tiwai@suse.de + +- Remove stale comments in sorted section +- commit b97ff7e + +------------------------------------------------------------------- +Wed Sep 13 02:42:17 CEST 2023 - krisman@suse.de + +- io_uring: flush offloaded and delayed task_work on exit + (bsc#1215211). +- io_uring: remove io_fallback_tw() forward declaration + (bsc#1215211). +- io_uring/net: use proper value for msg_inq (bsc#1215211). +- io_uring: merge conditional unlock flush helpers (bsc#1215211). +- io_uring: make io_cq_unlock_post static (bsc#1215211). +- io_uring: inline __io_cq_unlock (bsc#1215211). +- io_uring: fix acquire/release annotations (bsc#1215211). +- io_uring: kill io_cq_unlock() (bsc#1215211). +- io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). +- io_uring: don't batch task put on reqs free (bsc#1215211). +- io_uring: move io_clean_op() (bsc#1215211). +- io_uring: inline io_dismantle_req() (bsc#1215211). +- io_uring: remove io_free_req_tw (bsc#1215211). +- io_uring: open code io_put_req_find_next (bsc#1215211). +- commit 474274a + +------------------------------------------------------------------- +Wed Sep 13 01:59:06 CEST 2023 - krisman@suse.de + +- io_uring: add helpers to decode the fixed file file_ptr + (bsc#1215211). +- io_uring: use io_file_from_index in io_msg_grab_file + (bsc#1215211). +- io_uring: use io_file_from_index in __io_sync_cancel + (bsc#1215211). +- io_uring: return REQ_F_ flags from io_file_get_flags + (bsc#1215211). +- io_uring: remove io_req_ffs_set (bsc#1215211). +- io_uring: remove a confusing comment above io_file_get_flags + (bsc#1215211). +- io_uring: remove the mode variable in io_file_get_flags + (bsc#1215211). +- io_uring: remove __io_file_supports_nowait (bsc#1215211). +- commit 477b728 + +------------------------------------------------------------------- +Wed Sep 13 01:52:45 CEST 2023 - krisman@suse.de + +- io_uring: get rid of unnecessary 'length' variable + (bsc#1215211). +- io_uring: cleanup io_aux_cqe() API (bsc#1215211). +- io_uring: avoid indirect function calls for the hottest + task_work (bsc#1215211). +- commit a422735 + +------------------------------------------------------------------- +Wed Sep 13 01:30:40 CEST 2023 - krisman@suse.de + +- nvme: optimise io_uring passthrough completion (bsc#1215211). +- io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). +- commit ce83753 + +------------------------------------------------------------------- +Tue Sep 12 16:45:55 CEST 2023 - msuchanek@suse.de + +- Delete patches.suse/genksyms-add-override-flag.diff. + The override flag is no longer used in kernel-binary. +- commit 2e29826 + +------------------------------------------------------------------- +Tue Sep 12 16:42:00 CEST 2023 - msuchanek@suse.de + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit a01ab3d + +------------------------------------------------------------------- +Tue Sep 12 16:27:13 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) + Enable it consistently on all possible archs. +- commit 4adfc00 + +------------------------------------------------------------------- +Tue Sep 12 15:47:38 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_RESET_ATTACK_MITIGATION=y (bsc#1214883) + Align with SLE15-SP6 configuration. +- commit 78d4022 + +------------------------------------------------------------------- +Tue Sep 12 15:25:43 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_PERF_EVENTS_AMD_UNCORE=y (bsc#1214883) + Align with SLE15-SP6 configuration. +- commit ef197cb + +------------------------------------------------------------------- +Tue Sep 12 15:22:25 CEST 2023 - mfranc@suse.cz + +- s390/bpf: Pass through tail call counter in trampolines + (git-fixes bsc#1215253). +- commit 9920b34 + +------------------------------------------------------------------- +Tue Sep 12 15:18:41 CEST 2023 - tiwai@suse.de + +- Update config files: enable CONFIG_SECURITY_DMESG_RESTRICT (bsc#1214883) +- commit 507ac2a + +------------------------------------------------------------------- +Tue Sep 12 15:14:57 CEST 2023 - mfranc@suse.cz + +- s390/dasd: fix string length handling (git-fixes bsc#1215252). +- commit d32ce70 + +------------------------------------------------------------------- +Tue Sep 12 15:12:20 CEST 2023 - tiwai@suse.de + +- Update config files: enable missing NVMe features (bsc#1214883) + CONFIG_NVME_AUTH=y, CONFIG_NVME_TARGET_PASSTHRU=y, CONFIG_NVME_TARGET_AUTH=y +- commit 09e32de + +------------------------------------------------------------------- +Tue Sep 12 12:36:01 CEST 2023 - jack@suse.cz + +- ext4: drop dio overwrite only flag and associated warning + (bsc#1215234). +- commit b4b1734 + +------------------------------------------------------------------- +Tue Sep 12 11:55:40 CEST 2023 - jroedel@suse.de + +- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). +- commit 3282c63 + +------------------------------------------------------------------- +Tue Sep 12 11:10:55 CEST 2023 - msuchanek@suse.de + +- selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). +- Documentation: Document PowerPC kernel DEXCR interface + (jsc#PED-5452). +- powerpc/ptrace: Expose HASHKEYR register to ptrace + (jsc#PED-5452). +- powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace + (jsc#PED-5452). +- powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). +- powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). +- powerpc/dexcr: Add initial Dynamic Execution Control Register + (DEXCR) support (jsc#PED-5452). +- powerpc/ptrace: Add missing include + (jsc#PED-5452). +- powerpc/book3s: Add missing include + (jsc#PED-5452). +- commit 512787e + +------------------------------------------------------------------- +Tue Sep 12 11:02:15 CEST 2023 - msuchanek@suse.de + +- powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). + Update config files. +- block: sed-opal: keystore access for SED Opal keys + (jsc#PED-3545). +- block:sed-opal: SED Opal keystore (jsc#PED-3545). +- commit 6e220a2 + +------------------------------------------------------------------- +Tue Sep 12 10:41:32 CEST 2023 - petr.pavlu@suse.com + +- rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 + Genksyms has functionality to specify an override for each type in + a symtypes reference file. This override is then used instead of an + actual type and allows to preserve modversions (CRCs) of symbols that + reference the type. It is kind of an alternative to doing kABI fix-ups + with '#ifndef __GENKSYMS__'. The functionality is hidden behind the + genksyms --preserve option which primarily tells the tool to strictly + verify modversions against a given reference file or fail. + Downstream patch patches.suse/genksyms-add-override-flag.diff which is + present in various kernel-source branches separates the override logic. + It allows it to be enabled with a new --override flag and used without + specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec + file is then a way how the build is told that --override should be + passed to all invocations of genksyms. This was needed for SUSE kernels + because their build doesn't use --preserve but instead resulting CRCs + are later checked by scripts/kabi.pl. + However, this override functionality was not utilized much in practice + and the only use currently to be found is in SLE11-SP1-LTSS. It means + that no one should miss this option and KBUILD_OVERRIDE=1 together with + patches.suse/genksyms-add-override-flag.diff can be removed. + Notes for maintainers merging this commit to their branches: + * Downstream patch patches.suse/genksyms-add-override-flag.diff can be + dropped after merging this commit. + * Branch SLE11-SP1-LTSS uses the mentioned override functionality and + this commit should not be merged to it, or needs to be reverted + afterwards. +- commit 4aa02b8 + +------------------------------------------------------------------- +Tue Sep 12 10:13:11 CEST 2023 - jlee@suse.com + +- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. + (bnc#804482, bsc#1198276) + We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace our downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. So we removed + pstore_disable_efi_backend_by_default.patch here. +- commit 5523168 + +------------------------------------------------------------------- +Tue Sep 12 10:07:04 CEST 2023 - jlee@suse.com + +- Update config files. (bnc#804482, bsc#1198276) + Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace the downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. +- commit f7a24c5 + +------------------------------------------------------------------- +Tue Sep 12 09:11:59 CEST 2023 - jlee@suse.com + +- Update config files. (jsc#PED-4365) + Disabled hibernation verification because we removed the support + in ALP. (jsc#PED-4365) +- Removed the following switches: + CONFIG_HIBERNATE_VERIFICATION + CONFIG_HIBERNATE_VERIFICATION_FORCE +- Disabled the following switches: + CONFIG_EFI_SECRET_KEY=n + CONFIG_HIDDEN_AREA=n +- commit cdef9ce + +------------------------------------------------------------------- +Tue Sep 12 09:08:33 CEST 2023 - jack@suse.cz + +- ext4: do not mark inode dirty every time when appending using + delalloc (bsc#1215234). +- commit 63674a0 + +------------------------------------------------------------------- +Tue Sep 12 09:06:17 CEST 2023 - jack@suse.cz + +- ext4: allow concurrent unaligned dio overwrites (bsc#1215234). +- commit cfe455c + +------------------------------------------------------------------- +Tue Sep 12 01:34:42 CEST 2023 - krisman@suse.de + +- io_uring: support for user allocated memory for rings/sqes + (bsc#1215211). +- commit 4014112 + +------------------------------------------------------------------- +Tue Sep 12 01:27:28 CEST 2023 - krisman@suse.de + +- io_uring: maintain ordering for DEFER_TASKRUN tw list + (bsc#1215211). +- io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). +- io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into + io_recv_finish() (bsc#1215211). +- io_uring/net: initalize msghdr->msg_inq to known value + (bsc#1215211). +- io_uring/net: initialize struct msghdr more sanely for io_recv() + (bsc#1215211). +- io_uring: Add io_uring_setup flag to pre-register ring fd and + never install it (bsc#1215211). +- io_uring: add ring freeing helper (bsc#1215211). +- io_uring: return error pointer from io_mem_alloc() + (bsc#1215211). +- io_uring: remove sq/cq_off memset (bsc#1215211). +- io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). +- block: mark bdev files as FMODE_NOWAIT if underlying device + supports it (bsc#1215211). +- net: set FMODE_NOWAIT for sockets (bsc#1215211). +- commit c5f0cd7 + +------------------------------------------------------------------- +Mon Sep 11 16:09:32 CEST 2023 - tiwai@suse.de + +- pinctrl: intel: Add Intel Meteor Lake-S pin controller support + (jsc#PED-6107, jsc#PED-6014). +- commit 7650815 + +------------------------------------------------------------------- +Mon Sep 11 14:34:56 CEST 2023 - ohering@suse.de + +- scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). +- x86/hyperv: Remove duplicate include (git-fixes). +- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). +- x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). +- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). +- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). +- x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). +- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). +- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). +- Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). +- x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). +- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). +- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). +- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). +- hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). +- Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). +- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). +- x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). +- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). +- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). +- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). +- x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). +- scsi: storvsc: Handle additional SRB status values (git-fixes). +- net: mana: Add gdma stats to ethtool output for mana (git-fixes). +- net/mlx5: remove many unnecessary NULL values (git-fixes). +- net: mana: Add page pool for RX buffers (git-fixes). +- net: mana: Configure hwc timeout from hardware (git-fixes). +- net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). +- net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). +- Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). +- x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). +- vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). +- x86/hyperv: fix a warning in mshyperv.h (git-fixes). +- x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). +- Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). +- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). +- net: mana: use vmalloc_array and vcalloc (git-fixes). +- hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). +- clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). +- x86/vdso: Fix gettimeofday masking (git-fixes). +- x86/coco: Get rid of accessor functions (git-fixes). +- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). +- commit 31e4022 + +------------------------------------------------------------------- +Mon Sep 11 12:14:43 CEST 2023 - msuchanek@suse.de + +- blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") +- commit 54a0db2 + +------------------------------------------------------------------- +Mon Sep 11 12:08:42 CEST 2023 - msuchanek@suse.de + +- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses + (bsc#1065729). +- powerpc/xics: Remove unnecessary endian conversion + (bsc#1065729). +- commit d30f4b4 + +------------------------------------------------------------------- +Mon Sep 11 11:32:07 CEST 2023 - petr.pavlu@suse.com + +- mlx4: Delete custom device management logic (bsc#1187236). +- mlx4: Connect the infiniband part to the auxiliary bus + (bsc#1187236). +- mlx4: Connect the ethernet part to the auxiliary bus + (bsc#1187236). +- mlx4: Register mlx4 devices to an auxiliary virtual bus + (bsc#1187236). +- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver + (bsc#1187236). +- mlx4: Move the bond work to the core driver (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.activate callback + (bsc#1187236). +- mlx4: Replace the mlx4_interface.event callback with a notifier + (bsc#1187236). +- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() + (bsc#1187236). +- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.get_dev callback + (bsc#1187236). +- net/mlx4: Remove many unnecessary NULL values (bsc#1187236). +- commit e58c7a4 + +------------------------------------------------------------------- +Mon Sep 11 10:25:12 CEST 2023 - msuchanek@suse.de + +- blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n +- commit a91431a + +------------------------------------------------------------------- +Mon Sep 11 10:24:24 CEST 2023 - msuchanek@suse.de + +- powerpc/pseries: PLPK: undo kernel-doc comment notation + (bsc#1215199). +- commit c1e63ba + +------------------------------------------------------------------- +Mon Sep 11 08:47:26 CEST 2023 - nik.borisov@suse.com + +- kABI: Reserve extra space for future cpuid/bug ints (kABI). +- commit 4bfa4f1 + +------------------------------------------------------------------- +Mon Sep 11 08:37:24 CEST 2023 - nik.borisov@suse.com + +- x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). +- commit 0b2e0cd + +------------------------------------------------------------------- +Mon Sep 11 08:37:04 CEST 2023 - nik.borisov@suse.com + +- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). +- commit 61b85d3 + +------------------------------------------------------------------- +Mon Sep 11 08:36:50 CEST 2023 - nik.borisov@suse.com + +- x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). +- commit 97e9703 + +------------------------------------------------------------------- +Mon Sep 11 08:36:00 CEST 2023 - nik.borisov@suse.com + +- x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). +- commit 33d3430 + +------------------------------------------------------------------- +Mon Sep 11 08:35:47 CEST 2023 - nik.borisov@suse.com + +- x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). +- commit dd3eca0 + +------------------------------------------------------------------- +Mon Sep 11 08:35:32 CEST 2023 - nik.borisov@suse.com + +- x86/cpu: Fix amd_check_microcode() declaration (git-fixes). +- commit a4a58c5 + +------------------------------------------------------------------- +Mon Sep 11 08:34:33 CEST 2023 - nik.borisov@suse.com + +- x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). +- commit c103809 + +------------------------------------------------------------------- +Mon Sep 11 08:34:19 CEST 2023 - nik.borisov@suse.com + +- x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). +- commit f671c66 + +------------------------------------------------------------------- +Mon Sep 11 08:33:58 CEST 2023 - nik.borisov@suse.com + +- x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). +- commit 2ca1850 + +------------------------------------------------------------------- +Mon Sep 11 08:32:47 CEST 2023 - nik.borisov@suse.com + +- x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). +- commit be5e14b + +------------------------------------------------------------------- +Mon Sep 11 08:32:31 CEST 2023 - nik.borisov@suse.com + +- locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). +- commit 35707d1 + +------------------------------------------------------------------- +Mon Sep 11 08:32:11 CEST 2023 - nik.borisov@suse.com + +- KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). +- commit 5e2d83e + +------------------------------------------------------------------- +Mon Sep 11 08:14:22 CEST 2023 - tiwai@suse.de + +- iov_iter: Fix iov_iter_extract_pages() with zero-sized entries + (git-fixes). +- media: dvb: symbol fixup for dvb_attach() (git-fixes). +- Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" + (git-fixes). +- PCI: Free released resource after coalescing (git-fixes). +- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). +- ntb: Drop packets when qp link is down (git-fixes). +- ntb: Clean up tx tail index on link down (git-fixes). +- idr: fix param name in idr_alloc_cyclic() doc (git-fixes). +- XArray: Do not return sibling entries from xa_load() + (git-fixes). +- commit 02c4a14 + +------------------------------------------------------------------- +Sat Sep 9 09:37:05 CEST 2023 - tiwai@suse.de + +- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 + codecs (git-fixes). +- arm64: csum: Fix OoB access in IP checksum code for negative + lengths (git-fixes). +- commit 83dedd5 + +------------------------------------------------------------------- +Fri Sep 8 19:21:40 CEST 2023 - msuchanek@suse.de + +- selftests/powerpc: add const qualification where possible + (jsc#PED-4486). +- selftests/powerpc: Add more utility macros (jsc#PED-4486). +- commit 5daf13c + +------------------------------------------------------------------- +Fri Sep 8 17:16:51 CEST 2023 - mfranc@suse.cz + +- s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob + (jsc#PED-6375). +- commit 2756530 + +------------------------------------------------------------------- +Fri Sep 8 17:07:34 CEST 2023 - mfranc@suse.cz + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes + (jsc#PED-6371). +- commit 565a508 + +------------------------------------------------------------------- +Fri Sep 8 17:06:43 CEST 2023 - mfranc@suse.cz + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK + (jsc#PED-6371). +- commit e5ba8eb + +------------------------------------------------------------------- +Fri Sep 8 17:01:57 CEST 2023 - mfranc@suse.cz + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 + IOCTL (jsc#PED-6371). +- commit 7e4d39b + +------------------------------------------------------------------- +Fri Sep 8 17:01:21 CEST 2023 - mfranc@suse.cz + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 + IOCTL (jsc#PED-6371). +- commit 6bfc7d7 + +------------------------------------------------------------------- +Fri Sep 8 17:00:30 CEST 2023 - mfranc@suse.cz + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 + IOCTL (jsc#PED-6371). +- commit c2c7df8 + +------------------------------------------------------------------- +Fri Sep 8 16:59:30 CEST 2023 - mfranc@suse.cz + +- s390/pkey: fix/harmonize internal keyblob headers + (jsc#PED-6371). +- commit 65550d5 + +------------------------------------------------------------------- +Fri Sep 8 16:29:03 CEST 2023 - petr.pavlu@suse.com + +- config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. + Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used + only in the arm64 configuration and appears to be a relic from the + update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base + kernel version to 5.14."). + Unset it because the option is intended for debugging, not really useful + for production and makes the text size of vmlinux unnecessarily bigger + by ~10%. +- commit 9b526eb + +------------------------------------------------------------------- +Fri Sep 8 16:14:50 CEST 2023 - mfranc@suse.cz + +- s390/pkey: add support for ecc clear key (jsc#PED-6371). +- commit 4dc5d19 + +------------------------------------------------------------------- +Fri Sep 8 16:14:13 CEST 2023 - mfranc@suse.cz + +- s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). +- commit 7f7a69f + +------------------------------------------------------------------- +Fri Sep 8 16:13:08 CEST 2023 - mfranc@suse.cz + +- s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). +- commit 30df220 + +------------------------------------------------------------------- +Fri Sep 8 11:02:06 CEST 2023 - tiwai@suse.de + +- Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL + modules" (bsc#1215155). +- blacklist.conf: add the entry for reverted commit +- commit e0404b9 + +------------------------------------------------------------------- +Fri Sep 8 10:30:25 CEST 2023 - dwagner@suse.de + +- nvme-tcp: add recovery_delay to sysfs (bsc#1201284). +- nvme-tcp: delay error recovery until the next KATO interval + (bsc#1201284). +- nvme-tcp: make 'err_work' a delayed work (bsc#1201284). +- nvme-tcp: Do not terminate commands when in RESETTING + (bsc#1201284). +- commit f07ef6b + +------------------------------------------------------------------- +Fri Sep 8 09:35:11 CEST 2023 - mfranc@suse.cz + +- s390/zcrypt: don't leak memory if dev_set_name() fails + (git-fixes bsc#1215143). +- commit 2fc4ca5 + +------------------------------------------------------------------- +Fri Sep 8 09:26:36 CEST 2023 - tiwai@suse.de + +- drm/amd/display: prevent potential division by zero errors + (git-fixes). +- drm/amd/display: enable cursor degamma for DCN3+ DRM legacy + gamma (git-fixes). +- Revert "drm/amd/display: Remove v_startup workaround for dcn3+" + (git-fixes). +- drm/amd/display: always switch off ODM before committing more + streams (git-fixes). +- drm/amd/display: Remove wait while locked (git-fixes). +- drm/amd/display: Add smu write msg id fail retry process + (git-fixes). +- drm/amd/display: register edp_backlight_control() for DCN301 + (git-fixes). +- drm/i915: mark requests for GuC virtual engines to avoid + use-after-free (git-fixes). +- accel/ivpu: refactor deprecated strncpy (git-fixes). +- af_unix: Fix data race around sk->sk_err (git-fixes). +- af_unix: Fix data-races around sk->sk_shutdown (git-fixes). +- af_unix: Fix data-race around unix_tot_inflight (git-fixes). +- af_unix: Fix data-races around user->unix_inflight (git-fixes). +- net: phy: micrel: Correct bit assignments for phy_device flags + (git-fixes). +- pwm: lpc32xx: Remove handling of PWM channels (git-fixes). +- pwm: Remove outdated documentation for pwmchip_remove() + (git-fixes). +- i3c: master: svc: fix probe failure when no i3c device exist + (git-fixes). +- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() + (git-fixes). +- drm/i915/gvt: Put the page reference obtained by KVM's + gfn_to_pfn() (git-fixes). +- drm/i915/gvt: Verify pfn is "valid" before dereferencing + "struct page" (git-fixes). +- commit 63b1a56 + +------------------------------------------------------------------- +Thu Sep 7 18:41:18 CEST 2023 - msuchanek@suse.de + +- integrity: PowerVM support for loading third party code signing + keys (jsc#PED-5085). +- integrity: PowerVM machine keyring enablement (jsc#PED-5085). +- integrity: powerpc: Do not select CA_MACHINE_KEYRING +- Update config files. +- integrity: check whether imputed trust is enabled + (jsc#PED-5085). +- integrity: remove global variable from machine_keyring.c + (jsc#PED-5085). +- integrity: ignore keys failing CA restrictions on non-UEFI + platform (jsc#PED-5085). +- integrity: PowerVM support for loading CA keys on machine + keyring (jsc#PED-5085). +- integrity: Enforce digitalSignature usage in the ima and evm + keyrings (jsc#PED-5085). +- KEYS: DigitalSignature link restriction (jsc#PED-5085). +- commit e3cf1f9 + +------------------------------------------------------------------- +Thu Sep 7 17:43:59 CEST 2023 - jeffm@suse.com + +- Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. + This was a fix for a regression that occurred in SLE12 SP1. + Since we don't support upgrading to SLE15 from releases older than SLE12 + SP4, which contained this fix, we can safely drop it now. +- commit a7045a7 + +------------------------------------------------------------------- +Thu Sep 7 11:06:43 CEST 2023 - tzimmermann@suse.com + +- config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 63428de + +------------------------------------------------------------------- +Thu Sep 7 08:50:25 CEST 2023 - tiwai@suse.de + +- Update config files: only bump version to 6.4.15 +- commit a4856c8 + +------------------------------------------------------------------- +Thu Sep 7 08:41:06 CEST 2023 - tiwai@suse.de + +- Input: iqs7222 - configure power mode before triggering ATI + (git-fixes). +- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load + (git-fixes). +- backlight: gpio_backlight: Drop output GPIO direction check + for initial power state (git-fixes). +- commit 03904d5 + +------------------------------------------------------------------- +Thu Sep 7 08:20:22 CEST 2023 - tiwai@suse.de + +- Linux 6.4.15 (bsc#1012628). +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1012628 bsc#1214212). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). + Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). + Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). + Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). + Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). + Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). + Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). + Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). + Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1012628). + Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). + patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). + Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch +- staging: rtl8712: fix race condition (bsc#1012628). + Drop patches.suse/staging-rtl8712-fix-race-condition.patch +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). + Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). + Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). + Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- commit 603fb0d + +------------------------------------------------------------------- +Thu Sep 7 08:19:54 CEST 2023 - tiwai@suse.de + +- blacklist.conf: drop entry backported in stable 6.4.15 +- commit aa9afe7 + +------------------------------------------------------------------- +Wed Sep 6 23:36:02 CEST 2023 - tbogendoerfer@suse.de + +- blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) +- commit 653e287 + +------------------------------------------------------------------- +Wed Sep 6 18:43:31 CEST 2023 - oneukum@suse.com + +- thunderbolt: Check Intel vendor ID in tb_switch_get_generation() + (jsc#PED-6061). +- commit 9040262 + +------------------------------------------------------------------- +Wed Sep 6 18:38:22 CEST 2023 - oneukum@suse.com + +- thunderbolt: Log a warning if device links are not found + (jsc#PED-6061). +- commit 0080c7d + +------------------------------------------------------------------- +Wed Sep 6 18:35:10 CEST 2023 - oneukum@suse.com + +- thunderbolt: Set variable tmu_params storage class specifier + to static (jsc#PED-6061). +- commit 2311697 + +------------------------------------------------------------------- +Wed Sep 6 18:29:18 CEST 2023 - oneukum@suse.com + +- usb: misc: onboard-hub: support multiple power supplies + (jsc#PED-6061). +- usb: host: xhci: Do not re-initialize the XHCI HC if being + removed (jsc#PED-6061). +- thunderbolt: Add test case for 3 DisplayPort tunnels + (jsc#PED-6118). +- commit 74e5760 + +------------------------------------------------------------------- +Wed Sep 6 18:15:54 CEST 2023 - oneukum@suse.com + +- thunderbolt: Add DisplayPort 2.x tunneling support + (jsc#PED-6118). +- commit 5c47cef + +------------------------------------------------------------------- +Wed Sep 6 18:11:25 CEST 2023 - oneukum@suse.com + +- thunderbolt: Make bandwidth allocation mode function names + consistent (jsc#PED-6118). +- commit aebe5c3 + +------------------------------------------------------------------- +Wed Sep 6 18:08:25 CEST 2023 - oneukum@suse.com + +- thunderbolt: Enable CL2 low power state (jsc#PED-6057). +- commit 38017ba + +------------------------------------------------------------------- +Wed Sep 6 18:04:45 CEST 2023 - oneukum@suse.com + +- thunderbolt: Add support for enhanced uni-directional TMU mode + (jsc#PED-6061). +- commit 6788a0e + +------------------------------------------------------------------- +Wed Sep 6 17:51:36 CEST 2023 - oneukum@suse.com + +- thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow + Ridge controller (jsc#PED-6061). +- commit 76ff566 + +------------------------------------------------------------------- +Wed Sep 6 17:46:56 CEST 2023 - oneukum@suse.com + +- thunderbolt: Move constants related to NVM into nvm.c + (jsc#PED-6061). +- commit 9e2eab8 + +------------------------------------------------------------------- +Wed Sep 6 17:44:01 CEST 2023 - oneukum@suse.com + +- thunderbolt: Fix PCIe adapter capability length for USB4 v2 + routers (jsc#PED-6061). +- commit 63af050 + +------------------------------------------------------------------- +Wed Sep 6 17:42:17 CEST 2023 - oneukum@suse.com + +- thunderbolt: Fix DisplayPort IN adapter capability length for + USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). +- commit 79f78db + +------------------------------------------------------------------- +Wed Sep 6 17:40:35 CEST 2023 - oneukum@suse.com + +- thunderbolt: Add two additional double words for adapters TMU + for USB4 v2 routers (jsc#PED-6061). +- commit 2382454 + +------------------------------------------------------------------- +Wed Sep 6 17:37:10 CEST 2023 - oneukum@suse.com + +- thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation + (jsc#PED-6061). +- commit 13c3320 + +------------------------------------------------------------------- +Wed Sep 6 17:34:38 CEST 2023 - oneukum@suse.com + +- thunderbolt: Announce USB4 v2 connection manager support + (jsc#PED-6061). +- commit 2b7b8cb + +------------------------------------------------------------------- +Wed Sep 6 17:33:48 CEST 2023 - oneukum@suse.com + +- thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). +- commit da53ab5 + +------------------------------------------------------------------- +Wed Sep 6 17:29:41 CEST 2023 - oneukum@suse.com + +- thunderbolt: Add the new USB4 v2 notification types + (jsc#PED-6061). +- thunderbolt: Add support for USB4 v2 80 Gb/s link + (jsc#PED-6061). +- commit 81b59d1 + +------------------------------------------------------------------- +Wed Sep 6 17:27:40 CEST 2023 - mhocko@suse.com + +- blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of + EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. +- commit 541c06b + +------------------------------------------------------------------- +Wed Sep 6 17:19:34 CEST 2023 - oneukum@suse.com + +- thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). +- commit 8f5f0bb + +------------------------------------------------------------------- +Wed Sep 6 17:14:32 CEST 2023 - oneukum@suse.com + +- thunderbolt: Do not touch lane 1 adapter path config space + (jsc#PED-6061). +- commit d47992e + +------------------------------------------------------------------- +Wed Sep 6 17:11:34 CEST 2023 - oneukum@suse.com + +- thunderbolt: Ignore data CRC mismatch for USB4 routers + (jsc#PED-6061). +- commit 6322c4a + +------------------------------------------------------------------- +Wed Sep 6 17:06:20 CEST 2023 - jlee@suse.com + +- supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) + Removed Unsupported tag of drivers/acpi/apei/einj to align with + 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch + acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + So it should be fine. + For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported + tag to einj driver. Because ALP is new and we do not need it in ALP + currently. +- commit ba27138 + +------------------------------------------------------------------- +Wed Sep 6 17:03:47 CEST 2023 - oneukum@suse.com + +- usb: update the ctime as well when updating mtime after an ioctl + (git-fixes). +- commit a1c1e20 + +------------------------------------------------------------------- +Wed Sep 6 17:01:23 CEST 2023 - oneukum@suse.com + +- usb: core: add sysfs entry for usb device state (jsc#PED-6061). +- commit 747c9c5 + +------------------------------------------------------------------- +Wed Sep 6 16:57:12 CEST 2023 - oneukum@suse.com + +- xhci: Stop unnecessary tracking of free trbs in a ring + (jsc#PED-6061). +- commit e7a2864 + +------------------------------------------------------------------- +Wed Sep 6 16:55:23 CEST 2023 - oneukum@suse.com + +- xhci: Fix transfer ring expansion size calculation + (jsc#PED-6061). +- commit 0c38cae + +------------------------------------------------------------------- +Wed Sep 6 16:51:28 CEST 2023 - oneukum@suse.com + +- xhci: split allocate interrupter into separate alloacte and + add parts (jsc#PED-6061). +- commit 98c2b9c + +------------------------------------------------------------------- +Wed Sep 6 16:48:01 CEST 2023 - oneukum@suse.com + +- thunderbolt: Enable/disable sideband depending on USB4 port + offline mode (jsc#PED-6061). +- commit 953c113 + +------------------------------------------------------------------- +Wed Sep 6 16:45:37 CEST 2023 - oneukum@suse.com + +- thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM + authentication started (jsc#PED-6061). +- commit 2f36306 + +------------------------------------------------------------------- +Wed Sep 6 16:33:02 CEST 2023 - oneukum@suse.com + +- thunderbolt: Disable CL states when a DMA tunnel is established + (jsc#PED-6057). +- commit b3ed9bb + +------------------------------------------------------------------- +Wed Sep 6 16:29:12 CEST 2023 - oneukum@suse.com + +- thunderbolt: Make tb_switch_clx_disable() return CL states + that were enabled (jsc#PED-6057). +- commit f883435 + +------------------------------------------------------------------- +Wed Sep 6 16:27:11 CEST 2023 - oneukum@suse.com + +- thunderbolt: Initialize CL states from the hardware + (jsc#PED-6057. +- commit f123b6e + +------------------------------------------------------------------- +Wed Sep 6 15:40:00 CEST 2023 - oneukum@suse.com + +- thunderbolt: Prefix CL state related log messages with "CLx: + " (jsc#PED-6057). +- commit 000c1d2 + +------------------------------------------------------------------- +Wed Sep 6 15:38:15 CEST 2023 - oneukum@suse.com + +- thunderbolt: Prefix TMU post time log message with "TMU: " + (jsc#PED-6061). +- commit 0fd3fed + +------------------------------------------------------------------- +Wed Sep 6 15:25:51 CEST 2023 - oneukum@suse.com + +- thunderbolt: Do not call CLx functions from TMU code + (jsc#PED-6057). +- thunderbolt: Check for first depth router in tb.c + (jsc#PED-6057). +- commit f52c3cc + +------------------------------------------------------------------- +Wed Sep 6 15:17:56 CEST 2023 - oneukum@suse.com + +- thunderbolt: Switch CL states from enum to a bitmask + (jsc#PED-6057). +- commit 25ff961 + +------------------------------------------------------------------- +Wed Sep 6 15:17:24 CEST 2023 - oneukum@suse.com + +- thunderbolt: Move CLx enabling into tb_enable_clx() + (jsc#PED-6061). +- commit fbe701d + +------------------------------------------------------------------- +Wed Sep 6 15:16:42 CEST 2023 - tiwai@suse.de + +- Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch +- commit 179979d + +------------------------------------------------------------------- +Wed Sep 6 15:04:52 CEST 2023 - tiwai@suse.de + +- Update config files: disable CONFIG_BLK_CGROUP_IOPRIO again (bsc#1214883) +- commit 7710a12 + +------------------------------------------------------------------- +Wed Sep 6 14:57:51 CEST 2023 - denis.kirjanov@suse.com + +- ixgbevf: Remove unused function declarations (jsc#PED-4102). +- commit d7b32c5 + +------------------------------------------------------------------- +Wed Sep 6 14:54:02 CEST 2023 - denis.kirjanov@suse.com + +- ethernet: tg3: remove unreachable code (jsc#PED-3526). +- commit cd65a79 + +------------------------------------------------------------------- +Wed Sep 6 14:27:41 CEST 2023 - oneukum@suse.com + +- thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() + (jsc#PED-6061). +- commit 265436e + +------------------------------------------------------------------- +Wed Sep 6 14:13:13 CEST 2023 - oneukum@suse.com + +- thunderbolt: Move CLx support functions into clx.c + (jsc#PED-6061). +- commit 9778ac2 + +------------------------------------------------------------------- +Wed Sep 6 14:10:05 CEST 2023 - oneukum@suse.com + +- thunderbolt: Check valid TMU configuration in + tb_switch_tmu_configure() (jsc#PED-6061). +- commit 72e13bd + +------------------------------------------------------------------- +Wed Sep 6 14:08:43 CEST 2023 - oneukum@suse.com + +- thunderbolt: Move tb_enable_tmu() close to other TMU functions + (jsc#PED-6061). +- commit 677e0a0 + +------------------------------------------------------------------- +Wed Sep 6 14:03:31 CEST 2023 - oneukum@suse.com + +- thunderbolt: Move TMU configuration to tb_enable_tmu() + (jsc#PED-6061). +- commit 0bdd5bf + +------------------------------------------------------------------- +Wed Sep 6 13:51:33 CEST 2023 - oneukum@suse.com + +- thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() + (jsc#PED-6061). +- commit 5c56d8e + +------------------------------------------------------------------- +Wed Sep 6 13:49:08 CEST 2023 - oneukum@suse.com + +- thunderbolt: Rework Titan Ridge TMU objection disable function + (jsc#PED-6061). +- commit e8db754 + +------------------------------------------------------------------- +Wed Sep 6 13:46:21 CEST 2023 - oneukum@suse.com + +- thunderbolt: Drop useless 'unidirectional' parameter from + tb_switch_tmu_is_enabled() (jsc#PED-6061). +- commit 4f100be + +------------------------------------------------------------------- +Wed Sep 6 13:41:11 CEST 2023 - oneukum@suse.com + +- thunderbolt: Fix a couple of style issues in TMU code + (jsc#PED-6061). +- commit 02653e5 + +------------------------------------------------------------------- +Wed Sep 6 13:29:17 CEST 2023 - oneukum@suse.com + +- thunderbolt: Introduce tb_xdomain_downstream_port() + (jsc#PED-6061). +- commit 1cad062 + +------------------------------------------------------------------- +Wed Sep 6 13:27:03 CEST 2023 - oneukum@suse.com + +- thunderbolt: Introduce tb_switch_downstream_port() + (jsc#PED-6061). +- commit 4fafc5b + +------------------------------------------------------------------- +Wed Sep 6 13:23:52 CEST 2023 - oneukum@suse.com + +- thunderbolt: Log DisplayPort adapter rate and lanes on discovery + (jsc#PED-6061). +- commit 1613acc + +------------------------------------------------------------------- +Wed Sep 6 11:49:18 CEST 2023 - tiwai@suse.de + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 7e8d545 + +------------------------------------------------------------------- +Wed Sep 6 11:18:48 CEST 2023 - oneukum@suse.com + +- thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). +- commit 7c7578c + +------------------------------------------------------------------- +Wed Sep 6 11:15:15 CEST 2023 - oneukum@suse.com + +- thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). +- commit 036b91f + +------------------------------------------------------------------- +Wed Sep 6 11:12:34 CEST 2023 - oneukum@suse.com + +- thunderbolt: Allow specifying custom credits for DMA tunnels + (jsc#PED-6061). +- commit 4cd9a38 + +------------------------------------------------------------------- +Wed Sep 6 11:11:04 CEST 2023 - oneukum@suse.com + +- thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() + (jsc#PED-6061). +- commit 9057218 + +------------------------------------------------------------------- +Wed Sep 6 08:17:11 CEST 2023 - tiwai@suse.de + +- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). +- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). +- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). +- mailbox: qcom-ipcc: fix incorrect num_chans counting + (git-fixes). +- tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). +- tpm_crb: Fix an error handling path in crb_acpi_add() + (git-fixes). +- kconfig: fix possible buffer overflow (git-fixes). +- kbuild: do not run depmod for 'make modules_sign' (git-fixes). +- kbuild: rpm-pkg: define _arch conditionally (git-fixes). +- docs/mm: remove references to hmm_mirror ops and clean typos + (git-fixes). +- commit e114715 + +------------------------------------------------------------------- +Wed Sep 6 08:11:21 CEST 2023 - jlee@suse.com + +- Update References tag + patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch + (bsc#1012628 bsc#1214233 CVE-2023-40283). +- commit 8f10909 + +------------------------------------------------------------------- +Wed Sep 6 07:52:58 CEST 2023 - mkubecek@suse.cz + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch +- commit 30a3314 + +------------------------------------------------------------------- +Tue Sep 5 22:26:19 CEST 2023 - palcantara@suse.de + +- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 + CVE-2023-1192). +- commit 9c2a087 + +------------------------------------------------------------------- +Tue Sep 5 21:09:30 CEST 2023 - ddiss@suse.de + +- Update config files. + CONFIG_TCM_RBD=m +- commit 6044036 + +------------------------------------------------------------------- +Tue Sep 5 17:52:42 CEST 2023 - tbogendoerfer@suse.de + +- RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_rdma_device() + (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_iw_device() + (jsc#PED-4862). +- ice: use ice_down_up() where applicable (jsc#PED-4876). +- ice: Remove managed memory usage in ice_get_fw_log_cfg() + (jsc#PED-4876). +- ice: remove null checks before devm_kfree() calls + (jsc#PED-4876). +- ice: clean up freeing SR-IOV VFs (jsc#PED-4876). +- ice: allow hot-swapping XDP programs (jsc#PED-4876). +- ice: reduce initial wait for control queue messages + (jsc#PED-4876). +- iavf: remove some unused functions and pointless wrappers + (jsc#PED-4937). +- iavf: fix err handling for MAC replace (jsc#PED-4937). +- i40e, xsk: fix comment typo (jsc#PED-4874). +- ice: remove unnecessary check for old MAC == new MAC + (jsc#PED-4876). +- i40e: remove unnecessary check for old MAC == new MAC + (jsc#PED-4874). +- ice: do not re-enable miscellaneous interrupt until thread_fn + completes (jsc#PED-4876). +- ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling + (jsc#PED-4876). +- ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). +- ice: always return IRQ_WAKE_THREAD in ice_misc_intr() + (jsc#PED-4876). +- devlink: move port_split/unsplit() ops into devlink_port_ops + (jsc#PED-4876). +- nfp: devlink: register devlink port with ops (jsc#PED-4876). +- mlxsw_core: register devlink port with ops (jsc#PED-4876). +- ice: register devlink port for PF with ops (jsc#PED-4876). +- devlink: introduce port ops placeholder (jsc#PED-4876). +- devlink: Spelling corrections (jsc#PED-4876). +- devlink: pass devlink_port pointer to ops->port_del() instead + of index (jsc#PED-4876). +- devlink: remove duplicate port notification (jsc#PED-4876). +- ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). +- ice: allow matching on meta data (jsc#PED-4876). +- ice: specify field names in ice_prot_ext init (jsc#PED-4876). +- ice: remove redundant Rx field from rule info (jsc#PED-4876). +- ice: define meta data to match in switch (jsc#PED-4876). +- ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). +- ice: update PHY type to ethtool link mode mapping + (jsc#PED-4876). +- ice: refactor PHY type to ethtool link mode (jsc#PED-4876). +- ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). +- ice: add dynamic interrupt allocation (jsc#PED-4876). +- ice: track interrupt vectors with xarray (jsc#PED-4876). +- ice: add individual interrupt allocation (jsc#PED-4876). +- ice: remove redundant SRIOV code (jsc#PED-4876). +- ice: refactor VF control VSI interrupt handling (jsc#PED-4876). +- ice: use preferred MSIX allocation api (jsc#PED-4876). +- ice: use pci_irq_vector helper function (jsc#PED-4876). +- ice: move interrupt related code to separate file + (jsc#PED-4876). +- overflow: Add struct_size_t() helper (jsc#PED-4876). +- commit 36d3648 + +------------------------------------------------------------------- +Tue Sep 5 16:40:26 CEST 2023 - tiwai@suse.de + +- Update config files: turn off CONFIG_XFS_RT (bsc#1214883) +- commit fdec2c6 + +------------------------------------------------------------------- +Tue Sep 5 16:36:07 CEST 2023 - tiwai@suse.de + +- Update config files (bsc#1214883) + CONFIG_BLK_CGROUP_IOPRIO=y, CONFIG_BLK_DEV_DRBD=n, CONFIG_F2FS_FS=n +- commit 04084cf + +------------------------------------------------------------------- +Tue Sep 5 15:05:45 CEST 2023 - ddiss@suse.de + +- target: compare and write backend driver sense handling + (bsc#1177719 bsc#1213026). +- target_core_rbd: fix leak and reduce kmalloc calls + (bsc#1212873). +- target_core_rbd: fix rbd_img_request.snap_id assignment + (bsc#1212857). +- target_core_rbd: remove snapshot existence validation code + (bsc#1212857). +- commit f77b0ab + +------------------------------------------------------------------- +Tue Sep 5 14:56:17 CEST 2023 - ddiss@suse.de + +- Refresh + patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. +- Refresh + patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. +- Refresh patches.suse/target-add-rbd-backend.patch. +- Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch + (fate#318836, bsc#1177090 bsc#1213026). +- commit 1b2260d + +------------------------------------------------------------------- +Tue Sep 5 14:52:56 CEST 2023 - nmorey@suse.com + +- Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch +- commit 4b4e24d + +------------------------------------------------------------------- +Tue Sep 5 14:47:55 CEST 2023 - msuchanek@suse.de + +- Update config files. + IPR is powerpc-only driver, disable on other architectures. +- commit e626b90 + +------------------------------------------------------------------- +Tue Sep 5 14:40:56 CEST 2023 - msuchanek@suse.de + +- Update config files. + s390: CONFIG_SCSI_IPR=n - powerpc-only driver +- commit f1eac10 + +------------------------------------------------------------------- +Tue Sep 5 14:37:02 CEST 2023 - oneukum@suse.com + +- USB: core: Fix oversight in SuperSpeed initialization + (bsc#1213123 CVE-2023-37453). +- commit 898ed7a + +------------------------------------------------------------------- +Tue Sep 5 14:35:28 CEST 2023 - oneukum@suse.com + +- USB: core: Fix race by not overwriting udev->descriptor in + hub_port_init() (bsc#1213123 CVE-2023-37453). +- commit a10e1a7 + +------------------------------------------------------------------- +Tue Sep 5 14:33:06 CEST 2023 - oneukum@suse.com + +- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 + CVE-2023-37453). +- commit 0cbb8bf + +------------------------------------------------------------------- +Tue Sep 5 14:26:10 CEST 2023 - oneukum@suse.com + +- USB: core: Unite old scheme and new scheme descriptor reads + (bsc#1213123 CVE-2023-37453). +- commit 2d3dfbd + +------------------------------------------------------------------- +Tue Sep 5 12:07:01 CEST 2023 - oneukum@suse.com + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + fix compilation error on ALP-current +- commit b970105 + +------------------------------------------------------------------- +Tue Sep 5 11:17:48 CEST 2023 - mkubecek@suse.cz + +- series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch + Unfortunately we still need this workaround. +- commit 73322ec + +------------------------------------------------------------------- +Tue Sep 5 10:43:21 CEST 2023 - mkubecek@suse.cz + +- Update + patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch + references (add CVE-2023-4563 bsc#1214727). +- commit 9a226db + +------------------------------------------------------------------- +Tue Sep 5 10:28:54 CEST 2023 - tiwai@suse.de + +- Update config files: make CONFIG_AUTOFS4_FS modular, drop superfluous FPGA SPI drivers (bsc#1214883) +- commit 32f293e + +------------------------------------------------------------------- +Tue Sep 5 10:19:00 CEST 2023 - tiwai@suse.de + +- Update config files. +- supported.conf: move spi-loopback-test to optional (bsc#1214883) +- commit 6268c1d + +------------------------------------------------------------------- +Tue Sep 5 10:11:48 CEST 2023 - pmladek@suse.com + +- Delete + patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. + Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin + during panic") (bsc#1148712). +- commit 8cb11a0 + +------------------------------------------------------------------- +Tue Sep 5 08:52:52 CEST 2023 - tiwai@suse.de + +- Update config files. +- supported.conf: add leds-bcm63138 entry +- commit 79dfe00 + +------------------------------------------------------------------- +Tue Sep 5 08:33:06 CEST 2023 - tiwai@suse.de + +- cpufreq: Fix the race condition while updating the + transition_task of policy (git-fixes). +- thermal/drivers/imx8mm: Suppress log message on probe deferral + (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Manage threshold between + sensors (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Don't leave threshold + zeroed (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Disable undesired + interrupts (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Use offset threshold + for IRQ (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Honor sensors in + immediate mode (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all + controllers (git-fixes). +- dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks + (git-fixes). +- dt-bindings: remoteproc: qcom,adsp: bring back firmware-name + (git-fixes). +- dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region + (git-fixes). +- dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region + constraints (git-fixes). +- dt-bindings: remoteproc: qcom,pas: correct memory-region + constraints (git-fixes). +- rpmsg: glink: Add check for kstrdup (git-fixes). +- hwspinlock: qcom: add missing regmap config for SFPB MMIO + implementation (git-fixes). +- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). +- leds: trigger: tty: Do not use LED_ON/OFF constants, use + led_blink_set_oneshot instead (git-fixes). +- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always + false (git-fixes). +- leds: multicolor: Use rounded division when calculating color + components (git-fixes). +- leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to + ARCH_BCMBCA (git-fixes). +- leds: pwm: Fix error code in led_pwm_create_fwnode() + (git-fixes). +- docs: printk-formats: Treat char as always unsigned (git-fixes). +- docs: printk-formats: Fix hex printing of signed values + (git-fixes). +- clocksource/drivers/arm_arch_timer: Disable timer before + programming CVAL (git-fixes). +- commit 1808eb5 + +------------------------------------------------------------------- +Mon Sep 4 18:19:42 CEST 2023 - mgorman@suse.de + +- sched, cgroup: Restore meaning to hierarchical_quota (git + fixes). +- sched/fair: remove util_est boosting (git fixes). +- commit efc3e36 + +------------------------------------------------------------------- +Mon Sep 4 16:34:48 CEST 2023 - oneukum@suse.com + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + (bsc#1214939) +- commit 12ba24d + +------------------------------------------------------------------- +Mon Sep 4 14:14:50 CEST 2023 - tiwai@suse.de + +- Move upstreamed rtw88 patches into sorted section +- commit 0992202 + +------------------------------------------------------------------- +Mon Sep 4 11:54:06 CEST 2023 - mgorman@suse.de + +- mm/page_alloc: use get_pfnblock_migratetype to avoid extra + page_to_pfn (bsc#1212886 (MM functional and performance + backports)). +- mm/page_alloc: remove unnecessary inner + __get_pfnblock_flags_mask (bsc#1212886 (MM functional and + performance backports)). +- mm: page_alloc: remove unused parameter from + reserve_highatomic_pageblock() (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary return for void function + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment to complete migration failure + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of cached migrate pfn update + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of fast_find_migrateblock + in isolate_migratepages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: skip page block marked skip in + isolate_migratepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct last_migrated_pfn update in compact_zone + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary "else continue" at end of + loop in isolate_freepages_block (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: remove unnecessary cursor page in + isolate_freepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: merge end_pfn boundary check in + isolate_freepages_range (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: set compact_cached_free_pfn correctly in + update_pageblock_skip (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unneeded variable base (bsc#1212886 + (MM functional and performance backports)). +- mm:vmscan: fix inaccurate reclaim during proactive reclaim + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: avoid unneeded pageblock_end_pfn when + no_set_skip_hint is set (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct comment of candidate pfn in + fast_isolate_freepages (bsc#1212886 (MM functional and + performance backports)). +- mm/rmap: correct stale comment of rmap_walk_anon and + rmap_walk_file (bsc#1212886 (MM functional and performance + backports)). +- mm/mm_init.c: drop node_start_pfn from + adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: skip the memory hole rapidly when isolating free + pages (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: avoid false page outside zone error info + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT + functional and performance backports)). +- mm/page_alloc: fix min_free_kbytes calculation regarding + ZONE_MOVABLE (bsc#1212886 (MM functional and performance + backports)). +- mm/filemap.c: fix update prev_pos after one read request done + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() + (bsc#1212886 (MM functional and performance backports)). +- mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM + functional and performance backports)). +- commit b392eb6 + +------------------------------------------------------------------- +Mon Sep 4 11:51:59 CEST 2023 - mgorman@suse.de + +- Revert "sched/fair: Move unused stub functions to header" + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: sysctl_sched_rr_timeslice show default timeslice + after reset (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/rt: Fix sysctl_sched_rr_timeslice intial value + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Block nohz tick_stop when cfs bandwidth in use + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Stabilize asym cpu capacity system idle cpu + selection (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Dump domains' sched group flags (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Consider the idle state of the whole core for load + balance (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Implement prefer sibling imbalance calculation + between asymmetric groups (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Record number of cores in sched group + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Determine active load balance for SMT sched groups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/psi: make psi_cgroups_enabled static (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: introduce sched_core_idle_cpu() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add throttled time stat for throttled children + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: don't account throttle time for empty groups (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add a few helpers to wake up tasks on the current cpu + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 + (Scheduler functional and performance backports)). +- commit e82e496 + +------------------------------------------------------------------- +Mon Sep 4 11:28:55 CEST 2023 - iivanov@suse.de + +- wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) +- commit 7cfa155 + +------------------------------------------------------------------- +Mon Sep 4 11:16:38 CEST 2023 - tzimmermann@suse.com + +- config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) +- commit f6f8c7d + +------------------------------------------------------------------- +Mon Sep 4 11:15:06 CEST 2023 - tzimmermann@suse.com + +- config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 38d8860 + +------------------------------------------------------------------- +Mon Sep 4 11:07:35 CEST 2023 - tzimmermann@suse.com + +- config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) +- commit cb0636e + +------------------------------------------------------------------- +Mon Sep 4 09:59:26 CEST 2023 - tiwai@suse.de + +- Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) + Enable forgotten configs: + CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, + CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, + CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, + CONFIG_MMC_SDHCI_XENON + Make modular: + CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET +- commit d98f6d8 + +------------------------------------------------------------------- +Mon Sep 4 09:35:54 CEST 2023 - tiwai@suse.de + +- Update config files: corret SCSI-related configs to modular (bsc#1214883) +- commit ffbfc94 + +------------------------------------------------------------------- +Mon Sep 4 09:25:15 CEST 2023 - tiwai@suse.de + +- phy/rockchip: inno-hdmi: do not power on rk3328 post pll on + reg write (git-fixes). +- phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 + recalc_rate (git-fixes). +- phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 + (git-fixes). +- phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). +- mtd: rawnand: fsmc: handle clk prepare error in + fsmc_nand_resume() (git-fixes). +- mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes). +- mtd: rawnand: brcmnand: Fix potential out-of-bounds access in + oob write (git-fixes). +- mtd: rawnand: brcmnand: Fix crash during the panic_write + (git-fixes). +- mtd: rawnand: brcmnand: Fix potential false time out warning + (git-fixes). +- drivers: usb: smsusb: fix error handling code in + smsusb_init_device (git-fixes). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (git-fixes). +- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). +- serial: tegra: handle clk prepare error in tegra_uart_hw_init() + (git-fixes). +- tty: serial: qcom-geni-serial: Poll primary sequencer irq + status after cancel_tx (git-fixes). +- serial: sprd: Fix DMA buffer leak issue (git-fixes). +- serial: sprd: Assign sprd_port after initialized to avoid + wrong access (git-fixes). +- serial: qcom-geni: fix opp vote on shutdown (git-fixes). +- staging: rtl8712: fix race condition (git-fixes). +- tcpm: Avoid soft reset when partner does not support get_status + (git-fixes). +- usb: typec: tcpm: set initial svdm version based on pd revision + (git-fixes). +- usb: typec: tcpci: clear the fault status bit (git-fixes). +- usb: typec: bus: verify partner exists in + typec_altmode_attention (git-fixes). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (git-fixes). +- USB: gadget: f_mass_storage: Fix unused variable warning + (git-fixes). +- USB: gadget: core: Add missing kerneldoc for vbus_work + (git-fixes). +- usb: phy: mxs: fix getting wrong state with + mxs_phy_is_otg_host() (git-fixes). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (git-fixes). +- platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). +- platform/x86: dell-sysman: Fix reference leak (git-fixes). +- commit 212631a + +------------------------------------------------------------------- +Mon Sep 4 09:21:33 CEST 2023 - tiwai@suse.de + +- media: mediatek: vcodec: fix potential double free (git-fixes). +- commit cf82680 + +------------------------------------------------------------------- +Mon Sep 4 09:19:24 CEST 2023 - tiwai@suse.de + +- mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 + controller (git-fixes). +- mtd: spi-nor: Check bus width while setting QE bit (git-fixes). +- f2fs: fix spelling in ABI documentation (git-fixes). +- HID: wacom: remove the battery when the EKR is off (git-fixes). +- HID: logitech-hidpp: rework one more time the retries attempts + (git-fixes). +- HID: logitech-dj: Fix error handling in + logi_dj_recv_switch_to_dj_mode() (git-fixes). +- HID: multitouch: Correct devm device reference for hidinput + input_dev name (git-fixes). +- HID: uclogic: Correct devm device reference for hidinput + input_dev name (git-fixes). +- HID: input: Support devices sending Eraser without Invert + (git-fixes). +- media: i2c: rdacm21: Fix uninitialized value (git-fixes). +- media: i2c: ccs: Check rules is non-NULL (git-fixes). +- media: ov2680: Fix regulators being left enabled on + ov2680_power_on() errors (git-fixes). +- media: ov2680: Fix ov2680_set_fmt() which == + V4L2_SUBDEV_FORMAT_TRY not working (git-fixes). +- media: ov2680: Add ov2680_fill_format() helper function + (git-fixes). +- media: ov2680: Don't take the lock for try_fmt calls + (git-fixes). +- media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes). +- media: ov2680: Fix vflip / hflip set functions (git-fixes). +- media: ov2680: Fix ov2680_bayer_order() (git-fixes). +- media: ov2680: Remove auto-gain and auto-exposure controls + (git-fixes). +- media: Documentation: Fix [GS]_ROUTING documentation + (git-fixes). +- media: ov5640: Fix initial RESETB state and annotate timings + (git-fixes). +- media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() + (git-fixes). +- media: nxp: Fix wrong return pointer check in + mxc_isi_crossbar_init() (git-fixes). +- media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking + interrupts (git-fixes). +- media: venus: hfi_venus: Only consider sys_idle_indicator on V1 + (git-fixes). +- media: go7007: Remove redundant if statement (git-fixes). +- media: cec: core: add adap_unconfigured() callback (git-fixes). +- media: cec: core: add adap_nb_transmit_canceled() callback + (git-fixes). +- media: mediatek: vcodec: Return NULL if no vdec_fb is found + (git-fixes). +- media: amphion: ensure the bitops don't cross boundaries + (git-fixes). +- media: amphion: fix UNUSED_VALUE issue reported by coverity + (git-fixes). +- media: amphion: fix UNINIT issues reported by coverity + (git-fixes). +- media: amphion: fix REVERSE_INULL issues reported by coverity + (git-fixes). +- media: amphion: fix CHECKED_RETURN issues reported by coverity + (git-fixes). +- media: rkvdec: increase max supported height for H.264 + (git-fixes). +- media: amphion: decoder support display delay for all formats + (git-fixes). +- media: mtk-jpeg: Fix use after free bug due to uncanceled work + (git-fixes). +- media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). +- media: amphion: add helper function to get id name (git-fixes). +- media: amphion: reinit vpu if reqbufs output 0 (git-fixes). +- media: cx24120: Add retval check for cx24120_message_send() + (git-fixes). +- media: dvb-usb: m920x: Fix a potential memory leak in + m920x_i2c_xfer() (git-fixes). +- media: dib7000p: Fix potential division by zero (git-fixes). +- media: v4l2-core: Fix a potential resource leak in + v4l2_fwnode_parse_link() (git-fixes). +- media: i2c: tvp5150: check return value of devm_kasprintf() + (git-fixes). +- media: ad5820: Drop unsupported ad5823 from i2c_ and + of_device_id tables (git-fixes). +- media: i2c: imx290: drop format param from imx290_ctrl_update + (git-fixes). +- media: ov5640: fix low resolution image abnormal issue + (git-fixes). +- fbdev: Update fbdev source file paths (git-fixes). +- interconnect: qcom: sm8450: Enable sync_state (git-fixes). +- interconnect: qcom: qcm2290: Enable sync state (git-fixes). +- misc: fastrpc: Pass proper scm arguments for static process init + (git-fixes). +- misc: fastrpc: Fix incorrect DMA mapping unmap request + (git-fixes). +- misc: fastrpc: Fix remote heap allocation request (git-fixes). +- extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). +- dt-bindings: extcon: maxim,max77843: restrict connector + properties (git-fixes). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). +- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). +- iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (git-fixes). +- driver core: Call dma_cleanup() on the test_remove path + (git-fixes). +- driver core: test_async: fix an error code (git-fixes). +- Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes). +- Documentation: devices.txt: Remove ttySIOC* (git-fixes). +- Documentation: devices.txt: Remove ttyIOC* (git-fixes). +- dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible + (git-fixes). +- dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on + Exynos5433 (git-fixes). +- commit ec55be8 + +------------------------------------------------------------------- +Mon Sep 4 08:32:03 CEST 2023 - tiwai@suse.de + +- dmaengine: idxd: Fix issues with PRS disable sysfs knob + (git-fixes). +- dmaengine: ste_dma40: Add missing IRQ check in d40_probe + (git-fixes). +- dmaengine: idxd: Modify the dependence of attribute + pasid_enabled (git-fixes). +- dmaengine: sh: rz-dmac: Fix destination and source data size + setting (git-fixes). +- arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). +- amba: bus: fix refcount leak (git-fixes). +- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). +- docs: ABI: fix spelling/grammar in SBEFIFO timeout interface + (git-fixes). +- dma-buf/sync_file: Fix docs syntax (git-fixes). +- commit e8e8eff + +------------------------------------------------------------------- +Sun Sep 3 18:28:24 CEST 2023 - tiwai@suse.de + +- Update config files: only version bump to 6.4.14 +- commit a305aac + +------------------------------------------------------------------- +Sun Sep 3 18:22:53 CEST 2023 - tiwai@suse.de + +- Linux 6.4.14 (bsc#1012628). +- thunderbolt: Fix a backport error for display flickering issue + (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). + Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch +- parisc: sys_parisc: parisc_personality() is called from asm code + (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). + Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). + Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). + Dropped patches.suse/module-Expose-module_init_layout_section.patch +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). + Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). + Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch +- commit 25c76ad + +------------------------------------------------------------------- +Sat Sep 2 07:55:58 CEST 2023 - tiwai@suse.de + +- supported.conf: fix the dependency for snd-sof +- commit 056f677 + +------------------------------------------------------------------- +Fri Sep 1 23:41:03 CEST 2023 - ailiop@suse.com + +- iomap: Add per-block dirty state tracking to improve performance + (jsc#PED-5453). +- commit dc444ac + +------------------------------------------------------------------- +Fri Sep 1 23:39:20 CEST 2023 - ailiop@suse.com + +- iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). +- commit 759ea54 + +------------------------------------------------------------------- +Fri Sep 1 23:36:38 CEST 2023 - ailiop@suse.com + +- iomap: Refactor iomap_write_delalloc_punch() function out + (jsc#PED-5453). +- commit 54e20b5 + +------------------------------------------------------------------- +Fri Sep 1 23:35:37 CEST 2023 - ailiop@suse.com + +- iomap: Use iomap_punch_t typedef (jsc#PED-5453). +- commit 42ab42f + +------------------------------------------------------------------- +Fri Sep 1 23:33:54 CEST 2023 - ailiop@suse.com + +- iomap: Fix possible overflow condition in + iomap_write_delalloc_scan (jsc#PED-5453). +- commit e8c8c98 + +------------------------------------------------------------------- +Fri Sep 1 23:32:44 CEST 2023 - ailiop@suse.com + +- iomap: Add some uptodate state handling helpers for ifs state + bitmap (jsc#PED-5453). +- commit f30e2be + +------------------------------------------------------------------- +Fri Sep 1 23:30:55 CEST 2023 - ailiop@suse.com + +- iomap: Drop ifs argument from iomap_set_range_uptodate() + (jsc#PED-5453). +- commit 2117a2e + +------------------------------------------------------------------- +Fri Sep 1 23:29:03 CEST 2023 - ailiop@suse.com + +- iomap: Rename iomap_page to iomap_folio_state and others + (jsc#PED-5453). +- commit 0650e04 + +------------------------------------------------------------------- +Fri Sep 1 23:26:38 CEST 2023 - ailiop@suse.com + +- iomap: Remove unnecessary test from iomap_release_folio() + (jsc#PED-5453). +- commit 8702c3c + +------------------------------------------------------------------- +Fri Sep 1 23:21:58 CEST 2023 - ailiop@suse.com + +- iomap: Remove large folio handling in iomap_invalidate_folio() + (jsc#PED-5453). +- commit 221954e + +------------------------------------------------------------------- +Fri Sep 1 17:48:44 CEST 2023 - tiwai@suse.de + +- supported.conf: update for sound drivers (bsc#1214891) +- commit 61819c4 + +------------------------------------------------------------------- +Fri Sep 1 16:19:06 CEST 2023 - tiwai@suse.de + +- Update config files: enable missing ASoC Intel AVS (bsc#1214883) +- commit c6b3355 + +------------------------------------------------------------------- +Fri Sep 1 16:09:22 CEST 2023 - tiwai@suse.de + +- Update config files: CHT/BYT modularization, enable missing AMD features (bsc#1214883) +- commit b369d38 + +------------------------------------------------------------------- +Fri Sep 1 12:43:40 CEST 2023 - denis.kirjanov@suse.com + +- igb: set max size RX buffer when store bad packet is enabled + (jsc#PED-4082). +- commit 1fd1f97 + +------------------------------------------------------------------- +Fri Sep 1 12:42:57 CEST 2023 - denis.kirjanov@suse.com + +- Update metadata +- commit 94184dc + +------------------------------------------------------------------- +Fri Sep 1 11:11:11 CEST 2023 - tiwai@suse.de + +- blacklist.conf: add entries that have been already cherry-picked in 6.4 +- commit 3bbc83b + +------------------------------------------------------------------- +Fri Sep 1 10:03:35 CEST 2023 - tiwai@suse.de + +- ARM: 9318/1: locomo: move kernel-doc to prevent warnings + (git-fixes). +- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during + hibernation (git-fixes). +- drm/mediatek: dp: Add missing error checks in + mtk_dp_parse_capabilities (git-fixes). +- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- lockdep: fix static memory detection even more (git-fixes). +- scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). +- selftests: memfd: error out test process when child test fails + (git-fixes). +- selftests/bpf: Clean up fmod_ret in bench_rename test script + (git-fixes). +- selftests/bpf: Fix repeat option when kfunc_call verification + fails (git-fixes). +- selftests/bpf: fix static assert compilation issue for + test_cls_*.c (git-fixes). +- selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). +- kbuild: rust_is_available: fix confusion when a version appears + in the path (git-fixes). +- kbuild: rust_is_available: add check for `bindgen` invocation + (git-fixes). +- selftests/futex: Order calls to futex_lock_pi (git-fixes). +- selftests/resctrl: Close perf value read fd on errors + (git-fixes). +- selftests/resctrl: Unmount resctrl FS if child fails to run + benchmark (git-fixes). +- selftests/resctrl: Don't leak buffer in fill_cache() + (git-fixes). +- selftests/resctrl: Add resctrl.h into build deps (git-fixes). +- kallsyms: Fix kallsyms_selftest failure (git-fixes). +- selftests/harness: Actually report SKIP for signal tests + (git-fixes). +- selftests/nolibc: drop test chmod_net (git-fixes). +- rust: delete `ForeignOwnable::borrow_mut` (git-fixes). +- ata,scsi: do not issue START STOP UNIT on resume (git-fixes). +- kconfig: gconfig: drop the Show Debug Info help text + (git-fixes). +- Revert "kheaders: substituting --sort in archive creation" + (git-fixes). +- linux/netfilter.h: fix kernel-doc warnings (git-fixes). +- selftests: mm: remove wrong kernel header inclusion (git-fixes). +- selftests: damon: add config file (git-fixes). +- rust: arc: fix intra-doc link in `Arc::init` (git-fixes). +- commit 588cb89 + +------------------------------------------------------------------- +Thu Aug 31 17:56:52 CEST 2023 - tiwai@suse.de + +- bus: ti-sysc: Fix cast to enum warning (git-fixes). +- wifi: mwifiex: Fix missed return in oob checks failed path + (git-fixes). +- selinux: keep context struct members in sync (git-fixes). +- commit 5dd241f + +------------------------------------------------------------------- +Thu Aug 31 17:55:43 CEST 2023 - tiwai@suse.de + +- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (git-fixes). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (git-fixes). +- wifi: ath9k: protect WMI command response buffer replacement + with a lock (git-fixes). +- wifi: ath9k: fix races between ath9k_wmi_cmd and + ath9k_wmi_ctrl_rx (git-fixes). +- wifi: mwifiex: avoid possible NULL skb pointer dereference + (git-fixes). +- wifi: mac80211: fix kernel-doc notation warning (git-fixes). +- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). +- wifi: cfg80211: remove dead/unused enum value (git-fixes). +- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color + attribute (git-fixes). +- wifi: mac80211: fix puncturing bitmap handling in CSA + (git-fixes). +- wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve + performance on 2GHz band (git-fixes). +- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() + (git-fixes). +- wifi: ath12k: fix memcpy array overflow in + ath12k_peer_assoc_h_he() (git-fixes). +- wifi: ath11k: fix band selection for ppdu received in channel + 177 of 5 GHz (git-fixes). +- wifi: mwifiex: fix error recovery in PCIE buffer descriptor + management (git-fixes). +- wifi: mt76: mt7915: fix power-limits while chan_switch + (git-fixes). +- wifi: mt76: mt7915: fix tlv length of + mt7915_mcu_get_chan_mib_info (git-fixes). +- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH + (git-fixes). +- wifi: mt76: mt7915: remove VHT160 capability on MT7915 + (git-fixes). +- wifi: mt76: mt7996: fix WA event ring size (git-fixes). +- wifi: mt76: mt7996: use correct phy for background radar event + (git-fixes). +- wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info + command (git-fixes). +- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (git-fixes). +- commit 621a6cf + +------------------------------------------------------------------- +Thu Aug 31 17:52:27 CEST 2023 - tiwai@suse.de + +- pinctrl: cherryview: fix address_space_handler() argument + (git-fixes). +- pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). +- soc: qcom: qmi_encdec: Restrict string length in decode + (git-fixes). +- soc: qcom: smem: Fix incompatible types in comparison + (git-fixes). +- soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). +- r8169: fix ASPM-related issues on a number of systems with + NIC version from RTL8168h (git-fixes). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (git-fixes). +- wifi: mt76: mt7915: rework tx bytes counting when WED is active + (git-fixes). +- wifi: mt76: mt7915: rework tx packets counting when WED is + active (git-fixes). +- wifi: mt76: mt7915: fix background radar event being blocked + (git-fixes). +- wifi: mt76: mt7996: fix header translation logic (git-fixes). +- wifi: mwifiex: Fix OOB and integer underflow when rx packets + (git-fixes). +- wifi: rtw89: debug: Fix error handling in + rtw89_debug_priv_btc_manual_set() (git-fixes). +- spi: tegra114: Remove unnecessary NULL-pointer checks + (git-fixes). +- spi: mpc5xxx-psc: Fix unsigned expression compared with zero + (git-fixes). +- spi: tegra20-sflash: fix to check return value of + platform_get_irq() in tegra_sflash_probe() (git-fixes). +- regulator: dt-bindings: qcom,rpm: fix pattern for children + (git-fixes). +- regmap: rbtree: Use alloc_flags for memory allocations + (git-fixes). +- regmap: cache: Revert "Add 64-bit mode support" (git-fixes). +- regmap: Revert "add 64-bit mode support" and Co (git-fixes). +- thermal/of: Fix potential uninitialized value access + (git-fixes). +- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- powercap: arm_scmi: Remove recursion while parsing zones + (git-fixes). +- platform/chrome: chromeos_acpi: print hex string for + ACPI_TYPE_BUFFER (git-fixes). +- pstore/ram: Check start of empty przs during init (git-fixes). +- procfs: block chmod on /proc/thread-self/comm (git-fixes). +- proc: use generic setattr() for /proc/$PID/net (git-fixes). +- Revert "wifi: ath6k: silence false positive + -Wno-dangling-pointer warning on GCC 12" (git-fixes). +- Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). +- staging: vchiq_arm: Remove extra struct vchiq_instance + declaration (git-fixes). +- soc: rockchip: dtpm: use C99 array init syntax (git-fixes). +- selinux: make labeled NFS work when mounted before policy load + (git-fixes). +- selinux: do not leave dangling pointer behind (git-fixes). +- thermal/drivers/qcom/tsens: Drop unused legacy structs + (git-fixes). +- powercap: intel_rapl: Remove unused field in struct rapl_if_priv + (git-fixes). +- commit 333ae48 + +------------------------------------------------------------------- +Thu Aug 31 17:44:09 CEST 2023 - tiwai@suse.de + +- PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). +- PCI: microchip: Remove cast between incompatible function type + (git-fixes). +- PCI: keembay: Remove cast between incompatible function type + (git-fixes). +- PCI: meson: Remove cast between incompatible function type + (git-fixes). +- Revert "PCI: tegra194: Enable support for 256 Byte payload" + (git-fixes). +- PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address + (git-fixes). +- PCI: qcom-ep: Switch MHI bus master clock off during L1SS + (git-fixes). +- PCI: microchip: Correct the DED and SEC interrupt bit offsets + (git-fixes). +- PCI: apple: Initialize pcie->nvecs before use (git-fixes). +- PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes). +- PCI/PM: Only read PCI_PM_CTRL register when available + (git-fixes). +- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). +- PCI: Add locking to RMW PCI Express Capability Register + accessors (git-fixes). +- pinctrl: mediatek: assign functions to configure pin bias on + MT7986 (git-fixes). +- pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). +- pinctrl: mcp23s08: check return value of devm_kasprintf() + (git-fixes). +- ipmi_si: fix a memleak in try_smi_init() (git-fixes). +- ipmi:ssif: Fix a memory leak when scanning for an adapter + (git-fixes). +- ipmi:ssif: Add check for kstrdup (git-fixes). +- of: unittest: Restore indentation in overlay_bad_add_dup_prop + test (git-fixes). +- of: unittest: Fix overlay type in apply/revert check + (git-fixes). +- of: overlay: Call of_changeset_init() early (git-fixes). +- of: unittest: fix null pointer dereferencing in + of_unittest_find_node_by_name() (git-fixes). +- of: fix htmldocs build warnings (git-fixes). +- module/decompress: use vmalloc() for zstd decompression + workspace (git-fixes). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (git-fixes). +- lib/test_meminit: allocate pages up to order MAX_ORDER + (git-fixes). +- HWPOISON: offline support: fix spelling in Documentation/ABI/ + (git-fixes). +- mac80211: make ieee80211_tx_info padding explicit (git-fixes). +- hwrng: iproc-rng200 - Implement suspend and resume calls + (git-fixes). +- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). +- hwrng: nomadik - keep clock enabled while hwrng is registered + (git-fixes). +- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() + (git-fixes). +- irqchip/loongson-eiointc: Fix return value checking of + eiointc_index (git-fixes). +- Revert "media: uvcvideo: Limit power line control for Acer + EasyCamera" (git-fixes). +- media: Revert "media: exynos4-is: Remove dependency on obsolete + SoC support" (git-fixes). +- PCI: rcar-host: Remove unused static pcie_base and pcie_dev + (git-fixes). +- irqchip/mmp: Remove non-DT codepath (git-fixes). +- commit 2974f21 + +------------------------------------------------------------------- +Thu Aug 31 17:38:39 CEST 2023 - tiwai@suse.de + +- drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes). +- drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes). +- dt-bindings: clocks: imx8mp: make sai4 a dummy clock + (git-fixes). +- dt-bindings: clock: xlnx,versal-clk: drop select:false + (git-fixes). +- dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and + PMC8180C (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio + hogs (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl: allow + gpio-line-names (git-fixes). +- EDAC/igen6: Fix the issue of no error events (git-fixes). +- EDAC/i10nm: Skip the absent memory controllers (git-fixes). +- dt-bindings: thermal: lmh: update maintainer address + (git-fixes). +- dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). +- dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs + (git-fixes). +- dt-bindings: crypto: ti,sa2ul: make power-domains conditional + (git-fixes). +- dt-bindings: arm: msm: kpss-acc: Make the optional reg truly + optional (git-fixes). +- firmware: ti_sci: Use system_state to determine polling + (git-fixes). +- firmware: meson_sm: fix to avoid potential NULL pointer + dereference (git-fixes). +- firmware: cs_dsp: Fix new control name check (git-fixes). +- drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). +- drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes). +- drm/msm/dpu: fix the irq index in + dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). +- drm/msm/mdp5: Don't leak some plane state (git-fixes). +- dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV + clock (git-fixes). +- drm/msm: Update dev core dump to not print backwards + (git-fixes). +- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev + (git-fixes). +- dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth + (git-fixes). +- gpio: pca9570: fix kerneldoc (git-fixes). +- dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay + defaults/range in schema (git-fixes). +- dt-bindings: hwmon: moortec,mr75203: fix multipleOf for + coefficients (git-fixes). +- dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* + properties (git-fixes). +- dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao + clock (git-fixes). +- dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 + (git-fixes). +- dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions + (git-fixes). +- dt-bindings: backlight: pwm: Make power-supply not required + (git-fixes). +- dt-bindings: leds: Drop redundant cpus enum match (git-fixes). +- dt-bindings: gpio: Remove FSI domain ports on Tegra234 + (git-fixes). +- dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible + (git-fixes). +- dt-bindings: samsung,mipi-dsim: Use port-base reference + (git-fixes). +- dt-bindings: mtd: qcom: Fix a property position (git-fixes). +- dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). +- commit 1352d14 + +------------------------------------------------------------------- +Thu Aug 31 17:32:08 CEST 2023 - tiwai@suse.de + +- docs: kernel-parameters: Refer to the correct bitmap function + (git-fixes). +- drm/etnaviv: fix dumping of active MMU context (git-fixes). +- drm/amd/pm: fix variable dereferenced issue in + amdgpu_device_attr_create() (git-fixes). +- drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). +- drm/mediatek: Fix potential memory leak if vmap() fail + (git-fixes). +- drm/mediatek: Fix dereference before null check (git-fixes). +- drm/mediatek: Add cnt checking for coverity issue (git-fixes). +- drm/mediatek: Remove freeing not dynamic allocated memory + (git-fixes). +- drm/mediatek: Fix uninitialized symbol (git-fixes). +- drm/panel: simple: Add missing connector type and pixel format + for AUO T215HVN01 (git-fixes). +- drm: Remove references to removed transitional helpers + (git-fixes). +- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() + (git-fixes). +- drm/armada: Fix off-by-one error in + armada_overlay_get_property() (git-fixes). +- drm/ast: report connection status on Display Port (git-fixes). +- drm/ast: Add BMC virtual connector (git-fixes). +- drm/atomic-helper: Update reference to + drm_crtc_force_disable_all() (git-fixes). +- drm/tegra: dpaux: Fix incorrect return value of platform_get_irq + (git-fixes). +- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask + (git-fixes). +- drm/amd/display: dc.h: eliminate kernel-doc warnings + (git-fixes). +- drm/amdgpu: avoid integer overflow warning in + amdgpu_device_resize_fb_bar() (git-fixes). +- drm/amd/display: Do not set drr on pipe commit (git-fixes). +- drm/bridge: anx7625: Drop device lock before + drm_helper_hpd_irq_event() (git-fixes). +- drm: adv7511: Fix low refresh rate register for ADV7533/5 + (git-fixes). +- drm/bridge: anx7625: Use common macros for HDCP capabilities + (git-fixes). +- drm/bridge: anx7625: Use common macros for DP power sequencing + commands (git-fixes). +- drm/hyperv: Fix a compilation issue because of not including + screen_info.h (git-fixes). +- drm/ast: Fix DRAM init on AST2200 (git-fixes). +- drm/mxsfb: Disable overlay plane in + mxsfb_plane_overlay_atomic_disable() (git-fixes). +- drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller + (git-fixes). +- drm/bridge: tc358764: Fix debug print parameter order + (git-fixes). +- cred: remove unsued extern declaration change_create_files_as() + (git-fixes). +- crypto: caam - fix unchecked return value error (git-fixes). +- crypto: api - Use work queue in crypto_destroy_instance + (git-fixes). +- crypto: af_alg - Decrement struct key.usage in + alg_set_by_key_serial() (git-fixes). +- crypto: stm32 - Properly handle pm_runtime_get failing + (git-fixes). +- crypto: stm32 - fix MDMAT condition (git-fixes). +- crypto: qat - change value of default idle filter (git-fixes). +- cpufreq: powernow-k8: Use related_cpus instead of cpus in + driver.exit() (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug + (git-fixes). +- cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver + (git-fixes). +- cpuidle: teo: Update idle duration estimate when choosing + shallower state (git-fixes). +- crypto: ixp4xx - silence uninitialized variable warning + (git-fixes). +- drm/msm: provide fb_dirty implemenation (git-fixes). +- drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). +- Documentation: kunit: Modular tests should not depend on KUNIT=y + (git-fixes). +- commit becb350 + +------------------------------------------------------------------- +Thu Aug 31 17:09:17 CEST 2023 - tiwai@suse.de + +- clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). +- clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock + handling (git-fixes). +- clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). +- clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: reset: Use the correct type of sleep/delay based + on length (git-fixes). +- clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src + (git-fixes). +- clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock + (git-fixes). +- clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs + (git-fixes). +- clk: qcom: turingcc-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: mss-sc7180: fix missing resume during probe + (git-fixes). +- clk: qcom: q6sstop-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: lpasscc-sc7280: fix missing resume during probe + (git-fixes). +- clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: camcc-sc7180: fix async resume during probe + (git-fixes). +- clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg + (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). +- clk: imx: pll14xx: dynamically configure PLL for + 393216000/361267200Hz (git-fixes). +- clk: imx: pll14xx: align pdiv with reference manual (git-fixes). +- clk: imx: composite-8m: fix clock pauses when set_rate would + be a no-op (git-fixes). +- clk: imx8mp: fix sai4 clock (git-fixes). +- clk: imx: imx8ulp: update SPLL2 type (git-fixes). +- clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). +- clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz + (git-fixes). +- clk: sunxi-ng: Modify mismatched function name (git-fixes). +- drivers: clk: keystone: Fix parameter judgment in + _of_pll_clk_init() (git-fixes). +- bus: ti-sysc: Fix build warning for 64-bit build (git-fixes). +- Bluetooth: btusb: Do not call kfree_skb() under + spin_lock_irqsave() (git-fixes). +- Bluetooth: Fix potential use-after-free when clear keys + (git-fixes). +- can: tcan4x5x: Remove reserved register 0x814 from writable + table (git-fixes). +- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow + errors also in case of OOM (git-fixes). +- cpufreq: amd-pstate-ut: Remove module parameter access + (git-fixes). +- clocksource: Handle negative skews in "skew is too large" + messages (git-fixes). +- clk: samsung: Re-add support for Exynos4212 CPU clock + (git-fixes). +- can: m_can: fix coding style (git-fixes). +- commit d40bf6b + +------------------------------------------------------------------- +Thu Aug 31 17:01:01 CEST 2023 - tiwai@suse.de + +- arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). +- arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). +- arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU + (git-fixes). +- arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS + SMMU (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names + (git-fixes). +- arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B + regulator (git-fixes). +- arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). +- arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply + (git-fixes). +- arm64: dts: qcom: msm8953-vince: drop duplicated touschreen + parent interrupt (git-fixes). +- arm64: dts: qcom: sdm845: Fix the min frequency of + "ice_core_clk" (git-fixes). +- arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC + (git-fixes). +- arm64: dts: qcom: pmi8994: Add missing OVP interrupt + (git-fixes). +- arm64: dts: qcom: pmi8950: Add missing OVP interrupt + (git-fixes). +- arm64: dts: qcom: pm660l: Add missing short interrupt + (git-fixes). +- arm64: dts: qcom: pm6150l: Add missing short interrupt + (git-fixes). +- arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent + (git-fixes). +- arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion + (git-fixes). +- arm64: dts: qcom: pmk8350: fix ADC-TM compatible string + (git-fixes). +- arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). +- arm64: dts: qcom: sm8350: Use proper CPU compatibles + (git-fixes). +- arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq + (git-fixes). +- arm64: dts: qcom: sm8350: Fix CPU idle state residency times + (git-fixes). +- arm64: dts: qcom: sdm845-tama: Set serial indices and + stdout-path (git-fixes). +- arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 + controller (git-fixes). +- arm64: dts: qcom: sc8280xp: Add missing SCM interconnect + (git-fixes). +- arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO + (git-fixes). +- arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO + supply (git-fixes). +- arm64: dts: qcom: sm8250: correct dynamic power coefficients + (git-fixes). +- arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). +- arm64: dts: qcom: sm8150: use proper DSI PHY compatible + (git-fixes). +- arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). +- arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 + (git-fixes). +- arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency + (git-fixes). +- arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & + main gpio (git-fixes). +- arm64: dts: ti: k3-am62-main: Remove power-domains from crypto + node (git-fixes). +- arm64: dts: imx8mp-debix: remove unused fec pinctrl node + (git-fixes). +- arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos + (git-fixes). +- arm64: tegra: Fix HSUART for Smaug (git-fixes). +- arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate on Tegra234 + (git-fixes). +- ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() + (git-fixes). +- arm64: defconfig: enable Qualcomm MSM8996 Global Clock + Controller as built-in (git-fixes). +- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl + (git-fixes). +- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). +- ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). +- ASoC: soc-compress: Fix deadlock in soc_compr_open_fe + (git-fixes). +- ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). +- ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). +- ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling + (git-fixes). +- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). +- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). +- backlight/lv5207lp: Compare against struct fb_info.device + (git-fixes). +- backlight/gpio_backlight: Compare against struct fb_info.device + (git-fixes). +- backlight/bd6107: Compare against struct fb_info.device + (git-fixes). +- audit: fix possible soft lockup in __audit_inode_child() + (git-fixes). +- ARM: module: Use module_init_layout_section() to spot init + sections (git-fixes). +- module: Expose module_init_layout_section() (git-fixes). +- arm64: mm: use ptep_clear() instead of pte_clear() in + clear_flush() (git-fixes). +- Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). +- Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs + (git-fixes). +- Bluetooth: Remove unused declaration amp_read_loc_info() + (git-fixes). +- Bluetooth: nokia: fix value check in + nokia_bluetooth_serdev_probe() (git-fixes). +- ACPI: x86: s2idle: Fix a logic error parsing AMD constraints + table (git-fixes). +- ACPI: thermal: Drop nocrt parameter (git-fixes). +- arm64: sdei: abort running SDEI handlers during crash + (git-fixes). +- arm64: vdso: remove two .altinstructions related symbols + (git-fixes). +- arm64/ptrace: Clean up error handling path in sve_set_common() + (git-fixes). +- arm64/fpsimd: Only provide the length to cpufeature for xCR + registers (git-fixes). +- arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability + (git-fixes). +- ARM: ptrace: Restore syscall skipping for tracers (git-fixes). +- ARM: ptrace: Restore syscall restart tracing (git-fixes). +- Bluetooth: coredump: fix building with coredump disabled + (git-fixes). +- ACPI: platform: Ignore SMB0001 only when it has resources + (git-fixes). +- ACPI: bus: Introduce acpi_match_acpi_device() helper + (git-fixes). +- ACPI: bus: Constify acpi_companion_match() returned value + (git-fixes). +- accessibility: use C99 array init (git-fixes). +- ARM: versatile: mark mmc_status() static (git-fixes). +- ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo + property (git-fixes). +- ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). +- ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h + (git-fixes). +- commit 6febe3e + +------------------------------------------------------------------- +Thu Aug 31 16:28:24 CEST 2023 - jack@suse.cz + +- md/raid0: Fix performance regression for large sequential writes + (bsc#1213916). +- commit 7ba95b5 + +------------------------------------------------------------------- +Thu Aug 31 16:27:36 CEST 2023 - jack@suse.cz + +- md/raid0: Factor out helper for mapping and submitting a bio + (bsc#1213916). +- commit f2d9299 + +------------------------------------------------------------------- +Thu Aug 31 16:27:23 CEST 2023 - mgorman@suse.de + +- Add prototype arm64 RT configuration. +- commit fc41c7f + +------------------------------------------------------------------- +Thu Aug 31 16:22:23 CEST 2023 - denis.kirjanov@suse.com + +- bnx2x: new flag for track HW resource allocation (jsc#PED-5057). +- commit d1a4bac + +------------------------------------------------------------------- +Thu Aug 31 16:21:10 CEST 2023 - denis.kirjanov@suse.com + +- bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). +- commit ccf8576 + +------------------------------------------------------------------- +Thu Aug 31 15:36:08 CEST 2023 - mgorman@suse.de + +- Refresh -rt config files. +- commit 654d8a7 + +------------------------------------------------------------------- +Thu Aug 31 15:31:05 CEST 2023 - mgorman@suse.de + +- rt: Add helper script to refresh RT configs based on the parent + (SLE Realtime Extension). +- rt: Add documentation describing what kernel debug options to + add for testing (SLE Realtime Extension). +- rt: Add documentation describing what RT kernel config changes + to default (SLE Realtime Extension). +- locking/rtmutex: Update the "flush I/O on schedule" series + (SLE Realtime Extension). +- signal: Update the comment ptrace_stop() (SLE Realtime + Extension). +- ASoC: mediatek: mt8186: Remove unused mutex (SLE Realtime + Extension). +- x86/microcode: Remove microcode_mutex (SLE Realtime Extension). +- time: Allow to preempt after a callback (SLE Realtime + Extension). +- softirq: Add function to preempt serving softirqs (SLE Realtime + Extension). +- sched/core: Provide a method to check if a task is PI-boosted + (SLE Realtime Extension). +- sched/rt: Don't try push tasks if there are none (SLE Realtime + Extension). +- sysfs: Add /sys/kernel/realtime entry (SLE Realtime Extension). +- POWERPC: Allow to enable RT (SLE Realtime Extension). +- powerpc/stackprotector: work around stack-guard init from atomic + (SLE Realtime Extension). +- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT + (SLE Realtime Extension). +- powerpc/pseries: Select the generic memory allocator (SLE + Realtime Extension). +- powerpc/imc-pmu: Use the correct spinlock initializer (SLE + Realtime Extension). +- powerpc/pseries/iommu: Use a locallock instead local_irq_save() + (SLE Realtime Extension). +- powerpc: traps: Use PREEMPT_RT (SLE Realtime Extension). +- ARM64: Allow to enable RT (SLE Realtime Extension). +- ARM: Allow to enable RT (SLE Realtime Extension). +- tty/serial/pl011: Make the locking work on RT (SLE Realtime + Extension). +- tty/serial/omap: Make the locking RT aware (SLE Realtime + Extension). +- ARM: enable irq in translation/section permission fault handlers + (SLE Realtime Extension). +- arm: Disable jump-label on PREEMPT_RT (SLE Realtime Extension). +- arch/arm64: Add lazy preempt support (SLE Realtime Extension). +- powerpc: Add support for lazy preemption (SLE Realtime + Extension). +- arm: Add support for lazy preemption (SLE Realtime Extension). +- entry: Fix the preempt lazy fallout (SLE Realtime Extension). +- x86: Support for lazy preemption (SLE Realtime Extension). +- x86/entry: Use should_resched() in idtentry_exit_cond_resched() + (SLE Realtime Extension). +- sched: Add support for lazy preemption (SLE Realtime Extension). +- Revert "drm/i915: Depend on !PREEMPT_RT." (SLE Realtime + Extension). +- drm/i915: Do not disable preemption for resets (SLE Realtime + Extension). +- drm/i915: Drop the irqs_disabled() check (SLE Realtime + Extension). +- drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() + + spin_lock() (SLE Realtime Extension). +- drm/i915/gt: Queue and wait for the irq_work item (SLE Realtime + Extension). +- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE + (SLE Realtime Extension). +- drm/i915: Disable tracing points on PREEMPT_RT (SLE Realtime + Extension). +- drm/i915: Don't check for atomic context on PREEMPT_RT (SLE + Realtime Extension). +- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic + updates (SLE Realtime Extension). +- drm/i915: Use preempt_disable/enable_rt() where recommended + (SLE Realtime Extension). +- printk: Check only for migration in printk_deferred_*() + (SLE Realtime Extension). +- serial: 8250: implement non-BKL console (SLE Realtime + Extension). +- printk: replace local_irq_save with local_lock for safe mode + (SLE Realtime Extension). +- printk: Add threaded printing support for BKL consoles (SLE + Realtime Extension). +- printk: only disable if actually unregistered (SLE Realtime + Extension). +- printk: Perform atomic flush in console_flush_on_panic() + (SLE Realtime Extension). +- rcu: Add atomic write enforcement for rcu stalls (SLE Realtime + Extension). +- kernel/panic: Add atomic write enforcement to warn/panic + (SLE Realtime Extension). +- proc: consoles: Add support for non-BKL consoles (SLE Realtime + Extension). +- tty: tty_io: Show non-BKL consoles as active (SLE Realtime + Extension). +- printk: nobkl: Stop threads on shutdown/reboot (SLE Realtime + Extension). +- printk: nobkl: Provide functions for atomic write enforcement + (SLE Realtime Extension). +- printk: nobkl: Add write context storage for atomic writes + (SLE Realtime Extension). +- printk: nobkl: Add printer thread wakeups (SLE Realtime + Extension). +- printk: nobkl: Introduce printer threads (SLE Realtime + Extension). +- printk: nobkl: Add emit function and callback functions for + atomic printing (SLE Realtime Extension). +- printk: nobkl: Add print state functions (SLE Realtime + Extension). +- printk: nobkl: Add sequence handling (SLE Realtime Extension). +- printk: nobkl: Add buffer management (SLE Realtime Extension). +- printk: nobkl: Add acquire/release logic (SLE Realtime + Extension). +- printk: Add non-BKL console basic infrastructure (SLE Realtime + Extension). +- printk: Add per-console suspended state (SLE Realtime + Extension). +- printk: Consolidate console deferred printing (SLE Realtime + Extension). +- printk: Add NMI check to console_flush_on_panic() and + console_unblank() (SLE Realtime Extension). +- kdb: do not assume write() callback available (SLE Realtime + Extension). +- preempt: Put preempt_enable() within an instrumentation*() + section (SLE Realtime Extension). +- zram: Replace bit spinlocks with spinlock_t for PREEMPT_RT + (SLE Realtime Extension). +- softirq: Wake ktimers thread also in softirq (SLE Realtime + Extension). +- tick: Fix timer storm since introduction of timersd (SLE + Realtime Extension). +- rcutorture: Also force sched priority to timersd on boosting + test (SLE Realtime Extension). +- softirq: Use a dedicated thread for timer wakeups (SLE Realtime + Extension). +- x86: Enable RT also on 32bit (SLE Realtime Extension). +- x86: Allow to enable RT (SLE Realtime Extension). +- net: Avoid the IPI to free the (SLE Realtime Extension). +- mm/page_alloc: Use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (SLE Realtime Extension). +- seqlock: Do the lockdep annotation before locking in + do_write_seqcount_begin_nested() (SLE Realtime Extension). +- ARM: vfp: Use vfp_lock() in vfp_entry() (SLE Realtime + Extension). +- ARM: vfp: Use vfp_lock() in vfp_sync_hwstate() (SLE Realtime + Extension). +- ARM: vfp: Provide vfp_lock() for VFP locking (SLE Realtime + Extension). +- signal: Don't disable preemption in ptrace_stop() on PREEMPT_RT + (SLE Realtime Extension). +- signal: Add proper comment about the preempt-disable in + ptrace_stop() (SLE Realtime Extension). +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (SLE Realtime Extension). +- locking/rtmutex: Avoid pointless blk_flush_plug() invocations + (SLE Realtime Extension). +- locking/rtmutex: Submit/resume work explicitly before/after + blocking (SLE Realtime Extension). +- sched/core: Provide sched_rtmutex() and expose sched work + helpers (SLE Realtime Extension). +- sched: avoid false lockdep splat in put_task_struct() (SLE + Realtime Extension). +- kernel/fork: beware of __put_task_struct calling context + (SLE Realtime Extension). +- serial: 8250: Apply FSL workarounds also without + SERIAL_8250_CONSOLE (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- serial: 8250: omap: Move uart_write() inside PM section + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250-fsl: Expand description of the MPC83xx UART's + misbehaviour (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: Indicate fintek option may also be required for RS232 + support (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: synchronize and annotate UART_IER access + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: lock port in startup() callbacks (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- serial: 8250: RT288x/Au1xxx code away from core (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- serial: 8250: Add dl_read/write, bugs and mapsize into + plat_serial8250_port (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- serial: 8250: Document uart_8250_port's ->dl_read/write() + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: Change dl_read/write to handle value as u32 + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: omap: Shut down on remove for console uart + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: omap: Fix life cycle issues for interrupt handlers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: omap: Fix imprecise external abort for + omap_8250_pm() (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- commit fdcc219 + +------------------------------------------------------------------- +Thu Aug 31 15:18:26 CEST 2023 - oneukum@suse.com + +- usb: dwc3: Add error logs for unknown endpoint events + (jsc#PED-4296). +- commit e632528 + +------------------------------------------------------------------- +Thu Aug 31 14:35:03 CEST 2023 - mgorman@suse.de + +- Delete 6.2-based RT patches + patches.rt/ARM-Allow-to-enable-RT.patch + patches.rt/ARM-enable-irq-in-translation-section-permission-fau.patch + patches.rt/ARM64-Allow-to-enable-RT.patch + patches.rt/POWERPC-Allow-to-enable-RT.patch + patches.rt/Revert-drm-i915-Depend-on-PREEMPT_RT.patch + patches.rt/arch-arm64-Add-lazy-preempt-support.patch + patches.rt/arm-Add-support-for-lazy-preemption.patch + patches.rt/arm-Disable-jump-label-on-PREEMPT_RT.patch + patches.rt/drm-i915-Disable-tracing-points-on-PREEMPT_RT.patch + patches.rt/drm-i915-Don-t-check-for-atomic-context-on-PREEMPT_R.patch + patches.rt/drm-i915-Don-t-disable-interrupts-on-PREEMPT_RT-duri.patch + patches.rt/drm-i915-Drop-the-irqs_disabled-check.patch + patches.rt/drm-i915-Use-preempt_disable-enable_rt-where-recomme.patch + patches.rt/drm-i915-gt-Queue-and-wait-for-the-irq_work-item.patch + patches.rt/drm-i915-gt-Use-spin_lock_irq-instead-of-local_irq_d.patch + patches.rt/drm-i915-skip-DRM_I915_LOW_LEVEL_TRACEPOINTS-with-NO.patch + patches.rt/entry-Fix-the-preempt-lazy-fallout.patch + patches.rt/locking-lockdep-Remove-lockdep_init_map_crosslock.patch + patches.rt/net-Avoid-the-IPI-to-free-the.patch + patches.rt/powerpc-Add-support-for-lazy-preemption.patch + patches.rt/powerpc-kvm-Disable-in-kernel-MPIC-emulation-for-PRE.patch + patches.rt/powerpc-pseries-iommu-Use-a-locallock-instead-local_.patch + patches.rt/powerpc-stackprotector-work-around-stack-guard-init-.patch + patches.rt/powerpc-traps-Use-PREEMPT_RT.patch + patches.rt/printk-Bring-back-the-RT-bits.patch + patches.rt/printk-add-infrastucture-for-atomic-consoles.patch + patches.rt/printk-avoid-preempt_disable-for-PREEMPT_RT.patch + patches.rt/rcutorture-Also-force-sched-priority-to-timersd-on-b.patch + patches.rt/sched-Add-support-for-lazy-preemption.patch + patches.rt/sched-Consider-task_struct-saved_state-in-wait_task_.patch + patches.rt/serial-8250-implement-write_atomic.patch + patches.rt/signal-Don-t-disable-preemption-in-ptrace_stop-on-PR.patch + patches.rt/softirq-Use-a-dedicated-thread-for-timer-wakeups.patch + patches.rt/softirq-Wake-ktimers-thread-also-in-softirq.patch + patches.rt/sysfs-Add-sys-kernel-realtime-entry.patch + patches.rt/tick-Fix-timer-storm-since-introduction-of-timersd.patch + patches.rt/tpm_tis-fix-stall-after-iowrite-s.patch + patches.rt/tty-serial-omap-Make-the-locking-RT-aware.patch + patches.rt/tty-serial-pl011-Make-the-locking-work-on-RT.patch + patches.rt/u64_stat-Remove-the-obsolete-fetch_irq-variants.patch + patches.rt/vduse-Remove-include-of-rwlock.h.patch + patches.rt/x86-Allow-to-enable-RT.patch + patches.rt/x86-Enable-RT-also-on-32bit.patch + patches.rt/x86-Support-for-lazy-preemption.patch + patches.rt/x86-entry-Use-should_resched-in-idtentry_exit_cond_r.patch + patches.rt/zram-Replace-bit-spinlocks-with-spinlock_t-for-PREEM.patch + patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch + patches.suse/rt-Add-documentation-describing-what-RT-kernel-config-changes-to-default.patch + patches.suse/rt-Add-documentation-describing-what-kernel-debug-options-to-add-for-testing.patch + patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch +- commit 1882d24 + +------------------------------------------------------------------- +Thu Aug 31 14:15:02 CEST 2023 - tiwai@suse.de + +- Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently +- commit 95df0d9 + +------------------------------------------------------------------- +Thu Aug 31 13:39:27 CEST 2023 - denis.kirjanov@suse.com + +- igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). +- commit 19c485c + +------------------------------------------------------------------- +Thu Aug 31 13:38:10 CEST 2023 - denis.kirjanov@suse.com + +- igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). +- commit c4d3fce + +------------------------------------------------------------------- +Thu Aug 31 11:37:50 CEST 2023 - tiwai@suse.de + +- Move upstreamed BT and pinctrl patches into sorted section +- commit ff3c429 + +------------------------------------------------------------------- +Thu Aug 31 11:34:10 CEST 2023 - tiwai@suse.de + +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit 5a5093f + +------------------------------------------------------------------- +Thu Aug 31 11:25:13 CEST 2023 - tiwai@suse.de + +- mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT + (bsc#1012628). +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 3766f26 + +------------------------------------------------------------------- +Thu Aug 31 11:06:22 CEST 2023 - tiwai@suse.de + +- nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- commit c83219a + +------------------------------------------------------------------- +Thu Aug 31 10:47:41 CEST 2023 - mwilck@suse.com + +- Refresh patches.suse/dm-mpath-leastpending-path-update. + Fix warning about STATUSTYPE_IMA. +- commit caca08f + +------------------------------------------------------------------- +Thu Aug 31 10:35:08 CEST 2023 - mwilck@suse.com + +- Refresh and enable patches.suse/fcoe-reduce-max_sectors. +- commit 6b3df50 + +------------------------------------------------------------------- +Thu Aug 31 10:06:49 CEST 2023 - tiwai@suse.de + +- Moved upstreamed DRM and opal patches into sorted section +- commit e879562 + +------------------------------------------------------------------- +Thu Aug 31 09:19:15 CEST 2023 - tiwai@suse.de + +- Update config files: only version changes to 6.4.13 +- commit f6cd6ea + +------------------------------------------------------------------- +Thu Aug 31 09:08:40 CEST 2023 - tiwai@suse.de + +- sched/cpuset: Bring back cpuset_mutex (bsc#1012628). + Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch +- commit 5ab50d0 + +------------------------------------------------------------------- +Thu Aug 31 09:02:45 CEST 2023 - tiwai@suse.de + +- Linux 6.4.13 (bsc#1012628). +- netfilter: nf_tables: fix kdoc warnings after gc rework + (bsc#1012628). +- TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig + (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). + Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch +- maple_tree: disable mas_wr_append() when other readers are + possible (bsc#1012628). +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ + (bsc#1012628). +- gpio: sim: pass the GPIO device's software node to irq domain + (bsc#1012628). +- gpio: sim: dispose of irq mappings before destroying the + irq_sim domain (bsc#1012628). +- dma-buf/sw_sync: Avoid recursive lock during fence signal + (bsc#1012628). +- pinctrl: renesas: rza2: Add lock around + pinctrl_generic{{add,remove}_group,{add,remove}_function} + (bsc#1012628). +- pinctrl: renesas: rzv2m: Fix NULL pointer dereference in + rzv2m_dt_subnode_to_map() (bsc#1012628). +- pinctrl: renesas: rzg2l: Fix NULL pointer dereference in + rzg2l_dt_subnode_to_map() (bsc#1012628). +- ASoC: cs35l56: Read firmware uuid from a device property + instead of _SUB (bsc#1012628). +- ASoC: SOF: ipc4-pcm: fix possible null pointer deference + (bsc#1012628). +- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' + (bsc#1012628). +- scsi: core: raid_class: Remove raid_component_add() + (bsc#1012628). +- scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > + 5 (bsc#1012628). +- scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). +- madvise:madvise_free_pte_range(): don't use mapcount() against + large folio for sharing check (bsc#1012628). +- madvise:madvise_cold_or_pageout_pte_range(): don't use + mapcount() against large folio for sharing check (bsc#1012628). +- drm/i915: Fix error handling if driver creation fails during + probe (bsc#1012628). +- can: raw: add missing refcount for memory leak fix + (bsc#1012628). +- thunderbolt: Fix Thunderbolt 3 display flickering issue on + 2nd hot plug onwards (bsc#1012628). +- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() + only for non-root bus (bsc#1012628). +- media: vcodec: Fix potential array out-of-bounds in encoder + queue_setup (bsc#1012628). +- pinctrl: amd: Mask wake bits on probe again (bsc#1012628). +- of: dynamic: Refactor action prints to not use "%pOF" inside + devtree_lock (bsc#1012628). +- of: unittest: Fix EXPECT for parse_phandle_with_args_map() + test (bsc#1012628). +- radix tree: remove unused variable (bsc#1012628). +- riscv: Fix build errors using binutils2.37 toolchains + (bsc#1012628). +- riscv: Handle zicsr/zifencei issue between gcc and binutils + (bsc#1012628). +- lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels + (bsc#1012628). +- ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- batman-adv: Hold rtnl lock during MTU update via netlink + (bsc#1012628). +- batman-adv: Fix batadv_v_ogm_aggr_send memory leak + (bsc#1012628). +- batman-adv: Fix TT global entry leak when client roamed back + (bsc#1012628). +- batman-adv: Do not get eth header before + batadv_check_management_packet (bsc#1012628). +- batman-adv: Don't increase MTU when set by user (bsc#1012628). +- batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). +- selinux: set next pointer before attaching to list + (bsc#1012628). +- NFS: Fix a use after free in nfs_direct_join_group() + (bsc#1012628). +- nilfs2: fix general protection fault in + nilfs_lookup_dirty_data_buffers() (bsc#1012628). +- mm: multi-gen LRU: don't spin during memcg release + (bsc#1012628). +- mm: memory-failure: fix unexpected return value in + soft_offline_page() (bsc#1012628). +- mm: add a call to flush_cache_vmap() in vmap_pfn() + (bsc#1012628). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1012628). + Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1012628). + Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch +- cgroup/cpuset: Iterate only if DEADLINE tasks are present + (bsc#1012628). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1012628). + Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch +- cgroup/cpuset: Rename functions dealing with DEADLINE accounting + (bsc#1012628). +- drm/i915: fix display probe for IVB Q and IVB D GT2 server + (bsc#1012628). +- drm/i915/display: Handle GMD_ID identification in display code + (bsc#1012628). +- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE + in CR4 (bsc#1012628). +- x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). +- LoongArch: Fix hw_breakpoint_control() for watchpoints + (bsc#1012628). +- drm/i915: Fix HPD polling, reenabling the output poll work as + needed (bsc#1012628). +- drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). +- drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). +- drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). +- drm: Add an HPD poll helper to reschedule the poll work + (bsc#1012628). +- drm/vmwgfx: Fix possible invalid drm gem put calls + (bsc#1012628). +- drm/vmwgfx: Fix shader stage validation (bsc#1012628). +- mm/gup: handle cont-PTE hugetlb pages correctly in + gup_must_unshare() via GUP-fast (bsc#1012628). +- mm: enable page walking API to lock vmas during the walk + (bsc#1012628). +- selftests/mm: FOLL_LONGTERM need to be updated to 0x100 + (bsc#1012628). +- ALSA: ymfpci: Fix the missing snd_card_free() call at probe + error (bsc#1012628). +- shmem: fix smaps BUG sleeping while atomic (bsc#1012628). +- mm,ima,kexec,of: use memblock_free_late from + ima_free_kexec_buffer (bsc#1012628). +- clk: Fix slab-out-of-bounds error in devm_clk_release() + (bsc#1012628). +- NFSv4: Fix dropped lock for racing OPEN and delegation return + (bsc#1012628). +- platform/x86: ideapad-laptop: Add support for new hotkeys + found on ThinkBook 14s Yoga ITL (bsc#1012628). +- platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to + ec_trigger_quirk_dmi_table (bsc#1012628). +- wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN + warning (bsc#1012628). +- ibmveth: Use dcbf rather than dcbfl (bsc#1012628). +- spi: spi-cadence: Fix data corruption issues in slave mode + (bsc#1012628). +- ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). +- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x + (bsc#1012628). +- bonding: fix macvlan over alb bond support (bsc#1012628). +- rtnetlink: Reject negative ifindexes in RTM_NEWLINK + (bsc#1012628). +- netfilter: nf_tables: defer gc run if previous batch is still + pending (bsc#1012628). +- netfilter: nf_tables: fix out of memory error handling + (bsc#1012628). +- netfilter: nf_tables: use correct lock to protect gc_list + (bsc#1012628). +- netfilter: nf_tables: GC transaction race with abort path + (bsc#1012628). +- netfilter: nf_tables: flush pending destroy work before netlink + notifier (bsc#1012628). +- netfilter: nf_tables: validate all pending tables (bsc#1012628). +- i40e: fix potential NULL pointer dereferencing of pf->vf + i40e_sync_vsi_filters() (bsc#1012628). +- net/sched: fix a qdisc modification with ambiguous command + request (bsc#1012628). +- igc: Fix the typo in the PTM Control macro (bsc#1012628). +- igb: Avoid starting unnecessary workqueues (bsc#1012628). +- can: isotp: fix support for transmission of SF without flow + control (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset + (bsc#1012628). +- tg3: Use slab_build_skb() when needed (bsc#1012628). +- selftests: bonding: do not set port down before adding to bond + (bsc#1012628). +- ice: Fix NULL pointer deref during VF reset (bsc#1012628). +- Revert "ice: Fix ice VF reset during iavf initialization" + (bsc#1012628). +- ice: fix receive buffer size miscalculation (bsc#1012628). +- ipv4: fix data-races around inet->inet_id (bsc#1012628). +- net: validate veth and vxcan peer ifindexes (bsc#1012628). +- net: bcmgenet: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: bgmac: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: mdio: mdio-bitbang: Fix C45 read/write protocol + (bsc#1012628). +- net: dsa: mt7530: fix handling of 802.1X PAE frames + (bsc#1012628). +- selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). +- mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). +- mlxsw: reg: Fix SSPR register layout (bsc#1012628). +- mlxsw: pci: Set time stamp fields also when its type is + MIRROR_UTC (bsc#1012628). +- ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() + (bsc#1012628). +- dccp: annotate data-races in dccp_poll() (bsc#1012628). +- sock: annotate data-races around prot->memory_pressure + (bsc#1012628). +- net: dsa: felix: fix oversize frame dropping for always closed + tc-taprio gates (bsc#1012628). +- devlink: add missing unregister linecard notification + (bsc#1012628). +- octeontx2-af: SDP: fix receive link config (bsc#1012628). +- tracing: Fix memleak due to race between current_tracer and + trace (bsc#1012628). +- tracing/synthetic: Allocate one additional element for size + (bsc#1012628). +- tracing/synthetic: Skip first entry for stack traces + (bsc#1012628). +- tracing/synthetic: Use union instead of casts (bsc#1012628). +- tracing: Fix cpu buffers unavailable due to 'record_disabled' + missed (bsc#1012628). +- wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). +- can: raw: fix lockdep issue in raw_release() (bsc#1012628). +- can: raw: fix receiver memory leak (bsc#1012628). +- jbd2: fix a race when checking checkpoint buffer busy + (bsc#1012628). +- jbd2: remove journal_clean_one_cp_list() (bsc#1012628). +- jbd2: remove t_checkpoint_io_list (bsc#1012628). +- PCI: acpiphp: Reassign resources on bridge if necessary + (bsc#1012628). +- xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). +- NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). +- NFSv4.2: fix error handling in nfs42_proc_getxattr + (bsc#1012628). +- commit 1bfff59 + +------------------------------------------------------------------- +Thu Aug 31 06:52:59 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Fixed backporting issue of + 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the + issue causes that all kernel module can NOT pass the hash blacklist + checking. System boot will hang when security boot is enabled. + The kernel/module_signing.c be moved to kernel/module/signing.c. When + backporting the original patch to new C source file, I lost one + statement for setting the value of wholelen. It causes that the + value of wholelen is zero. +- commit 23db872 + +------------------------------------------------------------------- +Wed Aug 30 18:22:44 CEST 2023 - fweisbecker@suse.de + +- Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support + Upstream has a proper solution now. + Remove: + patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch + patches.suse/arm64-implement-support-for-static-call-trampolines.patch + patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch + patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch + patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch + patches.suse/static_call-Fix-tools_headers.patch + patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch +- commit 544b42e + +------------------------------------------------------------------- +Wed Aug 30 16:41:28 CEST 2023 - jlee@suse.com + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch +- commit bee5a51 + +------------------------------------------------------------------- +Wed Aug 30 16:12:33 CEST 2023 - mwilck@suse.com + +- Delete patches.suse/dm-table-switch-to-readonly. + This patch is ancient, and upstream multipath-tools has taken + a lot of care to improve handling of read-only devices in the + meantime. +- commit 414f55e + +------------------------------------------------------------------- +Wed Aug 30 16:11:56 CEST 2023 - mwilck@suse.com + +- Refresh and enable patches.suse/dm-mpath-no-partitions-feature. +- commit 5c355e7 + +------------------------------------------------------------------- +Wed Aug 30 16:08:17 CEST 2023 - mwilck@suse.com + +- Enable patches.suse/dm-mpath-leastpending-path-update +- commit 931db33 + +------------------------------------------------------------------- +Wed Aug 30 15:19:10 CEST 2023 - mbenes@suse.cz + +- Keep and refresh live patching OOT patches +- Refresh + patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. +- Refresh + patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. + Refresh configs appropriately. +- commit d9c04f0 + +------------------------------------------------------------------- +Wed Aug 30 15:14:14 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit bdade2f + +------------------------------------------------------------------- +Wed Aug 30 15:10:32 CEST 2023 - mbenes@suse.cz + +- Keep and refresh patches.suse/prepare-arm64-klp. + Having a live patching support on arm64 arch is still in future but + better be prepared than sorry. +- commit ce951ea + +------------------------------------------------------------------- +Wed Aug 30 13:54:19 CEST 2023 - vbabka@suse.cz + +- Refresh + patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. + Mark duplicate Alt-commit. +- commit d42a7e3 + +------------------------------------------------------------------- +Wed Aug 30 13:13:03 CEST 2023 - mwilck@suse.com + +- Refresh and enable + patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. +- commit ef20ec6 + +------------------------------------------------------------------- +Wed Aug 30 13:10:23 CEST 2023 - mwilck@suse.com + +- Refresh and enable + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit f191f06 + +------------------------------------------------------------------- +Wed Aug 30 12:52:23 CEST 2023 - mwilck@suse.com + +- Refresh and enable + patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. +- commit 7f0ed1b + +------------------------------------------------------------------- +Wed Aug 30 12:28:23 CEST 2023 - mwilck@suse.com + +- Refresh and enable + patches.suse/scsi-add-disable_async_probing-module-argument.patch. +- commit 3d3db3a + +------------------------------------------------------------------- +Wed Aug 30 12:20:15 CEST 2023 - mwilck@suse.com + +- Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. +- commit c77fab8 + +------------------------------------------------------------------- +Wed Aug 30 12:11:02 CEST 2023 - mwilck@suse.com + +- Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. +- commit 3fded15 + +------------------------------------------------------------------- +Wed Aug 30 10:59:46 CEST 2023 - mwilck@suse.com + +- Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. + We had expected upstream to come up with a generic solution for this issue, + but the patch set from Mike Christie ("scsi: Allow scsi_execute users to + control retries") hasn't been merged yet. +- commit a7b4538 + +------------------------------------------------------------------- +Wed Aug 30 10:58:12 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default +- commit d54d8a5 + +------------------------------------------------------------------- +Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz + +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 6484eda + +------------------------------------------------------------------- +Wed Aug 30 10:34:00 CEST 2023 - jlee@suse.com + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch +- commit b17726b + +------------------------------------------------------------------- +Wed Aug 30 09:59:39 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default +- commit 6734d6b + +------------------------------------------------------------------- +Wed Aug 30 09:58:45 CEST 2023 - mhocko@suse.com + +- Update + patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch + (bsc#1012628, bsc#1214772, CVE-2023-4611). +- commit 6826347 + +------------------------------------------------------------------- +Wed Aug 30 09:53:37 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 1387f3a + +------------------------------------------------------------------- +Wed Aug 30 07:39:23 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit ac459a4 + +------------------------------------------------------------------- +Wed Aug 30 07:34:58 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default +- commit 71d7282 + +------------------------------------------------------------------- +Tue Aug 29 18:27:15 CEST 2023 - jlee@suse.com + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch +- commit 3e6ea23 + +------------------------------------------------------------------- +Tue Aug 29 17:51:34 CEST 2023 - vbabka@suse.cz + +- Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. + CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). +- commit 01da5a1 + +------------------------------------------------------------------- +Tue Aug 29 17:50:33 CEST 2023 - vbabka@suse.cz + +- Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). +- commit da35a7b + +------------------------------------------------------------------- +Tue Aug 29 16:34:30 CEST 2023 - tiwai@suse.de + +- Move upstreamed powerpc patches into sorted section +- commit 8dc244c + +------------------------------------------------------------------- +Tue Aug 29 16:33:47 CEST 2023 - tiwai@suse.de + +- Move upstreamed ACPI patch into sorted section +- commit f6c39ca + +------------------------------------------------------------------- +Tue Aug 29 16:30:38 CEST 2023 - tiwai@suse.de + +- i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Enlarge device name field in i801_ids table + (jsc#PED-4696 jsc#PED-4698). +- commit b2dab8e + +------------------------------------------------------------------- +Tue Aug 29 16:19:02 CEST 2023 - jslaby@suse.cz + +- platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Use SSRAM to discover pwrm base address + of primary PMC (jsc#PED-6091). +- platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). +- platform/x86:intel/pmc: Enable debugfs multiple PMC support + (jsc#PED-6091). +- platform/x86:intel/pmc: Add support to handle multiple PMCs + (jsc#PED-6091). +- platform/x86:intel/pmc: Combine core_init() and core_configure() + (jsc#PED-6091). +- commit c417bbb + +------------------------------------------------------------------- +Tue Aug 29 16:15:28 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch + (bsc#1012628 jsc#PED-6091). +- commit c13a250 + +------------------------------------------------------------------- +Tue Aug 29 14:55:24 CEST 2023 - iivanov@suse.de + +- Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch + Remove SP6-NEED-REVIEW tag. +- commit a73dd2f + +------------------------------------------------------------------- +Tue Aug 29 14:47:39 CEST 2023 - iivanov@suse.de + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. + Remove SP6-NEED-REVIEW tag. +- commit 7ad5e63 + +------------------------------------------------------------------- +Tue Aug 29 13:59:42 CEST 2023 - iivanov@suse.de + +- Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch + Implemented by upstream commit: + commit df76234276e22136b2468825c18407fdfbb2076a + Author: Stefan Wahren + Date: Sat Jun 25 13:36:15 2022 +0200 + mfd: bcm2835-pm: Add support for BCM2711 +- commit 8483810 + +------------------------------------------------------------------- +Tue Aug 29 13:34:13 CEST 2023 - iivanov@suse.de + +- Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch + As per my comment#47 in bsc#1180336 tested with TW at that moment. + Briefly tested kernel with above kernel workaround + reverted, using USB keyboard. It was detected during boot + and plugging it in and out seems to properly detected and + handled. + raspberrypi-firmware - 2022.01.24-1.1 + raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 + u-boot-rpiarm64 - 2022.01-2.1 +- commit 34fe1ed + +------------------------------------------------------------------- +Tue Aug 29 13:28:19 CEST 2023 - iivanov@suse.de + +- Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. + Merged upstream. + commit e5a068983cf41bfee2c15656e62f401c5f8b0437 + Author: Peter Robinson + Date: Fri Jun 3 10:26:07 2022 +0100 + drm/v3d: Add support for bcm2711 +- commit dfe2489 + +------------------------------------------------------------------- +Tue Aug 29 13:05:55 CEST 2023 - petr.pavlu@suse.com + +- Delete + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and + 0001-oracleasm-4.0-compat-changes.patch together previously exported + function bio_map_user_iov() for use in the oracleasm KMP. + This downstream change is no longer necessary because oracleasm in + 15-SP6 has a patch which avoids its use: + oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. + Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped + in 15-SP6 by commit 67f601c4765. Remove the associated patch + oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. +- commit 893eaeb + +------------------------------------------------------------------- +Tue Aug 29 12:54:30 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add # CONFIG_HIDDEN_AREA is not set +- commit c7bc13d + +------------------------------------------------------------------- +Tue Aug 29 11:03:24 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 +- commit d45a993 + +------------------------------------------------------------------- +Tue Aug 29 10:37:41 CEST 2023 - oneukum@suse.com + +- Delete patches.suse/nxp-nci-add-NXP1002-id.patch. + gone upstream +- commit b030abb + +------------------------------------------------------------------- +Tue Aug 29 09:56:08 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit f2aed69 + +------------------------------------------------------------------- +Tue Aug 29 08:41:25 CEST 2023 - jlee@suse.com + +- Delete + patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. + Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch + because it be merged on upstream since v5.17-rc1. The commit id is + 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. +- commit d1df84c + +------------------------------------------------------------------- +Tue Aug 29 07:41:01 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 19b185d + +------------------------------------------------------------------- +Mon Aug 28 18:18:25 CEST 2023 - jack@suse.cz + +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit 045364c + +------------------------------------------------------------------- +Mon Aug 28 18:17:53 CEST 2023 - ematsumiya@suse.de + +- supported.conf: update fs/cifs -> fs/smb/client + Also update fs/smbfs_common -> fs/smb/common. + (changes introduced by upstream 38c8a9a5208). +- commit 6514fbf + +------------------------------------------------------------------- +Mon Aug 28 18:03:44 CEST 2023 - ematsumiya@suse.de + +- Update config files. + Unset CONFIG_SMB_SERVER*. +- commit 4e9535f + +------------------------------------------------------------------- +Mon Aug 28 13:41:58 CEST 2023 - oneukum@suse.com + +- reenabling our NFC fix for SLEPOS + A clean fix is worked upon, but upstream is difficult +- commit 9351328 + +------------------------------------------------------------------- +Mon Aug 28 13:37:39 CEST 2023 - oneukum@suse.com + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + We cannot drop a kernel parameter without warning. + So teh restoration needs to be restored. +- commit 90496d6 + +------------------------------------------------------------------- +Mon Aug 28 13:01:33 CEST 2023 - tzimmermann@suse.com + +- Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch + Re-enable the patch on SLE15-SP6. We need the extra CMA memory to + OOM errors in graphics code. +- commit 19f6c08 + +------------------------------------------------------------------- +Mon Aug 28 12:51:48 CEST 2023 - tzimmermann@suse.com + +- Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch + Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until + Nvidia provides decent console emulation. +- commit f568f53 + +------------------------------------------------------------------- +Mon Aug 28 12:38:40 CEST 2023 - tzimmermann@suse.com + +- Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch + The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, + hence remove it. +- commit a2f6396 + +------------------------------------------------------------------- +Mon Aug 28 11:03:11 CEST 2023 - mgorman@suse.de + +- mm: avoid 'might_sleep()' in get_mmap_lock_carefully() + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: fix endless looping over same migrate block + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: convert to use a folio in + isolate_migratepages_block() (bsc#1212886 (MM functional and + performance backports)). +- commit e867814 + +------------------------------------------------------------------- +Mon Aug 28 09:44:35 CEST 2023 - oneukum@suse.com + +- Delete patches.suse/kABI-padding-for-qat.patch. + No longer applicable. Should be redone after qat updates +- commit c6645e0 + +------------------------------------------------------------------- +Mon Aug 28 09:43:02 CEST 2023 - oneukum@suse.com + +- Refresh patches.suse/kABI-padding-for-generic-crypto.patch. + reworked. Structure much changed in v6.4 +- commit 530349c + +------------------------------------------------------------------- +Mon Aug 28 09:38:52 CEST 2023 - oneukum@suse.com + +- reenabled kABI padding for FPGA + minimal cost, high potential utility +- commit 964471a + +------------------------------------------------------------------- +Mon Aug 28 09:37:43 CEST 2023 - oneukum@suse.com + +- reenabled kABI padding for the generic crypto layer + cost is minimal, but if we need it we will really need it +- commit 113e068 + +------------------------------------------------------------------- +Mon Aug 28 09:36:28 CEST 2023 - oneukum@suse.com + +- reenable kABI padding for rfkill + needed in SP6, too +- commit 88c90bc + +------------------------------------------------------------------- +Mon Aug 28 09:33:39 CEST 2023 - oneukum@suse.com + +- Refresh patches.suse/paddings-for-mediatek-802.11.patch. +- Refresh patches.suse/paddings-for-realtik-802.11.patch. + reenabled WiFi kABI placeholders for SP6 +- commit eb82166 + +------------------------------------------------------------------- +Mon Aug 28 07:55:52 CEST 2023 - neilb@suse.de + +- Refresh patches.suse/md-display-timeout-error.patch. + Enable this patch which is still needed for SP6 +- commit dd44ffd + +------------------------------------------------------------------- +Mon Aug 28 04:36:08 CEST 2023 - neilb@suse.de + +- Refresh + patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. +- Refresh + patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. +- Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. +- Refresh + patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. +- Refresh patches.suse/mvfs-workaround.patch. +- Refresh patches.suse/nfs-access-cache-no-negative.patch. +- Refresh patches.suse/nfs-set-acl-perm.patch. +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- Refresh + patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh + patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. +- Refresh + patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. + Enable multiple NFS patches which are still needed. +- commit 143db46 + +------------------------------------------------------------------- +Mon Aug 28 03:27:27 CEST 2023 - neilb@suse.de + +- Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. + Fixed in v6.4 by + Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") +- commit 3e2542b + +------------------------------------------------------------------- +Mon Aug 28 03:15:16 CEST 2023 - neilb@suse.de + +- Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. + and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch + Both fixed in 5.18 by + Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") +- commit 6dbdada + +------------------------------------------------------------------- +Mon Aug 28 03:12:44 CEST 2023 - neilb@suse.de + +- Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. + Fixed in 5.19 by + Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") +- commit 15ce6a7 + +------------------------------------------------------------------- +Mon Aug 28 03:02:38 CEST 2023 - neilb@suse.de + +- Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. + Fixed in 5.4 by + Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") +- commit 4d05deb + +------------------------------------------------------------------- +Sat Aug 26 10:22:37 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/x86-alternative-Make-debug-alternative-selective.patch. +- Refresh + patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. +- Refresh + patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. + Update for SLE15-SP6 (upstream versions apply cleanly now) and move to + sorted section. +- commit b13a7e4 + +------------------------------------------------------------------- +Fri Aug 25 22:33:39 CEST 2023 - jeffm@suse.com + +- Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. + This is still needed for migrations. +- commit 3960d8d + +------------------------------------------------------------------- +Fri Aug 25 20:15:00 CEST 2023 - jeffm@suse.com + +- Delete reiserfs fixes that can only be triggered in read-write mode. +- Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. +- Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. + We haven't supported read-write reiserfs at all in SLE15, so we can drop these. +- commit a4a758e + +------------------------------------------------------------------- +Fri Aug 25 19:53:30 CEST 2023 - jeffm@suse.com + +- Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. + This patch is still needed to avoid stalls while freeing + /proc/pid/task/tid/fd{,info} dentries on huge systems. +- commit 6c2d081 + +------------------------------------------------------------------- +Fri Aug 25 19:24:42 CEST 2023 - jeffm@suse.com + +- Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + This patch is still required for the oracleasm KMP to work. +- commit f45d5f5 + +------------------------------------------------------------------- +Fri Aug 25 17:38:14 CEST 2023 - tiwai@suse.de + +- Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default + Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT + specify the default scheduler while the dynamic preemption switch is + enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler + mistakenly while converting to the 6.4-based configs. +- commit 3e4023b + +------------------------------------------------------------------- +Fri Aug 25 17:33:02 CEST 2023 - tiwai@suse.de + +- Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) +- commit 36505d8 + +------------------------------------------------------------------- +Fri Aug 25 14:32:29 CEST 2023 - ohering@suse.de + +- drop obsolete Hyper-V TDX patch +- commit 4a2ee7b + +------------------------------------------------------------------- +Fri Aug 25 14:31:00 CEST 2023 - ohering@suse.de + +- reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) +- commit d456d31 + +------------------------------------------------------------------- +Fri Aug 25 14:14:21 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SUSE_KERNEL_SUPPORTED=n for s390x/zfcpdump + Otherwise it breaks the build. +- commit ae0c00b + +------------------------------------------------------------------- +Fri Aug 25 13:23:10 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch + The revert is already included in patches.suse/add-suse-supported-flag.patch +- commit e7660e5 + +------------------------------------------------------------------- +Fri Aug 25 12:56:41 CEST 2023 - tbogendoerfer@suse.de + +- Update + patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch + (bsc#1012628 bsc#1213667 CVE-2023-3773). + Added CVE reference. +- commit 250df45 + +------------------------------------------------------------------- +Fri Aug 25 12:52:04 CEST 2023 - tbogendoerfer@suse.de + +- Update + patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch + (bsc#1012628 #1213666 CVE-2023-3772). + Added CVE reference. +- commit 5b6ca7b + +------------------------------------------------------------------- +Fri Aug 25 10:25:14 CEST 2023 - tiwai@suse.de + +- Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) + Still disabled, to be reviewed +- commit a9a725a + +------------------------------------------------------------------- +Fri Aug 25 10:20:43 CEST 2023 - tiwai@suse.de + +- ASoC: lower "no backend DAIs enabled for ... Port" log severity + (git-fixes). +- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). +- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). +- commit 16c12e7 + +------------------------------------------------------------------- +Fri Aug 25 10:12:41 CEST 2023 - tiwai@suse.de + +- ALSA: hda/realtek: Switch Dell Oasis models to use SPI + (git-fixes). +- commit 30e64ff + +------------------------------------------------------------------- +Fri Aug 25 10:07:15 CEST 2023 - tiwai@suse.de + +- Documentation: devices.txt: reconcile serial/ucc_uart minor + numers (git-fixes). +- Revert "debugfs, coccinelle: check for obsolete + DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). +- cifs: add missing return value check for cifs_sb_tlink + (bsc#1193629). +- ASoC: atmel: Fix the 8K sample parameter in I2SC master + (git-fixes). +- ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: rt711: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoc: codecs: ES8316: Fix DMIC config (git-fixes). +- ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: da7219: Check for failure reading AAD IRQ events + (git-fixes). +- ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). +- ALSA: usb-audio: Update for native DSD support quirks + (git-fixes). +- cifs: update internal module version number for cifs.ko + (bsc#1193629). +- cifs: allow dumping keys for directories too (bsc#1193629). +- ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops + (git-fixes). +- Revert "iavf: Do not restart Tx queues after reset task failure" + (git-fixes). +- Revert "iavf: Detach device during reset task" (git-fixes). +- rsi: remove kernel-doc comment marker (git-fixes). +- pie: fix kernel-doc notation warning (git-fixes). +- devlink: fix kernel-doc notation warnings (git-fixes). +- codel: fix kernel-doc notation warnings (git-fixes). +- cifs: is_network_name_deleted should return a bool + (bsc#1193629). +- scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). +- scsi: qla2xxx: Silence a static checker warning (bsc#1213747). +- scsi: lpfc: Fix a possible data race in + lpfc_unregister_fcf_rescan() (bsc#1213756). +- gve: unify driver name usage (git-fixes). +- smb: client: remove redundant pointer 'server' (bsc#1193629). +- cifs: fix session state transition to avoid use-after-free issue + (bsc#1193629). +- scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). +- ALSA: hda/realtek: Whitespace fix (git-fixes). +- ALSA: fireface: make read-only const array for model names + static (git-fixes). +- ALSA: oxfw: make read-only const array models static + (git-fixes). +- Fix documentation of panic_on_warn (git-fixes). +- dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in + "compatible" conditional schema (git-fixes). +- phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from + PHY_EXYNOS4X12_USB" (git-fixes). +- Documentation: ABI: sysfs-class-net-qmi: pass_through contact + update (git-fixes). +- docs: networking: Update codeaurora references for rmnet + (git-fixes). +- Bluetooth: hci_bcm: do not mark valid bd_addr as invalid + (git-fixes). +- Bluetooth: fix use-bdaddr-property quirk (git-fixes). +- xfs: fix logdev fsmap query result filtering (git-fixes). +- xfs: clean up the rtbitmap fsmap backend (git-fixes). +- xfs: fix getfsmap reporting past the last rt extent (git-fixes). +- xfs: fix integer overflows in the fsmap rtbitmap and logdev + backends (git-fixes). +- xfs: fix interval filtering in multi-step fsmap queries + (git-fixes). +- xfs: don't reverse order of items in bulk AIL insertion + (git-fixes). +- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are + unsupported (git-fixes). +- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled + (CR0.PG==0) (git-fixes). +- KVM: VMX: restore vmx_vmexit alignment (git-fixes). +- usb: xhci: Remove unused udev from xhci_log_ctx trace event + (git-fixes). +- Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation + return" (git-fixes). +- cifs: new dynamic tracepoint to track ses not found errors + (bsc#1193629). +- cifs: log session id when a matching ses is not found + (bsc#1193629). +- cifs: print client_guid in DebugData (bsc#1193629). +- PCI: endpoint: Add missing documentation about the MSI/MSI-X + range (git-fixes). +- scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). +- scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). +- scsi: qla2xxx: Replace one-element array with + DECLARE_FLEX_ARRAY() helper (bsc#1213747). +- scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). +- scsi: lpfc: Use struct_size() helper (bsc#1213756). +- scsi: lpfc: Fix incorrect big endian type assignments in FDMI + and VMID paths (bsc#1213756). +- lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). +- lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). +- lpfc: Enhance congestion statistics collection (bsc#1211852). +- lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). +- lpfc: Change firmware upgrade logging to KERN_NOTICE instead + of TRACE_EVENT (bsc#1211852). +- lpfc: Account for fabric domain ctlr device loss recovery + (bsc#1211346, bsc#1211852). +- lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery + (bsc#1211852). +- lpfc: Fix use-after-free rport memory access in + lpfc_register_remote_port (bsc#1211852, bsc#1208410, + bsc#1211346). +- scsi: lpfc: Replace all non-returning strlcpy() with strscpy() + (bsc#1213756). +- scsi: lpfc: Replace one-element array with flexible-array member + (bsc#1213756). +- scsi: qla2xxx: Replace all non-returning strlcpy() with + strscpy() (bsc#1211960). +- scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). +- scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). +- scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ + (bsc#1211847). +- scsi: lpfc: Add new RCQE status for handling DMA failures + (bsc#1211847). +- scsi: lpfc: Update congestion warning notification period + (bsc#1211847). +- scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and + hbalock for abort paths (bsc#1211847). +- scsi: lpfc: Fix verbose logging for SCSI commands issued to + SES devices (bsc#1211847). +- RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode + (git-fixes). +- RDMA/rxe: Remove dangling declaration of rxe_cq_disable() + (git-fixes). +- RDMA/bnxt_re: Remove unnecessary checks (git-fixes). +- RDMA/bnxt_re: Return directly without goto jumps (git-fixes). +- bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable + (git-fixes). +- soc: samsung: exynos-pmu: Re-introduce Exynos4212 support + (git-fixes). +- Revert "arm64: dts: zynqmp: Add address-cells property to + interrupt controllers" (git-fixes). +- drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). +- drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns + (git-fixes). +- drm/i915/gvt: remove unused variable gma_bottom in command + parser (git-fixes). +- drm/amd/display: drop redundant memset() in + get_available_dsc_slices() (git-fixes). +- Input: drv260x - remove unused .reg_defaults (git-fixes). +- Input: drv260x - fix typo in register value define (git-fixes). +- clk: samsung: Add Exynos4212 compatible to CLKOUT driver + (git-fixes). +- can: kvaser_pciefd: Remove handler for unused + KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). +- can: kvaser_pciefd: Remove useless write to interrupt register + (git-fixes). +- can: length: fix description of the RRS field (git-fixes). +- net: mana: Add support for vlan tagging (bsc#1212301). +- can: length: make header self contained (git-fixes). +- Revert "mtd: rawnand: arasan: Prevent an unsupported + configuration" (git-fixes). +- regulator: helper: Document ramp_delay parameter of + regulator_set_ramp_delay_regmap() (git-fixes). +- elf: correct note name comment (git-fixes). +- cpufreq: amd-pstate: Set a fallback policy based on + preferred_profile (bsc#1212445). +- ACPI: CPPC: Add definition for undefined FADT preferred PM + profile value (bsc#1212445). +- cpufreq: amd-pstate: Write CPPC enable bit per-socket + (bsc#1212445). +- x86/build: Avoid relocation information in final vmlinux + (bsc#1187829). +- irqchip/clps711x: Remove unused clps711x_intc_init() function + (git-fixes). +- irqchip/ftintc010: Mark all function static (git-fixes). +- commit 2da661e + +------------------------------------------------------------------- +Fri Aug 25 09:22:35 CEST 2023 - wqu@suse.com + +- Delete + patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. +- commit 4b9fcd4 + +------------------------------------------------------------------- +Thu Aug 24 21:35:35 CEST 2023 - msuchanek@suse.de + +- Update ppc64 config + - CONFIG_COMPAT_32BIT_TIME=n + - CONFIG_IMA_ARCH_POLICY=y + - CONFIG_IMA_DISABLE_HTABLE=y + - CONFIG_IMA_KEXEC=y + - CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y + - CONFIG_LOAD_PPC_KEYS=y + - CONFIG_PPC_SECURE_BOOT=y + - CONFIG_PPC_SECVAR_SYSFS=y +- commit cf6570f + +------------------------------------------------------------------- +Thu Aug 24 20:58:31 CEST 2023 - ailiop@suse.com + +- Refresh + patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. +- commit f3dc77b + +------------------------------------------------------------------- +Thu Aug 24 20:33:15 CEST 2023 - ailiop@suse.com + +- xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). +- commit 49dca73 + +------------------------------------------------------------------- +Thu Aug 24 20:32:00 CEST 2023 - ailiop@suse.com + +- xfs: AGF length has never been bounds checked (git-fixes). +- commit 97239d8 + +------------------------------------------------------------------- +Thu Aug 24 20:30:34 CEST 2023 - ailiop@suse.com + +- xfs: don't block in busy flushing when freeing extents + (git-fixes). +- commit 825f791 + +------------------------------------------------------------------- +Thu Aug 24 20:21:13 CEST 2023 - ailiop@suse.com + +- xfs: pass alloc flags through to xfs_extent_busy_flush() + (git-fixes). +- commit 62eef81 + +------------------------------------------------------------------- +Thu Aug 24 20:04:32 CEST 2023 - ailiop@suse.com + +- xfs: use deferred frees for btree block freeing (git-fixes). +- commit e83db44 + +------------------------------------------------------------------- +Thu Aug 24 17:32:31 CEST 2023 - lduncan@suse.com + +- Delete + patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. + This patch no longer needed, and never made it upstream. +- commit da31059 + +------------------------------------------------------------------- +Thu Aug 24 16:38:58 CEST 2023 - ailiop@suse.com + +- xfs: don't deplete the reserve pool when trying to shrink the fs + (git-fixes). +- commit c817b91 + +------------------------------------------------------------------- +Thu Aug 24 16:22:48 CEST 2023 - clin@suse.com + +- Refresh + patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. +- commit b29f3d3 + +------------------------------------------------------------------- +Thu Aug 24 16:14:11 CEST 2023 - clin@suse.com + +- Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. +- commit 68a6036 + +------------------------------------------------------------------- +Thu Aug 24 13:23:12 CEST 2023 - oneukum@suse.com + +- Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. + Reenabled kABI placeholders in PCI for SP6 +- commit a538cc2 + +------------------------------------------------------------------- +Thu Aug 24 12:59:58 CEST 2023 - jack@suse.cz + +- Enable support for "unsupported filesystem features". +- commit 979adc3 + +------------------------------------------------------------------- +Thu Aug 24 12:49:55 CEST 2023 - oneukum@suse.com + +- Refresh + patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. +- Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. +- Refresh + patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. +- Refresh patches.suse/paddings-for-gadgets.patch. +- Refresh + patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. + Reenabling kABI placeholders for SP6 in USB and TB +- commit 64c5e3b + +------------------------------------------------------------------- +Thu Aug 24 12:44:36 CEST 2023 - mgorman@suse.de + +- mm/slab: correct return values in comment for + _kmem_cache_create() (bsc#1212886 (MM functional and performance + backports)). +- bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 + (PREEMPT_RT functional and performance backports)). +- module: Remove preempt_disable() from module reference counting + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm: page_alloc: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: fix shmem THP counters on migration (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: skip memory hole rapidly when isolating + migratable pages (bsc#1212886 (MM functional and performance + backports)). +- percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure + to reduce false sharing (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: mark kcompactd_run() and kcompactd_stop() + __meminit (bsc#1212886 (MM functional and performance + backports)). +- mm/vmalloc: replace the ternary conditional operator with min() + (bsc#1212886 (MM functional and performance backports)). +- vmstat: skip periodic vmstat update for isolated CPUs + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: drop 'nid' parameter from check_for_memory() + (bsc#1212886 (MM functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in copy_hugetlb_page_range() + (bsc#1212886 (MM functional and performance backports)). +- mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit + (bsc#1212886 (MM functional and performance backports)). +- mm: skip CMA pages when they are not available (bsc#1212886 + (MM functional and performance backports)). +- mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM + functional and performance backports)). +- mm: fix failure to unmap pte on highmem systems (bsc#1212886 + (MM functional and performance backports)). +- mm/damon/ops-common: refactor to use + {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional + and performance backports)). +- mm: vmalloc must set pte via arch code (bsc#1212886 (MM + functional and performance backports)). +- vmstat: allow_direct_reclaim should use zone_page_state_snapshot + (bsc#1212886 (MM functional and performance backports)). +- mm: zswap: shrink until can accept (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: move set_pageblock_order() to free_area_init() + (bsc#1212886 (MM functional and performance backports)). +- mm: khugepaged: avoid pointless allocation for "struct mm_slot" + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: don't wake kswapd from rmqueue() unless + __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: remove free_area_init_memoryless_node() + (bsc#1212886 (MM functional and performance backports)). +- THP: avoid lock when check whether THP is in deferred list + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in + zone_absent_pages_in_node() (bsc#1212886 (MM functional and + performance backports)). +- mm/mm_init.c: introduce reset_memoryless_node_totalpages() + (bsc#1212886 (MM functional and performance backports)). +- mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: skip fast freepages isolation if enough + freepages are isolated (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: add trace event for fast freepages isolation + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: only set skip flag if cc->no_set_skip_hint is + false (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: skip more fully scanned pageblock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: change fast_isolate_freepages() to void type + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop the redundant page validation in + update_pageblock_skip() (bsc#1212886 (MM functional and + performance backports)). +- mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: add missing READ/WRITE_ONCE() annotations + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: prevent flushing dirty space over and over + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: avoid iterating over per CPU vmap blocks twice + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: prevent stale TLBs in fully utilized blocks + (bsc#1212886 (MM functional and performance backports)). +- mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional + and performance backports)). +- mm/mlock: rename mlock_future_check() to mlock_future_ok() + (bsc#1212886 (MM functional and performance backports)). +- mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: have compaction_suitable() return bool + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop redundant watermark check in + compaction_zonelist_suitable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: remove unnecessary is_via_compact_memory() + checks (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: refactor __compaction_suitable() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: simplify should_compact_retry() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: remove compaction result helpers (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: set sysctl_lowmem_reserve_ratio + storage-class-specifier to static (bsc#1212886 (MM functional + and performance backports)). +- mm: convert migrate_pages() to work on folios (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move sysctls into it own fils (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move pm_* function into power (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move mark_free_page() into snapshot.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: remove alloc_contig_dump_pages() stub + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: squash page_is_consistent() (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: collect mem statistic into show_mem.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move set_zone_contiguous() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move init_on_alloc/free() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move mirrored_kernelcore into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- Revert "Revert "mm/compaction: fix set skip in + fast_find_migrateblock"" (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: update pageblock skip when first migration + candidate is not at the start (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: only force pageblock scan completion when skip + hints are obeyed (bsc#1212886 (MM functional and performance + backports)). +- mm: compaction: ensure rescanning only happens on partially + scanned pageblocks (bsc#1212886 (MM functional and performance + backports)). +- mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 + (MM functional and performance backports)). +- mm: memory-failure: move sysctl register in + memory_failure_init() (bsc#1212886 (MM functional and + performance backports)). +- mm: hugetlb_vmemmap: provide stronger vmemmap allocation + guarantees (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages_batch: simplify retrying and failure counting + of large folios (bsc#1212886 (MM functional and performance + backports)). +- mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() + (bsc#1212886 (MM functional and performance backports)). +- fs: hugetlbfs: set vma policy only when needed for allocating + folio (bsc#1212886 (MM functional and performance backports)). +- memcg, oom: remove explicit wakeup in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg, oom: remove unnecessary check in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 + (MM functional and performance backports)). +- memcg: calculate root usage from global state (bsc#1212886 + (MM functional and performance backports)). +- memcg: flush stats non-atomically in mem_cgroup_wb_stats() + (bsc#1212886 (MM functional and performance backports)). +- writeback: move wb_over_bg_thresh() call outside lock section + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: drop the unnecessary pfn_valid() for start pfn + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: optimize compact_memory to comply with the + admin-guide (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT + (bsc#1212886 (MM functional and performance backports)). +- mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached + (bsc#1212886 (MM functional and performance backports)). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler + functional and performance backports)). +- Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Avoid double calling update_rq_clock() in + __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/core: Fixed missing rq clock update before calling + set_rq_offline() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/deadline: Fix bandwidth reclaim equation in GRUB + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/wait: Fix a kthread_park race with wait_woken() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Mark set_sched_topology() __init (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Rename variable cpu_util eff_util (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Refactor CPU utilization functions (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Consider task_struct::saved_state in wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: Unconditionally use full-fat wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: remove unused dl_bandwidth (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Move unused stub functions to header (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Make task_vruntime_update() prototype visible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Add schedule_user() declaration (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Hide unused sched_update_scaling() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Avoid resetting the min update period when it is + unnecessary (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Correct printing for rq->nr_uninterruptible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Propagate SMT flags when removing degenerate + domain (bsc#1212887 (Scheduler functional and performance + backports)). +- psi: remove 500ms min window size limitation for triggers + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Do not even the number of busy CPUs via asym_packing + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Use the busiest group to set prefer_sibling + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Keep a fully_busy SMT sched group as busiest + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Let low-priority cores help high-priority busy + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Simplify asym_packing logic for SMT cores + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Only do asym_packing load balancing from fully idle + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 + (Scheduler functional and performance backports)). +- x86/mm: Add early_memremap_pgprot_adjust() prototype + (bsc#1212886 (MM functional and performance backports)). +- commit 8861ce3 + +------------------------------------------------------------------- +Thu Aug 24 12:17:52 CEST 2023 - mgorman@suse.de + +- series.conf: Add note on the removal of deleted sysctls +- commit ea1551b + +------------------------------------------------------------------- +Thu Aug 24 12:13:43 CEST 2023 - mgorman@suse.de + +- series.conf: Add note on initial placement during fork, evaluation required +- commit d423863 + +------------------------------------------------------------------- +Thu Aug 24 12:11:26 CEST 2023 - mgorman@suse.de + +- series.conf: Add note on wakeup_gran boosting, evaluation required +- commit 81b5987 + +------------------------------------------------------------------- +Thu Aug 24 12:10:41 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/sched-optimize-latency-defaults-for-throughput.patch. +- commit f4acb00 + +------------------------------------------------------------------- +Thu Aug 24 12:09:27 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. + Upstream has an alternative fix. +- commit 02d9709 + +------------------------------------------------------------------- +Thu Aug 24 12:06:12 CEST 2023 - mgorman@suse.de + +- series.conf: Add note on frequency boosting for IO, evaluation required +- commit 0acf9ba + +------------------------------------------------------------------- +Thu Aug 24 12:05:07 CEST 2023 - mgorman@suse.de + +- series.conf: Add note on up_threshold, evaluation required +- commit 9ec5dac + +------------------------------------------------------------------- +Thu Aug 24 12:02:58 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. +- commit 32566f1 + +------------------------------------------------------------------- +Thu Aug 24 12:02:21 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. +- commit bf2a4f1 + +------------------------------------------------------------------- +Thu Aug 24 12:00:56 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. + Upstream alternative already included. +- commit a1fa32f + +------------------------------------------------------------------- +Thu Aug 24 12:00:12 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. + Affected generation of chips is no longer supported by the manufacturer. +- commit f939ab4 + +------------------------------------------------------------------- +Thu Aug 24 11:51:35 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. + Problem has stopped showing up in practice. +- commit d374a9a + +------------------------------------------------------------------- +Thu Aug 24 11:27:47 CEST 2023 - dwagner@suse.de + +- series: review/update patches for sle15sp6 +- Refresh + patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. +- Delete + patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. +- commit 900c330 + +------------------------------------------------------------------- +Thu Aug 24 11:13:33 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. +- commit bd2986f + +------------------------------------------------------------------- +Thu Aug 24 10:53:22 CEST 2023 - tiwai@suse.de + +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1214385). +- commit 28f1b80 + +------------------------------------------------------------------- +Thu Aug 24 10:31:19 CEST 2023 - colyli@suse.de + +- Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. +- commit 0109f83 + +------------------------------------------------------------------- +Thu Aug 24 10:30:34 CEST 2023 - colyli@suse.de + +- Delete the patch which is already in kernel code base, + patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. +- commit 8ae388a + +------------------------------------------------------------------- +Thu Aug 24 10:15:43 CEST 2023 - shung-hsi.yu@suse.com + +- Delete patches.suse/make-module-BTF-toggleable.patch. + No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to + allow loading modules with BTF mismatches" and + MODULE_ALLOW_BTF_MISMATCH=y. +- commit fcf9c21 + +------------------------------------------------------------------- +Thu Aug 24 09:42:48 CEST 2023 - shung-hsi.yu@suse.com + +- Re-enable BPF kABI padding + Refresh the patch and additionally add padding for struct bpf_prog_aux + and struct bpf_verifier_env. +- commit 50ddc33 + +------------------------------------------------------------------- +Thu Aug 24 09:30:27 CEST 2023 - shung-hsi.yu@suse.com + +- Delete + patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. + No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 + support is added in 6.0. +- commit c3cc153 + +------------------------------------------------------------------- +Thu Aug 24 09:25:13 CEST 2023 - shung-hsi.yu@suse.com + +- Re-enable BPF selftest modification + This is required because we carry the following downstream patches: +- patches.suse/vfs-add-super_operations-get_inode_dev +- patches.suse/btrfs-provide-super_operations-get_inode_dev + Also refresh the patch while at it. +- commit 67df713 + +------------------------------------------------------------------- +Thu Aug 24 08:53:43 CEST 2023 - tiwai@suse.de + +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (git-fixes). +- commit 045f0e1 + +------------------------------------------------------------------- +Thu Aug 24 08:34:05 CEST 2023 - tiwai@suse.de + +- Linux 6.4.12 (bsc#1012628). +- net: fix the RTO timer retransmitting skb every 1ms if linear + option is enabled (bsc#1012628). +- af_unix: Fix null-ptr-deref in unix_stream_sendpage() + (bsc#1012628). +- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop + (bsc#1012628 bsc#1213583). + Renamed the existing patch to 6.4.12 stable, too. +- Revert "perf report: Append inlines to non-DWARF callchains" + (bsc#1012628). +- drm/amdgpu: keep irq count in amdgpu_irq_disable_all + (bsc#1012628). +- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU + v13.0.4/11 (bsc#1012628). +- drm/amd/display: disable RCO for DCN314 (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). +- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 + (bsc#1012628). +- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix + (bsc#1012628). +- drm/amd: flush any delayed gfxoff on suspend entry + (bsc#1012628). +- drm/i915/sdvo: fix panel_type initialization (bsc#1012628). +- Revert "Revert "drm/amdgpu/display: change pipe policy for + DCN 2.0"" (bsc#1012628). +- Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 + bsc#1213693). + Renamed the existing patch to 6.4.12 stable, too +- drm/qxl: fix UAF on handle creation (bsc#1012628). +- mmc: sunplus: Fix error handling in spmmc_drv_probe() + (bsc#1012628). +- mmc: sunplus: fix return value check of mmc_add_host() + (bsc#1012628). +- mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). +- mmc: wbsd: fix double mmc_free_host() in wbsd_init() + (bsc#1012628). +- mmc: f-sdh30: fix order of function calls in + sdhci_f_sdh30_remove (bsc#1012628). +- dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function + constant (bsc#1012628). +- media: uvcvideo: Fix menu count handling for userspace XU + mappings (bsc#1012628). +- blk-crypto: dynamically allocate fallback profile (bsc#1012628). +- arm64/ptrace: Ensure that the task sees ZT writes on first use + (bsc#1012628). +- arm64/ptrace: Ensure that SME is set up for target when writing + SSVE state (bsc#1012628). +- arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards + (bsc#1012628). +- virtio-net: Zero max_tx_vq field for + VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). +- regulator: da9063: better fix null deref with partial DT + (bsc#1012628). +- smb: client: fix null auth (bsc#1012628). +- parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock + checks (bsc#1012628). +- cifs: Release folio lock on fscache read hit (bsc#1012628). +- ALSA: usb-audio: Add support for Mythware XA001AU capture and + playback interfaces (bsc#1012628). +- serial: 8250: Fix oops for port->pm on uart_change_pm() + (bsc#1012628). +- riscv: uaccess: Return the number of bytes effectively not + copied (bsc#1012628). +- riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() + (bsc#1012628). +- riscv: entry: set a0 = -ENOSYS only when syscall != -1 + (bsc#1012628). +- ALSA: hda/realtek - Remodified 3k pull low procedure + (bsc#1012628). +- soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). +- soc: aspeed: uart-routing: Use __sysfs_match_string + (bsc#1012628). +- pinctrl: qcom: Add intr_target_width field to support increased + number of interrupt targets (bsc#1012628). +- ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). +- ASoC: meson: axg-tdm-formatter: fix channel slot allocation + (bsc#1012628). +- ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). +- arm64: dts: imx93: Fix anatop node size (bsc#1012628). +- ASoC: max98363: don't return on success reading revision ID + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx6sx usdhc + (bsc#1012628). +- arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx7d usdhc + (bsc#1012628). +- ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). +- ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ + (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 + (bsc#1012628). +- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict + (bsc#1012628). +- bus: ti-sysc: Flush posted write on enable before reset + (bsc#1012628). +- ice: Block switchdev mode when ADQ is active and vice versa + (bsc#1012628). +- qede: fix firmware halt over suspend and resume (bsc#1012628). +- net: do not allow gso_size to be set to GSO_BY_FRAGS + (bsc#1012628). +- sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). +- sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). +- sfc: don't unregister flow_indr if it was never registered + (bsc#1012628). +- sfc: add fallback action-set-lists for TC offload (bsc#1012628). +- net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset + (bsc#1012628). +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1012628 bsc#1214073). + Renamed the existing patch to 6.4.12 stable, too. +- net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). +- i40e: fix misleading debug logs (bsc#1012628). +- iavf: fix FDIR rule fields masks validation (bsc#1012628). +- net: openvswitch: reject negative ifindex (bsc#1012628). +- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from + slaves (bsc#1012628). +- net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). +- netfilter: nft_dynset: disallow object maps (bsc#1012628). +- netfilter: nf_tables: GC transaction race with netns dismantle + (bsc#1012628). +- netfilter: nf_tables: fix GC transaction races with netns and + netlink event exit path (bsc#1012628). +- ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). +- netfilter: set default timeout to 3 secs for sctp shutdown + send and recv state (bsc#1012628). +- netfilter: nf_tables: don't fail inserts if duplicate has + expired (bsc#1012628). +- netfilter: nf_tables: deactivate catchall elements in next + generation (bsc#1012628). +- netfilter: nf_tables: fix false-positive lockdep splat + (bsc#1012628). +- accel/qaic: Clean up integer overflow checking in + map_user_pages() (bsc#1012628). +- accel/qaic: Fix slicing memory leak (bsc#1012628). +- net: veth: Page pool creation error handling for existing + pools only (bsc#1012628). +- octeon_ep: cancel queued works in probe error path + (bsc#1012628). +- octeon_ep: cancel ctrl_mbox_task after intr_poll_task + (bsc#1012628). +- octeon_ep: cancel tx_timeout_task later in remove sequence + (bsc#1012628). +- octeon_ep: fix timeout value for waiting on mbox response + (bsc#1012628). +- net: macb: In ZynqMP resume always configure PS GTR for + non-wakeup source (bsc#1012628). +- drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). +- drm/panel: simple: Fix AUO G121EAN01 panel timings according + to the docs (bsc#1012628). +- selftests: mirror_gre_changes: Tighten up the TTL test match + (bsc#1012628). +- net: phy: fix IRQ-based wake-on-lan over hibernate / power off + (bsc#1012628). +- net: pcs: Add missing put_device call in miic_create + (bsc#1012628). +- virtio-net: set queues after driver_ok (bsc#1012628). +- xfrm: don't skip free of empty state in acquire policy + (bsc#1012628). +- xfrm: delete offloaded policy (bsc#1012628). +- xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH + (bsc#1012628). +- xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). +- ip_vti: fix potential slab-use-after-free in decode_session6 + (bsc#1012628). +- ip6_vti: fix slab-use-after-free in decode_session6 + (bsc#1012628). +- xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). +- xfrm: Silence warnings triggerable by bad packets (bsc#1012628). +- net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure + (bsc#1012628). +- net: af_key: fix sadb_x_filter validation (bsc#1012628). +- net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). +- x86/srso: Correct the mitigation status when SMT is disabled + (bsc#1012628). +- x86/retpoline,kprobes: Skip optprobe check for indirect jumps + with retpolines and IBT (bsc#1012628). +- x86/retpoline,kprobes: Fix position of thunk sections with + CONFIG_LTO_CLANG (bsc#1012628). +- x86/srso: Disable the mitigation on unaffected configurations + (bsc#1012628). +- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). +- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() + (bsc#1012628). +- x86/static_call: Fix __static_call_fixup() (bsc#1012628). +- objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). +- x86/srso: Explain the untraining sequences a bit more + (bsc#1012628). +- x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). +- x86/cpu: Cleanup the untrain mess (bsc#1012628). +- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). +- x86/cpu: Rename original retbleed methods (bsc#1012628). +- x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). +- x86/alternative: Make custom return thunk unconditional + (bsc#1012628). +- objtool/x86: Fix SRSO mess (bsc#1012628). +- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() + (bsc#1012628). +- x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). +- i2c: designware: Handle invalid SMBus block data response + length value (bsc#1012628). +- i2c: designware: Correct length byte validation logic + (bsc#1012628). +- btrfs: only subtract from len_to_oe_boundary when it is tracking + an extent (bsc#1012628). +- btrfs: fix replace/scrub failure with metadata_uuid + (bsc#1012628). +- btrfs: fix BUG_ON condition in btrfs_cancel_balance + (bsc#1012628). +- btrfs: fix incorrect splitting in btrfs_drop_extent_map_range + (bsc#1012628). +- btrfs: fix infinite directory reads (bsc#1012628). +- tty: serial: fsl_lpuart: Clear the error flags by writing 1 + for lpuart32 platforms (bsc#1012628). +- tty: n_gsm: fix the UAF caused by race condition in + gsm_cleanup_mux (bsc#1012628). +- smb3: display network namespace in debug information + (bsc#1012628). +- vdpa: Enable strict validation for netlinks ops (bsc#1012628). +- vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check + (bsc#1012628). +- vdpa: Add queue index attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- vdpa: Add features attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- powerpc/rtas_flash: allow user copy to flash block cache objects + (bsc#1012628 bsc#1194869). + Renamed the existing patch to 6.4.12 stable, too +- media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). +- fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). +- blk-cgroup: hold queue_lock when removing blkg->q_node + (bsc#1012628). +- i2c: tegra: Fix i2c-tegra DMA config option processing + (bsc#1012628). +- i2c: hisi: Only handle the interrupt of the driver's transfer + (bsc#1012628). +- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue + (bsc#1012628). +- rust: macros: vtable: fix `HAS_*` redefinition + (`gen_const_name`) (bsc#1012628). +- cifs: fix potential oops in cifs_oplock_break (bsc#1012628). +- vdpa/mlx5: Delete control vq iotlb in destroy_mr only when + necessary (bsc#1012628). +- vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). +- virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() + (bsc#1012628). +- vduse: Use proper spinlock for IRQ injection (bsc#1012628). +- virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). +- regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 + (bsc#1012628). +- btrfs: fix use-after-free of new block group that became unused + (bsc#1012628). +- btrfs: move out now unused BG from the reclaim list + (bsc#1012628). +- ring-buffer: Do not swap cpu_buffer during resize process + (bsc#1012628). +- Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). +- powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). +- ALSA: hda/realtek: Amend G634 quirk to enable rear speakers + (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). +- ALSA: hda: fix a possible null-pointer dereference due to data + race in snd_hdac_regmap_sync() (bsc#1012628). +- ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 + (bsc#1012628). +- fs/ntfs3: Alternative boot if primary boot is corrupted + (bsc#1012628). +- fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted + (bsc#1012628). +- fs: ntfs3: Fix possible null-pointer dereferences in mi_read() + (bsc#1012628). +- fs/ntfs3: Return error for inconsistent extended attributes + (bsc#1012628). +- fs/ntfs3: Enhance sanity check while generating attr_list + (bsc#1012628). +- drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). +- ceph: try to dump the msgs when decoding fails (bsc#1012628). +- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally + (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). +- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller + Hub) (bsc#1012628). +- firewire: net: fix use after free in + fwnet_finish_incoming_packet() (bsc#1012628). +- thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth + (bsc#1012628). +- thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). +- pcmcia: rsrc_nonstatic: Fix memory leak in + nonstatic_release_resource_db() (bsc#1012628). +- gfs2: Fix possible data races in gfs2_show_options() + (bsc#1012628). +- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting + (bsc#1012628). +- usb: chipidea: imx: turn off vbus comparator when suspend + (bsc#1012628). +- usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). +- xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup + (bsc#1012628). +- thunderbolt: Read retimer NVM authentication status prior + tb_retimer_set_inbound_sbtx() (bsc#1012628). +- media: platform: mediatek: vpu: fix NULL ptr dereference + (bsc#1012628). +- usb: gadget: uvc: queue empty isoc requests if no video buffer + is available (bsc#1012628). +- usb: gadget: u_serial: Avoid spinlock recursion in + __gs_console_push (bsc#1012628). +- media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 + (bsc#1012628). +- media: v4l2-mem2mem: add lock to protect parameter num_rdy + (bsc#1012628). +- led: qcom-lpg: Fix resource leaks in + for_each_available_child_of_node() loops (bsc#1012628). +- serial: stm32: Ignore return value of uart_remove_one_port() + in .remove() (bsc#1012628). +- cifs: fix session state check in reconnect to avoid + use-after-free issue (bsc#1012628). +- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). +- Revert "[PATCH] uml: export symbols added by GCC hardened" + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID + (bsc#1012628). +- ASoC: SOF: core: Free the firmware trace before calling + snd_sof_shutdown() (bsc#1012628). +- drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). +- drm/amd/display: Skip DPP DTO update if root clock is gated + (bsc#1012628). +- RDMA/bnxt_re: consider timeout of destroy ah as success + (bsc#1012628). +- RDMA/mlx5: Return the firmware result upon destroying QP/RQ + (bsc#1012628). +- drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). +- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz + (bsc#1012628). +- drm/amd/display: Remove v_startup workaround for dcn3+ + (bsc#1012628). +- drm/amdgpu: install stub fence into potential unused fence + pointers (bsc#1012628). +- iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). +- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech + G915 TKL Keyboard (bsc#1012628). +- HID: i2c-hid: goodix: Add support for + "goodix,no-reset-during-suspend" property (bsc#1012628). +- dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" + property (bsc#1012628). +- accel/habanalabs: fix mem leak in capture user mappings + (bsc#1012628). +- accel/habanalabs: add pci health check during heartbeat + (bsc#1012628). +- dma-remap: use kvmalloc_array/kvfree for larger dma memory remap + (bsc#1012628). +- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion + (bsc#1012628). +- iopoll: Call cpu_relax() in busy loops (bsc#1012628). +- ASoC: Intel: sof_sdw: Add support for Rex soundwire + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC + in _exit (bsc#1012628). +- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB + related warnings (bsc#1012628). +- RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX + coalescing (bsc#1012628). +- ASoC: amd: vangogh: Add check for acp config flags in vangogh + platform (bsc#1012628). +- drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). +- arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). +- drm/stm: ltdc: fix late dereference check (bsc#1012628). +- ASoC: SOF: amd: Add pci revision id check (bsc#1012628). +- ASoC: cs35l56: Move DSP part string generation so that it is + done only once (bsc#1012628). +- PCI: tegra194: Fix possible array out of bounds access + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). +- Revert "drm/amd/display: disable SubVP + DRR to prevent + underflow" (bsc#1012628). +- drm/amdgpu: fix memory leak in mes self test (bsc#1012628). +- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 + (bsc#1012628). +- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini + (bsc#1012628). +- drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() + (bsc#1012628). +- drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). +- net: phy: at803x: fix the wol setting functions (bsc#1012628). +- net: phy: at803x: Use devm_regulator_get_enable_optional() + (bsc#1012628). +- crypto, cifs: fix error handling in extract_iter_to_sg() + (bsc#1012628). +- commit c12060a + +------------------------------------------------------------------- +Thu Aug 24 07:03:21 CEST 2023 - tiwai@suse.de + +- Re-enable kABI placeholder patch for core structs + Also rename the patch without the number prefix +- commit 8e3d5a7 + +------------------------------------------------------------------- +Thu Aug 24 06:58:39 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch + No longer needed workaround. +- commit 67f601c + +------------------------------------------------------------------- +Wed Aug 23 19:13:27 CEST 2023 - msuchanek@suse.de + +- Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch + The X taint flag is still used +- commit a920896 + +------------------------------------------------------------------- +Wed Aug 23 19:04:58 CEST 2023 - msuchanek@suse.de + +- Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch +- commit 2975c39 + +------------------------------------------------------------------- +Wed Aug 23 19:02:32 CEST 2023 - msuchanek@suse.de + +- Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch + No sign of VMware even acknowledging the problem, much less fixing it. +- commit e09edd4 + +------------------------------------------------------------------- +Wed Aug 23 18:57:37 CEST 2023 - msuchanek@suse.de + +- Keep ppc and s390 lockdown patches - they are needed as much as the + other architectures. +- Update config files +- commit f6a51bf + +------------------------------------------------------------------- +Wed Aug 23 18:54:52 CEST 2023 - msuchanek@suse.de + +- Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch + Needed until HTM is disabled completely +- commit 2710607 + +------------------------------------------------------------------- +Wed Aug 23 18:44:01 CEST 2023 - msuchanek@suse.de + +- Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch + Should be revisited after kexec option cleanup is merged upstream +- Update config files +- commit 5359722 + +------------------------------------------------------------------- +Wed Aug 23 18:40:44 CEST 2023 - msuchanek@suse.de + +- Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch + Upstream network notification framework still not avaialble +- commit f496138 + +------------------------------------------------------------------- +Wed Aug 23 18:37:53 CEST 2023 - msuchanek@suse.de + +- Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. + No effect anymore +- commit 334f200 + +------------------------------------------------------------------- +Wed Aug 23 18:34:45 CEST 2023 - tbogendoerfer@suse.de + +- Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. + Patch is longer needed. +- commit 6c9e4e5 + +------------------------------------------------------------------- +Wed Aug 23 18:32:52 CEST 2023 - tbogendoerfer@suse.de + +- Enable mlx5 S390 patch and still not upstreamed change for ixgbe +- commit 321b2db + +------------------------------------------------------------------- +Wed Aug 23 18:32:48 CEST 2023 - msuchanek@suse.de + +- Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. + Unlikely to encounter these compilers anymore. +- commit 3daa0f4 + +------------------------------------------------------------------- +Wed Aug 23 18:16:21 CEST 2023 - jack@suse.cz + +- Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed + after commit d824ec2a154 ("mm: do not reclaim private data from pinned + page") merged into 6.4-rc1. +- commit 11e5155 + +------------------------------------------------------------------- +Wed Aug 23 18:14:15 CEST 2023 - jack@suse.cz + +- Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got + removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi + from handle_mount_ops()") in 5.17-rc1. +- commit 74d1133 + +------------------------------------------------------------------- +Wed Aug 23 18:08:40 CEST 2023 - jack@suse.cz + +- Enable patches.suse/ext4-unsupported-features.patch. We still want + the ability to declare some ext4 features unsupported. +- commit e745607 + +------------------------------------------------------------------- +Wed Aug 23 18:08:15 CEST 2023 - krisman@suse.de + +- Delete + patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. +- commit 103eea6 + +------------------------------------------------------------------- +Wed Aug 23 18:03:55 CEST 2023 - jack@suse.cz + +- Delete + patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix + was never 100% proven to be necessary (followup ext4 changes were the + real fix) and upstream was unconvinced. Let's drop it. +- commit 45cf4a8 + +------------------------------------------------------------------- +Wed Aug 23 17:53:29 CEST 2023 - jack@suse.cz + +- Delete + patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got + merged into 6.4-rc1 as commit fc05e06e6098c. +- commit 03eba77 + +------------------------------------------------------------------- +Wed Aug 23 17:51:25 CEST 2023 - jack@suse.cz + +- Delete + patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: + Current sbitmap code in 6.4 doesn't have the race. +- commit 88c81f0 + +------------------------------------------------------------------- +Wed Aug 23 16:48:50 CEST 2023 - ailiop@suse.com + +- Delete + patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. + Upstreamed via commit a128b054ce02 ("mount: warn only once about + timestamp range expiration") in v5.18-rc1. +- commit 1eda8fd + +------------------------------------------------------------------- +Wed Aug 23 16:46:35 CEST 2023 - ailiop@suse.com + +- Refresh + patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. +- commit de9c3d8 + +------------------------------------------------------------------- +Wed Aug 23 16:44:45 CEST 2023 - ailiop@suse.com + +- Refresh + patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. +- commit 207884d + +------------------------------------------------------------------- +Wed Aug 23 16:33:38 CEST 2023 - tiwai@suse.de + +- Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" + (bsc#1214397,bsc#1214428). +- commit 0816489 + +------------------------------------------------------------------- +Wed Aug 23 16:08:33 CEST 2023 - mhocko@suse.com + +- Delete patches.suse/setuid-dumpable-wrongdir. + Dropped as per jsc#PED-6319 +- commit c9ee1be + +------------------------------------------------------------------- +Wed Aug 23 15:53:57 CEST 2023 - jgross@suse.com + +- Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. +- commit 3b82441 + +------------------------------------------------------------------- +Wed Aug 23 15:53:23 CEST 2023 - tiwai@suse.de + +- Re-enable kABI placeholder patches for ASoC and HD-audio +- commit 5f24bf4 + +------------------------------------------------------------------- +Wed Aug 23 15:50:03 CEST 2023 - tiwai@suse.de + +- Re-enable nouveau blacklist for Turing and Ampere + The situation about nouveau hasn't been changed. +- commit 693f494 + +------------------------------------------------------------------- +Wed Aug 23 15:47:55 CEST 2023 - tiwai@suse.de + +- Re-enable synaptics and ata fix patches + Those workarounds are still valid. +- commit d797d34 + +------------------------------------------------------------------- +Wed Aug 23 15:47:03 CEST 2023 - mhocko@suse.com + +- Refresh + patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. +- Refresh + patches.suse/mm-inform-about-enabling-mirrored-memory.patch. + re-enable debugability non-upstream improvements. +- commit 6f8f3c5 + +------------------------------------------------------------------- +Wed Aug 23 15:44:09 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch + It was a transitional workaround. No longer needed. +- commit 0766049 + +------------------------------------------------------------------- +Wed Aug 23 15:43:25 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch + The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. +- commit 19a31d1 + +------------------------------------------------------------------- +Wed Aug 23 15:42:16 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch + It's a temporary workaround that was applied for SLE15-SP5. Let's drop. +- commit e4825d8 + +------------------------------------------------------------------- +Wed Aug 23 15:41:01 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch + It's for PCMCIA and already disabled on all flavors. +- commit c1a3353 + +------------------------------------------------------------------- +Wed Aug 23 15:40:39 CEST 2023 - jgross@suse.com + +- Delete + patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. +- commit e4b9f75 + +------------------------------------------------------------------- +Wed Aug 23 15:40:20 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + It's already included in 6.4 kernel. +- commit 7e548aa + +------------------------------------------------------------------- +Wed Aug 23 15:34:40 CEST 2023 - mhocko@suse.com + +- Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. + c4c84f06285e ("fs/proc/task_mmu: stop using linked list and + highest_vm_end") which is the proper fix is already included in the base + kernel. +- commit 0a8b09e + +------------------------------------------------------------------- +Wed Aug 23 15:34:10 CEST 2023 - tiwai@suse.de + +- Drop obsoleted arm64 patches + Deleted the changes that have been obsoleted / become invalid in the upstream: + patches.suse/arch-arm64-mm_context-t-placeholder.patch + patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch + patches.suse/arm64-set-UXN-on-swapper-page-tables.patch +- commit 51ba575 + +------------------------------------------------------------------- +Wed Aug 23 15:33:05 CEST 2023 - mhocko@suse.com + +- Delete + patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. + 2aa362c49c31 ("coredump: extend core dump note section to contain file + names of mapped files") is the proper fix already included in the base + kernel +- commit d280d0f + +------------------------------------------------------------------- +Wed Aug 23 15:29:00 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch + 8086:282f has been already included in the upstream, while 8086:282b + is never released. +- commit 3276e1e + +------------------------------------------------------------------- +Wed Aug 23 15:15:34 CEST 2023 - msuchanek@suse.de + +- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). +- commit 20076ce + +------------------------------------------------------------------- +Wed Aug 23 15:15:14 CEST 2023 - mkoutny@suse.com + +- Delete + patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. + Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). +- commit 8e7e62a + +------------------------------------------------------------------- +Wed Aug 23 14:58:14 CEST 2023 - msuchanek@suse.de + +- powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() + (bsc#1210421 ltc#202733). +- commit 395c794 + +------------------------------------------------------------------- +Wed Aug 23 14:41:35 CEST 2023 - msuchanek@suse.de + +- powerpc/idle: Add support for nohlt (bac#1214529). + Update config files. +- commit 1309479 + +------------------------------------------------------------------- +Wed Aug 23 11:54:52 CEST 2023 - msuchanek@suse.de + +- old-flavors: Drop 2.6 kernels. + 2.6 based kernels are EOL, upgrading from them is no longer suported. +- commit 7bb5087 + +------------------------------------------------------------------- +Mon Aug 23 11:10:25 CEST 2023 - tiwai@suse.de + +- Merge SLE15-SP6 branch: patches, series.conf, supported.conf, + kabi/severities and blacklist.conf are synced with SLE15-SP6 while + config and others are kept as is. + +------------------------------------------------------------------- +Wed Aug 23 09:11:00 CEST 2023 - msuchanek@suse.de + +- powerpc/pseries: new character devices for RTAS functions + (jsc#PED-4486). +- commit 01242f0 + +------------------------------------------------------------------- +Tue Aug 22 19:31:45 CEST 2023 - msuchanek@suse.de + +- block: sed-opal: keyring support for SED keys (jsc#PED-3545). +- Update config files. +- block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). +- block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). +- commit c8bb675 + +------------------------------------------------------------------- +Tue Aug 22 12:22:11 CEST 2023 - tiwai@suse.de + +- supported.conf: mark reiserfs, quota_v1 and ufs as unsupported again + It was changed at SLE15-SP6 merge. +- commit 960966d + +------------------------------------------------------------------- +Tue Aug 22 12:21:13 CEST 2023 - tiwai@suse.de + +- rpm/kernel-source.changes.old: update for the SLE15-SP6 merge + SLE15-* changelogs are truncated as irrelevant for ALP. +- commit 53cd0b3 + +------------------------------------------------------------------- +Tue Aug 22 10:17:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. + Update to upstream version and move to sorted section. +- commit 58e4b74 + +------------------------------------------------------------------- +Tue Aug 22 10:05:54 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. + Update to upstream version and move to sorted section. +- commit 28ed2c1 + +------------------------------------------------------------------- +Tue Aug 22 10:04:32 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. + Update to upstream version and move to sorted section. +- commit edfd280 + +------------------------------------------------------------------- +Mon Aug 21 09:20:35 CEST 2023 - msuchanek@suse.de + +- Switch s390x CPU type to z14 (jsc#PED-253) +- commit 2c77a1e + +------------------------------------------------------------------- +Mon Aug 21 08:53:15 CEST 2023 - msuchanek@suse.de + +- powerpc/rtas_flash: allow user copy to flash block cache objects + (bsc#1194869). +- commit 7902b43 + +------------------------------------------------------------------- +Fri Aug 18 14:59:34 CEST 2023 - tiwai@suse.de + +- supported.conf: Correcte reiserfs-kmp as unsupported (bsc#1214386) +- commit d423b7a + +------------------------------------------------------------------- +Fri Aug 18 14:37:26 CEST 2023 - msuchanek@suse.de + +- mkspec: Allow unsupported KMPs (bsc#1214386) +- commit 55d8b82 + +------------------------------------------------------------------- +Fri Aug 18 10:41:33 CEST 2023 - msuchanek@suse.de + +- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). + gcc7 on SLE 15 does not support this while later gcc does. +- commit 5b41c27 + +------------------------------------------------------------------- +Thu Aug 17 13:15:42 CEST 2023 - msuchanek@suse.de + +- Switch ppc64le CPU type to Power9 (jsc#PED-2006) +- commit 58f81f3 + +------------------------------------------------------------------- +Thu Aug 17 06:57:43 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.11 (bsc#1012628). +- tpm: Disable RNG for all AMD fTPMs (bsc#1012628). +- tpm: Add a helper for checking hwrng enabled (bsc#1012628). +- ksmbd: validate command request size (bsc#1012628). +- ksmbd: fix wrong next length validation of ea buffer in + smb2_set_ea() (bsc#1012628). +- KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). +- KVM: SEV: only access GHCB fields once (bsc#1012628). +- wifi: nl80211: fix integer overflow in + nl80211_parse_mbssid_elems() (bsc#1012628). +- wifi: rtw89: fix 8852AE disconnection caused by RX full flags + (bsc#1012628). +- selftests: forwarding: Set default IPv6 traceroute utility + (bsc#1012628). +- wireguard: allowedips: expand maximum node depth (bsc#1012628). +- mmc: moxart: read scr register without changing byte order + (bsc#1012628). +- mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). +- ipv6: adjust ndisc_is_useropt() to also return true for PIO + (bsc#1012628). +- selftests: mptcp: join: fix 'delete and re-add' test + (bsc#1012628). +- selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). +- mptcp: avoid bogus reset on fallback close (bsc#1012628). +- mptcp: fix disconnect vs accept race (bsc#1012628). +- dmaengine: pl330: Return DMA_PAUSED when transaction is paused + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix interrupt vector setting + (bsc#1012628). +- net: mana: Fix MANA VF unload when hardware is unresponsive + (bsc#1012628). +- ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- zram: take device and not only bvec offset into account + (bsc#1012628). +- io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc + (bsc#1012628). +- parisc: Fix lightweight spinlock checks to not break futexes + (bsc#1012628). +- riscv: Start of DRAM should at least be aligned on PMD size + for the direct mapping (bsc#1012628). +- riscv/kexec: load initrd high in available memory (bsc#1012628). +- riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). +- riscv/kexec: handle R_RISCV_CALL_PLT relocation type + (bsc#1012628). +- riscv: mm: fix 2 instances of -Wmissing-variable-declarations + (bsc#1012628). +- nvme: fix possible hang when removing a controller during + error recovery (bsc#1012628). +- nvme-tcp: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-rdma: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and + 512G (bsc#1012628). +- drm/nouveau/gr: enable memory loads on helper invocation on + all channels (bsc#1012628). +- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues + (bsc#1012628). +- drm/shmem-helper: Reset vma->vm_ops before calling + dma_buf_mmap() (bsc#1012628). +- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). +- drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). +- drm/amd/display: check attr flag before set cursor degamma on + DCN3+ (bsc#1012628). +- tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). +- cpuidle: dt_idle_genpd: Add helper function to remove genpd + topology (bsc#1012628). +- cpuidle: psci: Move enabling OSI mode after power domains + creation (bsc#1012628). +- io_uring: correct check for O_TMPFILE (bsc#1012628). +- zsmalloc: fix races between modifications of fullness and + isolated (bsc#1012628). +- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for + pfe1100 (bsc#1012628). +- radix tree test suite: fix incorrect allocation size for + pthreads (bsc#1012628). +- cpufreq: amd-pstate: fix global sysfs attribute type + (bsc#1012628). +- fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions + (bsc#1012628). +- nilfs2: fix use-after-free of nilfs_root in dirtying inodes + via iput (bsc#1012628). +- accel/ivpu: Add set_pages_array_wc/uc for internal buffers + (bsc#1012628). +- hugetlb: do not clear hugetlb dtor until allocating vmemmap + (bsc#1012628). +- mm/damon/core: initialize damo_filter->list from + damos_new_filter() (bsc#1012628). +- selftests: mm: ksm: fix incorrect evaluation of parameter + (bsc#1012628). +- mm: memory-failure: fix potential unexpected return value from + unpoison_memory() (bsc#1012628). +- mm: memory-failure: avoid false hwpoison page mapped error info + (bsc#1012628). +- drm/amd/pm: expose swctf threshold setting for legacy powerplay + (bsc#1012628). +- drm/amd/pm: avoid unintentional shutdown due to temperature + momentary fluctuation (bsc#1012628). +- iio: cros_ec: Fix the allocation size for cros_ec_command + (bsc#1012628). +- iio: frequency: admv1013: propagate errors from + regulator_get_voltage() (bsc#1012628). +- iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). +- iio: adc: meson: fix core clock enable/disable moment + (bsc#1012628). +- iio: adc: ina2xx: avoid NULL pointer dereference on OF device + match (bsc#1012628). +- binder: fix memory leak in binder_init() (bsc#1012628). +- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). +- thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() + (bsc#1012628). +- usb-storage: alauda: Fix uninit-value in alauda_check_media() + (bsc#1012628). +- usb: dwc3: Properly handle processing of pending events + (bsc#1012628). +- USB: Gadget: core: Help prevent panic during UVC unconfigure + (bsc#1012628). +- usb: common: usb-conn-gpio: Prevent bailing out if initial + role is none (bsc#1012628). +- usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). +- usb: typec: altmodes/displayport: Signal hpd when configuring + pin assignment (bsc#1012628). +- x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). +- x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() + on 64-bit kernel (bsc#1012628). +- x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 + (bsc#1012628). +- x86/mm: Fix VDSO and VVAR placement on 5-level paging machines + (bsc#1012628). +- x86/sev: Do not try to parse for the CC blob on non-AMD hardware + (bsc#1012628). +- x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h + (bsc#1012628). +- x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). +- x86: Move gds_ucode_mitigated() declaration to header + (bsc#1012628). +- Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). +- drm/nouveau/disp: Revert a NULL check inside + nouveau_connector_get_modes (bsc#1012628). +- netfilter: nf_tables: don't skip expired elements during walk + (bsc#1012628). +- netfilter: nf_tables: GC transaction API to avoid race with + control plane (bsc#1012628). +- netfilter: nf_tables: adapt set backend to use GC transaction + API (bsc#1012628). +- netfilter: nft_set_hash: mark set element as dead when deleting + from packet path (bsc#1012628). +- iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). +- iio: core: Prevent invalid memory access when there is no parent + (bsc#1012628). +- iio: light: bu27034: Fix scale format (bsc#1012628). +- interconnect: qcom: Add support for mask-based BCMs + (bsc#1012628). +- interconnect: qcom: sa8775p: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8450: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8550: add enable_mask for bcm nodes + (bsc#1012628). +- selftests: forwarding: tc_tunnel_key: Make filters more specific + (bsc#1012628). +- selftests: forwarding: ethtool_mm: Skip when MAC Merge is not + supported (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Check iproute2 version + (bsc#1012628). +- selftests: forwarding: bridge_mdb: Check iproute2 version + (bsc#1012628). +- KVM: arm64: Fix hardware enable/disable flows for pKVM + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix typo (bsc#1012628). +- dmaengine: xilinx: xdma: Fix Judgment of the return value + (bsc#1012628). +- selftests/bpf: fix a CI failure caused by vsock sockmap test + (bsc#1012628). +- selftests/rseq: Fix build with undefined __weak (bsc#1012628). +- selftests: forwarding: Add a helper to skip test when using + veth pairs (bsc#1012628). +- selftests: forwarding: ethtool: Skip when using veth pairs + (bsc#1012628). +- selftests: forwarding: ethtool_extended_state: Skip when using + veth pairs (bsc#1012628). +- selftests: forwarding: hw_stats_l3_gre: Skip when using veth + pairs (bsc#1012628). +- selftests: forwarding: Skip test when no interfaces are + specified (bsc#1012628). +- selftests: forwarding: Switch off timeout (bsc#1012628). +- selftests: forwarding: tc_actions: Use ncat instead of nc + (bsc#1012628). +- selftests: forwarding: tc_flower: Relax success criterion + (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Fix failing test with + old libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Fix failing test with old + libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Make test more robust + (bsc#1012628). +- net: core: remove unnecessary frame_sz check in + bpf_xdp_adjust_tail() (bsc#1012628). +- bpf, sockmap: Fix map type error in sock_map_del_link + (bsc#1012628). +- bpf, sockmap: Fix bug that strp_done cannot be called + (bsc#1012628). +- hwmon: (aquacomputer_d5next) Add selective 200ms delay after + sending ctrl report (bsc#1012628). +- mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). +- macsec: use DEV_STATS_INC() (bsc#1012628). +- mptcp: fix the incorrect judgment for msk->cb_flags + (bsc#1012628). +- igc: Add lock to safeguard global Qbv variables (bsc#1012628). +- ionic: Add missing err handling for queue reconfig + (bsc#1012628). +- net/packet: annotate data-races around tp->status (bsc#1012628). +- net/smc: Fix setsockopt and sysctl to specify same buffer size + again (bsc#1012628). +- net/smc: Use correct buffer sizes when switching between TCP + and SMC (bsc#1012628). +- PCI: move OF status = "disabled" detection to dev->match_driver + (bsc#1012628). +- tcp: add missing family to tcp_set_ca_state() tracepoint + (bsc#1012628). +- tunnels: fix kasan splat when generating ipv4 pmtu error + (bsc#1012628). +- xsk: fix refcount underflow in error path (bsc#1012628). +- bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid + from slaves (bsc#1012628). +- dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). +- drivers: net: prevent tun_build_skb() to exceed the packet + size limit (bsc#1012628). +- drivers: vxlan: vnifilter: free percpu vni stats on error path + (bsc#1012628). +- iavf: fix potential races for FDIR filters (bsc#1012628). +- IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). +- drm/amd/display: Don't show stack trace for missing eDP + (bsc#1012628). +- drm/bridge: it6505: Check power state with it6505->powered in + IRQ handler (bsc#1012628). +- drm/nouveau: remove unused tu102_gr_load() function + (bsc#1012628). +- drm/rockchip: Don't spam logs in atomic check (bsc#1012628). +- wifi: brcm80211: handle params_v1 allocation failure + (bsc#1012628). +- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN + (bsc#1012628). +- RDMA/umem: Set iova in ODP flow (bsc#1012628). +- RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF + (bsc#1012628). +- RDMA/bnxt_re: Fix error handling in probe failure path + (bsc#1012628). +- net: tls: avoid discarding data on record close (bsc#1012628). +- net: marvell: prestera: fix handling IPv4 routes with nhid + (bsc#1012628). +- net: phy: at803x: remove set/get wol callbacks for AR8032 + (bsc#1012628). +- net: dsa: ocelot: call dsa_tag_8021q_unregister() under + rtnl_lock() on driver remove (bsc#1012628). +- net: hns3: refactor hclge_mac_link_status_wait for interface + reuse (bsc#1012628). +- net: hns3: add wait until mac link down (bsc#1012628). +- net: hns3: fix deadlock issue when externel_lb and reset are + executed together (bsc#1012628). +- net: enetc: reimplement RFS/RSS memory clearing as PCI quirk + (bsc#1012628). +- nexthop: Fix infinite nexthop dump when using maximum nexthop ID + (bsc#1012628). +- nexthop: Make nexthop bucket dump more efficient (bsc#1012628). +- nexthop: Fix infinite nexthop bucket dump when using maximum + nexthop ID (bsc#1012628). +- net: hns3: fix strscpy causing content truncation issue + (bsc#1012628). +- dmaengine: mcf-edma: Fix a potential un-allocated memory access + (bsc#1012628). +- dmaengine: idxd: Clear PRS disable flag when disabling IDXD + device (bsc#1012628). +- dmaengine: owl-dma: Modify mismatched function name + (bsc#1012628). +- net/mlx5e: Take RTNL lock when needed before calling + xdp_set_features() (bsc#1012628). +- net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). +- net/mlx5: DR, Fix wrong allocation of modify hdr pattern + (bsc#1012628). +- net/mlx5: Allow 0 for total host VFs (bsc#1012628). +- net/mlx5e: Unoffload post act rule when handling FIB events + (bsc#1012628). +- net/mlx5: LAG, Check correct bucket when modifying LAG + (bsc#1012628). +- net/mlx5: Skip clock update work when device is in error state + (bsc#1012628). +- net/mlx5: Reload auxiliary devices in pci error handlers + (bsc#1012628). +- ibmvnic: Enforce stronger sanity checks on login response + (bsc#1012628). +- ibmvnic: Unmap DMA login rsp buffer on send login fail + (bsc#1012628). +- ibmvnic: Handle DMA unmapping of login buffs in release + functions (bsc#1012628). +- ibmvnic: Do partial reset on login failure (bsc#1012628). +- ibmvnic: Ensure login failure recovery is safe from other resets + (bsc#1012628). +- gpio: ws16c48: Fix off-by-one error in WS16C48 resource region + extent (bsc#1012628). +- gpio: sim: mark the GPIO chip as a one that can sleep + (bsc#1012628). +- btrfs: wait for actual caching progress during allocation + (bsc#1012628). +- btrfs: don't stop integrity writeback too early (bsc#1012628). +- btrfs: don't wait for writeback on clean pages in + extent_write_cache_pages (bsc#1012628). +- btrfs: properly clear end of the unreserved range in + cow_file_range (bsc#1012628). +- btrfs: exit gracefully if reloc roots don't match (bsc#1012628). +- btrfs: reject invalid reloc tree root keys with stack dump + (bsc#1012628). +- btrfs: set cache_block_group_error if we find an error + (bsc#1012628). +- scsi: core: Fix legacy /proc parsing buffer overflow + (bsc#1012628). +- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts + (bsc#1012628). +- scsi: ufs: renesas: Fix private allocation (bsc#1012628). +- scsi: 53c700: Check that command slot is not NULL (bsc#1012628). +- scsi: snic: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: core: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() + (bsc#1012628). +- scsi: qedi: Fix firmware halt over suspend and resume + (bsc#1012628). +- scsi: qedf: Fix firmware halt over suspend and resume + (bsc#1012628). +- platform/x86: msi-ec: Fix the build (bsc#1012628). +- platform/x86: lenovo-ymc: Only bind on machines with a + convertible DMI chassis-type (bsc#1012628). +- platform: mellanox: Change register offset addresses + (bsc#1012628). +- platform: mellanox: mlx-platform: Fix signals polarity and + latch mask (bsc#1012628). +- platform: mellanox: mlx-platform: Modify graceful shutdown + callback and power down mask (bsc#1012628). +- platform: mellanox: Fix order in exit flow (bsc#1012628). +- platform/x86: serial-multi-instantiate: Auto detect IRQ resource + for CSC3551 (bsc#1012628). +- ACPI: scan: Create platform device for CS35L56 (bsc#1012628). +- alpha: remove __init annotation from exported page_is_ram() + (bsc#1012628). +- Update config files. +- commit 2a5b3f6 + +------------------------------------------------------------------- +Wed Aug 16 17:23:40 CEST 2023 - msuchanek@suse.de + +- kernel-binary: Common dependencies cleanup + Common dependencies are copied to a subpackage, there is no need for + copying defines or build dependencies there. +- commit 254b03c + +------------------------------------------------------------------- +Wed Aug 16 17:09:00 CEST 2023 - msuchanek@suse.de + +- kernel-binary: Drop code for kerntypes support + Kerntypes was a SUSE-specific feature dropped before SLE 12. +- commit 2c37773 + +------------------------------------------------------------------- +Wed Aug 16 14:11:16 CEST 2023 - msuchanek@suse.de + +- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR + add/remove of memory (bsc#1212091 ltc#199106). +- commit 011a0f3 + +------------------------------------------------------------------- +Wed Aug 16 11:42:09 CEST 2023 - msuchanek@suse.de + +- Update patches.kernel.org/6.4.10-154-powerpc-mm-altmap-Fix-altmap-boundary-check.patch + (bsc#1012628 bsc#1120059 git-fixes). +- commit 453d9fe + +------------------------------------------------------------------- +Tue Aug 15 17:19:42 CEST 2023 - palcantara@suse.de + +- Update + patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch + (bsc#1012628 bsc#1213545). +- commit d8f70b2 + +------------------------------------------------------------------- +Tue Aug 15 16:05:35 CEST 2023 - msuchanek@suse.de + +- powerpc/pseries: Honour current SMT state when DLPAR onlining + CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). +- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 + ltc#200161 ltc#200588). + Update config files. +- powerpc/pseries: Initialise CPU hotplug callbacks earlier + (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). +- cpu/SMT: Allow enabling partial SMT states via sysfs + (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). +- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588). +- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588). +- cpu/SMT: Store the current/max number of threads (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588). +- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588). +- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588). +- commit 5654017 + +------------------------------------------------------------------- +Mon Aug 14 17:04:39 CEST 2023 - tiwai@suse.de + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- Delete + patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. +- commit 1b3aee5 + +------------------------------------------------------------------- +Mon Aug 14 08:44:42 CEST 2023 - tiwai@suse.de + +- tpm_tis: Opt-in interrupts (bsc#1213779) + Also dropped the obsoleted patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch +- commit 80aa18d + +------------------------------------------------------------------- +Mon Aug 14 08:22:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. +- Refresh + patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. +- Refresh + patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. + Update upstream status and move to sorted section. +- commit d0aa45f + +------------------------------------------------------------------- +Mon Aug 14 08:15:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. + Update upstream status and move to sorted section. +- commit e1f43a2 + +------------------------------------------------------------------- +Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.10 (bsc#1012628). +- iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 + (bsc#1012628). +- iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 + (bsc#1012628). +- iommu/arm-smmu-v3: Add explicit feature for nesting + (bsc#1012628). +- iommu/arm-smmu-v3: Document nesting-related errata + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). +- arm64: dts: phycore-imx8mm: Correction in gpio-line-names + (bsc#1012628). +- arm64: dts: imx8mn-var-som: add missing pull-up for onboard + PHY reset pinmux (bsc#1012628). +- arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). +- firmware: smccc: Fix use of uninitialised results structure + (bsc#1012628). +- firmware: arm_scmi: Fix signed error return values handling + (bsc#1012628). +- lib/bitmap: workaround const_eval test build failure + (bsc#1012628). +- ARM: dts: nxp/imx: limit sk-imx53 supported frequencies + (bsc#1012628). +- soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as + bus_power_dev child (bsc#1012628). +- firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). +- ARM: dts: at91: use clock-controller name for PMC nodes + (bsc#1012628). +- ARM: dts: at91: use clock-controller name for sckc nodes + (bsc#1012628). +- ARM: dts: at91: use generic name for shutdown controller + (bsc#1012628). +- ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). +- word-at-a-time: use the same return type for has_zero regardless + of endianness (bsc#1012628). +- s390/vmem: split pages when debug pagealloc is enabled + (bsc#1012628). +- KVM: s390: fix sthyi error handling (bsc#1012628). +- erofs: fix wrong primary bvec selection on deduplicated extents + (bsc#1012628). +- perf pmu arm64: Fix reading the PMU cpu slots in sysfs + (bsc#1012628). +- wifi: cfg80211: Fix return value in scan logic (bsc#1012628). +- net/mlx5e: fix double free in + macsec_fs_tx_create_crypto_table_groups (bsc#1012628). +- net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx + (bsc#1012628). +- net/mlx5: fix potential memory leak in mlx5e_init_rep_rx + (bsc#1012628). +- net/mlx5e: fix return value check in + mlx5e_ipsec_remove_trailer() (bsc#1012628). +- net/mlx5: Honor user input for migratable port fn attr + (bsc#1012628). +- net/mlx5e: Don't hold encap tbl lock if there is no encap action + (bsc#1012628). +- net/mlx5e: Fix crash moving to switchdev mode when ntuple + offload is set (bsc#1012628). +- net/mlx5e: Move representor neigh cleanup to profile cleanup_tx + (bsc#1012628). +- net/mlx5e: xsk: Fix invalid buffer access for legacy rq + (bsc#1012628). +- net/mlx5e: xsk: Fix crash on regular rq reactivation + (bsc#1012628). +- net/mlx5e: kTLS, Fix protection domain in use syndrome when + devlink reload (bsc#1012628). +- net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not + supported (bsc#1012628). +- net/mlx5: Unregister devlink params in case interface is down + (bsc#1012628). +- bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing + (bsc#1012628). +- rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE + length (bsc#1012628). +- net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). +- perf test uprobe_from_different_cu: Skip if there is no gcc + (bsc#1012628). +- net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). +- mISDN: hfcpci: Fix potential deadlock on &hc->lock + (bsc#1012628). +- net: stmmac: tegra: Properly allocate clock bulk data + (bsc#1012628). +- qed: Fix scheduling in a tasklet while getting stats + (bsc#1012628). +- net: move gso declarations and functions to their own files + (bsc#1012628). +- net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). +- net: annotate data-races around sk->sk_reserved_mem + (bsc#1012628). +- net: annotate data-race around sk->sk_txrehash (bsc#1012628). +- net: annotate data-races around sk->sk_max_pacing_rate + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvlowat) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_sndbuf) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvbuf) annotation + (bsc#1012628). +- net: annotate data-races around sk->sk_mark (bsc#1012628). +- net: add missing data-race annotations around sk->sk_peek_off + (bsc#1012628). +- net: add missing data-race annotation for sk_ll_usec + (bsc#1012628). +- net: annotate data-races around sk->sk_priority (bsc#1012628). +- net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to + INT_MAX (bsc#1012628). +- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs + (bsc#1012628). +- ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). +- bnxt: don't handle XDP in netpoll (bsc#1012628). +- octeon_ep: initialize mbox mutexes (bsc#1012628). +- bpf: Move unprivileged checks into map_create() and + bpf_prog_load() (bsc#1012628). +- bpf: Inline map creation logic in map_create() function + (bsc#1012628). +- bpf: Centralize permissions checks for all BPF map types + (bsc#1012628). +- bpf, cpumap: Make sure kthread is running before map update + returns (bsc#1012628). +- bpf, cpumap: Handle skb as well when clean up ptr_ring + (bsc#1012628). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire + (bsc#1012628). +- net: ll_temac: fix error checking of irq_of_parse_and_map() + (bsc#1012628). +- net: korina: handle clk prepare error in korina_probe() + (bsc#1012628). +- net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode + (bsc#1012628). +- selftest: net: Assert on a proper value in so_incoming_cpu.c + (bsc#1012628). +- bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). +- bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). +- net: dcb: choose correct policy to parse DCB_ATTR_BCN + (bsc#1012628). +- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) + (bsc#1012628). +- ip6mr: Fix skb_under_panic in ip6mr_cache_report() + (bsc#1012628). +- vxlan: Fix nexthop hash size (bsc#1012628). +- net/mlx5: fs_core: Make find_closest_ft more generic + (bsc#1012628). +- net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS + fs_prio (bsc#1012628). +- net/mlx5e: Set proper IPsec source port in L4 selector + (bsc#1012628). +- prestera: fix fallback to previous version on same major version + (bsc#1012628). +- tcp_metrics: fix addr_same() helper (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_stamp + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_lock + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_vals[] + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_net + (bsc#1012628). +- tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen + (bsc#1012628). +- test/vsock: remove vsock_perf executable on `make clean` + (bsc#1012628). +- rust: allocator: Prevent mis-aligned allocation (bsc#1012628). +- scsi: zfcp: Defer fc_rport blocking until after ADISC response + (bsc#1012628). +- scsi: storvsc: Limit max_sectors for virtual Fibre Channel + devices (bsc#1012628). +- Documentation: kdump: Add va_kernel_pa_offset for RISCV64 + (bsc#1012628). +- libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). +- USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). +- ceph: defer stopping mdsc delayed_work (bsc#1012628). +- firmware: arm_scmi: Drop OF node reference in the transport + channel setup (bsc#1012628). +- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree + (bsc#1012628). +- exfat: check if filename entries exceeds max filename length + (bsc#1012628). +- exfat: release s_lock before calling dir_emit() (bsc#1012628). +- mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). +- mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). +- mtd: rawnand: meson: fix OOB available bytes for ECC + (bsc#1012628). +- riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). +- bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). +- arm64: dts: stratix10: fix incorrect I2C property for SCL signal + (bsc#1012628). +- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of + MT7615D (DBDC) (bsc#1012628). +- x86/hyperv: Disable IBT when hypercall page lacks ENDBR + instruction (bsc#1012628). +- rbd: prevent busy loop when requesting exclusive lock + (bsc#1012628). +- bpf: Disable preemption in bpf_event_output (bsc#1012628). +- smb: client: fix dfs link mount against w2k8 (bsc#1012628). +- powerpc/ftrace: Create a dummy stackframe to fix stack unwind + (bsc#1012628). +- parisc/mm: preallocate fixmap page tables at init (bsc#1012628). +- arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE + (bsc#1012628). +- arm64/fpsimd: Clear SME state in the target task when setting + the VL (bsc#1012628). +- arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems + (bsc#1012628). +- arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). +- arm64/ptrace: Don't enable SVE when setting streaming SVE + (bsc#1012628). +- open: make RESOLVE_CACHED correctly test for O_TMPFILE + (bsc#1012628). +- drm/ttm: check null pointer before accessing when swapping + (bsc#1012628). +- drm/i915: Fix premature release of request's reusable memory + (bsc#1012628). +- drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). +- Revert "page cache: fix page_cache_next/prev_miss off by one" + (bsc#1012628). +- sunvnet: fix sparc64 build error after gso code split + (bsc#1012628). +- clk: imx93: Propagate correct error in imx93_clocks_probe() + (bsc#1012628). +- file: reinstate f_pos locking optimization for regular files + (bsc#1012628). +- mm: kmem: fix a NULL pointer dereference in + obj_stock_flush_required() (bsc#1012628). +- fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() + (bsc#1012628). +- kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan + (bsc#1012628). +- fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb + (bsc#1012628). +- debugobjects: Recheck debug_objects_enabled before reporting + (bsc#1012628). +- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb + (bsc#1012628). +- fs: Protect reconfiguration of sb read-write from racing writes + (bsc#1012628). +- mm/gup: do not return 0 from pin_user_pages_fast() for bad args + (bsc#1012628). +- ext2: Drop fragment support (bsc#1012628). +- btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). +- f2fs: fix to do sanity check on direct node in truncate_dnode() + (bsc#1012628). +- io_uring: annotate offset timeout races (bsc#1012628). +- mtd: rawnand: omap_elm: Fix incorrect type in assignment + (bsc#1012628). +- mtd: rawnand: rockchip: fix oobfree offset and description + (bsc#1012628). +- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts + (bsc#1012628). +- clk: mediatek: mt8183: Add back SSPM related clocks + (bsc#1012628). +- mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). +- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() + (bsc#1012628). +- powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). +- drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning + (bsc#1012628). +- drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). +- selftests/rseq: Play nice with binaries statically linked + against glibc 2.35+ (bsc#1012628). +- ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node + (bsc#1012628). +- drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). +- drm/i915/gt: Ensure memory quiesced before invalidation + (bsc#1012628). +- drm/i915/gt: Add workaround 14016712196 (bsc#1012628). +- drm/i915/gt: Rename flags with bit_group_X according to the + datasheet (bsc#1012628). +- drm/i915/gt: Poll aux invalidation register bit on invalidation + (bsc#1012628). +- drm/i915/gt: Support aux invalidation on all engines + (bsc#1012628). +- drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and + in the CS (bsc#1012628). +- x86/CPU/AMD: Do not leak quotient data after a division by 0 + (bsc#1012628). +- commit eb77301 + +------------------------------------------------------------------- +Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de + +- drm/amd: Disable S/G for APUs when 64GB or more host memory + (bsc#1213787). +- commit 1b8ce3e + +------------------------------------------------------------------- +Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de + +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1214212). +- commit bc782ff + +------------------------------------------------------------------- +Fri Aug 11 23:09:20 CEST 2023 - ematsumiya@suse.de + +- Update config files. Unset CONFIG_SMB_SERVER* (jsc#PED-5484) +- commit 35aaffa + +------------------------------------------------------------------- +Fri Aug 11 21:15:29 CEST 2023 - ddiss@suse.de + +- exfat: check if filename entries exceeds max filename length + (bsc#1214120 CVE-2023-4273). +- commit 58952f2 + +------------------------------------------------------------------- +Fri Aug 11 16:36:22 CEST 2023 - tiwai@suse.de + +- supported.conf: add brcmfmac-* modules as supported (bsc#1214193) +- commit 8dab9db + +------------------------------------------------------------------- +Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de + +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- commit 4368d3a + +------------------------------------------------------------------- +Fri Aug 11 09:31:39 CEST 2023 - tiwai@suse.de + +- Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR + AUX interrupts" (bsc#1214073). +- commit db7e8f0 + +------------------------------------------------------------------- +Fri Aug 11 09:19:17 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts categorically for Lenovo + (bsc#1213779). + Replaced the obsoleted fix patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch +- commit efae9ac + +------------------------------------------------------------------- +Fri Aug 11 09:18:26 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for Lenovo P620 devices + (bsc#1213779). +- commit 4f44748 + +------------------------------------------------------------------- +Fri Aug 11 09:17:46 CEST 2023 - tiwai@suse.de + +- Move upstreamed tpm_tis patch into sorted section +- commit 693df97 + +------------------------------------------------------------------- +Thu Aug 10 07:38:00 CEST 2023 - jslaby@suse.cz + +- mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock + (per-VMA_lock_fix). +- commit c5c7c45 + +------------------------------------------------------------------- +Thu Aug 10 07:29:43 CEST 2023 - jslaby@suse.cz + +- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on + AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: Always use MADT override + IRQ settings for all legacy non i8042 IRQs + (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: revert "Remove "Zen" specific match and quirks" + (20230809085526.84913-1-hdegoede@redhat.com). +- commit 17e449f + +------------------------------------------------------------------- +Wed Aug 9 19:54:37 CEST 2023 - rgoldwyn@suse.com + +- supported.conf: mark reiserfs, hfsplus, quota_v1 and ufs as unsupported + fs/ufs/ufs was marked as supported during merge commit + 37695a7d6d2 ("supported.conf: Update from SLE15-SP5") +- commit 07f332c + +------------------------------------------------------------------- +Wed Aug 9 07:07:40 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.9 (bsc#1012628). +- Update config files. + Set: + * CONFIG_GDS_FORCE_MITIGATION=n + * CONFIG_CPU_SRSO=y + as per default. +- x86: fix backwards merge of GDS/SRSO bit (bsc#1012628). +- xen/netback: Fix buffer overrun triggered by unusual packet + (bsc#1012628). +- x86/srso: Tie SBPB bit setting to microcode patch detection + (bsc#1012628). +- x86/srso: Add a forgotten NOENDBR annotation (bsc#1012628). +- x86/srso: Fix return thunks in generated code (bsc#1012628). +- x86/srso: Add IBPB on VMEXIT (bsc#1012628). +- x86/srso: Add IBPB (bsc#1012628). +- x86/srso: Add SRSO_NO support (bsc#1012628). +- x86/srso: Add IBPB_BRTYPE support (bsc#1012628). +- x86/srso: Add a Speculative RAS Overflow mitigation (bsc#1012628 + bsc#1213287 CVE-2023-20569). +- x86/bugs: Increase the x86 bugs vector size to two u32s + (bsc#1012628). +- Documentation/x86: Fix backwards on/off logic about YMM support + (bsc#1012628). +- x86/xen: Fix secondary processors' FPU initialization + (bsc#1012628). +- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build + (bsc#1012628). +- KVM: Add GDS_NO support to KVM (bsc#1012628). +- x86/speculation: Add Kconfig option for GDS (bsc#1012628). +- x86/speculation: Add force option to GDS mitigation + (bsc#1012628). +- x86/speculation: Add Gather Data Sampling mitigation + (bsc#1012628 bsc#1206418 CVE-2022-40982). +- x86/fpu: Move FPU initialization into arch_cpu_finalize_init() + (bsc#1012628). +- x86/fpu: Mark init functions __init (bsc#1012628). +- x86/fpu: Remove cpuinfo argument from init functions + (bsc#1012628). +- x86/init: Initialize signal frame size late (bsc#1012628). +- init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() + (bsc#1012628). +- init: Invoke arch_cpu_finalize_init() earlier (bsc#1012628). +- init: Remove check_bugs() leftovers (bsc#1012628). +- um/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- sparc/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- sh/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- mips/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- m68k/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- loongarch/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- ia64/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- ARM: cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- x86/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- init: Provide arch_cpu_finalize_init() (bsc#1012628). +- commit 5b9ad20 + +------------------------------------------------------------------- +Tue Aug 8 08:43:38 CEST 2023 - tiwai@suse.de + +- rpm/config.sh: update OBS_PROJECT pointing to ALP target +- commit d928fc3 + +------------------------------------------------------------------- +Mon Aug 7 16:04:08 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for Lenovo Thinkpad E14 Gen + 2 and 13s-IML (bsc#1213779). +- commit c4adffc + +------------------------------------------------------------------- +Mon Aug 7 15:54:28 CEST 2023 - mfranc@suse.cz + +- net: tun_chr_open(): set sk_uid from current_fsuid() + (CVE-2023-4194 bsc#1214019). +- commit 8967829 + +------------------------------------------------------------------- +Mon Aug 7 15:54:01 CEST 2023 - mfranc@suse.cz + +- net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 + bsc#1214019). +- commit e5a2ecb + +------------------------------------------------------------------- +Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de + +- drm/amd/display: Fix a regression on Polaris cards + (bsc#1212874). +- commit 9764e05 + +------------------------------------------------------------------- +Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz + +- rpm/config.sh: remove IBS repos completely + The commit 21cafd1f (rpm/config.sh: switch to openSUSE.org repos for + IBS) duplicated the OBS repos in openSUSE.org: space. But this is done + automatically in MyBS.pm. So drop all of them instead of duplicating. +- commit 294d541 + +------------------------------------------------------------------- +Fri Aug 4 08:10:07 CEST 2023 - jslaby@suse.cz + +- rpm/config.sh: switch to openSUSE.org repos for IBS + SUSE:Factory:HEAD is currently (and often) broken. Switch to + openSUSE.org: repositories. They are up-to-date and provide the same + archs plus armv6. +- commit 21cafd1 + +------------------------------------------------------------------- +Thu Aug 3 15:32:15 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.8 (bsc#1012628). +- platform/x86/amd/pmf: Notify OS power slider update + (bsc#1012628). +- platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params + (bsc#1012628). +- drm/amd: Move helper for dynamic speed switch check out of smu13 + (bsc#1012628). +- drm/amd: Align SMU11 SMU_MSG_OverridePcieParameters + implementation with SMU13 (bsc#1012628). +- jbd2: Fix wrongly judgement for buffer head removing while + doing checkpoint (bsc#1012628). +- KVM: arm64: Handle kvm_arm_init failure correctly in + finalize_pkvm (bsc#1012628). +- blk-mq: Fix stall due to recursive flush plug (bsc#1012628). +- powerpc/pseries/vas: Hold mmap_mutex after mmap lock during + window close (bsc#1012628). +- KVM: s390: pv: simplify shutdown and fix race (bsc#1012628). +- KVM: s390: pv: fix index value of replaced ASCE (bsc#1012628). +- s390/mm: fix per vma lock fault handling (bsc#1012628). +- io_uring: don't audit the capability check in io_uring_create() + (bsc#1012628). +- gpio: tps68470: Make tps68470_gpio_output() always set the + initial value (bsc#1012628). +- gpio: mvebu: Make use of devm_pwmchip_add (bsc#1012628). +- gpio: mvebu: fix irq domain leak (bsc#1012628). +- regmap: Disable locking for RBTREE and MAPLE unit tests + (bsc#1012628). +- btrfs: factor out a btrfs_verify_page helper (bsc#1012628). +- btrfs: fix fsverify read error handling in end_page_read + (bsc#1012628). +- btrfs: fix race between quota disable and relocation + (bsc#1012628). +- i2c: Delete error messages for failed memory allocations + (bsc#1012628). +- i2c: Improve size determinations (bsc#1012628). +- i2c: nomadik: Remove unnecessary goto label (bsc#1012628). +- i2c: nomadik: Use devm_clk_get_enabled() (bsc#1012628). +- i2c: nomadik: Remove a useless call in the remove function + (bsc#1012628). +- PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() + (bsc#1012628). +- PCI/ASPM: Factor out pcie_wait_for_retrain() (bsc#1012628). +- PCI/ASPM: Avoid link retraining race (bsc#1012628). +- PCI: rockchip: Remove writes to unused registers (bsc#1012628). +- PCI: rockchip: Fix window mapping and address translation for + endpoint (bsc#1012628). +- PCI: rockchip: Don't advertise MSI-X in PCIe capabilities + (bsc#1012628). +- drm/amd/display: Convert Delaying Aux-I Disable To Monitor Patch + (bsc#1012628). +- drm/amd/display: Keep disable aux-i delay as 0 (bsc#1012628). +- drm/amd/display: add pixel rate based CRB allocation support + (bsc#1012628). +- drm/amd/display: fix dcn315 single stream crb allocation + (bsc#1012628). +- drm/amd/display: Update correct DCN314 register header + (bsc#1012628). +- drm/amd/display: Set minimum requirement for using PSR-SU on + Rembrandt (bsc#1012628). +- drm/amd/display: Set minimum requirement for using PSR-SU on + Phoenix (bsc#1012628). +- drm/ttm: never consider pinned BOs for eviction&swap + (bsc#1012628). +- maple_tree: add __init and __exit to test module (bsc#1012628). +- maple_tree: fix 32 bit mas_next testing (bsc#1012628). +- drm/amd/display: Add FAMS validation before trying to use it + (bsc#1012628). +- drm/amd/display: update extended blank for dcn314 onwards + (bsc#1012628). +- drm/amd/display: Fix possible underflow for displays with + large vblank (bsc#1012628). +- drm/amd/display: Prevent vtotal from being set to 0 + (bsc#1012628). +- ext4: add EXT4_MB_HINT_GOAL_ONLY test in + ext4_mb_use_preallocated (bsc#1012628). +- ext4: mballoc: Remove useless setting of ac_criteria + (bsc#1012628). +- ext4: fix rbtree traversal bug in ext4_mb_use_preallocated + (bsc#1012628). +- phy: phy-mtk-dp: Fix an error code in probe() (bsc#1012628). +- phy: mediatek: hdmi: mt8195: fix prediv bad upper limit test + (bsc#1012628). +- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during + runtime suspend (bsc#1012628). +- phy: qcom-snps-femto-v2: properly enable ref clock + (bsc#1012628). +- soundwire: qcom: update status correctly with mask + (bsc#1012628). +- soundwire: amd: Fix a check for errors in probe() (bsc#1012628). +- media: tc358746: Address compiler warnings (bsc#1012628). +- media: staging: atomisp: select V4L2_FWNODE (bsc#1012628). +- media: amphion: Fix firmware path to match linux-firmware + (bsc#1012628). +- media: mtk-jpeg: move data/code inside CONFIG_OF blocks + (bsc#1012628). +- media: mtk_jpeg_core: avoid unused-variable warning + (bsc#1012628). +- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() + (bsc#1012628). +- iavf: fix potential deadlock on allocation failure + (bsc#1012628). +- iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED + (bsc#1012628). +- net: phy: marvell10g: fix 88x3310 power up (bsc#1012628). +- net: hns3: fix the imp capability bit cannot exceed 32 bits + issue (bsc#1012628). +- net: hns3: fix wrong tc bandwidth weight data issue + (bsc#1012628). +- net: hns3: fix wrong bw weight of disabled tc issue + (bsc#1012628). +- vxlan: calculate correct header length for GPE (bsc#1012628). +- vxlan: generalize vxlan_parse_gpe_hdr and remove unused args + (bsc#1012628). +- vxlan: fix GRO with VXLAN-GPE (bsc#1012628). +- phy: hisilicon: Fix an out of bounds check in + hisi_inno_phy_probe() (bsc#1012628). +- atheros: fix return value check in atl1_tso() (bsc#1012628). +- ethernet: atheros: fix return value check in atl1e_tso_csum() + (bsc#1012628). +- ipv6 addrconf: fix bug where deleting a mngtmpaddr can create + a new temporary address (bsc#1012628). +- net: fec: avoid tx queue timeout when XDP is enabled + (bsc#1012628). +- tcp: Reduce chance of collisions in inet6_hashfn() + (bsc#1012628). +- ice: Fix memory management in ice_ethtool_fdir.c (bsc#1012628). +- bonding: reset bond's flags when down link is P2P device + (bsc#1012628). +- team: reset team's flags when down link is P2P device + (bsc#1012628). +- octeontx2-af: Fix hash extraction enable configuration + (bsc#1012628). +- net: stmmac: Apply redundant write work around on 4.xx too + (bsc#1012628). +- platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind + U100 (bsc#1012628). +- x86/traps: Fix load_unaligned_zeropad() handling for shared + TDX memory (bsc#1012628). +- macvlan: add forgotten nla_policy for IFLA_MACVLAN_BC_CUTOFF + (bsc#1012628). +- igc: Fix Kernel Panic during ndo_tx_timeout callback + (bsc#1012628). +- netfilter: nft_set_rbtree: fix overlap expiration walk + (bsc#1012628). +- netfilter: nf_tables: skip immediate deactivate in + _PREPARE_ERROR (bsc#1012628). +- netfilter: nf_tables: disallow rule addition to bound chain + via NFTA_RULE_CHAIN_ID (bsc#1012628). +- mm: suppress mm fault logging if fatal signal already pending + (bsc#1012628). +- tools: ynl-gen: fix enum index in + _decode_enum(..) (bsc#1012628). +- net: fec: tx processing does not call XDP APIs if budget is 0 + (bsc#1012628). +- net/sched: mqprio: Add length check for + TCA_MQPRIO_{MAX/MIN}_RATE64 (bsc#1012628). +- benet: fix return value check in be_lancer_xmit_workarounds() + (bsc#1012628). +- tipc: check return value of pskb_trim() (bsc#1012628). +- tipc: stop tipc crypto on failure in tipc_node_create + (bsc#1012628). +- fs/9p: Fix a datatype used with V9FS_DIRECT_IO (bsc#1012628). +- RDMA/mlx4: Make check for invalid flags stricter (bsc#1012628). +- drm/msm/mdss: correct UBWC programming for SM8550 (bsc#1012628). +- drm/msm/dpu: add missing flush and fetch bits for DMA4/DMA5 + planes (bsc#1012628). +- drm/msm/dpu: drop enum dpu_core_perf_data_bus_id (bsc#1012628). +- drm/msm/dsi: Drop unused regulators from QCM2290 14nm DSI PHY + config (bsc#1012628). +- drm/msm/adreno: Fix snapshot BINDLESS_DATA size (bsc#1012628). +- RDMA/irdma: Add missing read barriers (bsc#1012628). +- RDMA/irdma: Fix data race on CQP completion stats (bsc#1012628). +- RDMA/irdma: Fix data race on CQP request done (bsc#1012628). +- RDMA/core: Update CMA destination address on rdma_resolve_addr + (bsc#1012628). +- RDMA/mthca: Fix crash when polling CQ for shared QPs + (bsc#1012628). +- RDMA/bnxt_re: Prevent handling any completions after qp destroy + (bsc#1012628). +- RDMA/bnxt_re: Enhance the existing functions that wait for FW + responses (bsc#1012628). +- RDMA/bnxt_re: Avoid the command wait if firmware is inactive + (bsc#1012628). +- RDMA/bnxt_re: use shadow qd while posting non blocking rcfw + command (bsc#1012628). +- RDMA/bnxt_re: Simplify the function that sends the FW commands + (bsc#1012628). +- RDMA/bnxt_re: add helper function __poll_for_resp (bsc#1012628). +- RDMA/bnxt_re: Fix hang during driver unload (bsc#1012628). +- drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in + a5xx_submit_in_rb() (bsc#1012628). +- drm/msm: Fix hw_fence error path cleanup (bsc#1012628). +- cxl/acpi: Fix a use-after-free in cxl_parse_cfmws() + (bsc#1012628). +- cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws() + (bsc#1012628). +- ASoC: fsl_spdif: Silence output on stop (bsc#1012628). +- block: Fix a source code comment in + include/uapi/linux/blkzoned.h (bsc#1012628). +- smb3: do not set NTLMSSP_VERSION flag for negotiate not auth + request (bsc#1012628). +- drm/i915: Fix an error handling path in igt_write_huge() + (bsc#1012628). +- xenbus: check xen_domain in xenbus_probe_initcall (bsc#1012628). +- dm raid: fix missing reconfig_mutex unlock in raid_ctr() + error paths (bsc#1012628). +- dm raid: clean up four equivalent goto tags in raid_ctr() + (bsc#1012628). +- dm raid: protect md_stop() with 'reconfig_mutex' (bsc#1012628). +- drm/amd: Fix an error handling mistake in psp_sw_init() + (bsc#1012628). +- drm/amd/display: Unlock on error path in + dm_handle_mst_sideband_msg_ready_event() (bsc#1012628). +- RDMA/irdma: Fix op_type reporting in CQEs (bsc#1012628). +- RDMA/irdma: Report correct WC error (bsc#1012628). +- drm/msm: Disallow submit with fence id 0 (bsc#1012628). +- ublk: fail to start device if queue setup is interrupted + (bsc#1012628). +- ublk: fail to recover device if queue setup is interrupted + (bsc#1012628). +- ublk: return -EINTR if breaking from waiting for existed users + in DEL_DEV (bsc#1012628). +- iommufd: IOMMUFD_DESTROY should not increase the refcount + (bsc#1012628). +- tmpfs: fix Documentation of noswap and huge mount options + (bsc#1012628). +- ata: pata_ns87415: mark ns87560_tf_read static (bsc#1012628). +- ring-buffer: Fix wrong stat of cpu_buffer->read (bsc#1012628). +- tracing: Fix warning in trace_buffered_event_disable() + (bsc#1012628). +- Revert "usb: gadget: tegra-xudc: Fix error check in + tegra_xudc_powerdomain_init()" (bsc#1012628). +- usb: gadget: call usb_gadget_check_config() to verify UDC + capability (bsc#1012628). +- USB: gadget: Fix the memory leak in raw_gadget driver + (bsc#1012628). +- usb: gadget: core: remove unbalanced mutex_unlock in + usb_gadget_activate (bsc#1012628). +- KVM: Grab a reference to KVM for VM and vCPU stats file + descriptors (bsc#1012628). +- KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest + (bsc#1012628). +- KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid + (bsc#1012628). +- serial: qcom-geni: drop bogus runtime pm state update + (bsc#1012628). +- tty: serial: sh-sci: Fix sleeping in atomic context + (bsc#1012628). +- serial: 8250_dw: Preserve original value of DLF register + (bsc#1012628). +- serial: sifive: Fix sifive_serial_console_setup() section + (bsc#1012628). +- USB: serial: option: support Quectel EM060K_128 (bsc#1012628). +- USB: serial: option: add Quectel EC200A module support + (bsc#1012628). +- USB: serial: simple: add Kaufmann RKS+CAN VCP (bsc#1012628). +- USB: serial: simple: sort driver entries (bsc#1012628). +- can: gs_usb: gs_can_close(): add missing set of CAN state to + CAN_STATE_STOPPED (bsc#1012628). +- TIOCSTI: always enable for CAP_SYS_ADMIN (bsc#1012628). +- usb: typec: Set port->pd before adding device for typec_port + (bsc#1012628). +- usb: typec: Iterate pds array when showing the pd list + (bsc#1012628). +- usb: typec: Use sysfs_emit_at when concatenating the string + (bsc#1012628). +- Revert "usb: dwc3: core: Enable AutoRetry feature in the + controller" (bsc#1012628). +- usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy + (bsc#1012628). +- usb: dwc3: don't reset device side if dwc3 was configured as + host-only (bsc#1012628). +- usb: misc: ehset: fix wrong if condition (bsc#1012628). +- usb: ohci-at91: Fix the unhandle interrupt when resume + (bsc#1012628). +- USB: quirks: add quirk for Focusrite Scarlett (bsc#1012628). +- usb: cdns3: fix incorrect calculation of ep_buf_size when more + than one config (bsc#1012628). +- usb: xhci-mtk: set the dma max_seg_size (bsc#1012628). +- Revert "usb: xhci: tegra: Fix error check" (bsc#1012628). +- Documentation: security-bugs.rst: update preferences when + dealing with the linux-distros group (bsc#1012628). +- Documentation: security-bugs.rst: clarify CVE handling + (bsc#1012628). +- staging: r8712: Fix memory leak in _r8712_init_xmit_priv() + (bsc#1012628). +- staging: ks7010: potential buffer overflow in + ks_wlan_set_encode_ext() (bsc#1012628). +- tty: n_gsm: fix UAF in gsm_cleanup_mux (bsc#1012628). +- Revert "xhci: add quirk for host controllers that don't update + endpoint DCS" (bsc#1012628). +- ALSA: hda/realtek: Support ASUS G713PV laptop (bsc#1012628). +- ALSA: hda/relatek: Enable Mute LED on HP 250 G8 (bsc#1012628). +- hwmon: (k10temp) Enable AMD3255 Proc to show negative + temperature (bsc#1012628). +- hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 + disabled (bsc#1012628). +- hwmon: (aquacomputer_d5next) Fix incorrect PWM value readout + (bsc#1012628). +- hwmon: (pmbus_core) Fix pmbus_is_enabled() (bsc#1012628). +- hwmon: (pmbus_core) Fix NULL pointer dereference (bsc#1012628). +- hwmon: (pmbus_core) Fix Deadlock in pmbus_regulator_get_status + (bsc#1012628). +- btrfs: zoned: do not enable async discard (bsc#1012628). +- btrfs: account block group tree when calculating global reserve + size (bsc#1012628). +- btrfs: check if the transaction was aborted at + btrfs_wait_for_commit() (bsc#1012628). +- btrfs: check for commit error at + btrfs_attach_transaction_barrier() (bsc#1012628). +- x86/MCE/AMD: Decrement threshold_bank refcount when removing + threshold blocks (bsc#1012628). +- x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled + (bsc#1012628). +- file: always lock position for FMODE_ATOMIC_POS (bsc#1012628). +- nfsd: Remove incorrect check in nfsd4_validate_stateid + (bsc#1012628). +- ksmbd: check if a mount point is crossed during path lookup + (bsc#1012628). +- ACPI/IORT: Remove erroneous id_count check in + iort_node_get_rmr_info() (bsc#1012628). +- tpm_tis: Explicitly check for error code (bsc#1012628). +- irq-bcm6345-l1: Do not assume a fixed block to cpu mapping + (bsc#1012628). +- irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI + invalidation (bsc#1012628). +- locking/rtmutex: Fix task->pi_waiters integrity (bsc#1012628). +- proc/vmcore: fix signedness bug in read_from_oldmem() + (bsc#1012628). +- xen: speed up grant-table reclaim (bsc#1012628). +- virtio-net: fix race between set queues and probe (bsc#1012628). +- net: ipa: only reset hashed tables when supported (bsc#1012628). +- net: dsa: qca8k: enable use_single_write for qca8xxx + (bsc#1012628). +- net: dsa: qca8k: fix search_and_insert wrong handling of new + rule (bsc#1012628). +- net: dsa: qca8k: fix broken search_and_del (bsc#1012628). +- net: dsa: qca8k: fix mdb add/del case with 0 VID (bsc#1012628). +- io_uring: gate iowait schedule on having pending requests + (bsc#1012628). +- iommufd: Set end correctly when doing batch carry (bsc#1012628). +- selftests: mptcp: join: only check for ip6tables if needed + (bsc#1012628). +- soundwire: fix enumeration completion (bsc#1012628). +- Revert "um: Use swap() to make code cleaner" (bsc#1012628). +- LoongArch: Fix return value underflow in exception path + (bsc#1012628). +- LoongArch: BPF: Fix check condition to call lu32id in move_imm() + (bsc#1012628). +- LoongArch: BPF: Enable bpf_probe_read{, str}() on LoongArch + (bsc#1012628). +- 9p: fix ignored return value in v9fs_dir_release (bsc#1012628). +- fs/9p: remove unnecessary and overrestrictive check + (bsc#1012628). +- fs/9p: fix typo in comparison logic for cache mode + (bsc#1012628). +- fs/9p: fix type mismatch in file cache mode helper + (bsc#1012628). +- fs/9p: remove unnecessary invalidate_inode_pages2 (bsc#1012628). +- s390/dasd: fix hanging device after quiesce/resume + (bsc#1012628). +- s390/dasd: print copy pair message only for the correct error + (bsc#1012628). +- mptcp: more accurate NL event generation (bsc#1012628). +- ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register + (bsc#1012628). +- arm64/sme: Set new vector length before reallocating + (bsc#1012628). +- PM: sleep: wakeirq: fix wake irq arming (bsc#1012628). +- thermal: of: fix double-free on unregistration (bsc#1012628). +- ceph: never send metrics if disable_send_metrics is set + (bsc#1012628). +- drm/i915/dpt: Use shmem for dpt objects (bsc#1012628). +- dm cache policy smq: ensure IO doesn't prevent cleaner policy + progress (bsc#1012628). +- rbd: make get_lock_owner_info() return a single locker or NULL + (bsc#1012628). +- rbd: harden get_lock_owner_info() a bit (bsc#1012628). +- rbd: retrieve and check lock owner twice before blocklisting + (bsc#1012628). +- mm: lock VMA in dup_anon_vma() before setting ->anon_vma + (bsc#1012628). +- mm: fix memory ordering for mm_lock_seq and vm_lock_seq + (bsc#1012628). +- mm/memory-failure: fix hardware poison check in + unpoison_memory() (bsc#1012628). +- mm/mempolicy: Take VMA lock before replacing policy + (bsc#1012628). +- dma-buf: keep the signaling time of merged fences v3 + (bsc#1012628). +- dma-buf: fix an error pointer vs NULL bug (bsc#1012628). +- commit c24ac79 + +------------------------------------------------------------------- +Tue Aug 1 12:08:18 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ALSA-usb-audio-Add-quirk-for-Microsoft-Modern-Wirele.patch. + Update upstream status. +- commit cba3fa8 + +------------------------------------------------------------------- +Sun Jul 30 10:03:34 CEST 2023 - tiwai@suse.de + +- Revert "drm/edid: Fix csync detailed mode parsing" + (bsc#1213693). +- commit 8de9301 + +------------------------------------------------------------------- +Fri Jul 28 13:06:20 CEST 2023 - tiwai@suse.de + +- Update MHI and ath11k hibernation fix patches (bsc#1207948) + Upstream updated / cleaned up the patch set slightly +- commit 5da2543 + +------------------------------------------------------------------- +Fri Jul 28 10:01:26 CEST 2023 - msuchanek@suse.de + +- kernel-binary.spec.in: Remove superfluous %% in Supplements + Fixes: 02b7735e0caf ("rpm/kernel-binary.spec.in: Add Enhances and Supplements tags to in-tree KMPs") +- commit 264db74 + +------------------------------------------------------------------- +Thu Jul 27 12:09:59 CEST 2023 - tiwai@suse.de + +- wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). +- commit 79df9c7 + +------------------------------------------------------------------- +Thu Jul 27 10:51:09 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop + (bsc#1213583). +- commit e67f54f + +------------------------------------------------------------------- +Thu Jul 27 09:14:29 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.7 (bsc#1012628). +- io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq + (bsc#1012628). +- ALSA: hda/realtek - remove 3k pull low procedure (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NS70AU (bsc#1012628). +- ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx + (bsc#1012628). +- maple_tree: set the node limit when creating a new root node + (bsc#1012628). +- mm/mlock: fix vma iterator conversion of apply_vma_lock_flags() + (bsc#1012628). +- maple_tree: fix node allocation testing on 32 bit (bsc#1012628). +- selftests/mm: mkdirty: fix incorrect position of #endif + (bsc#1012628). +- keys: Fix linking a duplicate key to a keyring's assoc_array + (bsc#1012628). +- prctl: move PR_GET_AUXV out of PR_MCE_KILL (bsc#1012628). +- perf probe: Add test for regression introduced by switch to + die_get_decl_file() (bsc#1012628). +- perf probe: Read DWARF files from the correct CU (bsc#1012628). +- btrfs: fix iput() on error pointer after error during orphan + cleanup (bsc#1012628). +- btrfs: fix warning when putting transaction with qgroups + enabled after abort (bsc#1012628). +- fuse: revalidate: don't invalidate if interrupted (bsc#1012628). +- fuse: add feature flag for expire-only (bsc#1012628). +- fuse: Apply flags2 only when userspace set the FUSE_INIT_EXT + (bsc#1012628). +- btrfs: raid56: always verify the P/Q contents for scrub + (bsc#1012628). +- btrfs: set_page_extent_mapped after read_folio in + btrfs_cont_expand (bsc#1012628). +- btrfs: fix double iput() on inode after an error during orphan + cleanup (bsc#1012628). +- btrfs: zoned: fix memory leak after finding block group with + super blocks (bsc#1012628). +- fuse: ioctl: translate ENOSYS in outarg (bsc#1012628). +- btrfs: fix race between balance and cancel/pause (bsc#1012628). +- selftests: tc: set timeout to 15 minutes (bsc#1012628). +- accel/qaic: Fix a leak in map_user_pages() (bsc#1012628). +- selftests: tc: add 'ct' action kconfig dep (bsc#1012628). +- regmap: Drop initial version of maximum transfer length fixes + (bsc#1012628). +- s390/zcrypt: fix reply buffer calculations for CCA replies + (bsc#1012628). +- regmap: Account for register length in SMBus I/O limits + (bsc#1012628). +- ia64: mmap: Consider pgoff when searching for free mapping + (bsc#1012628). +- arm64/fpsimd: Ensure SME storage is allocated after SVE VL + changes (bsc#1012628). +- can: mcp251xfd: __mcp251xfd_chip_set_mode(): increase poll + timeout (bsc#1012628). +- can: bcm: Fix UAF in bcm_proc_show() (bsc#1012628). +- can: gs_usb: gs_can_open(): improve error handling + (bsc#1012628). +- can: gs_usb: fix time stamp counter initialization + (bsc#1012628). +- selftests: tc: add ConnTrack procfs kconfig (bsc#1012628). +- accel/qaic: tighten bounds checking in encode_message() + (bsc#1012628). +- accel/qaic: tighten bounds checking in decode_message() + (bsc#1012628). +- accel/qaic: Add consistent integer overflow checks + (bsc#1012628). +- dma-buf/dma-resv: Stop leaking on krealloc() failure + (bsc#1012628). +- drm/amdgpu/vkms: relax timer deactivation by + hrtimer_try_to_cancel (bsc#1012628). +- drm/amdgpu/pm: make gfxclock consistent for sienna cichlid + (bsc#1012628). +- drm/amdgpu/pm: make mclk consistent for smu 13.0.7 + (bsc#1012628). +- drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX + interrupts (bsc#1012628). +- drm/nouveau/kms/nv50-: init hpd_irq_lock for PIOR DP + (bsc#1012628). +- drm/nouveau/i2c: fix number of aux event slots (bsc#1012628). +- drm/client: Fix memory leak in drm_client_target_cloned + (bsc#1012628). +- drm/client: Fix memory leak in drm_client_modeset_probe + (bsc#1012628). +- drm/amd/display: only accept async flips for fast updates + (bsc#1012628). +- drm/amd/display: Disable MPC split by default on special asic + (bsc#1012628). +- drm/amd/display: check TG is non-null before checking if enabled + (bsc#1012628). +- drm/amd/display: Keep PHY active for DP displays on DCN31 + (bsc#1012628). +- ASoC: fsl_sai: Disable bit clock with transmitter (bsc#1012628). +- ASoC: fsl_sai: Revert "ASoC: fsl_sai: Enable MCTL_MCLK_EN bit + for master mode" (bsc#1012628). +- ASoC: tegra: Fix ADX byte map (bsc#1012628). +- ASoC: rt5640: Fix sleep in atomic context (bsc#1012628). +- ASoC: cs42l51: fix driver to properly autoload with automatic + module loading (bsc#1012628). +- ASoC: codecs: wcd938x: fix missing clsh ctrl error handling + (bsc#1012628). +- ASoC: cs35l45: Select REGMAP_IRQ (bsc#1012628). +- ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component + remove (bsc#1012628). +- ASoC: qdsp6: audioreach: fix topology probe deferral + (bsc#1012628). +- ASoC: tegra: Fix AMX byte map (bsc#1012628). +- ASoC: codecs: wcd938x: fix resource leaks on component remove + (bsc#1012628). +- ASoC: codecs: wcd938x: fix missing mbhc init error handling + (bsc#1012628). +- ASoC: codecs: wcd934x: fix resource leaks on component remove + (bsc#1012628). +- ASoC: codecs: wcd938x: fix codec initialisation race + (bsc#1012628). +- ASoC: codecs: wcd938x: fix soundwire initialisation race + (bsc#1012628). +- KVM: arm64: timers: Use CNTHCTL_EL2 when setting non-CNTKCTL_EL1 + bits (bsc#1012628). +- KVM: arm64: Correctly handle page aging notifiers for unaligned + memslot (bsc#1012628). +- KVM: arm64: Disable preemption in kvm_arch_hardware_enable() + (bsc#1012628). +- KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t + preemption (bsc#1012628). +- ext4: correct inline offset when handling xattrs in inode body + (bsc#1012628). +- drm/radeon: Fix integer overflow in radeon_cs_parser_init + (bsc#1012628). +- ALSA: emu10k1: roll up loops in DSP setup code for Audigy + (bsc#1012628). +- quota: Properly disable quotas when add_dquot_ref() fails + (bsc#1012628). +- quota: fix warning in dqgrab() (bsc#1012628). +- HID: add quirk for 03f0:464a HP Elite Presenter Mouse + (bsc#1012628). +- ovl: check type and offset of struct vfsmount in ovl_entry + (bsc#1012628). +- udf: Fix uninitialized array access for some pathnames + (bsc#1012628). +- ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio + (bsc#1012628). +- fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev + (bsc#1012628). +- MIPS: dec: prom: Address -Warray-bounds warning (bsc#1012628). +- FS: JFS: Fix null-ptr-deref Read in txBegin (bsc#1012628). +- FS: JFS: Check for read-only mounted filesystem in txBegin + (bsc#1012628). +- md: fix data corruption for raid456 when reshape restart while + grow up (bsc#1012628). +- md/raid10: prevent soft lockup while flush writes (bsc#1012628). +- scsi: sg: fix blktrace debugfs entries leakage (bsc#1012628). +- blk-mq: fix NULL dereference on q->elevator in + blk_mq_elv_switch_none (bsc#1012628). +- posix-timers: Ensure timer ID search-loop limit is valid + (bsc#1012628). +- btrfs: add xxhash to fast checksum implementations + (bsc#1012628). +- btrfs: don't check PageError in __extent_writepage + (bsc#1012628). +- btrfs: abort transaction at update_ref_for_cow() when ref + count is zero (bsc#1012628). +- erofs: Fix detection of atomic context (bsc#1012628). +- ACPI: x86: Add skip i2c clients quirk for Nextbook Ares 8A + (bsc#1012628). +- ACPI: button: Add lid disable DMI quirk for Nextbook Ares 8A + (bsc#1012628). +- ACPI: x86: Add ACPI_QUIRK_UART1_SKIP for Lenovo Yoga Book + yb1-x90f/l (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Apple iMac11,3 + (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Lenovo ThinkPad + X131e (3371 AMD version) (bsc#1012628). +- ACPI: resource: Remove "Zen" specific match and quirks + (bsc#1012628). +- arm64: set __exception_irq_entry with __irq_entry as a default + (bsc#1012628). +- arm64: mm: fix VA-range sanity check (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569 + (bsc#1012628). +- rcu-tasks: Avoid pr_info() with spin lock in + cblist_init_generic() (bsc#1012628). +- rcu: Mark additional concurrent load from ->cpu_no_qs.b.exp + (bsc#1012628). +- tools/nolibc: ensure stack protector guard is never zero + (bsc#1012628). +- sched/fair: Don't balance task to its current running CPU + (bsc#1012628). +- wifi: ath11k: fix registration of 6Ghz-only phy without the + full channel range (bsc#1012628). +- bpf: Print a warning only if writing to + unprivileged_bpf_disabled (bsc#1012628). +- bpf: Address KCSAN report on bpf_lru_list (bsc#1012628). +- spi: cadence-quadspi: Add compatible for AMD Pensando Elba SoC + (bsc#1012628). +- bpf: drop unnecessary user-triggerable WARN_ONCE in verifierl + log (bsc#1012628). +- bpf: tcp: Avoid taking fast sock lock in iterator (bsc#1012628). +- wifi: rtw88: sdio: Check the HISR RX_REQUEST bit in + rtw_sdio_rx_isr() (bsc#1012628). +- bpf: Silence a warning in btf_type_id_size() (bsc#1012628). +- devlink: make health report on unregistered instance warn just + once (bsc#1012628). +- wifi: ath11k: add support default regdb while searching + board-2.bin for WCN6855 (bsc#1012628). +- wifi: mac80211_hwsim: Fix possible NULL dereference + (bsc#1012628). +- spi: dw: Add compatible for Intel Mount Evans SoC (bsc#1012628). +- wifi: ath12k: Avoid NULL pointer access during management + transmit cleanup (bsc#1012628). +- wifi: ath11k: fix memory leak in WMI firmware stats + (bsc#1012628). +- wifi: iwlwifi: mvm: fix potential array out of bounds access + (bsc#1012628). +- net: ethernet: litex: add support for 64 bit stats + (bsc#1012628). +- devlink: report devlink_port_type_warn source device + (bsc#1012628). +- wifi: iwlwifi: mvm: Add NULL check before dereferencing the + pointer (bsc#1012628). +- wifi: wext-core: Fix -Wstringop-overflow warning in + ioctl_standard_iw_point() (bsc#1012628). +- wifi: iwlwifi: Add support for new PCI Id (bsc#1012628). +- wifi: iwlwifi: mvm: avoid baid size integer overflow + (bsc#1012628). +- wifi: iwlwifi: pcie: add device id 51F1 for killer 1675 + (bsc#1012628). +- igb: Fix igb_down hung on surprise removal (bsc#1012628). +- net: hns3: fix strncpy() not using dest-buf length as length + issue (bsc#1012628). +- ASoC: amd: acp: fix for invalid dai id handling in + acp_get_byte_count() (bsc#1012628). +- ASoC: codecs: wcd938x: fix mbhc impedance loglevel + (bsc#1012628). +- ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR + (bsc#1012628). +- ASoC: qcom: q6apm: do not close GPR port before closing graph + (bsc#1012628). +- iov_iter: Mark copy_iovec_from_user() noclone (bsc#1012628). +- sched/fair: Use recent_used_cpu to test p->cpus_ptr + (bsc#1012628). +- sched/psi: use kernfs polling functions for PSI trigger polling + (bsc#1012628). +- pinctrl: renesas: rzv2m: Handle non-unique subnode names + (bsc#1012628). +- pinctrl: renesas: rzg2l: Handle non-unique subnode names + (bsc#1012628). +- spi: bcm63xx: fix max prepend length (bsc#1012628). +- fbdev: imxfb: warn about invalid left/right margin + (bsc#1012628). +- fbdev: imxfb: Removed unneeded release_mem_region (bsc#1012628). +- perf build: Fix library not found error when using CSLIBS + (bsc#1012628). +- btrfs: be a bit more careful when setting mirror_num_ret in + btrfs_map_block (bsc#1012628). +- spi: s3c64xx: clear loopback bit after loopback test + (bsc#1012628). +- kallsyms: strip LTO-only suffixes from promoted global functions + (bsc#1012628). +- smb: client: fix missed ses refcounting (bsc#1012628). +- arm64: Fix HFGxTR_EL2 field naming (bsc#1012628). +- dsa: mv88e6xxx: Do a final check before timing out + (bsc#1012628). +- net: ethernet: ti: cpsw_ale: Fix + cpsw_ale_get_field()/cpsw_ale_set_field() (bsc#1012628). +- bridge: Add extack warning when enabling STP in netns + (bsc#1012628). +- net: ethernet: mtk_eth_soc: handle probe deferral (bsc#1012628). +- gso: fix dodgy bit handling for GSO_UDP_L4 (bsc#1012628). +- iommu/sva: Fix signedness bug in iommu_sva_alloc_pasid() + (bsc#1012628). +- cifs: fix mid leak during reconnection after timeout threshold + (bsc#1012628). +- ice: Unregister netdev and devlink_port only once (bsc#1012628). +- ice: prevent NULL pointer deref during reload (bsc#1012628). +- ASoC: SOF: ipc3-dtrace: uninitialized data in + dfsentry_trace_filter_write() (bsc#1012628). +- regulator: da9063: fix null pointer deref with partial DT config + (bsc#1012628). +- net: sched: cls_matchall: Undo tcf_bind_filter in case of + failure after mall_set_parms (bsc#1012628). +- net: sched: cls_u32: Undo tcf_bind_filter if + u32_replace_hw_knode (bsc#1012628). +- net: sched: cls_u32: Undo refcount decrement in case update + failed (bsc#1012628). +- net: sched: cls_bpf: Undo tcf_bind_filter in case of an error + (bsc#1012628). +- net: dsa: microchip: correct KSZ8795 static MAC table access + (bsc#1012628). +- drm/i915/perf: add sentinel to xehp_oa_b_counters (bsc#1012628). +- iavf: Fix use-after-free in free_netdev (bsc#1012628). +- iavf: Fix out-of-bounds when setting channels on remove + (bsc#1012628). +- iavf: use internal state to free traffic IRQs (bsc#1012628). +- iavf: make functions static where possible (bsc#1012628). +- iavf: Wait for reset in callbacks which trigger it + (bsc#1012628). +- iavf: fix a deadlock caused by rtnl and driver's lock circular + dependencies (bsc#1012628). +- iavf: fix reset task race with iavf_remove() (bsc#1012628). +- security: keys: Modify mismatched function name (bsc#1012628). +- vrf: Fix lockdep splat in output path (bsc#1012628). +- octeontx2-pf: Dont allocate BPIDs for LBK interfaces + (bsc#1012628). +- bpf: Fix subprog idx logic in check_max_stack_depth + (bsc#1012628). +- bpf: Repeat check_max_stack_depth for async callbacks + (bsc#1012628). +- bpf, arm64: Fix BTI type used for freplace attached functions + (bsc#1012628). +- igc: Avoid transmit queue timeout for XDP (bsc#1012628). +- igc: Prevent garbled TX queue with XDP ZEROCOPY (bsc#1012628). +- net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV + (bsc#1012628). +- tcp: annotate data-races around tcp_rsk(req)->txhash + (bsc#1012628). +- tcp: annotate data-races around tcp_rsk(req)->ts_recent + (bsc#1012628). +- net: ipv4: Use kfree_sensitive instead of kfree (bsc#1012628). +- net:ipv6: check return value of pskb_trim() (bsc#1012628). +- Revert "tcp: avoid the lookup process failing to get sk in + ehash table" (bsc#1012628). +- net: ethernet: mtk_eth_soc: always mtk_get_ib1_pkt_type + (bsc#1012628). +- fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe + (bsc#1012628). +- llc: Don't drop packet from non-root netns (bsc#1012628). +- ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp + (bsc#1012628). +- netfilter: nf_tables: fix spurious set element insertion failure + (bsc#1012628). +- netfilter: nf_tables: can't schedule in nft_chain_validate + (bsc#1012628). +- netfilter: nft_set_pipapo: fix improper element removal + (bsc#1012628). +- netfilter: nf_tables: skip bound chain in netns release path + (bsc#1012628). +- netfilter: nf_tables: skip bound chain on rule flush + (bsc#1012628). +- Bluetooth: use RCU for hci_conn_params and iterate safely in + hci_sync (bsc#1012628). +- Bluetooth: hci_event: call disconnect callback before deleting + conn (bsc#1012628). +- Bluetooth: ISO: fix iso_conn related locking and validity issues + (bsc#1012628). +- Bluetooth: hci_sync: Avoid use-after-free in dbg for + hci_remove_adv_monitor() (bsc#1012628). +- Bluetooth: hci_conn: return ERR_PTR instead of NULL when there + is no link (bsc#1012628). +- Bluetooth: SCO: fix sco_conn related locking and validity issues + (bsc#1012628). +- Bluetooth: btusb: Fix bluetooth on Intel Macbook 2014 + (bsc#1012628). +- tcp: annotate data-races around tp->tcp_tx_delay (bsc#1012628). +- tcp: annotate data-races around tp->tsoffset (bsc#1012628). +- tcp: annotate data-races around tp->keepalive_time + (bsc#1012628). +- tcp: annotate data-races around tp->keepalive_intvl + (bsc#1012628). +- tcp: annotate data-races around tp->keepalive_probes + (bsc#1012628). +- tcp: annotate data-races around icsk->icsk_syn_retries + (bsc#1012628). +- tcp: annotate data-races around tp->linger2 (bsc#1012628). +- tcp: annotate data-races around rskq_defer_accept (bsc#1012628). +- tcp: annotate data-races around tp->notsent_lowat (bsc#1012628). +- tcp: annotate data-races around icsk->icsk_user_timeout + (bsc#1012628). +- tcp: annotate data-races around fastopenq.max_qlen + (bsc#1012628). +- net: phy: prevent stale pointer dereference in phy_init() + (bsc#1012628). +- jbd2: recheck chechpointing non-dirty buffer (bsc#1012628). +- kbuild: rust: avoid creating temporary files (bsc#1012628). +- tracing/histograms: Return an error if we fail to add histogram + to hist_vars list (bsc#1012628). +- drm/ttm: fix bulk_move corruption when adding a entry + (bsc#1012628). +- spi: dw: Remove misleading comment for Mount Evans SoC + (bsc#1012628). +- scsi/sg: don't grab scsi host module reference (bsc#1012628). +- scsi: sg: Fix checking return value of blk_get_queue() + (bsc#1012628). +- drm/amd/display: Clean up errors & warnings in amdgpu_dm.c + (bsc#1012628). +- drm/amd/display: Add polling method to handle MST reply packet + (bsc#1012628). +- Revert "drm/amd/display: edp do not add non-edid timings" + (bsc#1012628). +- commit 90999e4 + +------------------------------------------------------------------- +Wed Jul 26 18:02:03 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for TUXEDO InfinityBook S + 15/17 Gen7 (bsc#1213645). +- commit 74a8144 + +------------------------------------------------------------------- +Wed Jul 26 15:17:03 CEST 2023 - tiwai@suse.de + +- bus: mhi: host: add destroy_device argument to mhi_power_down() + (bsc#1207948). +- commit 0731cb1 + +------------------------------------------------------------------- +Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de + +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: handle thermal device registeration together + with MAC (bsc#1207948). +- wifi: ath11k: handle irq enable/disable in several code path + (bsc#1207948). +- wifi: ath11k: add support for suspend in power down state + (bsc#1207948). +- bus: mhi: add new interfaces to handle MHI channels directly + (bsc#1207948). +- commit 02597d2 + +------------------------------------------------------------------- +Wed Jul 26 09:43:50 CEST 2023 - jlee@suse.com + +- Update References tag + patches.kernel.org/6.4.4-212-net-nfc-Fix-use-after-free-caused-by-nfc_llcp_f.patch + (bsc#1012628 bsc#1213601 CVE-2023-3863). +- commit 06d33b5 + +------------------------------------------------------------------- +Tue Jul 25 14:55:58 CEST 2023 - tiwai@suse.de + +- ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset + (bsc#1207129). +- commit 24fe873 + +------------------------------------------------------------------- +Tue Jul 25 06:42:30 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.6-002-x86-cpu-amd-Add-a-Zenbleed-fix.patch + (bsc#1012628 bsc#1213286 CVE-2023-20593). + Add references. +- commit 55520bc + +------------------------------------------------------------------- +Tue Jul 25 06:36:35 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.6 (bsc#1012628). +- x86/cpu/amd: Add a Zenbleed fix (bsc#1012628). +- x86/cpu/amd: Move the errata checking functionality up + (bsc#1012628). +- commit cd14b53 + +------------------------------------------------------------------- +Mon Jul 24 13:03:17 CEST 2023 - jslaby@suse.cz + +- Update config files. (bsc#1213592) + Disable old unmaintained serial drivers +- commit ac1bf5a + +------------------------------------------------------------------- +Mon Jul 24 08:30:36 CEST 2023 - jslaby@suse.cz + +- io_uring: Fix io_uring mmap() by using architecture-provided + get_unmapped_area() (bsc#1212773). +- Delete + patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. + Replace the temporary fix by an upstream fix. +- commit 2f220f8 + +------------------------------------------------------------------- +Mon Jul 24 08:19:20 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/of-Preserve-of-display-device-name-for-compatibility.patch. + Update upstream status. +- commit 8817ac3 + +------------------------------------------------------------------- +Mon Jul 24 06:52:39 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.5 (bsc#1012628). +- security/integrity: fix pointer to ESL data and its size on + pseries (bsc#1012628). +- HID: input: fix mapping for camera access keys (bsc#1012628). +- HID: amd_sfh: Rename the float32 variable (bsc#1012628). +- HID: amd_sfh: Fix for shift-out-of-bounds (bsc#1012628). +- net: lan743x: Don't sleep in atomic context (bsc#1012628). +- net: lan743x: select FIXED_PHY (bsc#1012628). +- ksmbd: add missing compound request handing in some commands + (bsc#1012628). +- ksmbd: fix out of bounds read in smb2_sess_setup (bsc#1012628). +- drm/panel: simple: Add connector_type for innolux_at043tn24 + (bsc#1012628). +- drm: bridge: dw_hdmi: fix connector access for scdc + (bsc#1012628). +- drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime + (bsc#1012628). +- swiotlb: always set the number of areas before allocating the + pool (bsc#1012628). +- swiotlb: reduce the number of areas to match actual memory + pool size (bsc#1012628). +- drm/panel: simple: Add Powertip PH800480T013 drm_display_mode + flags (bsc#1012628). +- xen/virtio: Fix NULL deref when a bridge of PCI root bus has + no parent (bsc#1012628). +- netfilter: nf_tables: report use refcount overflow + (bsc#1012628). +- netfilter: conntrack: don't fold port numbers into addresses + before hashing (bsc#1012628). +- ice: Fix max_rate check while configuring TX rate limits + (bsc#1012628). +- ice: Fix tx queue rate limit when TCs are configured + (bsc#1012628). +- igc: Add condition for qbv_config_change_errors counter + (bsc#1012628). +- igc: Remove delay during TX ring configuration (bsc#1012628). +- igc: Add igc_xdp_buff wrapper for xdp_buff in driver + (bsc#1012628). +- igc: Add XDP hints kfuncs for RX hash (bsc#1012628). +- igc: Fix TX Hang issue when QBV Gate is closed (bsc#1012628). +- net/mlx5e: fix double free in mlx5e_destroy_flow_table + (bsc#1012628). +- net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create + (bsc#1012628). +- net/mlx5e: fix memory leak in mlx5e_ptp_open (bsc#1012628). +- net/mlx5e: RX, Fix flush and close release flow of regular rq + for legacy rq (bsc#1012628). +- net/mlx5: Register a unique thermal zone per device + (bsc#1012628). +- net/mlx5e: Check for NOT_READY flag state after locking + (bsc#1012628). +- net/mlx5e: TC, CT: Offload ct clear only once (bsc#1012628). +- net/mlx5: Query hca_cap_2 only when supported (bsc#1012628). +- net/mlx5e: RX, Fix page_pool page fragment tracking for XDP + (bsc#1012628). +- igc: set TP bit in 'supported' and 'advertising' fields of + ethtool_link_ksettings (bsc#1012628). +- igc: Include the length/type field and VLAN tag in queueMaxSDU + (bsc#1012628). +- igc: Handle PPS start time programming for past time values + (bsc#1012628). +- blk-crypto: use dynamic lock class for blk_crypto_profile::lock + (bsc#1012628). +- scsi: qla2xxx: Fix error code in qla2x00_start_sp() + (bsc#1012628). +- scsi: ufs: ufs-mediatek: Add dependency for RESET_CONTROLLER + (bsc#1012628). +- bpf: Fix max stack depth check for async callbacks + (bsc#1012628). +- net: mvneta: fix txq_map in case of txq_number==1 (bsc#1012628). +- net: dsa: felix: make vsc9959_tas_guard_bands_update() visible + to ocelot->ops (bsc#1012628). +- net: mscc: ocelot: fix oversize frame dropping for preemptible + TCs (bsc#1012628). +- net/sched: cls_fw: Fix improper refcount update leads to + use-after-free (bsc#1012628). +- gve: Set default duplex configuration to full (bsc#1012628). +- drm/fbdev-dma: Fix documented default preferred_bpp value + (bsc#1012628). +- octeontx2-af: Promisc enable/disable through mbox (bsc#1012628). +- octeontx2-af: Move validation of ptp pointer before its usage + (bsc#1012628). +- ionic: remove WARN_ON to prevent panic_on_warn (bsc#1012628). +- udp6: add a missing call into udp_fail_queue_rcv_skb tracepoint + (bsc#1012628). +- net: bgmac: postpone turning IRQs off to avoid SoC hangs + (bsc#1012628). +- net: prevent skb corruption on frag list segmentation + (bsc#1012628). +- s390/ism: Fix locking for forwarding of IRQs and events to + clients (bsc#1012628). +- s390/ism: Fix and simplify add()/remove() callback handling + (bsc#1012628). +- s390/ism: Do not unregister clients with registered DMBs + (bsc#1012628). +- icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in + icmp6_dev() (bsc#1012628). +- udp6: fix udp6_ehashfn() typo (bsc#1012628). +- ntb: idt: Fix error handling in idt_pci_driver_init() + (bsc#1012628). +- NTB: amd: Fix error handling in amd_ntb_pci_driver_init() + (bsc#1012628). +- ntb: intel: Fix error handling in intel_ntb_pci_driver_init() + (bsc#1012628). +- NTB: ntb_transport: fix possible memory leak while + device_register() fails (bsc#1012628). +- NTB: ntb_tool: Add check for devm_kcalloc (bsc#1012628). +- ipv6/addrconf: fix a potential refcount underflow for idev + (bsc#1012628). +- HID: hyperv: avoid struct memcpy overrun warning (bsc#1012628). +- net: dsa: qca8k: Add check for skb_copy (bsc#1012628). +- platform/x86: wmi: Break possible infinite loop when parsing + GUID (bsc#1012628). +- net/sched: taprio: replace tc_taprio_qopt_offload :: enable + with a "cmd" enum (bsc#1012628). +- igc: Rename qbv_enable to taprio_offload_enable (bsc#1012628). +- igc: Do not enable taprio offload for invalid arguments + (bsc#1012628). +- igc: Handle already enabled taprio offload for basetime 0 + (bsc#1012628). +- kernel/trace: Fix cleanup logic of enable_trace_eprobe + (bsc#1012628). +- fprobe: add unlock to match a succeeded + ftrace_test_recursion_trylock (bsc#1012628). +- igc: No strict mode in pure launchtime/CBS offload + (bsc#1012628). +- igc: Fix launchtime before start of cycle (bsc#1012628). +- igc: Fix inserting of empty frame for launchtime (bsc#1012628). +- nvme: fix the NVME_ID_NS_NVM_STS_MASK definition (bsc#1012628). +- openrisc: Union fpcsr and oldmask in sigcontext to unbreak + userspace ABI (bsc#1012628). +- riscv, bpf: Fix inconsistent JIT image generation (bsc#1012628). +- net: fec: remove useless fec_enet_reset_skb() (bsc#1012628). +- net: fec: remove last_bdp from fec_enet_txq_xmit_frame() + (bsc#1012628). +- net: fec: recycle pages for transmitted XDP frames + (bsc#1012628). +- net: fec: increase the size of tx ring and update + tx_wake_threshold (bsc#1012628). +- drm/i915: Don't preserve dpll_hw_state for slave crtc in + Bigjoiner (bsc#1012628). +- drm/i915: Fix one wrong caching mode enum usage (bsc#1012628). +- net: dsa: Removed unneeded of_node_put in felix_parse_ports_node + (bsc#1012628). +- octeontx2-pf: Add additional check for MCAM rules (bsc#1012628). +- erofs: avoid useless loops in z_erofs_pcluster_readmore() + when reading beyond EOF (bsc#1012628). +- erofs: avoid infinite loop in z_erofs_do_read_page() when + reading beyond EOF (bsc#1012628). +- erofs: fix fsdax unavailability for chunk-based regular files + (bsc#1012628). +- wifi: airo: avoid uninitialized warning in airo_get_rate() + (bsc#1012628). +- bpf: cpumap: Fix memory leak in cpu_map_update_elem + (bsc#1012628). +- xdp: use trusted arguments in XDP hints kfuncs (bsc#1012628). +- net/sched: flower: Ensure both minimum and maximum ports are + specified (bsc#1012628). +- riscv: mm: fix truncation warning on RV32 (bsc#1012628). +- drm/nouveau/disp: fix HDMI on gt215+ (bsc#1012628). +- drm/nouveau/disp/g94: enable HDMI (bsc#1012628). +- netdevsim: fix uninitialized data in + nsim_dev_trap_fa_cookie_write() (bsc#1012628). +- drm/nouveau/acr: Abort loading ACR if no firmware was found + (bsc#1012628). +- drm/nouveau: bring back blit subchannel for pre nv50 GPUs + (bsc#1012628). +- net/sched: make psched_mtu() RTNL-less safe (bsc#1012628). +- net: txgbe: fix eeprom calculation error (bsc#1012628). +- wifi: rtw89: debug: fix error code in + rtw89_debug_priv_send_h2c_set() (bsc#1012628). +- net/sched: sch_qfq: reintroduce lmax bound check for MTU + (bsc#1012628). +- net/sched: sch_qfq: account for stab overhead in qfq_enqueue + (bsc#1012628). +- nvme-pci: fix DMA direction of unmapping integrity data + (bsc#1012628). +- smb: client: improve DFS mount check (bsc#1012628). +- cifs: fix session state check in smb2_find_smb_ses + (bsc#1012628). +- smb: client: fix parsing of source mount option (bsc#1012628). +- drm/client: Send hotplug event after registering a client + (bsc#1012628). +- f2fs: don't reset unchangable mount option in f2fs_remount() + (bsc#1012628). +- f2fs: fix deadlock in i_xattr_sem and inode page lock + (bsc#1012628). +- kbuild: make modules_install copy modules.builtin(.modinfo) + (bsc#1012628). +- tpm: Do not remap from ACPI resources again for Pluton TPM + (bsc#1012628). +- tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation + (bsc#1012628). +- tpm: tpm_tis: Disable interrupts *only* for AEON UPX-i11 + (bsc#1012628). +- tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) + bytes (bsc#1012628). +- tpm/tpm_tis: Disable interrupts for Framework Laptop Intel + 12th gen (bsc#1012628). +- tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) + bytes (bsc#1012628). +- tpm: return false from tpm_amd_is_rng_defective on non-x86 + platforms (bsc#1012628). +- tpm/tpm_tis: Disable interrupts for Framework Laptop Intel + 13th gen (bsc#1012628). +- tpm,tpm_tis: Disable interrupts after 1000 unhandled IRQs + (bsc#1012628). +- tpm/tpm_tis: Disable interrupts for Lenovo L590 devices + (bsc#1012628). +- mtd: rawnand: meson: fix unaligned DMA buffers handling + (bsc#1012628). +- net: bcmgenet: Ensure MDIO unregistration has clocks enabled + (bsc#1012628). +- net: phy: dp83td510: fix kernel stall during netboot in + DP83TD510E PHY driver (bsc#1012628). +- kasan: add kasan_tag_mismatch prototype (bsc#1012628). +- kasan: use internal prototypes matching gcc-13 builtins + (bsc#1012628). +- kasan, slub: fix HW_TAGS zeroing with slub_debug (bsc#1012628). +- kasan: fix type cast in memory_is_poisoned_n (bsc#1012628). +- tracing/user_events: Fix incorrect return value for writing + operation when events are disabled (bsc#1012628). +- powerpc: Fail build if using recordmcount with binutils v2.37 + (bsc#1012628). +- misc: fastrpc: Create fastrpc scalar with correct buffer count + (bsc#1012628). +- powerpc/security: Fix Speculation_Store_Bypass reporting on + Power10 (bsc#1012628). +- powerpc/64s: Fix native_hpte_remove() to be irq-safe + (bsc#1012628). +- MIPS: cpu-features: Use boot_cpu_type for CPU type based + features (bsc#1012628). +- MIPS: Loongson: Fix cpu_probe_loongson() again (bsc#1012628). +- MIPS: Loongson: Fix build error when make modules_install + (bsc#1012628). +- MIPS: KVM: Fix NULL pointer dereference (bsc#1012628). +- ext4: Fix reusing stale buffer heads from last failed mounting + (bsc#1012628). +- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1012628). +- ext4: get block from bh in ext4_free_blocks for fast commit + replay (bsc#1012628). +- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1012628). +- ext4: avoid updating the superblock on a r/o mount if not needed + (bsc#1012628). +- ext4: fix to check return value of freeze_bdev() in + ext4_shutdown() (bsc#1012628). +- ext4: turn quotas off if mount failed after enabling quotas + (bsc#1012628). +- ext4: only update i_reserved_data_blocks on successful block + allocation (bsc#1012628). +- fs: dlm: revert check required context while close + (bsc#1012628). +- mm/mmap: Fix error return in do_vmi_align_munmap() + (bsc#1012628). +- soc: qcom: mdt_loader: Fix unconditional call to + scm_pas_mem_setup (bsc#1012628). +- ext2/dax: Fix ext2_setsize when len is page aligned + (bsc#1012628). +- jfs: jfs_dmap: Validate db_l2nbperpage while mounting + (bsc#1012628). +- arm64: dts: mt7986: use size of reserved partition for bl2 + (bsc#1012628). +- arm64: dts: ti: k3-j721s2: Fix wkup pinmux range (bsc#1012628). +- hwrng: imx-rngc - fix the timeout for init and self check + (bsc#1012628). +- dm integrity: reduce vmalloc space footprint on 32-bit + architectures (bsc#1012628). +- scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O + (bsc#1012628). +- s390/zcrypt: do not retry administrative requests (bsc#1012628). +- PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold + (bsc#1012628). +- PCI: Release resource invalidated by coalescing (bsc#1012628). +- PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 + (bsc#1012628). +- PCI: qcom: Disable write access to read only registers for IP + v2.3.3 (bsc#1012628). +- PCI: epf-test: Fix DMA transfer completion initialization + (bsc#1012628). +- PCI: epf-test: Fix DMA transfer completion detection + (bsc#1012628). +- PCI: rockchip: Assert PCI Configuration Enable bit after probe + (bsc#1012628). +- PCI: rockchip: Write PCI Device ID to correct register + (bsc#1012628). +- PCI: rockchip: Add poll and timeout to wait for PHY PLLs to + be locked (bsc#1012628). +- PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe + endpoint core (bsc#1012628). +- PCI: rockchip: Use u32 variable to access 32-bit registers + (bsc#1012628). +- PCI: rockchip: Set address alignment for endpoint mode + (bsc#1012628). +- misc: pci_endpoint_test: Free IRQs before removing the device + (bsc#1012628). +- misc: pci_endpoint_test: Re-init completion for every test + (bsc#1012628). +- mfd: pm8008: Fix module autoloading (bsc#1012628). +- md/raid0: add discard support for the 'original' layout + (bsc#1012628). +- fs: dlm: return positive pid value for F_GETLK (bsc#1012628). +- fs: dlm: fix cleanup pending ops when interrupted (bsc#1012628). +- fs: dlm: interrupt posix locks only when process is killed + (bsc#1012628). +- fs: dlm: make F_SETLK use unkillable wait_event (bsc#1012628). +- fs: dlm: fix mismatch of plock results from userspace + (bsc#1012628). +- fs: dlm: clear pending bit when queue was empty (bsc#1012628). +- fs: dlm: fix missing pending to false (bsc#1012628). +- scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused + by lpfc_nlp_not_used() (bsc#1012628). +- drm/atomic: Allow vblank-enabled + self-refresh "disable" + (bsc#1012628). +- drm/rockchip: vop: Leave vblank enabled in self-refresh + (bsc#1012628). +- drm/dp_mst: Clear MSG_RDY flag before sending new message + (bsc#1012628). +- drm/amd/display: Limit DCN32 8 channel or less parts to DPM1 + for FPO (bsc#1012628). +- drm/amd/display: Fix in secure display context creation + (bsc#1012628). +- drm/amd/display: fix seamless odm transitions (bsc#1012628). +- drm/amd/display: edp do not add non-edid timings (bsc#1012628). +- drm/amd/display: Remove Phantom Pipe Check When Calculating + K1 and K2 (bsc#1012628). +- drm/amd/display: Correct `DMUB_FW_VERSION` macro (bsc#1012628). +- drm/amd/display: Add monitor specific edid quirk (bsc#1012628). +- drm/amdgpu: avoid restore process run into dead loop + (bsc#1012628). +- drm/amd/pm: fix smu i2c data read risk (bsc#1012628). +- drm/ttm: Don't leak a resource on eviction error (bsc#1012628). +- drm/ttm: Don't leak a resource on swapout move error + (bsc#1012628). +- serial: atmel: don't enable IRQs prematurely (bsc#1012628). +- tty: serial: samsung_tty: Fix a memory leak in + s3c24xx_serial_getclk() in case of error (bsc#1012628). +- tty: serial: samsung_tty: Fix a memory leak in + s3c24xx_serial_getclk() when iterating clk (bsc#1012628). +- tty: serial: imx: fix rs485 rx after tx (bsc#1012628). +- tty: fix hang on tty device with no_room set (bsc#1012628). +- firmware: stratix10-svc: Fix a potential resource leak in + svc_create_memory_pool() (bsc#1012628). +- libceph: harden msgr2.1 frame segment length checks + (bsc#1012628). +- ceph: add a dedicated private data for netfs rreq (bsc#1012628). +- ceph: fix blindly expanding the readahead windows (bsc#1012628). +- ceph: don't let check_caps skip sending responses for revoke + msgs (bsc#1012628). +- nfp: clean mc addresses in application firmware when closing + port (bsc#1012628). +- arm64: errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2 + (bsc#1012628). +- xhci: Fix resume issue of some ZHAOXIN hosts (bsc#1012628). +- xhci: Fix TRB prefetch issue of ZHAOXIN hosts (bsc#1012628). +- xhci: Show ZHAOXIN xHCI root hub speed correctly (bsc#1012628). +- meson saradc: fix clock divider mask length (bsc#1012628). +- opp: Fix use-after-free in lazy_opp_tables after probe deferral + (bsc#1012628). +- soundwire: qcom: fix storing port config out-of-bounds + (bsc#1012628). +- media: uapi: Fix [GS]_ROUTING ACTIVE flag value (bsc#1012628). +- Revert "8250: add support for ASIX devices with a FIFO bug" + (bsc#1012628). +- bus: ixp4xx: fix IXP4XX_EXP_T1_MASK (bsc#1012628). +- s390/decompressor: fix misaligned symbol build error + (bsc#1012628). +- dm: verity-loadpin: Add NULL pointer check for 'bdev' parameter + (bsc#1012628). +- tracing/histograms: Add histograms to hist_vars if they have + referenced variables (bsc#1012628). +- tracing: Fix memory leak of iter->temp when reading trace_pipe + (bsc#1012628). +- nvme: don't reject probe due to duplicate IDs for single-ported + PCIe devices (bsc#1012628). +- samples: ftrace: Save required argument registers in sample + trampolines (bsc#1012628). +- perf: RISC-V: Remove PERF_HES_STOPPED flag checking in + riscv_pmu_start() (bsc#1012628). +- regmap-irq: Fix out-of-bounds access when allocating config + buffers (bsc#1012628). +- net: ena: fix shift-out-of-bounds in exponential backoff + (bsc#1012628). +- ring-buffer: Fix deadloop issue on reading trace_pipe + (bsc#1012628). +- ftrace: Fix possible warning on checking all pages used in + ftrace_process_locs() (bsc#1012628). +- drm/amd/pm: share the code around SMU13 pcie parameters update + (bsc#1012628). +- drm/amd/pm: conditionally disable pcie lane/speed switching + for SMU13 (bsc#1012628). +- cifs: if deferred close is disabled then close files immediately + (bsc#1012628). +- xtensa: ISS: fix call to split_if_spec (bsc#1012628). +- perf/x86: Fix lockdep warning in for_each_sibling_event() + on SPR (bsc#1012628). +- PM: QoS: Restore support for default value on frequency QoS + (bsc#1012628). +- pwm: meson: modify and simplify calculation in + meson_pwm_get_state (bsc#1012628). +- pwm: meson: fix handling of period/duty if greater than UINT_MAX + (bsc#1012628). +- accel/ivpu: Fix VPU register access in irq disable + (bsc#1012628). +- accel/ivpu: Clear specific interrupt status bits on C0 + (bsc#1012628). +- fprobe: Release rethook after the ftrace_ops is unregistered + (bsc#1012628). +- fprobe: Ensure running fprobe_exit_handler() finished before + calling rethook_free() (bsc#1012628). +- tracing: Fix null pointer dereference in tracing_err_log_open() + (bsc#1012628). +- mptcp: do not rely on implicit state check in mptcp_listen() + (bsc#1012628). +- mptcp: ensure subflow is unhashed before cleaning the backlog + (bsc#1012628). +- selftests: mptcp: sockopt: use 'iptables-legacy' if available + (bsc#1012628). +- selftests: mptcp: connect: fail if nft supposed to work + (bsc#1012628). +- selftests: mptcp: sockopt: return error if wrong mark + (bsc#1012628). +- selftests: mptcp: userspace_pm: use correct server port + (bsc#1012628). +- selftests: mptcp: userspace_pm: report errors with 'remove' + tests (bsc#1012628). +- selftests: mptcp: depend on SYN_COOKIES (bsc#1012628). +- selftests: mptcp: pm_nl_ctl: fix 32-bit support (bsc#1012628). +- smb: client: Fix -Wstringop-overflow issues (bsc#1012628). +- tracing/probes: Fix to avoid double count of the string length + on the array (bsc#1012628). +- tracing/probes: Fix not to count error code to total length + (bsc#1012628). +- tracing/probes: Fix to update dynamic data counter if fetcharg + uses it (bsc#1012628). +- Revert "tracing: Add "(fault)" name injection to kernel probes" + (bsc#1012628). +- tracing/probes: Fix to record 0-length data_loc in + fetch_store_string*() if fails (bsc#1012628). +- tracing/user_events: Fix struct arg size match check + (bsc#1012628). +- scsi: qla2xxx: Multi-que support for TMF (bsc#1012628). +- scsi: qla2xxx: Fix task management cmd failure (bsc#1012628). +- scsi: qla2xxx: Fix task management cmd fail due to unavailable + resource (bsc#1012628). +- scsi: qla2xxx: Fix hang in task management (bsc#1012628). +- scsi: qla2xxx: Wait for io return on terminate rport + (bsc#1012628). +- scsi: qla2xxx: Fix mem access after free (bsc#1012628). +- scsi: qla2xxx: Array index may go out of bound (bsc#1012628). +- scsi: qla2xxx: Avoid fcport pointer dereference (bsc#1012628). +- scsi: qla2xxx: Fix buffer overrun (bsc#1012628). +- scsi: qla2xxx: Fix potential NULL pointer dereference + (bsc#1012628). +- scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() + (bsc#1012628). +- scsi: qla2xxx: Correct the index of array (bsc#1012628). +- scsi: qla2xxx: Pointer may be dereferenced (bsc#1012628). +- scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue + (bsc#1012628). +- scsi: qla2xxx: Fix end of loop test (bsc#1012628). +- net: dsa: ocelot: unlock on error in vsc9959_qos_port_tas_set() + (bsc#1012628). +- MIPS: kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS + enabled (bsc#1012628). +- Revert "drm/amd: Disable PSR-SU on Parade 0803 TCON" + (bsc#1012628). +- drm/atomic: Fix potential use-after-free in nonblocking commits + (bsc#1012628). +- net/ncsi: make one oem_gma function for all mfr id + (bsc#1012628). +- net/ncsi: change from ndo_set_mac_address to dev_set_mac_address + (bsc#1012628). +- Update config files. Set CONFIG_AMPERE_ERRATUM_AC03_CPU_38=y (the + default) +- commit 6282d80 + +------------------------------------------------------------------- +Sun Jul 23 19:39:03 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit ec82ffc + +------------------------------------------------------------------- +Sun Jul 23 12:14:22 CEST 2023 - tiwai@suse.de + +- Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). +- r8169: revert 2ab19de62d67 ("r8169: remove ASPM restrictions + now that ASPM is disabled during NAPI poll") (bsc#1213491). +- r8169: fix ASPM-related problem for chip version 42 and 43 + (bsc#1213491). +- commit 8d5ae5f + +------------------------------------------------------------------- +Thu Jul 20 07:33:38 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.4 (bsc#1012628). +- start_kernel: Add __no_stack_protector function attribute + (bsc#1012628). +- USB: serial: option: add LARA-R6 01B PIDs (bsc#1012628). +- usb: dwc3: gadget: Propagate core init errors to UDC during + pullup (bsc#1012628). +- phy: tegra: xusb: Clear the driver reference in usb-phy dev + (bsc#1012628). +- extcon: usbc-tusb320: Unregister typec port on driver removal + (bsc#1012628). +- dt-bindings: iio: ad7192: Add mandatory reference voltage source + (bsc#1012628). +- iio: addac: ad74413: don't set DIN_SINK for functions other + than digital input (bsc#1012628). +- iio: adc: ad7192: Fix null ad7192_state pointer access + (bsc#1012628). +- iio: adc: ad7192: Fix internal/external clock selection + (bsc#1012628). +- iio: accel: fxls8962af: errata bug only applicable for + FXLS8962AF (bsc#1012628). +- iio: accel: fxls8962af: fixup buffer scan element type + (bsc#1012628). +- Revert "drm/amd/display: edp do not add non-edid timings" + (bsc#1012628). +- fs: pipe: reveal missing function protoypes (bsc#1012628). +- s390/kasan: fix insecure W+X mapping warning (bsc#1012628). +- blk-mq: don't queue plugged passthrough requests into scheduler + (bsc#1012628). +- block: Fix the type of the second bdev_op_is_zoned_write() + argument (bsc#1012628). +- block/rq_qos: protect rq_qos apis with a new lock (bsc#1012628). +- splice: Fix filemap_splice_read() to use the correct inode + (bsc#1012628). +- erofs: kill hooked chains to avoid loops on deduplicated + compressed images (bsc#1012628). +- x86/resctrl: Only show tasks' pid in current pid namespace + (bsc#1012628). +- fsverity: use shash API instead of ahash API (bsc#1012628). +- fsverity: don't use bio_first_page_all() in + fsverity_verify_bio() (bsc#1012628). +- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost + (bsc#1012628). +- x86/sev: Fix calculation of end address based on number of pages + (bsc#1012628). +- blk-cgroup: Reinit blkg_iostat_set after clearing in + blkcg_reset_stats() (bsc#1012628). +- virt: sevguest: Add CONFIG_CRYPTO dependency (bsc#1012628). +- blk-mq: fix potential io hang by wrong 'wake_batch' + (bsc#1012628). +- lockd: drop inappropriate svc_get() from locked_get() + (bsc#1012628). +- nvme-core: fix memory leak in dhchap_secret_store (bsc#1012628). +- nvme-core: fix memory leak in dhchap_ctrl_secret (bsc#1012628). +- nvme-core: add missing fault-injection cleanup (bsc#1012628). +- nvme-core: fix dev_pm_qos memleak (bsc#1012628). +- md/raid10: check slab-out-of-bounds in md_bitmap_get_counter + (bsc#1012628). +- md/raid10: fix overflow of md/safe_mode_delay (bsc#1012628). +- md/raid10: fix wrong setting of max_corr_read_errors + (bsc#1012628). +- md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request + (bsc#1012628). +- md/raid10: fix io loss while replacement replace rdev + (bsc#1012628). +- md/raid1-10: factor out a helper to add bio to plug + (bsc#1012628). +- md/raid1-10: factor out a helper to submit normal write + (bsc#1012628). +- md/raid1-10: submit write io directly if bitmap is not enabled + (bsc#1012628). +- block: fix blktrace debugfs entries leakage (bsc#1012628). +- irqchip/loongson-eiointc: Fix irq affinity setting during resume + (bsc#1012628). +- splice: don't call file_accessed in copy_splice_read + (bsc#1012628). +- irqchip/stm32-exti: Fix warning on initialized field overwritten + (bsc#1012628). +- irqchip/jcore-aic: Fix missing allocation of IRQ descriptors + (bsc#1012628). +- svcrdma: Prevent page release when nothing was received + (bsc#1012628). +- erofs: fix compact 4B support for 16k block size (bsc#1012628). +- posix-timers: Prevent RT livelock in itimer_delete() + (bsc#1012628). +- tick/rcu: Fix bogus ratelimit condition (bsc#1012628). +- tracing/timer: Add missing hrtimer modes to + decode_hrtimer_mode() (bsc#1012628). +- btrfs: always read the entire extent_buffer (bsc#1012628). +- btrfs: don't use btrfs_bio_ctrl for extent buffer reading + (bsc#1012628). +- btrfs: return bool from lock_extent_buffer_for_io (bsc#1012628). +- btrfs: submit a writeback bio per extent_buffer (bsc#1012628). +- btrfs: fix range_end calculation in extent_write_locked_range + (bsc#1012628). +- btrfs: don't fail writeback when allocating the compression + context fails (bsc#1012628). +- btrfs: only call __extent_writepage_io from + extent_write_locked_range (bsc#1012628). +- btrfs: don't treat zoned writeback as being from an async + helper thread (bsc#1012628). +- btrfs: fix file_offset for REQ_BTRFS_ONE_ORDERED bios that + get split (bsc#1012628). +- blk-mq: don't insert passthrough request into sw queue + (bsc#1012628). +- clocksource/drivers/cadence-ttc: Fix memory leak in + ttc_timer_probe (bsc#1012628). +- PM: domains: fix integer overflow issues in genpd_parse_state() + (bsc#1012628). +- perf/arm-cmn: Fix DTC reset (bsc#1012628). +- drivers/perf: apple_m1: Force 63bit counters for M2 CPUs + (bsc#1012628). +- x86/mm: Allow guest.enc_status_change_prepare() to fail + (bsc#1012628). +- x86/tdx: Fix race between set_memory_encrypted() and + load_unaligned_zeropad() (bsc#1012628). +- drivers/perf: hisi: Don't migrate perf to the CPU going to + teardown (bsc#1012628). +- perf: arm_cspmu: Set irq affinitiy only if overflow interrupt + is used (bsc#1012628). +- perf/arm_cspmu: Fix event attribute type (bsc#1012628). +- APEI: GHES: correctly return NULL for ghes_get_devices() + (bsc#1012628). +- powercap: RAPL: fix invalid initialization for pl4_supported + field (bsc#1012628). +- powercap: RAPL: Fix CONFIG_IOSF_MBI dependency (bsc#1012628). +- PM: domains: Move the verification of in-params from + genpd_add_device() (bsc#1012628). +- ARM: 9303/1: kprobes: avoid missing-declaration warnings + (bsc#1012628). +- cpufreq: intel_pstate: Fix energy_performance_preference for + passive (bsc#1012628). +- thermal/drivers/qcom/tsens-v0_1: Add support for MSM8226 + (bsc#1012628). +- thermal/drivers/qcom/tsens-v0_1: Fix mdm9607 slope values + (bsc#1012628). +- thermal/drivers/qcom/tsens-v0_1: Add mdm9607 correction offsets + (bsc#1012628). +- thermal/drivers/sun8i: Fix some error handling paths in + sun8i_ths_probe() (bsc#1012628). +- thermal/drivers/qoriq: Only enable supported sensors + (bsc#1012628). +- kunit: tool: undo type subscripts for subprocess.Popen + (bsc#1012628). +- rcu: Make rcu_cpu_starting() rely on interrupts being disabled + (bsc#1012628). +- rcu-tasks: Stop rcu_tasks_invoke_cbs() from using never-onlined + CPUs (bsc#1012628). +- rcutorture: Correct name of use_softirq module parameter + (bsc#1012628). +- rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup() + (bsc#1012628). +- rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading + rcuscale (bsc#1012628). +- x86/mtrr: Remove physical address size calculation + (bsc#1012628). +- x86/mtrr: Support setting MTRR state for software defined MTRRs + (bsc#1012628). +- x86/hyperv: Set MTRR state when running as SEV-SNP Hyper-V guest + (bsc#1012628). +- x86/mtrr: Replace size_or_mask and size_and_mask with a much + easier concept (bsc#1012628). +- x86/xen: Set MTRR state when running as Xen PV initial domain + (bsc#1012628). +- tools/nolibc: ensure fast64 integer types have 64 bits + (bsc#1012628). +- kselftest: vDSO: Fix accumulation of uninitialized ret when + CLOCK_REALTIME is undefined (bsc#1012628). +- selftests/ftace: Fix KTAP output ordering (bsc#1012628). +- perf/ibs: Fix interface via core pmu events (bsc#1012628). +- x86/mm: Fix __swp_entry_to_pte() for Xen PV guests + (bsc#1012628). +- reiserfs: Initialize sec->length in reiserfs_security_init() + (bsc#1012628). +- locking/atomic: arm: fix sync ops (bsc#1012628). +- evm: Complete description of evm_inode_setattr() (bsc#1012628). +- evm: Fix build warnings (bsc#1012628). +- ima: Fix build warnings (bsc#1012628). +- pstore/ram: Add check for kstrdup (bsc#1012628). +- sched/core: Avoid multiple calling update_rq_clock() in + __cfsb_csd_unthrottle() (bsc#1012628). +- igc: Enable and fix RX hash usage by netstack (bsc#1012628). +- wifi: ath9k: fix AR9003 mac hardware hang check register offset + calculation (bsc#1012628). +- wifi: ath9k: avoid referencing uninit memory in + ath9k_wmi_ctrl_rx (bsc#1012628). +- libbpf: btf_dump_type_data_check_overflow needs to consider + BTF_MEMBER_BITFIELD_SIZE (bsc#1012628). +- bpf: encapsulate precision backtracking bookkeeping + (bsc#1012628). +- bpf: improve precision backtrack logging (bsc#1012628). +- bpf: maintain bitmasks across all active frames in + __mark_chain_precision (bsc#1012628). +- bpf: fix propagate_precision() logic for inner frames + (bsc#1012628). +- wifi: rtw89: fix rtw89_read_chip_ver() for RTL8852B and RTL8851B + (bsc#1012628). +- samples/bpf: Fix buffer overflow in tcp_basertt (bsc#1012628). +- spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG + (bsc#1012628). +- wifi: wilc1000: fix for absent RSN capabilities WFA testcase + (bsc#1012628). +- wifi: rtw88: unlock on error path in rtw_ops_add_interface() + (bsc#1012628). +- wifi: mwifiex: Fix the size of a memory allocation in + mwifiex_ret_802_11_scan() (bsc#1012628). +- sctp: add bpf_bypass_getsockopt proto callback (bsc#1012628). +- sfc: release encap match in efx_tc_flow_free() (bsc#1012628). +- libbpf: fix offsetof() and container_of() to work with CO-RE + (bsc#1012628). +- bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen + (bsc#1012628). +- spi: dw: Round of n_bytes to power of 2 (bsc#1012628). +- nfc: llcp: fix possible use of uninitialized variable in + nfc_llcp_send_connect() (bsc#1012628). +- bpftool: JIT limited misreported as negative value on aarch64 + (bsc#1012628). +- bpf: Remove bpf trampoline selector (bsc#1012628). +- bpf: Fix memleak due to fentry attach failure (bsc#1012628). +- selftests/bpf: Do not use sign-file as testcase (bsc#1012628). +- regulator: rk808: fix asynchronous probing (bsc#1012628). +- regulator: core: Fix more error checking for + debugfs_create_dir() (bsc#1012628). +- regulator: core: Streamline debugfs operations (bsc#1012628). +- wifi: orinoco: Fix an error handling path in spectrum_cs_probe() + (bsc#1012628). +- wifi: orinoco: Fix an error handling path in orinoco_cs_probe() + (bsc#1012628). +- wifi: atmel: Fix an error handling path in atmel_probe() + (bsc#1012628). +- wifi: wl3501_cs: Fix an error handling path in wl3501_probe() + (bsc#1012628). +- wifi: ray_cs: Fix an error handling path in ray_probe() + (bsc#1012628). +- wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes + (bsc#1012628). +- wifi: rtw88: usb: silence log flooding error message + (bsc#1012628). +- samples/bpf: xdp1 and xdp2 reduce XDPBUFSIZE to 60 + (bsc#1012628). +- wifi: ath10k: Trigger STA disconnect after reconfig complete + on hardware restart (bsc#1012628). +- bpf: Remove anonymous union in bpf_kfunc_call_arg_meta + (bsc#1012628). +- bpf: Set kptr_struct_meta for node param to list and rbtree + insert funcs (bsc#1012628). +- bpf: Fix __bpf_{list,rbtree}_add's beginning-of-node calculation + (bsc#1012628). +- bpf: Make bpf_refcount_acquire fallible for non-owning refs + (bsc#1012628). +- tools/resolve_btfids: Fix setting HOSTCFLAGS (bsc#1012628). +- wifi: iwlwifi: mvm: send time sync only if needed (bsc#1012628). +- wifi: mac80211: recalc min chandef for new STA links + (bsc#1012628). +- selftests/bpf: Fix check_mtu using wrong variable type + (bsc#1012628). +- soc: qcom: geni-se: Add interfaces geni_se_tx_init_dma() + and geni_se_rx_init_dma() (bsc#1012628). +- spi: spi-geni-qcom: Do not do DMA map/unmap inside driver, + use framework instead (bsc#1012628). +- wifi: rsi: Do not configure WoWlan in shutdown hook if not + enabled (bsc#1012628). +- wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown + (bsc#1012628). +- ice: handle extts in the miscellaneous interrupt thread + (bsc#1012628). +- selftests: cgroup: fix unexpected failure on test_memcg_low + (bsc#1012628). +- watchdog/perf: define dummy watchdog_update_hrtimer_threshold() + on correct config (bsc#1012628). +- watchdog/perf: more properly prevent false positives with + turbo modes (bsc#1012628). +- kexec: fix a memory leak in crash_shrink_memory() (bsc#1012628). +- mmc: mediatek: Avoid ugly error message when SDIO wakeup IRQ + isn't used (bsc#1012628). +- memstick r592: make memstick_debug_get_tpc_name() static + (bsc#1012628). +- selftests/bpf: Fix invalid pointer check in get_xlated_program() + (bsc#1012628). +- wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() + (bsc#1012628). +- bpf: Use scalar ids in mark_chain_precision() (bsc#1012628). +- bpf: Verify scalar ids mapping in regsafe() using check_ids() + (bsc#1012628). +- wifi: mac80211: Fix permissions for valid_links debugfs entry + (bsc#1012628). +- wifi: iwlwifi: mvm: Handle return value for iwl_mvm_sta_init + (bsc#1012628). +- wifi: iwlwifi: fw: print PC register value instead of address + (bsc#1012628). +- rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO + (bsc#1012628). +- wifi: ath11k: Add missing check for ioremap (bsc#1012628). +- wifi: ath11k: Add missing ops config for IPQ5018 in + ath11k_ahb_probe() (bsc#1012628). +- wifi: ath11k: Restart firmware after cold boot calibration + for IPQ5018 (bsc#1012628). +- wifi: ath11k: Add missing hw_ops->get_ring_selector() for + IPQ5018 (bsc#1012628). +- wifi: mac80211: add helpers to access sband iftype data + (bsc#1012628). +- wifi: iwlwifi: mvm: add support for Extra EHT LTF (bsc#1012628). +- wifi: iwlwifi: mvm: correctly access HE/EHT sband capa + (bsc#1012628). +- wifi: iwlwifi: pull from TXQs with softirqs disabled + (bsc#1012628). +- wifi: iwlwifi: pcie: fix NULL pointer dereference in + iwl_pcie_irq_rx_msix_handler() (bsc#1012628). +- wifi: mac80211: Remove "Missing iftype sband data/EHT cap" + spam (bsc#1012628). +- wifi: cfg80211: rewrite merging of inherited elements + (bsc#1012628). +- wifi: cfg80211: drop incorrect nontransmitted BSS update code + (bsc#1012628). +- wifi: cfg80211: fix regulatory disconnect with OCB/NAN + (bsc#1012628). +- wifi: ieee80211: Fix the common size calculation for + reconfiguration ML (bsc#1012628). +- mm: move mm_count into its own cache line (bsc#1012628). +- watchdog: remove WATCHDOG_DEFAULT (bsc#1012628). +- watchdog/hardlockup: change watchdog_nmi_enable() to void + (bsc#1012628). +- watchdog/hardlockup: move perf hardlockup checking/panic to + common watchdog.c (bsc#1012628). +- watchdog/hardlockup: rename some "NMI watchdog" + constants/function (bsc#1012628). +- watchdog/perf: adapt the watchdog_perf interface for async model + (bsc#1012628). +- watchdog/hardlockup: keep kernel.nmi_watchdog sysctl as 0444 + if probe fails (bsc#1012628). +- mmc: Add MMC_QUIRK_BROKEN_SD_CACHE for Kingston Canvas Go Plus + from 11/2019 (bsc#1012628). +- wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection + (bsc#1012628). +- wifi: iwlwifi: mvm: check only affected links (bsc#1012628). +- wifi: ath9k: convert msecs to jiffies where needed + (bsc#1012628). +- bpf: Factor out socket lookup functions for the TC hookpoint + (bsc#1012628). +- bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via + TC hookpoint (bsc#1012628). +- bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF + bindings (bsc#1012628). +- can: length: fix bitstuffing count (bsc#1012628). +- can: kvaser_pciefd: Add function to set skb hwtstamps + (bsc#1012628). +- can: kvaser_pciefd: Set hardware timestamp on transmitted + packets (bsc#1012628). +- igc: Fix race condition in PTP tx code (bsc#1012628). +- igc: Check if hardware TX timestamping is enabled earlier + (bsc#1012628). +- igc: Retrieve TX timestamp during interrupt handling + (bsc#1012628). +- igc: Work around HW bug causing missing timestamps + (bsc#1012628). +- net: stmmac: fix double serdes powerdown (bsc#1012628). +- netlink: fix potential deadlock in netlink_set_err() + (bsc#1012628). +- netlink: do not hard code device address lenth in fdb dumps + (bsc#1012628). +- bonding: do not assume skb mac_header is set (bsc#1012628). +- sch_netem: fix issues in netem_change() vs get_dist_table() + (bsc#1012628). +- selftests: rtnetlink: remove netdevsim device after ipsec + offload test (bsc#1012628). +- gtp: Fix use-after-free in __gtp_encap_destroy() (bsc#1012628). +- net: axienet: Move reset before 64-bit DMA detection + (bsc#1012628). +- ocfs2: Fix use of slab data with sendpage (bsc#1012628). +- sfc: fix crash when reading stats while NIC is resetting + (bsc#1012628). +- net: nfc: Fix use-after-free caused by nfc_llcp_find_local + (bsc#1012628). +- lib/ts_bm: reset initial match offset for every block of text + (bsc#1012628). +- netfilter: conntrack: dccp: copy entire header to stack buffer, + not just basic one (bsc#1012628). +- netfilter: nf_conntrack_sip: fix the + ct_sip_parse_numerical_param() return value (bsc#1012628). +- netfilter: nf_tables: unbind non-anonymous set if rule + construction fails (bsc#1012628). +- netfilter: nf_tables: fix underflow in chain reference counter + (bsc#1012628). +- ipvlan: Fix return value of ipvlan_queue_xmit() (bsc#1012628). +- net: dsa: avoid suspicious RCU usage for synced VLAN-aware + MAC addresses (bsc#1012628). +- netlink: Add __sock_i_ino() for __netlink_diag_dump() + (bsc#1012628). +- drm/imx/lcdc: fix a NULL vs IS_ERR() bug in probe (bsc#1012628). +- drm/amd/display: Unconditionally print when DP sink power + state fails (bsc#1012628). +- drm/amd/display: Add logging for display MALL refresh setting + (bsc#1012628). +- drm/amd/display: fix is_timing_changed() prototype + (bsc#1012628). +- radeon: avoid double free in ci_dpm_init() (bsc#1012628). +- drm/amd/display: Explicitly specify update type per plane info + change (bsc#1012628). +- drm/i915/guc/slpc: Provide sysfs for efficient freq + (bsc#1012628). +- drm/bridge: it6505: Move a variable assignment behind a null + pointer check in receive_timing_debugfs_show() (bsc#1012628). +- Input: drv260x - sleep between polling GO bit (bsc#1012628). +- Input: cyttsp4_core - change del_timer_sync() to + timer_shutdown_sync() (bsc#1012628). +- Input: tests - fix use-after-free and refcount underflow in + input_test_exit() (bsc#1012628). +- Input: tests - modular KUnit tests should not depend on KUNIT=y + (bsc#1012628). +- drm/bridge: ti-sn65dsi83: Fix enable error path (bsc#1012628). +- drm/bridge: tc358768: always enable HS video mode (bsc#1012628). +- drm/bridge: tc358768: fix PLL parameters computation + (bsc#1012628). +- drm/bridge: tc358768: fix PLL target frequency (bsc#1012628). +- drm/bridge: tc358768: fix TCLK_ZEROCNT computation + (bsc#1012628). +- drm/bridge: tc358768: Add atomic_get_input_bus_fmts() + implementation (bsc#1012628). +- drm/bridge: tc358768: fix TCLK_TRAILCNT computation + (bsc#1012628). +- drm/bridge: tc358768: fix THS_ZEROCNT computation (bsc#1012628). +- drm/bridge: tc358768: fix TXTAGOCNT computation (bsc#1012628). +- drm/bridge: tc358768: fix THS_TRAILCNT computation + (bsc#1012628). +- Input: tests - fix input_test_match_device_id test + (bsc#1012628). +- drm/vram-helper: fix function names in vram helper doc + (bsc#1012628). +- ARM: dts: BCM5301X: Drop "clock-names" from the SPI node + (bsc#1012628). +- ARM: dts: meson8b: correct uart_B and uart_C clock references + (bsc#1012628). +- clk: vc5: Fix .driver_data content in i2c_device_id + (bsc#1012628). +- clk: vc7: Fix .driver_data content in i2c_device_id + (bsc#1012628). +- clk: rs9: Fix .driver_data content in i2c_device_id + (bsc#1012628). +- Input: adxl34x - do not hardcode interrupt trigger type + (bsc#1012628). +- drm: sun4i_tcon: use devm_clk_get_enabled in + `sun4i_tcon_init_clocks` (bsc#1012628). +- drm/panel: sharp-ls043t1le01: adjust mode settings + (bsc#1012628). +- driver: soc: xilinx: use _safe loop iterator to avoid a use + after free (bsc#1012628). +- ASoC: dt-bindings: mediatek,mt8188-afe: correct clock name + (bsc#1012628). +- ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake + devices (bsc#1012628). +- ASoC: Intel: sof_sdw: start set codec init function with an + adr index (bsc#1012628). +- drm/vkms: isolate pixel conversion functionality (bsc#1012628). +- drm: Add fixed-point helper to get rounded integer values + (bsc#1012628). +- drm/vkms: Fix RGB565 pixel conversion (bsc#1012628). +- ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier + boards (bsc#1012628). +- bus: ti-sysc: Fix dispc quirk masking bool variables + (bsc#1012628). +- arm64: dts: microchip: sparx5: do not use PSCI on reference + boards (bsc#1012628). +- drm/bridge: tc358767: Switch to devm MIPI-DSI helpers + (bsc#1012628). +- arm64: dts: qcom: ipq9574: Update the size of GICC & GICV + regions (bsc#1012628). +- clk: imx: scu: use _safe list iterator to avoid a use after free + (bsc#1012628). +- hwmon: (f71882fg) prevent possible division by zero + (bsc#1012628). +- RDMA/bnxt_re: Disable/kill tasklet only if it is enabled + (bsc#1012628). +- RDMA/bnxt_re: Fix to remove unnecessary return labels + (bsc#1012628). +- RDMA/bnxt_re: Use unique names while registering interrupts + (bsc#1012628). +- RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid + (bsc#1012628). +- RDMA/bnxt_re: Fix to remove an unnecessary log (bsc#1012628). +- drm/msm/dpu: enable DSPP_2/3 for LM_2/3 on sm8450 (bsc#1012628). +- drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed + rate (bsc#1012628). +- drm/msm/dpu: fix cursor block register bit offset in msm8998 + hw catalog (bsc#1012628). +- drm/msm/dpu: Use V4.0 PCC DSPP sub-block in SC7[12]80 + (bsc#1012628). +- drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK + (bsc#1012628). +- drm/nouveau: dispnv50: fix missing-prototypes warning + (bsc#1012628). +- iommu/virtio: Detach domain on endpoint release (bsc#1012628). +- iommu/virtio: Return size mapped for a detached domain + (bsc#1012628). +- clk: renesas: rzg2l: Fix CPG_SIPLL5_CLK1 register write + (bsc#1012628). +- ARM: dts: gta04: Move model property out of pinctrl node + (bsc#1012628). +- arm64: dts: qcom: qrb4210-rb2: Fix CD gpio for SDHC2 + (bsc#1012628). +- drm/bridge: anx7625: Prevent endless probe loop (bsc#1012628). +- ARM/mfd/gpio: Fixup TPS65010 regression on OMAP1 OSK1 + (bsc#1012628). +- ARM: omap1: Drop header on AMS Delta (bsc#1012628). +- ARM: omap1: Remove reliance on GPIO numbers from PalmTE + (bsc#1012628). +- ARM: omap1: Remove reliance on GPIO numbers from SX1 + (bsc#1012628). +- Input: ads7846 - Convert to use software nodes (bsc#1012628). +- ARM/mmc: Convert old mmci-omap to GPIO descriptors + (bsc#1012628). +- ARM: omap1: Fix up the Nokia 770 board device IRQs + (bsc#1012628). +- ARM: omap1: Make serial wakeup GPIOs use descriptors + (bsc#1012628). +- ARM: omap1: Exorcise the legacy GPIO header (bsc#1012628). +- ARM/gpio: Push OMAP2 quirk down into TWL4030 driver + (bsc#1012628). +- ARM: omap2: Get USB hub reset GPIO from descriptor + (bsc#1012628). +- ARM: omap2: Rewrite WLAN quirk to use GPIO descriptors + (bsc#1012628). +- ARM/musb: omap2: Remove global GPIO numbers from TUSB6010 + (bsc#1012628). +- ARM: dts: qcom: msm8974: do not use underscore in node name + (again) (bsc#1012628). +- arm64: dts: qcom: pm8998: don't use GIC_SPI for SPMI interrupts + (bsc#1012628). +- arm64: dts: qcom: ipq6018: correct qrng unit address + (bsc#1012628). +- arm64: dts: qcom: msm8916: correct camss unit address + (bsc#1012628). +- arm64: dts: qcom: msm8916: correct MMC unit address + (bsc#1012628). +- arm64: dts: qcom: msm8916: correct WCNSS unit address + (bsc#1012628). +- arm64: dts: qcom: msm8953: correct IOMMU unit address + (bsc#1012628). +- arm64: dts: qcom: msm8953: correct WCNSS unit address + (bsc#1012628). +- arm64: dts: qcom: msm8976: correct MMC unit address + (bsc#1012628). +- arm64: dts: qcom: msm8994: correct SPMI unit address + (bsc#1012628). +- arm64: dts: qcom: msm8996: correct camss unit address + (bsc#1012628). +- arm64: dts: qcom: sdm630: correct camss unit address + (bsc#1012628). +- arm64: dts: qcom: sdm845: correct camss unit address + (bsc#1012628). +- arm64: dts: qcom: sm6115: correct thermal-sensor unit address + (bsc#1012628). +- arm64: dts: qcom: sm8350: correct DMA controller unit address + (bsc#1012628). +- arm64: dts: qcom: sm8350: correct PCI phy unit address + (bsc#1012628). +- arm64: dts: qcom: sm8350: correct USB phy unit address + (bsc#1012628). +- arm64: dts: qcom: sm8550: correct crypto unit address + (bsc#1012628). +- arm64: dts: qcom: sm8550: correct pinctrl unit address + (bsc#1012628). +- arm64: dts: qcom: sdm845-polaris: add missing touchscreen + child node reg (bsc#1012628). +- arm64: dts: qcom: apq8016-sbc: Fix regulator constraints + (bsc#1012628). +- arm64: dts: qcom: apq8016-sbc: Fix 1.8V power rail on LS + expansion (bsc#1012628). +- drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec + (bsc#1012628). +- drm: bridge: samsung-dsim: Fix PMS Calculator on imx8m[mnp] + (bsc#1012628). +- drm/panel: simple: fix active size for Ampire + AM-480272H3TMQW-T01H (bsc#1012628). +- ARM: ep93xx: fix missing-prototype warnings (bsc#1012628). +- ARM: omap2: fix missing tick_broadcast() prototype + (bsc#1012628). +- arm64: dts: qcom: pm7250b: add missing spmi-vadc include + (bsc#1012628). +- arm64: dts: qcom: apq8096: fix fixed regulator name property + (bsc#1012628). +- arm64: dts: mediatek: mt8183: Add + mediatek,broken-save-restore-fw to kukui (bsc#1012628). +- arm64: dts: mediatek: mt8192: Add + mediatek,broken-save-restore-fw to asurada (bsc#1012628). +- arm64: dts: mediatek: mt8195: Add + mediatek,broken-save-restore-fw to cherry (bsc#1012628). +- ARM: dts: stm32: Shorten the AV96 HDMI sound card name + (bsc#1012628). +- memory: brcmstb_dpfe: fix testing array offset after use + (bsc#1012628). +- ARM: dts: qcom: apq8074-dragonboard: Set DMA as remotely + controlled (bsc#1012628). +- ASoC: es8316: Increment max value for ALC Capture Target Volume + control (bsc#1012628). +- ASoC: es8316: Do not set rate constraints for unsupported MCLKs + (bsc#1012628). +- ARM: dts: meson8: correct uart_B and uart_C clock references + (bsc#1012628). +- soc/fsl/qe: fix usb.c build errors (bsc#1012628). +- RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes + (bsc#1012628). +- IB/hfi1: Fix wrong mmu_node used for user SDMA packet after + invalidate (bsc#1012628). +- RDMA/hns: Fix hns_roce_table_get return value (bsc#1012628). +- ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier + (bsc#1012628). +- arm64: dts: renesas: ulcb-kf: Remove flow control for SCIF1 + (bsc#1012628). +- drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush + register (bsc#1012628). +- drm/msm/dpu: always clear every individual pending flush mask + (bsc#1012628). +- fbdev: omapfb: lcd_mipid: Fix an error handling path in + mipid_spi_probe() (bsc#1012628). +- dt-bindings: arm-smmu: Fix SC8280XP Adreno binding + (bsc#1012628). +- drm/i915: Fix limited range csc matrix (bsc#1012628). +- drm/i915: hide mkwrite_device_info() better (bsc#1012628). +- drm/i915/display: Move display device info to header under + display/ (bsc#1012628). +- drm/i915: Convert INTEL_INFO()->display to a pointer + (bsc#1012628). +- drm/i915/display: Move display runtime info to display structure + (bsc#1012628). +- drm/i915/display: Make display responsible for probing its + own IP (bsc#1012628). +- drm/i915: No 10bit gamma on desktop gen3 parts (bsc#1012628). +- arm64: dts: rockchip: Assign ES8316 MCLK rate on rk3588-rock-5b + (bsc#1012628). +- arm64: dts: ti: k3-j7200: Fix physical address of pin + (bsc#1012628). +- Input: pm8941-powerkey - fix debounce on gen2+ PMICs + (bsc#1012628). +- arm64: dts: rockchip: Fix compatible for Bluetooth on + rk3566-anbernic (bsc#1012628). +- ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2 + (bsc#1012628). +- accel/habanalabs: fix gaudi2_get_tpc_idle_status() return + (bsc#1012628). +- ARM: dts: stm32: fix i2s endpoint format property for + stm32mp15xx-dkx (bsc#1012628). +- hwmon: (gsc-hwmon) fix fan pwm temperature scaling + (bsc#1012628). +- hwmon: (pmbus/adm1275) Fix problems with temperature monitoring + on ADM1272 (bsc#1012628). +- ARM: dts: BCM5301X: fix duplex-full => full-duplex + (bsc#1012628). +- clk: Export clk_hw_forward_rate_request() (bsc#1012628). +- drm/amd/display: Fix a test CalculatePrefetchSchedule() + (bsc#1012628). +- drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() + (bsc#1012628). +- drm/amdkfd: Fix potential deallocation of previously deallocated + memory (bsc#1012628). +- soc: mediatek: SVS: Fix MT8192 GPU node name (bsc#1012628). +- drm/amd/display: Fix artifacting on eDP panels when engaging + freesync video mode (bsc#1012628). +- drm/radeon: fix possible division-by-zero errors (bsc#1012628). +- HID: uclogic: Modular KUnit tests should not depend on KUNIT=y + (bsc#1012628). +- RDMA/rxe: Fix access checks in rxe_check_bind_mw (bsc#1012628). +- amdgpu: validate offset_in_bo of drm_amdgpu_gem_va + (bsc#1012628). +- drm/msm/a6xx: don't set IO_PGTABLE_QUIRK_ARM_OUTER_WBWA with + coherent SMMU (bsc#1012628). +- drm/msm/a5xx: really check for A510 in a5xx_gpu_init + (bsc#1012628). +- RDMA/bnxt_re: wraparound mbox producer index (bsc#1012628). +- RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock + context (bsc#1012628). +- clk: imx: composite-8m: Add imx8m_divider_determine_rate + (bsc#1012628). +- clk: imx: clk-imxrt1050: fix memory leak in + imxrt1050_clocks_probe (bsc#1012628). +- clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe + (bsc#1012628). +- clk: imx93: fix memory leak and missing unwind goto in + imx93_clocks_probe (bsc#1012628). +- clk: imx: clk-imx8mp: improve error handling in + imx8mp_clocks_probe() (bsc#1012628). +- clk: mediatek: fix of_iomap memory leak (bsc#1012628). +- arm64: dts: qcom: qdu1000: Flush RSC sleep & wake votes + (bsc#1012628). +- arm64: dts: qcom: sdm670: Flush RSC sleep & wake votes + (bsc#1012628). +- arm64: dts: qcom: sdm845: Flush RSC sleep & wake votes + (bsc#1012628). +- arm64: dts: qcom: sm8550: Flush RSC sleep & wake votes + (bsc#1012628). +- arm64: dts: qcom: sm8250-edo: Panel framebuffer is 2.5k instead + of 4k (bsc#1012628). +- arm64: dts: qcom: sm8550: Add missing interconnect path to + USB HC (bsc#1012628). +- clk: bcm: rpi: Fix off by one in raspberrypi_discover_clocks() + (bsc#1012628). +- clk: clocking-wizard: Fix Oops in clk_wzrd_register_divider() + (bsc#1012628). +- clk: tegra: tegra124-emc: Fix potential memory leak + (bsc#1012628). +- arm64: dts: ti: k3-j721e-beagleboneai64: Fix mailbox node status + (bsc#1012628). +- arm64: dts: ti: k3-j784s4-evm: Fix main_i2c0 alias + (bsc#1012628). +- arm64: dts: ti: k3-j784s4: Fix wakeup pinmux range and pinctrl + node offsets (bsc#1012628). +- arm64: dts: ti: k3-am69-sk: Fix main_i2c0 alias (bsc#1012628). +- ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer + (bsc#1012628). +- drm/msm/dpu: do not enable color-management if DSPPs are not + available (bsc#1012628). +- drm/msm/dpu: Fix slice_last_group_size calculation + (bsc#1012628). +- drm/msm/dsi: Remove incorrect references to slice_count + (bsc#1012628). +- drm/msm/dp: Drop aux devices together with DP controller + (bsc#1012628). +- drm/msm/dp: Free resources after unregistering them + (bsc#1012628). +- arm64: dts: mediatek: Add cpufreq nodes for MT8192 + (bsc#1012628). +- arm64: dts: mediatek: mt8192: Fix CPUs capacity-dmips-mhz + (bsc#1012628). +- arm64: dts: mt7986: increase bl2 partition on NAND of Bananapi + R3 (bsc#1012628). +- drm/amdgpu: Fix memcpy() in + sienna_cichlid_append_powerplay_table function (bsc#1012628). +- drm/amdgpu: Fix usage of UMC fill record in RAS (bsc#1012628). +- drm/msm/dpu: Drop unused poll_timeout_wr_ptr PINGPONG callback + (bsc#1012628). +- drm/msm/dpu: Move autorefresh disable from CMD encoder to + pingpong (bsc#1012628). +- drm/msm/dpu: Disable pingpong TE on DPU 5.0.0 and above + (bsc#1012628). +- drm/msm/dpu: fix sc7280 and sc7180 PINGPONG done interrupts + (bsc#1012628). +- drm/msm/dpu: correct MERGE_3D length (bsc#1012628). +- clk: mediatek: clk-mtk: Grab iomem pointer for divider clocks + (bsc#1012628). +- clk: mediatek: clk-mt8173-apmixedsys: Fix return value for + of_iomap() error (bsc#1012628). +- clk: mediatek: clk-mt8173-apmixedsys: Fix iomap not released + issue (bsc#1012628). +- clk: vc5: check memory returned by kasprintf() (bsc#1012628). +- clk: cdce925: check return value of kasprintf() (bsc#1012628). +- clk: si5341: return error if one synth clock registration fails + (bsc#1012628). +- clk: si5341: check return value of {devm_}kasprintf() + (bsc#1012628). +- clk: si5341: free unused memory on probe failure (bsc#1012628). +- clk: keystone: sci-clk: check return value of kasprintf() + (bsc#1012628). +- clk: ti: clkctrl: check return value of kasprintf() + (bsc#1012628). +- clk: clocking-wizard: check return value of devm_kasprintf() + (bsc#1012628). +- drivers: meson: secure-pwrc: always enable DMA domain + (bsc#1012628). +- ovl: update of dentry revalidate flags after copy up + (bsc#1012628). +- ASoC: imx-audmix: check return value of devm_kasprintf() + (bsc#1012628). +- clk: Fix memory leak in devm_clk_notifier_register() + (bsc#1012628). +- ARM: dts: lan966x: kontron-d10: fix board reset (bsc#1012628). +- ARM: dts: lan966x: kontron-d10: fix SPI CS (bsc#1012628). +- ASoC: amd: acp: clear pdm dma interrupt mask (bsc#1012628). +- iommufd: Do not access the area pointer after unlocking + (bsc#1012628). +- iommufd: Call iopt_area_contig_done() under the lock + (bsc#1012628). +- PCI: cadence: Fix Gen2 Link Retraining process (bsc#1012628). +- PCI: vmd: Reset VMD config register between soft reboots + (bsc#1012628). +- scsi: qedf: Fix NULL dereference in error handling + (bsc#1012628). +- pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors + (bsc#1012628). +- platform/x86: lenovo-yogabook: Fix work race on remove() + (bsc#1012628). +- platform/x86: lenovo-yogabook: Reprobe devices on remove() + (bsc#1012628). +- platform/x86: lenovo-yogabook: Set default keyboard backligh + brightness on probe() (bsc#1012628). +- PCI/ASPM: Disable ASPM on MFD function removal to avoid + use-after-free (bsc#1012628). +- scsi: 3w-xxxx: Add error handling for initialization failure + in tw_probe() (bsc#1012628). +- pinctrl: at91: fix a couple NULL vs IS_ERR() checks + (bsc#1012628). +- PCI: pciehp: Cancel bringup sequence if card is not present + (bsc#1012628). +- perf evsel: Don't let for_each_group() treat the head of the + list as one of its nodes (bsc#1012628). +- PCI: ftpci100: Release the clock resources (bsc#1012628). +- pinctrl: sunplus: Add check for kmalloc (bsc#1012628). +- scsi: ufs: Declare ufshcd_{hold,release}() once (bsc#1012628). +- PCI: Add pci_clear_master() stub for non-CONFIG_PCI + (bsc#1012628). +- scsi: lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp + based on nlp_state (bsc#1012628). +- scsi: ufs: core: Increase the START STOP UNIT timeout from + one to ten seconds (bsc#1012628). +- scsi: ufs: core: Fix handling of lrbp->cmd (bsc#1012628). +- pinctrl: tegra: Duplicate pinmux functions table (bsc#1012628). +- perf bench: Add missing setlocale() call to allow usage of + %'d style formatting (bsc#1012628). +- pinctrl: cherryview: Return correct value if pin in push-pull + mode (bsc#1012628). +- platform/x86:intel/pmc: Remove Meteor Lake S platform support + (bsc#1012628). +- platform/x86: think-lmi: mutex protection around multiple WMI + calls (bsc#1012628). +- platform/x86: think-lmi: Correct System password interface + (bsc#1012628). +- platform/x86: think-lmi: Correct NVME password handling + (bsc#1012628). +- pinctrl:sunplus: Add check for kmalloc (bsc#1012628). +- pinctrl: npcm7xx: Add missing check for ioremap (bsc#1012628). +- kcsan: Don't expect 64 bits atomic builtins from 32 bits + architectures (bsc#1012628). +- powerpc/interrupt: Don't read MSR from + interrupt_exit_kernel_prepare() (bsc#1012628). +- powerpc/signal32: Force inlining of __unsafe_save_user_regs() + and save_tm_user_regs_unsafe() (bsc#1012628). +- perf script: Fix allocation of evsel->priv related to per-event + dump files (bsc#1012628). +- platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform + profiles (bsc#1012628). +- platform/x86/intel/pmc: Add resume callback (bsc#1012628). +- platform/x86/intel/pmc/mtl: Put devices in D3 during resume + (bsc#1012628). +- perf dwarf-aux: Fix off-by-one in die_get_varname() + (bsc#1012628). +- perf metric: Fix no group check (bsc#1012628). +- perf tests task_analyzer: Fix bad substitution ${$1} + (bsc#1012628). +- perf tests task_analyzer: Skip tests if no libtraceevent support + (bsc#1012628). +- platform/x86/dell/dell-rbtn: Fix resources leaking on error path + (bsc#1012628). +- perf tool x86: Consolidate is_amd check into single function + (bsc#1012628). +- perf tool x86: Fix perf_env memory leak (bsc#1012628). +- powerpc/64s: Fix VAS mm use after free (bsc#1012628). +- pinctrl: freescale: Fix a memory out of bounds when num_configs + is 1 (bsc#1012628). +- pinctrl: microchip-sgpio: check return value of devm_kasprintf() + (bsc#1012628). +- pinctrl: at91-pio4: check return value of devm_kasprintf() + (bsc#1012628). +- perf stat: Reset aggr stats for each run (bsc#1012628). +- scsi: ufs: core: Remove a ufshcd_add_command_trace() call + (bsc#1012628). +- scsi: ufs: core: mcq: Fix the incorrect OCS value for the + device command (bsc#1012628). +- powerpc/powernv/sriov: perform null check on iov before + dereferencing iov (bsc#1012628). +- powerpc: update ppc_save_regs to save current r1 in pt_regs + (bsc#1012628). +- riscv: hibernation: Remove duplicate call of + suspend_restore_csrs (bsc#1012628). +- PCI: qcom: Use DWC helpers for modifying the read-only DBI + registers (bsc#1012628). +- PCI: qcom: Disable write access to read only registers for IP + v2.9.0 (bsc#1012628). +- platform/x86:intel/pmc: Update maps for Meteor Lake P/M + platforms (bsc#1012628). +- riscv: uprobes: Restore thread.bad_cause (bsc#1012628). +- powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo + (bsc#1012628). +- powerpc/mm/dax: Fix the condition when checking if altmap + vmemap can cross-boundary (bsc#1012628). +- perf test: Set PERF_EXEC_PATH for script execution + (bsc#1012628). +- riscv: hibernate: remove WARN_ON in save_processor_state + (bsc#1012628). +- PCI: endpoint: Fix a Kconfig prompt of vNTB driver + (bsc#1012628). +- PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction + (bsc#1012628). +- PCI: vmd: Fix uninitialized variable usage in + vmd_enable_domain() (bsc#1012628). +- vfio/mdev: Move the compat_class initialization to module init + (bsc#1012628). +- hwrng: virtio - Fix race on data_avail and actual data + (bsc#1012628). +- modpost: remove broken calculation of exception_table_entry size + (bsc#1012628). +- crypto: nx - fix build warnings when DEBUG_FS is not enabled + (bsc#1012628). +- modpost: fix section mismatch message for R_ARM_ABS32 + (bsc#1012628). +- modpost: fix section mismatch message for + R_ARM_{PC24,CALL,JUMP24} (bsc#1012628). +- crypto: marvell/cesa - Fix type mismatch warning (bsc#1012628). +- crypto: jitter - correct health test during initialization + (bsc#1012628). +- dt-bindings: qcom-qce: Fix compatible combinations for SM8150 + and IPQ4019 SoCs (bsc#1012628). +- scripts/mksysmap: Fix badly escaped '$' (bsc#1012628). +- modpost: fix off by one in is_executable_section() + (bsc#1012628). +- ARC: define ASM_NL and __ALIGN(_STR) outside #ifdef __ASSEMBLY__ + guard (bsc#1012628). +- crypto: qat - unmap buffer before free for DH (bsc#1012628). +- crypto: qat - unmap buffers before free for RSA (bsc#1012628). +- NFSv4.2: fix wrong shrinker_id (bsc#1012628). +- NFSv4.1: freeze the session table upon receiving + NFS4ERR_BADSESSION (bsc#1012628). +- SMB3: Do not send lease break acknowledgment if all file + handles have been closed (bsc#1012628). +- dax: Fix dax_mapping_release() use after free (bsc#1012628). +- dax: Introduce alloc_dev_dax_id() (bsc#1012628). +- dax/kmem: Pass valid argument to memory_group_register_static + (bsc#1012628). +- hwrng: st - keep clock enabled while hwrng is registered + (bsc#1012628). +- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic + boost on EliteBook (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NPx0SNx (bsc#1012628). +- ALSA: jack: Fix mutex call in snd_jack_report() (bsc#1012628). +- ALSA: pcm: Fix potential data race at PCM memory allocation + helpers (bsc#1012628). +- apparmor: fix: kzalloc perms tables for shared dfas + (bsc#1012628). +- block: fix signed int overflow in Amiga partition support + (bsc#1012628). +- block: add overflow checks for Amiga partition support + (bsc#1012628). +- block: change all __u32 annotations to __be32 in + affs_hardblocks.h (bsc#1012628). +- block: increment diskseq on all media change events + (bsc#1012628). +- mmc: block: ioctl: do write error check for spi (bsc#1012628). +- btrfs: fix race when deleting free space root from the dirty + cow roots list (bsc#1012628). +- btrfs: do not BUG_ON() on tree mod log failure at + balance_level() (bsc#1012628). +- SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (bsc#1012628). +- kbuild: Fix CFI failures with GCOV (bsc#1012628). +- kbuild: Disable GCOV for *.mod.o (bsc#1012628). +- cxl/region: Move cache invalidation before region teardown, + and before setup (bsc#1012628). +- cxl/region: Flag partially torn down regions as unusable + (bsc#1012628). +- cxl/region: Fix state transitions after reset failure + (bsc#1012628). +- tools/testing/cxl: Fix command effects for inject/clear poison + (bsc#1012628). +- kbuild: builddeb: always make modules_install, to install + modules.builtin* (bsc#1012628). +- kbuild: deb-pkg: remove the CONFIG_MODULES check in buildeb + (bsc#1012628). +- efi/libstub: Disable PCI DMA before grabbing the EFI memory map + (bsc#1012628). +- cifs: prevent use-after-free by freeing the cfile later + (bsc#1012628). +- cifs: do all necessary checks for credits within or before + locking (bsc#1012628). +- smb: client: fix broken file attrs with nodfs mounts + (bsc#1012628). +- smb: client: fix shared DFS root mounts with different prefixes + (bsc#1012628). +- ksmbd: avoid field overflow warning (bsc#1012628). +- arm64: sme: Use STR P to clear FFR context field in streaming + SVE mode (bsc#1012628). +- x86/efi: Make efi_set_virtual_address_map IBT safe + (bsc#1012628). +- w1: w1_therm: fix locking behavior in convert_t (bsc#1012628). +- w1: fix loop in w1_fini() (bsc#1012628). +- dt-bindings: power: reset: qcom-pon: Only allow reboot-mode + pre-pmk8350 (bsc#1012628). +- f2fs: do not allow to defragment files have FI_COMPRESS_RELEASED + (bsc#1012628). +- sh: j2: Use ioremap() to translate device tree address into + kernel memory (bsc#1012628). +- cpufreq: tegra194: Fix an error handling path in + tegra194_cpufreq_probe() (bsc#1012628). +- USB: Extend pci resume function to handle PM events + (bsc#1012628). +- xhci: Improve the XHCI system resume time (bsc#1012628). +- usb: dwc2: Fix some error handling paths (bsc#1012628). +- serial: 8250: omap: Fix freeing of resources on failed register + (bsc#1012628). +- interconnect: qcom: rpm: Rename icc provider num_clocks to + num_bus_clocks (bsc#1012628). +- interconnect: qcom: rpm: Don't use clk_get_optional for bus + clocks anymore (bsc#1012628). +- clk: qcom: gcc: ipq5332: Use floor ops for SDCC clocks + (bsc#1012628). +- clk: qcom: mmcc-msm8974: remove oxili_ocmemgx_clk (bsc#1012628). +- clk: qcom: camcc-sc7180: Add parent dependency to all camera + GDSCs (bsc#1012628). +- clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks + (bsc#1012628). +- clk: qcom: gcc-qcm2290: Mark RCGs shared where applicable + (bsc#1012628). +- media: usb: Check az6007_read() return value (bsc#1012628). +- media: amphion: drop repeated codec data for vc1l format + (bsc#1012628). +- media: amphion: drop repeated codec data for vc1g format + (bsc#1012628). +- media: common: saa7146: Avoid a leak in vmalloc_to_sg() + (bsc#1012628). +- media: videodev2.h: Fix p_s32 and p_s64 pointer types + (bsc#1012628). +- media: amphion: initiate a drain of the capture queue in + dynamic resolution change (bsc#1012628). +- media: videodev2.h: Fix struct v4l2_input tuner index comment + (bsc#1012628). +- media: usb: siano: Fix warning due to null work_func_t function + pointer (bsc#1012628). +- media: i2c: imx296: fix error checking in + imx296_read_temperature() (bsc#1012628). +- media: i2c: Correct format propagation for st-mipid02 + (bsc#1012628). +- media: renesas: fdp1: Identify R-Car Gen2 versions + (bsc#1012628). +- media: hi846: fix usage of pm_runtime_get_if_in_use() + (bsc#1012628). +- media: mediatek: vcodec: using decoder status instead of core + work count (bsc#1012628). +- clk: qcom: ipq6018: fix networking resets (bsc#1012628). +- clk: qcom: dispcc-qcm2290: Fix BI_TCXO_AO handling + (bsc#1012628). +- clk: qcom: dispcc-qcm2290: Fix GPLL0_OUT_DIV handling + (bsc#1012628). +- clk: qcom: ipq5332: fix the src parameter in + ftbl_gcc_apss_axi_clk_src (bsc#1012628). +- clk: qcom: ipq5332: fix the order of SLEEP_CLK and XO clock + (bsc#1012628). +- clk: qcom: mmcc-msm8974: use clk_rcg2_shared_ops for mdp_clk_src + clock (bsc#1012628). +- staging: vchiq_arm: mark vchiq_platform_init() static + (bsc#1012628). +- soundwire: qcom: use consistently 'ctrl' as state variable name + (bsc#1012628). +- soundwire: qcom: fix unbalanced pm_runtime_put() (bsc#1012628). +- soundwire: debugfs: fix unbalanced pm_runtime_put() + (bsc#1012628). +- usb: dwc3: qcom: Fix potential memory leak (bsc#1012628). +- usb: gadget: u_serial: Add null pointer check in gserial_suspend + (bsc#1012628). +- extcon: Fix kernel doc of property fields to avoid warnings + (bsc#1012628). +- extcon: Fix kernel doc of property capability fields to avoid + warnings (bsc#1012628). +- usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() + (bsc#1012628). +- usb: hide unused usbfs_notify_suspend/resume functions + (bsc#1012628). +- usb: misc: eud: Fix eud sysfs path (use 'qcom_eud') + (bsc#1012628). +- serial: core: lock port for stop_rx() in uart_suspend_port() + (bsc#1012628). +- serial: 8250: lock port for stop_rx() in omap8250_irq() + (bsc#1012628). +- serial: core: lock port for start_rx() in uart_resume_port() + (bsc#1012628). +- serial: 8250: lock port for UART_IER access in omap8250_irq() + (bsc#1012628). +- kernfs: fix missing kernfs_idr_lock to remove an ID from the + IDR (bsc#1012628). +- lkdtm: replace ll_rw_block with submit_bh (bsc#1012628). +- i3c: master: svc: fix cpu schedule in spin lock (bsc#1012628). +- coresight: Fix loss of connection info when a module is unloaded + (bsc#1012628). +- coresight: etm4x: Fix missing trctraceidr file in sysfs + (bsc#1012628). +- power: supply: rt9467: Make charger-enable control as logic + level (bsc#1012628). +- mfd: rt5033: Drop rt5033-battery sub-device (bsc#1012628). +- media: venus: helpers: Fix ALIGN() of non power of two + (bsc#1012628). +- media: atomisp: gc0310: Fix double free in gc0310_remove() + (bsc#1012628). +- media: atomisp: gmin_platform: fix out_len in + gmin_get_config_dsm_var() (bsc#1012628). +- media: atomisp: ov2680: Stop using half pixelclock for binned + modes (bsc#1012628). +- sh: Avoid using IRQ0 on SH3 and SH4 (bsc#1012628). +- gfs2: Fix duplicate should_fault_in_pages() call (bsc#1012628). +- f2fs: fix potential deadlock due to unpaired node_write lock + use (bsc#1012628). +- f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io() + (bsc#1012628). +- f2fs: support errors=remount-ro|continue|panic mountoption + (bsc#1012628). +- f2fs: fix the wrong condition to determine atomic context + (bsc#1012628). +- f2fs: flush error flags in workqueue (bsc#1012628). +- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes + (bsc#1012628). +- usb: dwc3: qcom: Release the correct resources in + dwc3_qcom_remove() (bsc#1012628). +- usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe() + (bsc#1012628). +- usb: common: usb-conn-gpio: Set last role to unknown before + initial detection (bsc#1012628). +- usb: dwc3-meson-g12a: Fix an error handling path in + dwc3_meson_g12a_probe() (bsc#1012628). +- rtla/hwnoise: Reduce runtime to 75% (bsc#1012628). +- mfd: wcd934x: Fix an error handling path in wcd934x_slim_probe() + (bsc#1012628). +- mfd: intel-lpss: Add missing check for platform_get_resource + (bsc#1012628). +- Revert "usb: common: usb-conn-gpio: Set last role to unknown + before initial detection" (bsc#1012628). +- serial: 8250_omap: Use force_suspend and resume for system + suspend (bsc#1012628). +- drivers: fwnode: fix fwnode_irq_get[_byname]() (bsc#1012628). +- cdx: fix driver managed dma support (bsc#1012628). +- nvmem: sunplus-ocotp: release otp->clk before return + (bsc#1012628). +- nvmem: imx-ocotp: Reverse MAC addresses on all i.MX derivates + (bsc#1012628). +- test_firmware: return ENOMEM instead of ENOSPC on failed memory + allocation (bsc#1012628). +- nvmem: rmem: Use NVMEM_DEVID_AUTO (bsc#1012628). +- bus: fsl-mc: don't assume child devices are all fsl-mc devices + (bsc#1012628). +- mfd: stmfx: Fix error path in stmfx_chip_init (bsc#1012628). +- mfd: stmfx: Nullify stmfx->vdd in case of error (bsc#1012628). +- KVM: s390: vsie: fix the length of APCB bitmap (bsc#1012628). +- KVM: s390/diag: fix racy access of physical cpu number in diag + 9c handler (bsc#1012628). +- cpufreq: mediatek: correct voltages for MT7622 and MT7623 + (bsc#1012628). +- misc: fastrpc: check return value of devm_kasprintf() + (bsc#1012628). +- clk: qcom: mmcc-msm8974: fix MDSS_GDSC power flags + (bsc#1012628). +- hwtracing: hisi_ptt: Fix potential sleep in atomic context + (bsc#1012628). +- phy: qcom: qmp-combo: fix Display Port PHY configuration for + SM8550 (bsc#1012628). +- mfd: stmpe: Only disable the regulators if they are enabled + (bsc#1012628). +- phy: tegra: xusb: check return value of devm_kzalloc() + (bsc#1012628). +- lib/bitmap: drop optimization of bitmap_{from,to}_arr64 + (bsc#1012628). +- pwm: imx-tpm: force 'real_period' to be zero in suspend + (bsc#1012628). +- pwm: sysfs: Do not apply state to already disabled PWMs + (bsc#1012628). +- pwm: ab8500: Fix error code in probe() (bsc#1012628). +- pwm: mtk_disp: Fix the disable flow of disp_pwm (bsc#1012628). +- md/raid10: fix the condition to call bio_end_io_acct() + (bsc#1012628). +- perf bpf: Move the declaration of struct rq (bsc#1012628). +- blk-throttle: Fix io statistics for cgroup v1 (bsc#1012628). +- rtc: st-lpc: Release some resources in st_rtc_probe() in case + of error (bsc#1012628). +- drm/i915/psr: Use hw.adjusted mode when calculating io/fast + wake times (bsc#1012628). +- drm/i915/guc/slpc: Apply min softlimit correctly (bsc#1012628). +- f2fs: check return value of freeze_super() (bsc#1012628). +- virtio-vdpa: Fix unchecked call to NULL set_vq_affinity + (bsc#1012628). +- tools/virtio: fix build break for aarch64 (bsc#1012628). +- media: tc358746: select CONFIG_GENERIC_PHY (bsc#1012628). +- media: cec: i2c: ch7322: also select REGMAP (bsc#1012628). +- sctp: fix potential deadlock on &net->sctp.addr_wq_lock + (bsc#1012628). +- net/sched: act_ipt: add sanity checks on table name and hook + locations (bsc#1012628). +- net/sched: act_ipt: add sanity checks on skb before calling + target (bsc#1012628). +- net/sched: act_ipt: zero skb->cb before calling target + (bsc#1012628). +- spi: spi-geni-qcom: enable SPI_CONTROLLER_MUST_TX for GPI DMA + mode (bsc#1012628). +- net: mscc: ocelot: don't report that RX timestamping is enabled + by default (bsc#1012628). +- net: mscc: ocelot: don't keep PTP configuration of all ports + in single structure (bsc#1012628). +- net: dsa: felix: don't drop PTP frames with tag_8021q when RX + timestamping is disabled (bsc#1012628). +- net: dsa: sja1105: always enable the INCL_SRCPT option + (bsc#1012628). +- net: dsa: tag_sja1105: always prefer source port information + from INCL_SRCPT (bsc#1012628). +- Add MODULE_FIRMWARE() for FIRMWARE_TG357766 (bsc#1012628). +- Bluetooth: fix invalid-bdaddr quirk for non-persistent setup + (bsc#1012628). +- Bluetooth: ISO: use hci_sync for setting CIG parameters + (bsc#1012628). +- Bluetooth: MGMT: Fix marking SCAN_RSP as not connectable + (bsc#1012628). +- sfc: support for devlink port requires MAE access (bsc#1012628). +- ibmvnic: Do not reset dql stats on NON_FATAL err (bsc#1012628). +- net: dsa: vsc73xx: fix MTU configuration (bsc#1012628). +- mlxsw: minimal: fix potential memory leak in + mlxsw_m_linecards_init (bsc#1012628). +- spi: bcm-qspi: return error if neither hif_mspi nor mspi is + available (bsc#1012628). +- mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0 + (bsc#1012628). +- f2fs: fix error path handling in truncate_dnode() (bsc#1012628). +- octeontx2-af: cn10kb: fix interrupt csr addresses (bsc#1012628). +- octeontx2-af: Fix mapping for NIX block from CGX connection + (bsc#1012628). +- octeontx2-af: Add validation before accessing cgx and lmac + (bsc#1012628). +- octeontx2-af: Reset MAC features in FLR (bsc#1012628). +- ntfs: Fix panic about slab-out-of-bounds caused by + ntfs_listxattr() (bsc#1012628). +- powerpc: allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y + (bsc#1012628). +- powerpc: dts: turris1x.dts: Fix PCIe MEM size for pci2 node + (bsc#1012628). +- net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC + mode (bsc#1012628). +- net: dsa: tag_sja1105: fix source port decoding in + vlan_filtering=0 bridge mode (bsc#1012628). +- net: fix net_dev_start_xmit trace event vs + skb_transport_offset() (bsc#1012628). +- tcp: annotate data races in __tcp_oow_rate_limited() + (bsc#1012628). +- vduse: fix NULL pointer dereference (bsc#1012628). +- bpf, btf: Warn but return no error for NULL btf from + __register_btf_kfunc_id_set() (bsc#1012628). +- xsk: Honor SO_BINDTODEVICE on bind (bsc#1012628). +- net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX + (bsc#1012628). +- drm/i915/psr: Fix BDW PSR AUX CH data register offsets + (bsc#1012628). +- fanotify: disallow mount/sb marks on kernel internal pseudo fs + (bsc#1012628). +- riscv: move memblock_allow_resize() after linear mapping is + ready (bsc#1012628). +- pptp: Fix fib lookup calls (bsc#1012628). +- net: dsa: tag_sja1105: fix MAC DA patching from meta frames + (bsc#1012628). +- net: dsa: sja1105: always enable the send_meta options + (bsc#1012628). +- octeontx-af: fix hardware timestamp configuration (bsc#1012628). +- afs: Fix accidental truncation when storing data (bsc#1012628). +- s390/qeth: Fix vipa deletion (bsc#1012628). +- risc-v: Fix order of IPI enablement vs RCU startup + (bsc#1012628). +- sh: dma: Fix DMA channel offset calculation (bsc#1012628). +- apparmor: fix missing error check for rhashtable_insert_fast + (bsc#1012628). +- apparmor: add missing failure check in compute_xmatch_perms + (bsc#1012628). +- apparmor: fix policy_compat permission remap with extended + permissions (bsc#1012628). +- apparmor: fix profile verification and enable it (bsc#1012628). +- i2c: xiic: Don't try to handle more interrupt events after error + (bsc#1012628). +- writeback: account the number of pages written back + (bsc#1012628). +- lib: dhry: fix sleeping allocations inside non-preemptable + section (bsc#1012628). +- Revert "drm/amd/display: Move DCN314 DOMAIN power control to + DMCUB" (bsc#1012628). +- arm64/signal: Restore TPIDR2 register rather than memory state + (bsc#1012628). +- irqchip/loongson-liointc: Fix IRQ trigger polarity + (bsc#1012628). +- nfsd: move init of percpu reply_cache_stats counters back to + nfsd_init_net (bsc#1012628). +- irqchip/loongson-pch-pic: Fix potential incorrect hwirq + assignment (bsc#1012628). +- NFSD: add encoding of op_recall flag for write delegation + (bsc#1012628). +- irqchip/loongson-pch-pic: Fix initialization of HT vector + register (bsc#1012628). +- io_uring: wait interruptibly for request completions on exit + (bsc#1012628). +- mm/mglru: make memcg_lru->lock irq safe (bsc#1012628). +- mmc: core: disable TRIM on Kingston EMMC04G-M627 (bsc#1012628). +- mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M (bsc#1012628). +- mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS (bsc#1012628). +- mmc: sdhci: fix DMA configure compatibility issue when 64bit + DMA mode is used (bsc#1012628). +- wifi: cfg80211: fix regulatory disconnect for non-MLO + (bsc#1012628). +- wifi: ath10k: Serialize wake_tx_queue ops (bsc#1012628). +- wifi: cfg80211: fix receiving mesh packets without RFC1042 + header (bsc#1012628). +- wifi: mt76: mt7921e: fix init command fail with enabled device + (bsc#1012628). +- bcache: fixup btree_cache_wait list damage (bsc#1012628). +- bcache: Remove unnecessary NULL point check in node allocations + (bsc#1012628). +- bcache: Fix __bch_btree_node_alloc to make the failure behavior + consistent (bsc#1012628). +- watch_queue: prevent dangling pipe pointer (bsc#1012628). +- um: Use HOST_DIR for mrproper (bsc#1012628). +- integrity: Fix possible multiple allocation in + integrity_inode_get() (bsc#1012628). +- autofs: use flexible array in ioctl structure (bsc#1012628). +- mm/damon/ops-common: atomically test and clear young on ptes + and pmds (bsc#1012628). +- shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based + tmpfs (bsc#1012628). +- nfsd: use vfs setgid helper (bsc#1012628). +- jffs2: reduce stack usage in jffs2_build_xattr_subsystem() + (bsc#1012628). +- fs: avoid empty option when generating legacy mount string + (bsc#1012628). +- ext4: Remove ext4 locking of moved directory (bsc#1012628). +- Revert "f2fs: fix potential corruption when moving a directory" + (bsc#1012628). +- Revert "udf: Protect rename against modification of moved + directory" (bsc#1012628). +- fs: Establish locking order for unrelated directories + (bsc#1012628). +- fs: Lock moved directories (bsc#1012628). +- usb: typec: ucsi: Mark dGPUs as DEVICE scope (bsc#1012628). +- ipvs: increase ip_vs_conn_tab_bits range for 64BIT + (bsc#1012628). +- btrfs: add handling for RAID1C23/DUP to + btrfs_reduce_alloc_profile (bsc#1012628). +- btrfs: fix dirty_metadata_bytes for redirtied buffers + (bsc#1012628). +- btrfs: insert tree mod log move in push_node_left (bsc#1012628). +- btrfs: warn on invalid slot in tree mod log rewind + (bsc#1012628). +- btrfs: delete unused BGs while reclaiming BGs (bsc#1012628). +- btrfs: bail out reclaim process if filesystem is read-only + (bsc#1012628). +- btrfs: add block-group tree to lockdep classes (bsc#1012628). +- btrfs: reinsert BGs failed to reclaim (bsc#1012628). +- btrfs: fix race when deleting quota root from the dirty cow + roots list (bsc#1012628). +- btrfs: add missing error handling when logging operation while + COWing extent buffer (bsc#1012628). +- btrfs: fix extent buffer leak after tree mod log failure at + split_node() (bsc#1012628). +- btrfs: do not BUG_ON() on tree mod log failure at + __btrfs_cow_block() (bsc#1012628). +- ASoC: mediatek: mt8173: Fix irq error path (bsc#1012628). +- ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error + path (bsc#1012628). +- regulator: tps65219: Fix matching interrupts for their + regulators (bsc#1012628). +- ARM: dts: qcom: msm8660: Fix regulator node names (bsc#1012628). +- ARM: dts: qcom: ipq4019: fix broken NAND controller properties + override (bsc#1012628). +- ARM: orion5x: fix d2net gpio initialization (bsc#1012628). +- leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev + rename (bsc#1012628). +- blktrace: use inline function for blk_trace_remove() while + blktrace is disabled (bsc#1012628). +- Input: ads7846 - Fix usage of match data (bsc#1012628). +- md/raid1-10: fix casting from randomized structure in + raid1_submit_write() (bsc#1012628). +- fs: no need to check source (bsc#1012628). +- Input: ads7846 - fix pointer cast warning (bsc#1012628). +- mips: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation + (bsc#1012628). +- powerpc/vdso: Include CLANG_FLAGS explicitly in ldflags-y + (bsc#1012628). +- kbuild: Add CLANG_FLAGS to as-instr (bsc#1012628). +- kbuild: Add KBUILD_CPPFLAGS to as-option invocation + (bsc#1012628). +- kbuild: add $(CLANG_FLAGS) to KBUILD_CPPFLAGS (bsc#1012628). +- ovl: fix null pointer dereference in ovl_permission() + (bsc#1012628). +- ovl: let helper ovl_i_path_real() return the realinode + (bsc#1012628). +- ovl: fix null pointer dereference in ovl_get_acl_rcu() + (bsc#1012628). +- LoongArch: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation + (bsc#1012628). +- netfilter: conntrack: Avoid nf_ct_helper_hash uses after free + (bsc#1012628). +- netfilter: nf_tables: do not ignore genmask when looking up + chain by id (bsc#1012628). +- netfilter: nf_tables: prevent OOB access in nft_byteorder_eval + (bsc#1012628). +- wireguard: queueing: use saner cpu selection wrapping + (bsc#1012628). +- wireguard: netlink: send staged packets when setting initial + private key (bsc#1012628). +- tty: serial: fsl_lpuart: add earlycon for imx8ulp platform + (bsc#1012628). +- io_uring: Use io_schedule* in cqring wait (bsc#1012628). +- block/partition: fix signedness issue for Amiga partitions + (bsc#1012628). +- sh: mach-r2d: Handle virq offset in cascaded IRL demux + (bsc#1012628). +- sh: mach-highlander: Handle virq offset in cascaded IRL demux + (bsc#1012628). +- sh: mach-dreamcast: Handle virq offset in cascaded IRQ demux + (bsc#1012628). +- sh: hd64461: Handle virq offset for offchip IRQ base and + HD64461 IRQ (bsc#1012628). +- commit 919c802 + +------------------------------------------------------------------- +Tue Jul 18 18:13:06 CEST 2023 - msuchanek@suse.de + +- Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. +- commit a73f479 + +------------------------------------------------------------------- +Tue Jul 18 09:35:28 CEST 2023 - jslaby@suse.cz + +- ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad + Z470 (bsc#1208724). +- commit c835efa + +------------------------------------------------------------------- +Tue Jul 18 09:33:55 CEST 2023 - jslaby@suse.cz + +- pinctrl: amd: Unify debounce handling into amd_pinconf_set() + (bko#217336). +- pinctrl: amd: Drop pull up select configuration (bko#217336). +- pinctrl: amd: Use amd_pinconf_set() for all config options + (bko#217336). +- pinctrl: amd: Only use special debounce behavior for GPIO 0 + (bko#217336). +- pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts + on probe" (bko#217336). +- pinctrl: amd: Detect and mask spurious interrupts (bko#217336). +- pinctrl: amd: Fix mistake in handling clearing pins at startup + (bko#217336). +- pinctrl: amd: Detect internal GPIO0 debounce handling + (bko#217336). +- commit a3dbbc0 + +------------------------------------------------------------------- +Mon Jul 17 15:43:25 CEST 2023 - msuchanek@suse.de + +- rpm: Update dependency to match current kmod. +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Update to match current kmod (bsc#1212835). +- commit d687dc3 + +------------------------------------------------------------------- +Mon Jul 17 13:30:31 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-amdgpu-sdma4-set-align-mask-to-255.patch. + Update to upstream version. 6.4 already contains 4_4_2. +- commit 48f7169 + +------------------------------------------------------------------- +Fri Jul 14 13:11:18 CEST 2023 - nik.borisov@suse.com + +- x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). +- commit 5c42f70 + +------------------------------------------------------------------- +Fri Jul 14 13:10:59 CEST 2023 - nik.borisov@suse.com + +- x86/sev: Use large PSC requests if applicable (jsc#PED-4747). +- commit 0856765 + +------------------------------------------------------------------- +Fri Jul 14 13:10:35 CEST 2023 - nik.borisov@suse.com + +- x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). +- commit 60199fa + +------------------------------------------------------------------- +Fri Jul 14 13:10:15 CEST 2023 - nik.borisov@suse.com + +- x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). +- commit 97e9c3a + +------------------------------------------------------------------- +Fri Jul 14 13:09:32 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Add unaccepted memory support (jsc#PED-4747). +- commit f20d514 + +------------------------------------------------------------------- +Fri Jul 14 13:05:58 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Refactor try_accept_one() (jsc#PED-4747). +- commit 1ecd7d0 + +------------------------------------------------------------------- +Fri Jul 14 13:04:51 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). +- commit c232bda + +------------------------------------------------------------------- +Fri Jul 14 12:59:09 CEST 2023 - nik.borisov@suse.com + +- x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). +- commit 4bd0435 + +------------------------------------------------------------------- +Fri Jul 14 12:16:02 CEST 2023 - nik.borisov@suse.com + +- mm: Add support for unaccepted memory (jsc#PED-4747). +- commit a1a31b1 + +------------------------------------------------------------------- +Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de + +- of: Preserve "of-display" device name for compatibility + (bsc#1212405). +- commit 58e8dc0 + +------------------------------------------------------------------- +Thu Jul 13 15:22:56 CEST 2023 - msuchanek@suse.de + +- depmod: Handle installing modules under a prefix (bsc#1212835). +- commit ffe4bcb + +------------------------------------------------------------------- +Thu Jul 13 08:39:00 CEST 2023 - jlee@suse.com + +- Documentation/admin-guide/module-signing.rst: add openssl + command option example for CodeSign EKU (bsc#1177353, + bsc#1179076, bsc#1213270). +- modsign: Add codeSigning EKU when generating X.509 key + generation config (bsc#1177353, bsc#1179076, bsc#1213270). +- PKCS#7: Check codeSigning EKU for kernel module and kexec pe + verification (bsc#1177353, bsc#1213270). + Update config files. +- Add CONFIG_CHECK_CODESIGN_EKU=y to x86_64, arm64, ppc64le, s390x +- X.509: Add CodeSigning extended key usage parsing (bsc#1177353, + bsc#1213270). +- commit fd54341 + +------------------------------------------------------------------- +Wed Jul 12 16:25:24 CEST 2023 - tiwai@suse.de + +- Move upstreamed AMDGPU patches into sorted section +- commit f6ca0bc + +------------------------------------------------------------------- +Tue Jul 11 07:03:09 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.3 (bsc#1012628). +- mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + free_bootmem_page (bsc#1012628). +- commit 5fb5b21 + +------------------------------------------------------------------- +Mon Jul 10 13:05:05 CEST 2023 - schwab@suse.de + +- rpm/check-for-config-changes: ignore also RISCV_ISA_* and DYNAMIC_SIGFRAME + They depend on CONFIG_TOOLCHAIN_HAS_*. +- commit 1007103 + +------------------------------------------------------------------- +Mon Jul 10 12:03:25 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. + Replace by the correct one. It was merged to upstream twice. And this is + the right version. +- commit b97b894 + +------------------------------------------------------------------- +Mon Jul 10 11:51:35 CEST 2023 - jslaby@suse.cz + +- Update vanilla config files. + Just run oldconfig for vanillas too. No actual changes. +- commit dcdca04 + +------------------------------------------------------------------- +Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch + (bsc#1012628 bsc#1212395 CVE-2023-3269). + Add references to CVE. +- commit 5a45f18 + +------------------------------------------------------------------- +Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz + +- Update config files. + Only run_oldconfig. +- commit 37ad463 + +------------------------------------------------------------------- +Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz + +- fork: lock VMAs of the parent process when forking + (bsc#1212775). +- mm: lock a vma before stack expansion (bsc#1212775). +- mm: lock newly mapped VMA which can be modified after it + becomes visible (bsc#1212775). +- mm: lock newly mapped VMA with corrected ordering (bsc#1212775). +- Update config files. +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. + Drop the downstream revert in favor of upstream fixes above and reset + the configs -- leave STATS off as per default. +- commit e2dafc9 + +------------------------------------------------------------------- +Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.2 (bsc#1012628). +- arch/arm64/mm/fault: Fix undeclared variable error in + do_page_fault() (bsc#1012628). +- drm/amdgpu: Validate VM ioctl flags (bsc#1012628). +- dm ioctl: Avoid double-fetch of version (bsc#1012628). +- docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 + (bsc#1012628). +- scripts/tags.sh: Resolve gtags empty index generation + (bsc#1012628). +- hugetlb: revert use of page_cache_next_miss() (bsc#1012628). +- nubus: Partially revert proc_create_single_data() conversion + (bsc#1012628). +- Revert "cxl/port: Enable the HDM decoder capability for switch + ports" (bsc#1012628). +- nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). +- execve: always mark stack as growing down during early stack + setup (bsc#1012628). +- PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). +- PCI/ACPI: Validate acpi_pci_set_power_state() parameter + (bsc#1012628). +- tools/nolibc: x86_64: disable stack protector for _start + (bsc#1012628). +- xtensa: fix lock_mm_and_find_vma in case VMA not found + (bsc#1012628). +- commit 648ac3b + +------------------------------------------------------------------- +Fri Jul 7 17:08:32 CEST 2023 - duwe@suse.de + +- regulator: axp20x: Add AXP15060 support. +- commit db7b000 + +------------------------------------------------------------------- +Wed Jul 5 15:33:06 CEST 2023 - jslaby@suse.cz + +- Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." + This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks + the build: + + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source + ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory +- commit 3561b10 + +------------------------------------------------------------------- +Wed Jul 5 09:41:22 CEST 2023 - tiwai@suse.de + +- drm/amd: Don't try to enable secure display TA multiple times + (bsc#1212848). +- drm/amdgpu: fix number of fence calculations (bsc#1212848). +- drm/amd/display: perform a bounds check before filling dirty + rectangles (bsc#1212848). +- drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). +- drm/amd/pm: add abnormal fan detection for smu 13.0.0 + (bsc#1212848). +- drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). +- drm/amd/pm: update the LC_L1_INACTIVITY setting to address + possible noise issue (bsc#1212848). +- drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). +- drm/amd/display: disable seamless boot if force_odm_combine + is enabled (bsc#1212848). +- drm/amd/display: add a NULL pointer check (bsc#1212848). +- drm/amd/pm: revise the ASPM settings for thunderbolt attached + scenario (bsc#1212848). +- drm/amdgpu: fix clearing mappings for BOs that are always + valid in VM (bsc#1212848). +- drm/amdgpu: Skip mark offset for high priority rings + (bsc#1212848). +- drm/amdgpu: make sure that BOs have a backing store + (bsc#1212848). +- drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory + (bsc#1212848). +- commit a695138 + +------------------------------------------------------------------- +Mon Jul 3 08:14:09 CEST 2023 - msuchanek@suse.de + +- Remove more packaging cruft for SLE < 12 SP3 +- commit a16781c + +------------------------------------------------------------------- +Mon Jul 3 07:30:04 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.1 (bsc#1012628). +- x86/microcode/AMD: Load late on both threads too (bsc#1012628). +- x86/smp: Make stop_other_cpus() more robust (bsc#1012628). +- x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). +- x86/smp: Remove pointless wmb()s from native_stop_other_cpus() + (bsc#1012628). +- x86/smp: Use dedicated cache-line for mwait_play_dead() + (bsc#1012628). +- x86/smp: Cure kexec() vs. mwait_play_dead() breakage + (bsc#1012628). +- cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated + (bsc#1012628). +- can: isotp: isotp_sendmsg(): fix return error fix on TX path + (bsc#1012628). +- maple_tree: fix potential out-of-bounds access in + mas_wr_end_piv() (bsc#1012628). +- mm: introduce new 'lock_mm_and_find_vma()' page fault helper + (bsc#1012628). +- mm: make the page fault mmap locking killable (bsc#1012628). +- arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: Convert to using lock_mm_and_find_vma() + (bsc#1012628). +- mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- mm/fault: convert remaining simple cases to + lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() + (bsc#1012628). +- mm: make find_extend_vma() fail if write lock not held + (bsc#1012628). +- execve: expand new process stack manually ahead of time + (bsc#1012628). +- mm: always expand the stack with the mmap write lock held + (bsc#1012628). +- HID: wacom: Use ktime_t rather than int when dealing with + timestamps (bsc#1012628). +- gup: add warning if some caller would seem to want stack + expansion (bsc#1012628). +- mm/khugepaged: fix regression in collapse_file() (bsc#1012628). +- fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). +- HID: hidraw: fix data race on device refcount (bsc#1012628). +- HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 + (bsc#1012628). +- Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid + resource leak in mtk_thermal_probe" (bsc#1012628). +- sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). +- parisc: fix expand_stack() conversion (bsc#1012628). +- csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). +- xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion + (bsc#1012628). +- Refresh + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). + There is no choice. +- commit eb53035 + +------------------------------------------------------------------- +Fri Jun 30 21:46:24 CEST 2023 - msuchanek@suse.de + +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). + Uses jq to parse 'kmod config' output. +- Get module prefix from kmod (bsc#1212835). +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). +- commit 75e1d32 + +------------------------------------------------------------------- +Fri Jun 30 14:55:43 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section: + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- commit ce0878a + +------------------------------------------------------------------- +Fri Jun 30 11:01:53 CEST 2023 - mkubecek@suse.cz + +- rpm/check-for-config-changes: ignore also PAHOLE_HAS_* + We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. +- commit 86b52c1 + +------------------------------------------------------------------- +Thu Jun 29 18:35:05 CEST 2023 - msuchanek@suse.de + +- Update vanilla config files. +- commit 94a0f63 + +------------------------------------------------------------------- +Thu Jun 29 18:09:09 CEST 2023 - msuchanek@suse.de + +- usrmerge: Adjust module path in the kernel sources (bsc#1212835). + With the module path adjustment applied as source patch only + ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to + non-usrmerged. +- commit bde5158 + +------------------------------------------------------------------- +Thu Jun 29 16:45:32 CEST 2023 - jslaby@suse.cz + +- Revert "x86/mm: try VMA lock-based page fault handling first" + (bsc#1212775). +- Update config files. +- commit 43c9b6b + +------------------------------------------------------------------- +Thu Jun 29 14:51:16 CEST 2023 - tiwai@suse.de + +- supported.conf: fix dependency, mark intel_vsec_tpmi as supported +- commit 42e08dd + +------------------------------------------------------------------- +Wed Jun 28 06:37:42 CEST 2023 - jslaby@suse.cz + +- Revert "io_uring: Adjust mapping wrt architecture aliasing + requirements" (bsc#1212773). +- commit d2e19af + +------------------------------------------------------------------- +Tue Jun 27 23:11:26 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_SYSV68_PARTITION. (jsc#PED-3186) +- commit 9e03e5c + +------------------------------------------------------------------- +Tue Jun 27 23:08:52 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_KARMA_PARTITION. (jsc#PED-3186) +- commit 852f8c0 + +------------------------------------------------------------------- +Tue Jun 27 23:07:30 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_SUN_PARTITION. (jsc#PED-3186) +- commit f95ac33 + +------------------------------------------------------------------- +Tue Jun 27 23:05:12 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_ULTRIX_PARTITION. (jsc#PED-3186) +- commit 83bffa7 + +------------------------------------------------------------------- +Tue Jun 27 23:03:15 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_SGI_PARTITION. (jsc#PED-3186) +- commit c962ed2 + +------------------------------------------------------------------- +Tue Jun 27 23:00:52 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_SOLARIS_X86_PARTITION. (jsc#PED-3186) +- commit 89a4ce4 + +------------------------------------------------------------------- +Tue Jun 27 22:57:37 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_AMIGA_PARTITION. (jsc#PED-3186) +- commit 3475c60 + +------------------------------------------------------------------- +Tue Jun 27 22:51:18 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_ATARI_PARTITION. (jsc#PED-3186) +- commit f5d97e9 + +------------------------------------------------------------------- +Mon Jun 26 20:55:59 CEST 2023 - msuchanek@suse.de + +- kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). +- commit 95a40a6 + +------------------------------------------------------------------- +Mon Jun 26 16:39:40 CEST 2023 - tzimmermann@suse.com + +- drm/prime: Unexport helpers for fd/handle conversion (bsc#1212533) + Backporting notes: + * fix context changes +- commit a0fd2fe + +------------------------------------------------------------------- +Mon Jun 26 16:39:28 CEST 2023 - tzimmermann@suse.com + +- drm: Clear fd/handle callbacks in struct drm_driver (bsc#1212533) + Backporting notes: + * fix context changes +- commit a211d15 + +------------------------------------------------------------------- +Mon Jun 26 15:10:22 CEST 2023 - tzimmermann@suse.com + +- drm: Enable PRIME import/export for all drivers (bsc#1212533) +- commit 247c3ef + +------------------------------------------------------------------- +Mon Jun 26 07:37:19 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. + Update upstream status and move to upstream-soon section. +- commit 1a327c7 + +------------------------------------------------------------------- +Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4 final +- refresh configs (headers only) +- commit 4b7bbac + +------------------------------------------------------------------- +Wed Apr 26 11:40:38 CEST 2023 - mgorman@suse.de + +- locking/rwbase: Mitigate indefinite writer starvation + (bsc#1189998 (PREEMPT_RT prerequisite backports), bsc#1206552). +- commit 3afb718 + +------------------------------------------------------------------- +Thu Apr 6 10:55:19 CEST 2023 - mgorman@suse.de + +- Refresh + patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. +- commit b5468ae + +------------------------------------------------------------------- +Thu Apr 6 09:31:10 CEST 2023 - mgorman@suse.de + +- rt: Add helper script to refresh RT configs based on the parent + (SLE Realtime Extension). +- commit ffa5fc4 + +------------------------------------------------------------------- +Wed Apr 5 13:02:00 CEST 2023 - ykaukab@suse.de + +- config: arm64: update SLERT specific values +- commit 267a649 + +------------------------------------------------------------------- +Tue Apr 4 15:20:12 CEST 2023 - mgorman@suse.de + +- rt: Add documentation describing what kernel debug options to + add for testing (SLE Realtime Extension). +- rt: Add documentation describing what RT kernel config changes to default (SLE Realtime Extension). +- commit 8b8e2a7 + +------------------------------------------------------------------- +Mon Apr 3 17:18:59 CEST 2023 - ykaukab@suse.de + +- config: update SLERT specific values in x86_64 configs +- commit 016886f + +------------------------------------------------------------------- +Mon Apr 3 15:53:55 CEST 2023 - ykaukab@suse.de + +- sysfs: Add /sys/kernel/realtime entry (SLE Realtime Extension). +- POWERPC: Allow to enable RT (SLE Realtime Extension). +- powerpc/stackprotector: work around stack-guard init from atomic + (SLE Realtime Extension). +- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT + (SLE Realtime Extension). +- powerpc/pseries/iommu: Use a locallock instead local_irq_save() + (SLE Realtime Extension). +- powerpc: traps: Use PREEMPT_RT (SLE Realtime Extension). +- ARM64: Allow to enable RT (SLE Realtime Extension). +- ARM: Allow to enable RT (SLE Realtime Extension). +- tty/serial/pl011: Make the locking work on RT (SLE Realtime + Extension). +- tty/serial/omap: Make the locking RT aware (SLE Realtime + Extension). +- ARM: enable irq in translation/section permission fault handlers + (SLE Realtime Extension). +- arm: Disable jump-label on PREEMPT_RT (SLE Realtime Extension). +- arch/arm64: Add lazy preempt support (SLE Realtime Extension). +- powerpc: Add support for lazy preemption (SLE Realtime + Extension). +- arm: Add support for lazy preemption (SLE Realtime Extension). +- entry: Fix the preempt lazy fallout (SLE Realtime Extension). +- x86: Support for lazy preemption (SLE Realtime Extension). +- x86/entry: Use should_resched() in idtentry_exit_cond_resched() + (SLE Realtime Extension). +- sched: Add support for lazy preemption (SLE Realtime Extension). +- Revert "drm/i915: Depend on !PREEMPT_RT." (SLE Realtime + Extension). +- drm/i915: Drop the irqs_disabled() check (SLE Realtime + Extension). +- drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() + + spin_lock() (SLE Realtime Extension). +- drm/i915/gt: Queue and wait for the irq_work item (SLE Realtime + Extension). +- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE + (SLE Realtime Extension). +- drm/i915: Disable tracing points on PREEMPT_RT (SLE Realtime + Extension). +- drm/i915: Don't check for atomic context on PREEMPT_RT (SLE + Realtime Extension). +- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic + updates (SLE Realtime Extension). +- drm/i915: Use preempt_disable/enable_rt() where recommended + (SLE Realtime Extension). +- printk: avoid preempt_disable() for PREEMPT_RT (SLE Realtime + Extension). +- serial: 8250: implement write_atomic (SLE Realtime Extension). +- printk: add infrastucture for atomic consoles (SLE Realtime + Extension). +- printk: Bring back the RT bits (SLE Realtime Extension). +- locking/lockdep: Remove lockdep_init_map_crosslock (SLE + Realtime Extension). +- zram: Replace bit spinlocks with spinlock_t for PREEMPT_RT + (SLE Realtime Extension). +- tpm_tis: fix stall after iowrite*()s (SLE Realtime Extension). +- softirq: Wake ktimers thread also in softirq (SLE Realtime + Extension). +- tick: Fix timer storm since introduction of timersd (SLE + Realtime Extension). +- rcutorture: Also force sched priority to timersd on boosting + test (SLE Realtime Extension). +- softirq: Use a dedicated thread for timer wakeups (SLE Realtime + Extension). +- x86: Enable RT also on 32bit (SLE Realtime Extension). +- x86: Allow to enable RT (SLE Realtime Extension). +- net: Avoid the IPI to free the (SLE Realtime Extension). +- u64_stat: Remove the obsolete fetch_irq() variants (SLE + Realtime Extension). +- sched: Consider task_struct::saved_state in wait_task_inactive() + (SLE Realtime Extension). +- signal: Don't disable preemption in ptrace_stop() on PREEMPT_RT + (SLE Realtime Extension). +- vduse: Remove include of rwlock.h (SLE Realtime Extension). +- commit 193166b + +------------------------------------------------------------------- +Thu Mar 30 15:55:55 CEST 2023 - ykaukab@suse.de + +- config: remove unsupported configs +- commit 8cf7ea7 + +------------------------------------------------------------------- +Thu Mar 30 15:53:42 CEST 2023 - ykaukab@suse.de + +- config: x86_64: update LOCALVERSION +- commit d8300e2 + +------------------------------------------------------------------- +Thu Mar 30 15:45:27 CEST 2023 - ykaukab@suse.de + +- config: x86_64: rename default and debug config files + No content change. Only move default to rt and debug to rt_debug. +- commit b691697 + +------------------------------------------------------------------- +Thu Mar 30 15:42:39 CEST 2023 - ykaukab@suse.de + +- config: arm64: move config files to config-test directory + Keep them for future enablement. Rename for real-time. + No content change. +- commit fab1a65 + +------------------------------------------------------------------- +Thu Feb 9 13:23:38 CET 2023 - ykaukab@suse.de + +- README.BRANCH: Add Frederic and Mel as maintainers + Update branch name while at it. +- commit 0eb2972 + +------------------------------------------------------------------- +Tue Mar 22 10:16:34 CET 2022 - mgorman@suse.de + +- rt/config.sh: Specify variant +- commit b6a2ac1 + +------------------------------------------------------------------- +Tue Mar 22 10:08:46 CET 2022 - mgorman@suse.de + +- rt/check-patch-dirs: Allow patches.rt as a valid patches directory +- commit 2e17362 + +------------------------------------------------------------------- +Fri Aug 17 11:05:01 CEST 2018 - mkubecek@suse.cz + +- rpm/constraints.in: raise memory constraints + Build statistics show that most architectures already need more than 2 GB. + Require 4 GB except s390x where the memory usage is much lower and we might + have trouble finding any compliant worker. +- commit 71aefb3 + diff --git a/kernel-rt_debug.spec b/kernel-rt_debug.spec new file mode 100644 index 0000000..bc9c8dc --- /dev/null +++ b/kernel-rt_debug.spec @@ -0,0 +1,1995 @@ +# +# spec file for package kernel-rt_debug +# +# Copyright (c) 2024 SUSE LLC +# +# All modifications and additions to the file contributed by third parties +# remain the property of their copyright owners, unless otherwise agreed +# upon. The license for this file, and modifications and additions to the +# file, is the same license as for the pristine package itself (unless the +# license for the pristine package is not an Open Source License, in which +# case the license is the MIT License). An "Open Source License" is a +# license that conforms to the Open Source Definition (Version 1.9) +# published by the Open Source Initiative. + +# Please submit bugfixes or comments via https://bugs.opensuse.org/ +# +# needssslcertforbuild + + +%define srcversion 6.4 +%define patchversion 6.4.0 +%define git_commit b82df7fc2f00c0c2139ca6a6ded872cf3e63f363 +%define variant -rt%{nil} +%define compress_modules zstd +%define compress_vmlinux xz +%define livepatch livepatch%{nil} +%define livepatch_rt %{nil} +%define sb_efi_only 0 +%define split_base 0 +%define split_optional 0 +%define supported_modules_check 1 + +%include %_sourcedir/kernel-spec-macros + +%define build_flavor rt_debug +%define build_default ("%build_flavor" == "default") +%define build_vanilla ("%build_flavor" == "vanilla") +%define vanilla_only %{lua: if (rpm.expand("%variant") == "-vanilla") then print(1) else print(0) end} + +%if ! %build_vanilla +%define src_install_dir /usr/src/linux-%kernelrelease%variant +%else +%define src_install_dir /usr/src/linux-%kernelrelease-vanilla +%endif +%define obj_install_dir /usr/src/linux-%kernelrelease%variant-obj +%define rpm_install_dir %buildroot%obj_install_dir +%define kernel_build_dir %my_builddir/linux-%srcversion/linux-obj + +%if 0%{?_project:1} && ( %(echo %_project | grep -Ex -f %_sourcedir/release-projects | grep -v ^PTF | grep -vc openSUSE) || %(echo %_project | grep -Ec "^(Devel:)?Kernel:") ) + %define klp_symbols 1 +%endif + +%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) + +%global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) +%define cpu_arch_flavor %cpu_arch/%build_flavor + +%global certs %( for f in %_sourcedir/*.crt; do \ + if ! test -e "$f"; then \ + continue \ + fi \ + h=$(openssl x509 -inform PEM -fingerprint -noout -in "$f") \ + if [ -z "$h" ] ; then \ + echo Cannot parse "$f" >&2 \ + confinue \ + fi \ + cert=$(echo "$h" | sed -rn 's/^SHA1 Fingerprint=//; T; s/://g; s/(.{8}).*/\\1/p') \ + echo Found signing certificate "$f" "($cert)" >&2 \ + cat "$f" >>%_sourcedir/.kernel_signing_key.pem \ + mkdir -p %_sourcedir/.kernel_signing_certs \ + openssl x509 -inform PEM -in "$f" -outform DER -out %_sourcedir/.kernel_signing_certs/"$cert".crt \ + echo -n "$cert" "" \ +done ) + +%ifarch %ix86 x86_64 +%define image vmlinuz +%endif +%ifarch ppc ppc64 ppc64le +%define image vmlinux +%endif +%ifarch s390 s390x +%define image image +%endif +%ifarch %arm +%define image zImage +%endif +%ifarch aarch64 riscv64 +%define image Image +%endif + +# Define some CONFIG variables as rpm macros as well. (rpm cannot handle +# defining them all at once.) +%define config_vars CONFIG_MODULES CONFIG_MODULE_SIG CONFIG_MODULE_SIG_HASH CONFIG_KMSG_IDS CONFIG_SUSE_KERNEL_SUPPORTED CONFIG_EFI_STUB CONFIG_LIVEPATCH_IPA_CLONES CONFIG_DEBUG_INFO_BTF_MODULES CONFIG_PREEMPT_DYNAMIC +%{expand:%(eval "$(test -n "%cpu_arch_flavor" && tar -xjf %_sourcedir/config.tar.bz2 --to-stdout config/%cpu_arch_flavor)"; for config in %config_vars; do echo "%%global $config ${!config:-n}"; done)} +%define split_extra ("%CONFIG_MODULES" == "y" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y") + +%if "%CONFIG_MODULES" != "y" + %define klp_symbols 0 +%endif + +%ifarch %ix86 x86_64 +%define install_vdso 1 +%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150500 +%define separate_vdso 1 +%endif +%else +%define install_vdso 0 +%endif + +%define modules_dir %kernel_module_directory/%kernelrelease-%build_flavor + +Name: kernel-rt_debug +Summary: The Linux Kernel +License: GPL-2.0-only +Group: System/Kernel +Version: 6.4.0 +%if 0%{?is_kotd} +Release: .gb82df7f +%else +Release: 0 +%endif +URL: https://www.kernel.org/ +%if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 +BuildRequires: bash-sh +%endif +BuildRequires: bc +BuildRequires: bison +BuildRequires: coreutils +BuildRequires: fdupes +BuildRequires: flex +# Cannot test %%CONFIG_GCC_PLUGINS here because the buildservice parser +# does not expand %%(...) +%if "%build_flavor" == "syzkaller" +# Needed by scripts/gcc-plugin.sh +BuildRequires: gcc-c++ +BuildRequires: gcc-devel +%endif +BuildRequires: hmaccalc +BuildRequires: libopenssl-devel +BuildRequires: modutils +BuildRequires: python3-base +# Used to sign the kernel in the buildservice +BuildRequires: openssl +BuildRequires: pesign-obs-integration +%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150300 +# pahole for CONFIG_DEBUG_INFO_BTF +BuildRequires: dwarves >= 1.22 +%endif +# for objtool +BuildRequires: libelf-devel +# required for 50-check-kernel-build-id rpm check +BuildRequires: elfutils +%ifarch %arm +BuildRequires: u-boot-tools +%endif +# Do not install p-b and dracut for the install check, the %post script is +# able to handle this +#!BuildIgnore: perl-Bootloader dracut distribution-release +# Remove some packages that are installed automatically by the build system, +# but are not needed to build the kernel +#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv +Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz +Source3: kernel-source.rpmlintrc +Source14: series.conf +Source16: guards +Source17: apply-patches +Source19: kernel-binary-conflicts +Source20: obsolete-kmps +Source21: config.conf +Source23: supported.conf +Source33: check-for-config-changes +Source35: group-source-files.pl +Source36: README.PATCH-POLICY.SUSE +Source37: README.SUSE +Source38: README.KSYMS +Source40: source-timestamp +Source46: split-modules +Source47: modversions +Source48: macros.kernel-source +Source49: kernel-module-subpackage +Source50: kabi.pl +Source51: mkspec +Source52: kernel-source%variant.changes +Source53: kernel-source.spec.in +Source54: kernel-binary.spec.in +Source55: kernel-syms.spec.in +Source56: kernel-docs.spec.in +Source57: kernel-cert-subpackage +Source58: constraints.in +Source60: config.sh +Source61: compute-PATCHVERSION.sh +Source62: old-flavors +Source63: arch-symbols +Source64: package-descriptions +Source65: kernel-spec-macros +Source67: log.sh +Source68: host-memcpy-hack.h +Source69: try-disable-staging-driver +Source70: kernel-obs-build.spec.in +Source71: kernel-obs-qa.spec.in +Source72: compress-vmlinux.sh +Source73: dtb.spec.in.in +Source74: mkspec-dtb +Source75: release-projects +Source76: check-module-license +Source77: klp-symbols +Source78: modules.fips +Source79: splitflist +Source80: mergedep +Source81: moddep +Source82: modflist +Source83: kernel-subpackage-build +Source84: kernel-subpackage-spec +Source85: kernel-default-base.spec.txt +Source86: old_changelog.txt +Source100: config.tar.bz2 +Source101: config.addon.tar.bz2 +Source102: patches.arch.tar.bz2 +Source103: patches.drivers.tar.bz2 +Source104: patches.fixes.tar.bz2 +Source105: patches.rpmify.tar.bz2 +Source106: patches.suse.tar.bz2 +Source108: patches.addon.tar.bz2 +Source109: patches.kernel.org.tar.bz2 +Source110: patches.apparmor.tar.bz2 +Source111: patches.rt.tar.bz2 +Source113: patches.kabi.tar.bz2 +Source114: patches.drm.tar.bz2 +Source120: kabi.tar.bz2 +Source121: sysctl.tar.bz2 +# These files are found in the kernel-source package: +NoSource: 0 +NoSource: 3 +NoSource: 14 +NoSource: 16 +NoSource: 17 +NoSource: 19 +NoSource: 20 +NoSource: 21 +NoSource: 23 +NoSource: 33 +NoSource: 35 +NoSource: 36 +NoSource: 37 +NoSource: 38 +NoSource: 40 +NoSource: 46 +NoSource: 47 +NoSource: 48 +NoSource: 49 +NoSource: 50 +NoSource: 51 +NoSource: 52 +NoSource: 53 +NoSource: 54 +NoSource: 55 +NoSource: 56 +NoSource: 57 +NoSource: 58 +NoSource: 60 +NoSource: 61 +NoSource: 62 +NoSource: 63 +NoSource: 64 +NoSource: 65 +NoSource: 67 +NoSource: 68 +NoSource: 69 +NoSource: 70 +NoSource: 71 +NoSource: 72 +NoSource: 73 +NoSource: 74 +NoSource: 75 +NoSource: 76 +NoSource: 77 +NoSource: 78 +NoSource: 79 +NoSource: 80 +NoSource: 81 +NoSource: 82 +NoSource: 83 +NoSource: 84 +NoSource: 85 +NoSource: 86 +NoSource: 100 +NoSource: 101 +NoSource: 102 +NoSource: 103 +NoSource: 104 +NoSource: 105 +NoSource: 106 +NoSource: 108 +NoSource: 109 +NoSource: 110 +NoSource: 111 +NoSource: 113 +NoSource: 114 +NoSource: 120 +NoSource: 121 +%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} +ExclusiveArch: aarch64 x86_64 +%else +ExclusiveArch: do_not_build +%endif +%ifarch %ix86 +# Only i386/default supports i586, mark other flavors' packages as i686 +%if ! %build_default +BuildArch: i686 +%endif +%endif + +# Force bzip2 instead of lzma compression to +# 1) allow install on older dist versions, and +# 2) decrease build times (bsc#962356 boo#1175882) +%define _binary_payload w9.bzdio +# Do not recompute the build-id of vmlinux in find-debuginfo.sh (bsc#964063) +%undefine _unique_build_ids +%define _no_recompute_build_ids 1 +# prevent usr/lib/debug/boot/vmlinux-4.12.14-11.10-default-4.12.14-11.10.ppc64le.debug +%undefine _unique_debug_names + +%if "%{compress_modules}" == "zstd" +BuildRequires: zstd +# Make sure kmod supports zstd compressed modules +Requires(post): kmod-zstd +%endif +Provides: %name = %version-%source_rel +# bnc#901925 +Provides: %name-%version-%source_rel +Provides: %{name}_%_target_cpu = %version-%source_rel +Provides: kernel-base = %version-%source_rel +Provides: multiversion(kernel) +# In SLE11, kernel-$flavor complemented kernel-$flavor-base. With SLE12, +# kernel-$flavor itself contains all the needed files and kernel-$flavor-base +# is a subset that can replace kernel-$flavor in some scenarios. We need to +# obsolete the -base subpackage from SLE11, so that the base files are not +# owned by multiple packages now. The dependency is not correct wrt openSUSE +# 11.2 - 11.4, but we primarily care about the supported upgrade path. +Obsoletes: %name-base < 3.1 +%if ("%build_flavor" != "kvmsmall") && ("%build_flavor" != "azure") +Recommends: kernel-firmware +%endif +# The following is copied to the -base subpackage as well +# BEGIN COMMON DEPS +Requires(pre): suse-kernel-rpm-scriptlets +Requires(post): suse-kernel-rpm-scriptlets +Requires: suse-kernel-rpm-scriptlets +Requires(preun): suse-kernel-rpm-scriptlets +Requires(postun): suse-kernel-rpm-scriptlets +Requires(pre): coreutils awk +# For /usr/lib/module-init-tools/weak-modules2 and /usr/lib/modprobe.d/*.conf +Requires(post): suse-module-tools +Requires: suse-module-tools +# For depmod (modutils is a dependency provided by both module-init-tools and +# kmod-compat) +Requires(post): modutils +# This Requires is wrong, because the post/postun scripts have a +# test -x update-bootloader, having perl-Bootloader is not a hard requirement. +# But, there is no way to tell rpm or yast to schedule the installation +# of perl-Bootloader before kernel-binary.rpm if both are in the list of +# packages to install/update. Likewise, this is true for dracut. +# Need a perl-Bootloader with /usr/lib/bootloader/bootloader_entry +Requires(post): perl-Bootloader >= 0.4.15 +Requires(post): dracut +# Install the package providing /etc/SuSE-release early enough, so that +# the grub entry has correct title (bnc#757565) +Requires(post): distribution-release + +%if 0%{?usrmerged} +# make sure we have a post-usrmerge system +Conflicts: filesystem < 16 +%endif + +Obsoletes: microcode_ctl < 1.18 + +%{lua: fd, err = io.open(rpm.expand('%_sourcedir') .. '/kernel-binary-conflicts') + if not fd then io.stderr:write(err) end + unpack = table.unpack or unpack + for l in fd:lines() do + if #l > 0 and l:sub(1,1) ~= '#' then + words = {} ; for w in l:gmatch("([^%s]+)%s*") do table.insert(words, w) end + package, version = unpack(words) + print('Conflicts: ' .. package .. ' < '.. version .. '\n') + end + end + fd:close() +} + +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +Provides: kernel = %version-%source_rel +Provides: kernel-%build_flavor-base-srchash-%git_commit +Provides: kernel-srchash-%git_commit +# END COMMON DEPS +Provides: %name-srchash-%git_commit +%ifarch x86_64 +Provides: kernel-compute_debug = 3.13 +Obsoletes: kernel-compute_debug <= 3.13 +%endif +%ifarch x86_64 +Provides: kernel-compute_debug-base = 3.13 +Obsoletes: kernel-compute_debug-base <= 3.13 +%endif +%obsolete_rebuilds %name + +%define kmp_target_cpu %_target_cpu +%ifarch %ix86 +# KMPs are always built as i586, because rpm does not allow to build +# subpackages for different architectures. Therefore, we change the +# /usr/src/linux-obj/ symlink to i586. +%define kmp_target_cpu i586 +%endif + +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt = %version-%release +Provides: kernel-preempt_%_target_cpu = %version-%source_rel +%endif +%endif + +%{lua: fd, err = io.open(rpm.expand('%_sourcedir') .. '/obsolete-kmps') + if not fd then io.stderr:write(err) end + unpack = table.unpack or unpack + for l in fd:lines() do + if #l > 0 and l:sub(1,1) ~= '#' then + words = {} ; for w in l:gmatch("([^%s]+)%s*") do table.insert(words, w) end + package, version = unpack(words) + print('Obsoletes: ' .. package .. '-kmp-' .. rpm.expand('%build_flavor') .. ' <= '.. version .. '\n') + print('Provides: ' .. package .. '-kmp = ' .. version .. '.1\n') + print('Provides: ' .. package .. '-kmp-' .. rpm.expand('%build_flavor') .. ' = '.. version .. '.1\n') + end + end + fd:close() +} + +%description +The Linux Kernel. + + +%source_timestamp +%prep +if ! [ -e %{S:0} ]; then + echo "The %name-%version.nosrc.rpm package does not contain the" \ + "complete sources. Please install kernel-source-%version.src.rpm." + exit 1 +fi + +SYMBOLS= +if test -e %_sourcedir/extra-symbols; then + SYMBOLS=$(cat %_sourcedir/extra-symbols) + echo "extra symbol(s):" $SYMBOLS +fi + +# Unpack all sources and patches +%setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 106 -a 108 -a 109 -a 110 -a 111 -a 113 -a 114 -a 120 -a 121 + +mkdir -p %kernel_build_dir + +# Generate a list of modules with their support status marking +# The first marker is supposed to be either "+external", "-" or "-!optional", +# where "+external" is for an externally supported module, "-" is for an +# unsuppored module, "-!optional" is for Leap-only unsupported module. +# There can be an optional arch-specific second marker with "+arch" (e.g. +# +arm64), which enforces the module to be supported on the specific arch. +%_sourcedir/guards --list --with-guards <%_sourcedir/supported.conf | \ +awk '{ + t = ""; + for (i = 1; i < NF; i++) { + if ($i == "+external") { + t = " external"; + } else if ($i == "+'%cpu_arch'") { + t = ""; + } else if ($i ~ "^-") { + t = " no"; + } + } + print $(NF) t; +}' >%kernel_build_dir/Module.supported +subpackages=( + base +%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" + cluster-md-kmp dlm-kmp gfs2-kmp kselftests-kmp ocfs2-kmp reiserfs-kmp +%endif +) +for package in "${subpackages[@]}"; do + %_sourcedir/guards --default=0 "$package" \ + <%_sourcedir/supported.conf | sed 's,.*/,,; s,\.ko$,,' | \ + sort -u >%kernel_build_dir/Module."$package" +done +%if %split_extra && %split_optional +# Module.optional is in a special form, containing guard markers for +# both extra and optional modules, which is processed by split-modules +%_sourcedir/guards --list --with-guards <%_sourcedir/supported.conf | \ +awk '{ + t = ""; + for (i = 1; i < NF; i++) { + if ($i == "+'%cpu_arch'") { + t = ""; + } else if ($i ~ "^-") { + t = $i + } + } + if (t != "") {print t,$(NF);} +}' >%kernel_build_dir/Module.optional +%endif + +cd linux-%srcversion + +%_sourcedir/apply-patches \ +%if %{build_vanilla} && ! %vanilla_only + --vanilla \ +%endif + %_sourcedir/series.conf .. $SYMBOLS + +cd %kernel_build_dir + +# Override the timestamp 'uname -v' reports with the source timestamp and +# the commit hash. +date=$(head -n 1 %_sourcedir/source-timestamp) +commit=$(sed -n 's/GIT Revision: //p' %_sourcedir/source-timestamp) +cat > .kernel-binary.spec.buildenv < localversion +fi + +config_base="default" +%ifarch %ix86 +config_base="pae" +%endif +if ! [ -f %my_builddir/config/%cpu_arch/$config_base ] ; then + config_base=%variant + config_base=${config_base#-} +fi +if ! grep -q CONFIG_MMU= "%my_builddir/config/%cpu_arch_flavor"; then +cp "%my_builddir/config/%cpu_arch/$config_base" .config +../scripts/kconfig/merge_config.sh -m .config \ + %my_builddir/config/%cpu_arch_flavor +else +cp %my_builddir/config/%cpu_arch_flavor .config +fi +if test -e %my_builddir/config.addon/%cpu_arch_flavor; then + # FIXME: config.addon doesn't affect the %CONFIG_ macros defined at + # the top of the specfile + ../scripts/kconfig/merge_config.sh -m .config %my_builddir/config.addon/%cpu_arch_flavor +fi + +CONFIG_SUSE_KERNEL_RELEASED="--disable CONFIG_SUSE_KERNEL_RELEASED" +%if 0%{?_project:1} +if echo %_project | grep -Eqx -f %_sourcedir/release-projects; then + CONFIG_SUSE_KERNEL_RELEASED="--enable CONFIG_SUSE_KERNEL_RELEASED" +fi +%endif + +DEBUG_INFO_TYPE="$(grep "CONFIG_DEBUG_INFO_DWARF.*=y" .config)" +DEBUG_INFO_TYPE="${DEBUG_INFO_TYPE%%=y}" +DEBUG_INFO_TYPE="${DEBUG_INFO_TYPE##CONFIG_DEBUG_INFO_}" +echo "Kernel debuginfo type: ${DEBUG_INFO_TYPE}" + +../scripts/config \ + --set-str CONFIG_LOCALVERSION -%source_rel-%build_flavor \ + --enable CONFIG_SUSE_KERNEL \ + $CONFIG_SUSE_KERNEL_RELEASED \ +%if 0%{?__debug_package:1} + --enable CONFIG_DEBUG_INFO +%else + --disable CONFIG_DEBUG_INFO \ + --disable CONFIG_DEBUG_INFO_"${DEBUG_INFO_TYPE}" \ + --enable CONFIG_DEBUG_INFO_NONE +%endif + +if [ %CONFIG_MODULE_SIG = "y" ]; then + if [ -n "%certs" ] ; then + ln -s %_sourcedir/.kernel_signing_key.pem . + else + if ! [ -f .kernel.genkey ] ; then + cat > .kernel.genkey </dev/null 2>&1 ; then + makeoutputsync=--output-sync +else + echo make does not support --output-sync flag. Build messages may be mangled. 1>&2 +fi +MAKE_ARGS="$MAKE_ARGS $makeoutputsync %{?_smp_mflags}" +echo export MAKE_ARGS=\""$MAKE_ARGS"\" >> .kernel-binary.spec.buildenv + +KERN_DIRS="-C .. O=$PWD" +if test -e %_sourcedir/TOLERATE-UNKNOWN-NEW-CONFIG-OPTIONS; then + yes '' | make oldconfig $MAKE_ARGS $KERN_DIRS +else + cp .config .config.orig + if test -f ../scripts/kconfig/Makefile && \ + grep -q syncconfig ../scripts/kconfig/Makefile; then + syncconfig="syncconfig" + else + syncconfig="silentoldconfig" + fi + make $syncconfig $MAKE_ARGS $KERN_DIRS < /dev/null + %_sourcedir/check-for-config-changes .config.orig .config + rm .config.orig +fi + +make prepare $MAKE_ARGS +make scripts $MAKE_ARGS +krel=$(make -s kernelrelease $MAKE_ARGS) + +if [ "$krel" != "%kernelrelease-%build_flavor" ]; then + echo "Kernel release mismatch: $krel != %kernelrelease-%build_flavor" >&2 + exit 1 +fi + +make clean $MAKE_ARGS + +rm -f source +find . ! -type d ! -name 'Module.base' ! -name 'Module.*-kmp' ! -name 'Module.optional' -printf '%%P\n' \ + > %my_builddir/obj-files + +%build +cd %kernel_build_dir +source .kernel-binary.spec.buildenv + +# create *.symref files in the tree +if test -e %my_builddir/kabi/%cpu_arch/symtypes-%build_flavor; then + %_sourcedir/modversions --unpack . < $_ +fi + +%if "%CONFIG_KMSG_IDS" == "y" + chmod +x ../scripts/kmsg-doc + MAKE_ARGS="$MAKE_ARGS D=2" +%endif + +mkdir -p %_topdir/OTHER +log=%_topdir/OTHER/make-stderr.log +while true; do + make all $MAKE_ARGS 2> >(tee "$log") + if test "${PIPESTATUS[0]}" -eq 0; then + break + fi + # In the linux-next and vanilla branches, we try harder to build a + # package. + if test 0%vanilla_only -gt 0 && + %_sourcedir/try-disable-staging-driver "$log"; then + echo "Retrying make" + else + exit 1 + fi +done + +# Generate list of symbols that are used to create kernel livepatches +%if 0%{?klp_symbols} + %_sourcedir/klp-symbols . Symbols.list +%endif + +%install + +# get rid of /usr/lib/rpm/brp-strip-debug +# strip removes too much from the vmlinux ELF binary +export NO_BRP_STRIP_DEBUG=true +export STRIP_KEEP_SYMTAB='*/vmlinux*' + +# %kernel_module_directory/%kernelrelease-%build_flavor/source points to the source +# directory installed by kernel-devel. The kernel-%build_flavor-devel package +# has a correct dependency on kernel-devel, but the brp check does not see +# kernel-devel during build. +export NO_BRP_STALE_LINK_ERROR=yes + +cd %kernel_build_dir +source .kernel-binary.spec.buildenv + +mkdir -p %buildroot/boot +# (Could strip out non-public symbols.) +cp -p System.map %buildroot/boot/System.map-%kernelrelease-%build_flavor + +add_vmlinux() +{ + local vmlinux=boot/vmlinux-%kernelrelease-%build_flavor + + cp vmlinux %buildroot/$vmlinux + # make sure that find-debuginfo.sh picks it up. In the filelist, we + # mark the file 0644 again + chmod +x %buildroot/$vmlinux + if test $1 == "--compressed"; then + # avoid using the gzip -n option to make kdump happy (bnc#880848#c20) + ts="$(head -n1 %_sourcedir/source-timestamp)" + touch -d "$ts" %buildroot/$vmlinux + touch %buildroot/$vmlinux.%{compress_vmlinux} +%if 0%{?__debug_package:1} + # compress the vmlinux image after find-debuginfo.sh has processed it +%global __debug_install_post %__debug_install_post \ +%_sourcedir/compress-vmlinux.sh %buildroot/boot/vmlinux-%kernelrelease-%build_flavor +%else + %_sourcedir/compress-vmlinux.sh %buildroot/$vmlinux +%endif + ghost_vmlinux=true + else + ghost_vmlinux=false + fi +} + +# architecture specifics +%ifarch %ix86 x86_64 + add_vmlinux --compressed + cp -p arch/x86/boot/bzImage %buildroot/boot/%image-%kernelrelease-%build_flavor +%endif +%ifarch ppc ppc64 ppc64le + add_vmlinux +%endif +%ifarch s390 s390x + add_vmlinux --compressed + image=image + if test ! -f arch/s390/boot/$image; then + image=bzImage + fi + cp -p arch/s390/boot/$image %buildroot/boot/%image-%kernelrelease-%build_flavor +%if "%CONFIG_KMSG_IDS" == "y" + mkdir -p %buildroot/usr/share/man/man9 + find man -name '*.9' -exec install -m 644 -D '{}' %buildroot/usr/share/man/man9/ ';' +%endif +%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150300 + s390x_vmlinux=arch/s390/boot/compressed/vmlinux + if [ ! -f "$s390x_vmlinux" ]; then + s390x_vmlinux=arch/s390/boot/vmlinux + fi + objcopy -R .rodata.compressed "$s390x_vmlinux" %buildroot/boot/zdebug-%kernelrelease-%build_flavor +%endif +%endif +%ifarch %arm + add_vmlinux --compressed + cp -p arch/arm/boot/%image %buildroot/boot/%image-%kernelrelease-%build_flavor +%endif +%ifarch aarch64 + add_vmlinux --compressed + cp -p arch/arm64/boot/%image %buildroot/boot/%image-%kernelrelease-%build_flavor +%endif +%ifarch riscv64 + add_vmlinux --compressed + cp -p arch/riscv/boot/%image %buildroot/boot/%image-%kernelrelease-%build_flavor +%endif + +# sign the modules, firmware and possibly the kernel in the buildservice +BRP_PESIGN_FILES="" +%if "%CONFIG_EFI_STUB" == "y" +%if 0%{?usrmerged} +BRP_PESIGN_FILES="%modules_dir/%image" +%else +BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" +%endif +%endif +%if ! %sb_efi_only +%ifarch s390x ppc64 ppc64le +%if 0%{?usrmerged} +BRP_PESIGN_FILES="%modules_dir/%image" +%else +BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" +%endif +%endif +%endif +%if "%CONFIG_MODULE_SIG" == "y" +BRP_PESIGN_FILES="$BRP_PESIGN_FILES *.ko" +%endif +%ifarch %ix86 +# XXX: do not sign on x86, as the repackaging changes kernel-pae +# from i686 to i586 +BRP_PESIGN_FILES="" +%endif +export BRP_PESIGN_FILES +%if "%{compress_modules}" != "none" +export BRP_PESIGN_COMPRESS_MODULE=%{compress_modules} +%endif +# Do not sign vanilla kernels released in official projects +%if %build_vanilla && ! %vanilla_only +BRP_PESIGN_FILES="" +%endif + +if test -x /usr/lib/rpm/pesign/gen-hmac; then + $_ -r %buildroot /boot/%image-%kernelrelease-%build_flavor +fi + +# Package the compiled-in certificates as DER files in /etc/uefi/certs +# and have mokutil enroll them when the kernel is installed +echo Signing certificates "%certs" +if test %CONFIG_MODULE_SIG = "y" -a -d %_sourcedir/.kernel_signing_certs ; then + for f in %_sourcedir/.kernel_signing_certs/*.crt; do + mkdir -p %buildroot/etc/uefi/certs + cp -v $f %buildroot/etc/uefi/certs + done +fi + +cp -p .config %buildroot/boot/config-%kernelrelease-%build_flavor +sysctl_file=%buildroot/boot/sysctl.conf-%kernelrelease-%build_flavor +for file in %my_builddir/sysctl/{defaults,%cpu_arch/arch-defaults,%cpu_arch_flavor}; do + if [ -f "$file" ]; then + cat "$file" + fi +done | sed '1i # Generated file - do not edit.' >$sysctl_file +if [ ! -s $sysctl_file ]; then + rm $sysctl_file +fi + +%if %install_vdso +# Install the unstripped vdso's that are linked in the kernel image +make vdso_install $MAKE_ARGS INSTALL_MOD_PATH=%buildroot +rm -rf %buildroot%kernel_module_directory/%kernelrelease-%build_flavor/vdso/.build-id +%endif + +# Create a dummy initrd with roughly the size the real one will have. +# That way, YaST will know that this package requires some additional +# space in /boot. +dd if=/dev/zero of=%buildroot/boot/initrd-%kernelrelease-%build_flavor \ + bs=1024 seek=2047 count=1 +# Also reserve some space for the kdump initrd +cp %buildroot/boot/initrd-%kernelrelease-%build_flavor{,-kdump} +%if 0%{?suse_version} >= 1500 +# Use same permissions as dracut +chmod 0600 %buildroot/boot/initrd-%kernelrelease-%build_flavor{,-kdump} +%endif + +if [ %CONFIG_MODULES = y ]; then + mkdir -p %rpm_install_dir/%cpu_arch_flavor + mkdir -p %buildroot/usr/src/linux-obj/%cpu_arch + install -m 755 -D -t %rpm_install_dir/%cpu_arch_flavor/scripts/mod/ scripts/mod/ksym-provides + + gzip -n -c9 < Module.symvers > %buildroot/boot/symvers-%kernelrelease-%build_flavor.gz + + make modules_install $MAKE_ARGS INSTALL_MOD_PATH=%buildroot + +%ifarch s390 s390x + expoline=arch/s390/lib/expoline/expoline.o + if test -f arch/s390/lib/expoline/expoline.o ; then + install -m 644 -D -t %rpm_install_dir/%cpu_arch_flavor/$(dirname $expoline) $expoline + fi +%endif + + # Also put the resulting file in %rpm_install_dir/%cpu_arch/%build_flavor + # so that kernel-devel + kernel-%build_flavor is sufficient for building + # modules that have modversions as well. + mkdir -p %rpm_install_dir/%cpu_arch/%build_flavor + cp Module.symvers %rpm_install_dir/%cpu_arch/%build_flavor + + # List of symbols that are used to generate kernel livepatches + %if 0%{?klp_symbols} + cp Symbols.list %rpm_install_dir/%cpu_arch/%build_flavor + echo %obj_install_dir/%cpu_arch/%build_flavor/Symbols.list > %my_builddir/livepatch-files.no_dir + + %if "%CONFIG_LIVEPATCH_IPA_CLONES" == "y" + find %kernel_build_dir -name "*.ipa-clones" ! -size 0 | sed -e 's|^%kernel_build_dir/||' | sort > ipa-clones.list + cp ipa-clones.list %rpm_install_dir/%cpu_arch/%build_flavor + echo %obj_install_dir/%cpu_arch/%build_flavor/ipa-clones.list >> %my_builddir/livepatch-files.no_dir + tar -C %kernel_build_dir \ +%if ! 0%{?suse_version} || 0%{?suse_version} >= 1500 + --verbatim-files-from \ +%endif + -T ipa-clones.list -cf- | tar -C %rpm_install_dir/%cpu_arch/%build_flavor -xvf- + cat ipa-clones.list | sed -e 's|^|%obj_install_dir/%cpu_arch/%build_flavor/|' >> %my_builddir/livepatch-files.no_dir + %endif + %endif + + # Table of types used in exported symbols (for modversion debugging). + %_sourcedir/modversions --pack . > %buildroot/boot/symtypes-%kernelrelease-%build_flavor + if [ -s %buildroot/boot/symtypes-%kernelrelease-%build_flavor ]; then + gzip -n -9 %buildroot/boot/symtypes-%kernelrelease-%build_flavor + else + rm -f %buildroot/boot/symtypes-%kernelrelease-%build_flavor + fi + + # Some architecture's $(uname -m) output is different from the ARCH + # parameter that needs to be passed to kbuild. Create symlinks from + # $(uname -m) to the ARCH directory. + if [ ! -e %rpm_install_dir/%kmp_target_cpu ]; then + ln -sf %cpu_arch %rpm_install_dir/%kmp_target_cpu + ln -sf %cpu_arch %buildroot/usr/src/linux-obj/%kmp_target_cpu + fi + + # We were building in %my_builddir/linux-%srcversion, but the sources will + # later be installed in /usr/src/linux-%srcversion-%source_rel. Fix up the + # build symlink. + rm -f %buildroot%kernel_module_directory/%kernelrelease-%build_flavor/{source,build} + ln -s %src_install_dir \ + %buildroot%kernel_module_directory/%kernelrelease-%build_flavor/source + ln -s %obj_install_dir/%cpu_arch/%build_flavor \ + %buildroot%kernel_module_directory/%kernelrelease-%build_flavor/build + + # Abort if there are any undefined symbols + msg="$(/sbin/depmod -F %buildroot/boot/System.map-%kernelrelease-%build_flavor \ + -b %buildroot -ae %kernelrelease-%build_flavor 2>&1)" + if [ $? -ne 0 ] || echo "$msg" | grep 'needs unknown symbol'; then + exit 1 + fi + + %_sourcedir/split-modules -d %buildroot \ + -o %my_builddir \ + -b %kernel_build_dir \ +%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" + -e \ +%endif +%if ! %supported_modules_check + -i \ +%endif + %nil +%if ! %split_extra + cat %my_builddir/unsupported-modules >>%my_builddir/main-modules +%endif + + # The modules.dep file is sorted randomly which produces strange file + # checksums. As the file is not included in the resulting RPM, it's + # pointless to rely on its contents. Replacing by zeros to make the + # checksums always the same for several builds of the same package. + test -s %buildroot%kernel_module_directory/%kernelrelease-%build_flavor/modules.dep && \ + dd if=/dev/zero of=%buildroot%kernel_module_directory/%kernelrelease-%build_flavor/modules.dep ibs=$(stat -c%s %buildroot%kernel_module_directory/%kernelrelease-%build_flavor/modules.dep) count=1 + + res=0 + if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then + # check for kabi changes + %_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \ + %my_builddir/kabi/%cpu_arch/symvers-%build_flavor \ + Module.symvers || res=$? + fi + if [ $res -ne 0 ]; then + # %ignore_kabi_badness is defined in the Kernel:* projects in the + # OBS to be able to build the KOTD in spite of kabi errors + if [ 0%{?ignore_kabi_badness} -eq 0 -a \ + ! -e %my_builddir/kabi/%cpu_arch/ignore-%build_flavor -a \ + ! -e %_sourcedir/IGNORE-KABI-BADNESS ]; then + echo "Create a file IGNORE-KABI-BADNESS in the kernel-source" \ + "directory to build this kernel even though its badness is" \ + "higher than allowed for an official kernel." + exit 1 + fi + fi + + # Check the license in each module + if ! sh %_sourcedir/check-module-license %buildroot; then + echo "Please fix the missing licenses!" +%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" + exit 1 +%endif + fi + + # These files are required for building external modules + for FILE in arch/powerpc/lib/crtsavres.o arch/arm64/kernel/ftrace-mod.o \ + arch/*/kernel/macros.s scripts/module.lds + do + if [ -f %kernel_build_dir/$FILE ]; then + echo $FILE >> %my_builddir/obj-files + fi + done + + tar --exclude=\*.ipa-clones --exclude=.config.old --exclude=.kernel-binary.spec.buildenv \ + --exclude=.kernel_signing_key.pem --exclude=.kernel.genkey \ + -cf - -T %my_builddir/obj-files | \ + tar -xf - -C %rpm_install_dir/%cpu_arch_flavor + # bnc#507084 + find %rpm_install_dir/%cpu_arch_flavor/scripts -type f -perm -111 | \ + while read f; do + case "$(file -b "$f")" in + ELF\ *\ executable*) + strip "$f" + esac + done + + # Recreate the generated Makefile with correct path + # + # Linux 5.13 no longer has mkmakefile + if [ -f ../scripts/mkmakefile ] ; then + sh ../scripts/mkmakefile ../../../%{basename:%src_install_dir} \ + %rpm_install_dir/%cpu_arch_flavor \ + $(echo %srcversion | sed -r 's/^([0-9]+)\.([0-9]+).*/\1 \2/') + else + echo include ../../../%{basename:%src_install_dir}/Makefile > %rpm_install_dir/%cpu_arch_flavor/Makefile + fi +fi + +rm -rf %{buildroot}/lib/firmware + +add_dirs_to_filelist() { + sed -rn ' + # print file name + p + # remove filelist macros + s:%%[a-z]+(\([^)]+\))? ?::g + # add %%dir prefix + s:^:%%dir : + # print all parents + :a + # skip directories owned by other packages + s:^%%dir (/boot|/etc|(/usr)?/lib/(modules|firmware)|/usr/src)/[^/]+$:: + s:/[^/]+$::p + ta + ' "$@" | sort -u +} + +# Collect the file lists. +if [ -f %my_builddir/livepatch-files.no_dir ] ; then + cat %my_builddir/livepatch-files.no_dir | add_dirs_to_filelist > %my_builddir/livepatch-files +fi + +# does not exist for non-modularized kernels +%if 0%{?usrmerged} + mkdir -p %{buildroot}%modules_dir +%endif +shopt -s nullglob dotglob +> %my_builddir/kernel-devel.files +{ + echo "%modules_dir/build" + echo "%modules_dir/source" + cd %buildroot + for file in boot/symtypes*; do +%if 0%{?usrmerged} + l="${file##*/}" + l="%modules_dir/${l//-%kernelrelease-%build_flavor}" + mv "$file" "%{buildroot}$l" + ln -s "..$l" $file + echo "$l" + echo "%%ghost /$file" +%else + echo "/$file" +%endif + done +} | add_dirs_to_filelist >%my_builddir/kernel-devel.files +( cd %buildroot ; find .%obj_install_dir/%cpu_arch_flavor -type f ; ) | \ +sed -e 's/^[.]//' | grep -v -e '[.]ipa-clones$' -e '/Symbols[.]list$' -e '/ipa-clones[.]list$'| \ +add_dirs_to_filelist >> %my_builddir/kernel-devel.files + +{ echo %ghost /boot/%image + echo %ghost /boot/initrd + cd %buildroot + for f in boot/*; do + l="${f##*/}" + l="%modules_dir/${l//-%kernelrelease-%build_flavor}" + if test -L "$f"; then + echo "%%ghost /$f" + continue + elif test ! -f "$f"; then + continue + fi + case "$f" in + boot/initrd-*) + echo "%%ghost /$f" + continue + ;; + boot/vmlinux-*.%{compress_vmlinux}) + ;; + boot/vmlinux-*) + if $ghost_vmlinux; then + # fall through to mark next echo as %ghost + echo -n "%%ghost " + fi + ;; +%if 0%{?usrmerged} + boot/vmlinuz-*) + echo -n "%%attr(0644, root, root) " + ;; +%endif + boot/symtypes*) +%if 0%{?usrmerged} + echo "%exclude $l" +%endif + continue + ;; + esac +%if 0%{?usrmerged} + mv "$f" "./$l" + ln -s "..$l" $f + # the find in the CONFIG_MODULES condition below also finds the files + # but there's sort -u later, so this is ok + echo "$l" # note: must be first after case statement above + echo "%%ghost /$f" +%else + echo "%%attr(0644, root, root) /$f" +%endif + done + + if [ %CONFIG_MODULES = y ]; then + MODULES=%{lua: print(rpm.expand('%kernel_module_directory'):sub(2))}/%kernelrelease-%build_flavor + find "$MODULES" \ +%if 0%{?separate_vdso} + -path "$MODULES/vdso" -prune -o \ +%endif + -type d -o \ + \( -path '*/modules.*' ! -path '*/modules.order' \ + ! -path '*/modules.builtin' \ + ! -path '*/modules.builtin.modinfo' \) -printf '%%%%ghost /%%p\n' \ + -o -name '*.ko' -prune \ + -o \( -type f \ +%if 0%{?usrmerged} + ! -path '*/symtypes*' ! -path '*/vmlinu*' \ +%endif + \) -printf '/%%p\n' + cat %my_builddir/base-modules + fi + if test %CONFIG_MODULE_SIG = "y" -a -d etc/uefi/certs; then + find etc/uefi/certs -type f -printf '/%%p\n' + fi + if test -d lib/firmware/%kernelrelease-%build_flavor; then + echo "%%dir /lib/firmware/%kernelrelease-%build_flavor" + cat %my_builddir/base-firmware + fi + if [ -e .%_docdir/%name ]; then + echo "%%doc %_docdir/%name" + fi +} | sort -u | add_dirs_to_filelist >%my_builddir/kernel-base.files + +{ + add_dirs_to_filelist %my_builddir/kernel-base.files + if [ %CONFIG_MODULES = y ]; then + add_dirs_to_filelist %my_builddir/main-modules + fi + if test -d %buildroot/lib/firmware/%kernelrelease-%build_flavor; then + echo "/lib/firmware/%kernelrelease-%build_flavor" + fi +} > %my_builddir/kernel-main.files + +%if %split_extra + add_dirs_to_filelist %my_builddir/unsupported-modules > %my_builddir/kernel-extra.files +%if %split_extra && %split_optional + add_dirs_to_filelist %my_builddir/optional-modules > %my_builddir/kernel-optional.files +%endif + +%if 0%{?sle_version} >= 150000 + # By default, loading unsupported modules is disabled on SLE through + # /etc/modprobe.d/10-unsupported-modules.conf from the suse-module-tools + # package. + # modules in kernel-$flavor-extra don't have the supported flag set, + # yet loading them should be possible if the package is installed. + # CAUTION PACKAGERS: The file content below must not change between + # kernel versions, otherwise file conflicts might arise with + # multiversion(kernel). + + modprobe_d_dir=/etc/modprobe.d + %if 0%{?sle_version} > 150300 + modprobe_d_dir=/lib/modprobe.d + %endif + %if 0%{?usrmerged} + modprobe_d_dir=/usr/lib/modprobe.d + %endif + + mkdir -p %buildroot$modprobe_d_dir + cat >%buildroot$modprobe_d_dir/20-kernel-%{build_flavor}-extra.conf <> %my_builddir/kernel-extra.files + echo "%%config(noreplace) $modprobe_d_dir/20-kernel-%{build_flavor}-extra.conf" >> %my_builddir/kernel-extra.files +%endif +%endif +for f in %my_builddir/*-kmp-modules; do + f2=${f%%-modules}.files + add_dirs_to_filelist "$f" >"$f2" +done + +if [ %CONFIG_MODULES = y ]; then + install -m 644 %_sourcedir/modules.fips %{buildroot}%modules_dir/modules.fips + echo %modules_dir/modules.fips >> %my_builddir/kernel-base.files + echo %modules_dir/modules.fips >> %my_builddir/kernel-main.files +fi + +# Hardlink duplicate files automatically (from package fdupes): It doesn't save +# much, but it keeps rpmlint from breaking the package build. Note that we skip +# /usr/src/linux-obj intentionally, to not accidentally break timestamps there +%fdupes %buildroot%modules_dir + +%pre +%if "%build_flavor" != "zfcpdump" +/usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" +%endif +%post +%if "%build_flavor" != "zfcpdump" +/usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" +%endif +%preun +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" +%endif +%postun +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" +%endif +%posttrans +%if "%build_flavor" != "zfcpdump" +/usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" +%endif +%files -f kernel-main.files + +%if "%CONFIG_MODULES" == "y" && %split_base +%package base +Summary: The Linux Kernel - base modules +Group: System/Kernel +Url: http://www.kernel.org/ +Provides: kernel-base = %version-%source_rel +Provides: multiversion(kernel) +Conflicts: %name = %version-%source_rel +Requires(pre): suse-kernel-rpm-scriptlets +Requires(post): suse-kernel-rpm-scriptlets +Requires: suse-kernel-rpm-scriptlets +Requires(preun): suse-kernel-rpm-scriptlets +Requires(postun): suse-kernel-rpm-scriptlets +Requires(pre): coreutils awk +# For /usr/lib/module-init-tools/weak-modules2 and /usr/lib/modprobe.d/*.conf +Requires(post): suse-module-tools +Requires: suse-module-tools +# For depmod (modutils is a dependency provided by both module-init-tools and +# kmod-compat) +Requires(post): modutils +# This Requires is wrong, because the post/postun scripts have a +# test -x update-bootloader, having perl-Bootloader is not a hard requirement. +# But, there is no way to tell rpm or yast to schedule the installation +# of perl-Bootloader before kernel-binary.rpm if both are in the list of +# packages to install/update. Likewise, this is true for dracut. +# Need a perl-Bootloader with /usr/lib/bootloader/bootloader_entry +Requires(post): perl-Bootloader >= 0.4.15 +Requires(post): dracut +# Install the package providing /etc/SuSE-release early enough, so that +# the grub entry has correct title (bnc#757565) +Requires(post): distribution-release + +%if 0%{?usrmerged} +# make sure we have a post-usrmerge system +Conflicts: filesystem < 16 +%endif + +Obsoletes: microcode_ctl < 1.18 + +%{lua: fd, err = io.open(rpm.expand('%_sourcedir') .. '/kernel-binary-conflicts') + if not fd then io.stderr:write(err) end + unpack = table.unpack or unpack + for l in fd:lines() do + if #l > 0 and l:sub(1,1) ~= '#' then + words = {} ; for w in l:gmatch("([^%s]+)%s*") do table.insert(words, w) end + package, version = unpack(words) + print('Conflicts: ' .. package .. ' < '.. version .. '\n') + end + end + fd:close() +} + +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +Provides: kernel = %version-%source_rel +Provides: kernel-%build_flavor-base-srchash-%git_commit +Provides: kernel-srchash-%git_commit + +%ifarch x86_64 +Provides: kernel-compute_debug-base = 3.13 +Obsoletes: kernel-compute_debug-base <= 3.13 +%endif +%obsolete_rebuilds %name-base +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif + +%description base +The Linux Kernel. + +This package contains only the base modules, required in all installs. + + +%source_timestamp +%pre base +/usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%post base +/usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%preun base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%postun base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%posttrans base +/usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%files base -f kernel-base.files +%endif + +%package extra +Summary: The Linux Kernel - Unsupported kernel modules +Group: System/Kernel +URL: https://www.kernel.org/ +Provides: %name-extra_%_target_cpu = %version-%source_rel +Provides: kernel-extra = %version-%source_rel +Provides: multiversion(kernel) +Requires: %{name}_%_target_cpu = %version-%source_rel +Requires(pre): coreutils awk +Requires(post): modutils +Requires(post): perl-Bootloader +Requires(post): dracut +%ifarch x86_64 +Provides: kernel-compute_debug-extra = 3.13 +Obsoletes: kernel-compute_debug-extra <= 3.13 +%endif +%obsolete_rebuilds %name-extra +Supplements: packageand(product(SLED):%{name}_%_target_cpu) +Supplements: packageand(product(sle-we):%{name}_%_target_cpu) +Supplements: packageand(product(Leap):%{name}_%_target_cpu) +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-extra = %version-%release +Provides: kernel-preempt-extra_%_target_cpu = %version-%source_rel +%endif +%endif + +%description extra +The Linux Kernel. + +This package contains additional modules not supported by SUSE. + + +%source_timestamp + +%pre extra +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%post extra +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%preun extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%postun extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%posttrans extra +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%if %split_extra + +%files extra -f kernel-extra.files +%endif + +%if %split_extra && %split_optional +%package optional +Summary: The Linux Kernel - Optional kernel modules +Group: System/Kernel +URL: https://www.kernel.org/ +Provides: %name-optional_%_target_cpu = %version-%source_rel +Provides: kernel-optional = %version-%source_rel +Provides: multiversion(kernel) +Requires: %name-extra_%_target_cpu = %version-%source_rel +Requires(pre): coreutils awk +Requires(post): modutils +Requires(post): perl-Bootloader +Requires(post): dracut +%ifarch x86_64 +Provides: kernel-compute_debug-optional = 3.13 +Obsoletes: kernel-compute_debug-optional <= 3.13 +%endif +%obsolete_rebuilds %name-optional +Supplements: packageand(product(Leap):%{name}_%_target_cpu) +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-optional = %version-%release +Provides: kernel-preempt-optional_%_target_cpu = %version-%source_rel +%endif +%endif + +%description optional +The Linux Kernel. + +This package contains optional modules only for openSUSE Leap. + + +%source_timestamp + +%pre optional +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%post optional +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%preun optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%postun optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%posttrans optional +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%files optional -f kernel-optional.files +%endif + +%if "%CONFIG_KMSG_IDS" == "y" + +%package man +Summary: The collection of man pages generated by the kmsg script +Group: System/Kernel + +%description man +This package includes the man pages that have been generated from the +kmsg message documentation comments. + + +%source_timestamp +%files man +/usr/share/man/man9/* +%endif + +%if 0%{?separate_vdso} +%package vdso +Summary: vdso binaries for debugging purposes +Group: System/Kernel + +%description vdso +This package includes the vdso binaries. They can be used for debugging. The +actual binary linked to the programs is loaded from the in-memory image, not +from this package. + + +%source_timestamp +%files vdso +/%{?usrmerged:usr/}lib/modules/%kernelrelease-%build_flavor/vdso/ +%endif + +%package devel +Summary: Development files necessary for building kernel modules +Group: Development/Sources +Provides: %name-devel = %version-%source_rel +Provides: multiversion(kernel) +%if ! %build_vanilla && ! %vanilla_only +Requires: kernel-devel%variant = %version-%source_rel +Recommends: make +Recommends: gcc +Recommends: perl +# for objtool +Requires: libelf-devel +Supplements: packageand(%name:kernel-devel%variant) +%else +Requires: kernel-source-vanilla = %version-%source_rel +Supplements: packageand(%name:kernel-source-vanilla) +%endif +%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y" +Requires: dwarves >= 1.22 +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-devel = %version-%release +%endif +%endif +%ifarch x86_64 +Provides: kernel-compute_debug-devel = 3.13 +Obsoletes: kernel-compute_debug-devel <= 3.13 +%endif +%obsolete_rebuilds %name-devel +PreReq: coreutils + +%description devel +This package contains files necessary for building kernel modules (and +kernel module packages) against the %build_flavor flavor of the kernel. + + +%source_timestamp + +%if "%CONFIG_MODULES" == "y" + +%pre devel + +# handle update from an older kernel-source with linux-obj as symlink +if [ -h /usr/src/linux-obj ]; then + rm -vf /usr/src/linux-obj +fi + +%post devel +%relink_function + +relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/linux-obj/"%cpu_arch_flavor" + +%files devel -f kernel-devel.files +%dir /usr/src/linux-obj +%dir /usr/src/linux-obj/%cpu_arch +%ghost /usr/src/linux-obj/%cpu_arch_flavor +%exclude %obj_install_dir/%cpu_arch_flavor/Symbols.list +%if "%kmp_target_cpu" != "%cpu_arch" +%obj_install_dir/%kmp_target_cpu +/usr/src/linux-obj/%kmp_target_cpu +%endif + +%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) +%if "%livepatch" == "kgraft" +%define patch_package %{livepatch}-patch +%else +%define patch_package kernel-%{livepatch} +%endif +%package %{livepatch} +Summary: Metapackage to pull in matching %patch_package package +Group: System/Kernel +Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} +Provides: multiversion(kernel) +%if "%variant" != "-rt" +Provides: kernel-default-kgraft = %version +Provides: kernel-xen-kgraft = %version +%if "%livepatch" != "kgraft" +Obsoletes: kernel-default-kgraft < %version +Obsoletes: kernel-xen-kgraft < %version +%endif +%endif + +%description %{livepatch} +This is a metapackage that pulls in the matching %patch_package package for a +given kernel version. The advantage of the metapackage is that its name is +static, unlike the %{patch_package}--flavor package names. + +%files %{livepatch} +# rpmlint complains about empty packages, so lets own something +%dir %modules_dir +%endif + +%if 0%{?klp_symbols} && "%livepatch" != "" +%package %{livepatch}-devel +Summary: Kernel symbols file used during kGraft patch development +Group: System/Kernel +Provides: klp-symbols = %version + +%description %{livepatch}-devel +This package brings a file named Symbols.list, which contains a list of all +kernel symbols and its respective kernel object . This list is to be used by +the klp-convert tool, which helps livepatch developers by enabling automatic +symbol resolution. + +%files %{livepatch}-devel -f livepatch-files +%endif + +%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" +%package -n cluster-md-kmp-%build_flavor +Summary: Clustering support for MD devices +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: cluster-md-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: cluster-md-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:cluster-md-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n cluster-md-kmp-%build_flavor +Clustering support for MD devices. This enables locking and +synchronization across multiple systems on the cluster, so all +nodes in the cluster can access the MD devices simultaneously. + +%pre -n cluster-md-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%post -n cluster-md-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%preun -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%postun -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%posttrans -n cluster-md-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%files -n cluster-md-kmp-%build_flavor -f cluster-md-kmp.files + +%package -n dlm-kmp-%build_flavor +Summary: DLM kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: dlm-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: dlm-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:dlm-kmp-%build_flavor) + +%description -n dlm-kmp-%build_flavor +DLM stands for Distributed Lock Manager, a means to synchronize access to +shared resources over the cluster. + +%pre -n dlm-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%post -n dlm-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%preun -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%postun -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%posttrans -n dlm-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%files -n dlm-kmp-%build_flavor -f dlm-kmp.files + +%package -n gfs2-kmp-%build_flavor +Summary: GFS2 kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: gfs2-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: gfs2-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:gfs2-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n gfs2-kmp-%build_flavor +GFS2 is Global Filesystem, a shared device filesystem. + +%pre -n gfs2-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%post -n gfs2-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%preun -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%postun -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%posttrans -n gfs2-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%files -n gfs2-kmp-%build_flavor -f gfs2-kmp.files + +%package -n kselftests-kmp-%build_flavor +Summary: Kernel sefltests +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: kselftests-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kselftests-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:kselftests-kmp-%build_flavor) + +%description -n kselftests-kmp-%build_flavor +This package contains kernel modules which are part of the upstream kernel +selftest effort. kselftest is the name of the upstream kernel target to build +and run all selftests. You can also run each test individually from the +respective upstream tools/testing/selftests/ directory, this package is +intended to be used using individial upstream selftest scripts given only +select supported selftest drivers are enabled. + +It should always be possible to always run the latest linux-next version of the +selftest scripts and tests against any older kernel selftest driver. Certain +tests facilities may be backported onto older kernels to enable further +testing. + +Selftests also provide for a vehicle or proof of concept issues to be +reproduced, verified and corrected. + +Selftest drivers are intended to be supported only in testing and QA +environments, they are not intended to be run on production systems. + +%pre -n kselftests-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%post -n kselftests-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%preun -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%postun -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%posttrans -n kselftests-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%files -n kselftests-kmp-%build_flavor -f kselftests-kmp.files + +%package -n ocfs2-kmp-%build_flavor +Summary: OCFS2 kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: ocfs2-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: ocfs2-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:ocfs2-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n ocfs2-kmp-%build_flavor +OCFS2 is the Oracle Cluster Filesystem, a filesystem for shared devices +accessible simultaneously from multiple nodes of a cluster. + +%pre -n ocfs2-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%post -n ocfs2-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%preun -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%postun -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%posttrans -n ocfs2-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%files -n ocfs2-kmp-%build_flavor -f ocfs2-kmp.files + +%package -n reiserfs-kmp-%build_flavor +Summary: Reiserfs kernel module +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: reiserfs-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: reiserfs-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:reiserfs-kmp-%build_flavor) + +%description -n reiserfs-kmp-%build_flavor +The reiserfs file system is no longer supported in SLE15. This package +provides the reiserfs module for the installation system. + +%pre -n reiserfs-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%post -n reiserfs-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%preun -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%postun -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%posttrans -n reiserfs-kmp-%build_flavor +/usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" + +%files -n reiserfs-kmp-%build_flavor -f reiserfs-kmp.files + +%endif # %CONFIG_SUSE_KERNEL_SUPPORTED +%endif # %CONFIG_MODULES + +%changelog diff --git a/kernel-source-rt.changes b/kernel-source-rt.changes new file mode 100644 index 0000000..3560f71 --- /dev/null +++ b/kernel-source-rt.changes @@ -0,0 +1,59589 @@ +------------------------------------------------------------------- +Thu Feb 8 10:58:25 CET 2024 - mgorman@suse.de + +- Update RT config files. +- commit b82df7f + +------------------------------------------------------------------- +Mon Feb 5 08:22:23 CET 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Enable headset mic on Vaio VJFE-ADL + (git-fixes). +- ASoC: amd: yc: Add DMI quirk for MSI Bravo 15 C7VF (git-fixes). +- ASoC: qcom: sc8280xp: limit speaker volumes (git-fixes). +- ALSA: hda/realtek: Apply headset jack quirk for non-bass alc287 + thinkpads (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP Laptop 14-fq0xxx + (git-fixes). +- ALSA: hda/realtek: Fix the external mic not being recognised + for Acer Swift 1 SF114-32 (git-fixes). +- ALSA: usb-audio: Add delay quirk for MOTU M Series 2nd revision + (git-fixes). +- ALSA: hda/realtek - Add speaker pin verbtable for Dell dual + speaker platform (git-fixes). +- ALSA: usb-audio: Add a quirk for Yamaha YIT-W12TX transmitter + (git-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power + (git-fixes). +- commit 3a5699c + +------------------------------------------------------------------- +Mon Feb 5 08:16:48 CET 2024 - tiwai@suse.de + +- misc: fastrpc: Mark all sessions as invalid in cb_remove + (git-fixes). +- serial: max310x: prevent infinite while() loop in port startup + (git-fixes). +- serial: max310x: fail probe if clock crystal is unstable + (git-fixes). +- serial: max310x: improve crystal stable clock detection + (git-fixes). +- serial: max310x: set default value when reading clock ready bit + (git-fixes). +- usb: typec: tcpm: fix the PD disabled case (git-fixes). +- usb: ucsi_acpi: Fix command completion handling (git-fixes). +- usb: ucsi: Add missing ppm_lock (git-fixes). +- usb: ulpi: Fix debugfs directory leak (git-fixes). +- Revert "usb: typec: tcpm: fix cc role at port reset" + (git-fixes). +- USB: hub: check for alternate port before enabling + A_ALT_HNP_SUPPORT (git-fixes). +- usb: chipidea: core: handle power lost in workqueue (git-fixes). +- usb: dwc3: gadget: Fix NULL pointer dereference in + dwc3_gadget_suspend (git-fixes). +- usb: core: Prevent null pointer dereference in + update_port_device_state (git-fixes). +- xhci: fix off by one check when adding a secondary interrupter + (git-fixes). +- usb: host: xhci-plat: Add support for + XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). +- dmaengine: fix is_slave_direction() return false when + DMA_DEV_TO_DEV (git-fixes). +- dmaengine: fsl-qdma: Fix a memory leak related to the queue + command DMA (git-fixes). +- dmaengine: fsl-qdma: Fix a memory leak related to the status + queue DMA (git-fixes). +- dmaengine: ti: k3-udma: Report short packet errors (git-fixes). +- dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools + (git-fixes). +- phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP + (git-fixes). +- phy: renesas: rcar-gen3-usb2: Fix returning wrong error code + (git-fixes). +- commit a23ce22 + +------------------------------------------------------------------- +Sun Feb 4 10:03:17 CET 2024 - tiwai@suse.de + +- ASoC: cs35l56: Firmware file must match the version of preloaded + firmware (git-fixes). +- commit 726969d + +------------------------------------------------------------------- +Sun Feb 4 10:02:49 CET 2024 - tiwai@suse.de + +- ASoC: cs35l56: Wake transactions need to be issued twice + (git-fixes). +- commit 92aa6aa + +------------------------------------------------------------------- +Sun Feb 4 10:02:04 CET 2024 - tiwai@suse.de + +- drm/amd/display: Add NULL check for kzalloc in + 'amdgpu_dm_atomic_commit_tail()' (git-fixes). +- drm/amd: Don't init MEC2 firmware when it fails to load + (git-fixes). +- Input: atkbd - do not skip atkbd_deactivate() when skipping + ATKBD_CMD_GETID (git-fixes). +- Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping + ATKBD_CMD_GETID (git-fixes). +- Input: bcm5974 - check endpoint type before starting traffic + (git-fixes). +- ALSA: hda: cs35l56: Firmware file must match the version of + preloaded firmware (git-fixes). +- ASoC: cs35l56: Allow more time for firmware to boot (git-fixes). +- ASoC: cs35l56: Load tunings for the correct speaker models + (git-fixes). +- ASoC: cs35l56: Fix misuse of wm_adsp 'part' string for silicon + revision (git-fixes). +- ASoC: cs35l56: Fix for initializing ASP1 mixer registers + (git-fixes). +- ASoC: cs35l56: Remove unused hibernate wake constants + (git-fixes). +- commit a79a167 + +------------------------------------------------------------------- +Sun Feb 4 09:58:18 CET 2024 - tiwai@suse.de + +- ALSA: hda: cs35l56: Initialize all ASP1 registers (git-fixes). +- ASoC: cs35l56: Fix default SDW TX mixer registers (git-fixes). +- ASoC: cs35l56: Fix to ensure ASP1 registers match cache + (git-fixes). +- ASoC: cs35l56: Remove buggy checks from + cs35l56_is_fw_reload_needed() (git-fixes). +- ASoC: cs35l56: Don't add the same register patch multiple times + (git-fixes). +- ASoC: cs35l56: cs35l56_component_remove() must clean up wm_adsp + (git-fixes). +- ASoC: cs35l56: cs35l56_component_remove() must clear + cs35l56->component (git-fixes). +- ASoC: wm_adsp: Fix firmware file search order (git-fixes). +- ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes). +- ASoC: codecs: lpass-wsa-macro: fix compander volume hack + (git-fixes). +- commit 210b81e + +------------------------------------------------------------------- +Sun Feb 4 09:56:04 CET 2024 - tiwai@suse.de + +- ALSA: hda: cs35l56: Fix filename string field layout + (git-fixes). +- ALSA: hda: cs35l56: Fix order of searching for firmware files + (git-fixes). +- ASoC: codecs: wsa883x: fix PA volume control (git-fixes). +- ASoC: codecs: wcd938x: handle deferred probe (git-fixes). +- ASoC: codecs: wcd938x: fix headphones volume controls + (git-fixes). +- ALSA: usb-audio: Sort quirk table entries (git-fixes). +- ALSA: usb-audio: add quirk for RODE NT-USB+ (git-fixes). +- ALSA: usb-audio: fix typo (git-fixes). +- ALSA: hda/cs8409: Suppress vmaster control for Dolphin models + (git-fixes). +- commit cbd1581 + +------------------------------------------------------------------- +Fri Feb 2 10:04:29 CET 2024 - tiwai@suse.de + +- net: phy: realtek: add support for RTL8126A-integrated 5Gbps + PHY (bsc#1217417). +- r8169: add support for RTL8126A (bsc#1217417). +- commit cff22d0 + +------------------------------------------------------------------- +Fri Feb 2 10:03:53 CET 2024 - tiwai@suse.de + +- r8169: fix rtl8125b PAUSE frames blasting when suspended + (bsc#1217417). +- commit 1d2e69e + +------------------------------------------------------------------- +Fri Feb 2 10:00:17 CET 2024 - tiwai@suse.de + +- nfc: nci: free rx_data_reassembly skb on NCI device cleanup + (git-fixes). +- HID: bpf: actually free hdev memory after attaching a HID-BPF + program (git-fixes). +- HID: bpf: remove double fdget() (git-fixes). +- HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes). +- HID: hidraw: fix a problem of memory leak in hidraw_release() + (git-fixes). +- firewire: core: correct documentation of fw_csr_string() + kernel API (git-fixes). +- regulator: ti-abb: don't use + devm_platform_ioremap_resource_byname for shared interrupt + register (git-fixes). +- serial: sc16is7xx: improve do/while loop in sc16is7xx_irq() + (git-fixes). +- serial: sc16is7xx: remove obsolete loop in sc16is7xx_port_irq() + (git-fixes). +- serial: sc16is7xx: fix invalid sc16is7xx_lines bitfield in + case of probe error (git-fixes). +- serial: sc16is7xx: fix unconditional activation of THRI + interrupt (git-fixes). +- commit 5ceb45c + +------------------------------------------------------------------- +Thu Feb 1 17:24:17 CET 2024 - jgross@suse.com + +- xen-netback: don't produce zero-size SKB frags (CVE-2023-46838, + XSA-448, bsc#1218836). +- commit b4061c7 + +------------------------------------------------------------------- +Thu Feb 1 15:28:15 CET 2024 - oneukum@suse.com + +- Refresh + patches.suse/usb-typec-tcpm-Support-multiple-capabilities.patch. + Fixes an error that I made backporting. + It leads to an unused variable warning. + Does not really hurt, but should not happen +- commit 2ce740a + +------------------------------------------------------------------- +Thu Feb 1 13:09:51 CET 2024 - spradhan@suse.de + +- fanotify: allow "weak" fsid when watching a single filesystem (bsc#1218177). +- commit 1ae4770 + +------------------------------------------------------------------- +Thu Feb 1 12:56:11 CET 2024 - spradhan@suse.de + +- fanotify: store fsid in mark instead of in connector (bsc#1218177). +- commit 6a1149a + +------------------------------------------------------------------- +Thu Feb 1 11:01:31 CET 2024 - tiwai@suse.de + +- maple_tree: replace data before marking dead in split and + spanning store (bsc#1219404). +- maple_tree: change mas_adopt_children() parent usage + (bsc#1219404). +- maple_tree: introduce mas_tree_parent() definition + (bsc#1219404). +- maple_tree: introduce mas_put_in_tree() (bsc#1219404). +- maple_tree: reorder replacement of nodes to avoid live lock + (bsc#1219404). +- maple_tree: add hex output to maple_arange64 dump (bsc#1219404). +- maple_tree: fix the arguments to __must_hold() (bsc#1219404). +- maple_tree: use MAS_BUG_ON() from mas_topiary_range() + (bsc#1219404). +- maple_tree: use MAS_BUG_ON() when setting a leaf node as a + parent (bsc#1219404). +- maple_tree: add debug BUG_ON and WARN_ON variants (bsc#1219404). +- maple_tree: add format option to mt_dump() (bsc#1219404). +- maple_tree: clean up mas_parent_enum() and rename to + mas_parent_type() (bsc#1219404). +- commit eb22d39 + +------------------------------------------------------------------- +Thu Feb 1 09:38:51 CET 2024 - oneukum@suse.com + +- PM: sleep: Fix possible deadlocks in core system-wide PM code + (git-fixes). +- commit 186fd19 + +------------------------------------------------------------------- +Thu Feb 1 09:38:16 CET 2024 - oneukum@suse.com + +- async: Introduce async_schedule_dev_nocall() (git-fixes). +- commit 3d2402e + +------------------------------------------------------------------- +Thu Feb 1 09:35:11 CET 2024 - oneukum@suse.com + +- async: Split async_schedule_node_domain() (git-fixes). +- commit 02d0aec + +------------------------------------------------------------------- +Thu Feb 1 08:44:54 CET 2024 - jslaby@suse.cz + +- vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7785). +- vfio/pci: Support dynamic MSI-X (jsc#PED-7785). +- vfio/pci: Probe and store ability to support dynamic MSI-X + (jsc#PED-7785). +- vfio/pci: Use bitfield for struct vfio_pci_core_device flags + (jsc#PED-7785). +- vfio/pci: Update stale comment (jsc#PED-7785). +- vfio/pci: Remove interrupt context counter (jsc#PED-7785). +- vfio/pci: Use xarray for interrupt context storage + (jsc#PED-7785). +- vfio/pci: Move to single error path (jsc#PED-7785). +- vfio/pci: Prepare for dynamic interrupt context storage + (jsc#PED-7785). +- vfio/pci: Remove negative check on unsigned vector + (jsc#PED-7785). +- vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable + (jsc#PED-7785). +- commit bb72f32 + +------------------------------------------------------------------- +Thu Feb 1 08:39:09 CET 2024 - tiwai@suse.de + +- serial: sc16is7xx: change EFR lock to operate on each channels + (git-fixes). +- Refresh + patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch. +- commit b43ff48 + +------------------------------------------------------------------- +Thu Feb 1 08:33:56 CET 2024 - tiwai@suse.de + +- serial: core: Simplify uart_get_rs485_mode() (git-fixes). +- Refresh + patches.suse/serial-core-imx-do-not-set-RS485-enabled-if-it-is-no.patch. +- commit 52b3d86 + +------------------------------------------------------------------- +Thu Feb 1 08:30:53 CET 2024 - tiwai@suse.de + +- selftests: bonding: do not test arp/ns target with mode + balance-alb/tlb (git-fixes). +- selftests: netdevsim: fix the udp_tunnel_nic test (git-fixes). +- selftests: net: fix rps_default_mask with >32 CPUs (git-fixes). +- selftest: Don't reuse port for SO_INCOMING_CPU test (git-fixes). +- selftests: bonding: Increase timeout to 1200s (git-fixes). +- nouveau/vmm: don't set addr on the fail path to avoid warning + (git-fixes). +- rtc: cmos: Use ACPI alarm for non-Intel x86 systems too + (git-fixes). +- soundwire: fix initializing sysfs for same devices on different + buses (git-fixes). +- soundwire: bus: introduce controller_id (git-fixes). +- serial: core: set missing supported flag for RX during TX GPIO + (git-fixes). +- serial: sc16is7xx: convert from _raw_ to _noinc_ regmap + functions for FIFO (git-fixes). +- serial: sc16is7xx: remove unused line structure member + (git-fixes). +- serial: sc16is7xx: remove global regmap from struct + sc16is7xx_port (git-fixes). +- serial: sc16is7xx: remove wasteful static buffer in + sc16is7xx_regmap_name() (git-fixes). +- serial: sc16is7xx: improve regmap debugfs by using one regmap + per port (git-fixes). +- iio: adc: ad7091r: Enable internal vref if external vref is + not supplied (git-fixes). +- thermal: intel: hfi: Add syscore callbacks for system-wide PM + (git-fixes). +- mmc: mmc_spi: remove custom DMA mapped buffers (git-fixes). +- mmc: core: Use mrq.sbc in close-ended ffu (git-fixes). +- scripts/get_abi: fix source path leak (git-fixes). +- thermal: intel: hfi: Disable an HFI instance when all its CPUs + go offline (git-fixes). +- thermal: intel: hfi: Refactor enabling code into helper + functions (git-fixes). +- serial: core: fix kernel-doc for uart_port_unlock_irqrestore() + (git-fixes). +- serial: sc16is7xx: Use port lock wrappers (git-fixes). +- serial: core: Provide port lock wrappers (git-fixes). +- thermal: trip: Drop lockdep assertion from + thermal_zone_trip_id() (git-fixes). +- thermal: core: Store trip pointer in struct thermal_instance + (git-fixes). +- thermal: trip: Drop redundant trips check from + for_each_thermal_trip() (git-fixes). +- commit 9cd2e11 + +------------------------------------------------------------------- +Thu Feb 1 08:26:33 CET 2024 - tiwai@suse.de + +- drm/amdgpu/pm: Fix the power source flag error (git-fixes). +- drm/amd/display: Fix uninitialized variable usage in core_link_ + 'read_dpcd() & write_dpcd()' functions (git-fixes). +- gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04 + (git-fixes). +- drm/amd/display: Align the returned error code with legacy DP + (git-fixes). +- drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable + W/A (git-fixes). +- drm/amd/display: Fix late derefrence 'dsc' check in + 'link_set_dsc_pps_packet()' (git-fixes). +- drm/amd/display: Fix variable deferencing before NULL check + in edp_setup_replay() (git-fixes). +- drm/amdgpu: correct the cu count for gfx v11 (git-fixes). +- iio: adc: ad7091r: Allow users to configure device events + (git-fixes). +- iio: adc: ad7091r: Set alert bit in config register (git-fixes). +- drm: Don't unref the same fb many times by mistake due to + deadlock handling (git-fixes). +- drm/panel-edp: drm/panel-edp: Fix AUO B116XTN02 name + (git-fixes). +- drm/panel-edp: drm/panel-edp: Fix AUO B116XAK01 name and timing + (git-fixes). +- drm/panel-edp: Add AUO B116XTN02, BOE NT116WHM-N21,836X2, + NV116WHM-N49 V8.0 (git-fixes). +- docs: kernel_abi.py: fix command injection (git-fixes). +- crypto: api - Disallow identical driver names (git-fixes). +- commit 38dac4b + +------------------------------------------------------------------- +Wed Jan 31 17:04:20 CET 2024 - dwagner@suse.de + +- nvmet-tcp: Fix the H2C expected PDU len calculation + (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 + CVE-2023-6356). +- nvmet-tcp: remove boilerplate code (bsc#1217987 bsc#1217988 + bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). +- nvmet-tcp: fix a crash in nvmet_req_complete() (bsc#1217987 + bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 + CVE-2023-6356). +- nvmet-tcp: Fix a kernel panic when host sends an invalid H2C + PDU length (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 + CVE-2023-6536 CVE-2023-6356). +- commit abe1056 + +------------------------------------------------------------------- +Wed Jan 31 17:02:34 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: Fix sink caps op current check (git-fixes). +- commit 0565e82 + +------------------------------------------------------------------- +Wed Jan 31 16:18:40 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: Support multiple capabilities (jsc#PED-6054). +- usb: hub: Replace hardcoded quirk value with BIT() macro + (jsc#PED-6054). +- commit b09eb06 + +------------------------------------------------------------------- +Wed Jan 31 14:15:37 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: skip checking port->send_discover in PD3.0 + (git-fixes). +- commit 7e54159 + +------------------------------------------------------------------- +Wed Jan 31 13:58:55 CET 2024 - denis.kirjanov@suse.com + +- Update config files: disable qlcnic network driver (jsc#PED-6922) +- commit 4671a1d + +------------------------------------------------------------------- +Wed Jan 31 13:53:40 CET 2024 - jwiesner@suse.de + +- clocksource: disable watchdog checks on TSC when TSC is watchdog + (bsc#1215885). +- commit 277f89c + +------------------------------------------------------------------- +Wed Jan 31 13:50:59 CET 2024 - denis.kirjanov@suse.com + +- rswitch: Fix imbalance phy_power_off() calling (git-fixes). +- commit 537c1a6 + +------------------------------------------------------------------- +Wed Jan 31 13:49:39 CET 2024 - denis.kirjanov@suse.com + +- rswitch: Fix renesas_eth_sw_remove() implementation (git-fixes). +- commit b476e28 + +------------------------------------------------------------------- +Wed Jan 31 13:48:11 CET 2024 - denis.kirjanov@suse.com + +- nfp: flower: avoid rmmod nfp crash issues (git-fixes). +- commit 3a0449b + +------------------------------------------------------------------- +Wed Jan 31 13:46:43 CET 2024 - denis.kirjanov@suse.com + +- net: phy: mscc: macsec: reject PN update requests (git-fixes). +- commit ccf5c28 + +------------------------------------------------------------------- +Wed Jan 31 13:45:12 CET 2024 - denis.kirjanov@suse.com + +- mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type + (git-fixes). +- commit e16a1ab + +------------------------------------------------------------------- +Wed Jan 31 13:23:21 CET 2024 - nik.borisov@suse.com + +- x86/tsc: Extend watchdog check exemption to 4-Sockets platform (jsc#PED-7786). +- commit 8c26887 + +------------------------------------------------------------------- +Wed Jan 31 12:57:17 CET 2024 - denis.kirjanov@suse.com + +- qlcnic: replace deprecated strncpy with strscpy (jsc#PED-6886). +- commit 2cd64fa + +------------------------------------------------------------------- +Wed Jan 31 12:55:03 CET 2024 - oneukum@suse.com + +- drivers: base: Free devm resources when unregistering a device + (jsc#PED-6054) +- Refresh + patches.suse/kernfs-fix-missing-kernfs_iattr_rwsem-locking.patch. +- commit 1ff927f + +------------------------------------------------------------------- +Wed Jan 31 12:44:53 CET 2024 - oneukum@suse.com + +- lib/string_helpers: Add kstrdup_and_replace() helper + (jsc#PED-6054). +- commit 425f257 + +------------------------------------------------------------------- +Wed Jan 31 11:53:37 CET 2024 - oneukum@suse.com + +- device property: Clarify usage scope of some struct + fwnode_handle members (jsc#PED-6054). +- commit a9856b6 + +------------------------------------------------------------------- +Wed Jan 31 11:38:30 CET 2024 - oneukum@suse.com + +- driver core: make device_is_dependent() static (jsc#PED-6054). +- commit d020041 + +------------------------------------------------------------------- +Wed Jan 31 11:26:02 CET 2024 - oneukum@suse.com + +- driver core: Replace kstrdup() + strreplace() with + kstrdup_and_replace() (jsc#PED-6054). +- commit 3214968 + +------------------------------------------------------------------- +Wed Jan 31 11:20:54 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: Refactor the PPS APDO selection + (jsc#PED-6054). +- commit ec52f17 + +------------------------------------------------------------------- +Wed Jan 31 11:19:48 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: add get max power support (jsc#PED-6054). +- usb: typec: tcpm: fix cc role at port reset (git-fixes). +- commit 0ea7d31 + +------------------------------------------------------------------- +Wed Jan 31 11:01:35 CET 2024 - oneukum@suse.com + +- usb: typec: change altmode SVID to u16 entry (jsc#PED-6054). +- commit 37d29a2 + +------------------------------------------------------------------- +Wed Jan 31 10:58:04 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: add tcpm_port_error_recovery symbol + (jsc#PED-6054). +- commit a85d742 + +------------------------------------------------------------------- +Wed Jan 31 10:50:45 CET 2024 - oneukum@suse.com + +- usb: typec: intel_pmc_mux: enable sysfs usb role access + (jsc#PED-6054). +- commit 8dfd45f + +------------------------------------------------------------------- +Wed Jan 31 10:46:14 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: reset counter when enter into unattached + state after try role (git-fixes). +- commit e166f48 + +------------------------------------------------------------------- +Wed Jan 31 10:36:17 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: not sink vbus if operational current is 0mA + (git-fixes). +- commit ca613ac + +------------------------------------------------------------------- +Wed Jan 31 09:46:30 CET 2024 - nik.borisov@suse.com + +- cpu/hotplug: Increase the number of dynamic states (jsc#PED-7789). +- commit c2f3ebe + +------------------------------------------------------------------- +Tue Jan 30 23:07:08 CET 2024 - oneukum@suse.com + +- thunderbolt: Keep link as asymmetric if preferred by hardware + (jsc#PED-6054). +- commit 49c8848 + +------------------------------------------------------------------- +Tue Jan 30 23:05:26 CET 2024 - oneukum@suse.com + +- thunderbolt: Disable PCIe extended encapsulation upon teardown + properly (jsc#PED-6054). +- commit 46ca554 + +------------------------------------------------------------------- +Tue Jan 30 23:02:02 CET 2024 - oneukum@suse.com + +- thunderbolt: Make PCIe tunnel setup and teardown follow CM guide + (jsc#PED-6054). +- commit 8e6fc8d + +------------------------------------------------------------------- +Tue Jan 30 22:59:29 CET 2024 - oneukum@suse.com + +- thunderbolt: Improve logging when DisplayPort resource is + added due to hotplug (jsc#PED-6054). +- commit d195201 + +------------------------------------------------------------------- +Tue Jan 30 16:28:35 CET 2024 - osalvador@suse.de + +- kernel/crash_core.c: make __crash_hotplug_lock static + (git-fixes). +- commit b795e50 + +------------------------------------------------------------------- +Tue Jan 30 16:20:22 CET 2024 - tiwai@suse.de + +- Update config files: disable CONFIG_USELIB (bsc#1219222) + It's only for the old libc5. Let's reduce the possible attack surfaces. +- commit a92262c + +------------------------------------------------------------------- +Tue Jan 30 16:14:06 CET 2024 - osalvador@suse.de + +- kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP + (git-fixes). +- commit 2b8e009 + +------------------------------------------------------------------- +Tue Jan 30 15:35:52 CET 2024 - oneukum@suse.com + +- thunderbolt: Use tb_dp_read_cap() to read DP_COMMON_CAP as well + (jsc#PED-6054). +- commit 817c431 + +------------------------------------------------------------------- +Tue Jan 30 15:33:45 CET 2024 - oneukum@suse.com + +- thunderbolt: Disable CL states only when actually needed + (jsc#PED-6054). +- commit 12f7c4b + +------------------------------------------------------------------- +Tue Jan 30 15:29:02 CET 2024 - oneukum@suse.com + +- thunderbolt: Transition link to asymmetric only when both + sides support it (jsc#PED-6054). +- commit c0db739 + +------------------------------------------------------------------- +Tue Jan 30 15:20:38 CET 2024 - oneukum@suse.com + +- thunderbolt: Log XDomain link speed and width (jsc#PED-6054). +- thunderbolt: Move width_name() helper to tb.h (jsc#PED-6054). +- commit 3864ca8 + +------------------------------------------------------------------- +Tue Jan 30 15:19:50 CET 2024 - tiwai@suse.de + +- wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach + (CVE-2023-47233 bsc#1216702). +- commit 358e411 + +------------------------------------------------------------------- +Tue Jan 30 15:16:22 CET 2024 - oneukum@suse.com + +- thunderbolt: Handle lane bonding of Gen 4 XDomain links properly + (jsc#PED-6054). +- commit 903c24d + +------------------------------------------------------------------- +Tue Jan 30 15:14:39 CET 2024 - oneukum@suse.com + +- thunderbolt: Unwind TMU configuration if + tb_switch_set_tmu_mode_params() fails (jsc#PED-6054). +- commit beff1a5 + +------------------------------------------------------------------- +Tue Jan 30 15:10:13 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: qca8k: fix potential MDIO bus conflict when accessing + internal PHYs via management frames (git-fixes). +- commit 652abc9 + +------------------------------------------------------------------- +Tue Jan 30 15:09:11 CET 2024 - oneukum@suse.com + +- thunderbolt: Remove duplicated re-assignment of pointer 'out' + (jsc#PED-6054). +- commit 051cc47 + +------------------------------------------------------------------- +Tue Jan 30 15:08:34 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: qca8k: fix regmap bulk read/write methods on big + endian systems (git-fixes). +- commit 72d26f3 + +------------------------------------------------------------------- +Tue Jan 30 15:07:01 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: mediatek: disable irq before schedule napi + (git-fixes). +- commit be9ea94 + +------------------------------------------------------------------- +Tue Jan 30 15:05:30 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: dwmac-stm32: fix resume on STM32 MCU (git-fixes). +- commit 70db3b0 + +------------------------------------------------------------------- +Tue Jan 30 15:03:49 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: ti: am65-cpsw: Fix error code in + am65_cpsw_nuss_init_tx_chns() (git-fixes). +- commit 654c23c + +------------------------------------------------------------------- +Tue Jan 30 15:02:16 CET 2024 - denis.kirjanov@suse.com + +- rswitch: Fix PHY station management clock setting (git-fixes). +- commit b773ebb + +------------------------------------------------------------------- +Tue Jan 30 15:00:44 CET 2024 - denis.kirjanov@suse.com + +- sky2: Make sure there is at least one frag_addr available + (git-fixes). +- commit 77a9b4b + +------------------------------------------------------------------- +Tue Jan 30 14:59:17 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent + (git-fixes). +- commit 9713936 + +------------------------------------------------------------------- +Tue Jan 30 14:57:26 CET 2024 - denis.kirjanov@suse.com + +- drivers/net: process the result of hdlc_open() and add call + of hdlc_close() in uhdlc_close() (git-fixes). +- commit 09258c6 + +------------------------------------------------------------------- +Tue Jan 30 14:55:20 CET 2024 - denis.kirjanov@suse.com + +- net: hinic: Fix warning-hinic_set_vlan_fliter() warn: variable + dereferenced before check 'hwdev' (git-fixes). +- commit 6fc3024 + +------------------------------------------------------------------- +Tue Jan 30 14:51:46 CET 2024 - tbogendoerfer@suse.de + +- net/mlx5e: fix a potential double-free in fs_any_create_groups + (jsc#PED-3311). +- net/mlx5e: fix a double-free in arfs_create_groups + (jsc#PED-3311). +- net/mlx5e: Ignore IPsec replay window values on sender side + (jsc#PED-3311). +- net/mlx5e: Allow software parsing when IPsec crypto is enabled + (jsc#PED-3311). +- net/mlx5: Use mlx5 device constant for selecting CQ period + mode for ASO (jsc#PED-3311). +- net/mlx5: DR, Can't go to uplink vport on RX rule + (jsc#PED-3311). +- net/mlx5: DR, Use the right GVMI number for drop action + (jsc#PED-3311). +- net/mlx5: Bridge, fix multicast packets sent to uplink + (jsc#PED-3311). +- net/mlx5: Fix a WARN upon a callback command failure + (jsc#PED-3311). +- net/mlx5e: Fix peer flow lists handling (jsc#PED-3311). +- net/mlx5e: Fix inconsistent hairpin RQT sizes (jsc#PED-3311). +- net/mlx5e: Fix operation precedence bug in port timestamping + napi_poll context (jsc#PED-3311). +- net/mlx5: Fix query of sd_group field (jsc#PED-3311). +- net/mlx5e: Use the correct lag ports number when creating TISes + (jsc#PED-3311). +- i40e: update xdp_rxq_info::frag_size for ZC enabled Rx queue + (jsc#PED-4874). +- i40e: set xdp_rxq_info::frag_size (jsc#PED-4874). +- ice: update xdp_rxq_info::frag_size for ZC enabled Rx queue + (jsc#PED-4876). +- intel: xsk: initialize skb_frag_t::bv_offset in ZC drivers + (jsc#PED-4874). +- ice: remove redundant xdp_rxq_info registration (jsc#PED-4876). +- i40e: handle multi-buffer packets that are shrunk by xdp prog + (jsc#PED-4874). +- ice: work on pre-XDP prog frag count (jsc#PED-4876). +- xsk: make xsk_buff_pool responsible for clearing xdp_buff::flags + (jsc#PED-4874). +- net: fill in MODULE_DESCRIPTION()s for rvu_mbox (jsc#PED-6931). +- dpll: fix register pin with unregistered parent pin + (jsc#PED-6079). +- dpll: fix userspace availability of pins (jsc#PED-6079). +- dpll: fix pin dump crash for rebound module (jsc#PED-6079). +- dpll: fix broken error path in + dpll_pin_alloc(..) (jsc#PED-6079). +- idpf: distinguish vports by the dev_port attribute + (jsc#PED-6716). +- bnxt_en: Fix possible crash after creating sw mqprio TCs + (jsc#PED-7574). +- bnxt_en: Prevent kernel warning when running offline self test + (jsc#PED-7574). +- bnxt_en: Fix RSS table entries calculation for P5_PLUS chips + (jsc#PED-7574). +- bnxt_en: Fix memory leak in bnxt_hwrm_get_rings() + (jsc#PED-7574). +- bnxt_en: Wait for FLR to complete during probe (jsc#PED-7574). +- RDMA/efa: Add EFA query MR support (jsc#PED-6864). +- RDMA/erdma: Add hardware statistics support (jsc#PED-6864). +- RDMA/erdma: Introduce dma pool for hardware responses of CMDQ + requests (jsc#PED-6864). +- IB/iser: iscsi_iser.h: fix kernel-doc warning and spellos + (jsc#PED-6864). +- IB/ipoib: Fix mcast list locking (jsc#PED-6864). +- RDMA/hns: Add a max length of gid table (jsc#PED-6864). +- RDMA/hns: Response dmac to userspace (jsc#PED-6864). +- RDMA/hns: Rename the interrupts (jsc#PED-6864). +- RDMA/siw: Call orq_get_current if possible (jsc#PED-6864). +- RDMA/siw: Set qp_state in siw_query_qp (jsc#PED-6864). +- RDMA/siw: Reduce memory usage of struct siw_rx_stream + (jsc#PED-6864). +- RDMA/siw: Move tx_cpu ahead (jsc#PED-6864). +- RDMA/IPoIB: Add tx timeout work to recover queue stop situation + (jsc#PED-6864). +- RDMA/IPoIB: Fix error code return in ipoib_mcast_join + (jsc#PED-6864). +- RDMA/rtrs: Use %pe to print errors (jsc#PED-6864). +- RDMA/rtrs-clt: Use %pe to print errors (jsc#PED-6864). +- RDMA/rtrs-clt: Add warning logs for RDMA events (jsc#PED-6864). +- RDMA/hns: Support SW stats with debugfs (jsc#PED-6864). +- RDMA/hns: Add debugfs to hns RoCE (jsc#PED-6864). +- RDMA/siw: Update comments for siw_qp_sq_process (jsc#PED-6864). +- RDMA/siw: Introduce siw_destroy_cep_sock (jsc#PED-6864). +- RDMA/siw: Only check attrs->cap.max_send_wr in siw_create_qp + (jsc#PED-6864). +- RDMA/siw: Fix typo (jsc#PED-6864). +- RDMA/siw: Remove siw_sk_save_upcalls (jsc#PED-6864). +- RDMA/siw: Cleanup siw_accept (jsc#PED-6864). +- RDMA/siw: Introduce siw_free_cm_id (jsc#PED-6864). +- RDMA/siw: Introduce siw_cep_set_free_and_put (jsc#PED-6864). +- RDMA/siw: Add one parameter to siw_destroy_cpulist + (jsc#PED-6864). +- RDMA/siw: Introduce SIW_STAG_MAX_INDEX (jsc#PED-6864). +- RDMA/siw: Factor out siw_rx_data helper (jsc#PED-6864). +- RDMA/siw: No need to check term_info.valid before call + siw_send_terminate (jsc#PED-6864). +- RDMA/siw: Remove rcu from siw_qp (jsc#PED-6864). +- RDMA/siw: Remove goto lable in siw_mmap (jsc#PED-6864). +- RDMA/siw: Use iov.iov_len in kernel_sendmsg (jsc#PED-6864). +- RDMA/siw: Introduce siw_update_skb_rcvd (jsc#PED-6864). +- RDMA/siw: Introduce siw_get_page (jsc#PED-6864). +- RDMA/irdma: Use crypto_shash_digest() in + irdma_ieq_check_mpacrc() (jsc#PED-4862). +- RDMA/siw: Use crypto_shash_digest() in siw_qp_prepare_tx() + (jsc#PED-6864). +- RDMA/hfi1: Copy userspace arrays safely (jsc#PED-6864). +- RDMA/siw: Use ib_umem_get() to pin user pages (jsc#PED-6864). +- vsock/virtio: use skb_frag_*() helpers (jsc#PED-5505). +- virtio/vsock: send credit update during setting SO_RCVLOWAT + (jsc#PED-5505). +- virtio/vsock: fix logic which reduces credit update messages + (jsc#PED-5505). +- gve: Remove dependency on 4k page size (bsc#1214479). +- gve: Add page size register to the register_page_list command + (bsc#1214479). +- gve: Remove obsolete checks that rely on page size + (bsc#1214479). +- gve: Deprecate adminq_pfn for pci revision 0x1 (bsc#1214479). +- gve: Perform adminq allocations through a dma_pool + (bsc#1214479). +- gve: add gve_features_check() (bsc#1214479). +- PCI: Add Alibaba Vendor ID to linux/pci_ids.h (jsc#PED-6864). +- vsock/virtio: fix "comparison of distinct pointer types lacks + a cast" warning (jsc#PED-5505). +- net: fill in MODULE_DESCRIPTION()s for SOCK_DIAG modules + (jsc#PED-5505). +- virtio/vsock: Fix uninit-value in virtio_transport_recv_pkt() + (jsc#PED-5505). +- RDMA: Annotate struct rdma_hw_stats with __counted_by + (jsc#PED-6864). +- vsock: enable setting SO_ZEROCOPY (jsc#PED-5505). +- vsock/loopback: support MSG_ZEROCOPY for transport + (jsc#PED-5505). +- vsock/virtio: support MSG_ZEROCOPY for transport (jsc#PED-5505). +- vhost/vsock: support MSG_ZEROCOPY for transport (jsc#PED-5505). +- vsock: enable SOCK_SUPPORT_ZC bit (jsc#PED-5505). +- vsock: check for MSG_ZEROCOPY support on send (jsc#PED-5505). +- vsock: read from socket's error queue (jsc#PED-5505). +- vsock: set EPOLLERR on non-empty error queue (jsc#PED-5505). +- vsock/virtio: MSG_ZEROCOPY flag support (jsc#PED-5505). +- vsock/virtio: non-linear skb handling for tap (jsc#PED-5505). +- vsock/virtio: support to send non-linear skb (jsc#PED-5505). +- vsock/virtio/vhost: read data from non-linear skb + (jsc#PED-5505). +- vsock: send SIGPIPE on write to shutdowned socket + (jsc#PED-5505). +- vsock: Remove unused function declarations (jsc#PED-5505). +- virtio/vsock: support MSG_PEEK for SOCK_SEQPACKET + (jsc#PED-5505). +- virtio/vsock: rework MSG_PEEK for SOCK_STREAM (jsc#PED-5505). +- commit 0dfd8ae + +------------------------------------------------------------------- +Tue Jan 30 13:48:03 CET 2024 - iivanov@suse.de + +- arm64: entry: fix ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD (git-fixes) +- commit a6327d2 + +------------------------------------------------------------------- +Tue Jan 30 13:46:53 CET 2024 - iivanov@suse.de + +- arm64: entry: Simplify tramp_alias macro and tramp_exit routine (git-fixes) +- commit 33427e9 + +------------------------------------------------------------------- +Tue Jan 30 13:44:48 CET 2024 - petr.pavlu@suse.com + +- tracing/trigger: Fix to return error if failed to alloc snapshot + (git-fixes). +- commit 5235870 + +------------------------------------------------------------------- +Tue Jan 30 13:43:58 CET 2024 - petr.pavlu@suse.com + +- tracing: Ensure visibility when inserting an element into + tracing_map (git-fixes). +- commit 8d0199c + +------------------------------------------------------------------- +Tue Jan 30 13:43:01 CET 2024 - petr.pavlu@suse.com + +- bpf: Limit the number of kprobes when attaching program to + multiple kprobes (git-fixes). +- commit 405ad58 + +------------------------------------------------------------------- +Tue Jan 30 13:42:10 CET 2024 - petr.pavlu@suse.com + +- ring-buffer: Do not record in NMI if the arch does not support + cmpxchg in NMI (git-fixes). +- commit 5299cd1 + +------------------------------------------------------------------- +Tue Jan 30 13:40:56 CET 2024 - petr.pavlu@suse.com + +- tracing: Fix uaf issue when open the hist or hist_debug file + (git-fixes). +- commit 74ab383 + +------------------------------------------------------------------- +Tue Jan 30 13:40:47 CET 2024 - iivanov@suse.de + +- arm64: entry: Preserve/restore X29 even for compat tasks (git-fixes) +- commit c87e6ab + +------------------------------------------------------------------- +Tue Jan 30 13:40:00 CET 2024 - petr.pavlu@suse.com + +- tracing: Add size check when printing trace_marker output + (git-fixes). +- commit b4fc359 + +------------------------------------------------------------------- +Tue Jan 30 13:34:00 CET 2024 - petr.pavlu@suse.com + +- tracing: Have large events show up as '' instead of nothing + (git-fixes). +- commit 89b3b19 + +------------------------------------------------------------------- +Tue Jan 30 13:32:32 CET 2024 - petr.pavlu@suse.com + +- tracing: relax trace_event_eval_update() execution with + cond_resched() (git-fixes). +- commit 598ec62 + +------------------------------------------------------------------- +Tue Jan 30 13:31:05 CET 2024 - petr.pavlu@suse.com + +- ring-buffer: Do not attempt to read past "commit" (git-fixes). +- commit 32b2fd5 + +------------------------------------------------------------------- +Tue Jan 30 13:21:59 CET 2024 - petr.pavlu@suse.com + +- ring-buffer: Avoid softlockup in ring_buffer_resize() + (git-fixes). +- commit 522e4dc + +------------------------------------------------------------------- +Tue Jan 30 12:35:19 CET 2024 - iivanov@suse.de + +- arm64: Rename ARM64_WORKAROUND_2966298 (git-fixes) + Refresh cpu_hwcaps reservation and enable WORKAROUND_SPECULATIVE_UNPRIV_LOAD. + ".. The workaround isn't necessary if page table isolation (KPTI) is + enabled, but for simplicity it will be. Page table isolation should + normally be disabled for Cortex-A520 as it supports the CSV3 feature + and the E0PD feature (used when KASLR is enabled). ..." +- commit 3a5b06f + +------------------------------------------------------------------- +Tue Jan 30 12:27:31 CET 2024 - oneukum@suse.com + +- Update config files. + A mainframe does physically not have an HSI interface. + Inadvertedly enabled during an update. Redisable. +- commit d4a175d + +------------------------------------------------------------------- +Tue Jan 30 11:37:37 CET 2024 - oneukum@suse.com + +- Update config files. + CAIF makes no sense on a mainframe. + It was inadvertedly switched on during an update. + Redisable. +- commit 29744a1 + +------------------------------------------------------------------- +Tue Jan 30 10:15:05 CET 2024 - oneukum@suse.com + +- Update config files. + PHONET got switched on during an update + Connecting a mainframe to old Nokia cell phones + just makes no sense. This is bloat. +- commit c0b2948 + +------------------------------------------------------------------- +Tue Jan 30 10:07:26 CET 2024 - mkoutny@suse.com + +- cgroup_freezer: cgroup_freezing: Check if not frozen + (bsc#1219338). +- commit 6549fad + +------------------------------------------------------------------- +Tue Jan 30 09:55:36 CET 2024 - iivanov@suse.de + +- Update patches.suse/arm64-sdei-abort-running-SDEI-handlers-during-crash.patch (git-fixes, bsc#1219254) + Add reference to bsc#1219254. +- commit 6a70510 + +------------------------------------------------------------------- +Tue Jan 30 09:47:49 CET 2024 - iivanov@suse.de + +- perf: arm_cspmu: Reject events meant for other PMUs (bsc#1219247) +- commit faa4288 + +------------------------------------------------------------------- +Tue Jan 30 09:45:29 CET 2024 - iivanov@suse.de + +- Update patches.suse/arm64-arm-arm_pmuv3-perf-Don-t-truncate-64-bit-regis.patch (git-fixes, bsc#1219246) + Add reference to bsc#1219246 +- commit 9f6d94a + +------------------------------------------------------------------- +Tue Jan 30 09:43:38 CET 2024 - aabdallah@suse.de + +- platform/x86: ISST: Reduce noise for missing numa information + in logs (bsc#1219285). +- commit 070f01e + +------------------------------------------------------------------- +Tue Jan 30 09:03:58 CET 2024 - tiwai@suse.de + +- Update config files: enable CONFIG_IMA_DISABLE_HTABLE consistently (bsc#1218400) +- commit a05b251 + +------------------------------------------------------------------- +Tue Jan 30 08:59:29 CET 2024 - tiwai@suse.de + +- Update config files: align CONFIG_PSTORE_* setup with SLE15-SP6 (bsc#1219328) + Those have been disabled unintentionally. Let's reenable them. +- commit 57589c1 + +------------------------------------------------------------------- +Tue Jan 30 08:15:32 CET 2024 - tiwai@suse.de + +- supported.conf: Mark lz4* related modules as supported (bsc#1217030) + Those are used by zram and other modules. +- commit 7165080 + +------------------------------------------------------------------- +Mon Jan 29 17:31:34 CET 2024 - tiwai@suse.de + +- selftests: mm: hugepage-vmemmap fails on 64K page size systems + (bsc#1219286). +- commit f1ce7e1 + +------------------------------------------------------------------- +Mon Jan 29 16:19:40 CET 2024 - oneukum@suse.com + +- Update config files. + Remove USB4 on s390, where it makes no sense + Switching on by accident while bumping the kernel version +- commit 40d0815 + +------------------------------------------------------------------- +Mon Jan 29 14:40:48 CET 2024 - denis.kirjanov@suse.com + +- r8169: respect userspace disabling IFF_MULTICAST (git-fixes). +- commit 29e98eb + +------------------------------------------------------------------- +Mon Jan 29 14:39:01 CET 2024 - denis.kirjanov@suse.com + +- net: phylink: initialize carrier state at creation (git-fixes). +- commit 4a57df5 + +------------------------------------------------------------------- +Mon Jan 29 14:37:30 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: xgmac: Enable support for multiple Flexible PPS + outputs (git-fixes). +- commit 7a5f412 + +------------------------------------------------------------------- +Mon Jan 29 14:35:57 CET 2024 - denis.kirjanov@suse.com + +- ipvlan: properly track tx_errors (git-fixes). +- commit 9072c00 + +------------------------------------------------------------------- +Mon Jan 29 14:34:32 CET 2024 - denis.kirjanov@suse.com + +- tsnep: Fix tsnep_request_irq() format-overflow warning + (git-fixes). +- commit 7127754 + +------------------------------------------------------------------- +Mon Jan 29 14:30:19 CET 2024 - denis.kirjanov@suse.com + +- net: renesas: rswitch: Add spin lock protection for irq {un}mask + (git-fixes). +- commit 57d1654 + +------------------------------------------------------------------- +Mon Jan 29 14:28:40 CET 2024 - denis.kirjanov@suse.com + +- net: renesas: rswitch: Add runtime speed change support + (git-fixes). +- commit b524173 + +------------------------------------------------------------------- +Mon Jan 29 14:20:50 CET 2024 - denis.kirjanov@suse.com + +- net: phy: Provide Module 4 KSZ9477 errata (DS80000754C) + (git-fixes). +- commit 4eb114e + +------------------------------------------------------------------- +Mon Jan 29 14:19:12 CET 2024 - denis.kirjanov@suse.com + +- net: phy: micrel: Move KSZ9477 errata fixes to PHY driver + (git-fixes). +- commit 3919cda + +------------------------------------------------------------------- +Mon Jan 29 14:16:02 CET 2024 - denis.kirjanov@suse.com + +- net: phy: Fix deadlocking in phy_error() invocation (git-fixes). +- commit f16a410 + +------------------------------------------------------------------- +Mon Jan 29 14:14:23 CET 2024 - denis.kirjanov@suse.com + +- net: phy: avoid kernel warning dump when stopping an errored + PHY (git-fixes). +- commit deb85a0 + +------------------------------------------------------------------- +Mon Jan 29 12:16:13 CET 2024 - oneukum@suse.com + +- r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes). +- commit 0834d50 + +------------------------------------------------------------------- +Mon Jan 29 11:38:15 CET 2024 - mgorman@suse.de + +- Refresh and enable + patches.suse/sched-fair-Increase-wakeup_gran-if-current-task-has-not-executed-the-minimum-granularity.patch. +- commit d4cda80 + +------------------------------------------------------------------- +Mon Jan 29 09:56:27 CET 2024 - tiwai@suse.de + +- =?UTF-8?q?cxl/region=EF=BC=9AFix=20overflow=20issue=20in?= + =?UTF-8?q?=20alloc=5Fhpa()?= (git-fixes). +- genirq: Initialize resend_node hlist for all interrupt + descriptors (git-fixes). +- clocksource: Skip watchdog check for large watchdog intervals + (git-fixes). +- commit 79eca77 + +------------------------------------------------------------------- +Sun Jan 28 09:31:41 CET 2024 - tiwai@suse.de + +- Add alt-commit to platform x86 p2sb patch (git-fixes) +- commit f23ac66 + +------------------------------------------------------------------- +Sun Jan 28 09:29:55 CET 2024 - tiwai@suse.de + +- platform/x86/intel/ifs: Call release_firmware() when handling + errors (git-fixes). +- platform/x86: intel-uncore-freq: Fix types in sysfs callbacks + (git-fixes). +- drm/i915/psr: Only allow PSR in LPSP mode on HSW non-ULT + (git-fixes). +- commit c877cc1 + +------------------------------------------------------------------- +Sat Jan 27 09:35:41 CET 2024 - tiwai@suse.de + +- drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in + the error case (git-fixes). +- commit 8520b33 + +------------------------------------------------------------------- +Sat Jan 27 09:34:04 CET 2024 - tiwai@suse.de + +- cpufreq/amd-pstate: Fix setting scaling max/min freq values + (git-fixes). +- drm: bridge: samsung-dsim: Don't use FORCE_STOP_STATE + (git-fixes). +- Revert "drivers/firmware: Move sysfb_init() from device_initcall + to subsys_initcall_sync" (git-fixes). +- drm/bridge: anx7625: Ensure bridge is suspended in disable() + (git-fixes). +- drm/bridge: parade-ps8640: Ensure bridge is suspended in + .post_disable() (git-fixes). +- drm/bridge: sii902x: Fix audio codec unregistration (git-fixes). +- drm/bridge: sii902x: Fix probing race issue (git-fixes). +- drm/panel: samsung-s6d7aa0: drop DRM_BUS_FLAG_DE_HIGH for + lsl080al02 (git-fixes). +- drm: panel-simple: add missing bus flags for Tianma + tm070jvhg[30/33] (git-fixes). +- drm/bridge: parade-ps8640: Wait for HPD when doing an AUX + transfer (git-fixes). +- drm/exynos: gsc: minor fix for loop iteration in + gsc_runtime_resume (git-fixes). +- drm/exynos: fix accidental on-stack copy of exynos_drm_plane + (git-fixes). +- dt-bindings: display: samsung,exynos-mixer: Fix 'regs' typo + (git-fixes). +- Revert "drm/i915/dsi: Do display on sequence later on icl+" + (git-fixes). +- firmware: arm_scmi: Use xa_insert() when saving raw queues + (git-fixes). +- firmware: arm_scmi: Check mailbox/SMT channel for consistency + (git-fixes). +- spi: fix finalize message on error return (git-fixes). +- spi: spi-cadence: Reverse the order of interleaved write and + read operations (git-fixes). +- spi: bcm-qspi: fix SFDP BFPT read by usig mspi read (git-fixes). +- spi: intel-pci: Remove Meteor Lake-S SoC PCI ID from the list + (git-fixes). +- gpio: eic-sprd: Clear interrupt after set the interrupt type + (git-fixes). +- net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes). +- commit 04f99fe + +------------------------------------------------------------------- +Fri Jan 26 14:41:43 CET 2024 - denis.kirjanov@suse.com + +- net: sched: sch_qfq: Use non-work-conserving warning handler + (CVE-2023-4921 bsc#1215275). +- commit 24b313c + +------------------------------------------------------------------- +Fri Jan 26 11:55:03 CET 2024 - msuchanek@suse.de + +- mkspec: Use variant in constraints template + Constraints are not applied consistently with kernel package variants. + Add variant to the constraints template as appropriate, and expand it + in mkspec. +- commit cc68ab9 + +------------------------------------------------------------------- +Fri Jan 26 10:50:08 CET 2024 - pjakobsson@suse.de + +- Update + patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1219120 + CVE-2023-51043). +- commit 9891763 + +------------------------------------------------------------------- +Fri Jan 26 09:50:02 CET 2024 - tiwai@suse.de + +- fjes: fix memleaks in fjes_hw_setup (git-fixes). +- wifi: iwlwifi: fix a memory corruption (git-fixes). +- wifi: mac80211: fix potential sta-link leak (git-fixes). +- clocksource/drivers/timer-ti-dm: Fix make W=n kerneldoc warnings + (git-fixes). +- serial: 8250_exar: Set missing rs485_supported flag (git-fixes). +- bus: mhi: ep: Use slab allocator where applicable (git-fixes). +- pwm: stm32: Fix enable count for clk in .probe() (git-fixes). +- pwm: stm32: Use hweight32 in stm32_pwm_detect_channels + (git-fixes). +- clk: renesas: rzg2l: Check reset monitor registers (git-fixes). +- clk: renesas: rzg2l-cpg: Reuse code in rzg2l_cpg_reset() + (git-fixes). +- drm/tidss: Fix dss reset (git-fixes). +- drm/tidss: Check for K2G in in dispc_softreset() (git-fixes). +- drm/tidss: Return error value from from softreset (git-fixes). +- drm/tidss: Move reset to the end of dispc_init() (git-fixes). +- wifi: mwifiex: fix uninitialized firmware_stat (git-fixes). +- wifi: mwifiex: add extra delay for firmware ready (git-fixes). +- cpufreq: scmi: process the result of + devm_of_clk_add_hw_provider() (git-fixes). +- cpuidle: haltpoll: Do not enable interrupts when entering idle + (git-fixes). +- gpio: sysfs: drop the mention of gpiochip_find() from sysfs code + (git-fixes). +- gpiolib: provide gpio_device_find() (git-fixes). +- gpiolib: make gpio_device_get() and gpio_device_put() public + (git-fixes). +- commit 3a58ed2 + +------------------------------------------------------------------- +Fri Jan 26 09:26:05 CET 2024 - dwagner@suse.de + +- scsi: lpfc: Limit IRQ vectors to online cpus if kdump kernel + (bsc#1218180). +- commit 955ec78 + +------------------------------------------------------------------- +Fri Jan 26 07:27:41 CET 2024 - jslaby@suse.cz + +- rpm/constraints.in: add static multibuild packages + Commit 841012b049a5 (rpm/mkspec: use kernel-source: prefix for + constraints on multibuild) added "kernel-source:" prefix to the + dynamically generated kernels. But there are also static ones like + kernel-docs. Those fail to build as the constraints are still not + applied. + So add the prefix also to the static ones. + Note kernel-docs-rt is given kernel-source-rt prefix. I am not sure it + will ever be multibuilt... +- commit c2e0681 + +------------------------------------------------------------------- +Thu Jan 25 18:12:35 CET 2024 - tbogendoerfer@suse.de + +- xsk: make struct xsk_cb_desc available outside + CONFIG_XDP_SOCKETS (jsc#PED-4876). +- commit ca48ebb + +------------------------------------------------------------------- +Thu Jan 25 18:11:53 CET 2024 - lhenriques@suse.de + +- ext4: fix warning in ext4_dio_write_end_io() (bsc#1219163). +- ext4: properly sync file size update after O_SYNC direct IO + (bsc#1219163). +- ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow + (bsc#1219165). +- ext4: add two helper functions extent_logical_end() and + pa_logical_end() (bsc#1219165). +- commit 16340ba + +------------------------------------------------------------------- +Thu Jan 25 17:46:16 CET 2024 - tiwai@suse.de + +- Update config files: disable CONFIG_ICE and CONFIG_IGC on s390x (bsc#1219190) + Those have been enabled rather superfluously. + Aligning with SLE15-SP6 config now. +- commit 25d1f2a + +------------------------------------------------------------------- +Thu Jan 25 15:59:40 CET 2024 - tbogendoerfer@suse.de + +- eth: dpaa: add missing net/xdp.h include (jsc#PED-4876). +- commit fab3862 + +------------------------------------------------------------------- +Thu Jan 25 15:06:22 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: add 5ms delay before clear firmware reset irq source + (git-fixes). +- commit 249431c + +------------------------------------------------------------------- +Thu Jan 25 15:04:40 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix fail to delete tc flower rules during reset issue + (git-fixes). +- commit c1d1e1b + +------------------------------------------------------------------- +Thu Jan 25 15:02:20 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: only enable unicast promisc when mac table full + (git-fixes). +- commit 2b96a6c + +------------------------------------------------------------------- +Thu Jan 25 15:00:34 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix GRE checksum offload issue (git-fixes). +- commit cbe1774 + +------------------------------------------------------------------- +Thu Jan 25 14:58:31 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: add cmdq check for vf periodic service task + (git-fixes). +- commit a9c5505 + +------------------------------------------------------------------- +Thu Jan 25 14:56:55 CET 2024 - denis.kirjanov@suse.com + +- tsnep: Fix NAPI polling with budget 0 (git-fixes). +- commit ddad93c + +------------------------------------------------------------------- +Thu Jan 25 14:54:50 CET 2024 - denis.kirjanov@suse.com + +- tsnep: Fix ethtool channels (git-fixes). +- commit 41a218b + +------------------------------------------------------------------- +Thu Jan 25 14:53:13 CET 2024 - denis.kirjanov@suse.com + +- tsnep: Fix NAPI scheduling (git-fixes). +- commit bd62c71 + +------------------------------------------------------------------- +Thu Jan 25 14:51:24 CET 2024 - denis.kirjanov@suse.com + +- net: thunderbolt: Fix TCPv6 GSO checksum calculation + (git-fixes). +- commit 043a669 + +------------------------------------------------------------------- +Thu Jan 25 14:49:39 CET 2024 - denis.kirjanov@suse.com + +- net: microchip: sparx5: Fix possible memory leaks in + vcap_api_kunit (git-fixes). +- commit e2834b7 + +------------------------------------------------------------------- +Thu Jan 25 14:47:45 CET 2024 - denis.kirjanov@suse.com + +- net: microchip: sparx5: Fix possible memory leaks in + test_vcap_xn_rule_creator() (git-fixes). +- commit 3330249 + +------------------------------------------------------------------- +Thu Jan 25 14:45:44 CET 2024 - denis.kirjanov@suse.com + +- net: microchip: sparx5: Fix possible memory leak in + vcap_api_encode_rule_test() (git-fixes). +- commit ebce63e + +------------------------------------------------------------------- +Thu Jan 25 14:43:32 CET 2024 - denis.kirjanov@suse.com + +- net: microchip: sparx5: Fix memory leak for + vcap_api_rule_add_actionvalue_test() (git-fixes). +- commit 340155d + +------------------------------------------------------------------- +Thu Jan 25 14:37:46 CET 2024 - denis.kirjanov@suse.com + +- net: microchip: sparx5: Fix memory leak for + vcap_api_rule_add_keyvalue_test() (git-fixes). +- commit 991c250 + +------------------------------------------------------------------- +Thu Jan 25 14:09:47 CET 2024 - hare@suse.de + +- Delete + patches.suse/nvme-auth-retry-command-if-DNR-bit-is-not-set.patch. +- commit 623e3d2 + +------------------------------------------------------------------- +Thu Jan 25 13:28:00 CET 2024 - tbogendoerfer@suse.de + +- ice: read internal temperature sensor (jsc#PED-4876). +- Update config files. +- commit 680fce4 + +------------------------------------------------------------------- +Thu Jan 25 13:26:00 CET 2024 - tbogendoerfer@suse.de + +- net: invert the netdevice.h vs xdp.h dependency (jsc#PED-4876). +- Refresh + patches.suse/netdev-expose-DPLL-pin-handle-for-netdevice.patch. +- commit 6b2e009 + +------------------------------------------------------------------- +Thu Jan 25 13:16:37 CET 2024 - tbogendoerfer@suse.de + +- i40e: Include types.h to some headers (jsc#PED-4874). +- octeontx2-af: CN10KB: Fix FIFO length calculation for RPM2 + (jsc#PED-6931). +- vdpa/mlx5: Add mkey leak detection (jsc#PED-3311). +- vdpa/mlx5: Introduce reference counting to mrs (jsc#PED-3311). +- vdpa/mlx5: Use vq suspend/resume during .set_map (jsc#PED-3311). +- vdpa/mlx5: Mark vq state for modification in hw vq + (jsc#PED-3311). +- vdpa/mlx5: Mark vq addrs for modification in hw vq + (jsc#PED-3311). +- vdpa/mlx5: Introduce per vq and device resume (jsc#PED-3311). +- vdpa/mlx5: Allow modifying multiple vq fields in one modify + command (jsc#PED-3311). +- vdpa/mlx5: Expose resumable vq capability (jsc#PED-3311). +- RDMA/mlx5: Expose register c0 for RDMA device (jsc#PED-3311). +- net/mlx5: E-Switch, expose eswitch manager vport (jsc#PED-3311). +- net/mlx5: Manage ICM type of SW encap (jsc#PED-3311). +- RDMA/mlx5: Support handling of SW encap ICM area (jsc#PED-3311). +- net/mlx5: Introduce indirect-sw-encap ICM properties + (jsc#PED-3311). +- mlxbf_gige: Enable the GigE port in mlxbf_gige_open + (jsc#PED-6866). +- mlxbf_gige: Fix intermittent no ip issue (jsc#PED-6866). +- Revert "mlx5 updates 2023-12-20" (jsc#PED-3311). +- net: ethtool: reject unsupported RSS input xfrm values + (jsc#PED-4876). +- net/mlx5: DPLL, Implement fractional frequency offset get pin op + (jsc#PED-3311). +- net/mlx5: DPLL, Use struct to get values from + mlx5_dpll_synce_status_get() (jsc#PED-3311). +- dpll: expose fractional frequency offset value to user + (jsc#PED-6079). +- ice: Fix some null pointer dereference issues in ice_ptp.c + (jsc#PED-4876). +- ice: ice_base.c: Add const modifier to params and vars + (jsc#PED-4876). +- ice: remove rx_len_errors statistic (jsc#PED-4876). +- ice: replace ice_vf_recreate_vsi() with ice_vf_reconfig_vsi() + (jsc#PED-4876). +- ice: Add support for packet mirroring using hardware in + switchdev mode (jsc#PED-4876). +- ice: Enable SW interrupt from FW for LL TS (jsc#PED-4876). +- ice: Schedule service task in IRQ top half (jsc#PED-4876). +- i40e: Avoid unnecessary use of comma operator (jsc#PED-4874). +- i40e: Fix VF disable behavior to block all traffic + (jsc#PED-4874). +- ixgbe: Refactor returning internal error codes (jsc#PED-4872). +- ixgbe: Refactor overtemp event handling (jsc#PED-4872). +- ixgbe: report link state for VF devices (jsc#PED-4872). +- octeontx2-af: Fix max NPC MCAM entry check while validating + ref_entry (jsc#PED-6931). +- net: ethtool: Fix symmetric-xor RSS RX flow hash check + (jsc#PED-4876). +- net: ethtool: add a NO_CHANGE uAPI for new RXFH's input_xfrm + (jsc#PED-4876). +- net: ethtool: copy input_xfrm to user-space in ethtool_get_rxfh + (jsc#PED-4876). +- net/mlx5: Implement management PF Ethernet profile + (jsc#PED-3311). +- net/mlx5: Enable SD feature (jsc#PED-3311). +- net/mlx5e: Block TLS device offload on combined SD netdev + (jsc#PED-3311). +- net/mlx5e: Support per-mdev queue counter (jsc#PED-3311). +- net/mlx5e: Support cross-vhca RSS (jsc#PED-3311). +- net/mlx5e: Let channels be SD-aware (jsc#PED-3311). +- net/mlx5e: Create EN core HW resources for all secondary devices + (jsc#PED-3311). +- net/mlx5e: Create single netdev per SD group (jsc#PED-3311). +- net/mlx5: SD, Add informative prints in kernel log + (jsc#PED-3311). +- net/mlx5: SD, Implement steering for primary and secondaries + (jsc#PED-3311). +- net/mlx5: SD, Implement devcom communication and primary + election (jsc#PED-3311). +- net/mlx5: SD, Implement basic query and instantiation + (jsc#PED-3311). +- net/mlx5: SD, Introduce SD lib (jsc#PED-3311). +- net/mlx5: Fix query of sd_group field (jsc#PED-3311). +- net/mlx5e: Use the correct lag ports number when creating TISes + (jsc#PED-3311). +- octeontx2-af: Fix a double free issue (jsc#PED-6931). +- idpf: refactor some missing field get/prep conversions + (jsc#PED-6716). +- ice: cleanup inconsistent code (jsc#PED-4876). +- ice: field get conversion (jsc#PED-4876). +- iavf: field get conversion (jsc#PED-4937). +- i40e: field get conversion (jsc#PED-4874). +- igc: field get conversion (jsc#PED-4860). +- intel: legacy: field get conversion (jsc#PED-4866). +- igc: field prep conversion (jsc#PED-4860). +- ice: fix pre-shifted bit usage (jsc#PED-4876). +- ice: field prep conversion (jsc#PED-4876). +- iavf: field prep conversion (jsc#PED-4937). +- i40e: field prep conversion (jsc#PED-4874). +- intel: legacy: field prep conversion (jsc#PED-4866). +- intel: add bit macro includes where needed (jsc#PED-4866). +- e1000e: make lost bits explicit (jsc#PED-4868). +- octeontx2-af: insert space after include (jsc#PED-6931). +- octeon_ep: support firmware notifications for VFs + (jsc#PED-6954). +- octeon_ep: control net framework to support VF offloads + (jsc#PED-6954). +- octeon_ep: PF-VF mailbox version support (jsc#PED-6954). +- octeon_ep: add PF-VF mailbox communication (jsc#PED-6954). +- net, xdp: Correct grammar (jsc#PED-4876). +- mlx5: implement VLAN tag XDP hint (jsc#PED-3311). +- ice: use VLAN proto from ring packet context in skb path + (jsc#PED-4876). +- ice: Implement VLAN tag hint (jsc#PED-4876). +- xdp: Add VLAN tag hint (jsc#PED-4876). +- ice: Support XDP hints in AF_XDP ZC mode (jsc#PED-4876). +- xsk: add functions to fill control buffer (jsc#PED-4876). +- ice: Support RX hash XDP hint (jsc#PED-4876). +- ice: Support HW timestamp hint (jsc#PED-4876). +- ice: Introduce ice_xdp_buff (jsc#PED-4876). +- ice: Make ptype internal to descriptor info processing + (jsc#PED-4876). +- ice: make RX HW timestamp reading code more reusable + (jsc#PED-4876). +- ice: make RX hash reading code more reusable (jsc#PED-4876). +- net, xdp: Allow metadata > 32 (jsc#PED-4876). +- octeontx2-af: Add new devlink param to configure maximum usable + NIX block LFs (jsc#PED-6931). +- ice: add ability to read and configure FW log data + (jsc#PED-4876). +- ice: enable FW logging (jsc#PED-4876). +- ice: configure FW logging (jsc#PED-4876). +- ice: remove FW logging code (jsc#PED-4876). +- octeontx2-af: Fix multicast/mirror group lock/unlock issue + (jsc#PED-6931). +- net/mlx5: DR, Use swap() instead of open coding it + (jsc#PED-3311). +- net/mlx5: devcom, Add component size getter (jsc#PED-3311). +- net/mlx5e: Decouple CQ from priv (jsc#PED-3311). +- net/mlx5e: Add wrapping for auxiliary_driver ops and remove + unused args (jsc#PED-3311). +- net/mlx5e: Statify function mlx5e_monitor_counter_arm + (jsc#PED-3311). +- net/mlx5: Move TISes from priv to mdev HW resources + (jsc#PED-3311). +- net/mlx5e: Remove TLS-specific logic in generic create TIS API + (jsc#PED-3311). +- net/mlx5: fs, Command to control TX flow table root + (jsc#PED-3311). +- net/mlx5: fs, Command to control L2TABLE entry silent mode + (jsc#PED-3311). +- net/mlx5: Expose Management PCIe Index Register (MPIR) + (jsc#PED-3311). +- net/mlx5: Add mlx5_ifc bits used for supporting single netdev + Socket-Direct (jsc#PED-3311). +- i40e: remove fake support of rx-frames-irq (jsc#PED-4874). +- e1000e: Use pcie_capability_read_word() for reading LNKSTA + (jsc#PED-4868). +- e1000e: Use PCI_EXP_LNKSTA_NLW & FIELD_GET() instead of custom + defines/code (jsc#PED-4868). +- igb: Use FIELD_GET() to extract Link Width (jsc#PED-4866). +- iavf: enable symmetric-xor RSS for Toeplitz hash function + (jsc#PED-4876). +- ice: enable symmetric-xor RSS for Toeplitz hash function + (jsc#PED-4876). +- ice: refactor the FD and RSS flow ID generation (jsc#PED-4876). +- ice: refactor RSS configuration (jsc#PED-4876). +- ice: fix ICE_AQ_VSI_Q_OPT_RSS_* register values (jsc#PED-4876). +- net: ethtool: add support for symmetric-xor RSS hash + (jsc#PED-4876). +- net: ethtool: get rid of get/set_rxfh_context functions + (jsc#PED-4876). +- dpll: allocate pin ids in cycle (jsc#PED-6079). +- idpf: add get/set for Ethtool's header split ringparam + (jsc#PED-6716). +- ethtool: add SET for TCP_DATA_SPLIT ringparam (jsc#PED-6716). +- ionic: fill out pci error handlers (jsc#PED-6953). +- ionic: lif debugfs refresh on reset (jsc#PED-6953). +- ionic: use timer_shutdown_sync (jsc#PED-6953). +- ionic: no fw read when PCI reset failed (jsc#PED-6953). +- ionic: prevent pci disable of already disabled device + (jsc#PED-6953). +- ionic: bypass firmware cmds when stuck in reset (jsc#PED-6953). +- ionic: keep filters across FLR (jsc#PED-6953). +- ionic: pass opcode to devcmd_wait (jsc#PED-6953). +- dpll: remove leftover mode_supported() op and use mode_get() + instead (jsc#PED-6079). +- net: Convert some ethtool_sprintf() to ethtool_puts() + (jsc#PED-4876). +- ethtool: Implement ethtool_puts() (jsc#PED-4876). +- octeontx2-af: cn10k: Increase outstanding LMTST transactions + (jsc#PED-6931). +- ionic: Re-arrange ionic_intr_info struct for cache perf + (jsc#PED-6953). +- ionic: Make the check for Tx HW timestamping more obvious + (jsc#PED-6953). +- ionic: Don't check null when calling vfree() (jsc#PED-6953). +- ionic: set ionic ptr before setting up ethtool ops + (jsc#PED-6953). +- ionic: Use cached VF attributes (jsc#PED-6953). +- octeon_ep: control net API framework to support offloads + (jsc#PED-6954). +- sfc-siena: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). +- sfc: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). +- ice: Rename E822 to E82X (jsc#PED-4876). +- ice: periodically kick Tx timestamp interrupt (jsc#PED-4876). +- ice: Re-enable timestamping correctly after reset + (jsc#PED-4876). +- ice: Improve logs for max ntuple errors (jsc#PED-4876). +- ice: add CGU info to devlink info callback (jsc#PED-4876). +- octeontx2-pf: TC flower offload support for mirror + (jsc#PED-6931). +- octeontx2-af: Add new mbox to support multicast/mirror offload + (jsc#PED-6931). +- octeontx2-af: debugfs: update CQ context fields (jsc#PED-6931). +- octeon_ep: set backpressure watermark for RX queues + (jsc#PED-6954). +- octeon_ep: Fix error code in probe() (jsc#PED-6954). +- octeon_ep: support OCTEON CN98 devices (jsc#PED-6954). +- octeon_ep: implement device unload control net API + (jsc#PED-6954). +- net/mlx5e: Implement AF_XDP TX timestamp and checksum offload + (jsc#PED-3311). +- iavf: use iavf_schedule_aq_request() helper (jsc#PED-4937). +- iavf: Remove queue tracking fields from iavf_adminq_ring + (jsc#PED-4937). +- i40e: Remove queue tracking fields from i40e_adminq_ring + (jsc#PED-4874). +- i40e: Remove AQ register definitions for VF types + (jsc#PED-4874). +- i40e: Delete unused and useless i40e_pf fields (jsc#PED-4874). +- ice: fix error code in ice_eswitch_attach() (jsc#PED-4876). +- octeon_ep: get max rx packet length from firmware + (jsc#PED-6954). +- octeon_ep: Solve style issues in control net files + (jsc#PED-6954). +- octeontx2-pf: TC flower offload support for ICMP type and code + (jsc#PED-6931). +- octeon_ep: support Octeon CN10K devices (jsc#PED-6954). +- ice: reserve number of CP queues (jsc#PED-4876). +- ice: adjust switchdev rebuild path (jsc#PED-4876). +- ice: add VF representors one by one (jsc#PED-4876). +- ice: realloc VSI stats arrays (jsc#PED-4876). +- ice: set Tx topology every time new repr is added + (jsc#PED-4876). +- ice: allow changing SWITCHDEV_CTRL VSI queues (jsc#PED-4876). +- ice: return pointer to representor (jsc#PED-4876). +- ice: make representor code generic (jsc#PED-4876). +- ice: remove VF pointer reference in eswitch code (jsc#PED-4876). +- ice: track port representors in xarray (jsc#PED-4876). +- ice: use repr instead of vf->repr (jsc#PED-4876). +- ice: track q_id in representor (jsc#PED-4876). +- ice: remove unused control VSI parameter (jsc#PED-4876). +- ice: remove redundant max_vsi_num variable (jsc#PED-4876). +- ice: rename switchdev to eswitch (jsc#PED-4876). +- igc: Add support for PTP .getcyclesx64() (jsc#PED-4860). +- igc: Simplify setting flags in the TX data descriptor + (jsc#PED-4860). +- net/mlx5e: Remove early assignment to netdev->features + (jsc#PED-3311). +- net/mlx5e: Add local loopback counter to vport rep stats + (jsc#PED-3311). +- net/mlx5: Query maximum frequency adjustment of the PTP hardware + clock (jsc#PED-3311). +- net/mlx5: Convert scaled ppm values outside the s32 range for + PHC frequency adjustments (jsc#PED-3311). +- net/mlx5: Initialize clock->ptp_info inside + mlx5_init_timer_clock (jsc#PED-3311). +- net/mlx5: Refactor real time clock operation checks for PHC + (jsc#PED-3311). +- net/mlx5e: Access array with enum values instead of magic + numbers (jsc#PED-3311). +- net/mlx5: simplify mlx5_set_driver_version string assignments + (jsc#PED-3311). +- net/mlx5: Annotate struct mlx5_flow_handle with __counted_by + (jsc#PED-3311). +- net/mlx5: Annotate struct mlx5_fc_bulk with __counted_by + (jsc#PED-3311). +- net/mlx5e: Some cleanup in mlx5e_tc_stats_matchall() + (jsc#PED-3311). +- net/mlx5: Allow sync reset flow when BF MGT interface device + is present (jsc#PED-3311). +- net/mlx5: print change on SW reset semaphore returns busy + (jsc#PED-3311). +- octeon_ep: remove atomic variable usage in Tx data path + (jsc#PED-6954). +- octeon_ep: implement xmit_more in transmit (jsc#PED-6954). +- octeon_ep: remove dma sync in trasmit path (jsc#PED-6954). +- octeon_ep: add padding for small packets (jsc#PED-6954). +- i40e: Delete unused i40e_mac_info fields (jsc#PED-4874). +- i40e: Move inline helpers to i40e_prototype.h (jsc#PED-4874). +- i40e: Remove VF MAC types (jsc#PED-4874). +- i40e: Use helpers to check running FW and AQ API versions + (jsc#PED-4874). +- i40e: Add other helpers to check version of running firmware + and AQ API (jsc#PED-4874). +- i40e: Move i40e_is_aq_api_ver_ge helper (jsc#PED-4874). +- i40e: Initialize hardware capabilities at single place + (jsc#PED-4874). +- i40e: Consolidate hardware capabilities (jsc#PED-4874). +- i40e: Use DECLARE_BITMAP for flags field in i40e_hw + (jsc#PED-4874). +- i40e: Use DECLARE_BITMAP for flags and hw_features fields in + i40e_pf (jsc#PED-4874). +- i40e: Remove _t suffix from enum type names (jsc#PED-4874). +- i40e: Remove unused flags (jsc#PED-4874). +- i40e: Change user notification of non-SFP module in + i40e_get_module_info() (jsc#PED-4874). +- i40e: add an error code check in i40e_vsi_setup (jsc#PED-4874). +- i40e: increase max descriptors for XL710 (jsc#PED-4874). +- net: ethtool: Unify ETHTOOL_{G,S}RXFH rxnfc copy (jsc#PED-4876). +- ethtool: ioctl: account for sopass diff in set_wol + (jsc#PED-4876). +- ethtool: ioctl: improve error checking for set_wol + (jsc#PED-4876). +- commit b118f81 + +------------------------------------------------------------------- +Thu Jan 25 12:41:57 CET 2024 - msuchanek@suse.de + +- Revert "Limit kernel-source build to architectures for which the kernel binary" + This reverts commit 08a9e44c00758b5f3f3b641830ab6affff041132. + The fix for bsc#1108281 directly causes bsc#1218768, revert. +- commit 2943b8a + +------------------------------------------------------------------- +Thu Jan 25 12:39:11 CET 2024 - msuchanek@suse.de + +- mkspec: Include constraints for both multibuild and plain package always + There is no need to check for multibuild flag, the constraints can be + always generated for both cases. +- commit 308ea09 + +------------------------------------------------------------------- +Thu Jan 25 11:53:37 CET 2024 - jslaby@suse.cz + +- rpm/mkspec: use kernel-source: prefix for constraints on multibuild + Otherwise the constraints are not applied with multibuild enabled. +- commit 841012b + +------------------------------------------------------------------- +Thu Jan 25 08:24:47 CET 2024 - hare@suse.de + +- Delete + patches.suse/nvme-auth-align-to-pre-upstream-FFDHE-implementation.patch. +- commit ea56939 + +------------------------------------------------------------------- +Thu Jan 25 08:02:20 CET 2024 - tiwai@suse.de + +- exec: Fix error handling in begin_new_exec() (git-fixes). +- commit baf76e9 + +------------------------------------------------------------------- +Wed Jan 24 15:57:43 CET 2024 - iivanov@suse.de + +- arm64: dts: freescale: imx8-ss-lsio: Fix #pwm-cells (git-fixes) +- commit bb9ccad + +------------------------------------------------------------------- +Wed Jan 24 15:53:28 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix led pinctrl of lubancat 1 (git-fixes) +- commit ed2b8f0 + +------------------------------------------------------------------- +Wed Jan 24 15:52:28 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix rk3588 USB power-domain clocks (git-fixes) +- commit a68e5ac + +------------------------------------------------------------------- +Wed Jan 24 15:51:25 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: configure eth pad driver strength for orangepi (git-fixes) +- commit 417f128 + +------------------------------------------------------------------- +Wed Jan 24 15:50:16 CET 2024 - iivanov@suse.de + +- arm64: dts: sprd: fix the cpu node for UMS512 (git-fixes) +- commit d752ae0 + +------------------------------------------------------------------- +Wed Jan 24 15:48:01 CET 2024 - iivanov@suse.de + +- arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes) +- commit 3b64296 + +------------------------------------------------------------------- +Wed Jan 24 15:47:07 CET 2024 - iivanov@suse.de + +- arm64: dts: imx8mm: Reduce GPU to nominal speed (git-fixes) +- commit 7de6fae + +------------------------------------------------------------------- +Wed Jan 24 15:45:51 CET 2024 - iivanov@suse.de + +- arm64: dts: hisilicon: hikey970-pmic: fix regulator cells properties (git-fixes) +- commit 3671940 + +------------------------------------------------------------------- +Wed Jan 24 15:43:47 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix eMMC Data Strobe PD on rk3588 (git-fixes) +- commit 32940df + +------------------------------------------------------------------- +Wed Jan 24 15:42:20 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix PCI node addresses on rk3399-gru (git-fixes) +- commit 53695e4 + +------------------------------------------------------------------- +Wed Jan 24 15:41:19 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: fix rk356x pcie msg interrupt name (git-fixes) +- commit f23d8af + +------------------------------------------------------------------- +Wed Jan 24 15:40:16 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes) +- commit 4ce9ac8 + +------------------------------------------------------------------- +Wed Jan 24 15:39:18 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Expand reg size of vdec node for RK3328 (git-fixes) +- commit 3a84208 + +------------------------------------------------------------------- +Wed Jan 24 15:37:01 CET 2024 - iivanov@suse.de + +- arm64: dts: imx8-apalis: set wifi regulator to always-on (git-fixes) +- commit 48b000f + +------------------------------------------------------------------- +Wed Jan 24 15:35:48 CET 2024 - iivanov@suse.de + +- arm64: dts: imx93: correct mediamix power (git-fixes) +- commit dff5f85 + +------------------------------------------------------------------- +Wed Jan 24 15:34:51 CET 2024 - iivanov@suse.de + +- arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes) +- commit 4ad1e7f + +------------------------------------------------------------------- +Wed Jan 24 15:25:26 CET 2024 - iivanov@suse.de + +- arm64: add dependency between vmlinuz.efi and Image (git-fixes) +- commit d79de8f + +------------------------------------------------------------------- +Wed Jan 24 15:24:15 CET 2024 - iivanov@suse.de + +- blacklist.conf: ("arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support") +- commit a24916f + +------------------------------------------------------------------- +Wed Jan 24 15:22:57 CET 2024 - iivanov@suse.de + +- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes) +- commit 7a3fb4e + +------------------------------------------------------------------- +Wed Jan 24 15:21:55 CET 2024 - iivanov@suse.de + +- arm64: dts: imx8-ss-lsio: Add PWM interrupts (git-fixes) +- commit 776de9a + +------------------------------------------------------------------- +Wed Jan 24 14:40:23 CET 2024 - jslaby@suse.cz + +- rpm/kernel-source.rpmlintrc: add action-ebpf + Upstream commit a79d8ba734bd (selftests: tc-testing: remove buildebpf + plugin) added this precompiled binary blob. Adapt rpmlintrc for + kernel-source. +- commit b5ccb33 + +------------------------------------------------------------------- +Wed Jan 24 14:35:41 CET 2024 - iivanov@suse.de + +- arm64: add HWCAP for FEAT_HBC (hinted conditional branches) (git-fixes) + Refresh + patches.suse/arm64-cpufeature-Fix-CLRBHB-and-BC-detection.patch. +- commit 71c2551 + +------------------------------------------------------------------- +Wed Jan 24 13:49:28 CET 2024 - jslaby@suse.cz + +- Update + patches.suse/genirq-Encapsulate-sparse-bitmap-handling.patch + (bsc#1216838 jsc#PED-7520). +- Update + patches.suse/genirq-Use-a-maple-tree-for-interrupt-descriptor-management.patch + (bsc#1216838 jsc#PED-7520). +- Update + patches.suse/genirq-Use-hlist-for-managing-resend-handlers.patch + (bsc#1216838 jsc#PED-7520). + Add JIRA reference. +- commit 93058c5 + +------------------------------------------------------------------- +Tue Jan 23 17:34:56 CET 2024 - jack@suse.cz + +- blk-wbt: Fix detection of dirty-throttled tasks (bsc#1218272). +- commit 497a3db + +------------------------------------------------------------------- +Tue Jan 23 13:33:21 CET 2024 - oneukum@suse.com + +- blacklist.conf: false positive, driver not backported +- commit f337957 + +------------------------------------------------------------------- +Tue Jan 23 13:28:37 CET 2024 - oneukum@suse.com + +- blacklist.conf: false positive without driver conversion to glue layer +- commit 5276996 + +------------------------------------------------------------------- +Tue Jan 23 13:12:13 CET 2024 - tiwai@suse.de + +- rpm/kernel-source.changes.old: update and correct the truncated references +- commit 8e09770 + +------------------------------------------------------------------- +Tue Jan 23 12:39:45 CET 2024 - tiwai@suse.de + +- scripts/tar-up.sh: don't add spurious entry from kernel-sources.changes.old + The previous change added the manual entry from kernel-sources.change.old + to old_changelog.txt unnecessarily. Let's fix it. +- commit fb033e8 + +------------------------------------------------------------------- +Tue Jan 23 12:13:45 CET 2024 - tbogendoerfer@suse.de + +- bnxt_en: Add completion ring pointer in TX and RX ring + structures (jsc#PED-7574). +- commit 0ea0ed9 + +------------------------------------------------------------------- +Tue Jan 23 12:13:21 CET 2024 - tbogendoerfer@suse.de + +- bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info + (jsc#PED-7574). +- commit 3718949 + +------------------------------------------------------------------- +Tue Jan 23 12:12:52 CET 2024 - tbogendoerfer@suse.de + +- bnxt_en: Add completion ring pointer in TX and RX ring + structures (jsc#PED-7574). +- commit 25104e1 + +------------------------------------------------------------------- +Tue Jan 23 12:12:23 CET 2024 - tbogendoerfer@suse.de + +- bnxt_en: Put the TX producer information in the TX BD opaque + field (jsc#PED-7574). +- commit 2c6ccef + +------------------------------------------------------------------- +Tue Jan 23 10:46:26 CET 2024 - denis.kirjanov@suse.com + +- net: renesas: rswitch: Fix unmasking irq condition (git-fixes). +- commit 2f5e1f7 + +------------------------------------------------------------------- +Tue Jan 23 10:44:54 CET 2024 - denis.kirjanov@suse.com + +- veth: Update XDP feature set when bringing up device + (git-fixes). +- commit fbdb33d + +------------------------------------------------------------------- +Tue Jan 23 10:43:26 CET 2024 - denis.kirjanov@suse.com + +- net: macb: fix sleep inside spinlock (git-fixes). +- commit 356d69f + +------------------------------------------------------------------- +Tue Jan 23 10:41:52 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: block FDB accesses that are concurrent with + a switch reset (git-fixes). +- commit 07b2fec + +------------------------------------------------------------------- +Tue Jan 23 10:41:40 CET 2024 - tbogendoerfer@suse.de + +- Delete + patches.suse/infiniband-Remove-the-now-superfluous-sentinel-eleme.patch. + Patch uses not present changes in sysctl, so drop it. +- commit d544c7c + +------------------------------------------------------------------- +Tue Jan 23 10:39:43 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: serialize sja1105_port_mcast_flood() with + other FDB accesses (git-fixes). +- commit aab1ac7 + +------------------------------------------------------------------- +Tue Jan 23 10:38:01 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: remove GSO partial feature bit (git-fixes). +- commit 55bf00a + +------------------------------------------------------------------- +Tue Jan 23 10:36:21 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: fix multicast forwarding working only for + last added mdb entry (git-fixes). +- commit 53a6499 + +------------------------------------------------------------------- +Tue Jan 23 10:34:27 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix the port information display when sfp is absent + (git-fixes). +- commit c6ec734 + +------------------------------------------------------------------- +Tue Jan 23 10:28:10 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: propagate exact error code from + sja1105_dynamic_config_poll_valid() (git-fixes). +- commit c09eaad + +------------------------------------------------------------------- +Tue Jan 23 10:26:30 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix invalid mutex between tc qdisc and dcb ets + command issue (git-fixes). +- commit 45bfc6e + +------------------------------------------------------------------- +Tue Jan 23 10:24:56 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: hide all multicast addresses from "bridge + fdb show" (git-fixes). +- commit 3565617 + +------------------------------------------------------------------- +Tue Jan 23 10:23:17 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix debugfs concurrency issue between kfree buffer + and read (git-fixes). +- commit 46a2318 + +------------------------------------------------------------------- +Tue Jan 23 10:21:42 CET 2024 - denis.kirjanov@suse.com + +- net:ethernet:adi:adin1110: Fix forwarding offload (git-fixes). +- commit ba0f408 + +------------------------------------------------------------------- +Tue Jan 23 10:19:57 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix byte order conversion issue in + hclge_dbg_fd_tcam_read() (git-fixes). +- commit df3933b + +------------------------------------------------------------------- +Tue Jan 23 10:18:10 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: mtk_eth_soc: fix possible NULL pointer + dereference in mtk_hwlro_get_fdir_all() (git-fixes). +- commit 256db71 + +------------------------------------------------------------------- +Tue Jan 23 10:12:54 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix tx timeout issue (git-fixes). +- commit cb13d0b + +------------------------------------------------------------------- +Tue Jan 23 09:59:14 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: mvpp2_main: fix possible OOB write in + mvpp2_ethtool_get_rxnfc() (git-fixes). +- commit 0b2ebf3 + +------------------------------------------------------------------- +Tue Jan 23 09:52:48 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: fix handling of zero coalescing tx-usecs + (git-fixes). +- commit dc13842 + +------------------------------------------------------------------- +Tue Jan 23 09:47:43 CET 2024 - denis.kirjanov@suse.com + +- net: microchip: vcap api: Fix possible memory leak for + vcap_dup_rule() (git-fixes). +- commit d26d0cc + +------------------------------------------------------------------- +Tue Jan 23 09:46:05 CET 2024 - denis.kirjanov@suse.com + +- net: enetc: distinguish error from valid pointers in + enetc_fixup_clear_rss_rfs() (git-fixes). +- commit 86014cf + +------------------------------------------------------------------- +Tue Jan 23 07:35:27 CET 2024 - jslaby@suse.cz + +- rpm/kernel-docs.spec.in: fix build with 6.8 + Since upstream commit f061c9f7d058 (Documentation: Document each netlink + family), the build needs python yaml. +- commit 6a7ece3 + +------------------------------------------------------------------- +Mon Jan 22 20:06:17 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: complete tc-cbs offload support on SJA1110 + (git-fixes). +- commit 63f659d + +------------------------------------------------------------------- +Mon Jan 22 20:04:50 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs + too many times (git-fixes). +- commit ad24f2b + +------------------------------------------------------------------- +Mon Jan 22 20:03:21 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs + software and offload (git-fixes). +- commit 0f502ee + +------------------------------------------------------------------- +Mon Jan 22 19:56:52 CET 2024 - denis.kirjanov@suse.com + +- veth: Fixing transmit return status for dropped packets + (git-fixes). +- commit bd05611 + +------------------------------------------------------------------- +Mon Jan 22 19:54:59 CET 2024 - denis.kirjanov@suse.com + +- pds_core: pass opcode to devcmd_wait (git-fixes). +- commit fa54ffe + +------------------------------------------------------------------- +Mon Jan 22 19:53:18 CET 2024 - denis.kirjanov@suse.com + +- pds_core: check for work queue before use (git-fixes). +- commit 9dfa465 + +------------------------------------------------------------------- +Mon Jan 22 19:51:35 CET 2024 - denis.kirjanov@suse.com + +- pds_core: no reset command for VF (git-fixes). +- commit 9f656c7 + +------------------------------------------------------------------- +Mon Jan 22 19:44:27 CET 2024 - denis.kirjanov@suse.com + +- pds_core: no health reporter in VF (git-fixes). +- commit bb060b3 + +------------------------------------------------------------------- +Mon Jan 22 19:42:53 CET 2024 - denis.kirjanov@suse.com + +- mlxsw: core_hwmon: Adjust module label names based on MTCAP + sensor counter (git-fixes). +- commit d88bc5a + +------------------------------------------------------------------- +Mon Jan 22 17:24:40 CET 2024 - tbogendoerfer@suse.de + +- net-device: move xdp_prog to net_device_read_rx (jsc#PED-7574). +- net-device: move gso_partial_features to net_device_read_tx + (jsc#PED-7574). +- bpf: Use nla_ok() instead of checking nla_len directly + (jsc#PED-7574). +- net: sysfs: fix locking in carrier read (jsc#PED-7574). +- Documentations: fix net_cachelines documentation build warning + (jsc#PED-7574). +- Documentations: Analyze heavily used Networking related structs + (jsc#PED-7574). +- tools: ynl: make sure we use local headers for page-pool + (jsc#PED-7574). +- tools: ynl: fix build of the page-pool sample (jsc#PED-7574). +- ipv6: also use netdev_hold() in ip6_route_check_nh() + (jsc#PED-7574). +- commit f0c6261 + +------------------------------------------------------------------- +Mon Jan 22 16:15:03 CET 2024 - tbogendoerfer@suse.de + +- RDMA/bnxt_re: Fix error code in bnxt_re_create_cq() + (jsc#PED-7574). +- RDMA/bnxt_re: Fix the sparse warnings (jsc#PED-7574). +- RDMA/bnxt_re: Fix the offset for GenP7 adapters for user + applications (jsc#PED-7574). +- RDMA/bnxt_re: Share a page to expose per CQ info with userspace + (jsc#PED-7574). +- RDMA/bnxt_re: Add UAPI to share a page with user space + (jsc#PED-7574). +- RDMA/bnxt_re: Adds MSN table capability for Gen P7 adapters + (jsc#PED-7574). +- RDMA/bnxt_re: Doorbell changes (jsc#PED-7574). +- RDMA/bnxt_re: Get the toggle bits from CQ completions + (jsc#PED-7574). +- RDMA/bnxt_re: Update the HW interface definitions + (jsc#PED-7574). +- RDMA/bnxt_re: Update the BAR offsets (jsc#PED-7574). +- RDMA/bnxt_re: Support new 5760X P7 devices (jsc#PED-7574). +- RDMA/bnxt_re: Remove roundup_pow_of_two depth for all hardware + queue resources (jsc#PED-7574). +- RDMA/bnxt_re: Refactor the queue index update (jsc#PED-7574). +- bnxt_en: Fix RCU locking for ntuple filters in + bnxt_rx_flow_steer() (jsc#PED-7574). +- bnxt_en: Fix RCU locking for ntuple filters in + bnxt_srxclsrldel() (jsc#PED-7574). +- bnxt_en: Remove unneeded variable in + bnxt_hwrm_clear_vnic_filter() (jsc#PED-7574). +- bnxt_en: Fix compile error without CONFIG_RFS_ACCEL + (jsc#PED-7574). +- bnxt_en: Add support for ntuple filter deletion by ethtool + (jsc#PED-7574). +- bnxt_en: Add support for ntuple filters added from ethtool + (jsc#PED-7574). +- bnxt_en: Add ntuple matching flags to the bnxt_ntuple_filter + structure (jsc#PED-7574). +- bnxt_en: Refactor ntuple filter removal logic in + bnxt_cfg_ntp_filters() (jsc#PED-7574). +- bnxt_en: Refactor the hash table logic for ntuple filters + (jsc#PED-7574). +- bnxt_en: Refactor filter insertion logic in bnxt_rx_flow_steer() + (jsc#PED-7574). +- bnxt_en: Add new BNXT_FLTR_INSERTED flag to bnxt_filter_base + struct (jsc#PED-7574). +- bnxt_en: Add bnxt_lookup_ntp_filter_from_idx() function + (jsc#PED-7574). +- bnxt_en: Add function to calculate Toeplitz hash (jsc#PED-7574). +- bnxt_en: Refactor L2 filter alloc/free firmware commands + (jsc#PED-7574). +- bnxt_en: Re-structure the bnxt_ntuple_filter structure + (jsc#PED-7574). +- bnxt_en: Add bnxt_l2_filter hash table (jsc#PED-7574). +- bnxt_en: Refactor bnxt_ntuple_filter structure (jsc#PED-7574). +- net: Add MDB bulk deletion device operation (jsc#PED-7574). +- genetlink: introduce helpers to do filtered multicast + (jsc#PED-7574). +- netlink: introduce typedef for filter function (jsc#PED-7574). +- xsk: Add missing SPDX to AF_XDP TX metadata documentation + (jsc#PED-7574). +- page_pool: halve BIAS_MAX for multiple user references of a + fragment (jsc#PED-7574). +- net: ethtool: pass a pointer to parameters to get/set_rxfh + ethtool ops (jsc#PED-7574). +- net: page_pool: factor out releasing DMA from releasing the page + (jsc#PED-7574). +- page_pool: transition to reference count management after page + draining (jsc#PED-7574). +- bnxt_en: Make PTP TX timestamp HWRM query silent (jsc#PED-7574). +- bnxt_en: Skip nic close/open when configuring tstamp filters + (jsc#PED-7574). +- bnxt_en: Add support for UDP GSO on 5760X chips (jsc#PED-7574). +- bnxt_en: add rx_filter_miss extended stats (jsc#PED-7574). +- bnxt_en: Configure UDP tunnel TPA (jsc#PED-7574). +- bnxt_en: Add support for VXLAN GPE (jsc#PED-7574). +- bnxt_en: Use proper TUNNEL_DST_PORT_ALLOC* commands + (jsc#PED-7574). +- bnxt_en: Allocate extra QP backing store memory when RoCE FW + reports it (jsc#PED-7574). +- bnxt_en: Support TX coalesced completion on 5760X chips + (jsc#PED-7574). +- bnxt_en: Prevent TX timeout with a very small TX ring + (jsc#PED-7574). +- bnxt_en: Fix TX ring indexing logic (jsc#PED-7574). +- bnxt_en: Fix AGG ring check logic in bnxt_check_rings() + (jsc#PED-7574). +- bnxt_en: Fix trimming of P5 RX and TX rings (jsc#PED-7574). +- netlink: Return unsigned value for nla_len() (jsc#PED-7574). +- net: core: synchronize link-watch when carrier is queried + (jsc#PED-7574). +- net-device: reorganize net_device fast path variables + (jsc#PED-7574). +- eth: bnxt: link NAPI instances to queues and IRQs + (jsc#PED-7574). +- netdev-genl: Add PID for the NAPI thread (jsc#PED-7574). +- netdev-genl: spec: Add PID in netdev netlink YAML spec + (jsc#PED-7574). +- net: Add NAPI IRQ support (jsc#PED-7574). +- netdev-genl: spec: Add irq in netdev netlink YAML spec + (jsc#PED-7574). +- netdev-genl: Add netlink framework functions for napi + (jsc#PED-7574). +- netdev-genl: spec: Extend netdev netlink spec in YAML for NAPI + (jsc#PED-7574). +- netdev-genl: Add netlink framework functions for queue + (jsc#PED-7574). +- ice: Add support in the driver for associating queue with napi + (jsc#PED-7574). +- net: Add queue and napi association (jsc#PED-7574). +- netdev-genl: spec: Extend netdev netlink spec in YAML for queue + (jsc#PED-7574). +- bnxt_en: Add 5760X (P7) PCI IDs (jsc#PED-7574). +- bnxt_en: Report the new ethtool link modes in the new firmware + interface (jsc#PED-7574). +- bnxt_en: Support force speed using the new HWRM fields + (jsc#PED-7574). +- bnxt_en: Support new firmware link parameters (jsc#PED-7574). +- bnxt_en: Refactor ethtool speeds logic (jsc#PED-7574). +- bnxt_en: Add support for new RX and TPA_START completion types + for P7 (jsc#PED-7574). +- bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end() + (jsc#PED-7574). +- bnxt_en: Refactor RX VLAN acceleration logic (jsc#PED-7574). +- bnxt_en: Add new P7 hardware interface definitions + (jsc#PED-7574). +- bnxt_en: Refactor RSS capability fields (jsc#PED-7574). +- bnxt_en: Implement the new toggle bit doorbell mechanism on + P7 chips (jsc#PED-7574). +- bnxt_en: Consolidate DB offset calculation (jsc#PED-7574). +- bnxt_en: Define basic P7 macros (jsc#PED-7574). +- bnxt_en: Update firmware interface to 1.10.3.15 (jsc#PED-7574). +- bnxt_en: Fix backing store V2 logic (jsc#PED-7574). +- cache: enforce cache groups (jsc#PED-7574). +- xsk: Add option to calculate TX checksum in SW (jsc#PED-7574). +- xsk: Validate xsk_tx_metadata flags (jsc#PED-7574). +- xsk: Document tx_metadata_len layout (jsc#PED-7574). +- xsk: Add TX timestamp and TX checksum offload support + (jsc#PED-7574). +- xsk: Support tx_metadata_len (jsc#PED-7574). +- net: page_pool: fix general protection fault in page_pool_unlist + (jsc#PED-7574). +- tools: ynl: add sample for getting page-pool information + (jsc#PED-7574). +- net: page_pool: mute the periodic warning for visible page pools + (jsc#PED-7574). +- net: page_pool: expose page pool stats via netlink + (jsc#PED-7574). +- net: page_pool: report when page pool was destroyed + (jsc#PED-7574). +- net: page_pool: report amount of memory held by page pools + (jsc#PED-7574). +- net: page_pool: add netlink notifications for state changes + (jsc#PED-7574). +- net: page_pool: implement GET in the netlink API (jsc#PED-7574). +- net: page_pool: add nlspec for basic access to page pools + (jsc#PED-7574). +- eth: link netdev to page_pools in drivers (jsc#PED-7574). +- net: page_pool: stash the NAPI ID for easier access + (jsc#PED-7574). +- net: page_pool: record pools per netdev (jsc#PED-7574). +- net: page_pool: id the page pools (jsc#PED-7574). +- net: page_pool: factor out uninit (jsc#PED-7574). +- bnxt_en: Rename some macros for the P5 chips (jsc#PED-7574). +- bnxt_en: Modify the NAPI logic for the new P7 chips + (jsc#PED-7574). +- bnxt_en: Modify RX ring indexing logic (jsc#PED-7574). +- bnxt_en: Modify TX ring indexing logic (jsc#PED-7574). +- bnxt_en: Add db_ring_mask and related macro to bnxt_db_info + struct (jsc#PED-7574). +- bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware + calls (jsc#PED-7574). +- bnxt_en: Add support for new backing store query firmware API + (jsc#PED-7574). +- bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function + (jsc#PED-7574). +- bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct + (jsc#PED-7574). +- bnxt_en: Add page info to struct bnxt_ctx_mem_type + (jsc#PED-7574). +- bnxt_en: Restructure context memory data structures + (jsc#PED-7574). +- bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem() (jsc#PED-7574). +- bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free + bp->ctx (jsc#PED-7574). +- net: page_pool: avoid touching slow on the fastpath + (jsc#PED-7574). +- net: page_pool: split the page_pool_params into fast and slow + (jsc#PED-7574). +- rtnetlink: introduce nlmsg_new_large and use it in rtnl_getlink + (jsc#PED-7574). +- bnxt_en: Optimize xmit_more TX path (jsc#PED-7574). +- bnxt_en: Use existing MSIX vectors for all mqprio TX rings + (jsc#PED-7574). +- bnxt_en: Add macros related to TC and TX rings (jsc#PED-7574). +- bnxt_en: Add helper to get the number of CP rings required + for TX rings (jsc#PED-7574). +- bnxt_en: Support up to 8 TX rings per MSIX (jsc#PED-7574). +- bnxt_en: Refactor bnxt_hwrm_set_coal() (jsc#PED-7574). +- bnxt_en: New encoding for the TX opaque field (jsc#PED-7574). +- bnxt_en: Refactor bnxt_tx_int() (jsc#PED-7574). +- bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL (jsc#PED-7574). +- connector: Fix proc_event_num_listeners count not cleared + (jsc#PED-7574). +- net: tls, update curr on splice as well (bsc#1218941 + CVE-2024-0646). +- xsk: Skip polling event check for unbound socket (jsc#PED-7574). +- net: Move {l,t,d}stats allocation to core and convert veth & + vrf (jsc#PED-7574). +- net, vrf: Move dstats structure to core (jsc#PED-7574). +- net: Add MDB get device operation (jsc#PED-7574). +- xsk: Avoid starving the xsk further down the list + (jsc#PED-7574). +- net, bpf: Add a warning if NAPI cb missed xdp_do_flush() + (jsc#PED-7574). +- netlink: add variable-length / auto integers (jsc#PED-7574). +- net: introduce napi_is_scheduled helper (jsc#PED-7574). +- net/core: Introduce netdev_core_stats_inc() (jsc#PED-7574). +- ynl: netdev: drop unnecessary enum-as-flags (jsc#PED-7574). +- net: implement lockless SO_PRIORITY (jsc#PED-7574). +- bpf: expose information about supported xdp metadata kfunc + (jsc#PED-7574). +- bpf: make it easier to add new metadata kfunc (jsc#PED-7574). +- xsk: add multi-buffer support for sockets sharing umem + (jsc#PED-7574). +- Fix NULL pointer dereference in cn_filter() (jsc#PED-7574). +- netdev-genl: use struct genl_info for reply construction + (jsc#PED-7574). +- net: add hwtstamping helpers for stackable net devices + (jsc#PED-7574). +- net: add NDOs for configuring hardware timestamping + (jsc#PED-7574). +- net: convert some netlink netdev iterators to depend on the + xarray (jsc#PED-7574). +- ynl: expose xdp-zc-max-segs (jsc#PED-7574). +- netlink: allow be16 and be32 types in all uint policy checks + (jsc#PED-7574). +- net: Remove unused declaration dev_restart() (jsc#PED-7574). +- connector/cn_proc: Allow non-root users access (jsc#PED-7574). +- connector/cn_proc: Performance improvements (jsc#PED-7574). +- connector/cn_proc: Add filtering to fix some bugs + (jsc#PED-7574). +- netlink: Add new netlink_release function (jsc#PED-7574). +- netlink: Reverse the patch which removed filtering + (jsc#PED-7574). +- selftests/xsk: add basic multi-buffer test (jsc#PED-7574). +- selftests/xsk: transmit and receive multi-buffer packets + (jsc#PED-7574). +- xsk: support ZC Tx multi-buffer in batch API (jsc#PED-7574). +- xsk: discard zero length descriptors in Tx path (jsc#PED-7574). +- net: create device lookup API with reference tracking + (jsc#PED-7574). +- commit e8d3010 + +------------------------------------------------------------------- +Mon Jan 22 12:47:44 CET 2024 - oneukum@suse.com + +- r8152: Choose our USB config with choose_configuration() + rather than probe() (git-fixes). +- commit 1e8cc32 + +------------------------------------------------------------------- +Mon Jan 22 12:46:53 CET 2024 - denis.kirjanov@suse.com + +- mlxsw: i2c: Limit single transaction buffer size (git-fixes). +- commit 8e2d36d + +------------------------------------------------------------------- +Mon Jan 22 12:45:35 CET 2024 - oneukum@suse.com + +- usb: core: Fix crash w/ usb_choose_configuration() if no driver + (git-fixes). +- commit 3b35679 + +------------------------------------------------------------------- +Mon Jan 22 12:45:23 CET 2024 - denis.kirjanov@suse.com + +- mlxsw: i2c: Fix chunk size setting in output mailbox buffer + (git-fixes). +- commit 05f3c6b + +------------------------------------------------------------------- +Mon Jan 22 12:43:32 CET 2024 - denis.kirjanov@suse.com + +- net: handle ARPHRD_PPP in dev_is_mac_header_xmit() (git-fixes). +- commit 06f5d73 + +------------------------------------------------------------------- +Mon Jan 22 12:41:45 CET 2024 - denis.kirjanov@suse.com + +- net: lan966x: Fix return value check for vcap_get_rule() + (git-fixes). +- commit 03b99a2 + +------------------------------------------------------------------- +Mon Jan 22 12:41:26 CET 2024 - oneukum@suse.com + +- usb: core: Allow subclassed USB drivers to override + usb_choose_configuration() (git-fixes). +- commit 44b3c00 + +------------------------------------------------------------------- +Mon Jan 22 12:40:06 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix wrong rpu tln reg issue (git-fixes). +- commit a1137c7 + +------------------------------------------------------------------- +Mon Jan 22 12:38:38 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: Support tlv in regs data for HNS3 PF driver + (git-fixes). +- commit 6734c8c + +------------------------------------------------------------------- +Mon Jan 22 12:35:57 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: move dump regs function to a separate file + (git-fixes). +- commit 4080e37 + +------------------------------------------------------------------- +Mon Jan 22 12:34:09 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: adi: adin1110: use eth_broadcast_addr() to + assign broadcast address (git-fixes). +- commit c53d87f + +------------------------------------------------------------------- +Mon Jan 22 12:33:43 CET 2024 - oneukum@suse.com + +- usb: core: Don't force USB generic_subclass drivers to define + probe() (git-fixes). +- commit 7e41fc6 + +------------------------------------------------------------------- +Mon Jan 22 12:31:21 CET 2024 - denis.kirjanov@suse.com + +- net: altera: tse: remove mac_an_restart() function (git-fixes). +- commit 666a388 + +------------------------------------------------------------------- +Mon Jan 22 10:56:12 CET 2024 - tiwai@suse.de + +- net: usb: ax88179_178a: avoid two consecutive device resets + (bsc#1218948). +- commit 8517946 + +------------------------------------------------------------------- +Mon Jan 22 09:51:39 CET 2024 - ohering@suse.de + +- RDMA/mana_ib: Add CQ interrupt support for RAW QP (git-fixes). +- RDMA/mana_ib: query device capabilities (git-fixes). +- RDMA/mana_ib: register RDMA device with GDMA (git-fixes). +- hv_netvsc: remove duplicated including of slab.h (git-fixes). +- net: mana: add msix index sharing between EQs (git-fixes). +- net: mana: Fix spelling mistake "enforecement" -> "enforcement" + (git-fixes). +- net :mana :Add remaining GDMA stats for MANA to ethtool + (git-fixes). +- net: mana: select PAGE_POOL (git-fixes). +- hv_netvsc: rndis_filter needs to select NLS (git-fixes). +- commit a651fcd + +------------------------------------------------------------------- +Mon Jan 22 09:08:51 CET 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit 412a82b + +------------------------------------------------------------------- +Mon Jan 22 07:56:20 CET 2024 - jslaby@suse.cz + +- misc: hpilo: make ilo_class a static const structure + (jsc#PED-7689). +- commit 48ef5cd + +------------------------------------------------------------------- +Mon Jan 22 06:55:10 CET 2024 - neilb@suse.de + +- nfsd: fix RELEASE_LOCKOWNER (bsc#1218968). +- commit 2ac4814 + +------------------------------------------------------------------- +Sun Jan 21 12:24:38 CET 2024 - ailiop@suse.com + +- xfs: allow read IO and FICLONE to run concurrently + (bsc#1218934). +- commit b6b4c4a + +------------------------------------------------------------------- +Sun Jan 21 10:19:59 CET 2024 - tiwai@suse.de + +- Input: atkbd - use ab83 as id when skipping the getid command + (git-fixes). +- commit 09aa4d9 + +------------------------------------------------------------------- +Sun Jan 21 10:19:03 CET 2024 - tiwai@suse.de + +- Add alt-commit to an ASoC fix +- commit ac54a21 + +------------------------------------------------------------------- +Sun Jan 21 10:16:59 CET 2024 - tiwai@suse.de + +- parport: parport_serial: Add Brainboxes device IDs and geometry + (git-fixes). +- parport: parport_serial: Add Brainboxes BAR details (git-fixes). +- scripts/decode_stacktrace.sh: optionally use LLVM utilities + (git-fixes). +- nfc: Do not send datagram if socket state isn't LLCP_BOUND + (git-fixes). +- Input: xpad - add Razer Wolverine V2 support (git-fixes). +- Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes). +- Input: atkbd - skip ATKBD_CMD_GETID in translated mode + (git-fixes). +- Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1 + (git-fixes). +- kselftest: alsa: fixed a print formatting warning (git-fixes). +- i2c: rk3x: fix potential spinlock recursion on poll (git-fixes). +- pinctrl: cy8c95x0: Fix get_pincfg (git-fixes). +- pinctrl: cy8c95x0: Fix regression (git-fixes). +- pinctrl: cy8c95x0: Fix typo (git-fixes). +- pinctrl: amd: Mask non-wake source pins with interrupt enabled + at suspend (git-fixes). +- wifi: iwlwifi: pcie: avoid a NULL pointer dereference + (git-fixes). +- reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning + (git-fixes). +- platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework + 13 (git-fixes). +- platform/x86/amd/pmc: Move keyboard wakeup disablement detection + to pmc-quirks (git-fixes). +- platform/x86/amd/pmc: Only run IRQ1 firmware version check on + Cezanne (git-fixes). +- platform/x86/amd/pmc: Move platform defines to header + (git-fixes). +- platform/x86: thinkpad_acpi: fix for incorrect fan reporting + on some ThinkPad systems (git-fixes). +- soundwire: intel_ace2x: fix AC timing setting for ACE2.x + (git-fixes). +- platform/x86: intel-vbtn: Fix missing tablet-mode-switch events + (git-fixes). +- hwtracing: hisi_ptt: Don't try to attach a task (git-fixes). +- hwtracing: hisi_ptt: Handle the interrupt in hardirq context + (git-fixes). +- hwmon: (corsair-psu) Fix probe when built-in (git-fixes). +- nouveau/tu102: flush all pdbs on vmm flush (git-fixes). +- kunit: Reset suite counter right before running tests + (git-fixes). +- kunit: Warn if tests are slow (git-fixes). +- wifi: mac80211: handle 320 MHz in + ieee80211_ht_cap_ie_to_sta_ht_cap (git-fixes). +- wifi: avoid offset calculation on NULL pointer (git-fixes). +- wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes). +- pinctrl: lochnagar: Don't build on MIPS (git-fixes). +- pinctrl: s32cc: Avoid possible string truncation (git-fixes). +- pinctrl: amd: Use pm_pr_dbg to show debugging messages + (git-fixes). +- commit ab000cc + +------------------------------------------------------------------- +Sun Jan 21 10:11:50 CET 2024 - tiwai@suse.de + +- dmaengine: idxd: Move dma_free_coherent() out of spinlocked + context (git-fixes). +- dmaengine: fix NULL pointer in channel unregistration function + (git-fixes). +- driver core: Add a guard() definition for the device_lock() + (git-fixes). +- drm/amd/display: get dprefclk ss info from integration info + table (git-fixes). +- drm/amd/display: Add case for dcn35 to support usb4 dmub hpd + event (git-fixes). +- drm/amdkfd: svm range always mapped flag not working on APU + (git-fixes). +- HID: nintendo: Prevent divide-by-zero on code (git-fixes). +- HID: nintendo: fix initializer element is not constant error + (git-fixes). +- drm/crtc: fix uninitialized variable use (git-fixes). +- drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes). +- drm/exynos: fix a wrong error checking (git-fixes). +- drm/exynos: fix a potential error pointer dereference + (git-fixes). +- drm/amdgpu: Add NULL checks for function pointers (git-fixes). +- drm/amd/display: Add monitor patch for specific eDP (git-fixes). +- drm/amdgpu: Use another offset for GC 9.4.3 remap (git-fixes). +- drm/amdkfd: Free gang_ctx_bo and wptr_bo in pqm_uninit + (git-fixes). +- drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel + null pointer (git-fixes). +- drm/amd/display: update dcn315 lpddr pstate latency (git-fixes). +- drm/amdkfd: Use common function for IP version check + (git-fixes). +- drm/amdgpu: Do not issue gpu reset from nbio v7_9 bif interrupt + (git-fixes). +- commit f779c78 + +------------------------------------------------------------------- +Sun Jan 21 10:08:52 CET 2024 - colyli@suse.de + +- virtio_pmem: support feature SHMEM_REGION (jsc#PED-5853). +- nvdimm/namespace: fix kernel-doc for function params + (jsc#PED-5853). +- nvdimm/dimm_devs: fix kernel-doc for function params + (jsc#PED-5853). +- nvdimm/btt: fix btt_blk_cleanup() kernel-doc (jsc#PED-5853). +- nvdimm-btt: simplify code with the scope based resource + management (jsc#PED-5853). +- nvdimm: Remove usage of the deprecated ida_simple_xx() API + (jsc#PED-5853). +- nvdimm/btt: replace deprecated strncpy with strscpy + (jsc#PED-5853). +- dax/kmem: allow kmem to add memory with memmap_on_memory + (jsc#PED-5853). +- libnvdimm: remove kernel-doc warnings: (jsc#PED-5853). +- libnvdimm: Annotate struct nd_region with __counted_by + (jsc#PED-5853). +- nd_btt: Make BTT lanes preemptible (jsc#PED-5853). +- libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and + check its return value (jsc#PED-5853). +- dax: refactor deprecated strncpy (jsc#PED-5853). +- nvdimm: Fix dereference after free in register_nvdimm_pmu() + (jsc#PED-5853). +- nvdimm: Fix memleak of pmu attr_groups in + unregister_nvdimm_pmu() (jsc#PED-5853). +- nvdimm/pfn_dev: Avoid unnecessary endian conversion + (jsc#PED-5853). +- nvdimm/pfn_dev: Prevent the creation of zero-sized namespaces + (jsc#PED-5853). +- nvdimm: Explicitly include correct DT includes (jsc#PED-5853). +- nvdimm: Use kstrtobool() instead of strtobool() (jsc#PED-5853). +- mm/hugepage pud: allow arch-specific helper function to check + huge page pud support (jsc#PED-5853). +- dax: enable dax fault handler to report VM_FAULT_HWPOISON + (jsc#PED-5853). +- dax: Cleanup extra dax_region references (jsc#PED-5853). +- dax: Use device_unregister() in unregister_dax_mapping() + (jsc#PED-5853). +- nvdimm: make security_show static (jsc#PED-5853). +- nvdimm: make nd_class variable static (jsc#PED-5853). +- libnvdimm: mark 'security_show' static again (jsc#PED-5853). +- dax: fix missing-prototype warnings (jsc#PED-5853). +- commit b5a37cd + +------------------------------------------------------------------- +Sun Jan 21 10:06:40 CET 2024 - tiwai@suse.de + +- bus: moxtet: Add spi device table (git-fixes). +- bus: moxtet: Mark the irq as shared (git-fixes). +- ACPI: resource: Add another DMI match for the TongFang GMxXGxx + (git-fixes). +- ARM: sun9i: smp: fix return code check of + of_property_match_string (git-fixes). +- ASoC: SOF: Intel: hda-codec: Delay the codec device registration + (git-fixes). +- ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk + (git-fixes). +- ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab + S10346 (git-fixes). +- ASoC: cs35l45: Prevents spinning during runtime suspend + (git-fixes). +- ASoC: cs35l45: Prevent IRQ handling when suspending/resuming + (git-fixes). +- ASoC: cs35l45: Use modern pm_ops (git-fixes). +- clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes). +- clk: rockchip: rk3568: Add PLL rate for 292.5MHz (git-fixes). +- ASoC: da7219: Support low DC impedance headset (git-fixes). +- ASoC: SOF: ipc4-topology: Correct data structures for the GAIN + module (git-fixes). +- ASoC: SOF: ipc4-topology: Correct data structures for the SRC + module (git-fixes). +- ASoC: hdac_hda: Conditionally register dais for HDMI and Analog + (git-fixes). +- ASoC: SOF: sof-audio: Modify logic for enabling/disabling + topology cores (git-fixes). +- ASoC: SOF: ipc4-topology: Add core_mask in struct + snd_sof_pipeline (git-fixes). +- ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI + is not available (git-fixes). +- ASoC: fsl_xcvr: refine the requested phy clock frequency + (git-fixes). +- ASoC: rt5650: add mutex to avoid the jack detection failure + (git-fixes). +- ASoC: fsl_xcvr: Enable 2 * TX bit clock for spdif only case + (git-fixes). +- ASoC: cs43130: Fix incorrect frame delay configuration + (git-fixes). +- ASoC: cs43130: Fix the position of const qualifier (git-fixes). +- ASoC: Intel: Skylake: mem leak in skl register function + (git-fixes). +- ASoC: SOF: topology: Fix mem leak in sof_dai_load() (git-fixes). +- ASoC: nau8822: Fix incorrect type in assignment and cast to + restricted __be16 (git-fixes). +- ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes). +- ASoC: wm8974: Correct boost mixer inputs (git-fixes). +- commit 8e23814 + +------------------------------------------------------------------- +Sat Jan 20 10:15:56 CET 2024 - tiwai@suse.de + +- watchdog/hpwdt: Remove unused variable (jsc#PED-7477). +- watchdog/hpwdt: Remove redundant test (jsc#PED-7477). +- commit 1d0b9e9 + +------------------------------------------------------------------- +Sat Jan 20 10:14:37 CET 2024 - tiwai@suse.de + +- Update patch reference for hpwdt patch (jsc#PED-7477) +- commit 6b37003 + +------------------------------------------------------------------- +Sat Jan 20 10:13:53 CET 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 + (git-fixes). +- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic + boost on HP ZBook (git-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx + (git-fixes). +- commit 9f81551 + +------------------------------------------------------------------- +Sat Jan 20 10:12:16 CET 2024 - tiwai@suse.de + +- libapi: Add missing linux/types.h header to get the __u64 type + on io.h (git-fixes). +- arm64/sme: Always exit sme_alloc() early with existing storage + (git-fixes). +- arm64/fpsimd: Remove spurious check for SVE support (git-fixes). +- arm64/ptrace: Don't flush ZA/ZT storage when writing ZA via + ptrace (git-fixes). +- arm64: scs: Work around full LTO issue with dynamic SCS + (git-fixes). +- ASoC: SOF: ipc4-loader: remove the CPC check warnings + (git-fixes). +- ASoC: SOF: ipc4-pcm: remove log message for LLP (git-fixes). +- ASoC: mediatek: sof-common: Add NULL check for normal_link + string (git-fixes). +- ALSA: oxygen: Fix right channel of capture volume mixer + (git-fixes). +- drm/amdgpu: revert "Adjust removal control flow for smu v13_0_2" + (git-fixes). +- drm/amdgpu: Fix the null pointer when load rlc firmware + (git-fixes). +- drm/amdgpu: fall back to INPUT power for AVG power via INFO + IOCTL (git-fixes). +- drm/amdkfd: fixes for HMM mem allocation (git-fixes). +- Revert "drm/amd/display: fix bandwidth validation failure on + DCN 2.1" (git-fixes). +- power: supply: cw2015: correct time_to_empty units in sysfs + (git-fixes). +- power: supply: bq256xx: fix some problem in bq256xx_hw_init + (git-fixes). +- apparmor: avoid crash when parsed profile name is empty + (git-fixes). +- apparmor: fix possible memory leak in unpack_trans_table + (git-fixes). +- serial: sc16is7xx: set safe default SPI clock frequency + (git-fixes). +- serial: sc16is7xx: add check for unsupported SPI modes during + probe (git-fixes). +- commit ec5fb8d + +------------------------------------------------------------------- +Fri Jan 19 19:20:24 CET 2024 - tonyj@suse.de + +- perf/x86/intel/uncore: Factor out topology_gidnid_map() + (bsc#1218958). +- perf/x86/intel/uncore: Fix NULL pointer dereference issue in + upi_fill_topology() (bsc#1218958). +- commit 3c9d9ce + +------------------------------------------------------------------- +Fri Jan 19 14:32:50 CET 2024 - tiwai@suse.de + +- selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes + (git-fixes). +- selftests: mlxsw: qos_pfc: Remove wrong description (git-fixes). +- selftests: bonding: Add more missing config options (git-fixes). +- selftests: netdevsim: add a config file (git-fixes). +- usb: mon: Fix atomicity violation in mon_bin_vma_fault + (git-fixes). +- usb: typec: class: fix typec_altmode_put_partner to put plugs + (git-fixes). +- usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer + (git-fixes). +- usb: dwc3: gadget: Queue PM runtime idle on disconnect event + (git-fixes). +- usb: phy: mxs: remove CONFIG_USB_OTG condition for + mxs_phy_is_otg_host() (git-fixes). +- usb: chipidea: wait controller resume finished for wakeup irq + (git-fixes). +- usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg + enabled (git-fixes). +- usb: cdns3: fix iso transfer error when mult is not zero + (git-fixes). +- usb: cdns3: fix uvc failure work since sg support enabled + (git-fixes). +- usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart + (git-fixes). +- usb: dwc3: gadget: Handle EP0 request dequeuing properly + (git-fixes). +- Revert "usb: dwc3: don't reset device side if dwc3 was + configured as host-only" (git-fixes). +- Revert "usb: dwc3: Soft reset phy on probe for host" + (git-fixes). +- Revert "usb: typec: class: fix typec_altmode_put_partner to + put plugs" (git-fixes). +- usb: gadget: webcam: Make g_webcam loadable again (git-fixes). +- serial: omap: do not override settings for RS485 support + (git-fixes). +- serial: core, imx: do not set RS485 enabled if it is not + supported (git-fixes). +- serial: core: make sure RS485 cannot be enabled when it is + not supported (git-fixes). +- serial: core: fix sanitizing check for RTS settings (git-fixes). +- serial: 8250_bcm2835aux: Restore clock error handling + (git-fixes). +- serial: imx: Ensure that imx_uart_rs485_config() is called + with enabled clock (git-fixes). +- serial: apbuart: fix console prompt on qemu (git-fixes). +- serial: imx: Correct clock error message in function probe() + (git-fixes). +- serial: imx: fix tx statemachine deadlock (git-fixes). +- serial: sccnxp: Improve error message if regulator_disable() + fails (git-fixes). +- serial: 8250: omap: Don't skip resource freeing if + pm_runtime_resume_and_get() failed (git-fixes). +- software node: Let args be NULL in + software_node_get_reference_args (git-fixes). +- commit 1dd97ae + +------------------------------------------------------------------- +Fri Jan 19 14:26:06 CET 2024 - tiwai@suse.de + +- modpost: move __attribute__((format(printf, 2, 3))) to modpost.h + (git-fixes). +- kbuild: buildtar: Remove unused $dirs (git-fixes). +- kdb: Fix a potential buffer overflow in kdb_local() (git-fixes). +- selftests: bonding: add missing build configs (git-fixes). +- selftests: netdevsim: sprinkle more udevadm settle (git-fixes). +- selftests: bonding: Change script interpreter (git-fixes). +- i2c: s3c24xx: fix transferring more than one message in polling + mode (git-fixes). +- i2c: s3c24xx: fix read transfers in polling mode (git-fixes). +- rtc: Extend timeout for waiting for UIP to clear to 1s + (git-fixes). +- rtc: Add support for configuring the UIP timeout for RTC reads + (git-fixes). +- rtc: Adjust failure return code for cmos_set_alarm() + (git-fixes). +- rtc: mc146818-lib: Adjust failure return code for + mc146818_get_time() (git-fixes). +- gpio: EN7523: fix kernel-doc warnings (git-fixes). +- pwm: jz4740: Don't use dev_err_probe() in .request() + (git-fixes). +- pwm: Fix out-of-bounds access in of_pwm_single_xlate() + (git-fixes). +- backlight: hx8357: Convert to agnostic GPIO API (git-fixes). +- dma-debug: fix kernel-doc warnings (git-fixes). +- cxl/port: Fix decoder initialization when nr_targets > + interleave_ways (git-fixes). +- cxl/region: fix x9 interleave typo (git-fixes). +- selftests/sgx: Skip non X86_64 platform (git-fixes). +- selftests/sgx: Include memory clobber for inline asm in test + enclave (git-fixes). +- selftests/sgx: Fix uninitialized pointer dereferences in + encl_get_entry (git-fixes). +- selftests/sgx: Fix uninitialized pointer dereference in error + path (git-fixes). +- class: fix use-after-free in class_register() (git-fixes). +- acpi: property: Let args be NULL in + __acpi_node_get_property_reference (git-fixes). +- base/node.c: initialize the accessor list before registering + (git-fixes). +- commit 7b0bf11 + +------------------------------------------------------------------- +Fri Jan 19 14:11:42 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: do not reset queue removed from host config + (git-fixes bsc#1218996). +- commit bc352ee + +------------------------------------------------------------------- +Fri Jan 19 14:08:06 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: reset queues associated with adapter for queue + unbound from driver (bsc#1218993 git-fixes). +- commit 5646a17 + +------------------------------------------------------------------- +Fri Jan 19 14:07:05 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: realize the VFIO_DEVICE_SET_IRQS ioctl + (bsc#1218992 git-fixes). +- commit 772cff8 + +------------------------------------------------------------------- +Fri Jan 19 14:05:11 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: realize the VFIO_DEVICE_GET_IRQ_INFO ioctl + (bsc#1218992 git-fixes). +- commit 7a3f44a + +------------------------------------------------------------------- +Fri Jan 19 13:53:42 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: reset queues filtered from the guest's AP config + (git-fixes bsc#1218992). +- commit 79ec7d5 + +------------------------------------------------------------------- +Fri Jan 19 13:42:49 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: let on_scan_complete() callback filter matrix + and update guest's APCB (git-fixes bsc#1218991). +- commit 692b477 + +------------------------------------------------------------------- +Fri Jan 19 13:37:24 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: loop over the shadow APCB when filtering guest's + AP configuration (git-fixes bsc#1218989). +- commit 8ddc8b3 + +------------------------------------------------------------------- +Fri Jan 19 13:33:41 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: always filter entire AP matrix (git-fixes + bsc#1218988). +- commit 8a86865 + +------------------------------------------------------------------- +Fri Jan 19 13:26:51 CET 2024 - mfranc@suse.cz + +- s390/pci: fix max size calculation in zpci_memcpy_toio() + (git-fixes bsc#1218987). +- commit d38497a + +------------------------------------------------------------------- +Thu Jan 18 18:19:34 CET 2024 - shung-hsi.yu@suse.com + +- bpf: Use c->unit_size to select target cache during free + (jsc#PED-6811). +- bpf: Limit the number of uprobes when attaching program to + multiple uprobes (jsc#PED-6811). +- bpf: Add KF_RCU flag to bpf_refcount_acquire_impl + (jsc#PED-6811). +- bpf: Add missing BPF_LINK_TYPE invocations (jsc#PED-6811). +- netfilter: bpf: fix bad registration on nf_defrag + (jsc#PED-6811). +- bpf: Fix a verifier bug due to incorrect branch offset + comparison with cpu=v4 (jsc#PED-6811). +- bpf: Add missed allocation hint for bpf_mem_cache_alloc_flags() + (jsc#PED-6811). +- selftests/bpf: trace_helpers.c: Optimize kallsyms cache + (jsc#PED-6811). +- net: Fix skb consume leak in sch_handle_egress (jsc#PED-6811). +- net: Fix slab-out-of-bounds in inet_steal_sock (jsc#PED-6811). +- net: remove duplicate INDIRECT_CALLABLE_DECLARE of udp_ehashfn + (jsc#PED-6811). +- tcx: Fix splat during dev unregister (jsc#PED-6811). +- tcx: Fix splat in ingress_destroy upon tcx_entry_free + (jsc#PED-6811). +- commit 5be5d11 + +------------------------------------------------------------------- +Thu Jan 18 17:08:29 CET 2024 - mfranc@suse.cz + +- KVM: s390: vsie: Fix STFLE interpretive execution identification + (git-fixes bsc#1218960). +- commit ad0fc48 + +------------------------------------------------------------------- +Thu Jan 18 15:26:14 CET 2024 - shung-hsi.yu@suse.com + +- powerpc/bpf: use bpf_jit_binary_pack_[alloc|finalize|free] + (jsc#PED-5083). +- powerpc/bpf: rename powerpc64_jit_data to powerpc_jit_data + (jsc#PED-5083). +- powerpc/bpf: implement bpf_arch_text_invalidate for + bpf_prog_pack (jsc#PED-5083). +- powerpc/bpf: implement bpf_arch_text_copy (jsc#PED-5083). +- powerpc/code-patching: introduce patch_instructions() + (jsc#PED-5083). +- commit ed7c82d + +------------------------------------------------------------------- +Thu Jan 18 15:04:10 CET 2024 - ailiop@suse.com + +- ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path + (git-fixes). +- commit b2151e4 + +------------------------------------------------------------------- +Thu Jan 18 15:02:50 CET 2024 - ailiop@suse.com + +- ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under + @c->lp_mutex (git-fixes). +- commit 837ee41 + +------------------------------------------------------------------- +Thu Jan 18 15:02:00 CET 2024 - ailiop@suse.com + +- exfat: support handle zero-size directory (git-fixes). +- commit 4e50352 + +------------------------------------------------------------------- +Thu Jan 18 14:09:09 CET 2024 - shung-hsi.yu@suse.com + +- bpf: Add fd-based tcx multi-prog infra with link support (jsc#PED-6811). +- Update config files, add CONFIG_XGRESS=y +- commit 2251cdf + +------------------------------------------------------------------- +Thu Jan 18 12:55:36 CET 2024 - denis.kirjanov@suse.com + +- ibmveth: Remove condition to recompute TCP header checksum + (jsc#PED-5067). +- commit 59a623a + +------------------------------------------------------------------- +Thu Jan 18 12:48:34 CET 2024 - denis.kirjanov@suse.com + +- tipc: fix a potential deadlock on &tx->lock (bsc#1218916 + CVE-2024-0641). +- commit eaf2892 + +------------------------------------------------------------------- +Thu Jan 18 12:47:31 CET 2024 - denis.kirjanov@suse.com + +- Update metadata +- commit bd3aa7e + +------------------------------------------------------------------- +Thu Jan 18 12:16:34 CET 2024 - tiwai@suse.de + +- config: Use upstream default CONFIG_HZ (jsc#PED-7600) + Follow SLE15-SP6 for the CONFIG_HZ value changes; except for x86_64 + all archs are with the upstream default values. +- commit fc0f1af + +------------------------------------------------------------------- +Thu Jan 18 09:29:35 CET 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add testcase for async callback return value + failure (jsc#PED-6811). +- bpf: Fix verifier log for async callback return values + (jsc#PED-6811). +- xdp: Fix zero-size allocation warning in xskq_create() + (jsc#PED-6811). +- riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return + values (jsc#PED-6811). +- riscv, bpf: Sign-extend return values (jsc#PED-6811). +- selftests/bpf: Make seen_tc* variable tests more robust + (jsc#PED-6811). +- selftests/bpf: Test query on empty mprog and pass revision + into attach (jsc#PED-6811). +- selftests/bpf: Adapt assert_mprog_count to always expect 0 count + (jsc#PED-6811). +- selftests/bpf: Test bpf_mprog query API via libbpf and raw + syscall (jsc#PED-6811). +- bpf: Refuse unused attributes in bpf_prog_{attach,detach} + (jsc#PED-6811). +- bpf: Handle bpf_mprog_query with NULL entry (jsc#PED-6811). +- bpf: Fix BPF_PROG_QUERY last field check (jsc#PED-6811). +- bpf: Use kmalloc_size_roundup() to adjust size_index + (jsc#PED-6811). +- selftest/bpf: Add various selftests for program limits + (jsc#PED-6811). +- bpf, mprog: Fix maximum program check on mprog attachment + (jsc#PED-6811). +- bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets + (jsc#PED-6811). +- bpf, sockmap: Add tests for MSG_F_PEEK (jsc#PED-6811). +- bpf, sockmap: Do not inc copied_seq when PEEK flag set + (jsc#PED-6811). +- bpf: tcp_read_skb needs to pop skb regardless of seq + (jsc#PED-6811). +- bpf: unconditionally reset backtrack_state masks on global + func exit (jsc#PED-6811). +- bpf: Fix tr dereferencing (jsc#PED-6811). +- selftests/bpf: Check bpf_cubic_acked() is called via struct_ops + (jsc#PED-6811). +- bpf: Fix BTF_ID symbol generation collision in tools/ + (jsc#PED-6811). +- bpf: Fix BTF_ID symbol generation collision (jsc#PED-6811). +- bpf: Fix uprobe_multi get_pid_task error path (jsc#PED-6811). +- bpf: Skip unit_size checking for global per-cpu allocator + (jsc#PED-6811). +- netfilter, bpf: Adjust timeouts of non-confirmed CTs in + bpf_ct_insert_entry() (jsc#PED-6811). +- selftests/bpf: Fix kprobe_multi_test/attach_override test + (jsc#PED-6811). +- bpf, cgroup: fix multiple kernel-doc warnings (jsc#PED-6811). +- selftests/bpf: fix unpriv_disabled check in test_verifier + (jsc#PED-6811). +- bpf: Fix a erroneous check after snprintf() (jsc#PED-6811). +- selftests/bpf: ensure all CI arches set + CONFIG_BPF_KPROBE_OVERRIDE=y (jsc#PED-6811). +- selftests/bpf: Offloaded prog after non-offloaded should not + cause BUG (jsc#PED-6811). +- bpf: Avoid dummy bpf_offload_netdev in __bpf_prog_dev_bound_init + (jsc#PED-6811). +- bpf: Avoid deadlock when using queue and stack maps from NMI + (jsc#PED-6811). +- selftests/bpf: Update bpf_clone_redirect expected return code + (jsc#PED-6811). +- bpf: Clarify error expectations from bpf_clone_redirect + (jsc#PED-6811). +- selftests/bpf: Test all valid alloc sizes for bpf mem allocator + (jsc#PED-6811). +- bpf: Ensure unit_size is matched with slab cache object size + (jsc#PED-6811). +- bpf: Don't prefill for unused bpf_mem_cache (jsc#PED-6811). +- bpf: Adjust size_index according to the value of + KMALLOC_MIN_SIZE (jsc#PED-6811). +- selftests/bpf: Add kprobe_multi override test (jsc#PED-6811). +- bpf, riscv: use prog pack allocator in the BPF JIT + (jsc#PED-6811). +- riscv: implement a memset like function for text (jsc#PED-6811). +- riscv: extend patch_text_nosync() for multiple pages + (jsc#PED-6811). +- bpf: make bpf_prog_pack allocator portable (jsc#PED-6811). +- selftests/bpf: Check bpf_sk_storage has uncharged sk_omem_alloc + (jsc#PED-6811). +- bpf: bpf_sk_storage: Fix the missing uncharge in sk_omem_alloc + (jsc#PED-6811). +- bpf: bpf_sk_storage: Fix invalid wait context lockdep report + (jsc#PED-6811). +- bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion + check (jsc#PED-6811). +- bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in + kern_sys_bpf() (jsc#PED-6811). +- bpf, sockmap: Fix skb refcnt race after locking changes + (jsc#PED-6811). +- docs/bpf: Fix "file doesn't exist" warnings in + {llvm_reloc,btf}.rst (jsc#PED-6811). +- selftests/bpf: Include build flavors for install target + (jsc#PED-6811). +- bpf: Annotate bpf_long_memcpy with data_race (jsc#PED-6811). +- selftests/bpf: Fix d_path test (jsc#PED-6811). +- bpf, docs: Fix invalid escape sequence warnings in bpf_doc.py + (jsc#PED-6811). +- bpf, docs: s/eBPF/BPF in standards documents (jsc#PED-6811). +- bpf, docs: Add abi.rst document to standardization subdirectory + (jsc#PED-6811). +- bpf, docs: Move linux-notes.rst to root bpf docs tree + (jsc#PED-6811). +- bpf, sockmap: Fix preempt_rt splat when using raw_spin_lock_t + (jsc#PED-6811). +- docs/bpf: Add description for CO-RE relocations (jsc#PED-6811). +- bpf, docs: Correct source of offset for program-local call + (jsc#PED-6811). +- bpftool: Fix build warnings with -Wtype-limits (jsc#PED-6811). +- bpf: Prevent inlining of bpf_fentry_test7() (jsc#PED-6811). +- commit 65b8e7a + +------------------------------------------------------------------- +Thu Jan 18 08:54:31 CET 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add tests for rbtree API interaction in sleepable + progs (jsc#PED-6811). +- bpf: Allow bpf_spin_{lock,unlock} in sleepable progs + (jsc#PED-6811). +- bpf: Consider non-owning refs to refcounted nodes RCU protected + (jsc#PED-6811). +- bpf: Reenable bpf_refcount_acquire (jsc#PED-6811). +- bpf: Use bpf_mem_free_rcu when bpf_obj_dropping refcounted nodes + (jsc#PED-6811). +- bpf: Consider non-owning refs trusted (jsc#PED-6811). +- selftests/bpf: Enable cpu v4 tests for RV64 (jsc#PED-6811). +- riscv, bpf: Support unconditional bswap insn (jsc#PED-6811). +- riscv, bpf: Support signed div/mod insns (jsc#PED-6811). +- riscv, bpf: Support 32-bit offset jmp insn (jsc#PED-6811). +- riscv, bpf: Support sign-extension mov insns (jsc#PED-6811). +- riscv, bpf: Support sign-extension load insns (jsc#PED-6811). +- riscv, bpf: Fix missing exception handling and redundant zext + for LDX_B/H/W (jsc#PED-6811). +- samples/bpf: Add note to README about the XDP utilities moved + to xdp-tools (jsc#PED-6811). +- samples/bpf: Cleanup .gitignore (jsc#PED-6811). +- samples/bpf: Remove the xdp_sample_pkts utility (jsc#PED-6811). +- samples/bpf: Remove the xdp1 and xdp2 utilities (jsc#PED-6811). +- samples/bpf: Remove the xdp_rxq_info utility (jsc#PED-6811). +- samples/bpf: Remove the xdp_redirect* utilities (jsc#PED-6811). +- samples/bpf: Remove the xdp_monitor utility (jsc#PED-6811). +- selftests/bpf: Add a local kptr test with no special fields + (jsc#PED-6811). +- bpf: Remove a WARN_ON_ONCE warning related to local kptr + (jsc#PED-6811). +- libbpf: fix signedness determination in CO-RE relo handling + logic (jsc#PED-6811). +- selftests/bpf: add uprobe_multi test binary to .gitignore + (jsc#PED-6811). +- libbpf: Add bpf_object__unpin() (jsc#PED-6811). +- selftests/bpf: Add selftest for allow_ptr_leaks (jsc#PED-6811). +- bpf: Fix issue in verifying allow_ptr_leaks (jsc#PED-6811). +- libbpf: Free btf_vmlinux when closing bpf_object (jsc#PED-6811). +- selftests/bpf: Add test for bpf_obj_drop with bad reg->off + (jsc#PED-6811). +- bpf: Fix check_func_arg_reg_off bug for graph root/node + (jsc#PED-6811). +- selftests/bpf: Add a failure test for bpf_kptr_xchg() with + local kptr (jsc#PED-6811). +- bpf: Fix a bpf_kptr_xchg() issue with local kptr (jsc#PED-6811). +- selftests/bpf: Add extra link to uprobe_multi tests + (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi pid filter tests (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi cookie test (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi usdt bench test (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi usdt test code (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi bench test (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi test program (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi link test (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi api test (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi skel test (jsc#PED-6811). +- selftests/bpf: Move get_time_ns to testing_helpers.h + (jsc#PED-6811). +- libbpf: Add uprobe multi link support to + bpf_program__attach_usdt (jsc#PED-6811). +- libbpf: Add uprobe multi link detection (jsc#PED-6811). +- libbpf: Add support for uprobe.multi[.s] program sections + (jsc#PED-6811). +- libbpf: Add bpf_program__attach_uprobe_multi function + (jsc#PED-6811). +- libbpf: Add bpf_link_create support for multi uprobes + (jsc#PED-6811). +- libbpf: Add elf_resolve_pattern_offsets function (jsc#PED-6811). +- libbpf: Add elf_resolve_syms_offsets function (jsc#PED-6811). +- libbpf: Add elf symbol iterator (jsc#PED-6811). +- libbpf: Add elf_open/elf_close functions (jsc#PED-6811). +- libbpf: Move elf_find_func_offset* functions to elf object + (jsc#PED-6811). +- libbpf: Add uprobe_multi attach type and link names + (jsc#PED-6811). +- bpf: Add bpf_get_func_ip helper support for uprobe link + (jsc#PED-6811). +- bpf: Add pid filter support for uprobe_multi link + (jsc#PED-6811). +- bpf: Add cookies support for uprobe_multi link (jsc#PED-6811). +- bpf: Add multi uprobe link (jsc#PED-6811). +- bpf: Add attach_type checks under + bpf_prog_attach_check_attach_type (jsc#PED-6811). +- bpf: Switch BPF_F_KPROBE_MULTI_RETURN macro to enum + (jsc#PED-6811). +- samples/bpf: simplify spintest with kprobe.multi (jsc#PED-6811). +- samples/bpf: refactor syscall tracing programs using + BPF_KSYSCALL macro (jsc#PED-6811). +- samples/bpf: fix broken map lookup probe (jsc#PED-6811). +- samples/bpf: fix bio latency check with tracepoint + (jsc#PED-6811). +- samples/bpf: make tracing programs to be more CO-RE centric + (jsc#PED-6811). +- samples/bpf: fix symbol mismatch by compiler optimization + (jsc#PED-6811). +- samples/bpf: unify bpf program suffix to .bpf with tracing + programs (jsc#PED-6811). +- samples/bpf: convert to vmlinux.h with tracing programs + (jsc#PED-6811). +- samples/bpf: fix warning with ignored-attributes (jsc#PED-6811). +- bpf, cpumask: Clean up bpf_cpu_map_entry directly in + cpu_map_free (jsc#PED-6811). +- bpf, cpumap: Use queue_rcu_work() to remove unnecessary + rcu_barrier() (jsc#PED-6811). +- selftests/bpf: Fix a selftest compilation error (jsc#PED-6811). +- selftests/bpf: Add CO-RE relocs kfunc flavors tests + (jsc#PED-6811). +- libbpf: Support triple-underscore flavors for kfunc relocation + (jsc#PED-6811). +- bpf/tests: Enhance output on error and fix typos (jsc#PED-6811). +- selftests/bpf: Add lwt_xmit tests for BPF_REROUTE + (jsc#PED-6811). +- selftests/bpf: Add lwt_xmit tests for BPF_REDIRECT + (jsc#PED-6811). +- lwt: Check LWTUNNEL_XMIT_CONTINUE strictly (jsc#PED-6811). +- lwt: Fix return values of BPF xmit ops (jsc#PED-6811). +- selftests/bpf: Enable cpu v4 tests for arm64 (jsc#PED-6811). +- bpf, arm64: Support signed div/mod instructions (jsc#PED-6811). +- bpf, arm64: Support 32-bit offset jmp instruction + (jsc#PED-6811). +- bpf, arm64: Support unconditional bswap (jsc#PED-6811). +- bpf, arm64: Support sign-extension mov instructions + (jsc#PED-6811). +- bpf, arm64: Support sign-extension load instructions + (jsc#PED-6811). +- arm64: insn: Add encoders for LDRSB/LDRSH/LDRSW (jsc#PED-6811). +- selftests/bpf: Add mptcpify test (jsc#PED-6811). +- selftests/bpf: Fix error checks of mptcp open_and_load + (jsc#PED-6811). +- selftests/bpf: Add two mptcp netns helpers (jsc#PED-6811). +- bpf: Add update_socket_protocol hook (jsc#PED-6811). +- bpftool: Implement link show support for xdp (jsc#PED-6811). +- bpftool: Implement link show support for tcx (jsc#PED-6811). +- selftests/bpf: Add selftest for fill_link_info (jsc#PED-6811). +- bpf: Fix uninitialized symbol in bpf_perf_link_fill_kprobe() + (jsc#PED-6811). +- bpf: Document struct bpf_struct_ops fields (jsc#PED-6811). +- bpf: Support default .validate() and .update() behavior for + struct_ops links (jsc#PED-6811). +- selftests/bpf: Add various more tcx test cases (jsc#PED-6811). +- bpftool: fix perf help message (jsc#PED-6811). +- bpf: Remove unused declaration bpf_link_new_file() + (jsc#PED-6811). +- bpf: btf: Remove two unused function declarations + (jsc#PED-6811). +- bpf: lru: Remove unused declaration bpf_lru_promote() + (jsc#PED-6811). +- selftests/bpf: relax expected log messages to allow emitting + BPF_ST (jsc#PED-6811). +- selftests/bpf: remove duplicated functions (jsc#PED-6811). +- selftests/bpf: fix the incorrect verification of port numbers + (jsc#PED-6811). +- commit 3e6c5b4 + +------------------------------------------------------------------- +Thu Jan 18 08:47:15 CET 2024 - tiwai@suse.de + +- uio: Fix use-after-free in uio_open (git-fixes). +- scripts/tags.sh: Update comment (addition of gtags) (git-fixes). +- iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes). +- iio: adc: ad9467: fix scale setting (git-fixes). +- iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes). +- iio: adc: ad9467: don't ignore error codes (git-fixes). +- iio: adc: ad9467: fix reset gpio handling (git-fixes). +- bus: mhi: host: Drop chan lock before queuing buffers + (git-fixes). +- bus: mhi: host: Add spinlock to protect WP access when queueing + TREs (git-fixes). +- bus: mhi: host: Add alignment check for event ring read pointer + (git-fixes). +- bus: mhi: ep: Do not allocate event ring element on stack + (git-fixes). +- PCI: mediatek-gen3: Fix translation window size calculation + (git-fixes). +- PCI: mediatek: Clear interrupt status before dispatching handler + (git-fixes). +- PCI: keystone: Fix race condition when initializing PHYs + (git-fixes). +- PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment + support (git-fixes). +- PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes). +- PCI: Avoid potential out-of-bounds read in + pci_dev_for_each_resource() (git-fixes). +- PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes). +- pinctrl: intel: Revert "Unexport intel_pinctrl_probe()" + (git-fixes). +- leds: ledtrig-tty: Free allocated ttyname buffer on deactivate + (git-fixes). +- leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes). +- mfd: intel-lpss: Fix the fractional clock divider flags + (git-fixes). +- mfd: syscon: Fix null pointer dereference in + of_syscon_register() (git-fixes). +- mfd: intel-lpss: Revert "Add missing check for + platform_get_resource" (git-fixes). +- hwspinlock: qcom: Remove IPQ6018 SOC specific compatible + (git-fixes). +- ARM: 9330/1: davinci: also select PINCTRL (git-fixes). +- commit e00102e + +------------------------------------------------------------------- +Thu Jan 18 08:41:12 CET 2024 - tiwai@suse.de + +- rpm/kernel-source.changes.old: update to mention the old entries in kernel-docs +- commit 6b4d1f8 + +------------------------------------------------------------------- +Thu Jan 18 08:06:34 CET 2024 - shung-hsi.yu@suse.com + +- bpf, docs: Fix small typo and define semantics of sign extension + (jsc#PED-6811). +- selftests/bpf: Add bpf_get_func_ip test for uprobe inside + function (jsc#PED-6811). +- selftests/bpf: Add bpf_get_func_ip tests for uprobe on function + entry (jsc#PED-6811). +- bpf: Add support for bpf_get_func_ip helper for uprobe program + (jsc#PED-6811). +- selftests/bpf: Add a movsx selftest for sign-extension of R10 + (jsc#PED-6811). +- bpf: Fix an incorrect verification success with movsx insn + (jsc#PED-6811). +- bpf, docs: Formalize type notation and function semantics in + ISA standard (jsc#PED-6811). +- bpf: change bpf_alu_sign_string and bpf_movsx_string to static + (jsc#PED-6811). +- libbpf: Use local includes inside the library (jsc#PED-6811). +- bpf: fix bpf_dynptr_slice() to stop return an ERR_PTR + (jsc#PED-6811). +- bpf: fix inconsistent return types of bpf_xdp_copy_buf() + (jsc#PED-6811). +- selftests/bpf: Add test for detachment on empty mprog entry + (jsc#PED-6811). +- bpf: Fix mprog detachment for empty mprog entry (jsc#PED-6811). +- bpf: bpf_struct_ops: Remove unnecessary initial values of + variables (jsc#PED-6811). +- selftests/bpf: Add testcase for xdp attaching failure tracepoint + (jsc#PED-6811). +- bpf, xdp: Add tracepoint to xdp attaching failure + (jsc#PED-6811). +- bpf: fix bpf_probe_read_kernel prototype mismatch + (jsc#PED-6811). +- riscv, bpf: Adapt bpf trampoline to optimized riscv ftrace + framework (jsc#PED-6811). +- libbpf: fix typos in Makefile (jsc#PED-6811). +- tracing: bpf: use struct trace_entry in struct syscall_tp_t + (jsc#PED-6811). +- bpf, devmap: Remove unused dtab field from bpf_dtab_netdev + (jsc#PED-6811). +- bpf, cpumap: Remove unused cmap field from bpf_cpu_map_entry + (jsc#PED-6811). +- netfilter: bpf: Only define get_proto_defrag_hook() if necessary + (jsc#PED-6811). +- bpf: Fix an array-index-out-of-bounds issue in disasm.c + (jsc#PED-6811). +- docs/bpf: Fix malformed documentation (jsc#PED-6811). +- bpf: selftests: Add defrag selftests (jsc#PED-6811). +- bpf: selftests: Support custom type and proto for client sockets + (jsc#PED-6811). +- bpf: selftests: Support not connecting client socket + (jsc#PED-6811). +- netfilter: bpf: Support BPF_F_NETFILTER_IP_DEFRAG in netfilter + link (jsc#PED-6811). +- netfilter: defrag: Add glue hooks for enabling/disabling defrag + (jsc#PED-6811). +- docs/bpf: Improve documentation for cpu=v4 instructions + (jsc#PED-6811). +- bpf: Non-atomically allocate freelist during prefill + (jsc#PED-6811). +- selftests/bpf: Enable test test_progs-cpuv4 for gcc build kernel + (jsc#PED-6811). +- bpf: Fix compilation warning with -Wparentheses (jsc#PED-6811). +- docs/bpf: Add documentation for new instructions (jsc#PED-6811). +- selftests/bpf: Test ldsx with more complex cases (jsc#PED-6811). +- selftests/bpf: Add unit tests for new gotol insn (jsc#PED-6811). +- selftests/bpf: Add unit tests for new sdiv/smod insns + (jsc#PED-6811). +- selftests/bpf: Add unit tests for new bswap insns + (jsc#PED-6811). +- selftests/bpf: Add unit tests for new sign-extension mov insns + (jsc#PED-6811). +- selftests/bpf: Add unit tests for new sign-extension load insns + (jsc#PED-6811). +- selftests/bpf: Add a cpuv4 test runner for cpu=v4 testing + (jsc#PED-6811). +- selftests/bpf: Fix a test_verifier failure (jsc#PED-6811). +- bpf: Add kernel/bpftool asm support for new instructions + (jsc#PED-6811). +- bpf: Support new 32bit offset jmp instruction (jsc#PED-6811). +- bpf: Fix jit blinding with new sdiv/smov insns (jsc#PED-6811). +- bpf: Support new signed div/mod instructions (jsc#PED-6811). +- bpf: Support new unconditional bswap instruction (jsc#PED-6811). +- bpf: Handle sign-extenstin ctx member accesses (jsc#PED-6811). +- bpf: Support new sign-extension mov insns (jsc#PED-6811). +- bpf: Support new sign-extension load insns (jsc#PED-6811). +- bpf, docs: fix BPF_NEG entry in instruction-set.rst + (jsc#PED-6811). +- bpf: work around -Wuninitialized warning (jsc#PED-6811). +- selftests/bpf: Test that SO_REUSEPORT can be used with sk_assign + helper (jsc#PED-6811). +- bpf, net: Support SO_REUSEPORT sockets with bpf_sk_assign + (jsc#PED-6811). +- net: remove duplicate sk_lookup helpers (jsc#PED-6811). +- net: document inet_lookup_reuseport sk_state requirements + (jsc#PED-6811). +- net: remove duplicate reuseport_lookup functions (jsc#PED-6811). +- net: export inet_lookup_reuseport and inet6_lookup_reuseport + (jsc#PED-6811). +- bpf: reject unhashed sockets in bpf_sk_assign (jsc#PED-6811). +- udp: re-score reuseport groups when connected sockets are + present (jsc#PED-6811). +- udp: Remove unused function declaration udp_bpf_get_proto() + (jsc#PED-6811). +- bpf, net: Introduce skb_pointer_if_linear() (jsc#PED-6811). +- bpf: sync tools/ uapi header with (jsc#PED-6811). +- selftests/bpf: Add mprog API tests for BPF tcx links + (jsc#PED-6811). +- selftests/bpf: Add mprog API tests for BPF tcx opts + (jsc#PED-6811). +- bpftool: Extend net dump with tcx progs (jsc#PED-6811). +- libbpf: Add helper macro to clear opts structs (jsc#PED-6811). +- libbpf: Add link-based API for tcx (jsc#PED-6811). +- libbpf: Add opts-based attach/detach/query API for tcx + (jsc#PED-6811). +- bpf: Add generic attach/detach/query API for multi-progs + (jsc#PED-6811). +- bpf, x86: initialize the variable "first_off" in save_args() + (jsc#PED-6811). +- bpf: allow any program to use the bpf_map_sum_elem_count kfunc + (jsc#PED-6811). +- bpf: make an argument const in the bpf_map_sum_elem_count kfunc + (jsc#PED-6811). +- bpf: consider CONST_PTR_TO_MAP as trusted pointer to struct + bpf_map (jsc#PED-6811). +- bpf: consider types listed in reg2btf_ids as trusted + (jsc#PED-6811). +- bpf: Drop useless btf_vmlinux in bpf_tcp_ca (jsc#PED-6811). +- samples/bpf: README: Update build dependencies required + (jsc#PED-6811). +- selftests/bpf: Disable newly-added 'owner' field test until + refcount re-enabled (jsc#PED-6811). +- selftests/bpf: Add rbtree test exercising race which 'owner' + field prevents (jsc#PED-6811). +- bpf: Add 'owner' field to bpf_{list,rb}_node (jsc#PED-6811). +- bpf: Introduce internal definitions for UAPI-opaque + bpf_{rb,list}_node (jsc#PED-6811). +- selftests/bpf: Add selftest for PTR_UNTRUSTED (jsc#PED-6811). +- bpf: Fix an error in verifying a field in a union + (jsc#PED-6811). +- selftests/bpf: Add selftests for nested_trust (jsc#PED-6811). +- bpf: Fix an error around PTR_UNTRUSTED (jsc#PED-6811). +- selftests/bpf: add testcase for TRACING with 6+ arguments + (jsc#PED-6811). +- bpf, x86: allow function arguments up to 12 for TRACING + (jsc#PED-6811). +- bpf, x86: save/restore regs with BPF_DW size (jsc#PED-6811). +- bpftool: Use "fallthrough;" keyword instead of comments + (jsc#PED-6811). +- bpf: Add object leak check (jsc#PED-6811). +- bpf: Convert bpf_cpumask to bpf_mem_cache_free_rcu + (jsc#PED-6811). +- bpf: Introduce bpf_mem_free_rcu() similar to kfree_rcu() + (jsc#PED-6811). +- selftests/bpf: Improve test coverage of bpf_mem_alloc + (jsc#PED-6811). +- rcu: Export rcu_request_urgent_qs_task() (jsc#PED-6811). +- bpf: Allow reuse from waiting_for_gp_ttrace list (jsc#PED-6811). +- bpf: Add a hint to allocated objects (jsc#PED-6811). +- bpf: Change bpf_mem_cache draining process (jsc#PED-6811). +- bpf: Further refactor alloc_bulk() (jsc#PED-6811). +- bpf: Factor out inc/dec of active flag into helpers + (jsc#PED-6811). +- bpf: Refactor alloc_bulk() (jsc#PED-6811). +- bpf: Let free_all() return the number of freed elements + (jsc#PED-6811). +- bpf: Simplify code of destroy_mem_alloc() with kmemdup() + (jsc#PED-6811). +- bpf: Rename few bpf_mem_alloc fields (jsc#PED-6811). +- selftests/bpf: extend existing map resize tests for per-cpu + use case (jsc#PED-6811). +- bpf: teach verifier actual bounds of bpf_get_smp_processor_id() + result (jsc#PED-6811). +- bpftool: Show perf link info (jsc#PED-6811). +- bpftool: Add perf event names (jsc#PED-6811). +- bpf: Support ->fill_link_info for perf_event (jsc#PED-6811). +- bpf: Add a common helper bpf_copy_to_user() (jsc#PED-6811). +- bpf: Expose symbol's respective address (jsc#PED-6811). +- bpf: Protect probed address based on kptr_restrict setting + (jsc#PED-6811). +- bpftool: Show kprobe_multi link info (jsc#PED-6811). +- bpftool: Dump the kernel symbol's module name (jsc#PED-6811). +- bpf: Support ->fill_link_info for kprobe_multi (jsc#PED-6811). +- samples/bpf: syscall_tp: Aarch64 no open syscall (jsc#PED-6811). +- libbpf: Remove HASHMAP_INIT static initialization helper + (jsc#PED-6811). +- libbpf: Fix realloc API handling in zero-sized edge cases + (jsc#PED-6811). +- bpf,docs: Create new standardization subdirectory + (jsc#PED-6811). +- bpftool: Use a local bpf_perf_event_value to fix accessing + its fields (jsc#PED-6811). +- bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in + pid_iter.bpf.c (jsc#PED-6811). +- bpftool: Define a local bpf_perf_link to fix accessing its + fields (jsc#PED-6811). +- bpftool: use a local copy of perf_event to fix accessing :: + Bpf_cookie (jsc#PED-6811). +- libbpf: only reset sec_def handler when necessary + (jsc#PED-6811). +- selftests/bpf: Correct two typos (jsc#PED-6811). +- libbpf: Use available_filter_functions_addrs with multi-kprobes + (jsc#PED-6811). +- libbpf: Cross-join available_filter_functions and kallsyms + for multi-kprobes (jsc#PED-6811). +- selftests/bpf: Bump and validate MAX_SYMS (jsc#PED-6811). +- selftests/bpf: test map percpu stats (jsc#PED-6811). +- bpf: make preloaded map iterators to display map elements count + (jsc#PED-6811). +- bpf: populate the per-cpu insertions/deletions counters for + hashmaps (jsc#PED-6811). +- bpf: add a new kfunc to return current bpf_map elements count + (jsc#PED-6811). +- bpf: add percpu stats for bpf_map elements insertions/deletions + (jsc#PED-6811). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- selftests/bpf: Add benchmark for bpf memory allocator + (jsc#PED-6811). +- selftests/bpf: Honor $(O) when figuring out paths + (jsc#PED-6811). +- selftests/bpf: Add F_NEEDS_EFFICIENT_UNALIGNED_ACCESS to some + tests (jsc#PED-6811). +- bpf: Remove unnecessary ring buffer size check (jsc#PED-6811). +- selftests/bpf: Add bpf_program__attach_netfilter helper test + (jsc#PED-6811). +- libbpf: Add netfilter link attach helper (jsc#PED-6811). +- libbpf: Skip modules BTF loading when CAP_SYS_ADMIN is missing + (jsc#PED-6811). +- selftests/bpf: Verify that the cgroup_skb filters receive + expected packets (jsc#PED-6811). +- bpf, net: Check skb ownership against full socket + (jsc#PED-6811). +- selftests/bpf: Add test to exercise typedef walking + (jsc#PED-6811). +- bpf: Resolve modifiers when walking structs (jsc#PED-6811). +- bpf, docs: Fix definition of BPF_NEG operation (jsc#PED-6811). +- bpf: Replace deprecated -target with --target= for Clang + (jsc#PED-6811). +- lib/test_bpf: Call page_address() on page acquired with + GFP_KERNEL flag (jsc#PED-6811). +- hw_breakpoint: fix single-stepping when using + bpf_overflow_handler (jsc#PED-6811). +- bpf: convert to ctime accessor functions (jsc#PED-6811). +- commit 886f447 + +------------------------------------------------------------------- +Wed Jan 17 20:14:59 CET 2024 - tonyj@suse.de + +- perf/x86/intel/cstate: Add Sierra Forest support (bsc#1218855). +- x86/smp: Export symbol cpu_clustergroup_mask() (bsc#1218855). +- perf/x86/intel/cstate: Cleanup duplicate attr_groups + (bsc#1218855). +- powerpc/hv-gpci: Add return value check in + affinity_domain_via_partition_show function (bsc#1218893). +- commit 7a674ac + +------------------------------------------------------------------- +Wed Jan 17 18:05:59 CET 2024 - ematsumiya@suse.de + +- smb: client: fix OOB in receive_encrypted_standard() + (bsc#1218832 CVE-2024-0565). +- commit 01f51de + +------------------------------------------------------------------- +Wed Jan 17 17:15:13 CET 2024 - lduncan@suse.com + +- scsi: libsas: Simplify sas_queue_reset() and remove unused code + (bsc#1216435). +- commit 2ed80e9 + +------------------------------------------------------------------- +Wed Jan 17 13:53:21 CET 2024 - ykaukab@suse.de + +- config: s390x: Use upstream default CONFIG_HZ in zfcpdump + References: jsc#PED-7600 + Update CONFIG_HZ in s390 zfcpdump config to match upstream zfcpdump_defconfig +- commit 2429ee3 + +------------------------------------------------------------------- +Wed Jan 17 12:37:49 CET 2024 - ailiop@suse.com + +- xfs: fix reloading entire unlinked bucket lists (bsc#1218829). +- commit 657b3be + +------------------------------------------------------------------- +Wed Jan 17 12:34:25 CET 2024 - ailiop@suse.com + +- dlm: fix format seq ops type 4 (git-fixes). +- commit 63ceeef + +------------------------------------------------------------------- +Wed Jan 17 12:32:44 CET 2024 - ailiop@suse.com + +- fs: dlm: Fix the size of a buffer in dlm_create_debug_file() + (git-fixes). +- commit 0ca2a21 + +------------------------------------------------------------------- +Wed Jan 17 12:31:30 CET 2024 - ailiop@suse.com + +- gfs2: Silence "suspicious RCU usage in gfs2_permission" warning + (git-fixes). +- commit b0d3c38 + +------------------------------------------------------------------- +Wed Jan 17 11:58:01 CET 2024 - hare@suse.de + +- io_uring: use kiocb_{start,end}_write() helpers (bsc#1216436). +- commit 6a1a1c1 + +------------------------------------------------------------------- +Wed Jan 17 11:38:00 CET 2024 - hare@suse.de + +- blk-wbt: remove the separate write cache tracking (bsc#1216436). +- block: reject invalid operation in submit_bio_noacct + (bsc#1216436). +- block: renumber QUEUE_FLAG_HW_WC (bsc#1216436). +- block/null_blk: Fix double blk_mq_start_request() warning + (bsc#1216436). +- io_uring/rw: disable IOCB_DIO_CALLER_COMP (bsc#1216436). +- commit b90cfd8 + +------------------------------------------------------------------- +Wed Jan 17 11:35:43 CET 2024 - hare@suse.de + +- cachefiles: use kiocb_{start,end}_write() helpers (bsc#1216436). +- ovl: use kiocb_{start,end}_write() helpers (bsc#1216436). +- aio: use kiocb_{start,end}_write() helpers (bsc#1216436). +- commit 8f90684 + +------------------------------------------------------------------- +Wed Jan 17 11:33:13 CET 2024 - hare@suse.de + +- fs: create kiocb_{start,end}_write() helpers (bsc#1216436). +- fs: add kerneldoc to file_{start,end}_write() helpers + (bsc#1216436). +- commit 7d3b5d1 + +------------------------------------------------------------------- +Wed Jan 17 11:20:49 CET 2024 - nmorey@suse.com + +- IB/iser: Prevent invalidating wrong MR (git-fixes) +- commit 434f8f8 + +------------------------------------------------------------------- +Wed Jan 17 11:20:36 CET 2024 - nmorey@suse.com + +- RDMA/hns: Fix memory leak in free_mr_init() (git-fixes) +- commit 20aa9db + +------------------------------------------------------------------- +Wed Jan 17 11:20:21 CET 2024 - nmorey@suse.com + +- RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes) +- commit ec404c2 + +------------------------------------------------------------------- +Wed Jan 17 11:20:07 CET 2024 - nmorey@suse.com + +- RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes) +- commit d195558 + +------------------------------------------------------------------- +Wed Jan 17 11:19:50 CET 2024 - nmorey@suse.com + +- RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes) +- commit 238dd09 + +------------------------------------------------------------------- +Wed Jan 17 11:10:39 CET 2024 - hare@suse.de + +- direct_write_fallback(): on error revert the ->ki_pos update + (bsc#1216436). +- iomap: handle error conditions more gracefully in iomap_to_bh + (bsc#1216436). +- commit 4b812b9 + +------------------------------------------------------------------- +Wed Jan 17 11:08:14 CET 2024 - hare@suse.de + +- buffer: convert block_truncate_page() to use a folio + (bsc#1216436). +- buffer: use a folio in __find_get_block_slow() (bsc#1216436). +- buffer: convert link_dev_buffers to take a folio (bsc#1216436). +- buffer: convert init_page_buffers() to folio_init_buffers() + (bsc#1216436). +- buffer: convert grow_dev_page() to use a folio (bsc#1216436). +- buffer: convert page_zero_new_buffers() to + folio_zero_new_buffers() (bsc#1216436). +- buffer: convert __block_commit_write() to take a folio + (bsc#1216436). +- buffer: convert block_page_mkwrite() to use a folio + (bsc#1216436). +- buffer: make block_write_full_page() handle large folios + (bsc#1216436). +- gfs2: support ludicrously large folios in + gfs2_trans_add_databufs() (bsc#1216436). +- buffer: convert __block_write_full_page() to + __block_write_full_folio() (bsc#1216436). +- gfs2: convert gfs2_write_jdata_page() to + gfs2_write_jdate_folio() (bsc#1216436). +- gfs2: pass a folio to __gfs2_jdata_write_folio() (bsc#1216436). +- gfs2: use a folio inside gfs2_jdata_writepage() (bsc#1216436). +- commit 203df10 + +------------------------------------------------------------------- +Wed Jan 17 10:54:11 CET 2024 - hare@suse.de + +- driver core: return an error when dev_set_name() hasn't happened + (bsc#1216436). +- commit e74385c + +------------------------------------------------------------------- +Wed Jan 17 10:52:36 CET 2024 - hare@suse.de + +- iomap: micro optimize the ki_pos assignment in + iomap_file_buffered_write (bsc#1216436). +- iomap: fix a regression for partial write errors (bsc#1216436). +- commit 5452bfb + +------------------------------------------------------------------- +Wed Jan 17 10:04:56 CET 2024 - vkarasulli@suse.de + +- ida: Fix crash in ida_free when the bitmap is empty (bsc#1218804 + CVE-2023-6915). +- commit 8fc965e + +------------------------------------------------------------------- +Wed Jan 17 05:27:36 CET 2024 - lduncan@suse.com + +- scsi: libsas: Delete sas_ssp_task.retry_count (bsc#1216435). +- Refresh + patches.suse/scsi-libsas-Delete-sas_ssp_task.enable_first_burst.patch. +- Refresh + patches.suse/scsi-libsas-Delete-sas_ssp_task.task_prio.patch. +- commit e634ae4 + +------------------------------------------------------------------- +Tue Jan 16 23:52:09 CET 2024 - lduncan@suse.com + +- scsi: libsas: Remove unused declarations (bsc#1216435). +- Refresh patches.suse/scsi-libsas-Delete-enum-sas_class.patch. +- commit eb80cd9 + +------------------------------------------------------------------- +Tue Jan 16 19:40:07 CET 2024 - lduncan@suse.com + +- scsi: hisi_sas: Fix warning detected by sparse (bsc#1216435). +- scsi: hisi_sas: Delete unused lock in + hisi_sas_port_notify_formed() (bsc#1216435). +- scsi: hisi_sas: Block requests before a debugfs snapshot + (bsc#1216435). +- scsi: hisi_sas: Convert to platform remove callback returning + void (bsc#1216435). +- scsi: hisi_sas: Change DMA setup lock timeout to 2.5s + (bsc#1216435). +- scsi: hisi_sas: Configure initial value of some registers + according to HBA model (bsc#1216435). +- scsi: libsas: factor out sas_check_fanout_expander_topo() + (bsc#1216435). +- scsi: libsas: Remove an empty branch in + sas_check_parent_topology() (bsc#1216435). +- scsi: libsas: Simplify sas_check_eeds() (bsc#1216435). +- commit 0820552 + +------------------------------------------------------------------- +Tue Jan 16 18:44:09 CET 2024 - mkoutny@suse.com + +- blacklist.conf: Add 24e41bf8a6b4 mm: add a NO_INHERIT flag to the PR_SET_MDWE prctl +- commit b099e35 + +------------------------------------------------------------------- +Tue Jan 16 18:39:20 CET 2024 - mkoutny@suse.com + +- blacklist.conf: Add 793838138c15 prctl: Disable prctl(PR_SET_MDWE) on parisc +- commit 892fb82 + +------------------------------------------------------------------- +Tue Jan 16 18:37:39 CET 2024 - mkoutny@suse.com + +- blk-cgroup: fix rcu lockdep warning in blkg_lookup() + (bsc#1218870). +- blk-cgroup: avoid to warn !rcu_read_lock_held() in blkg_lookup() + (bsc#1218870). +- commit dff344a + +------------------------------------------------------------------- +Tue Jan 16 18:32:46 CET 2024 - mkoutny@suse.com + +- mm: memcg: normalize the value passed into memcg_rstat_updated() + (bsc#1218869). +- commit e19dd2b + +------------------------------------------------------------------- +Tue Jan 16 18:30:06 CET 2024 - mkoutny@suse.com + +- sched: psi: fix unprivileged polling against cgroups + (bsc#1212887). +- commit 924611d + +------------------------------------------------------------------- +Tue Jan 16 18:27:55 CET 2024 - vkarasulli@suse.de + +- Update references to patch + patches.suse/accel-habanalabs-fix-information-leak-in-sec_attest_.patch + (git-fixes bsc#1217930 CVE-2023-50431). +- commit 866277b + +------------------------------------------------------------------- +Tue Jan 16 18:26:06 CET 2024 - mkoutny@suse.com + +- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors + (bsc#1218515). +- commit 8d4a19d + +------------------------------------------------------------------- +Tue Jan 16 17:51:51 CET 2024 - ykaukab@suse.de + +- config: Use upstream default CONFIG_HZ + References: jsc#PED-7600 + Update CONFIG_HZ for arm and arm64 to match upstream default values. + All architectures now use upstream default CONFIG_HZ value except + x86_64. The value for x86_64 is not changed as it was considered to be + an unnecessary risk without any clear gains. +- commit fef3240 + +------------------------------------------------------------------- +Tue Jan 16 17:40:36 CET 2024 - tiwai@suse.de + +- wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift() + (git-fixes). +- commit 0009fb7 + +------------------------------------------------------------------- +Tue Jan 16 15:05:56 CET 2024 - tiwai@suse.de + +- wifi: rtlwifi: rtl8723_common: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8192se: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8192de: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8192c: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: add calculate_bit_shift() (git-fixes). +- asm-generic: Fix 32 bit __generic_cmpxchg_local (git-fixes). +- asix: Add check for usbnet_get_endpoints (git-fixes). +- efi/x86: Fix the missing KASLR_FLAG bit in + boot_params->hdr.loadflags (git-fixes). +- ethernet: atheros: fix a memleak in atl1e_setup_ring_resources + (git-fixes). +- atm: Fix Use-After-Free in do_vcc_ioctl (git-fixes). +- atm: solos-pci: Fix potential deadlock on &tx_queue_lock + (git-fixes). +- atm: solos-pci: Fix potential deadlock on &cli_queue_lock + (git-fixes). +- lib/generic-radix-tree.c: Don't overflow in peek() (git-fixes). +- commit 99556cb + +------------------------------------------------------------------- +Tue Jan 16 12:45:36 CET 2024 - ailiop@suse.com + +- xfs: make inode unlinked bucket recovery work with quotacheck + (bsc#1218829). +- commit 2168985 + +------------------------------------------------------------------- +Tue Jan 16 12:44:10 CET 2024 - ailiop@suse.com + +- xfs: reload entire unlinked bucket lists (bsc#1218829). +- commit 4e6da6a + +------------------------------------------------------------------- +Tue Jan 16 12:42:48 CET 2024 - ailiop@suse.com + +- xfs: use i_prev_unlinked to distinguish inodes that are not + on the unlinked list (bsc#1218829). +- commit 0c425d8 + +------------------------------------------------------------------- +Tue Jan 16 12:40:20 CET 2024 - ailiop@suse.com + +- xfs: load uncached unlinked inodes into memory on demand + (bsc#1218829). +- commit d642831 + +------------------------------------------------------------------- +Tue Jan 16 12:19:17 CET 2024 - ailiop@suse.com + +- xfs: fix internal error from AGFL exhaustion (bsc#1218830). +- commit f1dd667 + +------------------------------------------------------------------- +Tue Jan 16 11:34:21 CET 2024 - ailiop@suse.com + +- gfs2: don't withdraw if init_threads() got interrupted + (git-fixes). +- commit 87324d2 + +------------------------------------------------------------------- +Tue Jan 16 11:30:50 CET 2024 - ailiop@suse.com + +- gfs2: fix an oops in gfs2_permission (git-fixes). +- commit a65b3db + +------------------------------------------------------------------- +Tue Jan 16 11:30:03 CET 2024 - ailiop@suse.com + +- gfs2: ignore negated quota changes (git-fixes). +- commit 32058b1 + +------------------------------------------------------------------- +Tue Jan 16 11:28:36 CET 2024 - ailiop@suse.com + +- gfs2: fix glock shrinker ref issues (git-fixes). +- commit 43753f2 + +------------------------------------------------------------------- +Tue Jan 16 11:27:35 CET 2024 - ailiop@suse.com + +- jfs: fix array-index-out-of-bounds in diAlloc (git-fixes). +- commit 8bb1897 + +------------------------------------------------------------------- +Tue Jan 16 11:26:48 CET 2024 - ailiop@suse.com + +- jfs: fix array-index-out-of-bounds in dbFindLeaf (git-fixes). +- commit 0452792 + +------------------------------------------------------------------- +Tue Jan 16 11:25:59 CET 2024 - ailiop@suse.com + +- fs/jfs: Add validity check for db_maxag and db_agpref + (git-fixes). +- commit e9fcd3d + +------------------------------------------------------------------- +Tue Jan 16 11:25:14 CET 2024 - ailiop@suse.com + +- fs/jfs: Add check for negative db_l2nbperpage (git-fixes). +- commit 46b8104 + +------------------------------------------------------------------- +Tue Jan 16 11:24:24 CET 2024 - ailiop@suse.com + +- jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount + (git-fixes). +- commit e1dca98 + +------------------------------------------------------------------- +Tue Jan 16 11:23:23 CET 2024 - ailiop@suse.com + +- fs/jfs: prevent double-free in dbUnmount() after failed + jfs_remount() (git-fixes). +- commit 7bc674c + +------------------------------------------------------------------- +Tue Jan 16 11:21:03 CET 2024 - ailiop@suse.com + +- fs: dlm: Simplify buffer size computation in + dlm_create_debug_file() (git-fixes). +- commit 893cdc2 + +------------------------------------------------------------------- +Tue Jan 16 11:20:17 CET 2024 - ailiop@suse.com + +- fs: dlm: debugfs for queued callbacks (git-fixes). +- commit 1daca84 + +------------------------------------------------------------------- +Tue Jan 16 11:14:24 CET 2024 - hare@suse.de + +- Update config files. +- commit 3f040eb + +------------------------------------------------------------------- +Tue Jan 16 10:32:23 CET 2024 - hare@suse.de + +- partitions/ibm: Introduce defines for magic string length values + (bsc#1216436). +- partitions/ibm: Replace strncpy() and improve readability + (bsc#1216436). +- partitions/ibm: Remove unnecessary memset (bsc#1216436). +- block/null_blk: add queue_rqs() support (bsc#1216436). +- blk-mq: update driver tags request table when start request + (bsc#1216436). +- blk-mq: support batched queue_rqs() on shared tags queue + (bsc#1216436). +- blk-mq: remove RQF_MQ_INFLIGHT (bsc#1216436). +- blk-mq: account active requests when get driver tag + (bsc#1216436). +- blk-throttle: check for overflow in calculate_bytes_allowed + (bsc#1216436). +- block: Fix regression in sed-opal for a saved key (bsc#1216436). +- block: Don't invalidate pagecache for invalid falloc modes + (bsc#1216436). +- block: correct stale comment in rq_qos_wait (bsc#1216436). +- ovl: disable IOCB_DIO_CALLER_COMP (bsc#1216436). +- blk-mq: fix tags UAF when shrinking q->nr_hw_queues + (bsc#1216436). +- block: fix pin count management when merging same-page segments + (bsc#1216436). +- block: don't add or resize partition on the disk with + GENHD_FL_NO_PART (bsc#1216436). +- block: remove the call to file_remove_privs in blkdev_write_iter + (bsc#1216436). +- blk-throttle: consider 'carryover_ios/bytes' in + throtl_trim_slice() (bsc#1216436). +- blk-throttle: use calculate_io/bytes_allowed() for + throtl_trim_slice() (bsc#1216436). +- blk-throttle: fix wrong comparation while 'carryover_ios/bytes' + is negative (bsc#1216436). +- blk-throttle: print signed value 'carryover_bytes/ios' for user + (bsc#1216436). +- driver core: Call in reversed order in + device_platform_notify_remove() (bsc#1216436). +- driver core: Return proper error code when dev_set_name() + fails (bsc#1216436). +- block: use strscpy() to instead of strncpy() (bsc#1216436). +- blk-mq: prealloc tags when increase tagset nr_hw_queues + (bsc#1216436). +- blk-mq: delete redundant tagset map update when fallback + (bsc#1216436). +- blk-mq: fix tags leak when shrink nr_hw_queues (bsc#1216436). +- block: Bring back zero_fill_bio_iter (bsc#1216436). +- block: Allow bio_iov_iter_get_pages() with bio->bi_bdev unset + (bsc#1216436). +- block: Add some exports for bcachefs (bsc#1216436). +- commit 4e8aeac + +------------------------------------------------------------------- +Tue Jan 16 09:25:35 CET 2024 - hare@suse.de + +- scsi: core: Support setting BLK_MQ_F_BLOCKING (bsc#1216436). +- Delete + patches.suse/drivers-base-implement-dev_enable_async_probe.patch. +- Delete + patches.suse/scsi-add-disable_async_probing-module-argument.patch. +- commit c65ed74 + +------------------------------------------------------------------- +Tue Jan 16 09:22:56 CET 2024 - hare@suse.de + +- scsi: core: Rework scsi_host_block() (bsc#1216436). +- commit dc547b7 + +------------------------------------------------------------------- +Tue Jan 16 09:10:32 CET 2024 - hare@suse.de + +- block: fix bad lockdep annotation in blk-iolatency + (bsc#1216436). +- swim3: mark swim3_init() static (bsc#1216436). +- block: remove init_mutex and open-code blk_iolatency_try_init + (bsc#1216436). +- bio-integrity: create multi-page bvecs in + bio_integrity_add_page() (bsc#1216436). +- bio-integrity: cleanup adding integrity pages to bip's bvec + (bsc#1216436). +- bio-integrity: update the payload size in + bio_integrity_add_page() (bsc#1216436). +- block: make bvec_try_merge_hw_page() non-static (bsc#1216436). +- iocost_monitor: improve it by adding iocg wait_ms (bsc#1216436). +- iocost_monitor: print vrate inuse along with base_vrate + (bsc#1216436). +- iocost_monitor: fix kernel queue kobj changes (bsc#1216436). +- fs/Kconfig: Fix compile error for romfs (bsc#1216436). +- fs: add CONFIG_BUFFER_HEAD (bsc#1216436). +- ext2: Move direct-io to use iomap (bsc#1216436). +- ext4: Use generic_buffers_fsync_noflush() implementation + (bsc#1216436). +- fs/buffer.c: Add generic_buffers_fsync*() implementation + (bsc#1216436). +- commit 0ae71f3 + +------------------------------------------------------------------- +Tue Jan 16 08:56:14 CET 2024 - hare@suse.de + +- block: use iomap for writes to block devices (bsc#1216436). +- block: stop setting ->direct_IO (bsc#1216436). +- commit ac1d801 + +------------------------------------------------------------------- +Tue Jan 16 08:52:29 CET 2024 - hare@suse.de + +- block: open code __generic_file_write_iter for blkdev writes + (bsc#1216436). +- fs: rename and move block_page_mkwrite_return (bsc#1216436). +- fs: remove emergency_thaw_bdev (bsc#1216436). +- commit 3d051af + +------------------------------------------------------------------- +Tue Jan 16 08:44:07 CET 2024 - hare@suse.de + +- iomap: support IOCB_DIO_CALLER_COMP (bsc#1216436). +- io_uring/rw: add write support for IOCB_DIO_CALLER_COMP + (bsc#1216436). +- fs: add IOCB flags related to passing back dio completions + (bsc#1216436). +- iomap: add IOMAP_DIO_INLINE_COMP (bsc#1216436). +- iomap: only set iocb->private for polled bio (bsc#1216436). +- iomap: treat a write through cache the same as FUA + (bsc#1216436). +- commit c35c5e8 + +------------------------------------------------------------------- +Tue Jan 16 08:42:58 CET 2024 - hare@suse.de + +- fuse: use direct_write_fallback (bsc#1216436). +- fuse: drop redundant arguments to fuse_perform_write + (bsc#1216436). +- fuse: update ki_pos in fuse_perform_write (bsc#1216436). +- fs: factor out a direct_write_fallback helper (bsc#1216436). +- iomap: use kiocb_write_and_wait and kiocb_invalidate_pages + (bsc#1216436). +- iomap: update ki_pos in iomap_file_buffered_write (bsc#1216436). +- filemap: add a kiocb_invalidate_post_direct_write helper + (bsc#1216436). +- filemap: add a kiocb_invalidate_pages helper (bsc#1216436). +- filemap: add a kiocb_write_and_wait helper (bsc#1216436). +- filemap: update ki_pos in generic_perform_write (bsc#1216436). +- iomap: update ki_pos a little later in iomap_dio_complete + (bsc#1216436). +- backing_dev: remove current->backing_dev_info (bsc#1216436). +- commit e9c583e + +------------------------------------------------------------------- +Tue Jan 16 08:25:03 CET 2024 - hare@suse.de + +- iomap: use an unsigned type for IOMAP_DIO_* defines + (bsc#1216436). +- iomap: cleanup up iomap_dio_bio_end_io() (bsc#1216436). +- commit f5b487e + +------------------------------------------------------------------- +Tue Jan 16 08:24:04 CET 2024 - hare@suse.de + +- blk-iocost: fix queue stats accounting (bsc#1216436). +- block: don't make REQ_POLLED imply REQ_NOWAIT (bsc#1216436). +- block: get rid of unused plug->nowait flag (bsc#1216436). +- commit 8bbf8a3 + +------------------------------------------------------------------- +Tue Jan 16 08:04:52 CET 2024 - hare@suse.de + +- block: cleanup bio_integrity_prep (bsc#1216436). +- block: Improve performance for BLK_MQ_F_BLOCKING drivers + (bsc#1216436). +- scsi: Remove a blk_mq_run_hw_queues() call (bsc#1216436). +- scsi: core: Only kick the requeue list if necessary + (bsc#1216436). +- commit ac14f2c + +------------------------------------------------------------------- +Tue Jan 16 07:58:55 CET 2024 - hare@suse.de + +- scsi: Inline scsi_kick_queue() (bsc#1216436). +- commit b8b609b + +------------------------------------------------------------------- +Tue Jan 16 07:56:01 CET 2024 - hare@suse.de + +- block: don't pass a bio to bio_try_merge_hw_seg (bsc#1216436). +- block: move the bi_size update out of __bio_try_merge_page + (bsc#1216436). +- block: downgrade a bio_full call in bio_add_page (bsc#1216436). +- block: move the bi_size overflow check in (bsc#1216436). +- block: move the bi_vcnt check out of __bio_try_merge_page + (bsc#1216436). +- block: move the BIO_CLONED checks out of __bio_try_merge_page + (bsc#1216436). +- block: use SECTOR_SHIFT bio_add_hw_page (bsc#1216436). +- block: tidy up the bio full checks in bio_add_hw_page + (bsc#1216436). +- block: refactor to use helper (bsc#1216436). +- blk-flush: reuse rq queuelist in flush state machine + (bsc#1216436). +- blk-flush: count inflight flush_data requests (bsc#1216436). +- blk-mq: use percpu csd to remote complete instead of per-rq csd + (bsc#1216436). +- block: don't allow enabling a cache on devices that don't + support it (bsc#1216436). +- block: cleanup queue_wc_store (bsc#1216436). +- commit 6ac1e2a + +------------------------------------------------------------------- +Tue Jan 16 07:53:39 CET 2024 - hare@suse.de + +- blk-iocost: skip empty flush bio in iocost (bsc#1216436). +- blk-mq: delete dead struct blk_mq_hw_ctx->queued field + (bsc#1216436). +- commit 4b9b327 + +------------------------------------------------------------------- +Tue Jan 16 07:52:44 CET 2024 - hare@suse.de + +- blk-mq: fix start_time_ns and alloc_time_ns for pre-allocated rq + (bsc#1216436). +- block: remove dead struc request->completion_data field + (bsc#1216436). +- commit 3fc36a5 + +------------------------------------------------------------------- +Tue Jan 16 07:51:25 CET 2024 - hare@suse.de + +- nvme: improved uring polling (bsc#1216436). +- Refresh + patches.suse/io_uring-retain-top-8bits-of-uring_cmd-flags-for-ker.patch. +- Refresh + patches.suse/nvme-core-don-t-hold-rcu-read-lock-in-nvme_ns_chr_ur.patch. +- commit 46103bf + +------------------------------------------------------------------- +Tue Jan 16 07:47:13 CET 2024 - hare@suse.de + +- block: add request polling helper (bsc#1216436). +- commit 21a3178 + +------------------------------------------------------------------- +Tue Jan 16 07:23:34 CET 2024 - hare@suse.de + +- blk-sysfs: add a new attr_group for blk_mq (bsc#1218785). +- blk-iocost: move wbt_enable/disable_default() out of spinlock + (bsc#1218785). +- blk-wbt: cleanup rwb_enabled() and wbt_disabled() (bsc#1218785). +- blk-wbt: remove dead code to handle wbt enable/disable with + io inflight (bsc#1218785). +- blk-wbt: don't create wbt sysfs entry if CONFIG_BLK_WBT is + disabled (bsc#1218785). +- commit 0b53563 + +------------------------------------------------------------------- +Tue Jan 16 07:22:31 CET 2024 - hare@suse.de + +- bsg: make bsg_class a static const structure (bsc#1218785). +- Refresh patches.suse/scsi-bsg-Increase-number-of-devices.patch. +- commit 26819b8 + +------------------------------------------------------------------- +Tue Jan 16 07:20:43 CET 2024 - hare@suse.de + +- block: add capacity validation in bdev_add_partition() + (bsc#1218785). +- block: fine-granular CAP_SYS_ADMIN for Persistent Reservation + (bsc#1218785). +- block: disallow Persistent Reservation on partitions + (bsc#1218785). +- block: document the holder argument to blkdev_get_by_path + (bsc#1218785). +- commit b5047c7 + +------------------------------------------------------------------- +Tue Jan 16 00:33:49 CET 2024 - krisman@suse.de + +- x86: bring back rep movsq for user access on CPUs without ERMS + (bsc#1217756). +- commit 0e4b75f + +------------------------------------------------------------------- +Mon Jan 15 19:38:42 CET 2024 - hare@suse.de + +- swim: fix a missing FMODE_ -> BLK_OPEN_ conversion in floppy_open + (bsc#1218785). +- blk-mq: check on cpu id when there is only one ctx mapping + (bsc#1218785). +- commit 34e3536 + +------------------------------------------------------------------- +Mon Jan 15 19:06:12 CET 2024 - tonyj@suse.de + +- blacklist.conf: blacklist "perf test: Remove x permission from + lib/stat_output.sh" change +- commit d50c64f + +------------------------------------------------------------------- +Mon Jan 15 19:00:35 CET 2024 - tonyj@suse.de + +- tools: Disable __packed attribute compiler warning due + to -Werror=attributes (perf-v6.7 git-fixes (jsc#PED-6012 + jsc#PED-6121)). +- tools build: Fix llvm feature detection, still used by bpftool + (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). +- perf/benchmark: fix seccomp_unotify benchmark for 32-bit + (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). +- commit 46e701f + +------------------------------------------------------------------- +Mon Jan 15 16:23:25 CET 2024 - nik.borisov@suse.com + +- x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622). +- Refresh + patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. +- commit eb725e3 + +------------------------------------------------------------------- +Mon Jan 15 16:22:12 CET 2024 - nik.borisov@suse.com + +- x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622). +- commit 7d080dd + +------------------------------------------------------------------- +Mon Jan 15 16:21:51 CET 2024 - nik.borisov@suse.com + +- x86/mce/amd, EDAC/mce_amd: Move long names to decoder module (jsc#PED-7622). +- Refresh + patches.suse/EDAC-mce_amd-Remove-SMCA-Extended-Error-code-descriptions.patch. +- commit e24f23e + +------------------------------------------------------------------- +Mon Jan 15 15:53:39 CET 2024 - nik.borisov@suse.com + +- EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622). +- commit 26b9953 + +------------------------------------------------------------------- +Mon Jan 15 15:47:38 CET 2024 - nik.borisov@suse.com + +- EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622). +- commit 87fa543 + +------------------------------------------------------------------- +Mon Jan 15 15:47:25 CET 2024 - nik.borisov@suse.com + +- Documentation: Begin a RAS section (jsc#PED-7622). +- commit c5a4e59 + +------------------------------------------------------------------- +Mon Jan 15 15:47:10 CET 2024 - nik.borisov@suse.com + +- EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622). +- commit ce743a1 + +------------------------------------------------------------------- +Mon Jan 15 15:34:28 CET 2024 - nik.borisov@suse.com + +- x86/mce: Cleanup mce_usable_address() (jsc#PED-7623). +- commit 19a7df2 + +------------------------------------------------------------------- +Mon Jan 15 15:34:15 CET 2024 - nik.borisov@suse.com + +- x86/mce: Define amd_mce_usable_address() (jsc#PED-7623). +- commit 4f93668 + +------------------------------------------------------------------- +Mon Jan 15 15:33:58 CET 2024 - nik.borisov@suse.com + +- x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623). +- commit d0a7ad4 + +------------------------------------------------------------------- +Mon Jan 15 15:16:16 CET 2024 - nik.borisov@suse.com + +- x86: sta2x11: include header for sta2x11_get_instance() prototype (git-fixes). +- commit 1ee8ffe + +------------------------------------------------------------------- +Mon Jan 15 15:16:01 CET 2024 - nik.borisov@suse.com + +- x86/nmi: Fix out-of-order NMI nesting checks & false positive warning (git-fixes). +- commit a789183 + +------------------------------------------------------------------- +Mon Jan 15 15:15:45 CET 2024 - nik.borisov@suse.com + +- x86/mce/inject: Clear test status value (git-fixes). +- commit 8b89223 + +------------------------------------------------------------------- +Mon Jan 15 15:15:30 CET 2024 - nik.borisov@suse.com + +- x86/lib: Fix overflow when counting digits (git-fixes). +- commit 620dff6 + +------------------------------------------------------------------- +Mon Jan 15 15:15:13 CET 2024 - nik.borisov@suse.com + +- x86/kprobes: fix incorrect return address calculation in kprobe_emulate_call_indirect (git-fixes). +- commit 8be12d2 + +------------------------------------------------------------------- +Mon Jan 15 15:14:56 CET 2024 - nik.borisov@suse.com + +- x86/cpu/hygon: Fix the CPU topology evaluation for real (git-fixes). +- commit 8f83bcd + +------------------------------------------------------------------- +Mon Jan 15 15:13:36 CET 2024 - nik.borisov@suse.com + +- x86/boot: Fix incorrect startup_gdt_descr.size (git-fixes). +- commit c875e2d + +------------------------------------------------------------------- +Mon Jan 15 15:13:17 CET 2024 - nik.borisov@suse.com + +- x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs (git-fixes). +- commit e3deaea + +------------------------------------------------------------------- +Mon Jan 15 15:13:01 CET 2024 - nik.borisov@suse.com + +- x86/alternatives: Sync core before enabling interrupts (git-fixes). +- commit 44dde1b + +------------------------------------------------------------------- +Mon Jan 15 15:12:43 CET 2024 - nik.borisov@suse.com + +- x86: Fix CPUIDLE_FLAG_IRQ_ENABLE leaking timer reprogram (git-fixes). +- commit 81b2e99 + +------------------------------------------------------------------- +Mon Jan 15 12:43:42 CET 2024 - iivanov@suse.de + +- coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779) +- commit 220f26f + +------------------------------------------------------------------- +Mon Jan 15 11:45:36 CET 2024 - hare@suse.de + +- fs: remove the now unused FMODE_* flags (bsc#1218785). +- block: store the holder in file->private_data (bsc#1218785). +- commit be82207 + +------------------------------------------------------------------- +Mon Jan 15 11:43:24 CET 2024 - hare@suse.de + +- block: always use I_BDEV on file->f_mapping->host to find the + bdev (bsc#1218785). +- commit ae98ee3 + +------------------------------------------------------------------- +Mon Jan 15 11:40:15 CET 2024 - hare@suse.de + +- block: replace fmode_t with a block-specific type for block + open flags (bsc#1218785). +- Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. +- Refresh + patches.suse/drdb-Convert-to-use-bdev_open_by_path.patch. +- Refresh + patches.suse/md-fix-warning-for-holder-mismatch-from-export_rdev.patch. +- Refresh + patches.suse/nbd-factor-out-a-helper-to-get-nbd_config-without-holding-config_lock.patch. +- Refresh + patches.suse/nbd-fold-nbd-config-initialization-into-nbd_alloc_config.patch. +- commit 29ae81a + +------------------------------------------------------------------- +Mon Jan 15 11:30:40 CET 2024 - hare@suse.de + +- mtd: block2mtd: don't call early_lookup_bdev after the system + (bsc#1218785). +- commit 42c612f + +------------------------------------------------------------------- +Mon Jan 15 11:29:48 CET 2024 - hare@suse.de + +- mtd: block2mtd: factor the early block device open logic into + (bsc#1218785). +- Refresh + patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. +- commit dd8efb4 + +------------------------------------------------------------------- +Mon Jan 15 11:25:29 CET 2024 - iivanov@suse.de + +- coresight: etm4x: Add ACPI support in platform driver (bsc#1218779) +- commit c34f1a7 + +------------------------------------------------------------------- +Mon Jan 15 11:23:19 CET 2024 - iivanov@suse.de + +- coresight: platform: acpi: Ignore the absence of graph (bsc#1218779) +- commit 89c1dad + +------------------------------------------------------------------- +Mon Jan 15 11:22:13 CET 2024 - iivanov@suse.de + +- coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779) +- commit 961790d + +------------------------------------------------------------------- +Mon Jan 15 11:20:42 CET 2024 - mfranc@suse.cz + +- s390/dasd: fix double module refcount decrement (bsc#1141539). +- commit f61a5ce + +------------------------------------------------------------------- +Mon Jan 15 11:20:11 CET 2024 - iivanov@suse.de + +- coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779) +- commit c7f3146 + +------------------------------------------------------------------- +Mon Jan 15 11:19:16 CET 2024 - iivanov@suse.de + +- coresight: etm4x: Drop iomem 'base' argument from etm4_probe() (bsc#1218779) +- commit f4cee1c + +------------------------------------------------------------------- +Mon Jan 15 11:18:17 CET 2024 - iivanov@suse.de + +- coresight: etm4x: Allocate and device assign 'struct etmv4_drvdata' (bsc#1218779) +- commit 793dfc1 + +------------------------------------------------------------------- +Mon Jan 15 11:16:10 CET 2024 - hare@suse.de + +- block: remove unused fmode_t arguments from ioctl handlers + (bsc#1218785). +- commit 99715e2 + +------------------------------------------------------------------- +Mon Jan 15 11:15:12 CET 2024 - hare@suse.de + +- ubd: remove commented out code in ubd_open (bsc#1218785). +- mtd: block: use a simple bool to track open for write + (bsc#1218785). +- commit 0f563df + +------------------------------------------------------------------- +Mon Jan 15 11:10:41 CET 2024 - hare@suse.de + +- nvme: replace the fmode_t argument to the nvme ioctl handlers + with a simple bool (bsc#1218785). +- Refresh + patches.suse/nvme-ioctl-move-capable-admin-check-to-the-end.patch. +- commit 20cc5be + +------------------------------------------------------------------- +Mon Jan 15 09:41:32 CET 2024 - hare@suse.de + +- scsi: replace the fmode_t argument to ->sg_io_fn with a simple + bool (bsc#1218785). +- scsi: replace the fmode_t argument to scsi_ioctl with a simple + bool (bsc#1218785). +- scsi: replace the fmode_t argument to scsi_cmd_allowed with + a simple bool (bsc#1218785). +- fs: remove sb->s_mode (bsc#1218785). +- block: add a sb_open_mode helper (bsc#1218785). +- commit b3b96ce + +------------------------------------------------------------------- +Mon Jan 15 09:37:42 CET 2024 - hare@suse.de + +- btrfs: don't pass a holder for non-exclusive blkdev_get_by_path + (bsc#1218785). +- commit da2722b + +------------------------------------------------------------------- +Mon Jan 15 09:35:07 CET 2024 - hare@suse.de + +- bcache: don't pass a stack address to blkdev_get_by_path + (bsc#1218785). +- Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. +- Refresh + patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. +- commit 348ae97 + +------------------------------------------------------------------- +Mon Jan 15 09:22:19 CET 2024 - tonyj@suse.de + +- sync tools/arch header for Support branch counters logging + (jsc#PED-6012 jsc#PED-6121). +- perf test: Basic branch counter support (jsc#PED-6012 + jsc#PED-6121). +- perf tools: Add branch counter knob (jsc#PED-6012 jsc#PED-6121). +- perf header: Support num and width of branch counters + (jsc#PED-6012 jsc#PED-6121). +- tools headers UAPI: Sync include/uapi/linux/perf_event.h header + with the kernel (jsc#PED-6012 jsc#PED-6121). +- perf/x86/intel: Support branch counters logging (jsc#PED-6012 + jsc#PED-6121). +- perf/x86/intel: Reorganize attrs and is_visible (jsc#PED-6012 + jsc#PED-6121). +- perf: Add branch_sample_call_stack (jsc#PED-6012 jsc#PED-6121). +- perf/x86: Add PERF_X86_EVENT_NEEDS_BRANCH_STACK flag + (jsc#PED-6012 jsc#PED-6121). +- perf: Add branch stack counters (jsc#PED-6012 jsc#PED-6121). +- perf list: Fix JSON segfault by setting the used + skip_duplicate_pmus callback (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events arm64: AmpereOne: Add missing + DefaultMetricgroupName fields (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf metrics: Avoid segv if default metricgroup isn't set + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools perf: Add arm64 sysreg files to MANIFEST (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools headers: Update tools's copy of s390/asm headers + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools headers: Update tools's copy of arm64/asm headers + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- commit d14bff1 + +------------------------------------------------------------------- +Mon Jan 15 09:20:38 CET 2024 - hare@suse.de + +- block: rename blkdev_close to blkdev_release (bsc#1218785). +- commit 92c813f + +------------------------------------------------------------------- +Mon Jan 15 09:17:33 CET 2024 - tonyj@suse.de + +- tools headers: Update tools's copy of x86/asm headers (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. +- commit cceb480 + +------------------------------------------------------------------- +Mon Jan 15 09:16:24 CET 2024 - hare@suse.de + +- cdrom: remove the unused cdrom_close_write release code + (bsc#1218785). +- cdrom: remove the unused mode argument to cdrom_ioctl + (bsc#1218785). +- Refresh + patches.suse/cdrom-remove-the-unused-mode-argument-to-cdrom_release.patch. +- Refresh + patches.suse/cdrom-track-if-a-cdrom_device_info-was-opened-for-data.patch. +- commit f4a27e4 + +------------------------------------------------------------------- +Mon Jan 15 09:06:41 CET 2024 - hare@suse.de + +- block: also call ->open for incremental partition opens + (bsc#1218785). +- Refresh + patches.suse/block-remove-the-unused-mode-argument-to-release.patch. +- Refresh patches.suse/cdrom-gdrom-Fix-build-error.patch. +- commit 00ba146 + +------------------------------------------------------------------- +Mon Jan 15 08:59:38 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch + (git-fixes) + Alt-commit +- commit de32d60 + +------------------------------------------------------------------- +Mon Jan 15 08:58:43 CET 2024 - nik.borisov@suse.com + +- Refresh patches.suse/x86-virt-tdx-Disable-TDX-host-support-when-kexec-is-enable.patch. + Move the kexec check right after TDX has been initialized as otherwise + KEXEC is permanently broken. +- commit 76414b1 + +------------------------------------------------------------------- +Mon Jan 15 08:58:16 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch + (git-fixes) + Alt-commit +- commit 77ade9c + +------------------------------------------------------------------- +Mon Jan 15 08:56:54 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch + (git-fixes) + Alt-commit +- commit 6354727 + +------------------------------------------------------------------- +Mon Jan 15 08:56:40 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch + (git-fixes) + Alt-commit +- commit 1767b1e + +------------------------------------------------------------------- +Mon Jan 15 08:56:25 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch + (git-fixes) + Alt-commit +- commit d7149a5 + +------------------------------------------------------------------- +Mon Jan 15 08:55:52 CET 2024 - tonyj@suse.de + +- tools headers UAPI: Update tools's copy of vhost.h header + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Fix a build error on 32-bit (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events intel: Update tsx_cycles_per_elision metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update bonnell version number to v5 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update westmereex events to v4 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update meteorlake events to v1.06 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update knightslanding events to v16 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add typo fix for ivybridge FP + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update a spelling in haswell/haswellx + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update emeraldrapids to v1.01 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update alderlake/alderlake events + to v1.23 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Disable BPF skeletons if clang version is < 12.0.1 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf callchain: Fix spelling mistake "statisitcs" -> + "statistics" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf report: Fix spelling mistake "heirachy" -> "hierarchy" + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf python: Fix binding linkage due to rename and move + of evsel__increase_rlimit() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tests: test_arm_coresight: Simplify source iteration + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add tigerlake two metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add broadwellde two metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Fix broadwellde + tma_info_system_dram_bw_use metric (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf mem_info: Add and use map_symbol__exit and + addr_map_symbol__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf callchain: Minor layout changes to callchain_list + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf callchain: Make brtype_stat in callchain_list optional + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf callchain: Make display use of branch_type_stat const + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf offcpu: Add missed btf_free (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf threads: Remove unused dead thread list (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf hist: Add missing puts to hist__account_cycles (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- libperf rc_check: Add RC_CHK_EQUAL (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- libperf rc_check: Make implicit enabling work for GCC (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf machine: Avoid out of bounds LBR memory read (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf rwsem: Add debug mode that uses a mutex (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Address stray '\' before # that is warned about + since grep 3.8 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf report: Fix hierarchy mode on pipe input (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Use per-cpu array map for spinlocks + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Check race in tstamp elem creation + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Clear lock addr after use (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Rename evsel__increase_rlimit to + rlimit__increase_nofile (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench sched pipe: Add -G/--cgroups option (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Skip CoreSight tests if cs_etm// event is not + available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf data: Increase RLIMIT_NOFILE limit when open too many + files in perf_data__create_dir() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf trace: Use the right bpf_probe_read(_str) variant for + reading user data (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Do not ignore the default vmlinux.h (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf: script: fix missing ',' for fields option (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Fix shellcheck warning in stat_all_metricgroups + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Fix shellcheck warning in record_sideband.sh + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Ignore shellcheck warning in lock_contention + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools/perf/arch/powerpc: Fix the CPU ID const char* value by + adding 0x prefix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf cs-etm: Respect timestamp option (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf cs-etm: Validate timestamp tracing in per-thread mode + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Lazily compute default config (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu-events: Remember the perf_events_map for a PMU + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Const-ify perf_pmu__config_terms (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Const-ify file APIs (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf arm-spe: Move PMU initialization from default config code + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Move PMU initialization from default config code + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Rename perf_pmu__get_default_config to + perf_pmu__arch_init (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Prefer get_unaligned_le64 to memcpy_le64 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Use get_unaligned_le16() etc (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Use existing definitions of le16_to_cpu() etc + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Simplify intel_pt_get_vmcs() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Add get_unaligned_leNN() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf cs-etm: Fix incorrect or missing decoder for raw trace + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bpf_counter: Fix a few memory leaks (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf header: Fix various error path memory leaks (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace-event-info: Avoid passing NULL value to closedir + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Fix unlikely memory leak when cloning terms + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock: Fix a memory leak on an error path (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf svghelper: Avoid memory leak (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf hists browser: Avoid potential NULL dereference (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf hists browser: Reorder variables to reduce padding + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf dlfilter: Be defensive against potential NULL dereference + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf mem-events: Avoid uninitialized read (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jitdump: Avoid memory leak (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf env: Remove unnecessary NULL tests (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf buildid-cache: Fix use of uninitialized value (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bench uprobe: Fix potential use of memory after free + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Fix for term values that are raw events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Add missing comment about NO_LIBTRACEEVENT=1 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf symbols: Add 'intel_idle_ibrs' to the list of idle symbols + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid erange from hex numbers (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools/perf: Update call stack check in builtin-lock.c (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools/perf/tests: Fix object code reading to skip address + that falls out of text section (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- tools/perf: Add "is_kmod" to struct dso to check if it is + kernel module (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools/perf: Add text_end to "struct dso" to save .text section + size (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Avoid system wide when not privileged (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf hisi-ptt: Fix memory leak in lseek failure handling + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Fix async branch flags (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmus: Make PMU alias name loading lazy (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Fix parse-events tests to skip parametrized events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events: Add JSON metrics for Arm CMN (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Add support for Arm CMN PMU aliasing (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add pmu-event test for "Compat" and new event_field + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Make matching_pmu effective (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf jevents: Support EventidCode and NodeType (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf metric: "Compat" supports regular expression matching + identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: "Compat" supports regular expression matching + identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf record: Fix BTF type checks in the off-cpu profiling + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench messaging: Kill child processes when exit abnormally + in process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench messaging: Store chlid process pid when creating + worker for process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench messaging: Factor out create_worker() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bench messaging: Fix coding style issues for + sched-messaging (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tests/shell: Fix shellcheck warnings for SC2153 in multiple + scripts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tests/shell: Fix shellcheck issues in + tests/shell/stat+shadow_stat.sh tetscase (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tests/shell: Fix shellcheck SC1090 to handle the location of + sourced files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Fix spelling mistake "Captuer" -> "Capture" + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Avoid frequency mode for the dummy event (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendors events: Remove repeated word in comments (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Fix for AmpereOne metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test lock_contention.sh: Skip test if not enough CPUs + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test stat+shadow_stat.sh: Add threshold for rounding errors + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: fix no member named 'entries' issue (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Fix tracepoint name memory leak (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Detect off-cpu support from build options (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Ensure EXTRA_TESTS is covered in build test + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Update build test for changed BPF skeleton defaults + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Default BUILD_BPF_SKEL, warn/disable for missing + deps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf version: Add status of bpf skeletons (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Simplify bool conversion (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Fix test-record-dummy-C0 failure for supported + PERF_FORMAT_LOST feature kernel (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf kwork: Fix spelling mistake "COMMMAND" -> "COMMAND" + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Add more x86 mov instruction cases (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove unused function (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmus: Simplify perf_pmus__find_core_pmu() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Move pmu__find_core_pmu() to pmus.c (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf symbol: Avoid an undefined behavior warning (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bpf-filter: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf expr: Make YYDEBUG dependent on doing a debug build + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Make YYDEBUG dependent on doing a debug build + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove unused header files (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Add includes for detected configs in Makefile.perf + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Update cs_etm testcase for Arm ETE (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Add V1 metrics using Arm telemetry + repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Update V1 events using Arm telemetry + repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add a test for strcmp_cpuid_str() expression + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf util: Add a function for replacing characters in a string + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Remove unused keyword (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf test: Check result of has_event(cycles) test (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf list pfm: Retry supported test with exclude_kernel + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf list: Avoid a hardcoded cpu PMU name (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test shell lock_contention: Add cgroup aggregation and + filter tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Add -G/--cgroup-filter option (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Add --lock-cgroup option (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Prepare to handle cgroups (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Add read_all_cgroups() and __cgroup_find() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Add BPF-based statistics on softirq event + support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Add BPF-based statistics on hardirq event + support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Implements BPF-based cpu usage statistics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Add -C/--cpu -i/--input -n/--name -s/--sort + --time options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Add statistics on softirq event support + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Add statistics on hardirq event support + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Add evsel__intval_common() helper (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Introduce new top utility (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Add `root` parameter to work_sort() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Add sched record support (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf kwork: Set default events list if not specified in + setup_event_list() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Overwrite original atom in the list when a new + atom is pushed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Add `kwork` and `src_type` to work_init() for + 'struct kwork_class' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Set ordered_events to true in 'struct perf_tool' + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Add the supported subcommands to the document + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Fix incorrect and missing free atom in + work_push_atom() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add perf_event_attr test for record dummy event + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add test case for record sideband events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf record: Track sideband events for all CPUs when tracing + selected CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf record: Move setting tracking events before + record__init_thread_masks() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf evlist: Add evlist__findnew_tracking_event() helper + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Add perf_evlist__go_system_wide() helper (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Fix spelling mistakes (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add emeraldrapids, update + sapphirerapids to v1.16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add lunarlake v1.0 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Introduce 'struct parse_events_terms' + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Copy fewer term lists (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid enum casts (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf parse-events: Tidy up str parameter (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove unnecessary __maybe_unused (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf shell completion: Support completion of + metrics/metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf completion: Support completion of libpfm4 events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf shell completion: Restrict completion of events to events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Fix aggr mode initialization (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events power10: Add extra data-source events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf machine: Use true and false for bool variable (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf dlfilter: Add a test for object_code() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf dlfilter: Fix use of addr_location__exit() in + dlfilter__object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Fix perf stat output with correct scale and unit + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevent: fix core dump on software events on s390 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Ensure all alias variables are initialized (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jevents metric: Fix type of strcmp_cpuid_str (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Avoid compile error wrt redefining bool (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bpf-prologue: Remove unused file (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- tools headers UAPI: Update tools's copy of drm.h headers + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools arch x86: Sync the msr-index.h copy with the kernel + sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench sched-seccomp-notify: Use the tools copy of seccomp.h + UAPI (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools headers UAPI: Copy seccomp.h to be able to build 'perf + bench' in older systems (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools headers UAPI: Sync files changed by new fchmodat2 and + map_shadow_stack syscalls with the kernel sources (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Fix driver config term (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Fixes relating to no_value terms (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Fix propagation of term's no_value when + cloning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Name the two term enums (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf list: Don't print Unit for "default_core" (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Fix modifier in + tma_info_system_mem_parallel_reads for skylake (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf dlfilter: Avoid leak in v0 API test use of + resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf metric: Add #num_cpus_online literal (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove str from perf_pmu_alias (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Make common term list to strbuf helper + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Minor help message improvements (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Avoid uninitialized use of alias->str (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Use "default_core" for events with no Unit + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test stat_bpf_counters_cgrp: Enhance perf stat cgroup + BPF counter test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test shell stat_bpf_counters: Fix test on Intel (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test shell record_bpf_filter: Skip 6.2 kernel (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- libperf: Get rid of attr.id field (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tools: Convert to perf_record_header_attr_id() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- libperf: Add perf_record_header_attr_id() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Handle old data in PERF_RECORD_ATTR (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Skip duplicate PMUs and don't print list suffix by + default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Sort pmus by name then suffix (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf beauty mmap_flags: Use "test -f" instead of "" (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf beauty mmap_flags: Fix script for archs that use the + generic mman.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Allow to use cpuinfo on LoongArch (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Fix typo in max-stack option description + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tui slang: Tidy casts (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf build-id: Simplify build_id_cache__cachedir() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Make id const and add missing free (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Make term's config const (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove logic for PMU name being NULL (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf header: Fix missing PMU caps (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf jevents: Don't append Unit to desc (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf scripts python gecko: Launch the profiler UI on the default + browser with the appropriate URL (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf scripts python: Add support for input args in gecko script + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Sort strings in the big C string to reduce faults + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Lazily load sysfs aliases (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu: Be lazy about loading event info files from sysfs + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Scan type early to fail an invalid PMU quickly + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Lazily add JSON events (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu: Cache JSON events table (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu: Merge JSON events with sysfs at load time (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Prefer passing pmu to aliases list (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Parse sysfs events directly from a file (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu-events: Add pmu_events_table__find_event() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu-events: Reduce processed events by passing PMU + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf s390 s390_cpumcfdg_dump: Don't scan all PMUs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Improve error message for double setting + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Group events by PMU (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu-events: Add extra underscore to function names + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Abstract alias/event struct (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu: Make the loading of formats lazy (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Allow customization of clang options for BPF target + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Pass PMU rather than aliases and format (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Avoid passing format list to perf_pmu__format_bits() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Avoid passing format list to perf_pmu__format_type + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Avoid passing format list to perf_pmu__config_terms() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Reduce scope of perf_pmu_error() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Move perf_pmu__set_format to pmu.y (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Avoid a path name copy (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf script ibs: Remove unused include (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf bench breakpoint: Skip run if no breakpoints available + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lzma: Convert some pr_err() to pr_debug() as callers + already use pr_debug() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat-display: Check if snprintf()'s fmt argument is NULL + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bpf augmented_raw_syscalls: Add an assert to make sure + sizeof(augmented_arg->value) is a power of two (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bpf augmented_raw_syscalls: Add an assert to make sure + sizeof(saddr) is a power of two (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events arm64: AmpereOne: Remove unsupported events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Add AmpereOne metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: AmpereOne: Mark affected STALL_* + events impacted by errata (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events arm64: Remove L1D_CACHE_LMISS from AmpereOne + list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Raise exception for no definition of a arch std + event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Use heuristic when deciding if a syscall tracepoint + "const char *" field is really a string (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf trace: Use the augmented_raw_syscall BPF skel only for + tracing syscalls (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock: Don't pass an ERR_PTR() directly to + perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf top: Don't pass an ERR_PTR() directly to + perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Update N2 and V2 metrics and + events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events arm64: Update stall_slot workaround for N2 + r0p3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Add a new expression builtin strcmp_cpuid_str() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add a test for the new Arm CPU ID comparison behavior + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf arm64: Allow version comparisons of CPU IDs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bpf_skel augmented_raw_syscalls: Cap the socklen parameter + using &= sizeof(saddr) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- libperf: Implement riscv mmap support (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf parse-regs: Move out arch specific header from + util/perf_regs.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-regs: Remove PERF_REGS_{MAX|MASK} from common code + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-regs: Remove unused macros PERF_REG_{IP|SP} + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf unwind: Use perf_arch_reg_{ip|sp}() to substitute macros + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-regs: Introduce functions perf_arch_reg_{ip|sp}() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-regs: Refactor arch register parsing functions + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf docs: Fix format of unordered lists (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Update scale units and descriptions of + common topdown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf cs-etm: Don't duplicate FIELD_GET() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf dlfilter: Add al_cleanup() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf dlfilter: Initialize addr_location before passing + it to thread__find_symbol_fb() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf dlfilter: Add a test for resolve_address() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Update audit-libs package name for python3 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Support syscall name parsing on arm64 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Remove duplicate check for `field` in + evsel__intval() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add perf record sample filtering test (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bpf-filter: Fix sample flag check with || (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Tidy comments related to BPF + syscall augmentation + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bpf examples: With no BPF events remove examples (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Migrate BPF augmentation to use a skeleton + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove BPF event support (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bpf: Remove support for embedding clang for compiling + BPF events (-e foo.c) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests trace+probe_vfs_getname.sh: Accept quotes surrounding + the filename (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test trace+probe_vfs_getname.sh: Remove stray \ before / + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf script python: Add stub for PMU symbol to the python + binding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf symbols: Fix DSO kernel load and symbol process to + correctly map DSO to its long_name, type and adjust_symbols + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Remove -Wno-unused-but-set-variable from the + flex flags when building with clang < 13.0.0 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf script: Print "cgroup" field on the same line as "comm" + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf probe: Make synthesize_perf_probe_point() private to + probe-event.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf probe: Free string returned by + synthesize_perf_probe_point() on failure in + synthesize_perf_probe_command() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf probe: Free string returned by + synthesize_perf_probe_point() on failure to add a probe + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf hists browser: Fix the number of entries for 'e' key + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf hists browser: Fix hierarchy mode header (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate bpf: Don't enclose non-debug code with an assert() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Support llvm and clang support compiled in + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf script python: Cope with declarations after statements + found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf python: Cope with declarations after statements found in + Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update Icelake+ metric constraints + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update sapphirerapids to 1.15 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update meteorlake to 1.04 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events x86: Avoid sorting uops_retired.slots + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf probe: Show correct error message about @symbol usage + for uprobe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test bpf: Address error about non-null argument for + epoll_pwait 2nd arg (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat+std_output: Fix shellcheck warnings about word + splitting/quoting and local variables (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tests stat+std_output: Fix shellcheck warnings about word + splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests lib stat_output: Fix shellcheck warning about + missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests coresight thread_loop_check_tid_2: Fix shellcheck + warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tests record+zstd_comp_decomp: Fix the shellcheck + warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf arch x86: Address shellcheck warnings about unused + variables in syscalltbl.sh (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf trace x86_arch_prctl: Address shellcheck warnings about + local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests lib waiting: Fix the shellcheck warnings about + missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests lib probe_vfs_getname: Fix shellcheck warnings + about missing shebang/local variables (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tests unroll_loop_thread_10: Fix shellcheck warnings about + word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests thread_loop_check_tid_10: Fix shellcheck warnings + bout word splitting/quoting (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf build: Fix shellcheck issue about quotes for + check-headers.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf beauty arch_errno_names: Fix shellcheck issue about local + variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests lib probe: Fix shellcheck warning about about + missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests memcpy_thread_16k_10: Fix shellcheck warning about + word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests asm_pure_loop: Fix shellcheck warning about word + splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat+shadow_stat: Fix shellcheck warning about + unused variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat_bpf_counters: Fix usage of '==' to address + shellcheck warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests perf_dat _converter_json: Use quoting to avoid word + splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat+csv_summary: Fix unused variable references + detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Address signal case issues detected via shellcheck + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test stat_bpf_counters_cgrp: Fix shellcheck issue about + logical operators (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests lock_contention: Fix shellcheck issue about quoting + to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests record_offcpu: Fix shellcheck warnings about + word splitting/quoting and signal names case (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests probe_vfs_getname: Fix shellcheck warnings about + word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests trace+probe_vfs_getname: Fix shellcheck warnings + about word splitting/quoting (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tests task_analyzer: Check perf build options for + libtraceevent support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove array remnants (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Revert enable indices setting syntax for BPF map + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-event: Avoid BPF test SEGV (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf build: Include generated header files properly (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Update build rule for generated files (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Remove -Wno-redundant-decls in 2 cases (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Disable fewer bison warnings (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Disable fewer flex warnings (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf build: Add Wextra for C++ compilation (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Don't always set -funwind-tables and -ggdb3 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bpf-loader: Remove unneeded diagnostic pragma (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Add JSON metrics for Yitian 710 DDR + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Add support for Yitian 710 DDR PMU (arm64) + aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Add a place to put kernel config fragments for + test runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Add command execution for gecko script + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Implement add sample function and thread + processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Add trace end processing and PRODUCT and + CATEGORIES information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Add classes and conversion functions + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Extact necessary information from process + event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Add initial script file with usage + information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf doc: Fix typo in perf.data-file-format.txt (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf machine: Include data symbols in the kernel map (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf symbols: Add kallsyms__get_symbol_start() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove ABORT_ON (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf parse-events: Improve location for add pmu (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Populate error column for BPF/tracepoint + events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Additional error reporting (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Separate ENOMEM memory handling (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Move instances of YYABORT to YYNOMEM + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Separate YYABORT and YYNOMEM cases (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-event: Add memory allocation test for name terms + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Define YYNOMEM as YYNOABORT for bison < 3.81 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid regrouped warning for wild card events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Add more comments to 'struct + parse_events_state' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove two unused tokens (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove unused PE_PMU_EVENT_FAKE token + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Add LTO build option (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf test: Avoid weak symbol for arch_tests (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid use uninitialized warning (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Avoid uninitialized use of perf_stat_config + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf diff: Replaces some ',' as separator with the more usual + ';' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench uprobe trace_printk: Add entry attaching an BPF + program that does a trace_printk (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf bench uprobe empty: Add entry attaching an empty BPF + program (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench uprobe: Show diff to previous (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bench uprobe: Print diff to baseline (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bench uprobe: Add benchmark to test uprobe overhead + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Free thread_trace->files table (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Really free the evsel->priv area (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Register a thread priv destructor (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf thread: Allow tools to register a thread->priv destructor + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Free evsel->filter on the destructor (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf: tests: Adapt mmap-basic.c for riscv (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf/mem: Introduce PERF_MEM_LVLNUM_UNC (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf/benchmark: add a new benchmark for seccom_unotify + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Don't display zero tool counts (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools arch x86: Sync the msr-index.h copy with the kernel + sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test parse-events: Test complex name has required event + format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Create placholder regardless of scanning core_only + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Only move force grouped evsels when sorting + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: When fixing group leaders always set the + leader (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Extra care around force grouped events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf callchain powerpc: Fix addr location init during + arch_skip_callchain_idx function (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf test task_exit: No need for a cycles event to check if we + get an PERF_RECORD_EXIT (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools headers arm64: Sync arm64's cputype.h with the kernel + sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools include UAPI: Sync the sound/asound.h copy with the + kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools include UAPI: Sync linux/vhost.h with the kernel sources + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid SEGV if PMU lookup fails for legacy + cache terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events amd: Fix large metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools headers UAPI: Sync drm/i915_drm.h with the kernel sources + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Fix event parsing test when + PERF_PMU_CAP_EXTENDED_HW_TYPE isn't supported (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Fix event parsing test on Arm (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evsel amd: Fix IBS error message (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf: unwind: Fix symfs with libdw (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf symbol: Fix uninitialized return value in + symbols__find_by_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Test perf lock contention CSV output (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Add --output option (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Add -x option for CSV style output + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock: Remove stale comments (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events intel: Update tigerlake to 1.13 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update skylakex to 1.31 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update skylake to 57 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update sapphirerapids to 1.14 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update icelakex to 1.21 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update icelake to 1.19 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update cascadelakex to 1.19 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update meteorlake to 1.03 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add rocketlake events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor metrics intel: Make transaction metrics conditional + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Support for has_event function (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf expr: Add has_event function (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tools: Do not remove addr_location.thread in + thread__find_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Add placeholder core PMU (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf test: Fix a compile error on pe-file-parsing.c (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf: Replace deprecated -target with --target= for Clang + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Correct auto_merge_stats test (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tools: Add missing else to cmd_daemon subcommand condition + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Add printing perf_event_attr config symbol + in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tools: Add printing perf_event_attr type symbol + in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tools: Extend PRINT_ATTRf to support printing of members + with a value of 0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf trace-event-info: Add tracepoint_id_to_name() helper + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf symbol: Remove now unused symbol_conf.sort_by_name + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf symbol: Remove symbol_name_rb_node (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf dso: Sort symbols under lock (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf build: Filter out BTF sources without a .BTF section + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add build tests for BUILD_BPF_SKEL (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- commit c505690 + +------------------------------------------------------------------- +Mon Jan 15 08:55:50 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch + (git-fixes) + Alt-commit +- commit 6af175c + +------------------------------------------------------------------- +Mon Jan 15 08:55:23 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch + (git-fixes) + Alt-commit +- commit 7c5a9d4 + +------------------------------------------------------------------- +Mon Jan 15 08:55:08 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/1372-drm-i915-pmu-Check-if-pmu-is-closed-before-stopping-.patch + (git-fixes) + Alt-commit +- commit 5a0ab05 + +------------------------------------------------------------------- +Mon Jan 15 08:54:31 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/1371-drm-i915-mcr-Hold-GT-forcewake-during-steering-opera.patch + (git-fixes) + Alt-commit +- commit c7edfb4 + +------------------------------------------------------------------- +Mon Jan 15 08:51:17 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch + (git-fixes) + Alt-commit +- commit 4325f96 + +------------------------------------------------------------------- +Mon Jan 15 08:50:57 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch + (git-fixes) + Alt-commit +- commit 9ed137b + +------------------------------------------------------------------- +Mon Jan 15 08:50:03 CET 2024 - pjakobsson@suse.de + +- drm/dp_mst: Fix fractional DSC bpp handling (git-fixes). +- commit c36b908 + +------------------------------------------------------------------- +Mon Jan 15 08:19:54 CET 2024 - tonyj@suse.de + +- perf build: Add ability to build with a generated vmlinux.h + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- Refresh + patches.suse/perf-bpf-Move-the-declaration-of-struct-rq.patch. +- commit 8909076 + +------------------------------------------------------------------- +Mon Jan 15 08:17:38 CET 2024 - tonyj@suse.de + +- perf test: Skip metrics w/o event name in stat STD output linter + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Reorder event name checks in stat STD output linter + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove a hard coded cpu PMU assumption (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Add notion of default PMU for JSON events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf unwind: Fix map reference counts (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf script: Initialize buffer for regs_map() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Fix test_arm_callgraph_fp variable expansion + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf symbol: Add LoongArch case in get_plt_sizes() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Rerun failed metrics with longer workload (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add skip list for metrics known would fail (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add metric value validation test (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jit: Fix incorrect file name in DWARF line table (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Fix instruction association and parsing for + LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf annotation: Switch lock from a mutex to a sharded_mutex + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf sharded_mutex: Introduce sharded_mutex (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools: Fix incorrect calculation of object size by sizeof + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove unneeded semicolon (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse: Add missing newline to pr_debug message in + evsel__compute_group_pmu_name() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf stat: Add missing newline in pr_err messages (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Check if we can encode the PMU number in + perf_event_attr.type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf print-events: Export is_event_supported() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test record+probe_libc_inet_pton.sh: Use "grep -F" instead + of obsolescent "fgrep" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf mem: Scan all PMUs instead of just core ones (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf mem amd: Fix perf_pmus__num_mem_pmus() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Describe semantics of 'core_pmus' and 'other_pmus' + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Show average value on multiple runs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: fix failing test cases on linux-next for s390 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Work with vmlinux outside symfs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Add default tags for Hisi hip08 L1 + metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add test case for the standard 'perf stat' output + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Move all the check functions of stat CSV output to + lib (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat: New metricgroup output for the default mode + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf metrics: Sort the Default metricgroup (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- pert tests: Update metric-value for perf stat JSON output + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat,jevents: Introduce Default tags for the default mode + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf metric: JSON flag to default metric group (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Fix the annotation for hardware events on hybrid + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf srcline: Fix handling of inline functions (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf srcline: Add a timeout to reading from addr2line (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools api: Add simple timeout to io read (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Add default tags into topdown L1 + metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- pert tests: Support metricgroup perf stat JSON output (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests task_analyzer: Print command that failed instead + of just "perf" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat+shadow_stat.sh: Fix all POSIX sh warnings + found using shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests test_brstack.sh: Fix all POSIX sh warnings (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests shell: Fixed shellcheck warnings (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests lock_contention: Fix shellscript errors (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests test_arm_spe: Address shellcheck warnings about + signal name case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- commit cb6b373 + +------------------------------------------------------------------- +Mon Jan 15 08:01:19 CET 2024 - tonyj@suse.de + +- perf tests test_task_analyzer: Fix shellcheck issues (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- Refresh + patches.suse/perf-tests-task_analyzer-Skip-tests-if-no-libtr.patch. +- commit 9011213 + +------------------------------------------------------------------- +Mon Jan 15 07:58:56 CET 2024 - tonyj@suse.de + +- perf tests stat_all_metrics: Fix shellcheck warning SC2076 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests test_arm_coresight: Shellcheck fixes (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat+csv_output: Fix shellcheck warnings (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests daemon: Address shellcheck warnings (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests arm_callgraph_fp: Address shellcheck warnings about + signal names and adding double quotes for expression (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat+json_output: Address shellcheck warnings + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf python scripting: Get rid of unused import in + arm-cs-trace-disasm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid string for PE_BP_COLON, PE_BP_SLASH + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf srcline: Make sentinel reading for binutils addr2line + more robust (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf srcline: Make addr2line configuration failure more verbose + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Make x86 new instructions test optional at build + time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf dwarf-aux: Allow unnamed struct/union/enum (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pfm: Remove duplicate util/cpumap.h include (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Allow whitespace between insn operands (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf inject: Lazily allocate guest_event event_buf (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf inject: Lazily allocate event_copy (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf script: Remove some large stack allocations (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf sched: Avoid large stack allocations (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bench sched messaging: Free contexts on exit (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bench futex: Avoid memory leaks from pthread_attr + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench epoll: Fix missing frees/puts on the exit path + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf help: Ensure clean_cmds is called on all paths (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf cs-etm: Add exception level consistency check (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf cs-etm: Track exception level (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf cs-etm: Make PID format accessible from struct + cs_etm_auxtrace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf cs-etm: Use previous thread for branch sample source IP + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf cs-etm: Only track threads instead of PID and TIDs + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf map: Fix double 'struct map' reference free found with + -DREFCNT_CHECKING=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf srcline: Optimize comparision against SRCLINE_UNKNOWN + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf hist: Fix srcline memory leak (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf srcline: Change free_srcline to zfree_srcline (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf callchain: Use pthread keys for tls callchain_cursor + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf header: Avoid out-of-bounds read (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf top: Add exit routine for main thread (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Fix parse_objdump_line memory leak (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf map/maps/thread: Changes to reference counting (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf machine: Don't leak module maps (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf machine: Fix leak of kernel dso (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf maps: Fix overlapping memory leak (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf symbol-elf: Correct holding a reference (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jit: Fix two thread leaks (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf python: Avoid 2 leak sanitizer issues (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Free stats in all evlist destruction (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Fix missed put and leak (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf stat: Avoid evlist leak (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf header: Ensure bitmaps are freed (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf report: Avoid 'parent_thread' thread leak on '--tasks' + processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf machine: Make delete_threads part of machine__exit + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf thread: Add reference count checking (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- commit 608c758 + +------------------------------------------------------------------- +Mon Jan 15 07:52:12 CET 2024 - tonyj@suse.de + +- perf addr_location: Add init/exit/copy functions (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- Refresh + patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. +- commit 325f16f + +------------------------------------------------------------------- +Mon Jan 15 07:50:57 CET 2024 - tonyj@suse.de + +- perf addr_location: Move to its own header (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf maps: Make delete static, always use put (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf thread: Add accessor functions for thread (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- commit 5dca2fc + +------------------------------------------------------------------- +Mon Jan 15 07:47:21 CET 2024 - tonyj@suse.de + +- perf thread: Make threads rbtree non-invasive (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- Refresh + patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. +- commit 94d9b89 + +------------------------------------------------------------------- +Mon Jan 15 07:38:53 CET 2024 - tonyj@suse.de + +- perf thread: Remove notion of dead threads (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add test of libpfm4 events (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf list: Check arguments to show libpfm4 events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf list: Check if libpfm4 event is supported (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse: Allow config terms with breakpoints (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools headers: Make the difference output easier to read + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Remove x86 instructions with suffix (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Handle x86 instruction suffix generally + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Document --metric-no-threshold and threshold colors + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf expr: Make the evaluation of & and | logical and lazy + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf LoongArch: Simplify mksyscalltbl (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf arm64: Use max_nr to define SYSCALLTBL_ARM64_MAX_ID + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf arm64: Handle __NR3264_ prefixed syscall number (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf arm64: Rename create_table_from_c() to create_sc_table() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Declare syscalltbl_* as const for all archs + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf script: Increase PID/TID width for output (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Warn about invalid config for all PMUs and configs + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Only warn about unsupported formats once (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Update parse-events expectations to test for multiple + events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Wildcard most "numeric" events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Add verbose 3 print of evsel name when opening + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Correct perf_pmu__auto_merge_stats() affecting hybrid + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kvm powerpc: Add missing rename opf pmu_have_event() to + perf_pmus__have_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test pmu: Avoid 2 static path arrays (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf scripting-engines: Move static to local variable, remove + 16384 from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf path: Make mkpath thread safe, remove 16384 bytes from .bss + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf probe: Dynamically allocate params memory (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf timechart: Make large arrays dynamic (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock: Dynamically allocate lockhash_table (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf daemon: Dynamically allocate path to perf (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace beauty: Make MSR arrays const to move it to + .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Make some large static arrays const to move it to + .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test x86: intel-pt-test data is immutable so mark it const + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test x86: insn-x86 test data is immutable so mark it const + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf header: Make nodes dynamic in write_mem_topology() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Don't let evsel__group_pmu_name() traverse unsorted + group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove is_pmu_hybrid (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmus: Remove perf_pmus__has_hybrid (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmus: Add function to return count of core PMUs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Ensure all PMUs are read for find_by_type (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Avoid repeated sysfs scanning (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Allow just core PMU scanning (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmus: Split pmus list into core and other (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Separate pmu and pmus (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf x86 mem: minor refactor to is_mem_loads_aux_event + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Prefer perf_pmu__scan over perf_pmus__for_each_pmu + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove perf_pmu__hybrid_pmus list (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf mem: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf stat: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf metrics: Remove perf_pmu__is_hybrid use (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf header: Avoid hybrid PMU list in write_pmu_caps (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Compute is_hybrid from PMU being core (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf topology: Avoid hybrid list for hybrid topology (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf x86: Iterate hybrid PMUs as core PMUs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Rewrite perf_pmu__has_hybrid to avoid list (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove perf_pmu__hybrid_mounted (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Reduce scope of evlist__has_hybrid (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Remove __evlist__add_default (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Remove evlist__warn_hybrid_group (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Warn if no user requested CPUs match PMU's CPUs + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf target: Remove unused hybrid value (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf evlist: Allow has_user_cpus to be set on hybrid (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Propagate user CPU maps intersecting core PMU maps + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Add CPU map for "cpu" PMUs (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf evsel: Add is_pmu_core inorder to interpret own_cpus + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Add is_core to pmu (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu: Detect ARM and hybrid PMUs with sysfs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- libperf cpumap: Add "any CPU"/dummy test function (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf cpumap: Add equal function (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf cpumap: Add internal nr and cpu accessors (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test python: Put perf python at start of sys.path + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Fix perf stat JSON output test (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Organize cpu_map tests into a single suite + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf cpumap: Add intersect function (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events intel: Add metricgroup descriptions for + all models (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Add support for metricgroup descriptions + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- pert tests: Add tests for new "perf stat --per-cache" + aggregation option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Add "--per-cache" aggregation option and document it + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat record: Save cache level information (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Setup the foundation to allow aggregation based on + cache topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf: Extract building cache level for a CPU into separate + function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update tigerlake events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update snowridgex events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update skylake/skylakex events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update sapphirerapids events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update sandybridge metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update jaketown metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update ivybridge/ivytown metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update icelake/icelakex events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update haswell(x) metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update elkhartlake events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update cascadelakex events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update broadwell variant + events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update alderlake events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add test validating JSON generated by 'perf data + convert --to-json' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Add AmpereOne core PMU events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf ftrace: Flush output after each writing (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate browser: Add '<' and '>' keys for navigation + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Parse x86 SIB addressing properly (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Handle "decq", "incq", "testq", "tzcnt" + instructions on x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf doc: Add support for KBUILD_BUILD_TIMESTAMP (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf doc: Define man page date when using asciidoctor (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add cputype testing to perf stat (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Don't use -ftree-loop-distribute-patterns and + -gno-variable-location-views in the python feature test when + building with clang-13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Reduce scope of is_event_supported (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Don't disable TopdownL1 metric on hybrid (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf metrics: Be PMU specific in event match (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Don't rewrite metrics across PMUs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Correct alderlake metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Command line PMU metric filtering (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- commit 462a115 + +------------------------------------------------------------------- +Mon Jan 15 07:30:31 CET 2024 - tonyj@suse.de + +- perf metrics: Be PMU specific for referenced metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- Refresh patches.suse/perf-metric-Fix-no-group-check.patch. +- commit 95a6d4b + +------------------------------------------------------------------- +Mon Jan 15 07:26:19 CET 2024 - tonyj@suse.de + +- perf parse-events: Don't reorder atom cpu events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Don't auto merge hybrid wildcard events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid error when assigning a legacy cache + term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid error when assigning a term (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Support hardware events as terms (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Fix parse-events tests for >1 core PMU (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Make cputype filter generic (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf parse-events: Add pmu filter (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf parse-events: Minor type safety cleanup (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove now unused hybrid logic (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Support wildcards on raw events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf print-events: Print legacy cache events for each PMU + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Wildcard legacy cache events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Support PMUs for legacy cache events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test x86 hybrid: Add hybrid extended type checks (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test x86 hybrid: Update test expectations (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Move x86 hybrid tests to arch/x86 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid scanning PMUs before parsing (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf print-events: Avoid unnecessary strlist (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Set pmu_name whenever a pmu is given + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Set attr.type to PMU type early (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Roundtrip name, don't assume 1 event per name + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Test more with config_cache (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf test: Mask configs with extended types then test (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Use valid for PMU tests (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf test: Test more sysfs events (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events intel: Add tigerlake metric constraints + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add sapphirerapids metric constraints + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add icelakex metric constraints + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add icelake metric constraints + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add alderlake metric constraints + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf script: Refine printing of dso offset (dsoff) (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf dso: Declare dso const as needed (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf script: Add new output field 'dsoff' to print dso offset + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf map: Add helper map__fprintf_dsoname_dsoff (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools riscv: Add support for riscv lookup_binutils_path + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf arm-spe: Fix a dangling Documentation/arm64 reference + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf/x86/intel: Define bit macros for FixCntrCtl MSR + (jsc#PED-6012 jsc#PED-6121). +- perf test: Add selftest to test IBS invocation via core pmu + events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- commit 9b6e46d + +------------------------------------------------------------------- +Sat Jan 13 15:35:52 CET 2024 - ailiop@suse.com + +- xfs: short circuit xfs_growfs_data_private() if delta is zero + (git-fixes). +- commit 9cb834b + +------------------------------------------------------------------- +Sat Jan 13 15:34:40 CET 2024 - ailiop@suse.com + +- xfs: update dir3 leaf block metadata after swap (git-fixes). +- commit caef603 + +------------------------------------------------------------------- +Sat Jan 13 15:31:26 CET 2024 - ailiop@suse.com + +- xfs: remove unused fields from struct xbtree_ifakeroot + (git-fixes). +- commit bc03199 + +------------------------------------------------------------------- +Sat Jan 13 15:29:46 CET 2024 - ailiop@suse.com + +- xfs: add missing nrext64 inode flag check to scrub (git-fixes). +- commit 57da6fe + +------------------------------------------------------------------- +Sat Jan 13 15:28:33 CET 2024 - ailiop@suse.com + +- xfs: initialise di_crc in xfs_log_dinode (git-fixes). +- commit 5f2ca54 + +------------------------------------------------------------------- +Sat Jan 13 14:59:57 CET 2024 - ailiop@suse.com + +- afs: Fix use-after-free due to get/remove race in volume tree + (git-fixes). +- commit 38f8a72 + +------------------------------------------------------------------- +Sat Jan 13 14:59:14 CET 2024 - ailiop@suse.com + +- afs: Fix overwriting of result of DNS query (git-fixes). +- commit 76d3367 + +------------------------------------------------------------------- +Sat Jan 13 14:58:27 CET 2024 - ailiop@suse.com + +- afs: Fix dynamic root lookup DNS check (git-fixes). +- commit 5665414 + +------------------------------------------------------------------- +Sat Jan 13 14:57:42 CET 2024 - ailiop@suse.com + +- afs: Fix the dynamic root's d_delete to always delete unused + dentries (git-fixes). +- commit 5416d8e + +------------------------------------------------------------------- +Sat Jan 13 14:56:57 CET 2024 - ailiop@suse.com + +- afs: Fix refcount underflow from error handling race + (git-fixes). +- commit d515023 + +------------------------------------------------------------------- +Sat Jan 13 14:56:02 CET 2024 - ailiop@suse.com + +- gfs2: low-memory forced flush fixes (git-fixes). +- commit 8adbd88 + +------------------------------------------------------------------- +Sat Jan 13 14:55:06 CET 2024 - ailiop@suse.com + +- gfs2: Switch to wait_event in gfs2_logd (git-fixes). +- commit 9362810 + +------------------------------------------------------------------- +Sat Jan 13 14:54:03 CET 2024 - ailiop@suse.com + +- gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump + (git-fixes). +- commit 994e6ea + +------------------------------------------------------------------- +Sat Jan 13 14:53:07 CET 2024 - ailiop@suse.com + +- dlm: use kernel_connect() and kernel_bind() (git-fixes). +- commit 50016bf + +------------------------------------------------------------------- +Sat Jan 13 10:32:08 CET 2024 - tiwai@suse.de + +- supported.conf: add missing snd-hda-cirrus-scodec +- commit 3feaf53 + +------------------------------------------------------------------- +Sat Jan 13 10:30:49 CET 2024 - tiwai@suse.de + +- Update config files: add missing CONFIG_SND_HDA_CIRRUS_SCODEC=m +- commit f33bdd1 + +------------------------------------------------------------------- +Sat Jan 13 10:28:38 CET 2024 - tiwai@suse.de + +- ALSA: hda/tas2781: annotate calibration data endianness + (git-fixes). +- ALSA: hda/tas2781: add TAS2563 support for 14ARB7 (git-fixes). +- ALSA: hda/tas2781: add configurable global i2c address + (git-fixes). +- ALSA: hda/tas2781: add ptrs to calibration functions + (git-fixes). +- ALSA: hda/tas2781: configure the amp after firmware load + (git-fixes). +- ALSA: hda: cs35l56: Enable low-power hibernation mode on SPI + (git-fixes). +- ALSA: hda: cs35l56: Enable low-power hibernation mode on i2c + (git-fixes). +- ALSA: hda: Intel: Fix error handling in azx_probe() (git-fixes). +- ALSA: hda: cs35l56: Add support for speaker id (git-fixes). +- commit bd898ac + +------------------------------------------------------------------- +Sat Jan 13 10:23:23 CET 2024 - tiwai@suse.de + +- ALSA: hda/conexant: Fix headset auto detect fail in cx8070 + and SN6140 (git-fixes). +- ALSA: hda: Intel: add HDA_ARL PCI ID support (git-fixes). +- PCI: add INTEL_HDA_ARL to pci_ids.h (git-fixes). +- commit 52049a6 + +------------------------------------------------------------------- +Sat Jan 13 10:18:31 CET 2024 - tiwai@suse.de + +- ALSA: hda: cs35l41: Support more HP models without _DSD + (git-fixes). +- ALSA: hda/tas2781: add fixup for Lenovo 14ARB7 (git-fixes). +- ALSA: hda: Add driver properties for cs35l41 for Lenovo Legion + Slim 7 Gen 8 serie (git-fixes). +- ALSA: hda: cs35l41: Prevent firmware load if SPI speed too low + (git-fixes). +- ALSA: hda: cs35l41: Support additional Dell models without _DSD + (git-fixes). +- ALSA: hda/cs35l56: Use set/get APIs to access spi->chip_select + (git-fixes). +- ALSA: hda: cs35l41: fix building without CONFIG_SPI (git-fixes). +- ALSA: hda: cs35l41: Only add SPI CS GPIO if SPI is enabled in + kernel (git-fixes). +- ALSA: hda: cs35l41: Do not allow uninitialised variables to + be freed (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS Zenbook 2023 Models + (git-fixes). +- ALSA: hda: cs35l41: Support additional ASUS Zenbook 2023 Models + (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models + (git-fixes). +- ALSA: hda: cs35l41: Support additional ASUS Zenbook 2022 Models + (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS ROG 2023 models + (git-fixes). +- ALSA: hda: cs35l41: Support additional ASUS ROG 2023 models + (git-fixes). +- ALSA: hda: cs35l41: Add config table to support many laptops + without _DSD (git-fixes). +- commit a239730 + +------------------------------------------------------------------- +Sat Jan 13 10:14:42 CET 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 + 13-ay0xxx (git-fixes). +- ALSA: hda/realtek: enable SND_PCI_QUIRK for Lenovo Legion Slim + 7 Gen 8 (2023) serie (git-fixes). +- ALSA: hda/realtek: Add quirks for Dell models (git-fixes). +- commit 30d4186 + +------------------------------------------------------------------- +Sat Jan 13 10:11:32 CET 2024 - tiwai@suse.de + +- of: unittest: Fix of_count_phandle_with_args() expected value + message (git-fixes). +- drm/rockchip: vop2: Avoid use regmap_reinit_cache at runtime + (git-fixes). +- drm/bridge: nxp-ptn3460: simplify some error checking + (git-fixes). +- drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS + irq (git-fixes). +- commit 443d37c + +------------------------------------------------------------------- +Sat Jan 13 10:09:07 CET 2024 - tiwai@suse.de + +- of: Fix double free in of_parse_phandle_with_args_map + (git-fixes). +- HID: wacom: Correct behavior when processing some confidence == + false touches (git-fixes). +- fbdev: flush deferred IO before closing (git-fixes). +- fbdev: flush deferred work in fb_deferred_io_fsync() + (git-fixes). +- fbdev: mmp: Fix typo and wording in code comment (git-fixes). +- fbdev: imxfb: fix left margin setting (git-fixes). +- media: docs: uAPI: Fix documentation of 'which' field for + routing ioctls (git-fixes). +- media: dt-bindings: ov8856: decouple lanes and link frequency + from driver (git-fixes). +- media: dvb-frontends: m88ds3103: Fix a memory leak in an error + handling path of m88ds3103_probe() (git-fixes). +- media: dvbdev: drop refcount on error path in dvb_device_open() + (git-fixes). +- media: rkisp1: Fix media device memory leak (git-fixes). +- media: dt-bindings: media: rkisp1: Fix the port description + for the parallel interface (git-fixes). +- media: imx-mipi-csis: Fix clock handling in remove() + (git-fixes). +- media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes). +- media: videobuf2-dma-sg: fix vmap callback (git-fixes). +- media: v4l2-subdev: Fix indentation in v4l2-subdev.h + (git-fixes). +- media: ov9734: Enable runtime PM before registering async + sub-device (git-fixes). +- media: ov13b10: Enable runtime PM before registering async + sub-device (git-fixes). +- media: imx355: Enable runtime PM before registering async + sub-device (git-fixes). +- media: rkvdec: Hook the (TRY_)DECODER_CMD stateless ioctls + (git-fixes). +- media: verisilicon: Hook the (TRY_)DECODER_CMD stateless ioctls + (git-fixes). +- media: visl: Hook the (TRY_)DECODER_CMD stateless ioctls + (git-fixes). +- media: mtk-jpeg: Fix timeout schedule error in + mtk_jpegdec_worker (git-fixes). +- media: mtk-jpeg: Fix use after free bug due to error path + handling in mtk_jpeg_dec_device_run (git-fixes). +- media: mtk-jpeg: Remove cancel worker in mtk_jpeg_remove to + avoid the crash of multi-core JPEG devices (git-fixes). +- media: pvrusb2: fix use after free on context disconnection + (git-fixes). +- mmc: sdhci_omap: Fix TI SoC dependencies (git-fixes). +- mmc: sdhci_am654: Fix TI SoC dependencies (git-fixes). +- gpio: xilinx: remove excess kernel doc (git-fixes). +- gpio: sysfs: fix forward declaration of struct gpio_device + (git-fixes). +- watchdog: rti_wdt: Drop runtime pm reference count when watchdog + is unused (git-fixes). +- watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling + (git-fixes). +- watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes). +- watchdog: set cdev owner before adding (git-fixes). +- kselftest/alsa - conf: Stringify the printed errno in + sysfs_get() (git-fixes). +- kselftest/alsa - mixer-test: Fix the print format specifier + warning (git-fixes). +- kselftest/alsa - mixer-test: fix the number of parameters to + ksft_exit_fail_msg() (git-fixes). +- gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes). +- commit c646735 + +------------------------------------------------------------------- +Sat Jan 13 10:04:22 CET 2024 - tiwai@suse.de + +- drivers: clk: zynqmp: update divider round rate logic + (git-fixes). +- drivers: clk: zynqmp: calculate closest mux rate (git-fixes). +- clk: qcom: gcc-sm8550: Mark RCGs shared where applicable + (git-fixes). +- clk: qcom: gcc-sm8550: use collapse-voting for PCIe GDSCs + (git-fixes). +- clk: qcom: gcc-sm8550: Mark the PCIe GDSCs votable (git-fixes). +- clk: qcom: gcc-sm8550: Add the missing RETAIN_FF_ENABLE GDSC + flag (git-fixes). +- clk: qcom: videocc-sm8150: Add missing PLL config property + (git-fixes). +- clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config + (git-fixes). +- clk: samsung: Fix kernel-doc comments (git-fixes). +- clk: fixed-rate: fix + clk_hw_register_fixed_rate_with_accuracy_parent_hw (git-fixes). +- clk: si5341: fix an error code problem in + si5341_output_clk_set_rate (git-fixes). +- clk: rs9: Fix DIF OEn bit placement on 9FGV0241 (git-fixes). +- clk: sp7021: fix return value check in sp7021_clk_probe() + (git-fixes). +- ABI: sysfs-class-hwmon: fix tempY_crit_alarm access rights + (git-fixes). +- ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] + (git-fixes). +- ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common + (git-fixes). +- ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION + (git-fixes). +- ASoC: amd: vangogh: Drop conflicting ACPI-based probing + (git-fixes). +- ASoC: tas2781: add support for FW version 0x0503 (git-fixes). +- ASoC: SOF: topology: Use partial match for disconnecting DAI + link and DAI widget (git-fixes). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev + = NULL (git-fixes). +- ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch + (git-fixes). +- ASoC: cs35l33: Fix GPIO name and drop legacy include + (git-fixes). +- drm/amd/display: fix bandwidth validation failure on DCN 2.1 + (git-fixes). +- Revert "drm/amdkfd: Relocate TBA/TMA to opposite side of VM + hole" (git-fixes). +- drm/amd/display: avoid stringop-overflow warnings for + dp_decide_lane_settings() (git-fixes). +- drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init + (git-fixes). +- drm/amdkfd: Confirm list is non-empty before utilizing + list_first_entry in kfd_topology.c (git-fixes). +- drm/amdkfd: Fix type of 'dbg_flags' in 'struct kfd_process' + (git-fixes). +- accel/habanalabs: fix information leak in sec_attest_info() + (git-fixes). +- drm/mediatek: dp: Add phy_mtk_dp module as pre-dependency + (git-fixes). +- drm/mediatek: Fix underrun in VDO1 when switches off the layer + (git-fixes). +- drm/mediatek: Remove the redundant driver data for DPI + (git-fixes). +- drm/mediatek: Return error if MDP RDMA failed to enable the + clock (git-fixes). +- drm/msm/dpu: Drop enable and frame_count parameters from + dpu_hw_setup_misr() (git-fixes). +- drm/msm/dpu: Set input_sel bit for INTF (git-fixes). +- drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match + its functionality (git-fixes). +- drm/msm/adreno: Fix A680 chip id (git-fixes). +- drm/msm/dpu: correct clk bit for WB2 block (git-fixes). +- drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt + leaks (git-fixes). +- drm/msm/dpu: Add missing safe_lut_tbl in sc8180x catalog + (git-fixes). +- drm/msm/mdp4: flush vblank event on disable (git-fixes). +- drm/amd/pm: fix a double-free in + amdgpu_parse_extended_power_table (git-fixes). +- drivers/amd/pm: fix a use-after-free in kv_parse_power_table + (git-fixes). +- drm/amd/pm: fix a double-free in si_dpm_init (git-fixes). +- drm/amdgpu/debugfs: fix error code when smc register accessors + are NULL (git-fixes). +- Revert "drm/rockchip: vop2: Use regcache_sync() to fix + suspend/resume" (git-fixes). +- drm/panel: st7701: Fix AVCL calculation (git-fixes). +- drm/radeon/trinity_dpm: fix a memleak in + trinity_parse_power_table (git-fixes). +- drm/radeon/dpm: fix a memleak in sumo_parse_power_table + (git-fixes). +- drm/radeon: check the alloc_workqueue return value in + radeon_crtc_init() (git-fixes). +- drm/bridge: tc358767: Fix return value on error case + (git-fixes). +- drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable + (git-fixes). +- drm: Fix TODO list mentioning non-KMS drivers (git-fixes). +- drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking + (git-fixes). +- drm/drv: propagate errors from drm_modeset_register_all() + (git-fixes). +- drm/imx/lcdc: Fix double-free of driver data (git-fixes). +- drm/tidss: Fix atomic_flush check (git-fixes). +- fbdev/acornfb: Fix name of fb_ops initializer macro (git-fixes). +- drm/bridge: Fix typo in post_disable() description (git-fixes). +- drm/virtio: Disable damage clipping if FB changed since last + page-flip (git-fixes). +- drm: Allow drivers to indicate the damage helpers to ignore + damage clips (git-fixes). +- drm: Disable the cursor plane on atomic contexts with + virtualized drivers (git-fixes). +- drm/radeon: check return value of radeon_ring_lock() + (git-fixes). +- drm/radeon/r100: Fix integer overflow issues in + r100_cs_track_check() (git-fixes). +- drm/radeon/r600_cs: Fix possible int overflows in + r600_cs_check_reg() (git-fixes). +- drm/tilcdc: Fix irq free on unload (git-fixes). +- drm/bridge: tpd12s015: Drop buggy __exit annotation for remove + function (git-fixes). +- drm/nouveau/fence:: fix warning directly dereferencing a rcu + pointer (git-fixes). +- drm/panel-elida-kd35t133: hold panel in reset for unprepare + (git-fixes). +- drm/panel: nv3051d: Hold panel in reset for unprepare + (git-fixes). +- drm/panfrost: Really power off GPU cores in + panfrost_gpu_power_off() (git-fixes). +- drm/panel: nt35510: fix typo (git-fixes). +- Revert "drm/omapdrm: Annotate dma-fence critical section in + commit path" (git-fixes). +- Revert "drm/tidss: Annotate dma-fence critical section in + commit path" (git-fixes). +- commit 3228adc + +------------------------------------------------------------------- +Fri Jan 12 19:19:05 CET 2024 - msuchanek@suse.de + +- powerpc/smp: Dynamically build Powerpc topology (jsc#PED-7581). +- powerpc/smp: Avoid asym packing within thread_group of a core + (jsc#PED-7581). +- powerpc/smp: Add __ro_after_init attribute (jsc#PED-7581). +- powerpc/smp: Disable MC domain for shared processor + (jsc#PED-7581). +- powerpc/smp: Enable Asym packing for cores on shared processor + (jsc#PED-7581). +- powerpc/paravirt: Improve vcpu_is_preempted (jsc#PED-7581). +- sched/topology: Rename 'DIE' domain to 'PKG' (jsc#PED-7581). +- commit efa591d + +------------------------------------------------------------------- +Fri Jan 12 13:46:19 CET 2024 - tbogendoerfer@suse.de + +- Update config files. +- supported.conf: marked chelsio driver before T4 unsupported + Disabled Chelsio drivers before T4 (jsc#PED-964 jsc#SLE-4137) +- commit 5bf6fea + +------------------------------------------------------------------- +Fri Jan 12 13:36:10 CET 2024 - tbogendoerfer@suse.de + +- Update config files. +- supported.conf: marked bna unsupported + Disabled BNA ethernet driver (jsc#PED-964) +- commit 7865de2 + +------------------------------------------------------------------- +Fri Jan 12 13:31:10 CET 2024 - tbogendoerfer@suse.de + +- Update config files. +- supported.conf: marked qlge unspported + Disable QLGE ethernet driver (jsc#PED-964) +- commit 98af955 + +------------------------------------------------------------------- +Fri Jan 12 11:15:45 CET 2024 - ailiop@suse.com + +- xfs: remove CPU hotplug infrastructure (bsc#1218753). +- commit a033740 + +------------------------------------------------------------------- +Fri Jan 12 11:14:27 CET 2024 - ailiop@suse.com + +- xfs: remove the all-mounts list (bsc#1218753). +- commit 0a0f7e2 + +------------------------------------------------------------------- +Fri Jan 12 10:55:10 CET 2024 - tiwai@suse.de + +- Drop kasan fix that broke the build on ALP-current branch +- commit 57aea3a + +------------------------------------------------------------------- +Fri Jan 12 10:46:37 CET 2024 - tiwai@suse.de + +- Update patch reference for rose fix (CVE-2023-51782 bsc#1218757) +- commit bf72188 + +------------------------------------------------------------------- +Fri Jan 12 09:30:47 CET 2024 - tiwai@suse.de + +- ring-buffer/Documentation: Add documentation on buffer_percent + file (git-fixes). +- kernel-doc: handle a void function without producing a warning + (git-fixes). +- scripts/kernel-doc: restore warning for Excess struct/union + (git-fixes). +- dma-mapping: clear dev->dma_mem to NULL after freeing it + (git-fixes). +- ARM: davinci: always select CONFIG_CPU_ARM926T (git-fixes). +- soc: qcom: llcc: Fix LLCC_TRP_ATTR2_CFGn offset (git-fixes). +- soc: qcom: llcc: Fix dis_cap_alloc and retain_on_pc + configuration (git-fixes). +- soc: qcom: pmic_glink_altmode: fix port sanity check + (git-fixes). +- firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() + (git-fixes). +- soc: fsl: cpm1: qmc: Remove inline function specifiers + (git-fixes). +- soc: fsl: cpm1: qmc: Fix rx channel reset (git-fixes). +- soc: fsl: cpm1: qmc: Fix __iomem addresses declaration + (git-fixes). +- soc: fsl: cpm1: tsa: Fix __iomem addresses declaration + (git-fixes). +- wifi: cfg80211: parse all ML elements in an ML probe response + (git-fixes). +- wifi: cfg80211: correct comment about MLD ID (git-fixes). +- Bluetooth: Fix atomicity violation in {min,max}_key_size_set + (git-fixes). +- Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes). +- Bluetooth: btnxpuart: fix recv_buf() return value (git-fixes). +- Bluetooth: Fix bogus check for re-auth no supported with non-ssp + (git-fixes). +- wifi: iwlwifi: assign phy_ctxt before eSR activation + (git-fixes). +- wifi: iwlwifi: fix out of bound copy_from_user (git-fixes). +- wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes). +- wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request + (git-fixes). +- wifi: ath11k: Defer on rproc_get failure (git-fixes). +- wifi: mwifiex: configure BSSID consistently when starting AP + (git-fixes). +- wifi: mt76: mt7921: fix country count limitation for CLC + (git-fixes). +- wifi: mt76: mt7921s: fix workqueue problem causes STA + association fail (git-fixes). +- wifi: mt76: mt7996: fix rate usage of inband discovery frames + (git-fixes). +- wifi: mt76: mt7996: fix the size of struct bss_rate_tlv + (git-fixes). +- wifi: mt76: mt7915: fallback to non-wed mode if + platform_get_resource fails in mt7915_mmio_wed_init() + (git-fixes). +- wifi: mt76: fix broken precal loading from MTD for mt7915 + (git-fixes). +- wifi: iwlwifi: don't support triggered EHT CQI feedback + (git-fixes). +- wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors + (git-fixes). +- wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable + code (git-fixes). +- wifi: rtw88: sdio: Honor the host max_req_size in the RX path + (git-fixes). +- wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift + behavior (git-fixes). +- selftests/net: fix grep checking for fib_nexthop_multiprefix + (git-fixes). +- selftests/net: specify the interface when do arping (git-fixes). +- wifi: libertas: stop selecting wext (git-fixes). +- wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes). +- wifi: plfxlc: check for allocation failure in + plfxlc_usb_wreq_async() (git-fixes). +- commit 2c42655 + +------------------------------------------------------------------- +Thu Jan 11 19:38:06 CET 2024 - tiwai@suse.de + +- arm64: errata: Add Cortex-A520 speculative unprivileged load + workaround (git-fixes). +- Update config files. +- commit 73e6623 + +------------------------------------------------------------------- +Thu Jan 11 15:42:40 CET 2024 - tiwai@suse.de + +- Refresh patches.suse/media-mediatek-vcodec-remove-the-dependency-of-vcode.patch + Fix compile warning due to trailing spaces +- commit 3d15652 + +------------------------------------------------------------------- +Thu Jan 11 15:34:47 CET 2024 - tiwai@suse.de + +- blacklist.conf: Add cfg80211 commit that was reverted in stable +- commit fa9d6ac + +------------------------------------------------------------------- +Thu Jan 11 15:27:25 CET 2024 - tiwai@suse.de + +- wifi: mac80211: do not pass AP_VLAN vif pointer to drivers + during flush (git-fixes). +- commit 27184e7 + +------------------------------------------------------------------- +Thu Jan 11 15:26:27 CET 2024 - tiwai@suse.de + +- wifi: cfg80211: fix cqm_config access race (git-fixes). +- commit 006357c + +------------------------------------------------------------------- +Thu Jan 11 15:25:45 CET 2024 - tiwai@suse.de + +- wifi: ath11k: fix boot failure with one MSI vector (git-fixes). +- commit affc905 + +------------------------------------------------------------------- +Thu Jan 11 15:20:18 CET 2024 - tiwai@suse.de + +- serial: 8250_omap: Add earlycon support for the AM654 UART + controller (git-fixes). +- powercap: DTPM: Fix missing cpufreq_cpu_put() calls (git-fixes). +- powercap: DTPM: Fix unneeded conversions to micro-Watts + (git-fixes). +- commit 9e04295 + +------------------------------------------------------------------- +Thu Jan 11 15:12:11 CET 2024 - tiwai@suse.de + +- kasan: use unchecked __memset internally (git-fixes). +- kasan: print the original fault addr when access invalid shadow + (git-fixes). +- commit 4dd0ace + +------------------------------------------------------------------- +Thu Jan 11 15:01:04 CET 2024 - tiwai@suse.de + +- crypto: sahara - handle zero-length aes requests (git-fixes). +- commit 830e401 + +------------------------------------------------------------------- +Thu Jan 11 14:58:39 CET 2024 - tiwai@suse.de + +- net: 9p: avoid freeing uninit memory in p9pdu_vreadf + (git-fixes). +- arm64: Add Cortex-A520 CPU part definition (git-fixes). +- commit d8e3e86 + +------------------------------------------------------------------- +Thu Jan 11 14:54:58 CET 2024 - tiwai@suse.de + +- crypto: virtio - Wait for tasklet to complete on device remove + (git-fixes). +- commit 3bcb20e + +------------------------------------------------------------------- +Thu Jan 11 14:53:58 CET 2024 - tiwai@suse.de + +- crypto: scomp - fix req->dst buffer overflow (git-fixes). +- crypto: sahara - do not resize req->src when doing hash + operations (git-fixes). +- crypto: sahara - fix processing hash requests with req->nbytes < + sg->length (git-fixes). +- crypto: sahara - improve error handling in sahara_sha_process() + (git-fixes). +- crypto: sahara - fix wait_for_completion_timeout() error + handling (git-fixes). +- crypto: sahara - fix ahash reqsize (git-fixes). +- crypto: shash - remove excess kerneldoc members (git-fixes). +- crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes). +- crypto: hisilicon/qm - save capability registers in qm init + process (git-fixes). +- crypto: sahara - fix error handling in + sahara_hw_descriptor_create() (git-fixes). +- crypto: sahara - fix processing requests with cryptlen < + sg->length (git-fixes). +- crypto: sahara - fix ahash selftest failure (git-fixes). +- crypto: sahara - fix cbc selftest failure (git-fixes). +- crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes). +- crypto: safexcel - Add error handling for dma_map_sg() calls + (git-fixes). +- crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes). +- crypto: sa2ul - Return crypto_aead_setkey to transfer the error + (git-fixes). +- crypto: virtio - Handle dataq logic with tasklet (git-fixes). +- commit 7a91e6a + +------------------------------------------------------------------- +Thu Jan 11 14:49:15 CET 2024 - msuchanek@suse.de + +- powerpc/ftrace: Fix stack teardown in ftrace_no_trace + (bsc#1215199). +- KVM: PPC: Book3S HV: Fix KVM_RUN clobbering FP/VEC user + registers (bsc#1215199). +- powerpc: Hide empty pt_regs at base of the stack (bsc#1215199). +- commit 7a81658 + +------------------------------------------------------------------- +Thu Jan 11 14:42:31 CET 2024 - msuchanek@suse.de + +- kexec: fix KEXEC_FILE dependencies (jsc#PED-5077 git-fixes). +- Update config files. +- commit 4b1ebff + +------------------------------------------------------------------- +Thu Jan 11 14:33:28 CET 2024 - msuchanek@suse.de + +- powerpc/powernv: Add a null pointer check to + scom_debug_init_one() (bsc#1194869). +- powerpc/pseries: fix potential memory leak in + init_cpu_associativity() (bsc#1194869). +- powerpc/xive: Fix endian conversion size (bsc#1194869). +- powerpc/fadump: reset dump area size if fadump memory reserve + fails (bsc#1194869). +- powerpc/pseries: fix possible memory leak in ibmebus_bus_init() + (bsc#1194869). +- commit fcc1a42 + +------------------------------------------------------------------- +Thu Jan 11 14:12:52 CET 2024 - msuchanek@suse.de + +- powerpc/pseries/iommu: enable_ddw incorrectly returns direct + mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes). +- commit 9b92407 + +------------------------------------------------------------------- +Thu Jan 11 13:52:36 CET 2024 - msuchanek@suse.de + +- powerpc/powernv: Add a null pointer check in + opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes). +- powerpc/powernv: Add a null pointer check in opal_event_init() + (bsc#1065729). +- powerpc/pseries/memhp: Fix access beyond end of drmem array + (bsc#1065729). +- commit 9639ea1 + +------------------------------------------------------------------- +Thu Jan 11 13:40:05 CET 2024 - lhenriques@suse.de + +- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() + (bsc#1218727). +- fuse: share lookup state between submount and its parent + (bsc#1218726). +- commit 9d825b4 + +------------------------------------------------------------------- +Thu Jan 11 12:12:23 CET 2024 - duwe@suse.de + +- crypto: qat - add NULL pointer check (git-fixes). +- crypto: qat - fix mutex ordering in adf_rl (git-fixes). +- crypto: qat - fix error path in add_update_sla() (git-fixes). +- crypto: qat - add sysfs_added flag for rate limiting + (git-fixes). +- crypto: qat - add sysfs_added flag for ras (git-fixes). +- crypto: qat - prevent underflow in rp2srv_store() (git-fixes). +- commit 5134eb8 + +------------------------------------------------------------------- +Thu Jan 11 11:22:02 CET 2024 - iivanov@suse.de + +- ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377) +- commit c6bcd6a + +------------------------------------------------------------------- +Thu Jan 11 11:20:21 CET 2024 - iivanov@suse.de + +- ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377) +- commit e222f81 + +------------------------------------------------------------------- +Thu Jan 11 11:19:10 CET 2024 - iivanov@suse.de + +- ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377) +- commit 2b1eb2d + +------------------------------------------------------------------- +Thu Jan 11 11:16:27 CET 2024 - mfranc@suse.cz + +- s390/kasan: avoid short by one page shadow memory (git-fixes + bsc#1218721). +- commit b716fcb + +------------------------------------------------------------------- +Thu Jan 11 11:11:51 CET 2024 - mfranc@suse.cz + +- s390/kasan: handle DCSS mapping in memory holes (git-fixes + bsc#1218721). +- commit fbbd3ff + +------------------------------------------------------------------- +Thu Jan 11 11:10:56 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: unpin pages on gisc registration failure + (git-fixes bsc#1218720). +- commit d53827d + +------------------------------------------------------------------- +Thu Jan 11 10:36:53 CET 2024 - tiwai@suse.de + +- Delete rpm/old_changelog.txt: irrelevant fo ALP-current branch +- commit 8fb755d + +------------------------------------------------------------------- +Thu Jan 11 10:35:10 CET 2024 - tiwai@suse.de + +- hwrng: core - Fix page fault dead lock on mmap-ed hwrng + (git-fixes). +- pstore: ram_core: fix possible overflow in + persistent_ram_init_ecc() (git-fixes). +- firewire: ohci: suppress unexpected system reboot in AMD Ryzen + machines and ASM108x/VT630x PCIe cards (git-fixes). +- mmc: core: Cancel delayed work before releasing host + (git-fixes). +- drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes). +- drm/amd/display: add nv12 bounding box (git-fixes). +- drm/amd/display: pbn_div need be updated for hotplug event + (git-fixes). +- drm/amd/display: Increase frame warning limit with KASAN or + KCSAN in dml (git-fixes). +- drm/amd/display: Increase num voltage states to 40 (git-fixes). +- media: qcom: camss: Comment CSID dt_id field (git-fixes). +- commit 322c8e9 + +------------------------------------------------------------------- +Thu Jan 11 10:05:30 CET 2024 - tiwai@suse.de + +- rpm/old_changelog.txt: create the truncated changelog entries (bsc#1218713) +- commit 332be9f + +------------------------------------------------------------------- +Thu Jan 11 09:28:29 CET 2024 - tiwai@suse.de + +- Store the old kernel changelog entries in kernel-docs package (bsc#1218713) + The old entries are found in kernel-docs/old_changelog.txt in docdir. + rpm/old_changelog.txt can be an optional file that stores the similar + info like rpm/kernel-sources.changes.old. It can specify the commit + range that have been truncated. scripts/tar-up.sh expands from the + git log accordingly. +- commit c9a2566 + +------------------------------------------------------------------- +Wed Jan 10 21:41:23 CET 2024 - msuchanek@suse.de + +- powerpc: qspinlock: Enforce qnode writes prior to publishing + to queue (bsc#1218636 ltc#204570). +- commit bfa52fa + +------------------------------------------------------------------- +Wed Jan 10 20:10:30 CET 2024 - msuchanek@suse.de + +- powerpc/qspinlock: Rename yield_propagate_owner tunable + (bsc#1218636 ltc#204570). +- powerpc/qspinlock: Propagate sleepy if previous waiter is + preempted (bsc#1218636 ltc#204570). +- powerpc/qspinlock: don't propagate the not-sleepy state + (bsc#1218636 ltc#204570). +- powerpc/qspinlock: propagate owner preemptedness rather than + CPU number (bsc#1218636 ltc#204570). +- powerpc/qspinlock: stop queued waiters trying to set lock sleepy + (bsc#1218636 ltc#204570). +- powerpc: qspinlock: Mark accesses to qnode lock checks + (bsc#1218636 ltc#204570). +- commit 3465c10 + +------------------------------------------------------------------- +Wed Jan 10 17:52:27 CET 2024 - pmladek@kunlun.suse.cz + +- Refresh patches.suse/vsprintf-kallsyms-Prevent-invalid-data-when-printing.patch. Fix build warning by moving static_assert(). +- commit 4960f65 + +------------------------------------------------------------------- +Wed Jan 10 14:10:56 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: remove the dependency of vcodec debug + log (git-fixes). +- commit 209f340 + +------------------------------------------------------------------- +Wed Jan 10 14:00:04 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Removing struct 'mtk_vcodec_ctx/dev' + for shared interface (git-fixes). +- Refresh + patches.suse/media-mediatek-vcodec-Removing-useless-debug-log.patch. +- commit 595721b + +------------------------------------------------------------------- +Wed Jan 10 09:28:47 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: ARRAY BIST for Sierra Forest (jsc#PED-6127). +- commit 9c38930 + +------------------------------------------------------------------- +Wed Jan 10 09:27:02 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Add new error code (jsc#PED-6127). +- commit af0a052 + +------------------------------------------------------------------- +Wed Jan 10 09:26:43 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Add new CPU support (jsc#PED-6127). +- commit 0e0dc7c + +------------------------------------------------------------------- +Wed Jan 10 09:25:52 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Metadata validation for start_chunk (jsc#PED-6127). +- commit 2652260 + +------------------------------------------------------------------- +Wed Jan 10 09:25:39 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Validate image size (jsc#PED-6127). +- commit 35af862 + +------------------------------------------------------------------- +Wed Jan 10 09:25:22 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Gen2 Scan test support (jsc#PED-6127). +- commit e25bc6a + +------------------------------------------------------------------- +Wed Jan 10 09:25:04 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Gen2 scan image loading (jsc#PED-6127). +- commit f76f8b9 + +------------------------------------------------------------------- +Wed Jan 10 09:23:33 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Refactor image loading code (jsc#PED-6127). +- commit 3f1b68f + +------------------------------------------------------------------- +Wed Jan 10 09:23:15 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Store IFS generation number (jsc#PED-6127). +- commit 3429838 + +------------------------------------------------------------------- +Wed Jan 10 09:07:50 CET 2024 - tiwai@suse.de + +- Move upstreamed perf and powerpc patches into sorted section +- commit ab87600 + +------------------------------------------------------------------- +Wed Jan 10 08:58:26 CET 2024 - tiwai@suse.de + +- kunit: debugfs: Fix unchecked dereference in + debugfs_print_results() (git-fixes). +- ipmi: Use regspacings passed as a module parameter (git-fixes). +- platform/x86/intel/vsec: Fix xa_alloc memory leak (git-fixes). +- PM: hibernate: Enforce ordering during image + compression/decompression (git-fixes). +- PM / devfreq: Fix buffer overflow in trans_stat_show + (git-fixes). +- dt-bindings: thermal: qcom-spmi-adc-tm5/hc: Fix example node + names (git-fixes). +- thermal: core: Fix NULL pointer dereference in zone registration + error path (git-fixes). +- ACPI: LPSS: Fix the fractional clock divider flags (git-fixes). +- ACPI: extlog: Clear Extended Error Log status when RAS_CEC + handled the error (git-fixes). +- ACPI: video: check for error while searching for backlight + device parent (git-fixes). +- ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes). +- mtd: rawnand: rockchip: Add missing title to a kernel doc + comment (git-fixes). +- mtd: rawnand: rockchip: Rename a structure (git-fixes). +- mtd: rawnand: pl353: Fix kernel doc (git-fixes). +- mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller + response (git-fixes). +- mtd: rawnand: Clarify conditions to enable continuous reads + (git-fixes). +- mtd: rawnand: Prevent sequential reads with on-die ECC engines + (git-fixes). +- mtd: rawnand: Fix core interference with sequential reads + (git-fixes). +- mtd: rawnand: Prevent crossing LUN boundaries during sequential + reads (git-fixes). +- mtd: Fix gluebi NULL pointer dereference caused by ftl notifier + (git-fixes). +- spi: spi-zynqmp-gqspi: fix driver kconfig dependencies + (git-fixes). +- KEYS: encrypted: Add check for strsep (git-fixes). +- selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 + socket (git-fixes). +- selinux: remove the wrong comment about multithreaded process + handling (git-fixes). +- usr/Kconfig: fix typos of "its" (git-fixes). +- usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static + (git-fixes). +- selftests/mm: dont run ksm_functional_tests twice (git-fixes). +- commit 753d79e + +------------------------------------------------------------------- +Tue Jan 9 20:40:32 CET 2024 - krisman@suse.de + +- io_uring/poll: don't enable lazy wake for POLLEXCLUSIVE + (bsc#1218447). +- commit 6e78ef6 + +------------------------------------------------------------------- +Tue Jan 9 20:20:04 CET 2024 - lduncan@suse.com + +- scsi: mpi3mr: Update driver version to 8.5.1.0.0 (bsc#1218003). +- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers + part-3 (bsc#1218003). +- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers + part-2 (bsc#1218003). +- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers + part-1 (bsc#1218003). +- scsi: mpi3mr: Fetch correct device dev handle for status reply + descriptor (bsc#1218003). +- scsi: mpi3mr: Block PEL Enable Command on Controller Reset + and Unrecoverable State (bsc#1218003). +- scsi: mpi3mr: Clean up block devices post controller reset + (bsc#1218003). +- scsi: mpi3mr: Refresh sdev queue depth after controller reset + (bsc#1218003). +- scsi: mpi3mr: driver version upgrade to 8.5.0.0.50 + (bsc#1218003). +- scsi: mpi3mr: Add support for status reply descriptor + (bsc#1218003). +- scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32 + (bsc#1218003). +- scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116 + (bsc#1218003). +- scsi: mpi3mr: Add support for SAS5116 PCI IDs (bsc#1218003). +- scsi: mpi3mr: Split off bus_reset function from host_reset + (bsc#1218003). +- commit 0caa83b + +------------------------------------------------------------------- +Tue Jan 9 20:16:16 CET 2024 - krisman@suse.de + +- io_uring/af_unix: disable sending io_uring over sockets + (bsc#1218447 CVE-2023-6531). +- io_uring/kbuf: check for buffer list readiness after NULL check + (bsc#1215211). +- io_uring/kbuf: Fix an NULL vs IS_ERR() bug in + io_alloc_pbuf_ring() (bsc#1215211). +- io_uring: fix mutex_unlock with unreferenced ctx (bsc#1215211). +- io_uring: use fget/fput consistently (bsc#1215211). +- io_uring: free io_buffer_list entries via RCU (bsc#1215211). +- io_uring/kbuf: prune deferred locked cache when tearing down + (bsc#1215211). +- io_uring/kbuf: recycle freed mapped buffer ring entries + (bsc#1215211). +- io_uring/kbuf: defer release of mapped buffer rings + (bsc#1215211). +- io_uring: enable io_mem_alloc/free to be used in other parts + (bsc#1215211). +- io_uring: don't guard IORING_OFF_PBUF_RING with SETUP_NO_MMAP + (bsc#1215211). +- io_uring: don't allow discontig pages for IORING_SETUP_NO_MMAP + (bsc#1215211). +- io_uring/fs: consider link->flags when getting path for LINKAT + (bsc#1215211). +- io_uring/fdinfo: remove need for sqpoll lock for thread/pid + retrieval (bsc#1215211). +- io_uring: do not clamp read length for multishot read + (bsc#1215211). +- io_uring: do not allow multishot read to set addr or len + (bsc#1215211). +- io_uring: indicate if io_kbuf_recycle did recycle anything + (bsc#1215211). +- io_uring/rw: add separate prep handler for fixed read/write + (bsc#1215211). +- io_uring/rw: add separate prep handler for readv/writev + (bsc#1215211). +- io_uring/net: ensure socket is marked connected on connect retry + (bsc#1215211). +- io_uring/rw: don't attempt to allocate async data if opcode + doesn't need it (bsc#1215211). +- io_uring/cmd: Pass compat mode in issue_flags (bsc#1215211). +- io_uring/poll: use IOU_F_TWQ_LAZY_WAKE for wakeups + (bsc#1215211). +- commit e405062 + +------------------------------------------------------------------- +Tue Jan 9 19:19:32 CET 2024 - krisman@suse.de + +- io_uring: cancelable uring_cmd (bsc#1215211). +- io_uring: retain top 8bits of uring_cmd flags for kernel + internal use (bsc#1215211). +- io_uring/rw: add support for IORING_OP_READ_MULTISHOT + (bsc#1215211). +- io_uring/rw: mark readv/writev as vectored in the opcode + definition (bsc#1215211). +- io_uring/rw: split io_read() into a helper (bsc#1215211). +- commit ccfbdcd + +------------------------------------------------------------------- +Tue Jan 9 16:15:05 CET 2024 - oneukum@suse.com + +- media: v4l2-ctrls: Add user control base for Nuvoton NPCM + controls (git-fixes). +- commit 0968627 + +------------------------------------------------------------------- +Tue Jan 9 16:02:18 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Fix potential crash in + mtk_vcodec_dbgfs_remove() (git-fixes). +- media: platform: mdp3: mark OF related data as maybe unused + (git-fixes). +- commit 400939c + +------------------------------------------------------------------- +Tue Jan 9 15:57:26 CET 2024 - oneukum@suse.com + +- media: platform: mdp3: drop of_match_ptr for ID table + (git-fixes). +- commit fc34f11 + +------------------------------------------------------------------- +Tue Jan 9 15:54:01 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Consider vdecsys presence in reg + range check (git-fixes). +- commit fa96941 + +------------------------------------------------------------------- +Tue Jan 9 15:51:39 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: fix cancel_work_sync fail with fluster + test (git-fixes). +- Refresh + patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. +- commit 260b764 + +------------------------------------------------------------------- +Tue Jan 9 15:49:08 CET 2024 - oneukum@suse.com + +- media: mediatek: vpu: add missing clk_unprepare (git-fixes). +- commit 3048ea2 + +------------------------------------------------------------------- +Tue Jan 9 15:46:28 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: using empty lat buffer as the last one + (git-fixes). +- commit 09568ec + +------------------------------------------------------------------- +Tue Jan 9 15:43:37 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Avoid unneeded error logging + (git-fixes). +- commit 4f48ca0 + +------------------------------------------------------------------- +Tue Jan 9 14:51:53 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Make TDX host depend on X86_MCE (jsc#PED-5824). +- commit 9ee9d54 + +------------------------------------------------------------------- +Tue Jan 9 14:46:02 CET 2024 - tiwai@suse.de + +- arm64: properly install vmlinuz.efi (git-fixes). +- EDAC/thunderx: Fix possible out-of-bounds string access + (git-fixes). +- userns: eliminate many kernel-doc warnings (git-fixes). +- commit 78c52da + +------------------------------------------------------------------- +Tue Jan 9 13:57:08 CET 2024 - oneukum@suse.com + +- media: Add common header file with JPEG marker definitions + (git-fixes). +- commit 6090b39 + +------------------------------------------------------------------- +Tue Jan 9 13:54:47 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: mtk_vcodec_dec_hw: Use + devm_pm_runtime_enable() (git-fixes). +- commit 64717c3 + +------------------------------------------------------------------- +Tue Jan 9 13:43:55 CET 2024 - tbogendoerfer@suse.de + +- igc: Fix hicredit calculation (jsc#PED-4860). +- ice: fix Get link status data length (jsc#PED-4876). +- i40e: Restore VF MSI-X state during PCI reset (jsc#PED-4874). +- i40e: fix use-after-free in i40e_aqc_add_filters() + (jsc#PED-4874). +- bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters() + (jsc#PED-5742). +- octeontx2-af: Re-enable MAC TX in otx2_stop processing + (jsc#PED-6931). +- octeontx2-af: Always configure NIX TX link credits based on + max frame size (jsc#PED-6931). +- igc: Check VLAN EtherType mask (jsc#PED-4860). +- igc: Check VLAN TCI mask (jsc#PED-4860). +- igc: Report VLAN EtherType matching back to user (jsc#PED-4860). +- i40e: Fix filter input checks to prevent config with invalid + values (jsc#PED-4874). +- ice: dpll: fix phase offset value (jsc#PED-4876). +- ice: Shut down VSI with "link-down-on-close" enabled + (jsc#PED-4876). +- ice: Fix link_down_on_close message (jsc#PED-4876). +- idpf: avoid compiler introduced padding in virtchnl2_rss_key + struct (jsc#PED-6716). +- idpf: fix corrupted frames and skb leaks in singleq mode + (jsc#PED-6716). +- sfc: fix a double-free bug in efx_probe_filters (jsc#PED-6894). +- mlxbf_gige: fix receive packet race condition (jsc#PED-6866). +- octeontx2-af: Fix marking couple of structure as __packed + (jsc#PED-6931). +- net: ethernet: mellanox: Convert to platform remove callback + returning void (jsc#PED-6866). +- mlxbf_gige: Remove two unused function declarations + (jsc#PED-6866). +- commit 635e530 + +------------------------------------------------------------------- +Tue Jan 9 13:43:42 CET 2024 - oneukum@suse.com + +- media: uapi: HEVC: Add num_delta_pocs_of_ref_rps_idx field + (git-fixes). +- commit 1bae51c + +------------------------------------------------------------------- +Tue Jan 9 12:38:58 CET 2024 - msuchanek@suse.de + +- Add missing package description to align with other branches +- commit a39325c + +------------------------------------------------------------------- +Tue Jan 9 11:12:27 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Disable TDX host support when kexec is enabled (jsc#PED-5824). +- commit 4a81389 + +------------------------------------------------------------------- +Tue Jan 9 11:11:58 CET 2024 - nik.borisov@suse.com + +- Documentation/x86: Add documentation for TDX host support (jsc#PED-5824). +- commit f287a95 + +------------------------------------------------------------------- +Tue Jan 9 11:11:41 CET 2024 - nik.borisov@suse.com + +- x86/mce: Differentiate real hardware #MCs from TDX erratum ones (jsc#PED-5824). +- commit 782309c + +------------------------------------------------------------------- +Tue Jan 9 11:11:17 CET 2024 - nik.borisov@suse.com + +- x86/cpu: Detect TDX partial write machine check erratum (jsc#PED-5824). +- commit 4131296 + +------------------------------------------------------------------- +Tue Jan 9 11:08:27 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Handle TDX interaction with sleep and hibernation (jsc#PED-5824). +- commit c58086d + +------------------------------------------------------------------- +Tue Jan 9 11:07:59 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Initialize all TDMRs (jsc#PED-5824). +- commit 7075173 + +------------------------------------------------------------------- +Tue Jan 9 11:07:33 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Configure global KeyID on all packages (jsc#PED-5824). +- commit 769e6e6 + +------------------------------------------------------------------- +Tue Jan 9 11:07:19 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Configure TDX module with the TDMRs and global KeyID (jsc#PED-5824). +- commit e2262c3 + +------------------------------------------------------------------- +Tue Jan 9 11:06:15 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Designate reserved areas for all TDMRs (jsc#PED-5824). +- commit 50d43e1 + +------------------------------------------------------------------- +Tue Jan 9 11:05:58 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Allocate and set up PAMTs for TDMRs (jsc#PED-5824). +- commit 5d2d43b + +------------------------------------------------------------------- +Tue Jan 9 11:05:25 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Fill out TDMRs to cover all TDX memory regions (jsc#PED-5824). +- commit 1315701 + +------------------------------------------------------------------- +Tue Jan 9 11:05:08 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Add placeholder to construct TDMRs to cover all TDX memory regions (jsc#PED-5824). +- commit 73694c5 + +------------------------------------------------------------------- +Tue Jan 9 11:04:02 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Get module global metadata for module initialization (jsc#PED-5824). +- commit 43cc2ba + +------------------------------------------------------------------- +Tue Jan 9 11:03:44 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Use all system memory when initializing TDX module as TDX memory (jsc#PED-5824). +- commit a8d608a + +------------------------------------------------------------------- +Tue Jan 9 11:03:24 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Add skeleton to enable TDX on demand (jsc#PED-5824). +- commit 04046a4 + +------------------------------------------------------------------- +Tue Jan 9 11:02:48 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Add SEAMCALL error printing for module initialization (jsc#PED-5824). +- commit ddfd550 + +------------------------------------------------------------------- +Tue Jan 9 10:59:41 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Handle SEAMCALL no entropy error in common code (jsc#PED-5824). +- commit ea37d02 + +------------------------------------------------------------------- +Tue Jan 9 10:59:06 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Make INTEL_TDX_HOST depend on X86_X2APIC (jsc#PED-5824). +- commit 461aa50 + +------------------------------------------------------------------- +Tue Jan 9 10:57:49 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Define TDX supported page sizes as macros (jsc#PED-5824). +- commit 4fad607 + +------------------------------------------------------------------- +Tue Jan 9 10:55:57 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Detect TDX during kernel boot (jsc#PED-5824). +- commit 48e2855 + +------------------------------------------------------------------- +Tue Jan 9 10:53:37 CET 2024 - nik.borisov@suse.com + +- x86/mm: Remove "INVPCID single" feature tracking (jsc#PED-5824). +- commit 4340565 + +------------------------------------------------------------------- +Tue Jan 9 10:33:39 CET 2024 - tiwai@suse.de + +- tools/power turbostat: version 2023.11.07 (bsc#1218556). +- tools/power/turbostat: bugfix "--show IPC" (bsc#1218556). +- tools/power/turbostat: Add initial support for LunarLake + (bsc#1218556). +- tools/power/turbostat: Add initial support for ArrowLake + (bsc#1218556). +- tools/power/turbostat: Add initial support for GrandRidge + (bsc#1218556). +- tools/power/turbostat: Add initial support for SierraForest + (bsc#1218556). +- tools/power/turbostat: Add initial support for GraniteRapids + (bsc#1218556). +- tools/power/turbostat: Add MSR_CORE_C1_RES support for + spr_features (bsc#1218556). +- tools/power/turbostat: Move process to root cgroup + (bsc#1218556). +- tools/power/turbostat: Handle cgroup v2 cpu limitation + (bsc#1218556). +- tools/power/turbostat: Abstrct function for parsing cpu string + (bsc#1218556). +- tools/power/turbostat: Handle offlined CPUs in cpu_subset + (bsc#1218556). +- tools/power/turbostat: Obey allowed CPUs for system summary + (bsc#1218556). +- tools/power/turbostat: Obey allowed CPUs for primary thread/core + detection (bsc#1218556). +- tools/power/turbostat: Abstract several functions (bsc#1218556). +- tools/power/turbostat: Obey allowed CPUs during startup + (bsc#1218556). +- tools/power/turbostat: Obey allowed CPUs when accessing CPU + counters (bsc#1218556). +- tools/power/turbostat: Introduce cpu_allowed_set (bsc#1218556). +- tools/power/turbostat: Remove PC7/PC9 support on ADL/RPL + (bsc#1218556). +- tools/power/turbostat: Enable MSR_CORE_C1_RES on recent Intel + client platforms (bsc#1218556). +- tools/power/turbostat: Introduce probe_pm_features() + (bsc#1218556). +- tools/power/turbostat: Relocate more probing related code + (bsc#1218556). +- tools/power/turbostat: Reorder some functions (bsc#1218556). +- tools/power/turbostat: Relocate thermal probing code + (bsc#1218556). +- tools/power/turbostat: Relocate lpi probing code (bsc#1218556). +- tools/power/turbostat: Relocate graphics probing code + (bsc#1218556). +- tools/power/turbostat: Rename rapl probing function + (bsc#1218556). +- tools/power/turbostat: Rename uncore probing function + (bsc#1218556). +- tools/power/turbostat: Relocate pstate probing code + (bsc#1218556). +- tools/power/turbostat: Relocate cstate probing code + (bsc#1218556). +- tools/power/turbostat: Improve probe_platform_features() logic + (bsc#1218556). +- tools/power/turbostat: Delete intel_model_duplicates() + (bsc#1218556). +- tools/power/turbostat: Abstract cstate prewake bit support + (bsc#1218556). +- tools/power/turbostat: Abstract aperf/mperf multiplier support + (bsc#1218556). +- tools/power/turbostat: Abstract extended cstate MSRs support + (bsc#1218556). +- tools/power/turbostat: Abstract MSR_KNL_CORE_C6_RESIDENCY + support (bsc#1218556). +- tools/power/turbostat: Abstract MSR_ATOM_PKG_C6_RESIDENCY + support (bsc#1218556). +- tools/power/turbostat: Abstract + MSR_CC6/MC6_DEMOTION_POLICY_CONFIG support (bsc#1218556). +- tools/power/turbostat: Abstract MSR_MODULE_C6_RES_MS support + (bsc#1218556). +- tools/power/turbostat: Abstract MSR_CORE_C1_RES support + (bsc#1218556). +- tools/power/turbostat: Abstract IRTL support (bsc#1218556). +- tools/power/turbostat: Use fine grained IRTL output + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for + is_slm()/is_knl()/is_cnl()/is_ehl() models (bsc#1218556). +- tools/power/turbostat: Adjust cstate for has_c8910_msrs() + models (bsc#1218556). +- tools/power/turbostat: Adjust cstate for is_bdx() models + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for + is_skx()/is_icx()/is_spr() models (bsc#1218556). +- tools/power/turbostat: Adjust cstate for is_dnv() models + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for is_jvl() models + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for has_slv_msrs() models + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for has_snb_msrs() models + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for models with .cst_limit + set (bsc#1218556). +- tools/power/turbostat: Adjust cstate for has_snb_msrs() models + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for models with + .has_nhm_msrs set (bsc#1218556). +- tools/power/turbostat: Add skeleton support for cstate + enumeration (bsc#1218556). +- tools/power/turbostat: Abstract TSC tweak support (bsc#1218556). +- tools/power/turbostat: Remove unused family/model parameters + for RAPL functions (bsc#1218556). +- tools/power/turbostat: Abstract hardcoded TDP value + (bsc#1218556). +- tools/power/turbostat: Abstract fixed DRAM Energy unit support + (bsc#1218556). +- tools/power/turbostat: Abstract RAPL divisor support + (bsc#1218556). +- tools/power/turbostat: Abstract Per Core RAPL support + (bsc#1218556). +- tools/power/turbostat: Abstract RAPL MSRs support (bsc#1218556). +- tools/power/turbostat: Simplify the logic for RAPL enumeration + (bsc#1218556). +- tools/power/turbostat: Redefine RAPL macros (bsc#1218556). +- tools/power/turbostat: Abstract hardcoded Crystal Clock + frequency (bsc#1218556). +- tools/power/turbostat: Abstract Automatic Cstate Conversion + support (bsc#1218556). +- tools/power/turbostat: Abstract Perf Limit Reasons MSRs support + (bsc#1218556). +- tools/power/turbostat: Abstract TCC Offset bits support + (bsc#1218556). +- tools/power/turbostat: Abstract Config TDP MSRs support + (bsc#1218556). +- tools/power/turbostat: Rename some TRL functions (bsc#1218556). +- tools/power/turbostat: Abstract Turbo Ratio Limit MSRs support + (bsc#1218556). +- tools/power/turbostat: Rename some functions (bsc#1218556). +- tools/power/turbostat: Remove a redundant check (bsc#1218556). +- tools/power/turbostat: Abstract Nehalem MSRs support + (bsc#1218556). +- tools/power/turbostat: Abstract Package cstate limit decoding + support (bsc#1218556). +- tools/power/turbostat: Abstract BCLK frequency support + (bsc#1218556). +- tools/power/turbostat: Abstract MSR_MISC_PWR_MGMT support + (bsc#1218556). +- tools/power/turbostat: Abstract MSR_MISC_FEATURE_CONTROL support + (bsc#1218556). +- tools/power/turbostat: Add skeleton support for table driven + feature enumeration (bsc#1218556). +- tools/power/turbostat: Remove pseudo check for two models + (bsc#1218556). +- tools/power/turbostat: Remove redundant duplicates + (bsc#1218556). +- tools/power/turbostat: Replace raw value cpu model with Macro + (bsc#1218556). +- tools/power/turbostat: Support alternative graphics sysfs knobs + (bsc#1218556). +- tools/power/turbostat: Enable TCC Offset on more models + (bsc#1218556). +- tools/power/turbostat: Enable the C-state Pre-wake printing + (bsc#1218556). +- tools/power/turbostat: Fix a knl bug (bsc#1218556). +- tools/power/turbostat: Fix failure with new uncore sysfs + (bsc#1218556). +- cpupower: fix reference to nonexistent document (jsc#PED-5873). +- tools/power/x86/intel-speed-select: v1.18 release (jsc#PED-4647 + bsc#1218554). +- tools/power/x86/intel-speed-select: Use cgroup isolate for CPU 0 + (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Increase max CPUs in one + request (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Display error for core-power + support (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: No TRL for non compute + domains (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: turbo-mode enable disable + swapped (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Update help for TRL + (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Sanitize integer arguments + (jsc#PED-4647 bsc#1218554). +- cpupower: Add Georgian translation to Makefile LANGUAGES + (jsc#PED-5873). +- tools/power/x86/intel-speed-select: v1.17 release (jsc#PED-4647 + bsc#1218554). +- tools/power/x86/intel-speed-select: Change mem-frequency + display name (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Prevent CPU 0 offline + (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Error on CPU count exceed + in request (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Support more than 8 sockets + (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Fix CPU count display + (jsc#PED-4647 bsc#1218554). +- cpupower: Fix cpuidle_set to accept only numeric values for + idle-set operation (jsc#PED-5873). +- cpupower: Add turbo-boost support in cpupower (jsc#PED-5873). +- cpupower: Add support for amd_pstate mode change (jsc#PED-5873). +- cpupower: Add EPP value change support (jsc#PED-5873). +- cpupower: Add is_valid_path API (jsc#PED-5873). +- cpupower: Recognise amd-pstate active mode driver + (jsc#PED-5873). +- tools/power/x86/intel-speed-select: v1.16 release (jsc#PED-4647 + bsc#1218554). +- tools/power/x86/intel-speed-select: Fix json formatting issue + (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Adjust scope of core-power + config (jsc#PED-4647 bsc#1218554). +- commit 926ea11 + +------------------------------------------------------------------- +Tue Jan 9 09:40:57 CET 2024 - jgross@suse.com + +- xen/events: fix delayed eoi list handling (git-fixes). +- commit e085feb + +------------------------------------------------------------------- +Tue Jan 9 09:32:14 CET 2024 - ddiss@suse.de + +- Update config files to remove CONFIG_TCM_RBD=m (bsc#1218634) +- commit 1dcd1b3 + +------------------------------------------------------------------- +Tue Jan 9 09:28:37 CET 2024 - ddiss@suse.de + +- target: revert LIO target_core_rbd patches (bsc#1218634) +- Delete + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- Delete patches.suse/rbd-add-img_request-done-callback.patch. +- Delete patches.suse/rbd-add-lio-specific-data-area.patch. +- Delete + patches.suse/rbd-add-rbd_img_fill_cmp_and_write_from_bvecs.patch. +- Delete + patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. +- Delete + patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. +- Delete + patches.suse/rbd-move-structs-used-by-lio-rbd-to-new-header.patch. +- Delete + patches.suse/target-add-lio-rbd-to-makefile-Kconfig.patch. +- Delete patches.suse/target-add-rbd-backend.patch. +- Delete + patches.suse/target-compare-and-write-backend-driver-sense-handli.patch. +- Delete + patches.suse/target-disallow-emulate_legacy_capacity-with-RBD-obj.patch. +- Delete patches.suse/target-rbd-add-WRITE-SAME-support.patch. +- Delete + patches.suse/target-rbd-add-emulate_legacy_capacity-dev-attribute.patch. +- Delete + patches.suse/target-rbd-conditionally-fix-off-by-one-bug-in-get_b.patch. +- Delete + patches.suse/target-rbd-detect-stripe_unit-SCSI-block-size-misali.patch. +- Delete + patches.suse/target-rbd-fix-unmap-discard-block-size-conversion.patch. +- Delete + patches.suse/target-rbd-fix-unmap-handling-with-unmap_zeroes_data.patch. +- Delete patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. +- Delete + patches.suse/target_core_rbd-fix-leak-and-reduce-kmalloc-calls.patch. +- Delete + patches.suse/target_core_rbd-fix-rbd_img_request.snap_id-assignme.patch. +- Delete + patches.suse/target_core_rbd-remove-snapshot-existence-validation.patch. +- commit 391445c + +------------------------------------------------------------------- +Tue Jan 9 09:24:04 CET 2024 - ohering@suse.de + +- io_uring/af_unix: disable sending io_uring over sockets + (bsc#1218447, CVE-2023-6531). +- commit 7d4ebd3 + +------------------------------------------------------------------- +Tue Jan 9 09:07:25 CET 2024 - jgross@suse.com + +- xen/events: avoid using info_for_irq() in xen_send_IPI_one() + (git-fixes). +- commit aa0ccc0 + +------------------------------------------------------------------- +Tue Jan 9 08:33:53 CET 2024 - jgross@suse.com + +- xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled + (git-fixes). +- commit 74e0704 + +------------------------------------------------------------------- +Tue Jan 9 07:55:40 CET 2024 - jgross@suse.com + +- xenbus: fix error exit in xenbus_init() (git-fixes). +- commit a5387b3 + +------------------------------------------------------------------- +Mon Jan 8 20:23:33 CET 2024 - palcantara@suse.de + +- smb: client: fix potential OOB in smb2_dump_detail() + (bsc#1217946 CVE-2023-6610). +- commit 88dbafd + +------------------------------------------------------------------- +Mon Jan 8 20:05:36 CET 2024 - krisman@suse.de + +- io_uring: fix off-by one bvec index (bsc#1218624). +- io_uring/kbuf: Use slab for struct io_buffer objects + (git-fixes). +- io_uring/kbuf: Allow the full buffer id space for provided + buffers (git-fixes). +- io_uring/kbuf: Fix check of BID wrapping in provided buffers + (git-fixes). +- io_uring: use files_lookup_fd_locked() (git-fixes). +- commit db1b5e4 + +------------------------------------------------------------------- +Mon Jan 8 18:44:43 CET 2024 - jgross@suse.com + +- vsock/virtio: Fix unsigned integer wrap around in + virtio_transport_has_space() (git-fixes). +- commit 87e311c + +------------------------------------------------------------------- +Mon Jan 8 18:10:50 CET 2024 - jgross@suse.com + +- vsock/virtio: remove socket from connected/bound list on + shutdown (git-fixes). +- commit d833002 + +------------------------------------------------------------------- +Mon Jan 8 17:37:11 CET 2024 - jgross@suse.com + +- vsock/virtio: initialize the_virtio_vsock before using VQs + (git-fixes). +- commit 11e10ec + +------------------------------------------------------------------- +Mon Jan 8 17:03:46 CET 2024 - jgross@suse.com + +- virtio_pci: fix the common cfg map size (git-fixes). +- commit 368664b + +------------------------------------------------------------------- +Mon Jan 8 16:30:19 CET 2024 - jgross@suse.com + +- virtio-mmio: fix memory leak of vm_dev (git-fixes). +- commit 6dc7491 + +------------------------------------------------------------------- +Mon Jan 8 16:06:39 CET 2024 - pmladek@suse.com + +- vsprintf/kallsyms: Prevent invalid data when printing symbol + (bsc#1217602). +- commit b959f1c + +------------------------------------------------------------------- +Mon Jan 8 16:02:01 CET 2024 - oneukum@suse.com + +- Revert "media: mediatek: vcodec: Fix bitstream crop information + error" (git-fixes). +- commit e79cc48 + +------------------------------------------------------------------- +Mon Jan 8 15:59:04 CET 2024 - oneukum@suse.com + +- media: platform: mtk-mdp3: release node reference before + returning (git-fixes). +- commit ca2e5ae + +------------------------------------------------------------------- +Mon Jan 8 15:56:54 CET 2024 - jgross@suse.com + +- net: more strict VIRTIO_NET_HDR_GSO_UDP_L4 validation + (git-fixes). +- commit 623ab0a + +------------------------------------------------------------------- +Mon Jan 8 15:19:56 CET 2024 - jgross@suse.com + +- KVM: SEV: Do not intercept accesses to MSR_IA32_XSS for SEV-ES + guests (git-fixes). +- commit 23fdc35 + +------------------------------------------------------------------- +Mon Jan 8 15:13:09 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Read HW active status from syscon + (git-fixes). +- commit e1d2d26 + +------------------------------------------------------------------- +Mon Jan 8 14:44:15 CET 2024 - oneukum@suse.com + +- media: Add AV1 uAPI (git-fixes). +- commit 4741e9b + +------------------------------------------------------------------- +Mon Jan 8 14:42:47 CET 2024 - jgross@suse.com + +- x86/boot: Move x86_cache_alignment initialization to correct + spot (bsc#1216015). +- commit 5dc3dc0 + +------------------------------------------------------------------- +Mon Jan 8 14:38:40 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Define address for VDEC_HW_ACTIVE + (git-fixes). +- commit 5f137d4 + +------------------------------------------------------------------- +Mon Jan 8 14:36:28 CET 2024 - oneukum@suse.com + +- media: Explicitly include correct DT includes (git-fixes). +- commit 2db0dfc + +------------------------------------------------------------------- +Mon Jan 8 14:33:47 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Change dbgfs interface to support + encode (git-fixes). +- commit bd5f191 + +------------------------------------------------------------------- +Mon Jan 8 14:31:11 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Add a debugfs file to get different + useful information (git-fixes). +- commit bdc1207 + +------------------------------------------------------------------- +Mon Jan 8 14:24:37 CET 2024 - msuchanek@suse.de + +- Limit kernel-source build to architectures for which the kernel binary + is built (bsc#1108281). +- commit 08a9e44 + +------------------------------------------------------------------- +Mon Jan 8 14:20:50 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: fix resource leaks in + vdec_msg_queue_init() (git-fixes). +- commit c0e90df + +------------------------------------------------------------------- +Mon Jan 8 14:17:09 CET 2024 - duwe@suse.de + +- units: add missing header (git-fixes). +- crypto: qat - move adf_cfg_services (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add num_rps sysfs attribute (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add rp2svc sysfs attribute (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add rate limiting sysfs interface (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add rate limiting feature to qat_4xxx + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add retrieval of fw capabilities (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add bits.h to icp_qat_hw.h (jsc#PED-5174 + jsc#PED-5861). +- units: Add BYTES_PER_*BIT (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - move admin api (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - fix ring to service map for QAT GEN4 (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - use masks for AE groups (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - refactor fw config related functions (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - count QAT GEN4 errors (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add error counters (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add handling of errors from ERRSOU3 for QAT GEN4 + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add adf_get_aram_base() helper function + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add handling of compression related errors for + QAT GEN4 (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add handling of errors from ERRSOU2 for QAT GEN4 + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add reporting of errors from ERRSOU1 for QAT GEN4 + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add reporting of correctable errors for QAT GEN4 + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add infrastructure for error reporting + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add cnv_errors debugfs file (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add pm_status debugfs file (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - refactor included headers (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add namespace to driver (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - Remove zlib-deflate (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - Annotate struct adf_fw_counters with __counted_by + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - enable dc chaining service (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - consolidate services structure (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - fix unregistration of compression algorithms + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - do not shadow error code (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - refactor deprecated strncpy (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - Use list_for_each_entry() helper (jsc#PED-5174 + jsc#PED-5861). +- Documentation: ABI: debugfs-driver-qat: fix fw_counters path + (git-fixes). +- crypto: qat - fix crypto capability detection for 4xxx + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - Remove unused function declarations (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - use kfree_sensitive instead of memset/kfree() + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - replace the if statement with min() (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add heartbeat counters check (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add heartbeat feature (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add measure clock frequency (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - drop obsolete heartbeat interface (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add internal timer for qat 4xxx (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add fw_counters debugfs file (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - change value of default idle filter (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - do not export adf_init_admin_pm() (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - expose pm_idle_enabled through sysfs (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - extend configuration for 4xxx (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - refactor fw config logic for 4xxx (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - make fw images name constant (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - move returns to default case (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - update slice mask for 4xxx devices (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - set deprecated capabilities as reserved + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add missing function declaration in adf_dbgfs.h + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - move dbgfs init to separate file (jsc#PED-5174 + jsc#PED-5861). +- commit a45a239 + +------------------------------------------------------------------- +Mon Jan 8 14:14:52 CET 2024 - duwe@suse.de + +- Delete + patches.suse/crypto-qat-change-value-of-default-idle-filter.patch. + (will be re-added as part of the QAT series) +- commit c06831d + +------------------------------------------------------------------- +Mon Jan 8 14:12:47 CET 2024 - oneukum@suse.com + +- media: mc: Make media_get_pad_index() use pad type flag + (git-fixes). +- commit 5b7fb34 + +------------------------------------------------------------------- +Mon Jan 8 14:10:25 CET 2024 - jack@suse.cz + +- readahead: Avoid multiple marked readahead pages (bsc#1217818). +- commit a26eeaa + +------------------------------------------------------------------- +Mon Jan 8 13:57:26 CET 2024 - jgross@suse.com + +- x86/sev-es: Set x86_virt_bits to the correct value straight + away, instead of a two-phase approach (bsc#1216015). +- commit 9f9f39c + +------------------------------------------------------------------- +Mon Jan 8 13:29:35 CET 2024 - nik.borisov@suse.com + +- x86/resctrl: Fix kernel-doc warnings (git-fixes). +- commit 4ce9baf + +------------------------------------------------------------------- +Mon Jan 8 13:29:20 CET 2024 - nik.borisov@suse.com + +- x86/lib/msr: Clean up kernel-doc notation (git-fixes). +- commit 0fd47d0 + +------------------------------------------------------------------- +Mon Jan 8 13:29:04 CET 2024 - nik.borisov@suse.com + +- x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*() (git-fixes). +- commit c99440e + +------------------------------------------------------------------- +Mon Jan 8 13:28:50 CET 2024 - nik.borisov@suse.com + +- x86/fineibt: Poison ENDBR at +0 (git-fixes). +- commit 0340aa5 + +------------------------------------------------------------------- +Mon Jan 8 13:28:35 CET 2024 - nik.borisov@suse.com + +- x86/boot/compressed: Reserve more memory for page tables (git-fixes). +- commit 1b49bd4 + +------------------------------------------------------------------- +Mon Jan 8 13:27:47 CET 2024 - nik.borisov@suse.com + +- x86/alternatives: Disable KASAN in apply_alternatives() (git-fixes). +- commit 0de097e + +------------------------------------------------------------------- +Mon Jan 8 13:24:51 CET 2024 - nik.borisov@suse.com + +- x86/ibt: Suppress spurious ENDBR (git-fixes). +- commit 127632c + +------------------------------------------------------------------- +Mon Jan 8 13:24:34 CET 2024 - nik.borisov@suse.com + +- x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes). +- commit ec38da9 + +------------------------------------------------------------------- +Mon Jan 8 13:23:38 CET 2024 - jgross@suse.com + +- x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot + (bsc#1216015). +- commit 2c6b247 + +------------------------------------------------------------------- +Mon Jan 8 13:21:57 CET 2024 - nik.borisov@suse.com + +- x86/alternatives: Disable interrupts and sync when optimizing NOPs in place (git-fixes). +- commit 3ed13fa + +------------------------------------------------------------------- +Mon Jan 8 13:21:29 CET 2024 - nik.borisov@suse.com + +- x86/srso: Fix SBPB enablement for (possible) future fixed HW (git-fixes). +- Refresh + patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. +- commit b0edd5b + +------------------------------------------------------------------- +Mon Jan 8 13:19:03 CET 2024 - nik.borisov@suse.com + +- x86/srso: Fix vulnerability reporting for missing microcode (git-fixes). +- commit e2cfc2e + +------------------------------------------------------------------- +Mon Jan 8 05:26:53 CET 2024 - jlee@suse.com + +- EDAC: Explicitly include correct DT includes (jsc#PED-6747). +- commit f6ef38c + +------------------------------------------------------------------- +Sun Jan 7 09:46:41 CET 2024 - tiwai@suse.de + +- i2c: core: Fix atomic xfer check for non-preempt config + (git-fixes). +- commit e75469f + +------------------------------------------------------------------- +Sat Jan 6 20:12:16 CET 2024 - lduncan@suse.com + +- ublk: zoned: support REQ_OP_ZONE_RESET_ALL (bsc#1216436). +- ublk: Switch to memdup_user_nul() helper (bsc#1216436). +- ublk: fix 'warn: variable dereferenced before check 'req'' + from Smatch (bsc#1216436). +- ublk: Fix signedness bug returning warning (bsc#1216436). +- ublk: enable zoned storage support (bsc#1216436). +- ublk: move check for empty address field on command submission + (bsc#1216436). +- ublk: add helper to check if device supports user copy + (bsc#1216436). +- ublk: make ublk_chr_class a static const structure + (bsc#1216436). +- ublk: add control command of UBLK_U_CMD_GET_FEATURES + (bsc#1216436). +- ublk: fix build warning on iov_iter_get_pages2 (bsc#1216436). +- ublk: support user copy (bsc#1216436). +- ublk: add read()/write() support for ublk char device + (bsc#1216436). +- ublk: support to copy any part of request pages (bsc#1216436). +- ublk: grab request reference when the request is handled by + userspace (bsc#1216436). +- ublk: cleanup ublk_copy_user_pages (bsc#1216436). +- ublk: cleanup io cmd code path by adding ublk_fill_io_cmd() + (bsc#1216436). +- ublk: kill queuing request by task_work_add (bsc#1216436). +- commit 9fb699d + +------------------------------------------------------------------- +Sat Jan 6 09:46:07 CET 2024 - tiwai@suse.de + +- mmc: sdhci-sprd: Fix eMMC init failure after hw reset + (git-fixes). +- mmc: rpmb: fixes pause retune on all RPMB partitions + (git-fixes). +- mmc: meson-mx-sdhc: Fix initialization frozen issue (git-fixes). +- drm/amd/display: Fix sending VSC (+ colorimetry) packets for + DP/eDP displays without PSR (git-fixes). +- ARM: sun9i: smp: Fix array-index-out-of-bounds read in + sunxi_mc_smp_init (git-fixes). +- commit 6d8c3af + +------------------------------------------------------------------- +Fri Jan 5 16:54:46 CET 2024 - tiwai@suse.de + +- Update patch reference for BT fix (CVE-2023-51779 bsc#1218559) +- commit 5031658 + +------------------------------------------------------------------- +Fri Jan 5 15:12:49 CET 2024 - tiwai@suse.de + +- platform/x86/intel/tpmi: Add debugfs support for read/write + blocked (bsc#1218555). +- platform/x86/intel/tpmi: Add debugfs interface (bsc#1218555). +- platform/x86/intel/tpmi: Read feature control status + (bsc#1218555). +- commit 504e179 + +------------------------------------------------------------------- +Fri Jan 5 10:23:08 CET 2024 - tiwai@suse.de + +- selftests: bonding: do not set port down when adding to bond + (git-fixes). +- r8169: Fix PCI error on system resume (git-fixes). +- wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ + (git-fixes). +- nfc: llcp_core: Hold a ref to llcp_local->dev when holding a + ref to llcp_local (git-fixes). +- Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI + device probe" (git-fixes). +- drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, + G200SE (git-fixes). +- drm/bridge: ps8640: Fix size mismatch warning w/ len + (git-fixes). +- drm/bridge: ti-sn65dsi86: Never store more than msg->size + bytes in AUX xfer (git-fixes). +- drm/bridge: parade-ps8640: Never store more than msg->size + bytes in AUX xfer (git-fixes). +- accel/qaic: Implement quirk for SOC_HW_VERSION (git-fixes). +- accel/qaic: Fix GEM import path code (git-fixes). +- drm/i915/perf: Update handling of MMIO triggered reports + (git-fixes). +- drm/i915/dp: Fix passing the correct DPCD_REV for + drm_dp_set_phy_test_pattern (git-fixes). +- selftests: secretmem: floor the memory size to the multiple + of page_size (git-fixes). +- PM: hibernate: Fix the exclusive get block device in test_resume + mode (git-fixes). +- commit 0536703 + +------------------------------------------------------------------- +Fri Jan 5 10:17:02 CET 2024 - tiwai@suse.de + +- ALSA: hda/tas2781: remove sound controls in unbind (git-fixes). +- commit f8516b2 + +------------------------------------------------------------------- +Fri Jan 5 10:14:48 CET 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook + 440 G6 (git-fixes). +- ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux + (git-fixes). +- ASoC: meson: g12a-toacodec: Fix event generation (git-fixes). +- ASoC: meson: g12a-tohdmitx: Validate written enum values + (git-fixes). +- ASoC: meson: g12a-toacodec: Validate written enum values + (git-fixes). +- ASoC: mediatek: mt8186: fix AUD_PAD_TOP register and offset + (git-fixes). +- ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable + (git-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook + (git-fixes). +- ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion + 14-ec1xxx series (git-fixes). +- ALSA: hda/tas2781: move set_drv_data outside tasdevice_init + (git-fixes). +- ALSA: hda/tas2781: fix typos in comment (git-fixes). +- ALSA: hda/tas2781: do not use regcache (git-fixes). +- commit 38d6c8e + +------------------------------------------------------------------- +Fri Jan 5 09:05:34 CET 2024 - pjakobsson@suse.de + +- blacklist.conf: 7a0e005c7957 drm/amd/display: edp do not add non-edid timings +- commit 82e295c + +------------------------------------------------------------------- +Fri Jan 5 09:00:59 CET 2024 - pjakobsson@suse.de + +- drm/i915/mtl: Update workaround 14016712196 (git-fixes). +- commit eff3878 + +------------------------------------------------------------------- +Fri Jan 5 03:11:34 CET 2024 - colyli@suse.de + +- badblocks: avoid checking invalid range in badblocks_check() + (jsc#PED-7513). +- dm-raid: delay flushing event_work() after reconfig_mutex is + released (jsc#PED-7514). +- md: split MD_RECOVERY_NEEDED out of mddev_resume (jsc#PED-7542). +- md: fix stopping sync thread (jsc#PED-7542). +- md: don't leave 'MD_RECOVERY_FROZEN' in error path of + md_set_readonly() (jsc#PED-7542). +- md: fix missing flush of sync_work (jsc#PED-7542). +- md/raid6: use valid sector values to determine if an I/O should + wait on the reshape (jsc#PED-7542). +- bcache: revert replacing IS_ERR_OR_NULL with IS_ERR + (jsc#PED-7513). +- dm-flakey: start allocating with MAX_ORDER (jsc#PED-7514). +- dm-verity: align struct dm_verity_fec_io properly + (jsc#PED-7514). +- dm verity: don't perform FEC for failed readahead IO + (jsc#PED-7514). +- dm verity: initialize fec io before freeing it (jsc#PED-7514). +- closures: CLOSURE_CALLBACK() to fix type punning (jsc#PED-7513). +- md: fix bi_status reporting in md_end_clone_io (jsc#PED-7542). +- bcache: avoid NULL checking to c->root in run_cache_set() + (jsc#PED-7513). +- bcache: add code comments for bch_btree_node_get() and + __bch_btree_node_alloc() (jsc#PED-7513). +- bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in + btree_gc_coalesce() (jsc#PED-7513). +- bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up + race (jsc#PED-7513). +- bcache: fixup lock c->root error (jsc#PED-7513). +- bcache: fixup init dirty data errors (jsc#PED-7513). +- bcache: prevent potential division by zero error (jsc#PED-7513). +- bcache: remove redundant assignment to variable cur_idx + (jsc#PED-7513). +- bcache: check return value from btree_node_alloc_replacement() + (jsc#PED-7513). +- bcache: avoid oversize memory allocation by small stripe_size + (jsc#PED-7513). +- dm-crypt: start allocating with MAX_ORDER (jsc#PED-7514). +- dm-verity: don't use blocking calls from tasklets + (jsc#PED-7514). +- dm-bufio: fix no-sleep mode (jsc#PED-7514). +- dm-delay: avoid duplicate logic (jsc#PED-7514). +- dm-delay: fix bugs introduced by kthread mode (jsc#PED-7514). +- dm-delay: fix a race between delay_presuspend and delay_bio + (jsc#PED-7514). +- closures: Fix race in closure_sync() (jsc#PED-7513). +- closures: Better memory barriers (jsc#PED-7513). +- dm crypt: account large pages in cc->n_allocated_pages + (jsc#PED-7514). +- dm integrity: use crypto_shash_digest() in sb_mac() + (jsc#PED-7514). +- dm crypt: use crypto_shash_digest() in crypt_iv_tcw_whitening() + (jsc#PED-7514). +- dm error: Add support for zoned block devices (jsc#PED-7514). +- dm delay: for short delays, use kthread instead of timers and wq + (jsc#PED-7514). +- dm: respect REQ_NOWAIT flag in normal bios issued to DM + (jsc#PED-7514). +- dm: enhance alloc_multiple_bios() to be more versatile + (jsc#PED-7514). +- dm: make __send_duplicate_bios return unsigned int + (jsc#PED-7514). +- dm log userspace: replace deprecated strncpy with strscpy + (jsc#PED-7514). +- dm ioctl: replace deprecated strncpy with strscpy_pad + (jsc#PED-7514). +- dm crypt: replace open-coded kmemdup_nul (jsc#PED-7514). +- dm cache metadata: replace deprecated strncpy with strscpy + (jsc#PED-7514). +- dm: shortcut the calls to linear_map and stripe_map + (jsc#PED-7514). +- md: cleanup pers->prepare_suspend() (jsc#PED-7542). +- md-cluster: check for timeout while a new disk adding + (jsc#PED-7542). +- md: rename __mddev_suspend/resume() back to + mddev_suspend/resume() (jsc#PED-7542). +- md: remove old apis to suspend the array (jsc#PED-7542). +- md: suspend array in md_start_sync() if array need + reconfiguration (jsc#PED-7542). +- md/raid5: replace suspend with quiesce() callback + (jsc#PED-7542). +- md/md-linear: cleanup linear_add() (jsc#PED-7542). +- md: cleanup mddev_create/destroy_serial_pool() (jsc#PED-7542). +- md: use new apis to suspend array before + mddev_create/destroy_serial_pool (jsc#PED-7542). +- md: use new apis to suspend array for ioctls involed array + reconfiguration (jsc#PED-7542). +- md: use new apis to suspend array for adding/removing rdev + from state_store() (jsc#PED-7542). +- md: use new apis to suspend array for sysfs apis (jsc#PED-7542). +- md/raid5: use new apis to suspend array (jsc#PED-7542). +- md/raid5-cache: use new apis to suspend array (jsc#PED-7542). +- md/md-bitmap: use new apis to suspend array for location_store() + (jsc#PED-7542). +- md/dm-raid: use new apis to suspend array (jsc#PED-7514). +- md: add new helpers to suspend/resume and lock/unlock array + (jsc#PED-7542). +- md: add new helpers to suspend/resume array (jsc#PED-7542). +- md: replace is_md_suspended() with 'mddev->suspended' in + md_check_recovery() (jsc#PED-7542). +- md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log' + (jsc#PED-7542). +- md: use READ_ONCE/WRITE_ONCE for 'suspend_lo' and 'suspend_hi' + (jsc#PED-7542). +- md/raid1: don't split discard io for write behind + (jsc#PED-7542). +- md: do not require mddev_lock() for all options in + array_state_store() (jsc#PED-7542). +- md: simplify md_seq_ops (jsc#PED-7542). +- md: factor out a helper from mddev_put() (jsc#PED-7542). +- md: replace deprecated strncpy with memcpy (jsc#PED-7542). +- md/md-linear: Annotate struct linear_conf with __counted_by + (jsc#PED-7542). +- md: don't check 'mddev->pers' and 'pers->quiesce' from + suspend_lo_store() (jsc#PED-7542). +- md: don't check 'mddev->pers' from suspend_hi_store() + (jsc#PED-7542). +- md-bitmap: suspend array earlier in location_store() + (jsc#PED-7542). +- md-bitmap: remove the checking of 'pers->quiesce' from + location_store() (jsc#PED-7542). +- md: don't rely on 'mddev->pers' to be set in mddev_suspend() + (jsc#PED-7542). +- md: initialize 'writes_pending' while allocating mddev + (jsc#PED-7542). +- md: initialize 'active_io' while allocating mddev + (jsc#PED-7542). +- md: delay remove_and_add_spares() for read only array to + md_start_sync() (jsc#PED-7542). +- md: factor out a helper rdev_addable() from + remove_and_add_spares() (jsc#PED-7542). +- md: factor out a helper rdev_is_spare() from + remove_and_add_spares() (jsc#PED-7542). +- md: factor out a helper rdev_removeable() from + remove_and_add_spares() (jsc#PED-7542). +- md: delay choosing sync action to md_start_sync() + (jsc#PED-7542). +- md: factor out a helper to choose sync action from + md_check_recovery() (jsc#PED-7542). +- md: use separate work_struct for md_start_sync() (jsc#PED-7542). +- badblocks: switch to the improved badblock handling code + (jsc#PED-7542). +- badblocks: improve badblocks_check() for multiple ranges + handling (jsc#PED-7542). +- badblocks: improve badblocks_clear() for multiple ranges + handling (jsc#PED-7542). +- badblocks: improve badblocks_set() for multiple ranges handling + (jsc#PED-7542). +- badblocks: add helper routines for badblock ranges handling + (jsc#PED-7542). +- badblocks: add more helper structure and routines in badblocks.h + (jsc#PED-7542). +- dm: Annotate struct dm_bio_prison with __counted_by + (jsc#PED-7514). +- dm: Annotate struct dm_stat with __counted_by (jsc#PED-7514). +- dm: Annotate struct stripe_c with __counted_by (jsc#PED-7514). +- dm crypt: Annotate struct crypt_config with __counted_by + (jsc#PED-7514). +- dm raid: Annotate struct raid_set with __counted_by + (jsc#PED-7514). +- closures: Add a missing include (jsc#PED-7542). +- closures: closure_nr_remaining() (jsc#PED-7542). +- closures: closure_wait_event() (jsc#PED-7542). +- commit 99c2319 + +------------------------------------------------------------------- +Fri Jan 5 03:04:34 CET 2024 - colyli@suse.de + +- bcache: move closures to lib/ (jsc#PED-7513). + - Update config files for the above change, add CONFIG_CLOSURES, + - config/arm64/default + - config/armv7hl/default + - config/ppc64le/default + - config/s390x/default + - config/x86_64/default +- commit 74c7cf7 + +------------------------------------------------------------------- +Fri Jan 5 03:02:38 CET 2024 - colyli@suse.de + +- dm crypt: Fix reqsize in crypt_iv_eboiv_gen (jsc#PED-7514). +- MAINTAINERS: update the dm-devel mailing list (jsc#PED-7514). +- dm zoned: free dmz->ddev array in dmz_put_zoned_devices + (jsc#PED-7514). +- md/raid5: release batch_last before waiting for another + stripe_head (jsc#PED-7542). +- dm: don't attempt to queue IO under RCU protection + (jsc#PED-7514). +- dm: fix a race condition in retrieve_deps (jsc#PED-7514). +- md: Put the right device in md_seq_next (jsc#PED-7542). +- md/raid1: fix error: ISO C90 forbids mixed declarations + (jsc#PED-7542). +- md: don't dereference mddev after export_rdev() (jsc#PED-7542). +- md: raid0: account for split bio in iostat accounting + (jsc#PED-7542). +- md raid1: allow writebehind to work on any leg device set + WriteMostly (jsc#PED-7542). +- md/raid1: hold the barrier until handle_read_error() finishes + (jsc#PED-7542). +- md/raid1: free the r1bio before waiting for blocked rdev + (jsc#PED-7542). +- md/raid1: call free_r1bio() before allow_barrier() in + raid_end_bio_io() (jsc#PED-7542). +- md/raid5-cache: fix null-ptr-deref for + r5l_flush_stripe_to_raid() (jsc#PED-7542). +- raid6: test: only check for Altivec if building on powerpc hosts + (jsc#PED-7542). +- raid6: test: make sure all intermediate and artifact files + are .gitignored (jsc#PED-7542). +- raid6: test: cosmetic cleanups for the test Makefile + (jsc#PED-7542). +- raid6: guard the tables.c include of with + __KERNEL__ (jsc#PED-7542). +- raid6: remove the include from recov.c + (jsc#PED-7542). +- md: Hold mddev->reconfig_mutex when trying to get + mddev->sync_thread (jsc#PED-7542). +- md/raid10: fix a 'conf->barrier' leakage in raid10_takeover() + (jsc#PED-7542). +- md: raid1: fix potential OOB in raid1_remove_disk() + (jsc#PED-7542). +- md/raid5-cache: fix a deadlock in r5l_exit_log() (jsc#PED-7542). +- md/md-bitmap: hold 'reconfig_mutex' in backlog_store() + (jsc#PED-7542). +- md/md-bitmap: remove unnecessary local variable in + backlog_store() (jsc#PED-7542). +- md/raid10: use dereference_rdev_and_rrdev() to get devices + (jsc#PED-7542). +- md/raid10: factor out dereference_rdev_and_rrdev() + (jsc#PED-7542). +- md/raid10: check replacement and rdev to prevent submit the + same io twice (jsc#PED-7542). +- md/raid1: Avoid lock contention from wake_up() (jsc#PED-7542). +- md: restore 'noio_flag' for the last mddev_resume() + (jsc#PED-7542). +- md: don't quiesce in mddev_suspend() (jsc#PED-7542). +- md: remove redundant check in fix_read_error() (jsc#PED-7542). +- commit 81527d2 + +------------------------------------------------------------------- +Fri Jan 5 02:59:10 CET 2024 - colyli@suse.de + +- md/raid10: optimize fix_read_error (jsc#PED-7542). +- Update patches.suse/md-display-timeout-error.patch for the above change. +- commit 7006b22 + +------------------------------------------------------------------- +Fri Jan 5 02:22:36 CET 2024 - colyli@suse.de + +- md/raid1: prioritize adding disk to 'removed' mirror + (jsc#PED-7542). +- md/md-faulty: enable io accounting (jsc#PED-7542). +- md/md-linear: enable io accounting (jsc#PED-7542). +- md/md-multipath: enable io accounting (jsc#PED-7542). +- commit 48f2a41 + +------------------------------------------------------------------- +Fri Jan 5 02:21:01 CET 2024 - colyli@suse.de + +- md/raid10: switch to use md_account_bio() for io accounting + (jsc#PED-7542). +- Refresh patches.suse/md-display-timeout-error.patch for the above change. +- commit f7260ba + +------------------------------------------------------------------- +Fri Jan 5 02:19:40 CET 2024 - colyli@suse.de + +- md/raid1: switch to use md_account_bio() for io accounting + (jsc#PED-7542). +- raid5: fix missing io accounting in raid5_align_endio() + (jsc#PED-7542). +- md: also clone new io if io accounting is disabled + (jsc#PED-7542). +- md: move initialization and destruction of 'io_acct_set' + to md.c (jsc#PED-7542). +- md: deprecate bitmap file support (jsc#PED-7542). +- commit 6586ee2 + +------------------------------------------------------------------- +Fri Jan 5 02:16:16 CET 2024 - colyli@suse.de + +- md: make bitmap file support optional (jsc#PED-7542). +- Update config files for the above change, add option + CONFIG_MD_BITMAP_FILE set by y (the default behavior + as old kernel versions do), + - config/arm64/default + - config/armv7hl/default + - config/ppc64le/default + - config/s390x/default + - config/s390x/zfcpdump + - config/x86_64/default +- commit 20d8462 + +------------------------------------------------------------------- +Fri Jan 5 02:10:32 CET 2024 - colyli@suse.de + +- md-bitmap: don't use ->index for pages backing the bitmap file + (jsc#PED-7542). +- md-bitmap: account for mddev->bitmap_info.offset in read_sb_page + (jsc#PED-7542). +- md-bitmap: cleanup read_sb_page (jsc#PED-7542). +- md-bitmap: refactor md_bitmap_init_from_disk (jsc#PED-7542). +- md-bitmap: rename read_page to read_file_page (jsc#PED-7542). +- md-bitmap: split file writes into a separate helper + (jsc#PED-7542). +- md-bitmap: use %pD to print the file name in md_bitmap_file_kick + (jsc#PED-7542). +- md-bitmap: initialize variables at declaration time in + md_bitmap_file_unmap (jsc#PED-7542). +- md-bitmap: set BITMAP_WRITE_ERROR in write_sb_page + (jsc#PED-7542). +- md: enhance checking in md_check_recovery() (jsc#PED-7542). +- md: wake up 'resync_wait' at last in md_reap_sync_thread() + (jsc#PED-7542). +- md: refactor idle/frozen_sync_thread() to fix deadlock + (jsc#PED-7542). +- md: add a mutex to synchronize idle and frozen in action_store() + (jsc#PED-7542). +- md: refactor action_store() for 'idle' and 'frozen' + (jsc#PED-7542). +- Revert "md: unlock mddev before reap sync_thread in + action_store" (jsc#PED-7542). +- dm integrity: fix double free on memory allocation failure + (jsc#PED-7514). +- raid10: avoid spin_lock from fastpath from raid10_unplug() + (jsc#PED-7542). +- md: fix 'delete_mutex' deadlock (jsc#PED-7542). +- dm crypt: Avoid using MAX_CIPHER_BLOCKSIZE (jsc#PED-7514). +- dm: get rid of GFP_NOIO workarounds for __vmalloc and kvmalloc + (jsc#PED-7514). +- dm integrity: scale down the recalculate buffer if memory + allocation fails (jsc#PED-7514). +- dm integrity: only allocate recalculate buffer when needed + (jsc#PED-7514). +- dm ioctl: Refuse to create device named "." or + ".." (jsc#PED-7514). +- dm ioctl: Refuse to create device named "control" + (jsc#PED-7514). +- dm ioctl: structs and parameter strings must not overlap + (jsc#PED-7514). +- dm ioctl: Avoid pointer arithmetic overflow (jsc#PED-7514). +- dm ioctl: Check dm_target_spec is sufficiently aligned + (jsc#PED-7514). +- dm integrity: Use %*ph for printing hexdump of a small buffer + (jsc#PED-7514). +- dm thin: disable discards for thin-pool if no_discard_passdown + (jsc#PED-7514). +- dm: remove stale/redundant dm_internal_{suspend,resume} + prototypes in dm.h (jsc#PED-7514). +- dm: skip dm-stats work in alloc_io() unless needed + (jsc#PED-7514). +- dm: avoid needless dm_io access if all IO accounting is disabled + (jsc#PED-7514). +- dm: support turning off block-core's io stats accounting + (jsc#PED-7514). +- dm zone: Use the bitmap API to allocate bitmaps (jsc#PED-7514). +- dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client + (jsc#PED-7514). +- dm crypt: fix crypt_ctr_cipher_new return value on invalid + AEAD cipher (jsc#PED-7514). +- dm thin: update .io_hints methods to not require handling + discards last (jsc#PED-7514). +- dm thin: remove return code variable in pool_map (jsc#PED-7514). +- dm flakey: introduce random_read_corrupt and + random_write_corrupt options (jsc#PED-7514). +- dm flakey: clone pages on write bio before corrupting them + (jsc#PED-7514). +- dm crypt: allocate compound pages if possible (jsc#PED-7514). +- md/raid5: Convert stripe_head's "dev" to flexible array member + (jsc#PED-7542). +- dm integrity: Use alloc_ordered_workqueue() to create ordered + workqueues (jsc#PED-7514). +- bcache: Remove dead references to cache_readaheads + (jsc#PED-7513). +- bcache: make kobj_type structures constant (jsc#PED-7513). +- md/raid1-10: limit the number of plugged bio (jsc#PED-7542). +- md/raid1-10: don't handle pluged bio by daemon thread + (jsc#PED-7542). +- md/md-bitmap: add a new helper to unplug bitmap asynchrously + (jsc#PED-7542). +- md/raid10: Do not add spare disk when recovery fails + (jsc#PED-7542). +- md/raid10: clean up md_add_new_disk() (jsc#PED-7542). +- md/raid10: prioritize adding disk to 'removed' mirror + (jsc#PED-7542). +- md/raid10: improve code of mrdev in raid10_sync_request + (jsc#PED-7542). +- md/raid5: don't start reshape when recovery or replace is in + progress (jsc#PED-7542). +- md: protect md_thread with rcu (jsc#PED-7542). +- md/bitmap: factor out a helper to set timeout (jsc#PED-7542). +- md/bitmap: always wake up md_thread in timeout_store + (jsc#PED-7542). +- dm-raid: remove useless checking in raid_message() + (jsc#PED-7514). +- md: factor out a helper to wake up md_thread directly + (jsc#PED-7542). +- md: fix duplicate filename for rdev (jsc#PED-7542). +- commit bda8d48 + +------------------------------------------------------------------- +Fri Jan 5 01:34:22 CET 2024 - colyli@suse.de + +- md/raid5: fix a deadlock in the case that reshape is interrupted + (jsc#PED-7542). +- md: add a new api prepare_suspend() in md_personality + (jsc#PED-7542). +- md: export md_is_rdwr() and is_md_suspended() (jsc#PED-7542). +- md/raid5: don't allow replacement while reshape is in progress + (jsc#PED-7542). +- raid6: neon: add missing prototypes (jsc#PED-7542). +- commit 3705efe + +------------------------------------------------------------------- +Thu Jan 4 22:49:49 CET 2024 - tonyj@suse.de + +- perf/core: Fix cpuctx refcounting (git-fixes). +- powerpc/perf: Fix disabling BHRB and instruction sampling + (git-fixes). +- powerpc/imc-pmu: Use the correct spinlock initializer + (git-fixes). +- perf: Optimize perf_cgroup_switch() (git-fixes). +- perf/x86/amd: Do not WARN() on every IRQ (git-fixes). +- perf/x86/amd/core: Fix overflow reset on hotplug (git-fixes). +- perf/x86/uncore: Correct the number of CHAs on EMR (git-fixes). +- powerpc/perf: Convert fsl_emb notifier to state machine + callbacks (git-fixes). +- commit 15e4363 + +------------------------------------------------------------------- +Thu Jan 4 18:59:01 CET 2024 - lduncan@suse.com + +- scsi: core: Always send batch on reset or error handling command + (git-fixes). +- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes). +- Revert "scsi: aacraid: Reply queue mapping to CPUs based on + IRQ affinity" (git-fixes). +- scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() + (git-fixes). +- scsi: sd: Fix system start for ATA devices (git-fixes). +- scsi: qla2xxx: Fix system crash due to bad pointer access + (git-fixes). +- scsi: megaraid: Fix up debug message in + megaraid_abort_and_reset() (git-fixes). +- scsi: mpt3sas: Fix loop logic (git-fixes). +- scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall + return code (git-fixes). +- commit 1ec1291 + +------------------------------------------------------------------- +Thu Jan 4 16:18:26 CET 2024 - msuchanek@suse.de + +- powerpc/rtas: Warn if per-function lock isn't held (jsc#PED-4486). +- Refresh patches.suse/powerpc-pseries-Add-papr-vpd-character-driver-for-VP.patch. +- Refresh patches.suse/powerpc-pseries-papr-sysparm-Expose-character-device.patch. +- Refresh patches.suse/powerpc-pseries-papr-sysparm-Validate-buffer-object-.patch. +- Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. +- Refresh patches.suse/powerpc-rtas-Serialize-firmware-activation-sequences.patch. +- Refresh patches.suse/powerpc-selftests-Add-test-for-papr-sysparm.patch. +- Refresh patches.suse/powerpc-selftests-Add-test-for-papr-vpd.patch. +- Delete patches.suse/powerpc-rtas-Factor-out-function-descriptor-lookup.patch. +- Delete patches.suse/powerpc-uapi-Export-papr-miscdev.h-header.patch. +- commit 5cce45a + +------------------------------------------------------------------- +Thu Jan 4 15:57:35 CET 2024 - msuchanek@suse.de + +- powerpc/rtas: Move token validation from block_rtas_call() + to sys_rtas() (jsc#PED-4486). +- powerpc/rtas: Add function return status constants + (jsc#PED-4486). +- powerpc/rtas: Fall back to linear search on failed + token->function lookup (jsc#PED-4486). +- Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. +- powerpc/rtas: Add for_each_rtas_function() iterator + (jsc#PED-4486). +- powerpc/rtas: Avoid warning on invalid token argument to + sys_rtas() (jsc#PED-4486). +- Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. +- powerpc/rtas: export rtas_error_rc() for reuse (jsc#PED-4486). +- commit b1914f5 + +------------------------------------------------------------------- +Thu Jan 4 15:29:48 CET 2024 - msuchanek@suse.de + +- powerpc/pseries/vas: Migration suspend waits for no in-progress + open windows (bsc#1218397 ltc#204523). +- commit d755665 + +------------------------------------------------------------------- +Thu Jan 4 15:20:26 CET 2024 - msuchanek@suse.de + +- config: ppc64le: CONFIG_MEM_SOFT_DIRTY=y (bsc#1218286 ltc#204519). +- commit 20c1c94 + +------------------------------------------------------------------- +Thu Jan 4 14:08:24 CET 2024 - tiwai@suse.de + +- rpm/kernel-source.changes.old: Add references of the truncated entries +- commit 09d65ce + +------------------------------------------------------------------- +Thu Jan 4 13:58:45 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Add debug params to control different + log level (git-fixes). +- commit c0c8ce6 + +------------------------------------------------------------------- +Thu Jan 4 13:57:54 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Add debugfs interface to get debug + information (git-fixes). +- commit 26e0de4 + +------------------------------------------------------------------- +Thu Jan 4 13:50:41 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: fix AV1 decode fail for 36bit iova + (git-fixes). +- commit 0051dd0 + +------------------------------------------------------------------- +Thu Jan 4 13:48:15 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: support stateless AV1 decoder + (git-fixes). +- commit b7dcb87 + +------------------------------------------------------------------- +Thu Jan 4 13:41:38 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Removing useless debug log (git-fixes). +- commit 0d64628 + +------------------------------------------------------------------- +Thu Jan 4 13:38:54 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: move core context from device to each + instance (git-fixes). +- Refresh + patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. +- commit 8d9cbbe + +------------------------------------------------------------------- +Thu Jan 4 13:37:21 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: support stateless hevc decoder + (git-fixes). +- commit 942b219 + +------------------------------------------------------------------- +Thu Jan 4 11:03:23 CET 2024 - pjakobsson@suse.de + +- drm/i915/display: Eliminate IS_METEORLAKE checks (git-fixes). +- commit 7ad18c2 + +------------------------------------------------------------------- +Thu Jan 4 11:02:56 CET 2024 - pjakobsson@suse.de + +- drm/i915: Eliminate IS_MTL_DISPLAY_STEP (git-fixes). +- commit 7ca4a24 + +------------------------------------------------------------------- +Thu Jan 4 11:01:47 CET 2024 - pjakobsson@suse.de + +- drm/i915: Replace several IS_METEORLAKE with proper IP version + checks (git-fixes). +- commit 58c8fe6 + +------------------------------------------------------------------- +Thu Jan 4 11:01:08 CET 2024 - pjakobsson@suse.de + +- drm/i915/mtl: Eliminate subplatforms (git-fixes). +- commit cd2a9ea + +------------------------------------------------------------------- +Thu Jan 4 11:00:21 CET 2024 - pjakobsson@suse.de + +- drm/i915: Eliminate IS_MTL_MEDIA_STEP (git-fixes). +- Refresh + patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. +- commit 3916da5 + +------------------------------------------------------------------- +Thu Jan 4 10:59:22 CET 2024 - pjakobsson@suse.de + +- drm/i915: Eliminate IS_MTL_GRAPHICS_STEP (git-fixes). +- commit 1469af7 + +------------------------------------------------------------------- +Thu Jan 4 10:59:01 CET 2024 - pjakobsson@suse.de + +- drm/i915/xelpg: Call Xe_LPG workaround functions based on IP + version (git-fixes). +- commit 616fa82 + +------------------------------------------------------------------- +Thu Jan 4 10:58:37 CET 2024 - pjakobsson@suse.de + +- drm/i915/xelpmp: Don't assume workarounds extend to future + platforms (git-fixes). +- commit ad141ce + +------------------------------------------------------------------- +Thu Jan 4 10:58:15 CET 2024 - pjakobsson@suse.de + +- drm/i915: Consolidate condition for Wa_22011802037 (git-fixes). +- commit cbed939 + +------------------------------------------------------------------- +Thu Jan 4 10:57:49 CET 2024 - pjakobsson@suse.de + +- drm/i915/dg2: Drop Wa_16011777198 (git-fixes). +- Refresh + patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. +- commit 11a74f7 + +------------------------------------------------------------------- +Thu Jan 4 10:56:18 CET 2024 - pjakobsson@suse.de + +- drm/i915: Tidy workaround definitions (git-fixes). +- commit 616b60d + +------------------------------------------------------------------- +Thu Jan 4 10:55:55 CET 2024 - pjakobsson@suse.de + +- drm/i915/dg2: Drop pre-production GT workarounds (git-fixes). +- commit 49a0f7a + +------------------------------------------------------------------- +Thu Jan 4 10:54:42 CET 2024 - pjakobsson@suse.de + +- drm/i915/dg2: Drop pre-production display workarounds + (git-fixes). +- commit 4d0a03c + +------------------------------------------------------------------- +Thu Jan 4 10:54:18 CET 2024 - pjakobsson@suse.de + +- drm/i915/dg2: Recognize pre-production hardware (git-fixes). +- commit 126b5be + +------------------------------------------------------------------- +Thu Jan 4 10:09:10 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/1315-i915-guc-Get-runtime-pm-in-busyness-worker-only-if-a.patch + (git-fixes) + Alt-commit +- commit f3e49a6 + +------------------------------------------------------------------- +Thu Jan 4 09:03:13 CET 2024 - tiwai@suse.de + +- Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()" + (git-fixes). +- commit 1dc63c5 + +------------------------------------------------------------------- +Thu Jan 4 02:19:10 CET 2024 - lduncan@suse.com + +- md: fix warning for holder mismatch from export_rdev() + (git-fixes). +- Refresh patches.suse/md-display-timeout-error.patch. +- commit 152b053 + +------------------------------------------------------------------- +Wed Jan 3 19:47:37 CET 2024 - msuchanek@suse.de + +- mkspec: Add multibuild support (JSC-SLE#5501, boo#1211226, bsc#1218184) + When MULTIBUILD option in config.sh is enabled generate a _multibuild + file listing all spec files. +- commit f734347 + +------------------------------------------------------------------- +Wed Jan 3 19:17:28 CET 2024 - lduncan@suse.com + +- block: fix the exclusive open mask in disk_scan_partitions + (git-fixes). +- commit 48da2dc + +------------------------------------------------------------------- +Wed Jan 3 18:49:19 CET 2024 - msuchanek@suse.de + +- Build in the correct KOTD repository with multibuild + (JSC-SLE#5501, boo#1211226, bsc#1218184) + With multibuild setting repository flags is no longer supported for + individual spec files - see + https://github.com/openSUSE/open-build-service/issues/3574 + Add ExclusiveArch conditional that depends on a macro set up by + bs-upload-kernel instead. With that each package should build only in + one repository - either standard or QA. + Note: bs-upload-kernel does not interpret rpm conditionals, and only + uses the first ExclusiveArch line to determine the architectures to + enable. +- commit aa5424d + +------------------------------------------------------------------- +Wed Jan 3 16:57:14 CET 2024 - tbogendoerfer@suse.de + +- Update + patches.suse/dpll-sanitize-possible-null-pointer-dereference-in-d.patch + (jsc#PED-6079 bsc#1217944 CVE-2023-6679). + Added CVE reference. +- commit a38c222 + +------------------------------------------------------------------- +Wed Jan 3 16:56:08 CET 2024 - tbogendoerfer@suse.de + +- ice: Fix PF with enabled XDP going no-carrier after reset + (jsc#PED-4876). +- ice: alter feature support check for SRIOV and LAG + (jsc#PED-4876). +- ice: stop trashing VF VSI aggregator node ID information + (jsc#PED-4876). +- bnxt_en: do not map packet buffers twice (jsc#PED-5742). +- octeontx2-pf: Fix graceful exit during PFC configuration failure + (jsc#PED-6931). +- net/mlx5e: Correct snprintf truncation handling for fw_version + buffer used by representors (jsc#PED-3311). +- net/mlx5e: Correct snprintf truncation handling for fw_version + buffer (jsc#PED-3311). +- net/mlx5e: Fix error codes in alloc_branch_attr() + (jsc#PED-3311). +- net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get() + (jsc#PED-3311). +- net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport + num (jsc#PED-3311). +- net/mlx5: Fix fw tracer first block check (jsc#PED-3311). +- net/mlx5e: XDP, Drop fragmented packets larger than MTU size + (jsc#PED-3311). +- net/mlx5e: Decrease num_block_tc when unblock tc offload + (jsc#PED-3311). +- net/mlx5e: Fix overrun reported by coverity (jsc#PED-3311). +- net/mlx5e: fix a potential double-free in fs_udp_create_groups + (jsc#PED-3311). +- net/mlx5e: Fix a race in command alloc flow (jsc#PED-3311). +- net/mlx5e: Fix slab-out-of-bounds in + mlx5_query_nic_vport_mac_list() (jsc#PED-3311). +- net/mlx5e: fix double free of encap_header (jsc#PED-3311). +- Revert "net/mlx5e: fix double free of encap_header" + (jsc#PED-3311). +- Revert "net/mlx5e: fix double free of encap_header in update + funcs" (jsc#PED-3311). +- i40e: Fix ST code value for Clause 45 (jsc#PED-4874). +- ice: fix theoretical out-of-bounds access in ethtool link modes + (jsc#PED-4876). +- commit ca3b156 + +------------------------------------------------------------------- +Wed Jan 3 16:25:32 CET 2024 - mkoutny@suse.com + +- blacklist.conf: e63a57303599 blk-cgroup: bypass blkcg_deactivate_policy after destroying +- commit 11bfa0e + +------------------------------------------------------------------- +Wed Jan 3 11:44:52 CET 2024 - msuchanek@suse.de + +- rpm/config.sh: Enable multibuild. +- commit 8362cb4 + +------------------------------------------------------------------- +Wed Jan 3 00:43:17 CET 2024 - lduncan@suse.com + +- blacklist.conf: add commit with duplicate id +- commit d39fdcd + +------------------------------------------------------------------- +Wed Jan 3 00:32:44 CET 2024 - tonyj@suse.de + +- perf vendor events: Update PMC used in PM_RUN_INST_CMPL event + for power10 platform (jsc#PED-3594, jsc#PED-5091). +- commit 12710f5 + +------------------------------------------------------------------- +Tue Jan 2 23:03:39 CET 2024 - lduncan@suse.com + +- block: fix kernel-doc for disk_force_media_change() (git-fixes). +- cdrom/gdrom: Fix build error (git-fixes). +- bcache: Fix bcache device claiming (git-fixes). +- bcache: Alloc holder object before async registration + (git-fixes). +- md: use mddev->external to select holder in export_rdev() + (git-fixes). +- commit 38dc146 + +------------------------------------------------------------------- +Tue Jan 2 23:01:28 CET 2024 - tonyj@suse.de + +- perf vendor events power10: Update JSON/events (jsc#PED-3594, + jsc#PED-5091). +- perf vendor events: Update metric events for power10 platform + (jsc#PED-3594, jsc#PED-5091). +- perf vendor events: Update metric event names for power10 + platform (jsc#PED-3594, jsc#PED-5091). +- perf vendor events: Update JSON/events for power10 platform + (jsc#PED-3594, jsc#PED-5091). +- perf vendor events: Move JSON/events to appropriate files for + power10 platform (jsc#PED-3594, jsc#PED-5091). +- perf vendor events: Drop STORES_PER_INST metric event for + power10 platform (jsc#PED-3594, jsc#PED-5091). +- perf vendor events: Drop some of the JSON/events for power10 + platform (jsc#PED-3594, jsc#PED-5091). +- perf vendor events: Update the JSON/events descriptions for + power10 platform (jsc#PED-3594, jsc#PED-5091). +- commit 8280d00 + +------------------------------------------------------------------- +Tue Jan 2 21:12:35 CET 2024 - tonyj@suse.de + +- perf/x86/intel/uncore: Support Sierra Forest and Grand Ridge + (jsc#PED-6055, jsc#PED-6010). +- perf/x86/intel/uncore: Support IIO free-running counters on GNR + (jsc#PED-6055, jsc#PED-6010). +- perf/x86/intel/uncore: Support Granite Rapids (jsc#PED-6055, + jsc#PED-6010). +- perf/x86/uncore: Use u64 to replace unsigned for the uncore + offsets array (jsc#PED-6055, jsc#PED-6010). +- perf/x86/intel/uncore: Generic uncore_get_uncores and MMIO + format of SPR (jsc#PED-6055, jsc#PED-6010). +- commit 5bc21af + +------------------------------------------------------------------- +Tue Jan 2 21:10:46 CET 2024 - tonyj@suse.de + +- x86/cpu: Fix Gracemont uarch (jsc#PED-6055, jsc#PED-6010). +- Refresh patches.suse/x86-cpu-Fix-Crestmont-uarch.patch. +- commit a634889 + +------------------------------------------------------------------- +Tue Jan 2 18:31:17 CET 2024 - lduncan@suse.com + +- ext4: Fix warning in blkdev_put() (git-fixes). +- Refresh + patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. +- commit fab1a49 + +------------------------------------------------------------------- +Tue Jan 2 17:57:18 CET 2024 - lduncan@suse.com + +- reiserfs: fix blkdev_put() warning from release_journal_dev() + (git-fixes). +- block: fix wrong mode for blkdev_get_by_dev() from + disk_scan_partitions() (git-fixes). +- commit 8b9d231 + +------------------------------------------------------------------- +Tue Jan 2 13:32:42 CET 2024 - petr.pavlu@suse.com + +- ftrace: Fix modification of direct_function hash while in use + (git-fixes). +- commit b1c0500 + +------------------------------------------------------------------- +Tue Jan 2 13:29:22 CET 2024 - petr.pavlu@suse.com + +- tracing: Fix blocked reader of snapshot buffer (git-fixes). +- commit 68d2572 + +------------------------------------------------------------------- +Tue Jan 2 13:22:00 CET 2024 - petr.pavlu@suse.com + +- ring-buffer: Fix wake ups when buffer_percent is set to 100 + (git-fixes). +- commit 29d7ef2 + +------------------------------------------------------------------- +Tue Jan 2 13:11:48 CET 2024 - petr.pavlu@suse.com + +- 9p: prevent read overrun in protocol dump tracepoint + (git-fixes). +- commit 9a3061e + +------------------------------------------------------------------- +Tue Jan 2 13:10:36 CET 2024 - petr.pavlu@suse.com + +- tracing / synthetic: Disable events after testing in + synth_event_gen_test_init() (git-fixes). +- commit 926c2ff + +------------------------------------------------------------------- +Tue Jan 2 13:09:00 CET 2024 - petr.pavlu@suse.com + +- tracing/synthetic: fix kernel-doc warnings (git-fixes). +- commit 53dc6a5 + +------------------------------------------------------------------- +Tue Jan 2 13:07:01 CET 2024 - petr.pavlu@suse.com + +- ring-buffer: Fix slowpath of interrupted event (git-fixes). +- commit ba64bb4 + +------------------------------------------------------------------- +Tue Jan 2 13:06:18 CET 2024 - petr.pavlu@suse.com + +- ring_buffer: Use try_cmpxchg instead of cmpxchg (git-fixes). +- Refresh + patches.suse/ring-buffer-Remove-useless-update-to-write_stamp-in-rb_try_to_discard.patch. +- commit b61b3c7 + +------------------------------------------------------------------- +Tue Jan 2 12:48:41 CET 2024 - tiwai@suse.de + +- supported.conf: mark pci-pf-stub as supported (bsc#1218245) +- commit f94262a + +------------------------------------------------------------------- +Tue Jan 2 10:19:50 CET 2024 - tiwai@suse.de + +- USB: serial: option: add Quectel EG912Y module support + (git-fixes). +- USB: serial: ftdi_sio: update Actisense PIDs constant names + (git-fixes). +- USB: serial: option: add Quectel RM500Q R13 firmware support + (git-fixes). +- USB: serial: option: add Foxconn T99W265 with new baseline + (git-fixes). +- iio: tmag5273: fix temperature offset (git-fixes). +- Input: soc_button_array - add mapping for airplane mode button + (git-fixes). +- ALSA: usb-audio: Increase delay in MOTU M quirk (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (git-fixes). +- drm/i915/dmc: Don't enable any pipe DMC events (git-fixes). +- drm/i915: Reject async flips with bigjoiner (git-fixes). +- Bluetooth: Add more enc key size check (git-fixes). +- Bluetooth: MGMT/SMP: Fix address type when using SMP over + BREDR/LE (git-fixes). +- Bluetooth: L2CAP: Send reject on command corrupted request + (git-fixes). +- Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has + been sent (git-fixes). +- selftests: mptcp: join: fix subflow_send_ack lookup (git-fixes). +- wifi: cfg80211: fix certs build to not depend on file order + (git-fixes). +- wifi: cfg80211: Add my certificate (git-fixes). +- spi: cadence: revert "Add SPI transfer delays" (git-fixes). +- drm/i915/edp: don't write to DP_LINK_BW_SET when using rate + select (git-fixes). +- drm/i915: Introduce crtc_state->enhanced_framing (git-fixes). +- drm/i915: Fix FEC state dump (git-fixes). +- commit a8f651a + +------------------------------------------------------------------- +Tue Jan 2 07:26:04 CET 2024 - jlee@suse.com + +- Update References + patches.suse/Bluetooth-Reject-connection-with-the-device-which-ha.patch + (git-fixes bsc#1215237 CVE-2020-26555). +- commit 8449459 + +------------------------------------------------------------------- +Tue Jan 2 07:25:13 CET 2024 - jlee@suse.com + +- Update References + patches.suse/Bluetooth-hci_event-Ignore-NULL-link-key.patch + (git-fixes bsc#1215237 CVE-2020-26555). +- commit 6302d04 + +------------------------------------------------------------------- +Sun Dec 31 22:59:53 CET 2023 - lduncan@suse.com + +- drdb: Convert to use bdev_open_by_path() (bsc#1216436). +- null_blk: fix poll request timeout handling (bsc#1216436). +- floppy: call disk_force_media_change when changing the format + (bsc#1216436). +- loop: do not enforce max_loop hard limit by (new) default + (bsc#1216436). +- loop: deprecate autoloading callback loop_probe() (bsc#1216436). +- zram: further limit recompression threshold (bsc#1216436). +- aoe: make aoe_class a static const structure (bsc#1216436). +- brd: use cond_resched instead of cond_resched_rcu (bsc#1216436). +- pktcdvd: Sort headers (bsc#1216436). +- pktcdvd: Get rid of redundant 'else' (bsc#1216436). +- pktcdvd: Use put_unaligned_be16() and get_unaligned_be16() + (bsc#1216436). +- pktcdvd: Use DEFINE_SHOW_ATTRIBUTE() to simplify code + (bsc#1216436). +- pktcdvd: Drop redundant castings for sector_t (bsc#1216436). +- pktcdvd: Get rid of pkt_seq_show() forward declaration + (bsc#1216436). +- pktcdvd: use sysfs_emit() to instead of scnprintf() + (bsc#1216436). +- pktcdvd: replace sscanf() by kstrtoul() (bsc#1216436). +- commit 46dad64 + +------------------------------------------------------------------- +Sun Dec 31 19:01:56 CET 2023 - lduncan@suse.com + +- pktcdvd: Get rid of custom printing macros (bsc#1216436). +- Refresh + patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. +- commit 740ebd1 + +------------------------------------------------------------------- +Sun Dec 31 00:13:04 CET 2023 - lduncan@suse.com + +- brd: use XArray instead of radix-tree to index backing pages + (bsc#1216436). +- commit c5b0ad5 + +------------------------------------------------------------------- +Sat Dec 30 20:02:26 CET 2023 - lduncan@suse.com + +- drbd: Annotate struct fifo_buffer with __counted_by + (bsc#1216436). +- rbd: take header_rwsem in rbd_dev_refresh() only when updating + (bsc#1216436). +- rbd: decouple parent info read-in from updating rbd_dev + (bsc#1216436). +- rbd: decouple header read-in from updating rbd_dev->header + (bsc#1216436). +- rbd: move rbd_dev_refresh() definition (bsc#1216436). +- drbd: stop defining __KERNEL_SYSCALLS__ (bsc#1216436). +- drbd: use __bio_add_page to add page to bio (bsc#1216436). +- commit f0dd2a2 + +------------------------------------------------------------------- +Sat Dec 30 18:12:56 CET 2023 - tiwai@suse.de + +- platform/x86/intel/pmc: Move GBE LTR ignore to suspend callback + (git-fixes). +- platform/x86/intel/pmc: Allow reenabling LTRs (git-fixes). +- platform/x86/intel/pmc: Add suspend callback (git-fixes). +- platform/x86: p2sb: Allow p2sb_bar() calls during PCI device + probe (git-fixes). +- linux/export: Ensure natural alignment of kcrctab array + (git-fixes). +- usb: fotg210-hcd: delete an incorrect bounds test (git-fixes). +- usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate + 3.0 G3 (git-fixes). +- usb: typec: ucsi: fix gpio-based orientation detection + (git-fixes). +- net: usb: ax88179_178a: avoid failed operations when device + is disconnected (git-fixes). +- thunderbolt: Fix minimum allocated USB 3.x and PCIe bandwidth + (git-fixes). +- thunderbolt: Fix memory leak in margining_port_remove() + (git-fixes). +- iio: adc: imx93: add four channels for imx93 adc (git-fixes). +- interconnect: qcom: sm8250: Enable sync_state (git-fixes). +- interconnect: Treat xlate() returning NULL node as an error + (git-fixes). +- Input: ipaq-micro-keys - add error handling for devm_kmemdup + (git-fixes). +- lib/vsprintf: Fix %pfwf when current node refcount == 0 + (git-fixes). +- pinctrl: at91-pio4: use dedicated lock class for IRQ + (git-fixes). +- net: phy: skip LED triggers on PHYs on SFP modules (git-fixes). +- net/rose: fix races in rose_kill_by_device() (git-fixes). +- wifi: mt76: fix crash with WED rx support enabled (git-fixes). +- wifi: mac80211: mesh_plink: fix matches_local logic (git-fixes). +- wifi: mac80211: mesh: check element parsing succeeded + (git-fixes). +- wifi: mac80211: check defragmentation succeeded (git-fixes). +- wifi: mac80211: don't re-add debugfs during reconfig + (git-fixes). +- net: rfkill: gpio: set GPIO direction (git-fixes). +- wifi: mac80211: check if the existing link config remains + unchanged (git-fixes). +- wifi: iwlwifi: pcie: add another missing bh-disable for + rxq->lock (git-fixes). +- wifi: ieee80211: don't require protected vendor action frames + (git-fixes). +- reset: Fix crash when freeing non-existent optional resets + (git-fixes). +- platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore() + (git-fixes). +- spi: atmel: Fix clock issue when using devices with different + polarities (git-fixes). +- net/rose: Fix Use-After-Free in rose_ioctl (git-fixes). +- scripts/checkstack.pl: match all stack sizes for s390 + (git-fixes). +- net: usb: qmi_wwan: claim interface 4 for ZTE MF290 (git-fixes). +- nfc: virtual_ncidev: Add variable to check if ndev is running + (git-fixes). +- usb: aqc111: check packet for fixup for true limit (git-fixes). +- platform/x86: intel_telemetry: Fix kernel doc descriptions + (git-fixes). +- Input: xpad - add HyperX Clutch Gladiate Support (git-fixes). +- commit 5ce31fd + +------------------------------------------------------------------- +Sat Dec 30 18:07:18 CET 2023 - tiwai@suse.de + +- iio: adc: ti_am335x_adc: Fix return value check of + tiadc_request_dma() (git-fixes). +- iio: triggered-buffer: prevent possible freeing of wrong buffer + (git-fixes). +- iio: imu: inv_mpu6050: fix an error code problem in + inv_mpu6050_read_raw (git-fixes). +- iio: imu: adis16475: add spi_device_id table (git-fixes). +- iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion + time table (git-fixes). +- iio: kx022a: Fix acceleration value scaling (git-fixes). +- ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (git-fixes). +- ASoC: hdmi-codec: fix missing report for jack initial status + (git-fixes). +- ASoC: tas2781: check the validity of prm_no/cfg_no (git-fixes). +- ALSA: hda/tas2781: select program 0, conf 0 by default + (git-fixes). +- i2c: aspeed: Handle the coalesced stop conditions with the + start conditions (git-fixes). +- i2c: qcom-geni: fix missing clk_disable_unprepare() and + geni_se_resources_off() (git-fixes). +- gpio: dwapb: mask/unmask IRQ when disable/enale it (git-fixes). +- gpiolib: cdev: add gpio_device locking wrapper around + gpio_ioctl() (git-fixes). +- drm/i915/mtl: Fix HDMI/DP PLL clock selection (git-fixes). +- drm/i915/hwmon: Fix static analysis tool reported issues + (git-fixes). +- drm/amdgpu: re-create idle bo's PTE during VM state machine + reset (git-fixes). +- Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg + (git-fixes). +- Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (git-fixes). +- Bluetooth: hci_event: shut up a false-positive warning + (git-fixes). +- Bluetooth: Fix deadlock in vhci_send_frame (git-fixes). +- Bluetooth: Fix not notifying when connection encryption changes + (git-fixes). +- ARM: OMAP2+: Fix null pointer dereference and memory leak in + omap_soc_device_init (git-fixes). +- bus: ti-sysc: Flush posted write only after srst_udelay + (git-fixes). +- drm/amdgpu: fix tear down order in amdgpu_vm_pt_free + (git-fixes). +- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks + (git-fixes). +- drm/amd/display: Disable PSR-SU on Parade 0803 TCON again + (git-fixes). +- drm/i915: Fix ADL+ tiled plane stride when the POT stride is + smaller than the original (git-fixes). +- drm/i915: Fix intel_atomic_setup_scalers() plane_state handling + (git-fixes). +- drm/i915: Fix remapped stride with CCS on ADL+ (git-fixes). +- HID: Add quirk for Labtec/ODDOR/aikeec handbrake (git-fixes). +- HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[] + (git-fixes). +- HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad + (git-fixes). +- HID: hid-asus: reset the backlight brightness level on resume + (git-fixes). +- HID: hid-asus: add const to read-only outgoing usb buffer + (git-fixes). +- HID: add ALWAYS_POLL quirk for Apple kb (git-fixes). +- HID: glorious: fix Glorious Model I HID report (git-fixes). +- HID: mcp2221: Allow IO to start during probe (git-fixes). +- HID: mcp2221: Set driver data before I2C adapter add + (git-fixes). +- commit 1dc9b8c + +------------------------------------------------------------------- +Sat Dec 30 16:52:53 CET 2023 - lduncan@suse.com + +- nbd: pass nbd_sock to nbd_read_reply() instead of index + (bsc#1216436). +- nbd: fix null-ptr-dereference while accessing 'nbd->config' + (bsc#1216436). +- nbd: factor out a helper to get nbd_config without holding + 'config_lock' (bsc#1216436). +- nbd: fold nbd config initialization into nbd_alloc_config() + (bsc#1216436). +- nbd: fix uaf in nbd_open (bsc#1216436). +- nbd: don't call blk_mark_disk_dead nbd_clear_sock_ioctl + (bsc#1216436). +- nbd: automatically load module on genl access (bsc#1216436). +- block: simplify the disk_force_media_change interface + (bsc#1216436). +- nbd: call blk_mark_disk_dead in nbd_clear_sock_ioctl + (bsc#1216436). +- drivers/rnbd: restore sysfs interface to rnbd-client + (bsc#1216436). +- scsi: block: virtio_blk: Set zone limits before revalidating + zones (bsc#1216436). +- scsi: block: nullblk: Set zone limits before revalidating zones + (bsc#1216436). +- block/rnbd: make all 'class' structures const (bsc#1216436). +- block: move a few internal definitions out of blkdev.h + (bsc#1216436). +- rnbd-srv: replace sess->open_flags with a "bool readonly" + (bsc#1216436). +- commit 12893ed + +------------------------------------------------------------------- +Fri Dec 29 18:45:09 CET 2023 - lduncan@suse.com + +- block: use the holder as indication for exclusive opens + (bsc#1216436). +- Refresh + patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. +- Refresh patches.suse/target-add-rbd-backend.patch. +- commit c8ca904 + +------------------------------------------------------------------- +Fri Dec 29 14:14:37 CET 2023 - shung-hsi.yu@suse.com + +- selftests/bpf: lsm_cgroup define sockaddr_ll (jsc#PED-6811). +- commit 89c43a8 + +------------------------------------------------------------------- +Fri Dec 29 09:19:57 CET 2023 - jlee@suse.com + +- KEYS: use kfree_sensitive with key (jsc#PED-5460). +- KEYS: fix kernel-doc warnings in verify_pefile (jsc#PED-5460). +- KEYS: Replace all non-returning strlcpy with strscpy + (jsc#PED-5460). +- commit 49cc465 + +------------------------------------------------------------------- +Thu Dec 28 22:29:01 CET 2023 - lduncan@suse.com + +- rnbd-srv: don't pass a holder for non-exclusive + blkdev_get_by_path (bsc#1216436). +- commit 87004c4 + +------------------------------------------------------------------- +Thu Dec 28 19:56:15 CET 2023 - lduncan@suse.com + +- swsusp: don't pass a stack address to blkdev_get_by_path + (bsc#1216436). +- block: remove the unused mode argument to ->release + (bsc#1216436). +- block: pass a gendisk to ->open (bsc#1216436). +- block: pass a gendisk on bdev_check_media_change (bsc#1216436). +- cdrom: remove the unused mode argument to cdrom_release + (bsc#1216436). +- cdrom: track if a cdrom_device_info was opened for data + (bsc#1216436). +- cdrom: remove the unused bdev argument to cdrom_open + (bsc#1216436). +- block/rnbd-srv: make process_msg_sess_info returns void + (bsc#1216436). +- block/rnbd-srv: init err earlier in rnbd_srv_init_module + (bsc#1216436). +- block/rnbd-srv: init ret with 0 instead of -EPERM (bsc#1216436). +- block/rnbd-srv: rename one member in rnbd_srv_dev (bsc#1216436). +- block/rnbd-srv: no need to check sess_dev (bsc#1216436). +- block/rnbd: introduce rnbd_access_modes (bsc#1216436). +- block/rnbd-srv: remove unused header (bsc#1216436). +- block/rnbd: kill rnbd_flags_supported (bsc#1216436). +- nbd: Add the maximum limit of allocated index in nbd_dev_add + (bsc#1216436). +- commit dfaefc2 + +------------------------------------------------------------------- +Thu Dec 28 15:07:46 CET 2023 - shung-hsi.yu@suse.com + +- bpf: Fix missed rcu read lock in bpf_task_under_cgroup() + (jsc#PED-6811). +- selftests/bpf: Fix a CI failure caused by vsock write + (jsc#PED-6811). +- selftests/bpf: Fix flaky cgroup_iter_sleepable subtest + (jsc#PED-6811). +- bpf: Ensure kptr_struct_meta is non-NULL for collection insert + and refcount_acquire (jsc#PED-6811). +- libbpf: Set close-on-exec flag on gzopen (jsc#PED-6811). +- selftests/bpf: Add sockmap test for redirecting partial skb data + (jsc#PED-6811). +- selftests/bpf: Add more tests for check_max_stack_depth bug + (jsc#PED-6811). +- selftests/bpf: Add selftest for check_stack_max_depth bug + (jsc#PED-6811). +- commit 00d8cd6 + +------------------------------------------------------------------- +Thu Dec 28 14:05:50 CET 2023 - jlee@suse.com + +- Update + patches.suse/tty-n_gsm-fix-the-UAF-caused-by-race-condition.patch + (bsc#1012628 bsc#1218335 CVE-2023-6546). +- commit 6ab066d + +------------------------------------------------------------------- +Thu Dec 28 07:12:29 CET 2023 - shung-hsi.yu@suse.com + +- bpf, docs: Document existing macros instead of deprecated + (jsc#PED-6811). +- bpf, docs: BPF Iterator Document (jsc#PED-6811). +- selftests/bpf: Fix compilation failure for prog + vrf_socket_lookup (jsc#PED-6811). +- selftests/bpf: Add vrf_socket_lookup tests (jsc#PED-6811). +- selftests/bpf: Set the default value of consumer_cnt as 0 + (jsc#PED-6811). +- selftests/bpf: Ensure that next_cpu() returns a valid CPU number + (jsc#PED-6811). +- selftests/bpf: Output the correct error code for pthread APIs + (jsc#PED-6811). +- selftests/bpf: Use producer_cnt to allocate local counter array + (jsc#PED-6811). +- bpf: Keep BPF_PROG_LOAD permission checks clear of validations + (jsc#PED-6811). +- selftests/bpf: Verify that check_ids() is used for scalars in + regsafe() (jsc#PED-6811). +- selftests/bpf: Check if mark_chain_precision() follows scalar + ids (jsc#PED-6811). +- bpf/docs: Update documentation for new cpumask kfuncs + (jsc#PED-6811). +- selftests/bpf: Update bpf_cpumask_any* tests to use + bpf_cpumask_any_distribute* (jsc#PED-6811). +- bpf: Replace bpf_cpumask_any* with bpf_cpumask_any_distribute* + (jsc#PED-6811). +- selftests/bpf: Add test for new bpf_cpumask_first_and() kfunc + (jsc#PED-6811). +- bpf: Add bpf_cpumask_first_and() kfunc (jsc#PED-6811). +- bpf: Hide unused bpf_patch_call_args (jsc#PED-6811). +- selftests/bpf: Add missing prototypes for several test kfuncs + (jsc#PED-6811). +- bpf: Factor out a common helper free_all() (jsc#PED-6811). +- bpf: Cleanup unused function declaration (jsc#PED-6811). +- selftests/bpf: Add missing selftests kconfig options + (jsc#PED-6811). +- selftests/bpf: Add test for non-NULLable PTR_TO_BTF_IDs + (jsc#PED-6811). +- bpf: Teach verifier that trusted PTR_TO_BTF_ID pointers are + non-NULL (jsc#PED-6811). +- bpf: Replace open code with for allocated object check + (jsc#PED-6811). +- bpf/xdp: optimize bpf_xdp_pointer to avoid reading sinfo + (jsc#PED-6811). +- selftests/bpf: Test table ID fib lookup BPF helper + (jsc#PED-6811). +- bpf: Add table ID to bpf_fib_lookup BPF helper (jsc#PED-6811). +- net: Use umd_cleanup_helper() (jsc#PED-6811). +- bpf: Replace all non-returning strlcpy with strscpy + (jsc#PED-6811). +- bpf/tests: Use struct_size() (jsc#PED-6811). +- selftests/bpf: Add a test where map key_type_id with decl_tag + type (jsc#PED-6811). +- bpf: Fix bad unlock balance on freeze_mutex (jsc#PED-6811). +- libbpf: Ensure FD >= 3 during bpf_map__reuse_fd() + (jsc#PED-6811). +- libbpf: Ensure libbpf always opens files with O_CLOEXEC + (jsc#PED-6811). +- selftests/bpf: Check whether to run selftest (jsc#PED-6811). +- libbpf: Change var type in datasec resize func (jsc#PED-6811). +- bpf: drop unnecessary bpf_capable() check in BPF_MAP_FREEZE + command (jsc#PED-6811). +- libbpf: Selftests for resizing datasec maps (jsc#PED-6811). +- libbpf: Add capability for resizing datasec maps (jsc#PED-6811). +- selftests/bpf: Add path_fd-based BPF_OBJ_PIN and BPF_OBJ_GET + tests (jsc#PED-6811). +- libbpf: Add opts-based bpf_obj_pin() API and add support for + path_fd (jsc#PED-6811). +- bpf: Support O_PATH FDs in BPF_OBJ_PIN and BPF_OBJ_GET commands + (jsc#PED-6811). +- libbpf: Start v1.3 development cycle (jsc#PED-6811). +- bpf: Validate BPF object in BPF_OBJ_PIN before calling LSM + (jsc#PED-6811). +- bpftool: Specify XDP Hints ifname when loading program + (jsc#PED-6811). +- selftests/bpf: Add xdp_feature selftest for bond device + (jsc#PED-6811). +- selftests/bpf: Test bpf_sock_destroy (jsc#PED-6811). +- selftests/bpf: Add helper to get port using getsockname + (jsc#PED-6811). +- bpf: Add bpf_sock_destroy kfunc (jsc#PED-6811). +- bpf: Add kfunc filter function to 'struct btf_kfunc_id_set' + (jsc#PED-6811). +- bpf: udp: Implement batching for sockets iterator + (jsc#PED-6811). +- udp: seq_file: Remove bpf_seq_afinfo from udp_iter_state + (jsc#PED-6811). +- bpf: udp: Encapsulate logic to get udp table (jsc#PED-6811). +- udp: seq_file: Helper function to match socket attributes + (jsc#PED-6811). +- bpftool: Show target_{obj,btf}_id in tracing link info + (jsc#PED-6811). +- bpf: Show target_{obj,btf}_id in tracing link fdinfo + (jsc#PED-6811). +- selftests/bpf: Make bpf_dynptr_is_rdonly() prototyype consistent + with kernel (jsc#PED-6811). +- selftests/bpf: Fix dynptr/test_dynptr_is_null (jsc#PED-6811). +- bpf, docs: Shift operations are defined to use a mask + (jsc#PED-6811). +- bpftool: Support bpffs mountpoint as pin path for prog loadall + (jsc#PED-6811). +- selftests/xsk: adjust packet pacing for multi-buffer support + (jsc#PED-6811). +- selftests/xsk: generate data for multi-buffer packets + (jsc#PED-6811). +- selftests/xsk: populate fill ring based on frags needed + (jsc#PED-6811). +- selftests/xsx: test for huge pages only once (jsc#PED-6811). +- selftests/xsk: store offset in pkt instead of addr + (jsc#PED-6811). +- selftests/xsk: add packet iterator for tx to packet stream + (jsc#PED-6811). +- selftests/xsk: dump packet at error (jsc#PED-6811). +- selftests/xsk: add varying payload pattern within packet + (jsc#PED-6811). +- selftests/xsk: generate simpler packets with variable length + (jsc#PED-6811). +- selftests/xsk: do not change XDP program when not necessary + (jsc#PED-6811). +- bpf: Move kernel test kfuncs to bpf_testmod (jsc#PED-6811). +- selftests/bpf: Remove extern from kfuncs declarations + (jsc#PED-6811). +- selftests/bpf: Allow to use kfunc from testmod.ko in + test_verifier (jsc#PED-6811). +- selftests/bpf: Load bpf_testmod for verifier test + (jsc#PED-6811). +- selftests/bpf: Use un/load_bpf_testmod functions in tests + (jsc#PED-6811). +- selftests/bpf: Do not unload bpf_testmod in load_bpf_testmod + (jsc#PED-6811). +- selftests/bpf: Use only stdout in un/load_bpf_testmod functions + (jsc#PED-6811). +- selftests/bpf: Move test_progs helpers to testing_helpers object + (jsc#PED-6811). +- selftests/bpf: Move kfunc exports to + bpf_testmod/bpf_testmod_kfunc.h (jsc#PED-6811). +- libbpf: Store zero fd to fd_array for loader kfunc relocation + (jsc#PED-6811). +- selftests/bpf: Fix s390 sock_field test failure (jsc#PED-6811). +- selftests/bpf: improve netcnt test robustness (jsc#PED-6811). +- bpf, arm64: Support struct arguments in the BPF trampoline + (jsc#PED-6811). +- bpf: fix calculation of subseq_idx during precision backtracking + (jsc#PED-6811). +- refresh context of + patches.suse/bpf-Use-scalar-ids-in-mark_chain_precision.patch +- bpf: Document EFAULT changes for sockopt (jsc#PED-6811). +- selftests/bpf: Correctly handle optlen > 4096 (jsc#PED-6811). +- selftests/bpf: Update EFAULT {g,s}etsockopt selftests + (jsc#PED-6811). +- bpf: Add --skip_encoding_btf_inconsistent_proto, + --btf_gen_optimized to pahole flags for v1.25 (jsc#PED-6811). +- selftests/bpf: Accept mem from dynptr in helper funcs + (jsc#PED-6811). +- bpf: verifier: Accept dynptr mem as mem in helpers + (jsc#PED-6811). +- selftests/bpf: Check overflow in optional buffer (jsc#PED-6811). +- selftests/bpf: Test allowing NULL buffer in dynptr slice + (jsc#PED-6811). +- bpf: Allow NULL buffers in bpf_dynptr_slice(_rw) (jsc#PED-6811). +- selftests/bpf: Add testcase for bpf_task_under_cgroup + (jsc#PED-6811). +- bpf: Add bpf_task_under_cgroup() kfunc (jsc#PED-6811). +- bpf, docs: Update llvm_relocs.rst with typo fixes + (jsc#PED-6811). +- selftests/bpf: revert iter test subprog precision workaround + (jsc#PED-6811). +- selftests/bpf: add precision propagation tests in the presence + of subprogs (jsc#PED-6811). +- bpf: support precision propagation in the presence of subprogs + (jsc#PED-6811). +- bpf: fix mark_all_scalars_precise use in mark_chain_precision + (jsc#PED-6811). +- bpf: mark relevant stack slots scratched for register read + instructions (jsc#PED-6811). +- veristat: add -t flag for adding BPF_F_TEST_STATE_FREQ program + flag (jsc#PED-6811). +- libbpf: Fix comment about arc and riscv arch in bpf_tracing.h + (jsc#PED-6811). +- bpf: Emit struct bpf_tcp_sock type in vmlinux BTF + (jsc#PED-6811). +- selftests/bpf: Test_progs can read test lists from file + (jsc#PED-6811). +- selftests/bpf: Extract insert_test from parse_test_list + (jsc#PED-6811). +- selftests/bpf: Add fexit_sleep to DENYLIST.aarch64 + (jsc#PED-6811). +- selftests/bpf: Fix selftest test_global_funcs/global_func1 + failure with latest clang (jsc#PED-6811). +- bpftool: Dump map id instead of value for map_of_maps types + (jsc#PED-6811). +- selftests/bpf: Update the aarch64 tests deny list + (jsc#PED-6811). +- bpftool: Show map IDs along with struct_ops links + (jsc#PED-6811). +- docs/bpf: Add LRU internals description and graph + (jsc#PED-6811). +- docs/bpf: Add table to describe LRU properties (jsc#PED-6811). +- selftests/bpf: Add test case to assert precise scalar path + pruning (jsc#PED-6811). +- selftests/bpf: Add tests for dynptr convenience helpers + (jsc#PED-6811). +- bpf: Add bpf_dynptr_clone (jsc#PED-6811). +- refresh context in + patches.suse/bpf-Make-bpf_refcount_acquire-fallible-for-non-.patch +- bpf: Add bpf_dynptr_size (jsc#PED-6811). +- bpf: Add bpf_dynptr_is_null and bpf_dynptr_is_rdonly + (jsc#PED-6811). +- bpf: Add bpf_dynptr_adjust (jsc#PED-6811). +- kallsyms: remove unused arch_get_kallsym() helper + (jsc#PED-6811). +- commit a4a043b + +------------------------------------------------------------------- +Tue Dec 26 23:56:17 CET 2023 - palcantara@suse.de + +- smb: client: fix OOB in smbCalcSize() (bsc#1217947 + CVE-2023-6606). +- commit b60bc77 + +------------------------------------------------------------------- +Fri Dec 22 15:40:50 CET 2023 - mfranc@suse.cz + +- s390/vx: fix save/restore of fpu kernel context (git-fixes + bsc#1218359). +- commit 3ba3bc2 + +------------------------------------------------------------------- +Fri Dec 22 14:13:56 CET 2023 - dwagner@suse.de + +- nvme: fix deadlock between reset and scan (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: prevent potential spectre v1 gadget (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: improve NVME_HOST_AUTH and NVME_TARGET_AUTH config + descriptions (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme-ioctl: move capable() admin check to the end (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure reset state check ordering (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-tcp-do-not-terminate-commands-when-in-resetting.patch + - patches.suse/nvme-tcp-make-err_work-a-delayed-work.patch +- nvme: introduce helper function to get ctrl state (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-core: check for too small lba shift (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: check for valid nvme_identify_ns() before using it + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-core: fix a memory leak in nvme_ns_info_from_identify() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: fine-tune sending of first keep-alive (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: tcp: fix compile-time checks for TLS mode (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: target: fix Kconfig select statements (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: target: fix nvme_keyring_id() references (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: move nvme_stop_keep_alive() back to original position + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: always initialize tls_handshake_tmo_work + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- commit b03ed0f + +------------------------------------------------------------------- +Fri Dec 22 10:21:12 CET 2023 - denis.kirjanov@suse.com + +- net/smc: Fix pos miscalculation in statistics (bsc#1218139). +- commit 7941d68 + +------------------------------------------------------------------- +Fri Dec 22 10:17:20 CET 2023 - denis.kirjanov@suse.com + +- ipv4: igmp: fix refcnt uaf issue when receiving igmp query + packet (bsc#1218253 CVE-2023-6932). +- commit af60a2b + +------------------------------------------------------------------- +Fri Dec 22 03:01:04 CET 2023 - tonyj@suse.de + +- perf: Fix perf_event_validate_size() lockdep splat + (CVE-2023-6931 bsc#1218258). +- perf: Fix perf_event_validate_size() (CVE-2023-6931 + bsc#1218258). +- commit 0110162 + +------------------------------------------------------------------- +Thu Dec 21 15:20:30 CET 2023 - oneukum@suse.com + +- thunderbolt: Only add device router DP IN to the head of the + DP resource list (jsc#PED-6054). +- commit 73bf26d + +------------------------------------------------------------------- +Thu Dec 21 15:18:37 CET 2023 - oneukum@suse.com + +- thunderbolt: Add DP IN added last in the head of the list of + DP resources (jsc#PED-6054). +- commit b502fd4 + +------------------------------------------------------------------- +Wed Dec 20 17:56:37 CET 2023 - dwagner@suse.de + +- scsi: lpfc: use unsigned type for num_sge (bsc#1214747). +- commit 50bbe87 + +------------------------------------------------------------------- +Wed Dec 20 15:32:07 CET 2023 - oneukum@suse.com + +- r8152: Add RTL8152_INACCESSIBLE checks to more loops + (git-fixes). +- commit e6c2185 + +------------------------------------------------------------------- +Wed Dec 20 15:31:04 CET 2023 - oneukum@suse.com + +- r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE + (git-fixes). +- commit 6479271 + +------------------------------------------------------------------- +Wed Dec 20 13:41:58 CET 2023 - oneukum@suse.com + +- r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en() (git-fixes). +- commit e5544fb + +------------------------------------------------------------------- +Wed Dec 20 13:39:47 CET 2023 - oneukum@suse.com + +- r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1() + (git-fixes). +- commit a3f8de5 + +------------------------------------------------------------------- +Wed Dec 20 13:01:41 CET 2023 - oneukum@suse.com + +- r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash() + (git-fixes). +- commit c0fbad7 + +------------------------------------------------------------------- +Wed Dec 20 11:23:23 CET 2023 - tbogendoerfer@suse.de + +- iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close + (jsc#PED-4937). +- iavf: Handle ntuple on/off based on new state machines for + flow director (jsc#PED-4937). +- iavf: Introduce new state machines for flow director + (jsc#PED-4937). +- dpll: sanitize possible null pointer dereference in + dpll_pin_parent_pin_set() (jsc#PED-6079). +- net: ena: Fix XDP redirection error (git-fixes). +- net: ena: Fix DMA syncing in XDP path when SWIOTLB is on + (git-fixes). +- net: ena: Fix xdp drops handling due to multibuf packets + (git-fixes). +- net: ena: Destroy correct number of xdp queues upon failure + (git-fixes). +- qed: Fix a potential use-after-free in qed_cxt_tables_alloc + (jsc#PED-5734). +- octeontx2-af: Fix pause frame configuration (jsc#PED-6931). +- octeontx2-af: Update RSS algorithm index (jsc#PED-6931). +- octeontx2-pf: Fix promisc mcam entry action (jsc#PED-6931). +- octeon_ep: explicitly test for firmware ready value + (jsc#PED-6954). +- octeontx2-af: fix a use-after-free in rvu_nix_register_reporters + (jsc#PED-6931). +- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic + (jsc#PED-5742). +- bnxt_en: Fix wrong return value check in bnxt_close_nic() + (jsc#PED-5742). +- bnxt_en: Fix skb recycling logic in bnxt_deliver_skb() + (jsc#PED-5742). +- bnxt_en: Clear resource reservation during resume + (jsc#PED-5742). +- octeon_ep: initialise control mbox tasks before using APIs + (jsc#PED-6954). +- net/mlx5: Fix a NULL vs IS_ERR() check (jsc#PED-3311). +- net/mlx5e: Check netdev pointer before checking its net ns + (jsc#PED-3311). +- net/mlx5: Nack sync reset request when HotPlug is enabled + (jsc#PED-3311). +- net/mlx5e: TC, Don't offload post action rule if not supported + (jsc#PED-3311). +- net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work + (jsc#PED-3311). +- net/mlx5e: Disable IPsec offload support if not FW steering + (jsc#PED-3311). +- net/mlx5e: Check the number of elements before walk TC + rhashtable (jsc#PED-3311). +- net/mlx5e: Reduce eswitch mode_lock protection context + (jsc#PED-3311). +- net/mlx5e: Tidy up IPsec NAT-T SA discovery (jsc#PED-3311). +- net/mlx5e: Add IPsec and ASO syndromes check in HW + (jsc#PED-3311). +- net/mlx5e: Remove exposure of IPsec RX flow steering struct + (jsc#PED-3311). +- net/mlx5e: Unify esw and normal IPsec status table + creation/destruction (jsc#PED-3311). +- net/mlx5e: Ensure that IPsec sequence packet number starts + from 1 (jsc#PED-3311). +- net/mlx5e: Honor user choice of IPsec replay window size + (jsc#PED-3311). +- iavf: validate tx_coalesce_usecs even if rx_coalesce_usecs is + zero (jsc#PED-4937). +- i40e: Fix unexpected MFS warning message (jsc#PED-4874). +- ice: Restore fix disabling RX VLAN filtering (jsc#PED-4876). +- ice: change vfs.num_msix_per to vf->num_msix (jsc#PED-4876). +- octeontx2-af: Update Tx link register range (jsc#PED-6931). +- octeontx2-af: Add missing mcs flr handler call (jsc#PED-6931). +- octeontx2-af: Fix mcs stats register address (jsc#PED-6931). +- octeontx2-af: Fix mcs sa cam entries size (jsc#PED-6931). +- octeontx2-af: Adjust Tx credits when MCS external bypass is + disabled (jsc#PED-6931). +- ionic: Fix dim work handling in split interrupt mode + (jsc#PED-6953). +- ionic: fix snprintf format length warning (jsc#PED-6953). +- net: bnxt: fix a potential use-after-free in bnxt_init_tc + (jsc#PED-5742). +- octeontx2-af: fix a use-after-free in rvu_npa_register_reporters + (jsc#PED-6931). +- octeontx2-pf: consider both Rx and Tx packet stats for adaptive + interrupt coalescing (jsc#PED-6931). +- octeontx2-af: Check return value of nix_get_nixlf before using + nixlf (jsc#PED-6931). +- octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam + (jsc#PED-6931). +- vdpa/mlx5: preserve CVQ vringh index (jsc#PED-3311). +- ice: Fix VF Reset paths when interface in a failed over + aggregate (jsc#PED-4876). +- tools: ynl-gen: always construct struct ynl_req_state + (git-fixes). +- octeontx2-pf: Restore TC ingress police rules when interface + is up (jsc#PED-6931). +- octeontx2-pf: Fix adding mbox work queue entry when num_vfs > + 64 (jsc#PED-6931). +- octeontx2-af: Fix possible buffer overflow (jsc#PED-6931). +- tg3: Increment tx_dropped in tg3_tso_bug() (jsc#PED-5736). +- tg3: Move thex_dropped counters to tg3_napi (jsc#PED-5736). +- tg3: Fix the TX ring stall (jsc#PED-5736). +- tg3: power down device only on SYSTEM_POWER_OFF (jsc#PED-5736). +- tg3: Improve PTP TX timestamping logic (jsc#PED-5736). +- tun: prevent negative ifindex (git-fixes). +- net: ena: Flush XDP packets on error (git-fixes). +- net: ena: Use pci_dev_id() to simplify the code (git-fixes). +- tg3: Use pci_dev_id() to simplify the code (jsc#PED-5736). +- net: ena: Add dynamic recycling mechanism for rx buffers + (git-fixes). +- commit 43e6daa + +------------------------------------------------------------------- +Wed Dec 20 11:13:41 CET 2023 - oneukum@suse.com + +- mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long (git-fixes). +- commit fc58eb5 + +------------------------------------------------------------------- +Wed Dec 20 11:07:15 CET 2023 - oneukum@suse.com + +- jbd2: remove unused t_handle_lock (git-fixes). +- commit e50bd21 + +------------------------------------------------------------------- +Wed Dec 20 11:04:48 CET 2023 - oneukum@suse.com + +- smackfs: Prevent underflow in smk_set_cipso() (git-fixes). +- commit 19ba679 + +------------------------------------------------------------------- +Wed Dec 20 11:01:57 CET 2023 - oneukum@suse.com + +- swiotlb: move slot allocation explanation comment where it + belongs (git-fixes). +- commit cdccf55 + +------------------------------------------------------------------- +Wed Dec 20 10:54:26 CET 2023 - oneukum@suse.com + +- cpupower: Bump soname version (git-fixes). +- commit a912f28 + +------------------------------------------------------------------- +Wed Dec 20 10:48:53 CET 2023 - oneukum@suse.com + +- refscale: Fix uninitalized use of wait_queue_head_t (git-fixes). +- commit 06a01d7 + +------------------------------------------------------------------- +Wed Dec 20 10:46:21 CET 2023 - oneukum@suse.com + +- cpumask: eliminate kernel-doc warnings (git-fixes). +- commit 94d578f + +------------------------------------------------------------------- +Wed Dec 20 10:45:58 CET 2023 - oneukum@suse.com + +- cpumask: fix function description kernel-doc notation + (git-fixes). +- commit 8b6305c + +------------------------------------------------------------------- +Wed Dec 20 10:41:24 CET 2023 - oneukum@suse.com + +- Revert ".gitignore: ignore *.cover and *.mbx" (git-fixes). +- commit ac2dce9 + +------------------------------------------------------------------- +Tue Dec 19 22:32:11 CET 2023 - krisman@suse.de + +- tcp: Fix listen() warning with v4-mapped-v6 address (git-fixes). +- tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address + (git-fixes). +- tcp: Fix bind() regression for v4-mapped-v6 wildcard address + (git-fixes). +- tcp: Factorise sk_family-independent comparison in + inet_bind2_bucket_match(_addr_any) (git-fixes). +- commit 41534fb + +------------------------------------------------------------------- +Tue Dec 19 14:21:53 CET 2023 - jack@suse.cz + +- Disable CONFIG_DEBUG_CREDENTIALS again because the feature has been + removed from upstream in the mean time (jsc#PED-6721)" +- commit 3c8d7db + +------------------------------------------------------------------- +Tue Dec 19 14:19:41 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Have rb_time_cmpxchg() set the msb counter too + (git-fixes). +- commit 29f5745 + +------------------------------------------------------------------- +Tue Dec 19 14:18:24 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Fix 32-bit rb_time_read() race with + rb_time_cmpxchg() (git-fixes). +- commit 2dbbea6 + +------------------------------------------------------------------- +Tue Dec 19 14:17:34 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs + (git-fixes). +- commit 89b9305 + +------------------------------------------------------------------- +Tue Dec 19 14:10:57 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Remove useless update to write_stamp in + rb_try_to_discard() (git-fixes). +- commit c9b15cc + +------------------------------------------------------------------- +Tue Dec 19 14:02:48 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Do not try to put back write_stamp (git-fixes). +- commit c35af22 + +------------------------------------------------------------------- +Tue Dec 19 13:59:31 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Have saved event hold the entire event (git-fixes). +- commit fada082 + +------------------------------------------------------------------- +Tue Dec 19 13:48:39 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Do not update before stamp when switching + sub-buffers (git-fixes). +- commit 9bf543e + +------------------------------------------------------------------- +Tue Dec 19 13:40:38 CET 2023 - petr.pavlu@suse.com + +- tracing: Update snapshot buffer on resize if it is allocated + (git-fixes). +- commit caf0573 + +------------------------------------------------------------------- +Tue Dec 19 13:38:01 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Fix memory leak of free page (git-fixes). +- commit a733f18 + +------------------------------------------------------------------- +Tue Dec 19 13:35:19 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Fix writing to the buffer with max_data_size + (git-fixes). +- commit 91450fc + +------------------------------------------------------------------- +Mon Dec 18 13:14:12 CET 2023 - ykaukab@suse.de + +- config.conf: arm64: fix typo +- commit 273edfa + +------------------------------------------------------------------- +Mon Dec 18 09:10:02 CET 2023 - tiwai@suse.de + +- soundwire: stream: fix NULL pointer dereference for multi_link + (git-fixes). +- phy: sunplus: return negative error code in sp_usb_phy_probe + (git-fixes). +- phy: mediatek: mipi: mt8183: fix minimal supported frequency + (git-fixes). +- dmaengine: idxd: Protect int_handle field in hw descriptor + (git-fixes). +- dmaengine: stm32-dma: avoid bitfield overflow assertion + (git-fixes). +- dmaengine: ti: k3-psil-am62a: Fix SPI PDMA data (git-fixes). +- dmaengine: ti: k3-psil-am62: Fix SPI PDMA data (git-fixes). +- kernel/resource: Increment by align value in + get_free_mem_region() (git-fixes). +- clk: rockchip: rk3128: Fix SCLK_SDMMC's clock name (git-fixes). +- clk: rockchip: rk3128: Fix aclk_peri_src's parent (git-fixes). +- commit b545118 + +------------------------------------------------------------------- +Sun Dec 17 09:49:48 CET 2023 - tiwai@suse.de + +- drm: Fix FD ownership check in drm_master_check_perm() + (git-fixes). +- drm/amd/display: fix hw rotated modes when PSR-SU is enabled + (git-fixes). +- drm: Update file owner during use (git-fixes). +- commit c714f47 + +------------------------------------------------------------------- +Sat Dec 16 10:21:37 CET 2023 - tiwai@suse.de + +- ALSA: hda/realtek: Apply mute LED quirk for HP15-db (git-fixes). +- ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 + variants (git-fixes). +- ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB + (git-fixes). +- commit e03385f + +------------------------------------------------------------------- +Sat Dec 16 10:20:16 CET 2023 - tiwai@suse.de + +- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify + (git-fixes). +- Revert "PCI: acpiphp: Reassign resources on bridge if necessary" + (git-fixes). +- PCI: vmd: Fix potential deadlock when enabling ASPM (git-fixes). +- PCI/ASPM: Add pci_enable_link_state_locked() (git-fixes). +- PCI: loongson: Limit MRRS to 256 (git-fixes). +- ALSA: hda/tas2781: reset the amp before component_add + (git-fixes). +- ALSA: hda/tas2781: call cleanup functions only once (git-fixes). +- ALSA: hda/tas2781: handle missing EFI calibration data + (git-fixes). +- ALSA: hda/tas2781: leave hda_component in usable state + (git-fixes). +- dt-bindings: panel-simple-dsi: move LG 5" HD TFT LCD panel + into DSI yaml (git-fixes). +- drm/edid: also call add modes in EDID connector update fallback + (git-fixes). +- drm/amd/display: Restore guard against default backlight value < + 1 nit (git-fixes). +- drm/i915: Use internal class when counting engine resets + (git-fixes). +- drm/i915/selftests: Fix engine reset count storage for + multi-tile (git-fixes). +- drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get + (git-fixes). +- drm/mediatek: Add spinlock for setting vblank event in + atomic_begin (git-fixes). +- drm/mediatek: fix kernel oops if no crtc is found (git-fixes). +- commit 5207326 + +------------------------------------------------------------------- +Fri Dec 15 16:11:59 CET 2023 - petr.pavlu@suse.com + +- tracing/kprobes: Fix symbol counting logic by looking at + modules as well (git-fixes). +- commit 67de3c0 + +------------------------------------------------------------------- +Fri Dec 15 16:10:52 CET 2023 - petr.pavlu@suse.com + +- Documentation: probes: Add a new ret_ip callback parameter + (git-fixes). +- commit e84c194 + +------------------------------------------------------------------- +Fri Dec 15 15:41:29 CET 2023 - jbohac@suse.cz + +- supported.conf: mark ptp_ocp as supported + Requested in jsc#PED-7238 +- commit e0c28d2 + +------------------------------------------------------------------- +Fri Dec 15 15:39:17 CET 2023 - tiwai@suse.de + +- Delete doc/config-options.changes (jsc#PED-5021) +- commit 34b84f2 + +------------------------------------------------------------------- +Fri Dec 15 15:36:04 CET 2023 - jbohac@suse.cz + +- ptp: Fix type of mode parameter in ptp_ocp_dpll_mode_get() + (jsc#PED-7238). +- ptp: ocp: fix error code in probe() (jsc#PED-7238). +- ptp_ocp: implement DPLL ops (jsc#PED-7238). +- ptp: ocp: Fix error handling in ptp_ocp_device_init + (jsc#PED-7238). +- ptp: ocp: Add .getmaxphase ptp_clock_info callback + (jsc#PED-7238). +- commit aef9dcd + +------------------------------------------------------------------- +Fri Dec 15 14:49:00 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Test last update in 32bit version of + __rb_time_read() (git-fixes). +- commit ddca15e + +------------------------------------------------------------------- +Fri Dec 15 14:47:40 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Force absolute timestamp on discard of event + (git-fixes). +- commit 0078764 + +------------------------------------------------------------------- +Fri Dec 15 14:46:57 CET 2023 - petr.pavlu@suse.com + +- tracing: Disable snapshot buffer when stopping instance tracers + (git-fixes). +- commit 2ad5c37 + +------------------------------------------------------------------- +Fri Dec 15 14:46:04 CET 2023 - petr.pavlu@suse.com + +- tracing: Stop current tracer when resizing buffer (git-fixes). +- commit 85717e3 + +------------------------------------------------------------------- +Fri Dec 15 14:43:40 CET 2023 - petr.pavlu@suse.com + +- tracing: Always update snapshot buffer size (git-fixes). +- commit 55e4ec8 + +------------------------------------------------------------------- +Fri Dec 15 14:42:55 CET 2023 - petr.pavlu@suse.com + +- rethook: Use __rcu pointer for rethook::handler (git-fixes). +- commit b909a07 + +------------------------------------------------------------------- +Fri Dec 15 14:38:59 CET 2023 - petr.pavlu@suse.com + +- fprobe: Pass return address to the handlers (git-fixes). +- commit f25e9ba + +------------------------------------------------------------------- +Fri Dec 15 14:36:11 CET 2023 - petr.pavlu@suse.com + +- kprobes: consistent rcu api usage for kretprobe holder + (git-fixes). +- commit 84b3761 + +------------------------------------------------------------------- +Fri Dec 15 14:29:25 CET 2023 - petr.pavlu@suse.com + +- tracing/kprobes: Fix the order of argument descriptions + (git-fixes). +- commit 7eb21fc + +------------------------------------------------------------------- +Fri Dec 15 14:28:33 CET 2023 - petr.pavlu@suse.com + +- tracing: Have the user copy of synthetic event address use + correct context (git-fixes). +- commit 4b8ad11 + +------------------------------------------------------------------- +Fri Dec 15 14:27:45 CET 2023 - petr.pavlu@suse.com + +- tracing: Have trace_event_file have ref counters (git-fixes). +- commit 61d272b + +------------------------------------------------------------------- +Fri Dec 15 14:21:01 CET 2023 - petr.pavlu@suse.com + +- tracing: Expand all ring buffers individually (git-fixes). +- commit 1970232 + +------------------------------------------------------------------- +Fri Dec 15 14:05:55 CET 2023 - petr.pavlu@suse.com + +- tracing/kprobes: Fix the description of variable length + arguments (git-fixes). +- commit df99ba1 + +------------------------------------------------------------------- +Fri Dec 15 14:04:53 CET 2023 - petr.pavlu@suse.com + +- tracing/kprobes: Return EADDRNOTAVAIL when func matches several + symbols (git-fixes). +- commit f57bfdc + +------------------------------------------------------------------- +Fri Dec 15 14:01:53 CET 2023 - petr.pavlu@suse.com + +- neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section + (git-fixes). +- commit 4700835 + +------------------------------------------------------------------- +Fri Dec 15 14:01:02 CET 2023 - petr.pavlu@suse.com + +- fprobe: Fix to ensure the number of active retprobes is not zero + (git-fixes). +- commit da5f400 + +------------------------------------------------------------------- +Fri Dec 15 12:52:34 CET 2023 - ailiop@suse.com + +- iomap: don't skip reading in !uptodate folios when unsharing + a range (bsc#1218085). +- commit d11e144 + +------------------------------------------------------------------- +Fri Dec 15 07:58:39 CET 2023 - tiwai@suse.de + +- sign-file: Fix incorrect return values check (git-fixes). +- commit 3b0f62f + +------------------------------------------------------------------- +Thu Dec 14 15:55:25 CET 2023 - mfranc@suse.cz + +- KVM: s390/mm: Properly reset no-dat (git-fixes bsc#1218054). +- commit be0cefa + +------------------------------------------------------------------- +Thu Dec 14 14:45:55 CET 2023 - oneukum@suse.com + +- thunderbolt: Introduce tb_for_each_upstream_port_on_path() + (jsc#PED-6054). +- commit c195a89 + +------------------------------------------------------------------- +Thu Dec 14 11:47:32 CET 2023 - tiwai@suse.de + +- efi/x86: Avoid physical KASLR on older Dell systems + (bsc#1217344). +- serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART + (git-fixes). +- serial: sc16is7xx: address RX timeout interrupt errata + (git-fixes). +- parport: Add support for Brainboxes IX/UC/PX parallel cards + (git-fixes). +- nvme-pci: Add sleep quirk for Kingston drives (git-fixes). +- ASoC: qcom: sc8280xp: Limit speaker digital volumes (git-fixes). +- ASoC: ops: add correct range check for limiting volume + (git-fixes). +- nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage() + (git-fixes). +- nilfs2: fix missing error check for sb_set_blocksize call + (git-fixes). +- kconfig: fix memory leak from range properties (git-fixes). +- i2c: designware: Fix corrupted memory seen in the ISR + (git-fixes). +- drm/amdgpu: correct chunk_ptr to a pointer to chunk (git-fixes). +- drm/amdgpu: finalizing mem_partitions at the end of GMC v9 + sw_fini (git-fixes). +- drm/amdgpu: Do not program VF copy regs in mmhub v1.8 under + SRIOV (v2) (git-fixes). +- nouveau: use an rwlock for the event lock (git-fixes). +- zstd: Fix array-index-out-of-bounds UBSAN warning (git-fixes). +- drm/amdkfd: get doorbell's absolute offset based on the db_size + (git-fixes). +- drm/amdgpu: Fix refclk reporting for SMU v13.0.6 (git-fixes). +- drm/amd/amdgpu/amdgpu_doorbell_mgr: Correct misdocumented param + 'doorbell_index' (git-fixes). +- commit 45ae2f4 + +------------------------------------------------------------------- +Thu Dec 14 10:26:10 CET 2023 - oneukum@suse.com + +- thunderbolt: Send uevent after asymmetric/symmetric switch + (jsc#PED-6054). +- commit ad1d6a8 + +------------------------------------------------------------------- +Thu Dec 14 10:23:29 CET 2023 - oneukum@suse.com + +- thunderbolt: Fix one kernel-doc comment (jsc#PED-6054). +- commit 0dccd58 + +------------------------------------------------------------------- +Thu Dec 14 10:20:35 CET 2023 - oneukum@suse.com + +- thunderbolt: Configure asymmetric link if needed and bandwidth + allows (jsc#PED-6054). +- commit c7bb9b9 + +------------------------------------------------------------------- +Thu Dec 14 10:13:14 CET 2023 - oneukum@suse.com + +- thunderbolt: Add support for asymmetric link (jsc#PED-6054). +- commit 1bf4da2 + +------------------------------------------------------------------- +Wed Dec 13 18:09:04 CET 2023 - oneukum@suse.com + +- xhci: Clean up ERST_PTR_MASK inversion (jsc#PED-6054). +- commit 2207ebc + +------------------------------------------------------------------- +Wed Dec 13 18:07:46 CET 2023 - oneukum@suse.com + +- xhci: Set DESI bits in ERDP register correctly (jsc#PED-6054). +- Refresh + patches.suse/xhci-Adjust-segment-numbers-after-ring-expansion.patch. +- Refresh + patches.suse/xhci-Use-more-than-one-Event-Ring-segment.patch +- commit 22f918b + +------------------------------------------------------------------- +Wed Dec 13 17:39:05 CET 2023 - nmorey@suse.com + +- RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes) +- commit cd12372 + +------------------------------------------------------------------- +Wed Dec 13 17:38:43 CET 2023 - nmorey@suse.com + +- RDMA/irdma: Fix support for 64k pages (git-fixes) +- commit 261e7e0 + +------------------------------------------------------------------- +Wed Dec 13 17:38:12 CET 2023 - nmorey@suse.com + +- RDMA/irdma: Ensure iWarp QP queue memory is OS paged aligned (git-fixes) +- commit b19475f + +------------------------------------------------------------------- +Wed Dec 13 17:37:37 CET 2023 - nmorey@suse.com + +- RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz (git-fixes) +- commit def5131 + +------------------------------------------------------------------- +Wed Dec 13 17:36:40 CET 2023 - nmorey@suse.com + +- RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes) +- commit 09164cb + +------------------------------------------------------------------- +Wed Dec 13 17:35:37 CET 2023 - nmorey@suse.com + +- RDMA/bnxt_re: Correct module description string (git-fixes) +- commit 4ba52aa + +------------------------------------------------------------------- +Wed Dec 13 17:35:17 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes) +- commit 4e78606 + +------------------------------------------------------------------- +Wed Dec 13 17:33:18 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes) +- commit bb8ff91 + +------------------------------------------------------------------- +Wed Dec 13 17:32:57 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes) +- commit 1d28d3d + +------------------------------------------------------------------- +Wed Dec 13 17:32:37 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes) +- commit 4d9e342 + +------------------------------------------------------------------- +Wed Dec 13 17:32:16 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-srv: Check return values while processing info request (git-fixes) +- commit ab870d1 + +------------------------------------------------------------------- +Wed Dec 13 17:31:52 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-clt: Start hb after path_up (git-fixes) +- commit 03ea4b1 + +------------------------------------------------------------------- +Wed Dec 13 17:31:36 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes) +- commit 35830e7 + +------------------------------------------------------------------- +Wed Dec 13 17:31:20 CET 2023 - nmorey@suse.com + +- RDMA/irdma: Add wait for suspend on SQD (git-fixes) +- commit be78063 + +------------------------------------------------------------------- +Wed Dec 13 17:31:08 CET 2023 - nmorey@suse.com + +- RDMA/irdma: Do not modify to SQD on error (git-fixes) +- commit 9415f0b + +------------------------------------------------------------------- +Wed Dec 13 17:30:50 CET 2023 - nmorey@suse.com + +- RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes) +- commit 716447b + +------------------------------------------------------------------- +Wed Dec 13 17:30:23 CET 2023 - nmorey@suse.com + +- RDMA/core: Fix uninit-value access in ib_get_eth_speed() (git-fixes) +- commit 5a19ead + +------------------------------------------------------------------- +Wed Dec 13 16:25:46 CET 2023 - oneukum@suse.com + +- xhci: pass port structure to tracing instead of port number + (jsc#PED-6054). +- commit 109343d + +------------------------------------------------------------------- +Wed Dec 13 16:16:17 CET 2023 - oneukum@suse.com + +- xhci: Expose segment numbers in debugfs (jsc#PED-6054). +- commit c529649 + +------------------------------------------------------------------- +Wed Dec 13 16:13:12 CET 2023 - oneukum@suse.com + +- xhci: Update last segment pointer after Event Ring expansion + (jsc#PED-6054). +- commit 4166daa + +------------------------------------------------------------------- +Wed Dec 13 16:02:26 CET 2023 - oneukum@suse.com + +- xhci: Use more than one Event Ring segment (jsc#PED-6054). +- commit 0938c06 + +------------------------------------------------------------------- +Wed Dec 13 15:58:02 CET 2023 - oneukum@suse.com + +- xhci: Adjust segment numbers after ring expansion + (jsc#PED-6054). +- commit c795cfc + +------------------------------------------------------------------- +Wed Dec 13 15:36:05 CET 2023 - oneukum@suse.com + +- xhci: expand next_trb() helper to support more ring types + (jsc#PED-6054). +- commit f43e1c2 + +------------------------------------------------------------------- +Wed Dec 13 15:27:48 CET 2023 - oneukum@suse.com + +- usb: Inform the USB Type-C class about enumerated devices + (jsc#6054). +- commit c408f51 + +------------------------------------------------------------------- +Wed Dec 13 15:14:22 CET 2023 - svarbanov@suse.de + +- i2c: tegra: Fix failure during probe deferral cleanup (jsc#PED-7377) +- commit e1a3e42 + +------------------------------------------------------------------- +Wed Dec 13 15:13:15 CET 2023 - svarbanov@suse.de + +- i2c: tegra: Share same DMA channel for RX and TX (jsc#PED-7377) +- commit 60c8e2f + +------------------------------------------------------------------- +Wed Dec 13 15:00:29 CET 2023 - oneukum@suse.com + +- Update + patches.suse/usb-typec-intel_pmc_mux-Configure-Displayport-Altern.patch + (jsc#PED-6028 jsc#PED-6054). + Added reference +- commit 7144def + +------------------------------------------------------------------- +Wed Dec 13 14:58:29 CET 2023 - oneukum@suse.com + +- Update + patches.suse/usb-typec-Add-Displayport-Alternate-Mode-2.1-Support.patch + (jsc#PED-6028 jsc#PED-6054). + Added reference +- commit f2ceb0d + +------------------------------------------------------------------- +Wed Dec 13 13:38:55 CET 2023 - oneukum@suse.com + +- thunderbolt: Introduce tb_switch_depth() (jsc#PED-6028). +- commit 5fe288f + +------------------------------------------------------------------- +Wed Dec 13 13:22:23 CET 2023 - svarbanov@suse.de + +- cpufreq: tegra194: remove redundant AND with cpu_online_mask (jsc#PED-7377) +- commit 2b048f4 + +------------------------------------------------------------------- +Wed Dec 13 13:21:59 CET 2023 - svarbanov@suse.de + +- cpufreq: tegra194: use refclk delta based loop instead of udelay (jsc#PED-7377) +- commit b4d7280 + +------------------------------------------------------------------- +Wed Dec 13 13:21:34 CET 2023 - svarbanov@suse.de + +- cpufreq: tegra194: save CPU data to avoid repeated SMP calls (jsc#PED-7377) +- commit 0414ad1 + +------------------------------------------------------------------- +Wed Dec 13 13:21:12 CET 2023 - svarbanov@suse.de + +- hwmon: (ina3221) Add support for channel summation disable (jsc#PED-7377) +- commit ea00bac + +------------------------------------------------------------------- +Wed Dec 13 13:20:46 CET 2023 - svarbanov@suse.de + +- memory: tegra: Set BPMP msg flags to reset IPC channels (jsc#PED-7377) +- commit e67ef95 + +------------------------------------------------------------------- +Wed Dec 13 13:20:24 CET 2023 - svarbanov@suse.de + +- memory: tegra: Add Tegra234 clients for RCE and VI (jsc#PED-7377) +- commit faa58f6 + +------------------------------------------------------------------- +Wed Dec 13 13:20:23 CET 2023 - oneukum@suse.com + +- thunderbolt: Set path power management packet support bit for + USB4 v2 routers (jsc#PED-6028). +- commit 257221c + +------------------------------------------------------------------- +Wed Dec 13 13:13:03 CET 2023 - oneukum@suse.com + +- thunderbolt: Introduce tb_port_path_direction_downstream() + (jsc#PED-6028). +- commit 1d8db59 + +------------------------------------------------------------------- +Wed Dec 13 13:11:16 CET 2023 - svarbanov@suse.de + +- pinctrl: tegra: Consistently refer to SoC data (jsc#PED-7377) +- commit a8faf7c + +------------------------------------------------------------------- +Wed Dec 13 13:10:51 CET 2023 - svarbanov@suse.de + +- firmware: tegra: bpmp: Add support for DRAM MRQ GSCs (jsc#PED-7377) +- commit 408475f + +------------------------------------------------------------------- +Wed Dec 13 13:10:26 CET 2023 - svarbanov@suse.de + +- gpio: tegra186: Check PMC driver status before any request (jsc#PED-7377) +- commit 3b10a2a + +------------------------------------------------------------------- +Wed Dec 13 13:10:02 CET 2023 - svarbanov@suse.de + +- gpio: tegra186: Check GPIO pin permission before access. (jsc#PED-7377) +- commit 0ce1a89 + +------------------------------------------------------------------- +Wed Dec 13 13:09:33 CET 2023 - svarbanov@suse.de + +- PCI: tegra194: Add interconnect support in Tegra234 (jsc#PED-7377) +- commit d74fa9b + +------------------------------------------------------------------- +Wed Dec 13 13:08:59 CET 2023 - svarbanov@suse.de + +- memory: tegra: make icc_set_bw return zero if BWMGR not supported (jsc#PED-7377) +- commit 734a54f + +------------------------------------------------------------------- +Wed Dec 13 13:08:45 CET 2023 - oneukum@suse.com + +- thunderbolt: Use tb_tunnel_dbg() where possible to make logging + more consistent (jsc#PED-6028). +- commit 7ebfd05 + +------------------------------------------------------------------- +Wed Dec 13 13:08:34 CET 2023 - svarbanov@suse.de + +- memory: tegra: Add dummy implementation on Tegra194 (jsc#PED-7377) +- commit d4119f8 + +------------------------------------------------------------------- +Wed Dec 13 13:08:05 CET 2023 - svarbanov@suse.de + +- memory: tegra: Make CPU cluster BW request a multiple of MC channels (jsc#PED-7377) +- commit 312222e + +------------------------------------------------------------------- +Wed Dec 13 13:07:33 CET 2023 - svarbanov@suse.de + +- dt-bindings: tegra: Add ICC IDs for dummy memory clients (jsc#PED-7377) +- commit c75c8a3 + +------------------------------------------------------------------- +Wed Dec 13 13:07:03 CET 2023 - svarbanov@suse.de + +- memory: tegra: Add software memory clients in Tegra234 (jsc#PED-7377) +- commit 1ccc65b + +------------------------------------------------------------------- +Wed Dec 13 13:06:36 CET 2023 - svarbanov@suse.de + +- memory: tegra: Add memory clients for Tegra234 (jsc#PED-7377) +- commit f35b21d + +------------------------------------------------------------------- +Wed Dec 13 13:05:57 CET 2023 - svarbanov@suse.de + +- memory: tegra: Add interconnect support for DRAM scaling in Tegra234 (jsc#PED-7377) +- commit ccec3a6 + +------------------------------------------------------------------- +Wed Dec 13 13:05:24 CET 2023 - svarbanov@suse.de + +- soc/tegra: fuse: Fix Tegra234 fuse size (jsc#PED-7377) +- commit 7495f5c + +------------------------------------------------------------------- +Wed Dec 13 13:04:40 CET 2023 - svarbanov@suse.de + +- soc/tegra: pmc: Add AON SW Wake support for Tegra234 (jsc#PED-7377) +- commit 156c05b + +------------------------------------------------------------------- +Wed Dec 13 12:58:45 CET 2023 - oneukum@suse.com + +- thunderbolt: Change bandwidth reservations to comply USB4 v2 + (jsc#PED-6028). +- commit 306e786 + +------------------------------------------------------------------- +Wed Dec 13 12:54:58 CET 2023 - oneukum@suse.com + +- thunderbolt: Make is_gen4_link() available to the rest of the + driver (jsc#PED-6028). +- commit c1a0a56 + +------------------------------------------------------------------- +Wed Dec 13 12:36:21 CET 2023 - oneukum@suse.com + +- thunderbolt: Create multiple DisplayPort tunnels if there are + more DP IN/OUT pairs (jsc#PED-6028). +- commit 06ff552 + +------------------------------------------------------------------- +Wed Dec 13 12:25:21 CET 2023 - mgorman@suse.de + +- x86/sched/itmt: Give all SMT siblings of a core the same + priority (jsc#PED-6056). +- x86/sched: Remove SD_ASYM_PACKING from the SMT domain flags + (jsc#PED-6056). +- sched/topology: Remove SHARED_CHILD from ASYM_PACKING + (jsc#PED-6056). +- commit d22c830 + +------------------------------------------------------------------- +Wed Dec 13 12:23:15 CET 2023 - svarbanov@suse.de + +- soc/tegra: fuse: Add support for Tegra264 (jsc#PED-7377) +- commit 920ec24 + +------------------------------------------------------------------- +Wed Dec 13 12:14:06 CET 2023 - oneukum@suse.com + +- thunderbolt: Log NVM version of routers and retimers + (jsc#PED-6028). +- commit 0c50e04 + +------------------------------------------------------------------- +Wed Dec 13 12:12:02 CET 2023 - oneukum@suse.com + +- thunderbolt: Use tb_tunnel_xxx() log macros in tb.c + (jsc#PED-6028). +- commit 605a60c + +------------------------------------------------------------------- +Wed Dec 13 12:07:30 CET 2023 - oneukum@suse.com + +- thunderbolt: Expose tb_tunnel_xxx() log macros to the rest of + the driver. +- commit 00adf19 + +------------------------------------------------------------------- +Wed Dec 13 10:58:25 CET 2023 - oneukum@suse.com + +- thunderbolt: Get rid of usb4_usb3_port_actual_link_rate() + (jsc#PED-6028). +- commit 76fe0b7 + +------------------------------------------------------------------- +Wed Dec 13 10:16:28 CET 2023 - oneukum@suse.com + +- usb: typec: altmodes/displayport: fixup drm internal api change + vs new user (jsc#PED-6028). +- commit ba2512f + +------------------------------------------------------------------- +Wed Dec 13 10:09:15 CET 2023 - oneukum@suse.com + +- usb: typec: Link enumerated USB devices with Type-C partner + (jsc#PED-6028). +- Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. +- Refresh patches.suse/typeC-Add-kABI-placeholders.patch. +- commit 4e3b5e7 + +------------------------------------------------------------------- +Wed Dec 13 09:57:23 CET 2023 - oneukum@suse.com + +- drm: Add HPD state to drm_connector_oob_hotplug_event() + (jsc#PED-6028). +- commit ce9139c + +------------------------------------------------------------------- +Wed Dec 13 08:09:04 CET 2023 - tiwai@suse.de + +- HID: lenovo: Restrict detection of patched firmware only to + USB cptkbd (git-fixes). +- commit 4763471 + +------------------------------------------------------------------- +Tue Dec 12 21:52:44 CET 2023 - oneukum@suse.com + +- usb: typec: mux: fix static inline syntax error (jsc#PED-6028). +- commit b8ea6e4 + +------------------------------------------------------------------- +Tue Dec 12 17:24:22 CET 2023 - oneukum@suse.com + +- usb: typec: intel_pmc_mux: Configure Displayport Alternate + mode 2.1 (jsc#PED-6028). +- commit 23d8b36 + +------------------------------------------------------------------- +Tue Dec 12 17:22:13 CET 2023 - oneukum@suse.com + +- usb: typec: Add Displayport Alternate Mode 2.1 Support + (jsc#PED-6028). +- commit 4c18d99 + +------------------------------------------------------------------- +Tue Dec 12 17:19:04 CET 2023 - oneukum@suse.com + +- usb: typec: ucsi: Fix NULL pointer dereference (jsc#PED-6028). +- commit caa0786 + +------------------------------------------------------------------- +Tue Dec 12 17:16:34 CET 2023 - oneukum@suse.com + +- usb: typec: altmodes/displayport: add support for embedded DP + cases (jsc#PED-6028). +- commit 98d133c + +------------------------------------------------------------------- +Tue Dec 12 17:13:42 CET 2023 - oneukum@suse.com + +- usb: typec: ucsi: Add debugfs for ucsi commands (jsc#PED-6028). +- commit 98309e5 + +------------------------------------------------------------------- +Tue Dec 12 17:11:03 CET 2023 - oneukum@suse.com + +- usb: typec: mux: intel: Add dependency on USB_COMMON + (jsc#PED-6028). +- commit d0dd47c + +------------------------------------------------------------------- +Tue Dec 12 17:03:22 CET 2023 - oneukum@suse.com + +- Update + patches.suse/usb-typec-ucsi-Mark-dGPUs-as-DEVICE-scope.patch + (bsc#1012628 jsc#PED-6028). + Updated reference +- commit f657452 + +------------------------------------------------------------------- +Tue Dec 12 16:53:34 CET 2023 - oneukum@suse.com + +- usb: typec: intel_pmc_mux: Expose IOM port status to debugfs + (jsc#PED-6028). +- Refresh + patches.suse/usb-typec-intel_pmc_mux-Add-new-ACPI-ID-for-Lunar-La.patch. +- commit aadc1e8 + +------------------------------------------------------------------- +Tue Dec 12 16:50:07 CET 2023 - oneukum@suse.com + +- usb: typec: intel_pmc_mux: Convert to platform remove callback + returning void (jsc#PED-6028). +- commit 9949917 + +------------------------------------------------------------------- +Tue Dec 12 16:01:55 CET 2023 - oneukum@suse.com + +- usb: typec: mux: Remove alt mode parameters from the API + (jsc#PED-6028). +- commit 40910ac + +------------------------------------------------------------------- +Tue Dec 12 15:58:11 CET 2023 - oneukum@suse.com + +- usb: typec: mux: Clean up mux_fwnode_match() (jsc#PED-6028). +- commit bebd2fd + +------------------------------------------------------------------- +Tue Dec 12 15:54:26 CET 2023 - oneukum@suse.com + +- usb: typec: ucsi: correctly access opcode (git-fixes). +- commit 995d766 + +------------------------------------------------------------------- +Tue Dec 12 15:38:16 CET 2023 - oneukum@suse.com + +- usb: typec: mux: gpio-sbu: Convert to platform remove callback + returning void (jsc#PED-6028). +- commit 6ee1ca6 + +------------------------------------------------------------------- +Tue Dec 12 15:32:30 CET 2023 - oneukum@suse.com + +- usb: typec: mux: Remove some unneeded includes (jsc#PED-6028). +- commit 2ab9be1 + +------------------------------------------------------------------- +Tue Dec 12 15:28:43 CET 2023 - oneukum@suse.com + +- usb: typec: intel_pmc_mux: Configure Active and Retimer Cable + type (jsc#PED-6028). +- commit f657439 + +------------------------------------------------------------------- +Tue Dec 12 15:12:38 CET 2023 - tiwai@suse.de + +- Update config files: just refreshes +- commit 6e3665c + +------------------------------------------------------------------- +Tue Dec 12 15:11:50 CET 2023 - tiwai@suse.de + +- watchdog: advantech_ec_wdt: fix Kconfig dependencies + (git-fixes). +- commit 8542b63 + +------------------------------------------------------------------- +Tue Dec 12 15:10:32 CET 2023 - tiwai@suse.de + +- tools: iio: iio_generic_buffer ensure alignment (git-fixes). +- tools: iio: iio_generic_buffer: Fix some integer type and + calculation (git-fixes). +- commit 663b22c + +------------------------------------------------------------------- +Tue Dec 12 15:09:21 CET 2023 - tiwai@suse.de + +- serial: 8250_omap: Fix errors with no_console_suspend + (git-fixes). +- commit 21b4b9a + +------------------------------------------------------------------- +Tue Dec 12 15:03:34 CET 2023 - tiwai@suse.de + +- pwr-mlxbf: extend Kconfig to include gpio-mlxbf3 dependency + (git-fixes). +- pwm: atmel-tcb: Fix resource freeing in error path and remove + (git-fixes). +- pwm: atmel-tcb: Harmonize resource allocation order (git-fixes). +- commit d8a86b1 + +------------------------------------------------------------------- +Tue Dec 12 14:56:48 CET 2023 - tiwai@suse.de + +- hwmon: (nct6775) Change labels for nct6799 (git-fixes). +- hwmon: (nct6775) Fix register for nct6799 (git-fixes). +- commit 7fac16b + +------------------------------------------------------------------- +Tue Dec 12 14:55:07 CET 2023 - tiwai@suse.de + +- hwmon: (nct6775) Fix IN scaling factors for 6798/6799 + (git-fixes). +- hwmon: (nct6755) Add support for NCT6799D (git-fixes). +- commit 939e9e6 + +------------------------------------------------------------------- +Tue Dec 12 14:51:27 CET 2023 - tiwai@suse.de + +- can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set + (git-fixes). +- can: sun4i_can: Add support for the Allwinner D1 (git-fixes). +- can: sun4i_can: Add acceptance register quirk (git-fixes). +- commit afb2eb9 + +------------------------------------------------------------------- +Tue Dec 12 14:47:15 CET 2023 - tiwai@suse.de + +- vga16fb: drop powerpc support (git-fixes). +- commit 308b143 + +------------------------------------------------------------------- +Tue Dec 12 14:45:48 CET 2023 - tiwai@suse.de + +- drm/mediatek: Fix using wrong drm private data to bind + mediatek-drm (git-fixes). +- drm/mediatek: Add crtc path enum for all_drm_priv array + (git-fixes). +- commit f3ff4cb + +------------------------------------------------------------------- +Tue Dec 12 14:37:05 CET 2023 - tiwai@suse.de + +- blacklist.conf: ignore loongarch, smb server and rust patches + Those are disabled on SUSE kernels +- commit 7c646fb + +------------------------------------------------------------------- +Tue Dec 12 14:26:58 CET 2023 - tiwai@suse.de + +- Move a few upstreamed patches into sorted section +- commit 5e418e2 + +------------------------------------------------------------------- +Tue Dec 12 12:21:42 CET 2023 - denis.kirjanov@suse.com + +- netfilter: nf_tables: bail out on mismatching dynset and set + expressions (bsc#1217938 CVE-2023-6622). +- commit 524bf5f + +------------------------------------------------------------------- +Tue Dec 12 11:43:16 CET 2023 - mgorman@suse.de + +- Update config files. +- Refresh + patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. +- commit c92ec0f + +------------------------------------------------------------------- +Tue Dec 12 10:59:27 CET 2023 - tbogendoerfer@suse.de + +- net/tg3: fix race condition in tg3_reset_task() (bsc#1217801). +- commit 227cad2 + +------------------------------------------------------------------- +Tue Dec 12 10:37:38 CET 2023 - mgorman@suse.de + +- Update -rt config files. +- commit 085d3a1 + +------------------------------------------------------------------- +Tue Dec 12 10:30:47 CET 2023 - mgorman@suse.de + +- Move arm64 test configurations to config/ + This move is to facilitate building of RT images for arm64 on ALP for + the purposes of evaluation. There is no intention at this time to ship + RT support for arm64 on ALP or support it. +- commit f4a3583 + +------------------------------------------------------------------- +Mon Dec 11 16:53:22 CET 2023 - tiwai@suse.de + +- selftests: netfilter: Run nft_audit.sh in its own netns + (git-fixes). +- commit 9660e2e + +------------------------------------------------------------------- +Mon Dec 11 16:51:53 CET 2023 - tiwai@suse.de + +- apparmor: Fix kernel-doc warnings in apparmor/resource.c + (git-fixes). +- apparmor: Fix kernel-doc warnings in apparmor/lib.c (git-fixes). +- apparmor: Fix kernel-doc warnings in apparmor/audit.c + (git-fixes). +- buildid: reduce header file dependencies for module (git-fixes). +- clk: Sanitize possible_parent_show to Handle Return Value of + of_clk_get_parent_name (git-fixes). +- clk: qcom: gcc-qdu1000: Register gcc_gpll1_out_even clock + (git-fixes). +- crypto: lrw,xts - Replace strlcpy with strscpy (git-fixes). +- commit 448c480 + +------------------------------------------------------------------- +Mon Dec 11 16:44:50 CET 2023 - tiwai@suse.de + +- drm/amdgpu: Restrict extended wait to PSP v13.0.6 (git-fixes). +- drm/amdgpu: disable MCBP by default (git-fixes). +- drm/amdgpu: update retry times for psp BL wait (git-fixes). +- HSI: fix ssi_waketest() declaration (git-fixes). +- commit 0e906dc + +------------------------------------------------------------------- +Mon Dec 11 16:35:26 CET 2023 - tiwai@suse.de + +- i2c: designware: fix __i2c_dw_disable() in case master is + holding SCL low (git-fixes). +- misc: open-dice: make OPEN_DICE depend on HAS_IOMEM (git-fixes). +- kobject: Add sanity check for kset->kobj.ktype in + kset_register() (git-fixes). +- i2c: imx-lpi2c: return -EINVAL when i2c peripheral clk doesn't + work (git-fixes). +- commit 8a847b4 + +------------------------------------------------------------------- +Mon Dec 11 16:26:41 CET 2023 - tiwai@suse.de + +- of: dynamic: Fix of_reconfig_get_state_change() return value + documentation (git-fixes). +- of: address: Fix address translation when address-size is + greater than 2 (git-fixes). +- of: overlay: Reorder struct fragment fields kerneldoc + (git-fixes). +- of: property: fw_devlink: Add a devlink for panel followers + (git-fixes). +- commit ff21d44 + +------------------------------------------------------------------- +Mon Dec 11 16:21:30 CET 2023 - tiwai@suse.de + +- PCI: vmd: Disable bridge window for domain reset (git-fixes). +- PCI: fu740: Set the number of MSI vectors (git-fixes). +- PCI: dwc: Provide deinit callback for i.MX (git-fixes). +- commit 80cc726 + +------------------------------------------------------------------- +Mon Dec 11 16:18:51 CET 2023 - tiwai@suse.de + +- PM: tools: Fix sleepgraph syntax error (git-fixes). +- radix tree test suite: fix allocation calculation in + kmem_cache_alloc_bulk() (git-fixes). +- randstruct: Fix gcc-plugin performance mode to stay in group + (git-fixes). +- commit c8cb0af + +------------------------------------------------------------------- +Mon Dec 11 16:14:18 CET 2023 - tiwai@suse.de + +- uapi: propagate __struct_group() attributes to the container + union (git-fixes). +- commit d8d07c0 + +------------------------------------------------------------------- +Mon Dec 11 16:13:35 CET 2023 - tiwai@suse.de + +- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes). +- commit 4169c49 + +------------------------------------------------------------------- +Mon Dec 11 16:12:43 CET 2023 - tiwai@suse.de + +- soc: qcom: llcc: Refactor llcc driver to support multiple + configuration (git-fixes). +- selftests: netfilter: Extend nft_audit.sh (git-fixes). +- selftests: netfilter: test for sctp collision processing in + nf_conntrack (git-fixes). +- selftests: netfilter: Test nf_tables audit logging (git-fixes). +- selftests: fix dependency checker script (git-fixes). +- selftests/ftrace: Correctly enable event in instance-event.tc + (git-fixes). +- serial: cpm_uart: Avoid suspicious locking (git-fixes). +- samples/hw_breakpoint: mark sample_hbp as static (git-fixes). +- samples/hw_breakpoint: fix building without module unloading + (git-fixes). +- samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000' + (git-fixes). +- selftests/nolibc: fix up kernel parameters support (git-fixes). +- kselftest/arm64: fix a memleak in zt_regs_run() (git-fixes). +- commit afe41bf + +------------------------------------------------------------------- +Mon Dec 11 16:03:32 CET 2023 - tiwai@suse.de + +- USB: xhci-plat: fix legacy PHY double init (git-fixes). +- usb: typec: intel_pmc_mux: Add new ACPI ID for Lunar Lake IOM + device (git-fixes). +- commit 4a2ce58 + +------------------------------------------------------------------- +Mon Dec 11 15:33:08 CET 2023 - oneukum@suse.com + +- usb-storage,uas: make internal quirks flags 64bit (git-fixes). +- commit d51505a + +------------------------------------------------------------------- +Mon Dec 11 15:29:03 CET 2023 - petr.pavlu@suse.com + +- tracing: Fix a possible race when disabling buffered events + (bsc#1217036). +- commit 6000069 + +------------------------------------------------------------------- +Mon Dec 11 15:22:19 CET 2023 - oneukum@suse.com + +- USB: typec: tps6598x: Refactor tps6598x port registration + (git-fixes). +- commit 48961db + +------------------------------------------------------------------- +Mon Dec 11 15:19:30 CET 2023 - oneukum@suse.com + +- USB: typec: tps6598x: Add patch mode to tps6598x (git-fixes). +- commit fd3d950 + +------------------------------------------------------------------- +Mon Dec 11 15:16:57 CET 2023 - oneukum@suse.com + +- USB: typec: tsp6598x: Add cmd timeout and response delay + (git-fixes). +- commit 424ab23 + +------------------------------------------------------------------- +Mon Dec 11 15:15:34 CET 2023 - petr.pavlu@suse.com + +- tracing: Fix a warning when allocating buffered events fails + (bsc#1217036). +- commit eb5f373 + +------------------------------------------------------------------- +Mon Dec 11 15:14:45 CET 2023 - petr.pavlu@suse.com + +- tracing: Fix incomplete locking when disabling buffered events + (bsc#1217036). +- commit dab1aa2 + +------------------------------------------------------------------- +Mon Dec 11 15:10:36 CET 2023 - oneukum@suse.com + +- usb: usbtest: fix a type promotion bug (git-fixes). +- commit bfce8cb + +------------------------------------------------------------------- +Mon Dec 11 15:03:14 CET 2023 - oneukum@suse.com + +- usb:typec:tcpm:support double Rp to Vbus cable as sink + (git-fixes). +- commit 29c0fb8 + +------------------------------------------------------------------- +Mon Dec 11 14:58:46 CET 2023 - oneukum@suse.com + +- usbmon: Use list_for_each_entry() helper (git-fixes). +- commit 6a78e9c + +------------------------------------------------------------------- +Mon Dec 11 14:55:04 CET 2023 - oneukum@suse.com + +- usb: chipidea: tegra: Consistently use dev_err_probe() + (git-fixes). +- commit b0f110b + +------------------------------------------------------------------- +Mon Dec 11 14:23:02 CET 2023 - tiwai@suse.de + +- config.conf: Drop vanilla and syzkaller flavors + kernel-vanilla was rather useless in the case of current builds, as + we're based on 6.4.0, and it'll never change. + Also, syzkaller config is still present even though it's disabled + in config.conf. + Let's drop both flavors now. This aligns with SLE15-SP6, too. +- commit bf54f25 + +------------------------------------------------------------------- +Mon Dec 11 13:48:41 CET 2023 - jlee@suse.com + +- ACPI: video: Use acpi_device_fix_up_power_children() + (jsc#PED-6747). +- ACPI: PM: Add acpi_device_fix_up_power_children() function + (jsc#PED-6747). +- ACPI: thermal: Fix acpi_thermal_unregister_thermal_zone() + cleanup (jsc#PED-6747). +- x86/i8259: Skip probing when ACPI/MADT advertises PCAT + compatibility (jsc#PED-6747). +- ACPI: NFIT: Install Notify() handler before getting NFIT table + (jsc#PED-6747). +- cpu-hotplug: Provide prototypes for arch CPU registration + (jsc#PED-6747). +- cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer + (jsc#PED-6747). +- ACPI: video: Fix NULL pointer dereference in + acpi_video_bus_add() (jsc#PED-6747). +- ACPI: processor: Fix uninitialized access of buf in + acpi_set_pdc_bits() (jsc#PED-6747). +- acpi: Provide ia64 dummy implementation of + acpi_proc_quirk_mwait_check() (jsc#PED-6747). +- thermal: Constify the trip argument of the .get_trend() zone + callback (jsc#PED-6747). +- thermal: core: Rework .get_trend() thermal zone callback + (jsc#PED-6747). +- ACPI: x86: s2idle: Add a function to get LPS0 constraint for + a device (jsc#PED-6747). +- ACPI: x86: s2idle: Add for_each_lpi_constraint() helper + (jsc#PED-6747). +- ACPI: x86: s2idle: Add more debugging for AMD constraints + parsing (jsc#PED-6747). +- commit 06de448 + +------------------------------------------------------------------- +Mon Dec 11 13:11:47 CET 2023 - jlee@suse.com + +- ACPI: x86: s2idle: Post-increment variables when getting + constraints (jsc#PED-6747). + Refresh + patches.suse/ACPI-x86-s2idle-Fix-a-logic-error-parsing-AMD-constr.patch. +- ACPI: Adjust #ifdef for *_lps0_dev use (jsc#PED-6747). +- ACPI: Remove assorted unused declarations of functions + (jsc#PED-6747). +- ACPI: extlog: Fix finding the generic error data for v3 + structure (jsc#PED-6747). +- ACPI: TAD: Install SystemCMOS address space handler for ACPI000E + (jsc#PED-6747). +- ACPI: scan: Defer enumeration of devices with a _DEP pointing + to IVSC device (jsc#PED-6747). +- ACPI: thermal: Eliminate code duplication from + acpi_thermal_notify() (jsc#PED-6747). +- ACPI: thermal: Drop unnecessary thermal zone callbacks + (jsc#PED-6747). +- ACPI: thermal: Rework thermal_get_trend() (jsc#PED-6747). +- ACPI: thermal: Use trip point table to register thermal zones + (jsc#PED-6747). +- thermal: core: Rework and rename __for_each_thermal_trip() + (jsc#PED-6747). +- thermal: core: Add priv pointer to struct thermal_trip + (jsc#PED-6747). +- commit 18c6b75 + +------------------------------------------------------------------- +Mon Dec 11 11:47:20 CET 2023 - jgross@suse.com + +- KVM: SVM: Update EFER software model on CR0 trap for SEV-ES + (jsc#PED-7322). +- commit 4f7b650 + +------------------------------------------------------------------- +Mon Dec 11 11:32:26 CET 2023 - dwagner@suse.de + +- nvmet: nul-terminate the NQNs passed in the connect command + (bsc#1217250 CVE-2023-6121). +- commit 36f653d + +------------------------------------------------------------------- +Mon Dec 11 11:13:40 CET 2023 - jgross@suse.com + +- x86/tdx: Allow 32-bit emulation by default (jsc#PED-7322). +- commit 9d07a99 + +------------------------------------------------------------------- +Mon Dec 11 10:54:14 CET 2023 - mfranc@suse.cz + +- KVM: s390: vsie: fix wrong VIR 37 when MSO is used (git-fixes + bsc#1217931). +- commit 4e22764 + +------------------------------------------------------------------- +Mon Dec 11 09:14:24 CET 2023 - jgross@suse.com + +- x86/coco: Disable 32-bit emulation by default on TDX and SEV + (jsc#PED-7322). +- commit d47b180 + +------------------------------------------------------------------- +Mon Dec 11 09:01:34 CET 2023 - tiwai@suse.de + +- freezer,sched: Do not restore saved_state of a thawed task + (git-fixes). +- commit 8e98629 + +------------------------------------------------------------------- +Mon Dec 11 08:52:20 CET 2023 - jgross@suse.com + +- KVM: x86: Remove 'return void' expression for 'void function' + (jsc#PED-7322). +- commit 2d6a1b5 + +------------------------------------------------------------------- +Mon Dec 11 08:28:29 CET 2023 - nik.borisov@suse.com + +- x86/entry: Do not allow external 0x80 interrupts (bsc#1217927) +- commit 7be8772 + +------------------------------------------------------------------- +Mon Dec 11 08:28:11 CET 2023 - nik.borisov@suse.com + +- x86/entry: Convert INT 0x80 emulation to IDTENTRY (bsc#1217927) +- commit 028778b + +------------------------------------------------------------------- +Mon Dec 11 08:18:49 CET 2023 - jgross@suse.com + +- KVM: Set file_operations.owner appropriately for all such + structures (jsc#PED-7322). +- commit 73a9ca1 + +------------------------------------------------------------------- +Mon Dec 11 07:45:21 CET 2023 - jgross@suse.com + +- x86/sev: Fix kernel crash due to late update to read-only + ghcb_version (jsc#PED-7322). +- commit c23f492 + +------------------------------------------------------------------- +Mon Dec 11 07:11:22 CET 2023 - jgross@suse.com + +- KVM: x86: Get CPL directly when checking if loaded vCPU is in + kernel mode (jsc#PED-7322). +- commit d36b994 + +------------------------------------------------------------------- +Mon Dec 11 06:00:44 CET 2023 - jlee@suse.com + +- ACPI: thermal: Introduce struct acpi_thermal_trip + (jsc#PED-6747). +- ACPI: thermal: Carry out trip point updates under zone lock + (jsc#PED-6747). +- ACPI: thermal: Clean up acpi_thermal_register_thermal_zone() + (jsc#PED-6747). +- thermal: core: Introduce thermal_zone_device_exec() + (jsc#PED-6747). +- ACPI: thermal: Drop redundant local variable from + acpi_thermal_resume() (jsc#PED-6747). +- ACPI: thermal: Do not attach private data to ACPI handles + (jsc#PED-6747). +- ACPI: thermal: Drop enabled flag from struct acpi_thermal_active + (jsc#PED-6747). +- ACPI: processor: LoongArch: Get physical ID from MADT + (jsc#PED-6747). +- ACPI: processor: Refine messages in + acpi_early_processor_control_setup() (jsc#PED-6747). +- ACPI: processor: Remove acpi_hwp_native_thermal_lvt_osc() + (jsc#PED-6747). +- ACPI: processor: Use _OSC to convey OSPM processor support + information (jsc#PED-6747). +- ACPI: processor: Introduce acpi_processor_osc() (jsc#PED-6747). +- ACPI: processor: Set CAP_SMP_T_SWCOORD in + arch_acpi_set_proc_cap_bits() (jsc#PED-6747). +- ACPI: processor: Clear C_C2C3_FFH and C_C1_FFH in + arch_acpi_set_proc_cap_bits() (jsc#PED-6747). +- ACPI: processor: Rename ACPI_PDC symbols (jsc#PED-6747). +- ACPI: processor: Refactor arch_acpi_set_pdc_bits() + (jsc#PED-6747). +- ACPI: processor: Move processor_physically_present() to + acpi_processor.c (jsc#PED-6747). +- ACPI: processor: Move MWAIT quirk out of acpi_processor.c + (jsc#PED-6747). +- ACPI: video: Put ACPI video and its child devices into D0 on + boot (jsc#PED-6747). +- ACPI: thermal: Install Notify() handler directly (jsc#PED-6747). +- ACPI: NFIT: Remove unnecessary .remove callback (jsc#PED-6747). +- ACPI: NFIT: Install Notify() handler directly (jsc#PED-6747). +- ACPI: HED: Install Notify() handler directly (jsc#PED-6747). +- ACPI: battery: Install Notify() handler directly (jsc#PED-6747). +- ACPI: video: Install Notify() handler directly (jsc#PED-6747). +- ACPI: AC: Install Notify() handler directly (jsc#PED-6747). +- ACPI: bus: Set driver_data to NULL every time .add() fails + (jsc#PED-6747). +- ACPI: bus: Introduce wrappers for ACPICA notify handler + install/remove (jsc#PED-6747). +- ACPICA: Update version to 20230628 (jsc#PED-6747). +- ACPICA: RHCT: Add flags, CMO and MMU nodes (jsc#PED-6747). +- ACPICA: MADT: Add RISC-V external interrupt controllers + (jsc#PED-6747). +- ACPICA: Add a define for size of struct + acpi_srat_generic_affinity device_handle (jsc#PED-6747). +- ACPICA: Slightly simplify an error message in + acpi_ds_result_push() (jsc#PED-6747). +- ACPICA: Fix misspelled CDAT DSMAS define (jsc#PED-6747). +- ACPICA: Add interrupt command to acpiexec (jsc#PED-6747). +- ACPICA: Detect GED device and keep track of _EVT (jsc#PED-6747). +- ACPICA: fix for conflict macro definition on zephyr interface + (jsc#PED-6747). +- ACPICA: Add support for _DSC as per ACPI 6.5 (jsc#PED-6747). +- ACPICA: exserial.c: replace ternary operator with ACPI_MIN() + (jsc#PED-6747). +- ACPICA: Modify ACPI_STATE_COMMON (jsc#PED-6747). +- ACPICA: Fix GCC 12 dangling-pointer warning (jsc#PED-6747). +- commit 6bf05aa + +------------------------------------------------------------------- +Sun Dec 10 20:22:35 CET 2023 - jgross@suse.com + +- KVM: x86: Service NMI requests after PMI requests in VM-Enter + path (jsc#PED-7322). +- commit 84ab0a7 + +------------------------------------------------------------------- +Sun Dec 10 18:26:24 CET 2023 - jgross@suse.com + +- KVM: x86: Ignore MSR_AMD64_TW_CFG access (jsc#PED-7322). +- commit 6eb91ae + +------------------------------------------------------------------- +Sun Dec 10 17:52:45 CET 2023 - jgross@suse.com + +- KVM: x86: remove the unused assigned_dev_head from kvm_arch + (jsc#PED-7322). +- commit eebb75b + +------------------------------------------------------------------- +Sun Dec 10 17:18:53 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Remove unnecessary 'NULL' values from sptep (jsc#PED-7322). +- commit fad8a6d + +------------------------------------------------------------------- +Sun Dec 10 16:40:16 CET 2023 - jgross@suse.com + +- x86: KVM: Add feature flag for CPUID.80000021H:EAX[bit 1] + (jsc#PED-7322). +- commit b101f52 + +------------------------------------------------------------------- +Sun Dec 10 16:31:41 CET 2023 - jgross@suse.com + +- KVM: x86: remove always-false condition in kvmclock_sync_fn + (jsc#PED-7322). +- commit e81fec9 + +------------------------------------------------------------------- +Sun Dec 10 15:57:51 CET 2023 - jgross@suse.com + +- KVM: x86: hyper-v: Don't auto-enable stimer on write from + user-space (jsc#PED-7322). +- commit 157e0df + +------------------------------------------------------------------- +Sun Dec 10 15:24:19 CET 2023 - jgross@suse.com + +- KVM: x86: Update the variable naming in kvm_x86_ops.sched_in() + (jsc#PED-7322). +- commit 695cd14 + +------------------------------------------------------------------- +Sun Dec 10 14:51:00 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Stop kicking vCPUs to sync the dirty log when + PML is disabled (jsc#PED-7322). +- commit f84fc4e + +------------------------------------------------------------------- +Sun Dec 10 14:17:40 CET 2023 - jgross@suse.com + +- KVM: x86: Use octal for file permission (jsc#PED-7322). +- commit 3c39fe8 + +------------------------------------------------------------------- +Sun Dec 10 13:43:50 CET 2023 - jgross@suse.com + +- KVM: VMX: drop IPAT in memtype when CD=1 for + KVM_X86_QUIRK_CD_NW_CLEARED (jsc#PED-7322). +- commit 921babe + +------------------------------------------------------------------- +Sun Dec 10 13:10:24 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Zap KVM TDP when noncoherent DMA assignment + starts/stops (jsc#PED-7322). +- commit 9ab4a14 + +------------------------------------------------------------------- +Sun Dec 10 12:37:03 CET 2023 - jgross@suse.com + +- KVM: x86: Don't sync user-written TSC against startup values + (jsc#PED-7322). +- commit a4d4bc6 + +------------------------------------------------------------------- +Sun Dec 10 12:03:04 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Zap SPTEs on MTRR update iff guest MTRRs are + honored (jsc#PED-7322). +- commit caec33b + +------------------------------------------------------------------- +Sun Dec 10 11:29:40 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Zap SPTEs when CR0.CD is toggled iff guest MTRRs + are honored (jsc#PED-7322). +- commit f32496f + +------------------------------------------------------------------- +Sun Dec 10 10:56:14 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Add helpers to return if KVM honors guest MTRRs + (jsc#PED-7322). +- commit 4e2c1c1 + +------------------------------------------------------------------- +Sun Dec 10 10:22:18 CET 2023 - jgross@suse.com + +- KVM: x86: Virtualize HWCR.TscFreqSel[bit 24] (jsc#PED-7322). +- commit d06002b + +------------------------------------------------------------------- +Sun Dec 10 09:56:28 CET 2023 - tiwai@suse.de + +- gpiolib: sysfs: Fix error handling on failed export (git-fixes). +- usb: gadget: f_hid: fix report descriptor allocation + (git-fixes). +- Revert "xhci: Loosen RPM as default policy to cover for AMD + xHC 1.1" (git-fixes). +- usb: typec: class: fix typec_altmode_put_partner to put plugs + (git-fixes). +- USB: gadget: core: adjust uevent timing on gadget unbind + (git-fixes). +- ARM: PL011: Fix DMA support (git-fixes). +- serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit + (git-fixes). +- serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt + (git-fixes). +- hwtracing: hisi_ptt: Add dummy callback pmu::read() (git-fixes). +- devcoredump: Send uevent once devcd is ready (git-fixes). +- misc: mei: client.c: fix problem of return '-EOVERFLOW' in + mei_cl_write (git-fixes). +- misc: mei: client.c: return negative error code in mei_cl_write + (git-fixes). +- commit ef19e2e + +------------------------------------------------------------------- +Sun Dec 10 09:48:48 CET 2023 - jgross@suse.com + +- KVM: x86: Allow HWCR.McStatusWrEn to be cleared once set + (jsc#PED-7322). +- commit 37e6049 + +------------------------------------------------------------------- +Sun Dec 10 09:15:29 CET 2023 - jgross@suse.com + +- KVM: x86: Refine calculation of guest wall clock to use a + single TSC read (jsc#PED-7322). +- commit 5da4c9a + +------------------------------------------------------------------- +Sun Dec 10 08:42:10 CET 2023 - jgross@suse.com + +- KVM: x86/xen: ignore the VCPU_SSHOTTMR_future flag + (jsc#PED-7322). +- commit 2253071 + +------------------------------------------------------------------- +Sun Dec 10 08:05:33 CET 2023 - jgross@suse.com + +- KVM: x86: Add SBPB support (jsc#PED-7322). +- commit 7aa606a + +------------------------------------------------------------------- +Sun Dec 10 07:35:19 CET 2023 - jgross@suse.com + +- KVM: x86: Add IBPB_BRTYPE support (jsc#PED-7322). +- commit 3d54281 + +------------------------------------------------------------------- +Sat Dec 9 09:53:41 CET 2023 - tiwai@suse.de + +- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 + (git-fixes). +- ASoC: amd: yc: Add HP 255 G10 into quirk table (git-fixes). +- commit 31f74df + +------------------------------------------------------------------- +Sat Dec 9 09:48:57 CET 2023 - tiwai@suse.de + +- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 (git-fixes). +- ALSA: hda/realtek: Add Framework laptop 16 to quirks + (git-fixes). +- ALSA: hda/realtek: add new Framework laptop to quirks + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA + (git-fixes). +- ALSA: pcm: fix out-of-bounds in snd_pcm_state_names (git-fixes). +- ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5 + (git-fixes). +- ALSA: hda/realtek: fix speakers on XPS 9530 (2023) (git-fixes). +- ALSA: usb-audio: Add Pioneer DJM-450 mixer controls (git-fixes). +- ALSA: hda/realtek: Apply quirk for ASUS UM3504DA (git-fixes). +- commit 72e3db8 + +------------------------------------------------------------------- +Sat Dec 9 09:46:35 CET 2023 - tiwai@suse.de + +- hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe() + (git-fixes). +- hwmon: (acpi_power_meter) Fix 4.29 MW bug (git-fixes). +- ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate + (git-fixes). +- ASoC: codecs: lpass-tx-macro: set active_decimator correct + default value (git-fixes). +- ASoC: fsl_sai: Fix no frame sync clock issue on i.MX8MP + (git-fixes). +- drm/atomic-helpers: Invoke end_fb_access while owning plane + state (git-fixes). +- drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS + (git-fixes). +- drm/i915/mst: Reject modes that require the bigjoiner + (git-fixes). +- drm/i915/mst: Fix .mode_valid_ctx() return values (git-fixes). +- drm/i915: Skip some timing checks on BXT/GLK DSI transcoders + (git-fixes). +- scripts/gdb: fix lx-device-list-bus and lx-device-list-class + (git-fixes). +- drivers/base/cpu: crash data showing should depends on + KEXEC_CORE (git-fixes). +- checkstack: fix printed address (git-fixes). +- ACPI: video: Use acpi_video_device for cooling-dev driver data + (git-fixes). +- drm/amdgpu: Update EEPROM I2C address for smu v13_0_0 + (git-fixes). +- drm/amd: Enable PCIe PME from D3 (git-fixes). +- drm/amd/display: fix ABM disablement (git-fixes). +- drm/amd/display: force toggle rate wa for first link training + for a retimer (git-fixes). +- drm/amdgpu: correct the amdgpu runtime dereference usage count + (git-fixes). +- drm/amd/display: Update min Z8 residency time to 2100 for DCN314 + (git-fixes). +- drm/amd/display: Remove min_dst_y_next_start check for Z8 + (git-fixes). +- drm/amdgpu: fix memory overflow in the IB test (git-fixes). +- drm/amd/display: Simplify brightness initialization (git-fixes). +- drm/amd/display: Use DRAM speed from validation for dummy + p-state (git-fixes). +- drm/amd/display: Fix MPCC 1DLUT programming (git-fixes). +- drm/amdgpu: Force order between a read and write to the same + address (git-fixes). +- drm/amd/display: Include udelay when waiting for INBOX0 ACK + (git-fixes). +- nouveau: find the smallest page allocation to cover a buffer + alloc (git-fixes). +- selftests/net: mptcp: fix uninitialized variable warnings + (git-fixes). +- selftests/net: unix: fix unused variable compiler warning + (git-fixes). +- selftests/net: fix a char signedness issue (git-fixes). +- selftests/net: ipsec: fix constant out of range (git-fixes). +- drm/amd/display: Reduce default backlight min from 5 nits to + 1 nits (git-fixes). +- drm/amd/display: Remove power sequencing check (git-fixes). +- drm/amd/display: refactor ILR to make it work (git-fixes). +- drm/amd/display: Refactor edp power control (git-fixes). +- commit eb38444 + +------------------------------------------------------------------- +Fri Dec 8 18:53:01 CET 2023 - jgross@suse.com + +- KVM: SVM: Treat all "skip" emulation for SEV guests as outright + failures (jsc#PED-7322). +- commit 7d41b6c + +------------------------------------------------------------------- +Fri Dec 8 18:19:45 CET 2023 - jgross@suse.com + +- KVM: x86: Refactor can_emulate_instruction() return to be more + expressive (jsc#PED-7322). +- commit 3e2b139 + +------------------------------------------------------------------- +Fri Dec 8 17:46:12 CET 2023 - jgross@suse.com + +- KVM: x86/xen: Use fast path for Xen timer delivery + (jsc#PED-7322). +- commit c7b4170 + +------------------------------------------------------------------- +Fri Dec 8 17:12:54 CET 2023 - jgross@suse.com + +- KVM: X86: Reduce size of kvm_vcpu_arch structure when + CONFIG_KVM_XEN=n (jsc#PED-7322). +- commit 1d2e755 + +------------------------------------------------------------------- +Fri Dec 8 14:21:54 CET 2023 - jgross@suse.com + +- x86/tdx: Replace deprecated strncpy() with strtomem_pad() + (jsc#PED-7322). +- commit 8f088ed + +------------------------------------------------------------------- +Fri Dec 8 13:40:40 CET 2023 - jgross@suse.com + +- KVM: x86: Clear bit12 of ICR after APIC-write VM-exit + (jsc#PED-7322). +- commit ac8ba0c + +------------------------------------------------------------------- +Fri Dec 8 13:00:37 CET 2023 - jgross@suse.com + +- KVM: x86: Fix lapic timer interrupt lost after loading a + snapshot (jsc#PED-7322). +- commit 6265217 + +------------------------------------------------------------------- +Fri Dec 8 12:19:54 CET 2023 - jgross@suse.com + +- KVM: SVM: Update SEV-ES shutdown intercepts with more metadata + (jsc#PED-7322). +- commit 3d2bced + +------------------------------------------------------------------- +Fri Dec 8 11:43:54 CET 2023 - jgross@suse.com + +- KVM: x86: Add CONFIG_KVM_MAX_NR_VCPUS to allow up to 4096 vCPUs + (jsc#PED-7322). +- Update config files. +- commit 2be3fda + +------------------------------------------------------------------- +Fri Dec 8 11:23:50 CET 2023 - petr.pavlu@suse.com + +- kernel-source: Remove config-options.changes (jsc#PED-5021) + The file doc/config-options.changes was used in the past to document + kernel config changes. It was introduced in 2010 but haven't received + any updates on any branch since 2015. The file is renamed by tar-up.sh + to config-options.changes.txt and shipped in the kernel-source RPM + package under /usr/share/doc. As its content now only contains outdated + information, retaining it can lead to confusion for users encountering + this file. + Config changes are nowadays described in associated Git commit messages, + which get automatically collected and are incorporated into changelogs + of kernel RPM packages. + Drop then this obsolete file, starting with its packaging logic. + For branch maintainers: Upon merging this commit on your branch, please + correspondingly delete the file doc/config-options.changes. +- commit adedbd2 + +------------------------------------------------------------------- +Fri Dec 8 10:40:59 CET 2023 - jgross@suse.com + +- KVM: x86: Force TLB flush on userspace changes to special + registers (jsc#PED-7322). +- commit c7de714 + +------------------------------------------------------------------- +Fri Dec 8 10:07:29 CET 2023 - jgross@suse.com + +- KVM: x86: Remove redundant vcpu->arch.cr0 assignments + (jsc#PED-7322). +- commit d8de618 + +------------------------------------------------------------------- +Fri Dec 8 09:57:11 CET 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Simplify the list of references (jsc#PED-5021) + Reduce indentation in the list of references, make the style consistent + with README.md. +- commit 70e3c33 + +------------------------------------------------------------------- +Fri Dec 8 09:39:32 CET 2023 - tiwai@suse.de + +- regmap: fix bogus error on regcache_sync success (git-fixes). +- platform/x86: wmi: Skip blocks with zero instances (git-fixes). +- platform/surface: aggregator: fix recv_buf() return value + (git-fixes). +- platform/x86: asus-wmi: Move i8042 filter install to shared + asus-wmi code (git-fixes). +- commit 4a6226a + +------------------------------------------------------------------- +Fri Dec 8 09:34:12 CET 2023 - jgross@suse.com + +- x86/sev/docs: Update document URL in amd-memory-encryption.rst + (jsc#PED-7322). +- commit 62a88ab + +------------------------------------------------------------------- +Thu Dec 7 22:16:38 CET 2023 - lduncan@suse.com + +- scsi: fnic: Fix sg_reset success path (jsc#PED-6316). +- scsi: fnic: Replace sgreset tag with max_tag_id (jsc#PED-6316). +- commit aad5e69 + +------------------------------------------------------------------- +Thu Dec 7 19:32:21 CET 2023 - tiwai@suse.de + +- drm/amdgpu: Remove unused variables from amdgpu_show_fdinfo + (git-fixes). +- commit 558199a + +------------------------------------------------------------------- +Thu Dec 7 17:41:00 CET 2023 - tiwai@suse.de + +- wifi: mt76: mt7921: fix the wrong rate selected in fw for the + chanctx driver (git-fixes). +- wifi: mt76: mt7921: fix the wrong rate pickup for the chanctx + driver (git-fixes). +- wifi: mt76: move struct ieee80211_chanctx_conf up to struct + mt76_vif (git-fixes). +- wifi: mt76: fix potential memory leak of beacon commands + (git-fixes). +- wifi: mt76: update beacon size limitation (git-fixes). +- wifi: mt76: fix clang-specific fortify warnings (git-fixes). +- commit eb4e161 + +------------------------------------------------------------------- +Thu Dec 7 17:35:33 CET 2023 - tiwai@suse.de + +- Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device + tables (git-fixes). +- Refresh + patches.suse/Bluetooth-btusb-Add-0bda-b85b-for-Fn-Link-RTL8852BE.patch. +- commit 665b80a + +------------------------------------------------------------------- +Thu Dec 7 17:34:00 CET 2023 - tiwai@suse.de + +- USB: serial: option: add Luat Air72*U series products + (git-fixes). +- USB: serial: option: add Fibocom L7xx modules (git-fixes). +- USB: serial: option: don't claim interface 4 for ZTE MF290 + (git-fixes). +- usb: misc: onboard-hub: add support for Microchip USB5744 + (git-fixes). +- USB: dwc2: write HCINT with INTMASK applied (git-fixes). +- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA + (git-fixes). +- ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger + flag (git-fixes). +- ASoC: cs35l56: Use PCI SSID as the firmware UID (git-fixes). +- ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card + (git-fixes). +- ASoC: fsl-asoc-card: use integer type for fll_id and pll_id + (git-fixes). +- commit 8016cc8 + +------------------------------------------------------------------- +Thu Dec 7 17:26:44 CET 2023 - tiwai@suse.de + +- ASoC: soc-dai: add flag to mute and unmute stream during trigger + (git-fixes). +- commit f25c117 + +------------------------------------------------------------------- +Thu Dec 7 16:37:09 CET 2023 - tiwai@suse.de + +- Revert "drm/prime: Unexport helpers for fd/handle conversion" + (git-fixes). +- drm/amd/pm: fix a memleak in aldebaran_tables_init (git-fixes). +- drm/panel: nt36523: fix return value check in nt36523_probe() + (git-fixes). +- drm/panel: starry-2081101qfh032011-53g: Fine tune the panel + power sequence (git-fixes). +- drm/i915: Call intel_pre_plane_updates() also for pipes getting + enabled (git-fixes). +- drm/i915/gsc: Mark internal GSC engine with reserved uabi class + (git-fixes). +- fbdev: omapfb: Drop unused remove function (git-fixes). +- fbdev: stifb: Make the STI next font pointer a 32-bit signed + offset (git-fixes). +- drm/amdgpu: Remove duplicate fdinfo fields (git-fixes). +- drm/rockchip: vop2: remove the unsupported format of cluster + window (git-fixes). +- drm/vc4: fix typo (git-fixes). +- drm/rockchip: remove unused struct in vop2 (git-fixes). +- drm/amd/display: remove useless check in should_enable_fbc() + (git-fixes). +- gpu: host1x: Correct allocated size for contexts (git-fixes). +- commit abf7bd4 + +------------------------------------------------------------------- +Thu Dec 7 16:36:26 CET 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Add how to update the config for module signing + (jsc#PED-5021) + Configuration files for SUSE kernels include settings to integrate with + signing support provided by the Open Build Service. This creates + problems if someone tries to use such a configuration file to build + a "standalone" kernel as described in doc/README.SUSE: + * Default configuration files available in the kernel-source repository + unset CONFIG_MODULE_SIG_ALL to leave module signing to + pesign-obs-integration. In case of a "standalone" build, this + integration is not available and the modules don't get signed. + * The kernel spec file overrides CONFIG_MODULE_SIG_KEY to + ".kernel_signing_key.pem" which is a file populated by certificates + provided by OBS but otherwise not available. The value ends up in + /boot/config-$VERSION-$RELEASE-$FLAVOR and /proc/config.gz. If someone + decides to use one of these files as their base configuration then the + build fails with an error because the specified module signing key is + missing. + Add information on how to enable module signing and where to find the + relevant upstream documentation. +- commit a699dc3 + +------------------------------------------------------------------- +Thu Dec 7 16:33:45 CET 2023 - tiwai@suse.de + +- Add alt-commit tags to DRM patches +- commit 1efaafd + +------------------------------------------------------------------- +Thu Dec 7 16:17:46 CET 2023 - tiwai@suse.de + +- drm/i915: Add missing GSCCS documentation (git-fixes). +- drm/i915: Add missing CCS documentation (git-fixes). +- drm/bridge: Fix kernel-doc typo in desc of output_bus_cfg in + drm_bridge_state (git-fixes). +- drm/gud: Use size_add() in call to struct_size() (git-fixes). +- commit 60feada + +------------------------------------------------------------------- +Thu Dec 7 16:16:45 CET 2023 - tiwai@suse.de + +- Add cherry-pick IDs of DRM patches to blacklist and alt-commit tags +- commit 444311c + +------------------------------------------------------------------- +Thu Dec 7 16:02:44 CET 2023 - tiwai@suse.de + +- drm/i915: Also check for VGA converter in eDP probe + (bsc#1217282). +- commit 327467b + +------------------------------------------------------------------- +Thu Dec 7 15:55:29 CET 2023 - tiwai@suse.de + +- Partially revert "drm/amd/display: Fix possible underflow for + displays with large vblank" (git-fixes). +- Refresh + patches.suse/0398-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. +- Refresh + patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch. +- Refresh + patches.suse/1232-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. +- commit 0d5ceec + +------------------------------------------------------------------- +Thu Dec 7 15:44:42 CET 2023 - tiwai@suse.de + +- drm/i915: do not clean GT table on error path (git-fixes). +- drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel + HFP and HBP (git-fixes). +- drm/ast: Disconnect BMC if physical connector is connected + (git-fixes). +- drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP + full (git-fixes). +- drm/panel: simple: Fix Innolux G101ICE-L01 timings (git-fixes). +- drm/panel: simple: Fix Innolux G101ICE-L01 bus flags + (git-fixes). +- drm/panel: auo,b101uan08.3: Fine tune the panel power sequence + (git-fixes). +- drm/msm/dpu: Add missing safe_lut_tbl in sc8280xp catalog + (git-fixes). +- drm/msm/dsi: use the correct VREG_CTRL_1 value for 4nm cphy + (git-fixes). +- drm/amd/display: Change the DMCUB mailbox memory location from + FB to inbox (git-fixes). +- drm/amd/display: Clear dpcd_sink_ext_caps if not set + (git-fixes). +- drm/amd/display: Enable fast plane updates on DCN3.2 and above + (git-fixes). +- drm/amd/display: fix a NULL pointer dereference in + amdgpu_dm_i2c_xfer() (git-fixes). +- drm/amd/display: Fix DSC not Enabled on Direct MST Sink + (git-fixes). +- drm/amd/display: Guard against invalid RPTR/WPTR being set + (git-fixes). +- drm/amdgpu: fix error handling in amdgpu_vm_init (git-fixes). +- drm/amdgpu: Fix possible null pointer dereference (git-fixes). +- drm/amdgpu: lower CS errors to debug severity (git-fixes). +- drm/amdgpu: fix error handling in amdgpu_bo_list_get() + (git-fixes). +- drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init + (git-fixes). +- drm/i915: Fix potential spectre vulnerability (git-fixes). +- drm/i915: Bump GLK CDCLK frequency when driving multiple pipes + (git-fixes). +- i915/perf: Fix NULL deref bugs with drm_dbg() calls (git-fixes). +- drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL + (git-fixes). +- drm/i915: Flush WC GGTT only on required platforms (git-fixes). +- drm/amdgpu: fix GRBM read timeout when do mes_self_test + (git-fixes). +- drm/amdgpu/smu13: drop compute workload workaround (git-fixes). +- drm/amdgpu: add a retry for IP discovery init (git-fixes). +- drm/amdgpu: don't use pci_is_thunderbolt_attached() (git-fixes). +- drm/amdgpu: don't use ATRM for external devices (git-fixes). +- drm/amd/pm: Fix error of MACO flag setting code (git-fixes). +- drm/amd/pm: Handle non-terminated overdrive commands + (git-fixes). +- drm/mediatek/dp: fix memory leak on ->get_edid callback error + path (git-fixes). +- drm/mediatek/dp: fix memory leak on ->get_edid callback audio + detection (git-fixes). +- drm/amd/display: enable dsc_clk even if dsc_pg disabled + (git-fixes). +- drm/amd/display: Add Null check for DPP resource (git-fixes). +- drm: bridge: it66121: ->get_edid callback must not return err + pointers (git-fixes). +- commit 0cb9f4d + +------------------------------------------------------------------- +Thu Dec 7 15:27:14 CET 2023 - tiwai@suse.de + +- drm/amdgpu: fix software pci_unplug on some chips (git-fixes). +- drm/qxl: prevent memory leak (git-fixes). +- drm/i915/mtl: avoid stringop-overflow warning (git-fixes). +- drm/amd/display: Avoid NULL dereference of timing generator + (git-fixes). +- drm/amd: check num of link levels when update pcie param + (git-fixes). +- drm/amd/display: fix num_ways overflow error (git-fixes). +- drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching + not supported (git-fixes). +- drm/amdgpu: Fix a null pointer access when the smc_rreg pointer + is NULL (git-fixes). +- drm/amdkfd: Fix shift out-of-bounds issue (git-fixes). +- drm/panel: st7703: Pick different reset sequence (git-fixes). +- commit a67416d + +------------------------------------------------------------------- +Thu Dec 7 15:11:59 CET 2023 - mgorman@suse.de + +- Refresh -rt config files. +- commit 95ecac8 + +------------------------------------------------------------------- +Thu Dec 7 15:06:24 CET 2023 - tiwai@suse.de + +- drm: vmwgfx_surface.c: copy user-array safely (git-fixes). +- drm_lease.c: copy user-array safely (git-fixes). +- drm/msm/dp: skip validity check for DP CTS EDID checksum + (git-fixes). +- drm/amdgpu/vkms: fix a possible null pointer dereference + (git-fixes). +- drm/radeon: fix a possible null pointer dereference (git-fixes). +- drm/amdgpu: Fix potential null pointer derefernce (git-fixes). +- drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and + Tonga (git-fixes). +- drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7 + (git-fixes). +- drm/amd/display: use full update for clip size increase of + large plane source (git-fixes). +- drm/amd: Update `update_pcie_parameters` functions to use + uint8_t arguments (git-fixes). +- drm/amdgpu: update retry times for psp vmbx wait (git-fixes). +- drm/amdkfd: Fix a race condition of vram buffer unref in svm + code (git-fixes). +- drm/amdgpu: not to save bo in the case of RAS err_event_athub + (git-fixes). +- drm/amd/display: add seamless pipe topology transition check + (git-fixes). +- drm/amd/display: Don't lock phantom pipe on disabling + (git-fixes). +- drm/amd/display: Blank phantom OTG before enabling (git-fixes). +- drm/panel/panel-tpo-tpg110: fix a possible null pointer + dereference (git-fixes). +- drm/panel: fix a possible null pointer dereference (git-fixes). +- drm/edid: Fixup h/vsync_end instead of h/vtotal (git-fixes). +- drm/komeda: drop all currently held locks if deadlock happens + (git-fixes). +- commit 0591cfb + +------------------------------------------------------------------- +Thu Dec 7 14:58:50 CET 2023 - tiwai@suse.de + +- fbdev: fsl-diu-fb: mark wr_reg_wa() static (git-fixes). +- fbdev: imsttfb: fix a resource leak in probe (git-fixes). +- fbdev: imsttfb: fix double free in probe() (git-fixes). +- drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE + (git-fixes). +- drm/vc4: tests: Fix UAF in the mock helpers (git-fixes). +- drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (git-fixes). +- drm/amdgpu/gfx10,11: use memcpy_to/fromio for MQDs (git-fixes). +- drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map() + (git-fixes). +- drm/bridge: lt9611uxc: fix the race in the error path + (git-fixes). +- drm/amd/pm: Fix a memory leak on an error path (git-fixes). +- drm/msm/dsi: free TX buffer in unbind (git-fixes). +- drm/msm/dsi: use msm_gem_kernel_put to free TX buffer + (git-fixes). +- drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling + (git-fixes). +- drm/mediatek: Fix iommu fault during crtc enabling (git-fixes). +- drm/mediatek: Fix iommu fault by swapping FBs after updating + plane state (git-fixes). +- drm/mediatek: Add mmsys_dev_num to mt8188 vdosys0 driver data + (git-fixes). +- drm/mediatek: Fix coverity issue with unintentional integer + overflow (git-fixes). +- drm/amd/display: Don't use fsleep for PSR exit waits + (git-fixes). +- drm/amd/display: Bail from dm_check_crtc_cursor if no relevant + change (git-fixes). +- drm/amd/display: Refactor dm_get_plane_scale helper (git-fixes). +- drm/amd/display: Check all enabled planes in + dm_check_crtc_cursor (git-fixes). +- drm/amd/display: Fix null pointer dereference in error message + (git-fixes). +- drm/amdkfd: Handle errors from svm validate and map (git-fixes). +- drm/amdkfd: fix some race conditions in vram buffer alloc/free + of svm code (git-fixes). +- drm/amdkfd: Remove svm range validated_once flag (git-fixes). +- drm/amdkfd: ratelimited SQ interrupt messages (git-fixes). +- drm/radeon: possible buffer overflow (git-fixes). +- drm/rockchip: cdn-dp: Fix some error handling paths in + cdn_dp_probe() (git-fixes). +- drm: Call drm_atomic_helper_shutdown() at shutdown/remove time + for misc drivers (git-fixes). +- drm/bridge: tc358768: Fix tc358768_ns_to_cnt() (git-fixes). +- drm/bridge: tc358768: Clean up clock period code (git-fixes). +- drm/bridge: tc358768: Rename dsibclk to hsbyteclk (git-fixes). +- drm/bridge: tc358768: Use dev for dbg prints, not priv->dev + (git-fixes). +- drm/bridge: tc358768: Print logical values, not raw register + values (git-fixes). +- drm/bridge: tc358768: Use struct videomode (git-fixes). +- drm/bridge: tc358768: Fix bit updates (git-fixes). +- drm/bridge: tc358768: Fix use of uninitialized variable + (git-fixes). +- drm/bridge: lt8912b: Add missing drm_bridge_attach call + (git-fixes). +- drm/bridge: lt8912b: Manually disable HPD only if it was enabled + (git-fixes). +- drm/bridge: lt8912b: Fix crash on bridge detach (git-fixes). +- drm/bridge: lt8912b: Fix bridge_detach (git-fixes). +- drm: bridge: it66121: Fix invalid connector dereference + (git-fixes). +- drm/gma500: Fix call trace when psb_gem_mm_init() fails + (git-fixes). +- drm/rockchip: vop2: Add missing call to crtc reset helper + (git-fixes). +- drm/rockchip: vop2: Don't crash for invalid duplicate_state + (git-fixes). +- drm/rockchip: vop: Fix call to crtc reset helper (git-fixes). +- drm/rockchip: vop: Fix reset of state in duplicate state crtc + funcs (git-fixes). +- drm: bridge: for GENERIC_PHY_MIPI_DPHY also select GENERIC_PHY + (git-fixes). +- drm: bridge: samsung-dsim: Initialize ULPS EXIT for i.MX8M DSIM + (git-fixes). +- commit 4e43af6 + +------------------------------------------------------------------- +Thu Dec 7 11:13:03 CET 2023 - mgorman@suse.de + +- Update and enable + patches.suse/sched-Temporarily-restore-deprecated-scheduler-sysctls-with-a-warning.patch + (bsc#1192327, bsc#1191396, bsc#1216929). + The deprecation warning was due to expire in SP6. However, due to + upstream replacing CFS with EEVDF and bsc#1216929, extent the + deprecation period until CFS is replaced. +- commit 76dbd30 + +------------------------------------------------------------------- +Thu Dec 7 10:27:41 CET 2023 - jlee@suse.com + +- riscv: libstub: Implement KASLR by using generic functions + (jsc#PED-5458). + Refresh + patches.suse/riscv-libstub-Implement-KASLR-by-using-generic-funct.patch. +- libstub: Fix compilation warning for rv32 (jsc#PED-5458). +- arm64: libstub: Move KASLR handling functions to kaslr.c + (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- efi: Do not include from EFI header + (jsc#PED-5458). +- efi/arm64: Move EFI runtime call setup/teardown helpers out + of line (jsc#PED-5458). +- commit 08bc679 + +------------------------------------------------------------------- +Thu Dec 7 07:24:13 CET 2023 - jlee@suse.com + +- x86/boot: efistub: Assign global boot_params variable + (jsc#PED-5458). +- x86/efistub: Don't try to print after ExitBootService() + (jsc#PED-5458). +- efi/x86: Move EFI runtime call setup/teardown helpers out of + line (jsc#PED-5458). +- x86/efistub: Fix PCI ROM preservation in mixed mode + (jsc#PED-5458). +- efi/runtime-wrappers: Clean up white space and add __init + annotation (jsc#PED-5458). +- acpi/prmt: Use EFI runtime sandbox to invoke PRM handlers + (jsc#PED-5458). +- efi/runtime-wrappers: Don't duplicate setup/teardown code + (jsc#PED-5458). + Refresh + patches.suse/0002-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-boot-mode.patch. +- efi/runtime-wrappers: Remove duplicated macro for service + returning void (jsc#PED-5458). +- efi/runtime-wrapper: Move workqueue manipulation out of line + (jsc#PED-5458). +- efi/runtime-wrappers: Use type safe encapsulation of call + arguments (jsc#PED-5458). +- efi/riscv: Move EFI runtime call setup/teardown helpers out + of line (jsc#PED-5458). +- efi/riscv: libstub: Fix comment about absolute relocation + (jsc#PED-5458). +- efi: memmap: Remove kernel-doc warnings (jsc#PED-5458). +- efi: Remove unused extern declaration efi_lookup_mapped_addr() + (jsc#PED-5458). +- efivarfs: convert to ctime accessor functions (jsc#PED-5458). +- efivarfs: update ctime when mtime changes on a write + (jsc#PED-5458). +- commit 3d4c9a7 + +------------------------------------------------------------------- +Thu Dec 7 05:54:37 CET 2023 - jlee@suse.com + +- EDAC/npcm: Add NPCM memory controller driver (jsc#PED-6747). + Update config files. Add CONFIG_EDAC_NPCM is not set + config/arm64/default + config/armv7hl/default +- EDAC/thunderx: Check debugfs file creation retval properly + (jsc#PED-6747). +- EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh + (jsc#PED-6747). +- EDAC/amd64: Remove module version string (jsc#PED-6747). +- commit b9ca23a + +------------------------------------------------------------------- +Wed Dec 6 16:43:05 CET 2023 - tzimmermann@suse.com + +- config: Disable fbdev user-space interfaces (jsc#PED-7409) + Unset CONFIG_FB_DEVICE to disable /dev/fb* and other fbdev user-space + interfaces. Implicitly disables a few obsolete fbdev drivers we still + had on arm64. +- commit 5e51761 + +------------------------------------------------------------------- +Wed Dec 6 16:37:18 CET 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Remove how to build modules using kernel-source + (jsc#PED-5021) + Remove the first method how to build kernel modules from the readme. It + describes a process consisting of the kernel-source installation, + configuring this kernel and then performing an ad-hoc module build. + This method is not ideal as no modversion data is involved in the + process. It results in a module with no symbol CRCs which can be wrongly + loaded on an incompatible kernel. + Removing the method also simplifies the readme because only two main + methods how to build the modules are then described, either doing an + ad-hoc build using kernel-devel, or creating a proper Kernel Module + Package. +- commit 9285bb8 + +------------------------------------------------------------------- +Tue Dec 5 19:46:38 CET 2023 - tonyj@suse.de + +- Delete patches.suse/perf_timechart_fix_zero_timestamps.patch + Unclear why it was originally added, no BZ reference/etc. No response to 2017 + request for update. No timely response to 2023 request. Deleting. +- commit 8c9e160 + +------------------------------------------------------------------- +Tue Dec 5 16:02:07 CET 2023 - ailiop@suse.com + +- dlm: fix plock lookup when using multiple lockspaces + (git-fixes). +- commit 0c958d7 + +------------------------------------------------------------------- +Tue Dec 5 15:52:33 CET 2023 - ailiop@suse.com + +- ubifs: ubifs_link: Fix wrong name len calculating when UBIFS + is encrypted (git-fixes). +- commit 1f8caf2 + +------------------------------------------------------------------- +Tue Dec 5 15:51:23 CET 2023 - ailiop@suse.com + +- ubifs: fix possible dereference after free (git-fixes). +- commit fa55cd2 + +------------------------------------------------------------------- +Tue Dec 5 15:50:25 CET 2023 - ailiop@suse.com + +- ubifs: Fix memory leak of bud->log_hash (git-fixes). +- commit 211277a + +------------------------------------------------------------------- +Tue Dec 5 15:45:04 CET 2023 - ailiop@suse.com + +- afs: Fix file locking on R/O volumes to operate in local mode + (git-fixes). +- commit 67ccd69 + +------------------------------------------------------------------- +Tue Dec 5 15:44:06 CET 2023 - ailiop@suse.com + +- afs: Return ENOENT if no cell DNS record can be found + (git-fixes). +- commit a820b19 + +------------------------------------------------------------------- +Tue Dec 5 15:43:19 CET 2023 - ailiop@suse.com + +- afs: Make error on cell lookup failure consistent with OpenAFS + (git-fixes). +- commit 08310f9 + +------------------------------------------------------------------- +Tue Dec 5 15:42:04 CET 2023 - ailiop@suse.com + +- afs: Fix afs_server_list to be cleaned up with RCU (git-fixes). +- commit 9949efc + +------------------------------------------------------------------- +Tue Dec 5 15:40:01 CET 2023 - ailiop@suse.com + +- jfs: validate max amount of blocks before allocation + (git-fixes). +- commit ec51391 + +------------------------------------------------------------------- +Tue Dec 5 15:38:39 CET 2023 - ailiop@suse.com + +- reiserfs: Replace 1-element array with C99 style flex-array + (git-fixes). +- commit a58aee5 + +------------------------------------------------------------------- +Tue Dec 5 15:37:26 CET 2023 - ailiop@suse.com + +- reiserfs: Check the return value from __getblk() (git-fixes). +- commit 393a14b + +------------------------------------------------------------------- +Tue Dec 5 12:27:32 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1316-drm-i915-Don-t-set-PIPE_CONTROL_FLUSH_L3-for-aux-inv.patch + (git-fixes) + Alt-commit +- commit 2087259 + +------------------------------------------------------------------- +Tue Dec 5 09:52:58 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1825-drm-i915-Fix-HPD-polling-reenabling-the-output-poll-.patch + (git-fixes) + Alt-commit +- commit b3e83d1 + +------------------------------------------------------------------- +Tue Dec 5 09:31:29 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (git-fixes) + Alt-commit +- commit d9a3a4c + +------------------------------------------------------------------- +Tue Dec 5 09:31:16 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch + (git-fixes) + Alt-commit +- commit c2018e6 + +------------------------------------------------------------------- +Tue Dec 5 09:31:03 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch + (git-fixes) + Alt-commit +- commit ec015d6 + +------------------------------------------------------------------- +Tue Dec 5 09:30:50 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch + (git-fixes) + Alt-commit +- commit d29c603 + +------------------------------------------------------------------- +Tue Dec 5 09:30:38 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-ca.patch + (git-fixes) + Alt-commit +- commit 0c4bc0e + +------------------------------------------------------------------- +Tue Dec 5 09:30:25 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch + (git-fixes) + Alt-commit +- commit 6f25591 + +------------------------------------------------------------------- +Tue Dec 5 09:30:12 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch + (git-fixes) + Alt-commit +- commit 3934302 + +------------------------------------------------------------------- +Tue Dec 5 09:29:59 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1795-drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D-GT2-s.patch + (git-fixes) + Alt-commit +- commit 0f8e49f + +------------------------------------------------------------------- +Tue Dec 5 08:50:08 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch + (git-fixes) + Alt-commit +- commit 81db4b6 + +------------------------------------------------------------------- +Tue Dec 5 08:49:55 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch + (git-fixes) + Alt-commit +- commit 20c7a06 + +------------------------------------------------------------------- +Tue Dec 5 08:49:42 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch + (git-fixes) + Alt-commit +- commit baf4e7d + +------------------------------------------------------------------- +Tue Dec 5 08:49:30 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch + (git-fixes) + Alt-commit +- commit 914eee8 + +------------------------------------------------------------------- +Tue Dec 5 08:49:17 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch + (git-fixes) + Alt-commit +- commit 067d27d + +------------------------------------------------------------------- +Tue Dec 5 08:49:04 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + (git-fixes) + Alt-commit +- commit fd562e5 + +------------------------------------------------------------------- +Tue Dec 5 08:48:51 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + (git-fixes) + Alt-commit +- commit a1e8124 + +------------------------------------------------------------------- +Tue Dec 5 08:48:38 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch + (git-fixes) + Alt-commit +- commit a05014c + +------------------------------------------------------------------- +Tue Dec 5 08:48:25 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch + (git-fixes) + Alt-commit +- commit e9cc9e4 + +------------------------------------------------------------------- +Tue Dec 5 08:48:12 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch + (git-fixes) + Alt-commit +- commit fde4211 + +------------------------------------------------------------------- +Tue Dec 5 08:48:00 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch + (git-fixes) + Alt-commit +- commit cd6eb29 + +------------------------------------------------------------------- +Tue Dec 5 08:47:47 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch + (git-fixes) + Alt-commit +- commit 4657d31 + +------------------------------------------------------------------- +Tue Dec 5 08:47:34 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch + (git-fixes) + Alt-commit +- commit e2e0b42 + +------------------------------------------------------------------- +Tue Dec 5 08:47:21 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch + (git-fixes) + Alt-commit +- commit 8cd0e38 + +------------------------------------------------------------------- +Tue Dec 5 08:47:08 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch + (git-fixes) + Alt-commit +- commit 8abcc74 + +------------------------------------------------------------------- +Tue Dec 5 08:46:55 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch + (git-fixes) + Alt-commit +- commit 3baedc1 + +------------------------------------------------------------------- +Tue Dec 5 08:46:42 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch + (git-fixes) + Alt-commit +- commit e7a79b2 + +------------------------------------------------------------------- +Mon Dec 4 16:41:12 CET 2023 - msuchanek@suse.de + +- powerpc: Don't clobber f0/vs0 during fp|altivec register save + (bsc#1217780). +- commit 61607ae + +------------------------------------------------------------------- +Mon Dec 4 16:33:17 CET 2023 - msuchanek@suse.de + +- Refresh sorted patches. +- commit 8461cc6 + +------------------------------------------------------------------- +Mon Dec 4 13:09:25 CET 2023 - svarbanov@suse.de + +- supported.conf: Add UCSI CCG module in base image (jsc#PED-7377) + This module is needed for Nvidia Orin platforms. +- commit 5f1a01b + +------------------------------------------------------------------- +Mon Dec 4 12:22:30 CET 2023 - denis.kirjanov@suse.com + +- igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU + (bsc#1215146 CVE-2023-42752). +- commit 9e90fb6 + +------------------------------------------------------------------- +Mon Dec 4 12:20:46 CET 2023 - denis.kirjanov@suse.com + +- net: deal with integer overflows in kmalloc_reserve() + (bsc#1215146 CVE-2023-42752). +- commit a668f40 + +------------------------------------------------------------------- +Mon Dec 4 11:52:49 CET 2023 - nstange@suse.de + +- Refresh + reenable patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch. + Refresh + reenable the downstream + patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch + carried over from 15-SP4 for FIPS compliance. +- commit ff6af6b + +------------------------------------------------------------------- +Mon Dec 4 11:47:15 CET 2023 - nstange@suse.de + +- Refresh + reenable patches.suse/crypto-dh-implement-FIPS-PCT.patch. + Refresh + reenable the downstream + patches.suse/crypto-dh-implement-FIPS-PCT.patch + carried over from 15-SP4 for FIPS compliance. +- commit fde7d90 + +------------------------------------------------------------------- +Mon Dec 4 11:44:01 CET 2023 - nstange@suse.de + +- Refresh + reenable patches.suse/crypto-ecdh-implement-FIPS-PCT.patch. + Refresh + reenable the downstream + patches.suse/crypto-ecdh-implement-FIPS-PCT.patch + carried over from 15-SP4 for FIPS compliance. +- commit 413dd6f + +------------------------------------------------------------------- +Mon Dec 4 11:30:32 CET 2023 - nstange@suse.de + +- Reenable downstream crypto driver rejection facility for FIPS mode + Future FIPS certifications will need a means to prevent unapproved + crypto drivers from being used. + Reenable + patches.suse/0001-crypto-implement-downstream-solution-for-disabling-d.patch + Mark the patch populating the actual reject list, + patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch + as carried over from 15-SP4, as needing further review (which can be + conducted only once the complete set of all enabled crypto drivers has + stabilized). +- commit e6a9ec2 + +------------------------------------------------------------------- +Mon Dec 4 11:30:04 CET 2023 - ykaukab@suse.de + +- series.conf: remove pending soc-fsl patch + Patch is already included in v6.4 kernel. +- commit f60468b + +------------------------------------------------------------------- +Mon Dec 4 11:18:46 CET 2023 - nstange@suse.de + +- Delete patches.suse/0002-crypto-HMAC---disallow-keys-112-bits-in-FIPS-mode.patch. + Became obsolete with upstream commit + 37f36e571786 ("crypto: hmac - disallow keys < 112 bits in FIPS mode"). +- commit 5200362 + +------------------------------------------------------------------- +Mon Dec 4 11:15:58 CET 2023 - nstange@suse.de + +- Delete patches.suse/crypto-testmgr-enable-ecdsa-in-FIPS-mode.patch. + Upstreamed as + c27b2d2012e1 ("crypto: testmgr - allow ecdsa-nist-p256 and -p384 in FIPS + mode"). +- commit c3e3384 + +------------------------------------------------------------------- +Mon Dec 4 11:14:11 CET 2023 - nstange@suse.de + +- Delete patches.suse/crypto-testmgr-disable-plain-ghash-in-FIPS-mode.patch. + Upstreamed as + 2912eb9b17ac ("crypto: testmgr - disallow plain ghash in FIPS mode"). +- commit 9e31869 + +------------------------------------------------------------------- +Mon Dec 4 11:12:56 CET 2023 - nstange@suse.de + +- Delete patches.suse/crypto-testmgr-disable-plain-cbcmac-aes-in-FIPS-mode.patch. + Upstreamed as + 1ce94a8c2c37 ("crypto: testmgr - disallow plain cbcmac(aes) in FIPS + mode"). +- commit 2e60932 + +------------------------------------------------------------------- +Mon Dec 4 11:03:27 CET 2023 - nstange@suse.de + +- Delete patches.suse/crypto-xts-restrict-key-lengths-to-approved-values-i.patch. + The patch got usptreamed in the meanwhile as + 1c4428b29588 ("crypto: xts - restrict key lengths to approved values in + FIPS mode"). +- commit cdfd7ec + +------------------------------------------------------------------- +Mon Dec 4 10:57:28 CET 2023 - nstange@suse.de + +- Delete patches.suse/crypto-dh-call-dh_init-after-drbg_init-and-jent_mod_.patch. + With upstream commit adad556efcdd ("crypto: api - Fix built-in testing + dependency failures"), the downstream quirk for getting the + boot-time initialization ordering between jent, drbg and dh right + should not be needed anymore. Drop it. +- commit 0d9fac4 + +------------------------------------------------------------------- +Mon Dec 4 10:52:59 CET 2023 - nstange@suse.de + +- Delete crypto/dh safe-prime group patches + With upstream commits + 1038fd78a1b8 ("crypto: kpp - provide support for KPP template instances") + to + 35d2bf20683f ("crypto: dh - calculate Q from P for the full public key verification"), + the safe-prime group DH patches are not needed anymore. Drop them. +- Delete + patches.suse/0003-crypto-dh-optimize-domain-parameter-serialization-fo.patch. +- Delete + patches.suse/0004-crypto-dh-introduce-RFC-7919-safe-prime-groups.patch. +- Delete + patches.suse/0005-crypto-testmgr-add-DH-RFC-7919-ffdhe3072-test-vector.patch. +- Delete + patches.suse/0006-crypto-dh-introduce-RFC-3526-safe-prime-groups.patch. +- Delete + patches.suse/0007-crypto-testmgr-add-DH-RFC-3526-modp2048-test-vector.patch. +- Delete + patches.suse/0008-crypto-testmgr-run-only-subset-of-DH-vectors-based-o.patch. +- Delete + patches.suse/0009-crypto-dh-implement-private-key-generation-primitive.patch. +- Delete + patches.suse/0010-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. +- Delete + patches.suse/0011-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. +- Delete + patches.suse/0012-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. +- Delete + patches.suse/0013-crypto-testmgr-add-DH-test-vectors-for-key-generatio.patch. +- Delete patches.suse/0014-lib-mpi-export-mpi_rshift.patch. +- Delete + patches.suse/0015-crypto-dh-store-group-id-in-dh-generic-s-dh_ctx.patch. +- Delete + patches.suse/0016-crypto-dh-calculate-Q-from-P-for-the-full-public-key.patch. +- Delete + patches.suse/0017-crypto-dh-try-to-match-domain-parameters-to-a-known-.patch. +- Delete + patches.suse/0018-crypto-dh-accept-only-approved-safe-prime-groups-in-.patch. +- commit b5eb0fe + +------------------------------------------------------------------- +Sun Dec 3 09:59:40 CET 2023 - tiwai@suse.de + +- firewire: core: fix possible memory leak in create_units() + (git-fixes). +- commit 00295fc + +------------------------------------------------------------------- +Sat Dec 2 09:57:35 CET 2023 - tiwai@suse.de + +- ALSA: usb-audio: Don't try to submit URBs after disconnection + (git-fixes). +- commit edc2762 + +------------------------------------------------------------------- +Sat Dec 2 09:52:30 CET 2023 - tiwai@suse.de + +- ALSA: hda/realtek: Add supported ALC257 for ChromeOS + (git-fixes). +- ALSA: hda/realtek: Headset Mic VREF to 100% (git-fixes). +- ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 + bps format (git-fixes). +- ALSA: hda - Fix speaker and headset mic pin config for CHUWI + CoreBook XPro (git-fixes). +- commit e1dffb2 + +------------------------------------------------------------------- +Sat Dec 2 09:51:02 CET 2023 - tiwai@suse.de + +- cpufreq/amd-pstate: Only print supported EPP values for + performance governor (git-fixes). +- cpufreq/amd-pstate: Fix scaling_min_freq and scaling_max_freq + update (git-fixes). +- cpufreq/amd-pstate: Fix the return value of + amd_pstate_fast_switch() (git-fixes). +- ALSA: cs35l41: Fix for old systems which do not support command + (git-fixes). +- ALSA: hda: cs35l41: Remove unnecessary boolean state variable + firmware_running (git-fixes). +- dma-buf: fix check in dma_resv_add_fence (git-fixes). +- commit 68877b0 + +------------------------------------------------------------------- +Fri Dec 1 21:20:13 CET 2023 - msuchanek@suse.de + +- kernel-binary: suse-module-tools is also required when installed + Requires(pre) adds dependency for the specific sciptlet. + However, suse-module-tools also ships modprobe.d files which may be + needed at posttrans time or any time the kernel is on the system for + generating ramdisk. Add plain Requires as well. +- commit 8c12816 + +------------------------------------------------------------------- +Fri Dec 1 16:06:05 CET 2023 - nik.borisov@suse.com + +- EDAC/amd64: Cache and use GPU node map (jsc#PED-7382). +- commit 662d7ea + +------------------------------------------------------------------- +Fri Dec 1 16:02:34 CET 2023 - nik.borisov@suse.com + +- EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7382). +- commit 1df4bed + +------------------------------------------------------------------- +Fri Dec 1 16:02:14 CET 2023 - nik.borisov@suse.com + +- EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7382). +- commit a8ae10f + +------------------------------------------------------------------- +Fri Dec 1 16:01:56 CET 2023 - nik.borisov@suse.com + +- x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7382). +- commit fd08174 + +------------------------------------------------------------------- +Fri Dec 1 16:01:25 CET 2023 - nik.borisov@suse.com + +- x86/amd_nb: Re-sort and re-indent PCI defines (jsc#PED-7382). +- Refresh + patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. +- commit 7dce06c + +------------------------------------------------------------------- +Fri Dec 1 15:58:52 CET 2023 - nik.borisov@suse.com + +- x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7382). +- Refresh + patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. +- Refresh + patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. +- commit 7c67cb5 + +------------------------------------------------------------------- +Fri Dec 1 15:30:20 CET 2023 - dwagner@suse.de + +- scsi: lpfc: Copyright updates for 14.2.0.16 patches + (bsc#1217731). +- scsi: lpfc: Update lpfc version to 14.2.0.16 (bsc#1217731). +- scsi: lpfc: Enhance driver logging for selected discovery events + (bsc#1217731). +- scsi: lpfc: Refactor and clean up mailbox command memory free + (bsc#1217731). +- scsi: lpfc: Return early in lpfc_poll_eratt() when the driver + is unloading (bsc#1217731). +- scsi: lpfc: Eliminate unnecessary relocking in + lpfc_check_nlp_post_devloss() (bsc#1217731). +- scsi: lpfc: Fix list_entry null check warning in + lpfc_cmpl_els_plogi() (bsc#1217731). +- scsi: lpfc: Fix possible file string name overflow when updating + firmware (bsc#1217731). +- scsi: lpfc: Correct maximum PCI function value for RAS fw + logging (bsc#1217731). +- commit 010cf45 + +------------------------------------------------------------------- +Fri Dec 1 15:20:16 CET 2023 - rgoldwyn@suse.com + +- Refresh patches.suse/btrfs-8888-add-allow_unsupported-module-parameter.patch. +- commit 3f78d5b + +------------------------------------------------------------------- +Fri Dec 1 13:20:52 CET 2023 - nik.borisov@suse.com + +- Delete patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. + This patch pertains to 32bit architectures which are no longer supported + and it also dates back to 2008 so highly unlikely it's relevant + nowadays. Simply drop it. +- commit bcc8a7f + +------------------------------------------------------------------- +Fri Dec 1 13:20:19 CET 2023 - mfranc@suse.cz + +- Delete + patches.suse/s390-sles15sp2-kdump-fix-out-of-memory-with-PCI.patch. + The issue has been fixed in 73045a08cf55. This was a partial backport + to older trees. +- commit 6951e1d + +------------------------------------------------------------------- +Fri Dec 1 13:18:15 CET 2023 - mfranc@suse.cz + +- Delete + patches.suse/s390-qeth-remove-OSN-deprecation-notice.patch. + OSN support has been already dropped in a8c7629c622b. +- commit 239efff + +------------------------------------------------------------------- +Fri Dec 1 13:09:21 CET 2023 - nik.borisov@suse.com + +- Delete patches.suse/x86-retbleed-add-_x86_return_thunk-alignment-checks.patch. + Changes of this patch are part of the SRSO series. +- commit b864e53 + +------------------------------------------------------------------- +Fri Dec 1 12:50:06 CET 2023 - msuchanek@suse.de + +- Delete cdrom autoclose patches. +- Delete patches.suse/bdev-add-open_finish.patch. +- Delete patches.suse/cdrom-add-poll_event_interruptible.patch. +- Delete patches.suse/cdrom-export-autoclose-logic-as-a-separate-function.patch. +- Delete patches.suse/cdrom-factor-out-common-open_for_-code.patch. +- Delete patches.suse/cdrom-wait-for-the-tray-to-close.patch. +- Delete patches.suse/scsi-sr-wait-for-the-medium-to-become-ready.patch. + Optical media are considered legacy, use on new product releases is not + expected. +- commit 5960718 + +------------------------------------------------------------------- +Fri Dec 1 09:47:21 CET 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix an error code in iwl_mvm_mld_add_sta() + (git-fixes). +- mmc: sdhci-sprd: Fix vqmmc not shutting down after the card + was pulled (git-fixes). +- mmc: sdhci-pci-gli: Disable LPM during initialization + (git-fixes). +- mmc: cqhci: Fix task clearing in CQE error recovery (git-fixes). +- mmc: cqhci: Warn of halt or task clear failure (git-fixes). +- mmc: block: Retry commands in CQE error recovery (git-fixes). +- mmc: block: Be sure to wait while busy in CQE error recovery + (git-fixes). +- mmc: cqhci: Increase recovery halt timeout (git-fixes). +- mmc: block: Do not lose cache flush during CQE error recovery + (git-fixes). +- efi/unaccepted: Fix off-by-one when checking for overlapping + ranges (git-fixes). +- commit 6d97442 + +------------------------------------------------------------------- +Fri Dec 1 00:08:34 CET 2023 - ggherdovich@suse.cz + +- Re-enable fixup to the acpi_pad driver +- commit 884cf0a + +------------------------------------------------------------------- +Fri Dec 1 00:04:53 CET 2023 - ggherdovich@suse.cz + +- Re-enable prerequisite patch to set CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y +- commit 66ad499 + +------------------------------------------------------------------- +Thu Nov 30 23:53:38 CET 2023 - ggherdovich@suse.cz + +- Re-enable defaulting to intel_pstate/powersave on non-HWP machines +- commit ba4df31 + +------------------------------------------------------------------- +Thu Nov 30 23:50:36 CET 2023 - ggherdovich@suse.cz + +- Re-enable idle-boost optimization for intel_pstate on non-HWP machines +- commit 9d4c643 + +------------------------------------------------------------------- +Thu Nov 30 23:47:30 CET 2023 - ggherdovich@suse.cz + +- Re-enable intel_pstate optimization for low-utilization workloads on non-HWP machines +- commit a2c92be + +------------------------------------------------------------------- +Thu Nov 30 23:26:59 CET 2023 - ggherdovich@suse.cz + +- Re-enable aggressive iowait boost for intel_pstate for non-HWP machines +- commit ec7d3fd + +------------------------------------------------------------------- +Thu Nov 30 16:19:45 CET 2023 - tiwai@suse.de + +- Move upstreamed btusb patch into sorted section +- commit 6282635 + +------------------------------------------------------------------- +Thu Nov 30 16:16:31 CET 2023 - tiwai@suse.de + +- ALSA: hda: Disable power-save on KONTRON SinglePC (bsc#1217140). +- commit 0ea5b2d + +------------------------------------------------------------------- +Thu Nov 30 16:05:23 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amdgpu: Program xcp_ctl registers as needed" + (git-fixes). +- commit aefbf56 + +------------------------------------------------------------------- +Thu Nov 30 16:04:52 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1344-drm-amdgpu-fix-SI-failure-due-to-doorbells-allocatio.patch + (git-fixes) + Alt-commit +- commit 36abf6d + +------------------------------------------------------------------- +Thu Nov 30 16:04:38 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Fix unknown speedbin case (git-fixes). +- commit cb67e41 + +------------------------------------------------------------------- +Thu Nov 30 16:04:08 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Fix SM6375 GPU ID (git-fixes). +- commit 2146082 + +------------------------------------------------------------------- +Thu Nov 30 16:03:37 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: Enable Replay for static screen use + cases" (git-fixes). +- commit e83833a + +------------------------------------------------------------------- +Thu Nov 30 15:58:59 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1318-drm-i915-Invalidate-the-TLBs-on-each-GT.patch + (git-fixes) + Alt-commit +- commit 030baea + +------------------------------------------------------------------- +Thu Nov 30 15:56:17 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Increase IH soft ring size for GFX v9.4.3 dGPU + (git-fixes). +- commit a3d0f57 + +------------------------------------------------------------------- +Thu Nov 30 15:55:46 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1311-drm-amdgpu-fix-a-memory-leak-in-amdgpu_ras_feature_e.patch + (git-fixes) + Alt-commit +- commit 3c3ade5 + +------------------------------------------------------------------- +Thu Nov 30 15:55:33 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1310-Revert-drm-amdgpu-Report-vbios-version-instead-of-PN.patch + (git-fixes) + Alt-commit +- commit 06528de + +------------------------------------------------------------------- +Thu Nov 30 15:55:20 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1307-drm-i915-gt-Prevent-error-pointer-dereference.patch + (git-fixes) + Alt-commit +- commit 80dbf24 + +------------------------------------------------------------------- +Thu Nov 30 15:55:07 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1290-drm-amd-display-fix-replay_mode-kernel-doc-warning.patch + (git-fixes) + Alt-commit +- commit 5981676 + +------------------------------------------------------------------- +Thu Nov 30 15:54:54 CET 2023 - pjakobsson@suse.de + +- Refresh patches.suse/1282-drm-amdgpu-fix-retry-loop-test.patch + (git-fixes) + Alt-commit +- commit 56c8ca9 + +------------------------------------------------------------------- +Thu Nov 30 15:54:41 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1275-drm-amdkfd-Fix-unaligned-64-bit-doorbell-warning.patch + (git-fixes) + Alt-commit +- commit f2b0169 + +------------------------------------------------------------------- +Thu Nov 30 15:54:27 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Fix screen clearing (git-fixes). +- commit a40227f + +------------------------------------------------------------------- +Thu Nov 30 15:53:33 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1199-fbdev-g364fb-fix-build-failure-with-mips.patch + (git-fixes) + Alt-commit +- commit ee9589c + +------------------------------------------------------------------- +Thu Nov 30 15:53:21 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1261-Revert-Revert-drm-amd-display-Implement-zpos-propert.patch + (git-fixes) + Alt-commit +- commit 5226b6f + +------------------------------------------------------------------- +Thu Nov 30 15:53:05 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Remove the references of radeon_gem_ pread & + pwrite ioctls (git-fixes). +- commit 595958a + +------------------------------------------------------------------- +Thu Nov 30 15:52:22 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1247-Partially-revert-drm-amd-display-update-add-plane-to.patch + (git-fixes) + Alt-commit +- commit 0845e8e + +------------------------------------------------------------------- +Thu Nov 30 15:52:10 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1242-drm-amd-pm-fix-debugfs-pm_info-output.patch + (git-fixes) + Alt-commit +- commit 5a6ff22 + +------------------------------------------------------------------- +Thu Nov 30 15:51:57 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch + (git-fixes) + Alt-commit +- commit 06e2420 + +------------------------------------------------------------------- +Thu Nov 30 15:51:44 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1178-drm-i915-Fix-TLB-Invalidation-seqno-store.patch + (git-fixes) + Alt-commit +- commit 40d0fa9 + +------------------------------------------------------------------- +Thu Nov 30 15:51:28 CET 2023 - pjakobsson@suse.de + +- drm/loongson: Fix error handling in lsdc_pixel_pll_setup() + (git-fixes). +- commit 223bebb + +------------------------------------------------------------------- +Thu Nov 30 15:50:48 CET 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Fix waiting for empty cmd transfer + FIFO on older Exynos (git-fixes). +- commit 8f258a1 + +------------------------------------------------------------------- +Thu Nov 30 15:50:19 CET 2023 - pjakobsson@suse.de + +- kunit: Fix obsolete name in documentation headers (func->action) + (git-fixes). +- commit 8c0a6d2 + +------------------------------------------------------------------- +Thu Nov 30 15:31:32 CET 2023 - jdelvare@suse.de + +- Disable Loongson drivers + Loongson is a mips architecture, it doesn't make sense to build + Loongson drivers on other architectures. +- commit ae18007 + +------------------------------------------------------------------- +Thu Nov 30 14:15:09 CET 2023 - pjakobsson@suse.de + +- arch/arm: Implement with generic helpers + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit e8d9e1a + +------------------------------------------------------------------- +Thu Nov 30 12:17:18 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: switch over to using drm_exec v3 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- supported.conf: Add drm_exec as supported +- commit c240ef4 + +------------------------------------------------------------------- +Thu Nov 30 12:04:20 CET 2023 - tbogendoerfer@suse.de + +- Refresh + patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. + Re-added missing hunk. +- commit c1fe660 + +------------------------------------------------------------------- +Thu Nov 30 11:58:34 CET 2023 - tbogendoerfer@suse.de + +- tcp_bpf: properly release resources on error paths + (jsc#PED-6831). +- commit 594eeec + +------------------------------------------------------------------- +Thu Nov 30 10:58:56 CET 2023 - tbogendoerfer@suse.de + +- tls: fix NULL deref on tls_sw_splice_eof() with empty record + (jsc#PED-6831). +- crypto: chelsio - stop using crypto_ahash::init (jsc#PED-6831). +- IB/mlx5: Fix init stage error handling to avoid double free + of same QP and UAF (jsc#PED-6864). +- RDMA/mlx5: Fix mkey cache WQ flush (jsc#PED-6864). +- RDMA/hfi1: Workaround truncation compilation error + (jsc#PED-6864). +- IB/hfi1: Fix potential deadlock on &irq_src_lock and + &dd->uctxt_lock (jsc#PED-6864). +- RDMA/core: Remove NULL check before dev_{put, hold} + (jsc#PED-6864). +- RDMA/hfi1: Remove redundant assignment to pointer ppd + (jsc#PED-6864). +- RDMA/bnxt_re: Fix clang -Wimplicit-fallthrough in + bnxt_re_handle_cq_async_error() (jsc#PED-6864). +- RDMA/hns: Fix init failure of RoCE VF and HIP08 (jsc#PED-6864). +- RDMA/hns: Fix unnecessary port_num transition in HW stats + allocation (jsc#PED-6864). +- RDMA/hns: The UD mode can only be configured with DCQCN + (jsc#PED-6864). +- RDMA/hns: Add check for SL (jsc#PED-6864). +- RDMA/hns: Fix signed-unsigned mixed comparisons (jsc#PED-6864). +- RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common() + (jsc#PED-6864). +- RDMA/hns: Fix printing level of asynchronous events + (jsc#PED-6864). +- RDMA/core: Add support to set privileged QKEY parameter + (jsc#PED-6864). +- RDMA/bnxt_re: Do not report SRQ error in srq notification + (jsc#PED-6864). +- RDMA/bnxt_re: Report async events and errors (jsc#PED-6864). +- RDMA/bnxt_re: Update HW interface headers (jsc#PED-6864). +- IB/mlx5: Fix rdma counter binding for RAW QP (jsc#PED-6864). +- RDMA/irdma: Add support to re-register a memory region + (jsc#PED-6864). +- RDMA/core: Fix a couple of obvious typos in comments + (jsc#PED-6864). +- IB/hfi1: Annotate struct tid_rb_node with __counted_by + (jsc#PED-6864). +- IB/mthca: Annotate struct mthca_icm_table with __counted_by + (jsc#PED-6864). +- IB/srp: Annotate struct srp_fr_pool with __counted_by + (jsc#PED-6864). +- RDMA/siw: Annotate struct siw_pbl with __counted_by + (jsc#PED-6864). +- RDMA/usnic: Annotate struct usnic_uiom_chunk with __counted_by + (jsc#PED-6864). +- RDMA/core: Annotate struct ib_pkey_cache with __counted_by + (jsc#PED-6864). +- RDMA/hns: Support SRQ record doorbell (jsc#PED-6864). +- RDMA/ipoib: Add support for XDR speed in ethtool (jsc#PED-6864). +- IB/mlx5: Adjust mlx5 rate mapping to support 800Gb + (jsc#PED-6864). +- IB/mlx5: Expose XDR speed through MAD (jsc#PED-6864). +- IB/core: Add support for XDR link speed (jsc#PED-6864). +- RDMA/mlx5: Implement mkeys management via LIFO queue + (jsc#PED-6864). +- IB/qib: Replace deprecated strncpy (jsc#PED-6864). +- IB/hfi1: Replace deprecated strncpy (jsc#PED-6864). +- RDMA/irdma: Replace deprecated strncpy (jsc#PED-6864). +- RDMA/hns: Support SRQ restrack ops for hns driver + (jsc#PED-6864). +- RDMA/core: Add support to dump SRQ resource in RAW format + (jsc#PED-6864). +- RDMA/core: Add dedicated SRQ resource tracker function + (jsc#PED-6864). +- RDMA/hfi1: Use FIELD_GET() to extract Link Width (jsc#PED-6864). +- RDMA/rtrs: Fix the problem of variable not initialized fully + (jsc#PED-6864). +- RDMA/rtrs: Require holding rcu_read_lock explicitly + (jsc#PED-6864). +- RDMA/core: Use size_{add,sub,mul}() in calls to struct_size() + (jsc#PED-6864). +- IB/hfi1: Remove open coded reference to skb frag offset + (jsc#PED-6864). +- RDMA/core: Fix repeated words in comments (jsc#PED-6864). +- IB: Use capital "OR" for multiple licenses in SPDX + (jsc#PED-6864). +- infiniband: Remove the now superfluous sentinel element from + ctl_table array (jsc#PED-6864). +- tls: don't reset prot->aad_size and prot->tail_size for TLS_HW + (jsc#PED-6831). +- chtls: fix tp->rcv_tstamp initialization (jsc#PED-6831). +- tls: use fixed size for tls_offload_context_{tx,rx}.driver_state + (jsc#PED-6831). +- chcr_ktls: use tls_offload_context_tx and driver_state like + other drivers (jsc#PED-6831). +- tls: validate crypto_info in a separate helper (jsc#PED-6831). +- tls: remove tls_context argument from tls_set_device_offload + (jsc#PED-6831). +- tls: remove tls_context argument from tls_set_sw_offload + (jsc#PED-6831). +- tls: add a helper to allocate/initialize offload_ctx_tx + (jsc#PED-6831). +- tls: also use init_prot_info in tls_set_device_offload + (jsc#PED-6831). +- tls: move tls_prot_info initialization out of tls_set_sw_offload + (jsc#PED-6831). +- tls: extract context alloc/initialization out of + tls_set_sw_offload (jsc#PED-6831). +- tls: store iv directly within cipher_context (jsc#PED-6831). +- tls: rename MAX_IV_SIZE to TLS_MAX_IV_SIZE (jsc#PED-6831). +- tls: store rec_seq directly within cipher_context + (jsc#PED-6831). +- tls: drop unnecessary cipher_type checks in tls offload + (jsc#PED-6831). +- tls: get salt using crypto_info_salt in tls_enc_skb + (jsc#PED-6831). +- tls: Use size_add() in call to struct_size() (jsc#PED-6831). +- infiniband: Use user_backed_iter() to see if iterator is + UBUF/IOVEC (jsc#PED-6864). +- tcp: allow again tcp_disconnect() when threads are waiting + (jsc#PED-6831). +- net/tls: do not free tls_rec on async operation in + bpf_exec_tx_verdict() (jsc#PED-6831). +- tls: get cipher_name from cipher_desc in tls_set_sw_offload + (jsc#PED-6831). +- tls: use tls_cipher_desc to access per-cipher crypto_info in + tls_set_sw_offload (jsc#PED-6831). +- tls: use tls_cipher_desc to get per-cipher sizes in + tls_set_sw_offload (jsc#PED-6831). +- tls: use tls_cipher_desc to simplify do_tls_getsockopt_conf + (jsc#PED-6831). +- tls: get crypto_info size from tls_cipher_desc in + do_tls_setsockopt_conf (jsc#PED-6831). +- tls: expand use of tls_cipher_desc in tls_sw_fallback_init + (jsc#PED-6831). +- tls: allocate the fallback aead after checking that the cipher + is valid (jsc#PED-6831). +- tls: expand use of tls_cipher_desc in tls_set_device_offload + (jsc#PED-6831). +- tls: validate cipher descriptions at compile time + (jsc#PED-6831). +- tls: extend tls_cipher_desc to fully describe the ciphers + (jsc#PED-6831). +- tls: rename tls_cipher_size_desc to tls_cipher_desc + (jsc#PED-6831). +- tls: reduce size of tls_cipher_size_desc (jsc#PED-6831). +- tls: add TLS_CIPHER_ARIA_GCM_* to tls_cipher_size_desc + (jsc#PED-6831). +- tls: move tls_cipher_size_desc to net/tls/tls.h (jsc#PED-6831). +- net/tls: avoid TCP window full during ->read_sock() + (jsc#PED-6831). +- net/tls: Remove unused function declarations (jsc#PED-6831). +- net/tls: implement ->read_sock() (jsc#PED-6831). +- net/tls: split tls_rx_reader_lock (jsc#PED-6831). +- net/tls: Use tcp_read_sock() instead of ops->read_sock() + (jsc#PED-6831). +- net/tls: handle MSG_EOR for tls_device TX flow (jsc#PED-6831). +- net/tls: handle MSG_EOR for tls_sw TX flow (jsc#PED-6831). +- crypto: chelsio - Remove unused declarations (jsc#PED-6831). +- crypto: drivers - avoid memcpy size warning (jsc#PED-6831). +- net/tls: fix comment typo (jsc#PED-6831). +- tls: suppress wakeups unless we have a full record + (jsc#PED-6831). +- commit 458f647 + +------------------------------------------------------------------- +Thu Nov 30 09:45:26 CET 2023 - mfranc@suse.cz + +- s390/ap: fix AP bus crash on early config change callback + invocation (git-fixes bsc#1217686). +- commit d914b2f + +------------------------------------------------------------------- +Thu Nov 30 08:15:58 CET 2023 - tiwai@suse.de + +- pinctrl: avoid reload of p state in list iteration (git-fixes). +- commit 1ab6bdb + +------------------------------------------------------------------- +Thu Nov 30 07:17:07 CET 2023 - jslaby@suse.cz + +- README.SUSE: fix patches.addon use + It's series, not series.conf in there. + And make it more precise on when the patches are applied. +- commit cb8969c + +------------------------------------------------------------------- +Wed Nov 29 20:06:24 CET 2023 - tbogendoerfer@suse.de + +- RDMA/mlx5: Change the key being sent for MPV device affiliation + (jsc#PED-3311). +- netdevsim: Block until all devices are released (jsc#PED-3311). +- net: make sure we never create ifindex = 0 (jsc#PED-3311). +- commit 3490f32 + +------------------------------------------------------------------- +Wed Nov 29 18:07:56 CET 2023 - tbogendoerfer@suse.de + +- staging/qlge: devlink use retained error fmsg API + (jsc#PED-3311). +- tools: ynl: fix duplicate op name in devlink (jsc#PED-3311). +- net/mlx5e: Check return value of snprintf writing to fw_version + buffer for representors (jsc#PED-3311). +- net/mlx5e: Check return value of snprintf writing to fw_version + buffer (jsc#PED-3311). +- net/mlx5e: Reduce the size of icosq_str (jsc#PED-3311). +- net/mlx5: Increase size of irq name buffer (jsc#PED-3311). +- net/mlx5e: Update doorbell for port timestamping CQ before + the software counter (jsc#PED-3311). +- net/mlx5e: Track xmit submission to PTP WQ after populating + metadata map (jsc#PED-3311). +- net/mlx5e: Avoid referencing skb after free-ing in drop path + of mlx5e_sq_xmit_wqe (jsc#PED-3311). +- net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec + offload (jsc#PED-3311). +- net/mlx5e: Fix pedit endianness (jsc#PED-3311). +- net/mlx5e: fix double free of encap_header in update funcs + (jsc#PED-3311). +- net/mlx5e: fix double free of encap_header (jsc#PED-3311). +- net/mlx5: Decouple PHC .adjtime and .adjphase implementations + (jsc#PED-3311). +- net/mlx5: DR, Allow old devices to use multi destination FTE + (jsc#PED-3311). +- net/mlx5: Free used cpus mask when an IRQ is released + (jsc#PED-3311). +- Revert "net/mlx5: DR, Supporting inline WQE when possible" + (jsc#PED-3311). +- pds_core: fix up some format-truncation complaints + (jsc#PED-3311). +- vhost-vdpa: fix use after free in vhost_vdpa_probe() + (jsc#PED-3311). +- tools: ynl-gen: don't touch the output file if content is the + same (jsc#PED-3311). +- netlink: specs: devlink: add forgotten port function caps enum + values (jsc#PED-3311). +- vdpa/mlx5: implement .reset_map driver op (jsc#PED-3311). +- vhost-vdpa: clean iotlb map during reset for older userspace + (jsc#PED-3311). +- vdpa: introduce .compat_reset operation callback (jsc#PED-3311). +- vhost-vdpa: introduce IOTLB_PERSIST backend feature bit + (jsc#PED-3311). +- vhost-vdpa: reset vendor specific mapping to initial state in + .release (jsc#PED-3311). +- vdpa: introduce .reset_map operation callback (jsc#PED-3311). +- mlx5_vdpa: offer VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK + (jsc#PED-3311). +- vdpa/mlx5: Update cvq iotlb mapping on ASID change + (jsc#PED-3311). +- vdpa/mlx5: Make iotlb helper functions more generic + (jsc#PED-3311). +- vdpa/mlx5: Enable hw support for vq descriptor mapping + (jsc#PED-3311). +- vdpa/mlx5: Introduce mr for vq descriptor (jsc#PED-3311). +- vdpa/mlx5: Improve mr update flow (jsc#PED-3311). +- vdpa/mlx5: Move mr mutex out of mr struct (jsc#PED-3311). +- vdpa/mlx5: Allow creation/deletion of any given mr struct + (jsc#PED-3311). +- vdpa/mlx5: Rename mr destroy functions (jsc#PED-3311). +- vdpa/mlx5: Collapse "dvq" mr add/delete functions + (jsc#PED-3311). +- vdpa/mlx5: Take cvq iotlb lock during refresh (jsc#PED-3311). +- vdpa/mlx5: Decouple cvq iotlb handling from hw mapping code + (jsc#PED-3311). +- vdpa/mlx5: Create helper function for dma mappings + (jsc#PED-3311). +- vhost-vdpa: uAPI to get dedicated descriptor group id + (jsc#PED-3311). +- vhost-vdpa: introduce descriptor group backend feature + (jsc#PED-3311). +- vdpa: introduce dedicated descriptor group for virtqueue + (jsc#PED-3311). +- vdpa/mlx5: Expose descriptor group mkey hw capability + (jsc#PED-3311). +- IB/mlx5: Rename 400G_8X speed to comply to naming convention + (jsc#PED-3311). +- IB/mlx5: Add support for 800G_8X lane speed (jsc#PED-3311). +- tools: ynl: introduce option to process unknown attributes or + types (jsc#PED-3311). +- tools: ynl-gen: respect attr-cnt-name at the attr set level + (jsc#PED-3311). +- netlink: specs: support conditional operations (jsc#PED-3311). +- netlink: make range pointers in policies const (jsc#PED-3311). +- net/mlx5: fix uninit value use (jsc#PED-3311). +- tools: ynl-gen: add support for exact-len validation + (jsc#PED-3311). +- devlink: remove netlink small_ops (jsc#PED-3311). +- devlink: remove duplicated netlink callback prototypes + (jsc#PED-3311). +- netlink: specs: devlink: add the remaining command to generate + complete split_ops (jsc#PED-3311). +- devlink: rename netlink callback to be aligned with the + generated ones (jsc#PED-3311). +- netlink: specs: devlink: make dont-validate single line + (jsc#PED-3311). +- netlink: specs: devlink: remove reload-action from devlink-get + cmd reply (jsc#PED-3311). +- tools: ynl-gen: render rsp_parse() helpers if cmd has only + dump op (jsc#PED-3311). +- tools: ynl-gen: introduce support for bitfield32 attribute type + (jsc#PED-3311). +- genetlink: don't merge dumpit split op for different cmds into + single iter (jsc#PED-3311). +- tools: ynl-gen: change spacing around __attribute__ + (jsc#PED-3311). +- pds_core: add an error code check in pdsc_dl_info_get + (jsc#PED-3311). +- netlink: specs: add support for auto-sized scalars + (jsc#PED-3311). +- tools: ynl-gen: make the mnl_type() method public + (jsc#PED-3311). +- devlink: convert most of devlink_fmsg_*() to return void + (jsc#PED-3311). +- net/mlx5: devlink health: use retained error fmsg API + (jsc#PED-3311). +- mlxsw: core: devlink health: use retained error fmsg API + (jsc#PED-3311). +- hinic: devlink health: use retained error fmsg API + (jsc#PED-3311). +- pds_core: devlink health: use retained error fmsg API + (jsc#PED-3311). +- netdevsim: devlink health: use retained error fmsg API + (jsc#PED-3311). +- devlink: retain error in struct devlink_fmsg (jsc#PED-3311). +- tools: ynl-gen: support limit names (jsc#PED-3311). +- tools: ynl-gen: support full range of min/max checks for + integer values (jsc#PED-3311). +- tools: ynl-gen: track attribute use (jsc#PED-3311). +- devlink: document devlink_rel_nested_in_notify() function + (jsc#PED-3311). +- devlink: don't take instance lock for nested handle put + (jsc#PED-3311). +- devlink: take device reference for devlink object + (jsc#PED-3311). +- devlink: call peernet2id_alloc() with net pointer under RCU + read lock (jsc#PED-3311). +- net: treat possible_net_t net pointer as an RCU one and add + read_pnet_rcu() (jsc#PED-3311). +- net/mlx5e: Allow IPsec soft/hard limits in bytes (jsc#PED-3311). +- net/mlx5e: Increase max supported channels number to 256 + (jsc#PED-3311). +- net/mlx5e: Preparations for supporting larger number of channels + (jsc#PED-3311). +- net/mlx5e: Refactor mlx5e_rss_init() and mlx5e_rss_free() + API's (jsc#PED-3311). +- net/mlx5e: Refactor mlx5e_rss_set_rxfh() and + mlx5e_rss_get_rxfh() (jsc#PED-3311). +- net/mlx5e: Refactor rx_res_init() and rx_res_free() APIs + (jsc#PED-3311). +- net/mlx5e: Use PTR_ERR_OR_ZERO() to simplify code + (jsc#PED-3311). +- net/mlx5: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). +- net/mlx5: Remove unused declaration (jsc#PED-3311). +- net/mlx5: Replace global mlx5_intf_lock with HCA devcom + component lock (jsc#PED-3311). +- net/mlx5: Refactor LAG peer device lookout bus logic to mlx5 + devcom (jsc#PED-3311). +- net/mlx5: Avoid false positive lockdep warning by adding + lock_class_key (jsc#PED-3311). +- net/mlx5: Redesign SF active work to remove table_lock + (jsc#PED-3311). +- net/mlx5: Parallelize vhca event handling (jsc#PED-3311). +- docs: netlink: clean up after deprecating version + (jsc#PED-3311). +- tools: ynl: fix converting flags to names after recent cleanup + (jsc#PED-3311). +- net/mlx5: Handle IPsec steering upon master unbind/bind + (jsc#PED-3311). +- net/mlx5: Configure IPsec steering for ingress RoCEv2 MPV + traffic (jsc#PED-3311). +- net/mlx5: Configure IPsec steering for egress RoCEv2 MPV traffic + (jsc#PED-3311). +- net/mlx5: Add create alias flow table function to ipsec roce + (jsc#PED-3311). +- net/mlx5: Implement alias object allow and create functions + (jsc#PED-3311). +- net/mlx5: Add alias flow table bits (jsc#PED-3311). +- net/mlx5: Store devcom pointer inside IPsec RoCE (jsc#PED-3311). +- net/mlx5: Register mlx5e priv to devcom in MPV mode + (jsc#PED-3311). +- RDMA/mlx5: Send events from IB driver about device affiliation + state (jsc#PED-3311). +- net/mlx5: Introduce ifc bits for migration in a chunk mode + (jsc#PED-3311). +- tools: ynl: use ynl-gen -o instead of stdout in Makefile + (jsc#PED-3311). +- netlink: specs: don't allow version to be specified for + genetlink (jsc#PED-3311). +- tools: ynl-gen: handle do ops with no input attrs + (jsc#PED-3311). +- tools: ynl-gen: lift type requirement for attribute subsets + (jsc#PED-3311). +- tools: ynl-gen: use uapi header name for the header guard + (jsc#PED-3311). +- tools: ynl: use uAPI include magic for samples (jsc#PED-3311). +- tools: ynl: don't regen on every make (jsc#PED-3311). +- handshake: Fix sign of key_serial_t fields (jsc#PED-3311). +- handshake: Fix sign of socket file descriptor fields + (jsc#PED-3311). +- net/mlx5: Enable 4 ports multiport E-switch (jsc#PED-3311). +- net/mlx5: Add a health error syndrome for pci data poisoned + (jsc#PED-3311). +- net/mlx5: DR, Handle multi destination action in the right order + (jsc#PED-3311). +- net/mlx5: DR, Add check for multi destination FTE + (jsc#PED-3311). +- net/mlx5: Bridge, Enable mcast in smfs steering mode + (jsc#PED-3311). +- net/mlx5e: Check police action rate for matchall filter + (jsc#PED-3311). +- net/mlx5e: Consider aggregated port speed during rate + configuration (jsc#PED-3311). +- net/mlx5: Remove redundant max_sfs check and field from struct + mlx5_sf_dev_table (jsc#PED-3311). +- net/mlx5: Remove SF table reference counting (jsc#PED-3311). +- net/mlx5: Push common deletion code into mlx5_sf_del() + (jsc#PED-3311). +- net/mlx5: Rename mlx5_sf_deactivate_all() to mlx5_sf_del_all() + (jsc#PED-3311). +- net/mlx5: Move state lock taking into mlx5_sf_dealloc() + (jsc#PED-3311). +- net/mlx5: Convert SF port_indices xarray to function_ids xarray + (jsc#PED-3311). +- net/mlx5: Use devlink port pointer to get the pointer of + container SF struct (jsc#PED-3311). +- net/mlx5: Call mlx5_sf_id_erase() once in mlx5_sf_dealloc() + (jsc#PED-3311). +- tools: ynl: extend netdev sample to dump + xdp-rx-metadata-features (jsc#PED-3311). +- net/mlx5e: Set en auxiliary devlink instance as nested + (jsc#PED-3311). +- devlink: introduce possibility to expose info about nested + devlinks (jsc#PED-3311). +- devlink: convert linecard nested devlink to new rel + infrastructure (jsc#PED-3311). +- net/mlx5: SF, Implement peer devlink set for SF representor + devlink port (jsc#PED-3311). +- devlink: expose peer SF devlink instance (jsc#PED-3311). +- devlink: introduce object and nested devlink relationship infra + (jsc#PED-3311). +- devlink: extend devlink_nl_put_nested_handle() with attrtype + arg (jsc#PED-3311). +- devlink: move devlink_nl_put_nested_handle() into netlink.c + (jsc#PED-3311). +- devlink: put netnsid to nested handle (jsc#PED-3311). +- devlink: move linecard struct into linecard.c (jsc#PED-3311). +- vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE + (jsc#PED-3311). +- netlink: specs: devlink: fix reply command values + (jsc#PED-3311). +- devlink: Hold devlink lock on health reporter dump get + (jsc#PED-3311). +- vdpa: add get_backend_features vdpa operation (jsc#PED-3311). +- vdpa: accept VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK backend + feature (jsc#PED-3311). +- vdpa: add VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK flag + (jsc#PED-3311). +- pds_core: protect devlink callbacks from fw_down state + (jsc#PED-3311). +- devlink: move devlink_notify_register/unregister() to dev.c + (jsc#PED-3311). +- devlink: move small_ops definition into netlink.c + (jsc#PED-3311). +- devlink: move tracepoint definitions into core.c (jsc#PED-3311). +- devlink: push linecard related code into separate file + (jsc#PED-3311). +- devlink: push rate related code into separate file + (jsc#PED-3311). +- devlink: push trap related code into separate file + (jsc#PED-3311). +- devlink: use tracepoint_enabled() helper (jsc#PED-3311). +- devlink: push region related code into separate file + (jsc#PED-3311). +- devlink: push param related code into separate file + (jsc#PED-3311). +- devlink: push resource related code into separate file + (jsc#PED-3311). +- devlink: push dpipe related code into separate file + (jsc#PED-3311). +- devlink: move and rename devlink_dpipe_send_and_alloc_skb() + helper (jsc#PED-3311). +- devlink: push shared buffer related code into separate file + (jsc#PED-3311). +- devlink: push port related code into separate file + (jsc#PED-3311). +- devlink: push object register/unregister notifications into + separate helpers (jsc#PED-3311). +- tools/net/ynl: Add support for create flags (jsc#PED-3311). +- tools/net/ynl: Implement nlattr array-nest decoding in ynl + (jsc#PED-3311). +- tools/net/ynl: Add support for netlink-raw families + (jsc#PED-3311). +- tools/net/ynl: Fix extack parsing with fixed header genlmsg + (jsc#PED-3311). +- tools/ynl: Add mcast-group schema parsing to ynl (jsc#PED-3311). +- doc/netlink: Update genetlink-legacy documentation + (jsc#PED-3311). +- doc/netlink: Add a schema for netlink-raw families + (jsc#PED-3311). +- doc/netlink: Fix typo in genetlink-* schemas (jsc#PED-3311). +- tools: ynl-gen: fix uAPI generation after tempfile changes + (jsc#PED-3311). +- tools: ynl-gen: support empty attribute lists (jsc#PED-3311). +- tools: ynl-gen: fix collecting global policy attrs + (jsc#PED-3311). +- tools: ynl-gen: set length of binary fields (jsc#PED-3311). +- tools: ynl: allow passing binary data (jsc#PED-3311). +- tools: ynl-gen: use temporary file for rendering (jsc#PED-3311). +- tools: ynl: add more info to KeyErrors on missing attrs + (jsc#PED-3311). +- genetlink: add genlmsg_iput() API (jsc#PED-3311). +- genetlink: add a family pointer to struct genl_info + (jsc#PED-3311). +- genetlink: use attrs from struct genl_info (jsc#PED-3311). +- genetlink: add struct genl_info to struct genl_dumpit_info + (jsc#PED-3311). +- genetlink: remove userhdr from struct genl_info (jsc#PED-3311). +- genetlink: make genl_info->nlhdr const (jsc#PED-3311). +- genetlink: push conditional locking into dumpit/done + (jsc#PED-3311). +- netlink: specs: devlink: extend health reporter dump attributes + by port index (jsc#PED-3311). +- devlink: extend health reporter dump selector by port index + (jsc#PED-3311). +- netlink: specs: devlink: extend per-instance dump commands to + accept instance attributes (jsc#PED-3311). +- devlink: allow user to narrow per-instance dumps by passing + handle attrs (jsc#PED-3311). +- netlink: specs: devlink: add commands that do per-instance dump + (jsc#PED-3311). +- tools: ynl-gen: add missing empty line between policies + (jsc#PED-3311). +- tools: ynl-gen: avoid rendering empty validate field + (jsc#PED-3311). +- devlink: Remove unused devlink_dpipe_table_resource_set() + declaration (jsc#PED-3311). +- netlink: specs: devlink: add info-get dump op (jsc#PED-3311). +- ynl-gen-c.py: render netlink policies static for split ops + (jsc#PED-3311). +- ynl-gen-c.py: allow directional model for kernel mode + (jsc#PED-3311). +- ynl-gen-c.py: filter rendering of validate field values for + split ops (jsc#PED-3311). +- netlink: specs: add dump-strict flag for dont-validate property + (jsc#PED-3311). +- devlink: Remove unused extern declaration + devlink_port_region_destroy() (jsc#PED-3311). +- net: store netdevs in an xarray (jsc#PED-3311). +- ynl: print xdp-zc-max-segs in the sample (jsc#PED-3311). +- ynl: regenerate all headers (jsc#PED-3311). +- ynl: mark max/mask as private for kdoc (jsc#PED-3311). +- genetlink: add explicit ordering break check for split ops + (jsc#PED-3311). +- vhost-scsi: Rename vhost_scsi_iov_to_sgl (jsc#PED-3311). +- vhost-scsi: Fix alignment handling with windows (jsc#PED-3311). +- tools: ynl-gen: fix parse multi-attr enum attribute + (jsc#PED-3311). +- vhost: Make parameter name match of vhost_get_vq_desc() + (jsc#PED-3311). +- vhost: Allow worker switching while work is queueing + (jsc#PED-3311). +- vhost_scsi: add support for worker ioctls (jsc#PED-3311). +- vhost: allow userspace to create workers (jsc#PED-3311). +- vhost: replace single worker pointer with xarray (jsc#PED-3311). +- vhost: add helper to parse userspace vring state/file + (jsc#PED-3311). +- vhost: remove vhost_work_queue (jsc#PED-3311). +- vhost_scsi: flush IO vqs then send TMF rsp (jsc#PED-3311). +- vhost_scsi: convert to vhost_vq_work_queue (jsc#PED-3311). +- vhost_scsi: make SCSI cmd completion per vq (jsc#PED-3311). +- vhost_sock: convert to vhost_vq_work_queue (jsc#PED-3311). +- vhost: convert poll work to be vq based (jsc#PED-3311). +- vhost: take worker or vq for flushing (jsc#PED-3311). +- vhost: take worker or vq instead of dev for queueing + (jsc#PED-3311). +- vhost, vhost_net: add helper to check if vq has work + (jsc#PED-3311). +- vhost: add vhost_worker pointer to vhost_virtqueue + (jsc#PED-3311). +- vhost: dynamically allocate vhost_worker (jsc#PED-3311). +- vhost: create worker at end of vhost_dev_set_owner + (jsc#PED-3311). +- tools: ynl: add display-hint support to ynl (jsc#PED-3311). +- netlink: specs: add display-hint to schema definitions + (jsc#PED-3311). +- tools: ynl: improve the direct-include header guard logic + (jsc#PED-3311). +- tools: ynl: work around stale system headers (jsc#PED-3311). +- tools: ynl-gen: inherit policy in multi-attr (jsc#PED-3311). +- tools: ynl-gen: correct enum policies (jsc#PED-3311). +- netlink: support extack in dump ->start() (jsc#PED-3311). +- tools: ynl: add sample for ethtool (jsc#PED-3311). +- tools: ynl: generate code for the ethtool family (jsc#PED-3311). +- tools: ynl-gen: resolve enum vs struct name conflicts + (jsc#PED-3311). +- tools: ynl-gen: don't generate enum types if unnamed + (jsc#PED-3311). +- netlink: specs: support setting prefix-name per attribute + (jsc#PED-3311). +- tools: ynl-gen: record extra args for regen (jsc#PED-3311). +- tools: ynl-gen: support excluding tricky ops (jsc#PED-3311). +- tools: ynl-gen: support / skip pads on the way to kernel + (jsc#PED-3311). +- tools: ynl-gen: don't pass op_name to RenderInfo (jsc#PED-3311). +- tools: ynl-gen: support code gen for events (jsc#PED-3311). +- tools: ynl-gen: sanitize notification tracking (jsc#PED-3311). +- tools: ynl: regen: stop generating common notification handlers + (jsc#PED-3311). +- tools: ynl-gen: stop generating common notification handlers + (jsc#PED-3311). +- tools: ynl: regen: regenerate the if ladders (jsc#PED-3311). +- tools: ynl-gen: get attr type outside of if() (jsc#PED-3311). +- tools: ynl-gen: combine else with closing bracket + (jsc#PED-3311). +- tools: ynl-gen: complete the C keyword list (jsc#PED-3311). +- tools: ynl: regen: cleanup user space header includes + (jsc#PED-3311). +- tools: ynl-gen: cleanup user space header includes + (jsc#PED-3311). +- Revert "tools: ynl: Remove duplicated include in + handshake-user.c" (jsc#PED-3311). +- tools: ynl: Remove duplicated include in handshake-user.c + (jsc#PED-3311). +- tools: ynl: add sample for devlink (jsc#PED-3311). +- tools: ynl-gen: don't generate forward declarations for policies +- regen (jsc#PED-3311). +- tools: ynl-gen: don't generate forward declarations for policies + (jsc#PED-3311). +- tools: ynl-gen: walk nested types in depth (jsc#PED-3311). +- tools: ynl-gen: inherit struct use info (jsc#PED-3311). +- tools: ynl-gen: try to sort the types more intelligently + (jsc#PED-3311). +- tools: ynl-gen: enable code gen for directional specs + (jsc#PED-3311). +- tools: ynl-gen: refactor strmap helper generation + (jsc#PED-3311). +- tools: ynl-gen: use enum names in op strmap more carefully + (jsc#PED-3311). +- netlink: specs: devlink: fill in some details important for C + (jsc#PED-3311). +- tools: ynl-gen: improve unwind on parsing errors (jsc#PED-3311). +- tools: ynl-gen: fill in support for MultiAttr scalars + (jsc#PED-3311). +- tools: ynl: add sample for netdev (jsc#PED-3311). +- tools: ynl-gen: clean up stray new lines at the end of + reply-less requests (jsc#PED-3311). +- tools: ynl-gen: generate static descriptions of notifications + (jsc#PED-3311). +- tools: ynl-gen: switch to family struct (jsc#PED-3311). +- tools: ynl-gen: generate alloc and free helpers for req + (jsc#PED-3311). +- tools: ynl-gen: move the response reading logic into YNL + (jsc#PED-3311). +- tools: ynl-gen: generate enum-to-string helpers (jsc#PED-3311). +- tools: ynl-gen: add error checking for nested structs + (jsc#PED-3311). +- tools: ynl-gen: loosen type consistency check for events + (jsc#PED-3311). +- tools: ynl-gen: don't override pure nested struct + (jsc#PED-3311). +- tools: ynl-gen: fix unused / pad attribute handling + (jsc#PED-3311). +- tools: ynl-gen: add extra headers for user space (jsc#PED-3311). +- tools: ynl: Support enums in struct members in genetlink-legacy + (jsc#PED-3311). +- tools: ynl: Initialise fixed headers to 0 in genetlink-legacy + (jsc#PED-3311). +- doc: ynl: Add doc attr to struct members in genetlink-legacy + spec (jsc#PED-3311). +- net: ynl: prefix uAPI header include with uapi/ (jsc#PED-3311). +- tools: ynl: Handle byte-order in struct members (jsc#PED-3311). +- tools: ynl: Use dict of predefined Structs to decode scalar + types (jsc#PED-3311). +- commit 28f034d + +------------------------------------------------------------------- +Wed Nov 29 15:55:08 CET 2023 - pjakobsson@suse.de + +- drm/amd: Disable ASPM for VI w/ all Intel systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59a93b + +------------------------------------------------------------------- +Wed Nov 29 15:55:04 CET 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Check if pmu is closed before stopping event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f05d5c + +------------------------------------------------------------------- +Wed Nov 29 15:55:00 CET 2023 - pjakobsson@suse.de + +- drm/i915/mcr: Hold GT forcewake during steering operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8c81e8 + +------------------------------------------------------------------- +Wed Nov 29 15:54:57 CET 2023 - pjakobsson@suse.de + +- drm/i915/perf: Determine context valid in OA reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d95b342 + +------------------------------------------------------------------- +Wed Nov 29 15:54:53 CET 2023 - pjakobsson@suse.de + +- drm/logicvc: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42eb0f9 + +------------------------------------------------------------------- +Wed Nov 29 15:54:49 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: reserve a fence slot while locking the BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a8d66c + +------------------------------------------------------------------- +Wed Nov 29 15:54:45 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove redundant call to priority_is_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87d1ce + +------------------------------------------------------------------- +Wed Nov 29 15:54:41 CET 2023 - pjakobsson@suse.de + +- drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7783812 + +------------------------------------------------------------------- +Wed Nov 29 15:54:37 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: ignore duplicate BOs again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c284b6a + +------------------------------------------------------------------- +Wed Nov 29 15:54:33 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: Correctly free sg_table in gem prime vmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 181dcf1 + +------------------------------------------------------------------- +Wed Nov 29 15:54:29 CET 2023 - pjakobsson@suse.de + +- drm/i915: Retry gtt fault when out of fence registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 609ba44 + +------------------------------------------------------------------- +Wed Nov 29 15:54:25 CET 2023 - pjakobsson@suse.de + +- drm/i915/cx0: Only clear/set the Pipe Reset bit of the PHY Lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32ebc18 + +------------------------------------------------------------------- +Wed Nov 29 15:54:21 CET 2023 - pjakobsson@suse.de + +- gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a23859 + +------------------------------------------------------------------- +Wed Nov 29 15:54:17 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Unset context priority is now invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dba17d0 + +------------------------------------------------------------------- +Wed Nov 29 15:54:13 CET 2023 - pjakobsson@suse.de + +- drm/edid: add 8 bpc quirk to the BenQ GW2765 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4494062 + +------------------------------------------------------------------- +Wed Nov 29 15:54:09 CET 2023 - pjakobsson@suse.de + +- drm/ttm: Reorder sys manager cleanup step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c730064 + +------------------------------------------------------------------- +Wed Nov 29 15:54:05 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/disp: fix DP capable DSM connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 948759b + +------------------------------------------------------------------- +Wed Nov 29 15:54:01 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: exec: fix ioctl kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8beefef + +------------------------------------------------------------------- +Wed Nov 29 15:53:57 CET 2023 - pjakobsson@suse.de + +- drm/panel: Move AUX B116XW03 out of panel-edp back to panel-simple (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c79026f + +------------------------------------------------------------------- +Wed Nov 29 15:53:53 CET 2023 - pjakobsson@suse.de + +- drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 281debb + +------------------------------------------------------------------- +Wed Nov 29 15:53:49 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Reserve fences for VM update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f7974a + +------------------------------------------------------------------- +Wed Nov 29 15:53:45 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix possible null pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd1c5e0 + +------------------------------------------------------------------- +Wed Nov 29 15:53:41 CET 2023 - pjakobsson@suse.de + +- fbdev: core: syscopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b1f5b7 + +------------------------------------------------------------------- +Wed Nov 29 15:53:37 CET 2023 - pjakobsson@suse.de + +- fbdev: core: cfbcopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b6c8a4 + +------------------------------------------------------------------- +Wed Nov 29 15:53:33 CET 2023 - pjakobsson@suse.de + +- fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac29aae + +------------------------------------------------------------------- +Wed Nov 29 15:53:29 CET 2023 - pjakobsson@suse.de + +- fbdev: uvesafb: Remove uvesafb_exec() prototype from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb63967 + +------------------------------------------------------------------- +Wed Nov 29 15:53:25 CET 2023 - pjakobsson@suse.de + +- fbdev: sa1100fb: mark sa1100fb_init() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bc8206 + +------------------------------------------------------------------- +Wed Nov 29 15:53:21 CET 2023 - pjakobsson@suse.de + +- fbdev: omapfb: fix some error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 546ab49 + +------------------------------------------------------------------- +Wed Nov 29 15:53:17 CET 2023 - pjakobsson@suse.de + +- fbdev: atyfb: only use ioremap_uc() on i386 and ia64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1e69e2 + +------------------------------------------------------------------- +Wed Nov 29 15:53:14 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix SI failure due to doorbells allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9ba14a + +------------------------------------------------------------------- +Wed Nov 29 15:53:10 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add missing NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f653c + +------------------------------------------------------------------- +Wed Nov 29 15:53:06 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c50480 + +------------------------------------------------------------------- +Wed Nov 29 15:53:02 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f9d053 + +------------------------------------------------------------------- +Wed Nov 29 15:52:58 CET 2023 - pjakobsson@suse.de + +- drm/msm/dp: Add newlines to debug printks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7182856 + +------------------------------------------------------------------- +Wed Nov 29 15:52:54 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid overflow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ebf8ae + +------------------------------------------------------------------- +Wed Nov 29 15:52:50 CET 2023 - pjakobsson@suse.de + +- drm/msm/dsi: fix irq_of_parse_and_map() error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5672f8d + +------------------------------------------------------------------- +Wed Nov 29 15:52:46 CET 2023 - pjakobsson@suse.de + +- drm/msm/dsi: skip the wait for video mode done if not applicable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aad66a + +------------------------------------------------------------------- +Wed Nov 29 15:52:42 CET 2023 - pjakobsson@suse.de + +- drm/msm/mdss: fix highest-bank-bit for msm8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2e812c + +------------------------------------------------------------------- +Wed Nov 29 15:52:38 CET 2023 - pjakobsson@suse.de + +- drm/msm/dp: do not reinitialize phy unless retry during link training (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 381896d + +------------------------------------------------------------------- +Wed Nov 29 15:52:34 CET 2023 - pjakobsson@suse.de + +- drm/tiny: correctly print `struct resource *` on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e91fe15 + +------------------------------------------------------------------- +Wed Nov 29 15:52:30 CET 2023 - pjakobsson@suse.de + +- drm/atomic-helper: relax unregistered connector check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c6a0d + +------------------------------------------------------------------- +Wed Nov 29 15:52:26 CET 2023 - pjakobsson@suse.de + +- drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before TP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c55462 + +------------------------------------------------------------------- +Wed Nov 29 15:52:22 CET 2023 - pjakobsson@suse.de + +- drm/vmwgfx: fix typo of sizeof argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe2b01a + +------------------------------------------------------------------- +Wed Nov 29 15:52:18 CET 2023 - pjakobsson@suse.de + +- dma-buf: add dma_fence_timestamp helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b40c37 + +------------------------------------------------------------------- +Wed Nov 29 15:52:14 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: exec: report max pushs through getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d62a7fa + +------------------------------------------------------------------- +Wed Nov 29 15:52:11 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: chan: use channel class definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e33824b + +------------------------------------------------------------------- +Wed Nov 29 15:52:07 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: chan: use struct nvif_mclass (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca57f46 + +------------------------------------------------------------------- +Wed Nov 29 15:52:03 CET 2023 - pjakobsson@suse.de + +- drm: panel-orientation-quirks: Add quirk for One Mix 2S (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 731adeb + +------------------------------------------------------------------- +Wed Nov 29 15:51:59 CET 2023 - pjakobsson@suse.de + +- drm/tests: Fix kunit_release_action ctx argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bc11b8 + +------------------------------------------------------------------- +Wed Nov 29 15:51:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to master (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb172c1 + +------------------------------------------------------------------- +Wed Nov 29 15:51:51 CET 2023 - pjakobsson@suse.de + +- drm/amd: Fix detection of _PR3 on the PCIe root port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9b3bd2 + +------------------------------------------------------------------- +Wed Nov 29 15:51:47 CET 2023 - pjakobsson@suse.de + +- drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f79dc4 + +------------------------------------------------------------------- +Wed Nov 29 15:51:43 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix a memory leak (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 150411c + +------------------------------------------------------------------- +Wed Nov 29 15:51:39 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: add unique_id for gc 11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e378c9a + +------------------------------------------------------------------- +Wed Nov 29 15:51:35 CET 2023 - pjakobsson@suse.de + +- drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef2a30e + +------------------------------------------------------------------- +Wed Nov 29 15:51:31 CET 2023 - pjakobsson@suse.de + +- drm/i915: Register engines early to avoid type confusion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d4649a + +------------------------------------------------------------------- +Wed Nov 29 15:51:27 CET 2023 - pjakobsson@suse.de + +- drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 072034c + +------------------------------------------------------------------- +Wed Nov 29 15:51:23 CET 2023 - pjakobsson@suse.de + +- i915/guc: Get runtime pm in busyness worker only if already active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a522fe7 + +------------------------------------------------------------------- +Wed Nov 29 15:51:19 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b08c2b7 + +------------------------------------------------------------------- +Wed Nov 29 15:51:15 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Use gpu_offset for user queue's wptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3953fbf + +------------------------------------------------------------------- +Wed Nov 29 15:51:11 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix a memory leak in amdgpu_ras_feature_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 517ea49 + +------------------------------------------------------------------- +Wed Nov 29 15:51:07 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amdgpu: Report vbios version instead of PN" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0b6a0 + +------------------------------------------------------------------- +Wed Nov 29 15:51:03 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ceb2606 + +------------------------------------------------------------------- +Wed Nov 29 15:50:59 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Prevent error pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2d3297 + +------------------------------------------------------------------- +Wed Nov 29 15:50:55 CET 2023 - pjakobsson@suse.de + +- fbdev/sh7760fb: Depend on FB=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 032242e + +------------------------------------------------------------------- +Wed Nov 29 15:50:51 CET 2023 - pjakobsson@suse.de + +- nouveau/u_memcpya: fix NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb36ffc + +------------------------------------------------------------------- +Wed Nov 29 15:50:47 CET 2023 - pjakobsson@suse.de + +- nouveau/u_memcpya: use vmemdup_user (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7101c9d + +------------------------------------------------------------------- +Wed Nov 29 15:50:43 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: sched: fix leaking memory of timedout job (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 767e495 + +------------------------------------------------------------------- +Wed Nov 29 15:50:39 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: fence: fix type cast warning in nouveau_fence_emit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a393281 + +------------------------------------------------------------------- +Wed Nov 29 15:50:35 CET 2023 - pjakobsson@suse.de + +- drm: fix up fbdev Kconfig defaults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 802eaca + +------------------------------------------------------------------- +Wed Nov 29 15:50:31 CET 2023 - pjakobsson@suse.de + +- Revert "drm/vkms: Fix race-condition between the hrtimer and the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c6f9cc + +------------------------------------------------------------------- +Wed Nov 29 15:50:27 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Insert missing TLB flush on GFX10 and later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa0a165 + +------------------------------------------------------------------- +Wed Nov 29 15:50:23 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix 2nd DPIA encoder Assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 211fd2f + +------------------------------------------------------------------- +Wed Nov 29 15:50:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add DPIA Link Encoder Assignment Fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cac572f + +------------------------------------------------------------------- +Wed Nov 29 15:50:16 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: fix replay_mode kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0afda55 + +------------------------------------------------------------------- +Wed Nov 29 15:50:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Handle null atom context in VBIOS info ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49af03d + +------------------------------------------------------------------- +Wed Nov 29 15:50:08 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Checkpoint and restore queues on GFX11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e22977d + +------------------------------------------------------------------- +Wed Nov 29 15:50:04 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Adjust the MST resume flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cf5c40 + +------------------------------------------------------------------- +Wed Nov 29 15:50:00 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: fallback to old RAS error message for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61f9054 + +------------------------------------------------------------------- +Wed Nov 29 15:49:57 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a70527 + +------------------------------------------------------------------- +Wed Nov 29 15:49:53 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/soc21: don't remap HDP registers for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03e9b5e + +------------------------------------------------------------------- +Wed Nov 29 15:49:49 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Don't check registers, if using AUX BL control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85c8025 + +------------------------------------------------------------------- +Wed Nov 29 15:49:45 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix retry loop test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf7556 + +------------------------------------------------------------------- +Wed Nov 29 15:49:41 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add dirty rect support for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b1fe06 + +------------------------------------------------------------------- +Wed Nov 29 15:49:37 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88dba3a + +------------------------------------------------------------------- +Wed Nov 29 15:49:33 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update CU masking for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b386c0a + +------------------------------------------------------------------- +Wed Nov 29 15:49:29 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update cache info reporting for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35f6384 + +------------------------------------------------------------------- +Wed Nov 29 15:49:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Store CU info from all XCCs for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe25f99 + +------------------------------------------------------------------- +Wed Nov 29 15:49:21 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix unaligned 64-bit doorbell warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e646c45 + +------------------------------------------------------------------- +Wed Nov 29 15:49:17 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix reg offset for setting CWSR grace period (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 970ea3d + +------------------------------------------------------------------- +Wed Nov 29 15:49:13 CET 2023 - pjakobsson@suse.de + +- drm/drm_connector: Provide short description of param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ad0f1f + +------------------------------------------------------------------- +Wed Nov 29 15:49:09 CET 2023 - pjakobsson@suse.de + +- drm/drm_exec: Work around a WW mutex lockdep oddity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f9a786 + +------------------------------------------------------------------- +Wed Nov 29 15:49:06 CET 2023 - pjakobsson@suse.de + +- drm: ci: docs: fix build warning - add missing escape (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51886fc + +------------------------------------------------------------------- +Wed Nov 29 15:49:02 CET 2023 - pjakobsson@suse.de + +- drm: Add initial ci/ subdirectory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3bcd8 + +------------------------------------------------------------------- +Wed Nov 29 15:48:58 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Restrict bootloader wait to SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b00a240 + +------------------------------------------------------------------- +Wed Nov 29 15:48:54 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: limit the v_startup workaround to ASICs older than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d9df69 + +------------------------------------------------------------------- +Wed Nov 29 15:48:50 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix amdgpu_cs_p1_user_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 704a521 + +------------------------------------------------------------------- +Wed Nov 29 15:48:46 CET 2023 - pjakobsson@suse.de + +- Revert "Revert "drm/amd/display: Implement zpos property"" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c04c08 + +------------------------------------------------------------------- +Wed Nov 29 15:48:42 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add missing gfx11 MQD manager callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c060dd3 + +------------------------------------------------------------------- +Wed Nov 29 15:48:38 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Free ras cmd input buffer properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d59f18f + +------------------------------------------------------------------- +Wed Nov 29 15:48:35 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Hide xcp partition sysfs under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbd65f7 + +------------------------------------------------------------------- +Wed Nov 29 15:48:31 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use read-modify-write mode for gfx v9_4_3 SQ setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a82f602 + +------------------------------------------------------------------- +Wed Nov 29 15:48:27 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: use mask to get v9 interrupt sq data bits correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d28ba63 + +------------------------------------------------------------------- +Wed Nov 29 15:48:23 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Allocate coredump memory in a nonblocking way (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e75743d + +------------------------------------------------------------------- +Wed Nov 29 15:48:19 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Support query ecc cap for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9df9935 + +------------------------------------------------------------------- +Wed Nov 29 15:48:15 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add umc_info v4_0 structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62ac569 + +------------------------------------------------------------------- +Wed Nov 29 15:48:11 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: update blank state on ODM changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f350385 + +------------------------------------------------------------------- +Wed Nov 29 15:48:07 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add SMU v13.0.6 default reset methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01ff41b + +------------------------------------------------------------------- +Wed Nov 29 15:48:04 CET 2023 - pjakobsson@suse.de + +- Partially revert "drm/amd/display: update add plane to context logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed62806 + +------------------------------------------------------------------- +Wed Nov 29 15:48:00 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add bootloader wait for PSP v13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa83197 + +------------------------------------------------------------------- +Wed Nov 29 15:47:56 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: register a dirty framebuffer callback for fbcon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2a7f80 + +------------------------------------------------------------------- +Wed Nov 29 15:47:52 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Updated TCP/UTCL1 programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c9a562 + +------------------------------------------------------------------- +Wed Nov 29 15:47:48 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: fix debugfs pm_info output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87e283e + +------------------------------------------------------------------- +Wed Nov 29 15:47:44 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix the return for gpu mode1_reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eee062d + +------------------------------------------------------------------- +Wed Nov 29 15:47:40 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: fix static screen detection setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c6b0b4 + +------------------------------------------------------------------- +Wed Nov 29 15:47:36 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Fix critical temp unit of SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b824103 + +------------------------------------------------------------------- +Wed Nov 29 15:47:33 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove SRAM clock gater override by driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 954f40d + +------------------------------------------------------------------- +Wed Nov 29 15:47:29 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add bootloader status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8237a2 + +------------------------------------------------------------------- +Wed Nov 29 15:47:25 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: use correct method to get clock under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d227e + +------------------------------------------------------------------- +Wed Nov 29 15:47:21 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Unset baco dummy mode on nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14a385d + +------------------------------------------------------------------- +Wed Nov 29 15:47:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: set minimum of VBlank_nom (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 112fbfa + +------------------------------------------------------------------- +Wed Nov 29 15:44:32 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct unit conversion for vstartup + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit be5efc2 + +------------------------------------------------------------------- +Wed Nov 29 15:42:38 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Roll back unit correction (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 0b1f260 + +------------------------------------------------------------------- +Wed Nov 29 15:42:31 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable ras for mp0 v13_0_6 sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 853f802 + +------------------------------------------------------------------- +Wed Nov 29 15:42:27 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: retry after EBUSY is returned from hmm_ranges_get_pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d79ccb + +------------------------------------------------------------------- +Wed Nov 29 15:42:23 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg - skip change of power-gating state for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bca7ed + +------------------------------------------------------------------- +Wed Nov 29 15:42:19 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Add critical temp for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3012dd + +------------------------------------------------------------------- +Wed Nov 29 15:42:15 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d762fd6 + +------------------------------------------------------------------- +Wed Nov 29 15:42:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: update gc_info v2_1 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8568ba1 + +------------------------------------------------------------------- +Wed Nov 29 15:42:08 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: update mall info v2 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1706b34 + +------------------------------------------------------------------- +Wed Nov 29 15:42:04 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Only support RAS EEPROM on dGPU platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3acc630 + +------------------------------------------------------------------- +Wed Nov 29 15:42:00 CET 2023 - pjakobsson@suse.de + +- Documentation/gpu: Update amdgpu documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f0ca80 + +------------------------------------------------------------------- +Wed Nov 29 15:41:56 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/pm: Add notification for no DC support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a280c1c + +------------------------------------------------------------------- +Wed Nov 29 15:41:53 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable Replay for static screen use cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9f5036 + +------------------------------------------------------------------- +Wed Nov 29 15:41:49 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: fence: fix undefined fence state after emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a50bf35 + +------------------------------------------------------------------- +Wed Nov 29 15:41:45 CET 2023 - pjakobsson@suse.de + +- backlight: led_bl: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cb5e04 + +------------------------------------------------------------------- +Wed Nov 29 15:41:41 CET 2023 - pjakobsson@suse.de + +- backlight: lp855x: Drop ret variable in brightness change function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce4f083 + +------------------------------------------------------------------- +Wed Nov 29 15:41:37 CET 2023 - pjakobsson@suse.de + +- backlight: lp855x: Catch errors when changing brightness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d051ae3 + +------------------------------------------------------------------- +Wed Nov 29 15:41:34 CET 2023 - pjakobsson@suse.de + +- backlight: qcom-wled: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a45b995 + +------------------------------------------------------------------- +Wed Nov 29 15:41:30 CET 2023 - pjakobsson@suse.de + +- fbdev/g364fb: fix build failure with mips (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6197c4 + +------------------------------------------------------------------- +Wed Nov 29 15:41:26 CET 2023 - pjakobsson@suse.de + +- fbdev: ssd1307fb: Use bool for ssd1307fb_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6249e39 + +------------------------------------------------------------------- +Wed Nov 29 15:41:22 CET 2023 - pjakobsson@suse.de + +- fbdev: neofb: Shorten Neomagic product name in info struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2740c + +------------------------------------------------------------------- +Wed Nov 29 15:41:18 CET 2023 - pjakobsson@suse.de + +- fbdev: mx3fb: Remove the driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d345b0f + +------------------------------------------------------------------- +Wed Nov 29 15:41:15 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Use list_for_each_entry() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffcf976 + +------------------------------------------------------------------- +Wed Nov 29 15:41:11 CET 2023 - pjakobsson@suse.de + +- mei: make mei_class a static const structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c4d43c + +------------------------------------------------------------------- +Wed Nov 29 15:41:07 CET 2023 - pjakobsson@suse.de + +- mei: gsc: add module description (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9be1cc + +------------------------------------------------------------------- +Wed Nov 29 15:41:03 CET 2023 - pjakobsson@suse.de + +- mei: pxp: Keep a const qualifier when calling mei_cldev_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2abde13 + +------------------------------------------------------------------- +Wed Nov 29 15:40:59 CET 2023 - pjakobsson@suse.de + +- mei: obtain firmware version only on gsc. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3c05a8 + +------------------------------------------------------------------- +Wed Nov 29 15:40:55 CET 2023 - pjakobsson@suse.de + +- mei: bus: enable asynchronous suspend. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 870a347 + +------------------------------------------------------------------- +Wed Nov 29 15:40:51 CET 2023 - pjakobsson@suse.de + +- mei: log firmware status on hw_start failure. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aff7b98 + +------------------------------------------------------------------- +Wed Nov 29 15:40:48 CET 2023 - pjakobsson@suse.de + +- tty: sysrq: switch sysrq handlers from int to u8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b19c8f9 + +------------------------------------------------------------------- +Wed Nov 29 15:40:44 CET 2023 - pjakobsson@suse.de + +- PCI/VGA: Fix typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d4ef02 + +------------------------------------------------------------------- +Wed Nov 29 15:40:40 CET 2023 - pjakobsson@suse.de + +- PCI/VGA: Simplify vga_client_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4665017 + +------------------------------------------------------------------- +Wed Nov 29 15:40:36 CET 2023 - pjakobsson@suse.de + +- PCI/VGA: Simplify vga_arbiter_notify_clients() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6b030 + +------------------------------------------------------------------- +Wed Nov 29 15:40:32 CET 2023 - pjakobsson@suse.de + +- PCI/VGA: Correct vga_update_device_decodes() parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6965607 + +------------------------------------------------------------------- +Wed Nov 29 15:40:28 CET 2023 - pjakobsson@suse.de + +- PCI/VGA: Correct vga_str_to_iostate() io_state parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb88c53 + +------------------------------------------------------------------- +Wed Nov 29 15:40:24 CET 2023 - pjakobsson@suse.de + +- PCI/VGA: Replace full MIT license text with SPDX identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47fd697 + +------------------------------------------------------------------- +Wed Nov 29 15:40:20 CET 2023 - pjakobsson@suse.de + +- drm/i915: Fix TLB-Invalidation seqno store (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0b54a3 + +------------------------------------------------------------------- +Wed Nov 29 15:40:16 CET 2023 - pjakobsson@suse.de + +- drm/gpuva_mgr: remove unused prev pointer in __drm_gpuva_sm_map() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec603e + +------------------------------------------------------------------- +Wed Nov 29 15:40:12 CET 2023 - pjakobsson@suse.de + +- drm/tests/drm_kunit_helpers: Place correct function name in the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 143dd6b + +------------------------------------------------------------------- +Wed Nov 29 15:40:08 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: uapi: don't pass NO_PREFETCH flag implicitly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db24d10 + +------------------------------------------------------------------- +Wed Nov 29 15:40:04 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: uvmm: fix unset region pointer on remap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2bc18c + +------------------------------------------------------------------- +Wed Nov 29 15:40:00 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: sched: avoid job races between entities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7630bb + +------------------------------------------------------------------- +Wed Nov 29 15:39:57 CET 2023 - pjakobsson@suse.de + +- drm/ttm/tests: Fix type conversion in ttm_pool_test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1587360 + +------------------------------------------------------------------- +Wed Nov 29 15:39:53 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Bail out early if setting GPU OOB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdbcdd9 + +------------------------------------------------------------------- +Wed Nov 29 15:39:49 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Move LLC accessors to the common header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fa653a + +------------------------------------------------------------------- +Wed Nov 29 15:39:45 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Introduce a6xx_llc_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3627a72 + +------------------------------------------------------------------- +Wed Nov 29 15:39:41 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Add missing MODULE_FIRMWARE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fefbd16 + +------------------------------------------------------------------- +Wed Nov 29 15:39:37 CET 2023 - pjakobsson@suse.de + +- drm/msm/gpu: Push gpu lock down past runpm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb74beb + +------------------------------------------------------------------- +Wed Nov 29 15:39:33 CET 2023 - pjakobsson@suse.de + +- drm/msm: Remove vma use tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba79855 + +------------------------------------------------------------------- +Wed Nov 29 15:39:29 CET 2023 - pjakobsson@suse.de + +- drm/msm: Take lru lock once per submit_pin_objects() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5015011 + +------------------------------------------------------------------- +Wed Nov 29 15:39:25 CET 2023 - pjakobsson@suse.de + +- drm/msm: Use drm_gem_object in submit bos table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a62c46 + +------------------------------------------------------------------- +Wed Nov 29 15:39:21 CET 2023 - pjakobsson@suse.de + +- drm/msm: Take lru lock once per job_run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c8902 + +------------------------------------------------------------------- +Wed Nov 29 15:39:18 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: adreno_gpu: Switch to memdup_user_nul() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5576c9c + +------------------------------------------------------------------- +Wed Nov 29 15:39:14 CET 2023 - pjakobsson@suse.de + +- drm/msm: Disallow relocs on a6xx+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17fd04b + +------------------------------------------------------------------- +Wed Nov 29 15:39:10 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Fix up GMU region reservations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95d7c48 + +------------------------------------------------------------------- +Wed Nov 29 15:39:06 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Improve GMU force shutdown sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 290dd51 + +------------------------------------------------------------------- +Wed Nov 29 15:39:02 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Ensure clean GMU state in a6xx_gmu_fw_start (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7719f70 + +------------------------------------------------------------------- +Wed Nov 29 15:38:58 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Skip empty protection ranges entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1009fcf + +------------------------------------------------------------------- +Wed Nov 29 15:38:54 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Use descriptive bitfield names for CP_PROTECT_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26dd175 + +------------------------------------------------------------------- +Wed Nov 29 15:38:50 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Add some missing header definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12d0189 + +------------------------------------------------------------------- +Wed Nov 29 15:38:46 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Fix misleading comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81c887 + +------------------------------------------------------------------- +Wed Nov 29 15:38:42 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Switch to chip-id for identifying GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67fcfaa + +------------------------------------------------------------------- +Wed Nov 29 15:38:38 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Move adreno info to config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce7da59 + +------------------------------------------------------------------- +Wed Nov 29 15:38:34 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Add helper for formating chip-id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68db992 + +------------------------------------------------------------------- +Wed Nov 29 15:36:19 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Add adreno family (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch. +- commit 65ac2d6 + +------------------------------------------------------------------- +Wed Nov 29 15:36:13 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Bring the a630 family together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a40ea1 + +------------------------------------------------------------------- +Wed Nov 29 15:36:10 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Move speedbin mapping to device table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d08940 + +------------------------------------------------------------------- +Wed Nov 29 15:36:06 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Allow SoC specific gpu device table entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a57b1c + +------------------------------------------------------------------- +Wed Nov 29 15:36:02 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Use quirk to identify cached-coherent support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02e183e + +------------------------------------------------------------------- +Wed Nov 29 15:35:58 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Use quirk identify hw_apriv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 527750f + +------------------------------------------------------------------- +Wed Nov 29 15:35:54 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Remove redundant revn param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4929d04 + +------------------------------------------------------------------- +Wed Nov 29 15:35:50 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Remove redundant gmem size param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab2dbc7 + +------------------------------------------------------------------- +Wed Nov 29 15:35:46 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Remove GPU name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed69482 + +------------------------------------------------------------------- +Wed Nov 29 15:35:42 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: initialise clk_rate to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac95b42 + +------------------------------------------------------------------- +Wed Nov 29 15:35:38 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12a0237 + +------------------------------------------------------------------- +Wed Nov 29 15:35:34 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Drop encoder vsync_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc23a4d + +------------------------------------------------------------------- +Wed Nov 29 15:35:30 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fix DSC 1.2 enc subblock length (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 067458b + +------------------------------------------------------------------- +Wed Nov 29 15:35:27 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fix DSC 1.2 block lengths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a17712 + +------------------------------------------------------------------- +Wed Nov 29 15:35:23 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop dpu_core_perf_destroy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b74d06c + +------------------------------------------------------------------- +Wed Nov 29 15:35:19 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: move max clock decision to dpu_kms. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51815c2 + +------------------------------------------------------------------- +Wed Nov 29 15:35:15 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove extra clk_round_rate() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fafa2 + +------------------------------------------------------------------- +Wed Nov 29 15:35:11 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove unused fields from struct dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba092f4 + +------------------------------------------------------------------- +Wed Nov 29 15:35:07 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use dpu_perf_cfg in DPU core_perf code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ff1d0b + +------------------------------------------------------------------- +Wed Nov 29 15:35:03 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop the dpu_core_perf_crtc_update()'s stop_req param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c571c8 + +------------------------------------------------------------------- +Wed Nov 29 15:34:59 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: rework indentation in dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76a43fb + +------------------------------------------------------------------- +Wed Nov 29 15:34:55 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop separate dpu_core_perf_tune overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b3bcfa + +------------------------------------------------------------------- +Wed Nov 29 15:34:52 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: bail from _dpu_core_perf_crtc_update_bus if there are no (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ed7505 + +------------------------------------------------------------------- +Wed Nov 29 15:34:48 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop BWC features from DPU_MDP_foo namespace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 850a1ba + +------------------------------------------------------------------- +Wed Nov 29 15:34:44 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop UBWC configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43ac5c5 + +------------------------------------------------------------------- +Wed Nov 29 15:34:40 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use MDSS data for programming SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 191242a + +------------------------------------------------------------------- +Wed Nov 29 15:34:36 CET 2023 - pjakobsson@suse.de + +- drm/msm/mdss: populate missing data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4561e7 + +------------------------------------------------------------------- +Wed Nov 29 15:34:32 CET 2023 - pjakobsson@suse.de + +- drm/msm/mdss: export UBWC data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 145d1ed + +------------------------------------------------------------------- +Wed Nov 29 15:34:28 CET 2023 - pjakobsson@suse.de + +- drm/msm/mdss: rename ubwc_version to ubwc_enc_version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6dcc4a + +------------------------------------------------------------------- +Wed Nov 29 15:34:24 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop compatibility INTR defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c1bea9 + +------------------------------------------------------------------- +Wed Nov 29 15:33:41 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop now-unused mdss_irqs field from hw + catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch. +- commit 01388bb + +------------------------------------------------------------------- +Wed Nov 29 15:33:35 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: autodetect supported interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 940ac24 + +------------------------------------------------------------------- +Wed Nov 29 15:33:31 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: split interrupt address arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab9578 + +------------------------------------------------------------------- +Wed Nov 29 15:33:28 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline __intr_offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d51db9c + +------------------------------------------------------------------- +Wed Nov 29 15:33:24 CET 2023 - pjakobsson@suse.de + +- drm/msm: Remove redundant DRM_DEV_ERROR() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6afda46 + +------------------------------------------------------------------- +Wed Nov 29 15:33:20 CET 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Reuse QCM2290 14nm DSI PHY configuration for SM6125 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c6e922 + +------------------------------------------------------------------- +Wed Nov 29 15:33:16 CET 2023 - pjakobsson@suse.de + +- drm/msm/mdss: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01a2177 + +------------------------------------------------------------------- +Wed Nov 29 15:33:12 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b473f30 + +------------------------------------------------------------------- +Wed Nov 29 15:33:08 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop DPU_INTF_DATA_COMPRESS from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac0720d + +------------------------------------------------------------------- +Wed Nov 29 15:33:04 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: rename enable_compression() to program_intf_cmd_cfg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55586b1 + +------------------------------------------------------------------- +Wed Nov 29 15:33:00 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: rename all hw_intf structs to have dpu_hw prefix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a460f4a + +------------------------------------------------------------------- +Wed Nov 29 15:32:56 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use dpu core's major version to enable data compress (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6574b8b + +------------------------------------------------------------------- +Wed Nov 29 15:32:53 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: re-introduce dpu core revision to the catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e349e4a + +------------------------------------------------------------------- +Wed Nov 29 15:32:49 CET 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Enable BURST_MODE for command mode for DSI 6G v1.3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8214b84 + +------------------------------------------------------------------- +Wed Nov 29 15:32:45 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Update dev core dump to dump registers of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 729bc25 + +------------------------------------------------------------------- +Wed Nov 29 15:32:41 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Refactor printing of main blocks in device core dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26d3958 + +------------------------------------------------------------------- +Wed Nov 29 15:32:37 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Remove redundant prefix/suffix in name of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b91a1e6 + +------------------------------------------------------------------- +Wed Nov 29 15:32:33 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Define names for unnamed sblks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d2c5b0 + +------------------------------------------------------------------- +Wed Nov 29 15:32:29 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Drop unused num argument from relevant macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e67332a + +------------------------------------------------------------------- +Wed Nov 29 15:32:25 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop empty features mask INTF_SDM845_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 544e06b + +------------------------------------------------------------------- +Wed Nov 29 15:32:22 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop empty features mask MERGE_3D_SM8150_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b6196d + +------------------------------------------------------------------- +Wed Nov 29 15:32:18 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline INTF_BLK and INTF_BLK_DSI_TE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2ac749 + +------------------------------------------------------------------- +Wed Nov 29 15:32:14 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline WB_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790e33e + +------------------------------------------------------------------- +Wed Nov 29 15:32:10 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline various PP_BLK_* macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7afd077 + +------------------------------------------------------------------- +Wed Nov 29 15:32:06 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline MERGE_3D_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2023ad0 + +------------------------------------------------------------------- +Wed Nov 29 15:32:02 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline DSC_BLK and DSC_BLK_1_2 macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c81597 + +------------------------------------------------------------------- +Wed Nov 29 15:31:58 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline LM_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b84d7a6 + +------------------------------------------------------------------- +Wed Nov 29 15:31:54 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline DSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f07fcd + +------------------------------------------------------------------- +Wed Nov 29 15:31:50 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline SSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a677538 + +------------------------------------------------------------------- +Wed Nov 29 15:31:47 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: correct indentation for CTL definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69ecf04 + +------------------------------------------------------------------- +Wed Nov 29 15:31:43 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop zero features from dpu_ctl_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f5b898 + +------------------------------------------------------------------- +Wed Nov 29 15:31:39 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop zero features from dpu_mdp_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 521faa8 + +------------------------------------------------------------------- +Wed Nov 29 15:31:35 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: expand .clk_ctrls definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b20388 + +------------------------------------------------------------------- +Wed Nov 29 15:31:31 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop enum dpu_mdp and MDP_TOP value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 291bad8 + +------------------------------------------------------------------- +Wed Nov 29 15:31:27 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop dpu_mdss_cfg::mdp_count field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1ebb23 + +------------------------------------------------------------------- +Wed Nov 29 15:31:23 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: simplify peer LM handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15670d2 + +------------------------------------------------------------------- +Wed Nov 29 15:31:20 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: always use MSM_DP/DSI_CONTROLLER_n (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 441f4c3 + +------------------------------------------------------------------- +Wed Nov 29 15:31:16 CET 2023 - pjakobsson@suse.de + +- drm/msm: enumerate DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fb2908 + +------------------------------------------------------------------- +Wed Nov 29 15:31:12 CET 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Hook up refgen regulator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ae0d69 + +------------------------------------------------------------------- +Wed Nov 29 15:31:08 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove struct drm_dsc_config from struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96bc85e + +------------------------------------------------------------------- +Wed Nov 29 15:31:04 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: retrieve DSI DSC struct through priv->dsi[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf8e010 + +------------------------------------------------------------------- +Wed Nov 29 15:31:00 CET 2023 - pjakobsson@suse.de + +- drm/msm: stop storing the array of CRTCs in struct msm_drm_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84452da + +------------------------------------------------------------------- +Wed Nov 29 15:30:56 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu1: Rename sm8150_dspp_blk to sdm845_dspp_blk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b26912 + +------------------------------------------------------------------- +Wed Nov 29 15:30:53 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add memory vendor information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb0e9dd + +------------------------------------------------------------------- +Wed Nov 29 15:30:49 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove gfxoff check in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cce2de + +------------------------------------------------------------------- +Wed Nov 29 15:30:45 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update pci link speed for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbe978e + +------------------------------------------------------------------- +Wed Nov 29 15:30:38 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: allow the user to force BACO on smu v13.0.0/7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8c1159 + +------------------------------------------------------------------- +Wed Nov 29 15:30:35 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: Skip vcn power-gating change for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b62ecd9 + +------------------------------------------------------------------- +Wed Nov 29 15:30:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Handle Replay related hpd irq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eac1da6 + +------------------------------------------------------------------- +Wed Nov 29 15:30:27 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: sriov support for jpeg_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 061c164 + +------------------------------------------------------------------- +Wed Nov 29 15:30:23 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Update adaptive sync infopackets for replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7673184 + +------------------------------------------------------------------- +Wed Nov 29 15:30:19 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DAL to 3.2.247 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c1c65d + +------------------------------------------------------------------- +Wed Nov 29 15:30:15 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: [FW Promotion] Release 0.0.179.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3e49d7 + +------------------------------------------------------------------- +Wed Nov 29 15:30:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 537ad3d + +------------------------------------------------------------------- +Wed Nov 29 15:30:08 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f77174f + +------------------------------------------------------------------- +Wed Nov 29 15:30:04 CET 2023 - pjakobsson@suse.de + +- drm/amd: Hide unsupported power attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7e6f8f + +------------------------------------------------------------------- +Wed Nov 29 15:30:00 CET 2023 - pjakobsson@suse.de + +- drm/amd: Rename AMDGPU_PP_SENSOR_GPU_POWER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 896e298 + +------------------------------------------------------------------- +Wed Nov 29 15:29:56 CET 2023 - pjakobsson@suse.de + +- drm/amd: Show both power attributes for vega20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d747cfb + +------------------------------------------------------------------- +Wed Nov 29 15:29:53 CET 2023 - pjakobsson@suse.de + +- drm/amd: Fix the return for average power on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b0eb7c + +------------------------------------------------------------------- +Wed Nov 29 15:29:49 CET 2023 - pjakobsson@suse.de + +- drm/amd: Drop unnecessary helper for aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc6f954 + +------------------------------------------------------------------- +Wed Nov 29 15:29:45 CET 2023 - pjakobsson@suse.de + +- drm/amd: Fix SMU 13.0.4/13.0.11 GPU metrics average power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 112db07 + +------------------------------------------------------------------- +Wed Nov 29 15:29:41 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18339da + +------------------------------------------------------------------- +Wed Nov 29 15:29:37 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove duplicated includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 659cd36 + +------------------------------------------------------------------- +Wed Nov 29 15:29:33 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in amdgpu_smu.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b011a5a + +------------------------------------------------------------------- +Wed Nov 29 15:29:29 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: enable low power mode for VGA memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25eba37 + +------------------------------------------------------------------- +Wed Nov 29 15:29:26 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu_v11_0_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a9223f + +------------------------------------------------------------------- +Wed Nov 29 15:29:22 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: expand runpm parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa9317b + +------------------------------------------------------------------- +Wed Nov 29 15:29:18 CET 2023 - pjakobsson@suse.de + +- drm/amd: Introduce `AMDGPU_PP_SENSOR_GPU_INPUT_POWER` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5159f3 + +------------------------------------------------------------------- +Wed Nov 29 15:29:14 CET 2023 - pjakobsson@suse.de + +- drm/amd: Remove freesync video mode amdgpu parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 526d733 + +------------------------------------------------------------------- +Wed Nov 29 15:29:10 CET 2023 - pjakobsson@suse.de + +- drm/amd: Add a new hwmon attribute for instantaneous power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b813fea + +------------------------------------------------------------------- +Wed Nov 29 15:29:07 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: sriov support for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f9f13c + +------------------------------------------------------------------- +Wed Nov 29 15:29:03 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d23b17 + +------------------------------------------------------------------- +Wed Nov 29 15:28:59 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add some missing register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bb2457 + +------------------------------------------------------------------- +Wed Nov 29 15:28:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: avoid crash and add z8_marks related in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09ce132 + +------------------------------------------------------------------- +Wed Nov 29 15:28:51 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: implement pipe type definition and adding accessors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56f41c4 + +------------------------------------------------------------------- +Wed Nov 29 15:28:47 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable 8k60hz mode on single display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b38e1 + +------------------------------------------------------------------- +Wed Nov 29 15:28:44 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: fix incorrect stream_res allocation for older ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2de1b5 + +------------------------------------------------------------------- +Wed Nov 29 15:28:40 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Gamut remap only changes missed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd95399 + +------------------------------------------------------------------- +Wed Nov 29 15:28:36 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: PMFW to wait for DMCUB ack for FPO cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8438398 + +------------------------------------------------------------------- +Wed Nov 29 15:28:32 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable subvp high refresh up to 175hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84dc716 + +------------------------------------------------------------------- +Wed Nov 29 15:28:28 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: change end doorbell index for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 800aded + +------------------------------------------------------------------- +Wed Nov 29 15:28:25 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: workaround address watch clearing bug for gfx v9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb80485 + +------------------------------------------------------------------- +Wed Nov 29 15:28:21 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: disable clock gating logic reversed bug fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f0a17a + +------------------------------------------------------------------- +Wed Nov 29 15:28:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Support Compliance Test Pattern Generation with DP2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0728f4 + +------------------------------------------------------------------- +Wed Nov 29 15:28:13 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 269d15e + +------------------------------------------------------------------- +Wed Nov 29 15:28:09 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de9e98f + +------------------------------------------------------------------- +Wed Nov 29 15:28:05 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5851f44 + +------------------------------------------------------------------- +Wed Nov 29 15:28:02 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be8a027 + +------------------------------------------------------------------- +Wed Nov 29 15:27:58 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41b0fc2 + +------------------------------------------------------------------- +Wed Nov 29 15:27:54 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: dmub_replay: don't use kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ecbf5c + +------------------------------------------------------------------- +Wed Nov 29 15:27:50 CET 2023 - pjakobsson@suse.de + +- drm/amd: Add amdgpu_hwmon_get_sensor_generic() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b5c030 + +------------------------------------------------------------------- +Wed Nov 29 15:27:46 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: Add MMSCH v4_0_3 support for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 646685f + +------------------------------------------------------------------- +Wed Nov 29 15:27:43 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add I2C EEPROM support on smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1af7daa + +------------------------------------------------------------------- +Wed Nov 29 15:27:39 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: bump SMU v13.0.5 driver_if header version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6749640 + +------------------------------------------------------------------- +Wed Nov 29 15:27:35 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: correct the logics for retreiving SMU13 OD setting limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3118a3a + +------------------------------------------------------------------- +Wed Nov 29 15:27:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: correct the way for checking custom OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bdc56f + +------------------------------------------------------------------- +Wed Nov 29 15:27:27 CET 2023 - pjakobsson@suse.de + +- drm/amd: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2128d7a + +------------------------------------------------------------------- +Wed Nov 29 15:27:23 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix double assign skip process context clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fc64d1 + +------------------------------------------------------------------- +Wed Nov 29 15:27:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Update replay for clk_mgr optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dde09c + +------------------------------------------------------------------- +Wed Nov 29 15:27:16 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix identifier names to function definition arguments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829655f + +------------------------------------------------------------------- +Wed Nov 29 15:27:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: mode1 reset needs to recover mp1 for mp0 v13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b484e1f + +------------------------------------------------------------------- +Wed Nov 29 15:27:08 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: avoid driver getting empty metrics table for the first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e38bde1 + +------------------------------------------------------------------- +Wed Nov 29 15:27:04 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Use memdup_user() rather than duplicating its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2fd2e0c + +------------------------------------------------------------------- +Wed Nov 29 15:27:01 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove unnecessary ras cap check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56dd3b9 + +------------------------------------------------------------------- +Wed Nov 29 15:26:57 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix build failure without CONFIG_DYNAMIC_DEBUG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0d7884 + +------------------------------------------------------------------- +Wed Nov 29 15:26:53 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Fix multiple line dereference in 'atom_iio_execute' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1547ca + +------------------------------------------------------------------- +Wed Nov 29 15:26:49 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Add vclk and dclk sysnode for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b0948b + +------------------------------------------------------------------- +Wed Nov 29 15:26:45 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add missing tba_hi programming on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 351c603 + +------------------------------------------------------------------- +Wed Nov 29 15:26:42 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix missing comment for mb() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a21e52 + +------------------------------------------------------------------- +Wed Nov 29 15:26:38 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add Replay supported/enabled checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d1db90 + +------------------------------------------------------------------- +Wed Nov 29 15:26:34 CET 2023 - pjakobsson@suse.de + +- drm/ttm/tests: Require MMU when testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080a90b + +------------------------------------------------------------------- +Wed Nov 29 15:26:30 CET 2023 - pjakobsson@suse.de + +- drm/panel: simple: Fix Innolux G156HCE-L01 LVDS clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80d5800 + +------------------------------------------------------------------- +Wed Nov 29 15:26:26 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: fix error code in event_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82ac860 + +------------------------------------------------------------------- +Wed Nov 29 15:26:23 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: expedited MMU fault handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c3226d + +------------------------------------------------------------------- +Wed Nov 29 15:26:19 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: drop GPU initialized property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81b5bb0 + +------------------------------------------------------------------- +Wed Nov 29 15:26:15 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: better track GPU state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7399b38 + +------------------------------------------------------------------- +Wed Nov 29 15:26:11 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: avoid runtime PM usage in etnaviv_gpu_bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d9aed2 + +------------------------------------------------------------------- +Wed Nov 29 15:26:07 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: make clock handling symetric between runtime resume and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06b6cb5 + +------------------------------------------------------------------- +Wed Nov 29 15:26:03 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: move runtime PM handling to events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d86ecfc + +------------------------------------------------------------------- +Wed Nov 29 15:26:00 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: free events the usual way in recover worker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d871a53 + +------------------------------------------------------------------- +Wed Nov 29 15:25:56 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: move down etnaviv_gpu_recover_hang() in file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fcd7e9 + +------------------------------------------------------------------- +Wed Nov 29 15:25:52 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: add HWDB entry for GC520 r5341 c204 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d333ee2 + +------------------------------------------------------------------- +Wed Nov 29 15:25:48 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: add HWDB entry for VIP8000 Nano r8002 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa01bce + +------------------------------------------------------------------- +Wed Nov 29 15:25:44 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: slow down FE idle polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 323ffa6 + +------------------------------------------------------------------- +Wed Nov 29 15:25:41 CET 2023 - pjakobsson@suse.de + +- drm: etnaviv: Replace of_platform.h with explicit includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e8e04 + +------------------------------------------------------------------- +Wed Nov 29 15:25:37 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: don't allow userspace to create a doorbell BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c1e3ae + +------------------------------------------------------------------- +Wed Nov 29 15:25:33 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: rename device_queue_manager_init_v10_navi10() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75e0129 + +------------------------------------------------------------------- +Wed Nov 29 15:25:29 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: drop IOMMUv2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b99a24 + +------------------------------------------------------------------- +Wed Nov 29 15:25:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use local64_try_cmpxchg in amdgpu_perf_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 138ead9 + +------------------------------------------------------------------- +Wed Nov 29 15:25:22 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add pci usage to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29b9318 + +------------------------------------------------------------------- +Wed Nov 29 15:25:18 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add pcie usage callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 723b3f9 + +------------------------------------------------------------------- +Wed Nov 29 15:25:14 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Extend poison mode check to SDMA/VCN/JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0874abb + +------------------------------------------------------------------- +Wed Nov 29 15:25:10 CET 2023 - pjakobsson@suse.de + +- drm/buddy: Fix drm buddy info output format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b8fef9 + +------------------------------------------------------------------- +Wed Nov 29 15:25:06 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/irq: Move irq resume to the beginning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f666477 + +------------------------------------------------------------------- +Wed Nov 29 15:25:03 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS fatal error handler for NBIO v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c0eec6 + +------------------------------------------------------------------- +Wed Nov 29 15:24:59 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix identation issues in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b55995e + +------------------------------------------------------------------- +Wed Nov 29 15:24:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Get replay info from VSDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f94a93d + +------------------------------------------------------------------- +Wed Nov 29 15:24:51 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add FRU sysfs nodes only if needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aadfb33 + +------------------------------------------------------------------- +Wed Nov 29 15:24:47 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu73_discrete.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45785f8 + +------------------------------------------------------------------- +Wed Nov 29 15:24:44 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in vcn_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcab0bb + +------------------------------------------------------------------- +Wed Nov 29 15:24:40 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in tonga_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99c4c1b + +------------------------------------------------------------------- +Wed Nov 29 15:24:36 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in gfx_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 256bfc7 + +------------------------------------------------------------------- +Wed Nov 29 15:24:32 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in vcn_v4_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49acbf4 + +------------------------------------------------------------------- +Wed Nov 29 15:24:28 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in uvd_v3_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96455a9 + +------------------------------------------------------------------- +Wed Nov 29 15:24:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in mxgpu_vi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01d444d + +------------------------------------------------------------------- +Wed Nov 29 15:24:21 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bb4797 + +------------------------------------------------------------------- +Wed Nov 29 15:24:17 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in amdgpu_virt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 110865c + +------------------------------------------------------------------- +Wed Nov 29 15:24:13 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in amdgpu_ring.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03eda90 + +------------------------------------------------------------------- +Wed Nov 29 15:24:09 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in amdgpu_trace.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c76f30f + +------------------------------------------------------------------- +Wed Nov 29 15:24:06 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in mes_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a38b6f + +------------------------------------------------------------------- +Wed Nov 29 15:24:02 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in amdgpu_atombios.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15188ed + +------------------------------------------------------------------- +Wed Nov 29 15:23:58 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in soc21.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9f6fc8 + +------------------------------------------------------------------- +Wed Nov 29 15:23:54 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in dce_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6393f + +------------------------------------------------------------------- +Wed Nov 29 15:23:50 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: Clean up errors in vcn_v1_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45c3481 + +------------------------------------------------------------------- +Wed Nov 29 15:23:46 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in mxgpu_nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52d5222 + +------------------------------------------------------------------- +Wed Nov 29 15:23:43 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in dce_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ae221e + +------------------------------------------------------------------- +Wed Nov 29 15:23:39 CET 2023 - pjakobsson@suse.de + +- drm/jpeg: Clean up errors in jpeg_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 788cbaf + +------------------------------------------------------------------- +Wed Nov 29 15:23:35 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in uvd_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a179681 + +------------------------------------------------------------------- +Wed Nov 29 15:23:31 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/atomfirmware: Clean up errors in amdgpu_atomfirmware.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f0abf0 + +------------------------------------------------------------------- +Wed Nov 29 15:23:27 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in mmhub_v9_4.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a06099a + +------------------------------------------------------------------- +Wed Nov 29 15:23:24 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in vega20_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bdca27 + +------------------------------------------------------------------- +Wed Nov 29 15:23:20 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in ih_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f188575 + +------------------------------------------------------------------- +Wed Nov 29 15:23:16 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55122e7 + +------------------------------------------------------------------- +Wed Nov 29 15:23:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in vce_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 144e2dc + +------------------------------------------------------------------- +Wed Nov 29 15:23:08 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in cik_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 627627a + +------------------------------------------------------------------- +Wed Nov 29 15:23:05 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dce_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb5d110 + +------------------------------------------------------------------- +Wed Nov 29 15:23:01 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in display_mode_vba_30.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb5958d + +------------------------------------------------------------------- +Wed Nov 29 15:22:57 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dcn10_dpp_dscl.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b254ea4 + +------------------------------------------------------------------- +Wed Nov 29 15:22:53 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dc_stream.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e44f359 + +------------------------------------------------------------------- +Wed Nov 29 15:22:49 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in bios_parser2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cd7a1b + +------------------------------------------------------------------- +Wed Nov 29 15:22:45 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dcn316_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed26573 + +------------------------------------------------------------------- +Wed Nov 29 15:22:42 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dcn316_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit febb06d + +------------------------------------------------------------------- +Wed Nov 29 15:11:04 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dcn315_smu.c (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch. +- commit bc8d717 + +------------------------------------------------------------------- +Wed Nov 29 15:10:59 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dce112_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64b89fb + +------------------------------------------------------------------- +Wed Nov 29 15:10:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dce110_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f247063 + +------------------------------------------------------------------- +Wed Nov 29 15:10:51 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dce110_timing_generator.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 561013e + +------------------------------------------------------------------- +Wed Nov 29 15:10:47 CET 2023 - pjakobsson@suse.de + +- drm/amd/dc: Clean up errors in hpd_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b22e24 + +------------------------------------------------------------------- +Wed Nov 29 15:10:43 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in ddc_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8b4e7a + +------------------------------------------------------------------- +Wed Nov 29 15:10:39 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in color_gamma.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c38e25 + +------------------------------------------------------------------- +Wed Nov 29 15:10:36 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in amdgpu_pm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d2be93 + +------------------------------------------------------------------- +Wed Nov 29 15:10:32 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in sislands_smc.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e5571a + +------------------------------------------------------------------- +Wed Nov 29 15:10:28 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in r600_dpm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5be628b + +------------------------------------------------------------------- +Wed Nov 29 15:10:24 CET 2023 - pjakobsson@suse.de + +- drivers/amd/pm: Clean up errors in smu8_smumgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1685e0c + +------------------------------------------------------------------- +Wed Nov 29 15:10:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu75.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 999e1b8 + +------------------------------------------------------------------- +Wed Nov 29 15:10:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu73.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 803021b + +------------------------------------------------------------------- +Wed Nov 29 15:10:13 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65a0a38 + +------------------------------------------------------------------- +Wed Nov 29 15:10:09 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in hardwaremanager.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 940ffe4 + +------------------------------------------------------------------- +Wed Nov 29 15:10:05 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in pp_thermal.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf3524d + +------------------------------------------------------------------- +Wed Nov 29 15:10:01 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu7.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5d5000 + +------------------------------------------------------------------- +Wed Nov 29 15:09:57 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu7_fusion.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4e451a + +------------------------------------------------------------------- +Wed Nov 29 15:09:54 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu71.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2c57a6 + +------------------------------------------------------------------- +Wed Nov 29 15:09:50 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Remove many unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2ebe7d + +------------------------------------------------------------------- +Wed Nov 29 15:09:46 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu9_driver_if.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 050eba2 + +------------------------------------------------------------------- +Wed Nov 29 15:09:42 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in polaris_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e11d131 + +------------------------------------------------------------------- +Wed Nov 29 15:09:38 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega20_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98fd74b + +------------------------------------------------------------------- +Wed Nov 29 15:09:35 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega12_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a52ea5d + +------------------------------------------------------------------- +Wed Nov 29 15:09:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm/powerplay/hwmgr/hwmgr: Clean up errors in hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d3e69d + +------------------------------------------------------------------- +Wed Nov 29 15:09:31 CET 2023 - bwiedemann@suse.de + +- Do not store build host name in initrd + Without this patch, kernel-obs-build stored the build host name + in its .build.initrd.kvm + This patch allows for reproducible builds of kernel-obs-build and thus + avoids re-publishing the kernel-obs-build.rpm when nothing changed. + Note that this has no influence on the /etc/hosts file + that is used during other OBS builds. + https://bugzilla.opensuse.org/show_bug.cgi?id=1084909 +- commit fd3a75e + +------------------------------------------------------------------- +Wed Nov 29 15:09:27 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in tonga_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c10ad + +------------------------------------------------------------------- +Wed Nov 29 15:09:23 CET 2023 - pjakobsson@suse.de + +- gpu: amd: Clean up errors in ppatomfwctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8da463b + +------------------------------------------------------------------- +Wed Nov 29 15:09:19 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/powerplay: Clean up errors in vega20_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20630ed + +------------------------------------------------------------------- +Wed Nov 29 15:09:15 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in vega20_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ada2ecf + +------------------------------------------------------------------- +Wed Nov 29 15:09:12 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega20_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a581e9a + +------------------------------------------------------------------- +Wed Nov 29 15:09:08 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/powerplay: Clean up errors in smu_helper.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77af78d + +------------------------------------------------------------------- +Wed Nov 29 15:09:04 CET 2023 - pjakobsson@suse.de + +- drm/amd: Clean up errors in vega10_processpptables.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 602fb81 + +------------------------------------------------------------------- +Wed Nov 29 15:09:00 CET 2023 - pjakobsson@suse.de + +- drm/amd: Clean up errors in pptable_v1_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7053832 + +------------------------------------------------------------------- +Wed Nov 29 15:08:56 CET 2023 - pjakobsson@suse.de + +- drm/amd: Clean up errors in smu7_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c62ff78 + +------------------------------------------------------------------- +Wed Nov 29 15:08:53 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega10_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d55307 + +------------------------------------------------------------------- +Wed Nov 29 15:08:49 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in ppatomctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16bc54a + +------------------------------------------------------------------- +Wed Nov 29 15:08:45 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in ci_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f765cf + +------------------------------------------------------------------- +Wed Nov 29 15:08:41 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in smu_helper.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50ac13c + +------------------------------------------------------------------- +Wed Nov 29 15:08:37 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in common_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df711d1 + +------------------------------------------------------------------- +Wed Nov 29 15:08:33 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in smu7_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a867c3 + +------------------------------------------------------------------- +Wed Nov 29 15:08:30 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega12_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6a00d3 + +------------------------------------------------------------------- +Wed Nov 29 15:08:26 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega12_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9897c4 + +------------------------------------------------------------------- +Wed Nov 29 15:08:22 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega10_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d46d954 + +------------------------------------------------------------------- +Wed Nov 29 15:08:18 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in fiji_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7cab30 + +------------------------------------------------------------------- +Wed Nov 29 15:08:14 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu10_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd2aa69 + +------------------------------------------------------------------- +Wed Nov 29 15:08:11 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm/powerplay/hwmgr/ppevvmath: Clean up errors in ppevvmath.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fa9a44 + +------------------------------------------------------------------- +Wed Nov 29 15:08:07 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega12_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 589b632 + +------------------------------------------------------------------- +Wed Nov 29 15:08:03 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega10_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25b6051 + +------------------------------------------------------------------- +Wed Nov 29 15:07:59 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in amd_powerplay.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11d6fce + +------------------------------------------------------------------- +Wed Nov 29 15:07:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in amdgpu_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2ae1e4 + +------------------------------------------------------------------- +Wed Nov 29 15:07:52 CET 2023 - pjakobsson@suse.de + +- drm/amd: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa3b39 + +------------------------------------------------------------------- +Wed Nov 29 15:07:48 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a768ad + +------------------------------------------------------------------- +Wed Nov 29 15:07:44 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu_v13_0_6_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7af29f0 + +------------------------------------------------------------------- +Wed Nov 29 15:07:40 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in aldebaran_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6ef2e + +------------------------------------------------------------------- +Wed Nov 29 15:07:37 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu_v13_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9765c0e + +------------------------------------------------------------------- +Wed Nov 29 15:07:33 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu_v13_0_7_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b3452a + +------------------------------------------------------------------- +Wed Nov 29 15:07:29 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu_v11_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50026d8 + +------------------------------------------------------------------- +Wed Nov 29 15:07:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove a lot of unnecessary ternary operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 741b78c + +------------------------------------------------------------------- +Wed Nov 29 15:07:21 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Return value of function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2f91d2 + +------------------------------------------------------------------- +Wed Nov 29 15:07:17 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Report vbios version instead of PN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a61709 + +------------------------------------------------------------------- +Wed Nov 29 15:07:14 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DAL to 3.2.246 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c69f602 + +------------------------------------------------------------------- +Wed Nov 29 15:07:10 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Change HDCP update sequence for DM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b4d11 + +------------------------------------------------------------------- +Wed Nov 29 15:07:06 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: rename acquire_idle_pipe_for_layer to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27b0d5b + +------------------------------------------------------------------- +Wed Nov 29 15:07:02 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: move idle pipe allocation logic into dcn specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 174f816 + +------------------------------------------------------------------- +Wed Nov 29 15:06:59 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Use max memclk variable when setting max memclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50095ac + +------------------------------------------------------------------- +Wed Nov 29 15:06:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add vendor Id for reference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16a0355 + +------------------------------------------------------------------- +Wed Nov 29 15:06:51 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e03e34 + +------------------------------------------------------------------- +Wed Nov 29 15:06:47 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72bcdf + +------------------------------------------------------------------- +Wed Nov 29 15:06:43 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Revert "drm/amd/display: Read down-spread percentage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2c1834 + +------------------------------------------------------------------- +Wed Nov 29 15:06:40 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: do not treat clip_rect size change as a scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46f46a9 + +------------------------------------------------------------------- +Wed Nov 29 15:06:36 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: adjust visual confirm dpp height offset to be 1/240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c708d40 + +------------------------------------------------------------------- +Wed Nov 29 15:06:32 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: update add plane to context logic with a new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb425a6 + +------------------------------------------------------------------- +Wed Nov 29 15:06:28 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: always acquire MPO pipe for every blending tree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8478bcd + +------------------------------------------------------------------- +Wed Nov 29 15:06:24 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: support plane clip with zero recout size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e4159c + +------------------------------------------------------------------- +Wed Nov 29 15:06:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5848f4a + +------------------------------------------------------------------- +Wed Nov 29 15:06:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Set Stream Update Flags in commit_state_no_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa765fa + +------------------------------------------------------------------- +Wed Nov 29 15:06:13 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Make mpc32 functions available to future DCNs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2acaf5 + +------------------------------------------------------------------- +Wed Nov 29 15:06:09 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix a bug when searching for insert_above_mpcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fe864b + +------------------------------------------------------------------- +Wed Nov 29 15:06:05 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable DPIA trace with DC debug mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 654f103 + +------------------------------------------------------------------- +Wed Nov 29 15:06:01 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add interface to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db06bed + +------------------------------------------------------------------- +Wed Nov 29 15:05:58 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: fix a regression in blank pixel data caused by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7696dc + +------------------------------------------------------------------- +Wed Nov 29 15:05:54 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: cleanup MES process level doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 867b694 + +------------------------------------------------------------------- +Wed Nov 29 15:05:50 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use doorbell mgr for MES kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc38a8f + +------------------------------------------------------------------- +Wed Nov 29 15:05:46 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove unused functions and variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d4009d + +------------------------------------------------------------------- +Wed Nov 29 15:05:42 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use doorbell mgr for kfd process doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad3572f + +------------------------------------------------------------------- +Wed Nov 29 15:05:39 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use doorbell mgr for kfd kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3791d7 + +------------------------------------------------------------------- +Wed Nov 29 15:05:35 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Read replay data from sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9169e9f + +------------------------------------------------------------------- +Wed Nov 29 15:05:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add Freesync Panel DM code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b171e7e + +------------------------------------------------------------------- +Wed Nov 29 15:05:27 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: update smu_v13_0_6 message vf flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 762a0b2 + +------------------------------------------------------------------- +Wed Nov 29 15:05:23 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Report Missing MES Firmware Versions with Sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cc3270 + +------------------------------------------------------------------- +Wed Nov 29 15:05:20 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: get absolute offset from doorbell index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 293c784 + +------------------------------------------------------------------- +Wed Nov 29 15:05:16 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: create kernel doorbell pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 397a029 + +------------------------------------------------------------------- +Wed Nov 29 15:05:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use nbio callback for nv and soc21 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5a03b6 + +------------------------------------------------------------------- +Wed Nov 29 15:05:08 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add pci replay count to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a58c73c + +------------------------------------------------------------------- +Wed Nov 29 15:05:04 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: initialize ttm for doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f8a022 + +------------------------------------------------------------------- +Wed Nov 29 15:05:00 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: accommodate DOMAIN/PL_DOORBELL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec46125 + +------------------------------------------------------------------- +Wed Nov 29 15:04:57 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Sign-extend TMA address in trap handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 984d1d8 + +------------------------------------------------------------------- +Wed Nov 29 15:04:53 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45f311c + +------------------------------------------------------------------- +Wed Nov 29 15:04:49 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Sync trap handler binaries with source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03c63f8 + +------------------------------------------------------------------- +Wed Nov 29 15:04:45 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add UAPI for allocating doorbell memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b4015e + +------------------------------------------------------------------- +Wed Nov 29 15:04:42 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: don't modify num_doorbells for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5afe1c4 + +------------------------------------------------------------------- +Wed Nov 29 15:04:38 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add pcie replay count callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf34e78 + +------------------------------------------------------------------- +Wed Nov 29 15:04:34 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DC to 2.3.245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f34ae6f + +------------------------------------------------------------------- +Wed Nov 29 15:04:30 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: Implement zpos property" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9e56be + +------------------------------------------------------------------- +Wed Nov 29 15:04:26 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Implement interface for notify cursor support change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2502e0 + +------------------------------------------------------------------- +Wed Nov 29 15:04:22 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Prefer pr_err/_warn/_notice over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 651fd4b + +------------------------------------------------------------------- +Wed Nov 29 15:04:19 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Temporary Disable MST DP Colorspace Property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658a48b + +------------------------------------------------------------------- +Wed Nov 29 15:04:15 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amdgpu: Prefer dev_* variant over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bfa607 + +------------------------------------------------------------------- +Wed Nov 29 15:04:11 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up flip pending timeout handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce746a9 + +------------------------------------------------------------------- +Wed Nov 29 15:04:07 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: init TA microcode for SRIOV VF when MP0 IP is 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce43aa4 + +------------------------------------------------------------------- +Wed Nov 29 15:04:03 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove SRIOV VF FB location programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c38d4ca + +------------------------------------------------------------------- +Wed Nov 29 15:04:00 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add Functions to enable Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eafeb61 + +------------------------------------------------------------------- +Wed Nov 29 15:03:56 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable SDMA MGCG for SDMA 5.2.x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87cf23f + +------------------------------------------------------------------- +Wed Nov 29 15:03:52 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Issue ras enable_feature for gfx ip only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51d25bf + +------------------------------------------------------------------- +Wed Nov 29 15:03:48 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove gfx v11_0_3 ras_late_init call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e977177 + +------------------------------------------------------------------- +Wed Nov 29 15:03:44 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up style problems in mmhub_v2_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e297261 + +------------------------------------------------------------------- +Wed Nov 29 15:03:41 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move vram, gtt & flash defines to amdgpu_ ttm & _psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c30de76 + +------------------------------------------------------------------- +Wed Nov 29 15:03:37 CET 2023 - pjakobsson@suse.de + +- Revert "drm/radeon: Prefer dev_* variant over printk" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0b5e16 + +------------------------------------------------------------------- +Wed Nov 29 15:03:33 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Apply poison mode check to GFX IP only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c3306f + +------------------------------------------------------------------- +Wed Nov 29 15:03:29 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Only create err_count sysfs when hw_op is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50180da + +------------------------------------------------------------------- +Wed Nov 29 15:03:25 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add structs for Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2c8ace + +------------------------------------------------------------------- +Wed Nov 29 15:03:22 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Sort the includes in amdgpu/amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a5f7cc + +------------------------------------------------------------------- +Wed Nov 29 15:03:18 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Cleanup amdgpu/amdgpu_cgs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1b6b72 + +------------------------------------------------------------------- +Wed Nov 29 15:03:14 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix style issues in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28089d8 + +------------------------------------------------------------------- +Wed Nov 29 15:03:10 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix style issues in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 404974f + +------------------------------------------------------------------- +Wed Nov 29 15:03:06 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: fix pp_dpm_sclk node not displaying correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc80f66 + +------------------------------------------------------------------- +Wed Nov 29 15:03:03 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: avoid unmap dma address when svm_ranges are split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0da8192 + +------------------------------------------------------------------- +Wed Nov 29 15:02:59 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix typo in enable and disable symclk_se (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d41960 + +------------------------------------------------------------------- +Wed Nov 29 15:02:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add symclk enable/disable during stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1a11b + +------------------------------------------------------------------- +Wed Nov 29 15:02:51 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/discovery: add ih 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f30acee + +------------------------------------------------------------------- +Wed Nov 29 15:02:47 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add ih 6.1 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c29797 + +------------------------------------------------------------------- +Wed Nov 29 15:02:44 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add ih 6.1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73b8ea4 + +------------------------------------------------------------------- +Wed Nov 29 15:02:40 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/discovery: add smuio 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 972b09f + +------------------------------------------------------------------- +Wed Nov 29 15:02:36 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/discovery: add hdp 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99b9933 + +------------------------------------------------------------------- +Wed Nov 29 15:02:32 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/discovery: enable sdma6 for SDMA 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4b1685 + +------------------------------------------------------------------- +Wed Nov 29 15:02:28 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/sdma6: initialize sdma 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7845cd3 + +------------------------------------------------------------------- +Wed Nov 29 15:02:25 CET 2023 - pjakobsson@suse.de + +- drm:rcar-du: Enable ABGR and XBGR formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbfe01b + +------------------------------------------------------------------- +Wed Nov 29 15:02:21 CET 2023 - pjakobsson@suse.de + +- drm: rcar-du: Add more formats to DRM_MODE_BLEND_PIXEL_NONE support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f301ee8 + +------------------------------------------------------------------- +Wed Nov 29 15:02:17 CET 2023 - pjakobsson@suse.de + +- drm/renesas: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba138f8 + +------------------------------------------------------------------- +Wed Nov 29 15:02:13 CET 2023 - pjakobsson@suse.de + +- drm: rcar-du: Use dev_err_probe() to record cause of KMS init errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4a2938 + +------------------------------------------------------------------- +Wed Nov 29 15:02:09 CET 2023 - pjakobsson@suse.de + +- drm: rcar-du: Replace DRM_INFO() with drm_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 084e728 + +------------------------------------------------------------------- +Wed Nov 29 15:02:06 CET 2023 - pjakobsson@suse.de + +- drm/mediatek/mtk_disp_ccorr: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c3c24c + +------------------------------------------------------------------- +Wed Nov 29 15:02:02 CET 2023 - pjakobsson@suse.de + +- drm/mediatek/mtk_disp_aal: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db605ff + +------------------------------------------------------------------- +Wed Nov 29 15:01:58 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5f83fc + +------------------------------------------------------------------- +Wed Nov 29 15:01:54 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2636bb2 + +------------------------------------------------------------------- +Wed Nov 29 15:01:51 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Don't register HPD interrupt handler for eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0f4e9d + +------------------------------------------------------------------- +Wed Nov 29 15:01:47 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Add .wait_hpd_asserted() for AUX bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5c4b29 + +------------------------------------------------------------------- +Wed Nov 29 15:01:43 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Add support for embedded DisplayPort aux-bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9707eba + +------------------------------------------------------------------- +Wed Nov 29 15:01:39 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Move PHY registration to new function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94dd21f + +------------------------------------------------------------------- +Wed Nov 29 15:01:35 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Avoid mutex locks if audio is not supported/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1410a87 + +------------------------------------------------------------------- +Wed Nov 29 15:01:31 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Enable event interrupt only when bridge attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72db08 + +------------------------------------------------------------------- +Wed Nov 29 15:01:28 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Move AUX_P0 setting to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62f5d61 + +------------------------------------------------------------------- +Wed Nov 29 15:01:24 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Use devm variant of drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd002d + +------------------------------------------------------------------- +Wed Nov 29 15:01:20 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Change logging to dev for mtk_dp_aux_transfer() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a31cd2d + +------------------------------------------------------------------- +Wed Nov 29 15:01:16 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Move AUX and panel poweron/off sequence to function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce39f87 + +------------------------------------------------------------------- +Wed Nov 29 15:01:13 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: mtk_dpi: Compress struct of_device_id entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4a9a07 + +------------------------------------------------------------------- +Wed Nov 29 15:01:09 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: mtk_dpi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5626424 + +------------------------------------------------------------------- +Wed Nov 29 15:01:05 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: mtk_dpi: Switch to .remove_new() void callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93dca07 + +------------------------------------------------------------------- +Wed Nov 29 15:01:01 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: mtk_dpi: Switch to devm_drm_of_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebdfd46 + +------------------------------------------------------------------- +Wed Nov 29 15:00:57 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: mtk_dpi: Simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a883921 + +------------------------------------------------------------------- +Wed Nov 29 15:00:54 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: mtk_dpi: Simplify with devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5f0f5a + +------------------------------------------------------------------- +Wed Nov 29 15:00:50 CET 2023 - pjakobsson@suse.de + +- drm/i915/guc: Fix potential null pointer deref in GuC 'steal id' test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa01529 + +------------------------------------------------------------------- +Wed Nov 29 15:00:46 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Apply workaround 22016122933 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7fa51d + +------------------------------------------------------------------- +Wed Nov 29 15:00:42 CET 2023 - pjakobsson@suse.de + +- drm/i915: Make i915_coherent_map_type GT-centric (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7eaeb0 + +------------------------------------------------------------------- +Wed Nov 29 15:00:38 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Simplify shmem_create_from_object map_type selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 595d662 + +------------------------------------------------------------------- +Wed Nov 29 15:00:35 CET 2023 - pjakobsson@suse.de + +- drm/i915/irq: move all PCH irq postinstall calls to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a986ef + +------------------------------------------------------------------- +Wed Nov 29 15:00:31 CET 2023 - pjakobsson@suse.de + +- drm/i915/irq: add ilk_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71c4fc4 + +------------------------------------------------------------------- +Wed Nov 29 15:00:27 CET 2023 - pjakobsson@suse.de + +- drm/i915/irq: add dg1_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f14b6fd + +------------------------------------------------------------------- +Wed Nov 29 15:00:23 CET 2023 - pjakobsson@suse.de + +- drm/i915/irq: add dedicated intel_display_irq_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c158412 + +------------------------------------------------------------------- +Wed Nov 29 15:00:19 CET 2023 - pjakobsson@suse.de + +- drm/i915: debug log when GMD ID indicates there's no display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 347ce07 + +------------------------------------------------------------------- +Wed Nov 29 15:00:16 CET 2023 - pjakobsson@suse.de + +- drm/i915/display: pre-initialize some values in probe_gmdid_display() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf22e31 + +------------------------------------------------------------------- +Wed Nov 29 15:00:12 CET 2023 - pjakobsson@suse.de + +- drm/i915/adls: s/ADLS_RPLS/RAPTORLAKE_S in platform and subplatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ad4e41 + +------------------------------------------------------------------- +Wed Nov 29 15:00:08 CET 2023 - pjakobsson@suse.de + +- drm/i915/adln: s/ADLP/ALDERLAKE_P in ADLN defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc1e51a + +------------------------------------------------------------------- +Wed Nov 29 15:00:04 CET 2023 - pjakobsson@suse.de + +- drm/i915/rplu: s/ADLP_RPLU/RAPTORLAKE_U in RPLU defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1858210 + +------------------------------------------------------------------- +Wed Nov 29 15:00:00 CET 2023 - pjakobsson@suse.de + +- drm/i915/rplp: s/ADLP_RPLP/RAPTORLAKE_P for RPLP defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfdc798 + +------------------------------------------------------------------- +Wed Nov 29 14:59:57 CET 2023 - pjakobsson@suse.de + +- drm/i915/adlp: s/ADLP/ALDERLAKE_P for display and graphics step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 670a2b7 + +------------------------------------------------------------------- +Wed Nov 29 14:59:53 CET 2023 - pjakobsson@suse.de + +- drm/i915/tgl: s/TGL/TIGERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ba5274 + +------------------------------------------------------------------- +Wed Nov 29 14:59:49 CET 2023 - pjakobsson@suse.de + +- drm/i915/jsl: s/JSL/JASPERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62eb1b3 + +------------------------------------------------------------------- +Wed Nov 29 14:59:45 CET 2023 - pjakobsson@suse.de + +- drm/i915/rkl: s/RKL/ROCKETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ddf3a4 + +------------------------------------------------------------------- +Wed Nov 29 14:59:42 CET 2023 - pjakobsson@suse.de + +- drm/i915/cml: s/CML/COMETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a66f4b + +------------------------------------------------------------------- +Wed Nov 29 14:59:38 CET 2023 - pjakobsson@suse.de + +- drm/i915/cfl: s/CFL/COFFEELAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbc6f5a + +------------------------------------------------------------------- +Wed Nov 29 14:59:34 CET 2023 - pjakobsson@suse.de + +- drm/i915/kbl: s/KBL/KABYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c34a1d + +------------------------------------------------------------------- +Wed Nov 29 14:59:30 CET 2023 - pjakobsson@suse.de + +- drm/i915/skl: s/SKL/SKYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270265d + +------------------------------------------------------------------- +Wed Nov 29 14:59:26 CET 2023 - pjakobsson@suse.de + +- drm/i915/bdw: s/BDW/BROADWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4c5258 + +------------------------------------------------------------------- +Wed Nov 29 14:59:23 CET 2023 - pjakobsson@suse.de + +- drm/i915/hsw: s/HSW/HASWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3959a + +------------------------------------------------------------------- +Wed Nov 29 14:59:19 CET 2023 - pjakobsson@suse.de + +- drm/i915/fbc: Moved fence related code away from intel_fbc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49ccbcc + +------------------------------------------------------------------- +Wed Nov 29 14:59:15 CET 2023 - pjakobsson@suse.de + +- drm/i915/fbc: Make FBC check stolen at use time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c388fb6 + +------------------------------------------------------------------- +Wed Nov 29 14:59:11 CET 2023 - pjakobsson@suse.de + +- drm/i915: Move stolen memory handling into i915_gem_stolen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd04480 + +------------------------------------------------------------------- +Wed Nov 29 14:59:07 CET 2023 - pjakobsson@suse.de + +- drm/i915/sdvo: ignore returned broken edid on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f51cecb + +------------------------------------------------------------------- +Wed Nov 29 14:59:04 CET 2023 - pjakobsson@suse.de + +- drm/ttm: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2f59a6 + +------------------------------------------------------------------- +Wed Nov 29 14:59:00 CET 2023 - pjakobsson@suse.de + +- drm/test: drm_exec: fix memory leak on object prepare (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c6d89f + +------------------------------------------------------------------- +Wed Nov 29 14:58:56 CET 2023 - pjakobsson@suse.de + +- drm: atmel-hlcdc: Support inverting the pixel clock polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bf1b47 + +------------------------------------------------------------------- +Wed Nov 29 14:58:52 CET 2023 - pjakobsson@suse.de + +- drm/panfrost: Sync IRQ by job's timeout handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c27ec1 + +------------------------------------------------------------------- +Wed Nov 29 14:58:48 CET 2023 - pjakobsson@suse.de + +- drm/exec: add test case for using a drm_exec multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6f24ad + +------------------------------------------------------------------- +Wed Nov 29 14:58:45 CET 2023 - pjakobsson@suse.de + +- drm/exec: use unique instead of local label (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caadabb + +------------------------------------------------------------------- +Wed Nov 29 14:58:41 CET 2023 - pjakobsson@suse.de + +- drm/ttm/tests: Add tests for ttm_pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d1b1eb + +------------------------------------------------------------------- +Wed Nov 29 14:58:37 CET 2023 - pjakobsson@suse.de + +- drm/ttm/tests: Add tests for ttm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa0bbd1 + +------------------------------------------------------------------- +Wed Nov 29 14:58:33 CET 2023 - pjakobsson@suse.de + +- drm/ttm: Introduce KUnit test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba29275 + +------------------------------------------------------------------- +Wed Nov 29 14:58:29 CET 2023 - pjakobsson@suse.de + +- accel/ivpu: Refactor memory ranges logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9742a3a + +------------------------------------------------------------------- +Wed Nov 29 14:58:26 CET 2023 - pjakobsson@suse.de + +- accel/ivpu: Extend get_param ioctl to identify capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01bebf5 + +------------------------------------------------------------------- +Wed Nov 29 14:58:22 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/sched: Don't pass user flags to drm_syncobj_find_fence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e3a15 + +------------------------------------------------------------------- +Wed Nov 29 14:58:18 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: uvmm: remove dedicated VM pointer from VMAs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bb1cd4 + +------------------------------------------------------------------- +Wed Nov 29 14:58:14 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: uvmm: remove incorrect calls to mas_unlock() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 004cab1 + +------------------------------------------------------------------- +Wed Nov 29 14:58:10 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: remove incorrect __user annotations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f9429 + +------------------------------------------------------------------- +Wed Nov 29 14:58:07 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: nvkm: vmm: silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94db6c3 + +------------------------------------------------------------------- +Wed Nov 29 14:58:03 CET 2023 - pjakobsson@suse.de + +- nouveau/dmem: fix copy-paste error in nouveau_dmem_migrate_chunk() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e3836b + +------------------------------------------------------------------- +Wed Nov 29 14:57:59 CET 2023 - pjakobsson@suse.de + +- drm/mcde: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658d627 + +------------------------------------------------------------------- +Wed Nov 29 14:57:55 CET 2023 - pjakobsson@suse.de + +- drm/tve200: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c496827 + +------------------------------------------------------------------- +Wed Nov 29 14:57:51 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: debugfs: implement DRM GPU VA debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d31b698 + +------------------------------------------------------------------- +Wed Nov 29 14:57:48 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: implement new VM_BIND uAPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b325b3 + +------------------------------------------------------------------- +Wed Nov 29 14:57:44 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: nvkm/vmm: implement raw ops to manage uvmm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fc2b06 + +------------------------------------------------------------------- +Wed Nov 29 14:57:40 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: chan: provide nouveau_channel_kill() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edb2adb + +------------------------------------------------------------------- +Wed Nov 29 14:57:36 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: fence: fail to emit when fence context is killed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbbc216 + +------------------------------------------------------------------- +Wed Nov 29 14:57:33 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: fence: separate fence alloc and emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3653482 + +------------------------------------------------------------------- +Wed Nov 29 14:57:29 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: move usercopy helpers to nouveau_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c40b6f + +------------------------------------------------------------------- +Wed Nov 29 14:57:25 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: bo: initialize GEM GPU VA interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f5b724 + +------------------------------------------------------------------- +Wed Nov 29 14:57:21 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: get vmm via nouveau_cli_vmm() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac6f9c9 + +------------------------------------------------------------------- +Wed Nov 29 14:57:18 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: new VM_BIND uAPI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6bd6f8 + +------------------------------------------------------------------- +Wed Nov 29 14:57:14 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: fixup the uapi header file. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aca85e + +------------------------------------------------------------------- +Wed Nov 29 14:57:10 CET 2023 - pjakobsson@suse.de + +- drm/gem: fix lockdep check for dma-resv lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb5827e + +------------------------------------------------------------------- +Wed Nov 29 14:57:06 CET 2023 - pjakobsson@suse.de + +- drm: Drop select FRAMEBUFFER_CONSOLE for DRM_FBDEV_EMULATION (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1fd01 + +------------------------------------------------------------------- +Wed Nov 29 14:57:02 CET 2023 - pjakobsson@suse.de + +- fbdev/xilinxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b5b23 + +------------------------------------------------------------------- +Wed Nov 29 14:56:58 CET 2023 - pjakobsson@suse.de + +- fbdev/vesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36a954d + +------------------------------------------------------------------- +Wed Nov 29 14:56:55 CET 2023 - pjakobsson@suse.de + +- fbdev/valkyriefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bbd344 + +------------------------------------------------------------------- +Wed Nov 29 14:56:51 CET 2023 - pjakobsson@suse.de + +- fbdev/uvesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a1ad73 + +------------------------------------------------------------------- +Wed Nov 29 14:56:47 CET 2023 - pjakobsson@suse.de + +- fbdev/sunxvr2500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f30f4fd + +------------------------------------------------------------------- +Wed Nov 29 14:56:43 CET 2023 - pjakobsson@suse.de + +- fbdev/sunxvr1000: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d51e6ae + +------------------------------------------------------------------- +Wed Nov 29 14:56:40 CET 2023 - pjakobsson@suse.de + +- fbdev/sstfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfba48d + +------------------------------------------------------------------- +Wed Nov 29 14:56:36 CET 2023 - pjakobsson@suse.de + +- fbdev/simplefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4eebc8 + +------------------------------------------------------------------- +Wed Nov 29 14:56:32 CET 2023 - pjakobsson@suse.de + +- fbdev/sh7760fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 861e211 + +------------------------------------------------------------------- +Wed Nov 29 14:56:28 CET 2023 - pjakobsson@suse.de + +- fbdev/s3cfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 373616b + +------------------------------------------------------------------- +Wed Nov 29 14:56:24 CET 2023 - pjakobsson@suse.de + +- fbdev/q40fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1b66a + +------------------------------------------------------------------- +Wed Nov 29 14:56:20 CET 2023 - pjakobsson@suse.de + +- fbdev/pxafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53c9de2 + +------------------------------------------------------------------- +Wed Nov 29 14:56:17 CET 2023 - pjakobsson@suse.de + +- fbdev/pxa168fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a340c69 + +------------------------------------------------------------------- +Wed Nov 29 14:56:13 CET 2023 - pjakobsson@suse.de + +- fbdev/pmagb-b-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a1c979 + +------------------------------------------------------------------- +Wed Nov 29 14:56:09 CET 2023 - pjakobsson@suse.de + +- fbdev/pmag-ba-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9762d4 + +------------------------------------------------------------------- +Wed Nov 29 14:56:05 CET 2023 - pjakobsson@suse.de + +- fbdev/pmag-aa-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c49b3 + +------------------------------------------------------------------- +Wed Nov 29 14:56:02 CET 2023 - pjakobsson@suse.de + +- fbdev/platinumfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba0253 + +------------------------------------------------------------------- +Wed Nov 29 14:55:58 CET 2023 - pjakobsson@suse.de + +- fbdev/omapfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ffcc6b + +------------------------------------------------------------------- +Wed Nov 29 14:55:54 CET 2023 - pjakobsson@suse.de + +- fbdev/offb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 689e5e2 + +------------------------------------------------------------------- +Wed Nov 29 14:55:50 CET 2023 - pjakobsson@suse.de + +- fbdev/ocfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50c187c + +------------------------------------------------------------------- +Wed Nov 29 14:55:46 CET 2023 - pjakobsson@suse.de + +- fbdev/mx3fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0e6acd + +------------------------------------------------------------------- +Wed Nov 29 14:55:43 CET 2023 - pjakobsson@suse.de + +- fbdev/mmpfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d8a747 + +------------------------------------------------------------------- +Wed Nov 29 14:55:39 CET 2023 - pjakobsson@suse.de + +- fbdev/mb862xxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73ee82e + +------------------------------------------------------------------- +Wed Nov 29 14:55:35 CET 2023 - pjakobsson@suse.de + +- fbdev/maxinefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4c7625 + +------------------------------------------------------------------- +Wed Nov 29 14:55:31 CET 2023 - pjakobsson@suse.de + +- fbdev/macfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec41eb8 + +------------------------------------------------------------------- +Wed Nov 29 14:55:27 CET 2023 - pjakobsson@suse.de + +- fbdev/kyro: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4adc9e + +------------------------------------------------------------------- +Wed Nov 29 14:55:24 CET 2023 - pjakobsson@suse.de + +- fbdev/imxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca329a5 + +------------------------------------------------------------------- +Wed Nov 29 14:55:20 CET 2023 - pjakobsson@suse.de + +- fbdev/i740fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5b2571 + +------------------------------------------------------------------- +Wed Nov 29 14:55:16 CET 2023 - pjakobsson@suse.de + +- fbdev/gxt4500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a8492b + +------------------------------------------------------------------- +Wed Nov 29 14:55:12 CET 2023 - pjakobsson@suse.de + +- fbdev/grvga: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62a419e + +------------------------------------------------------------------- +Wed Nov 29 14:55:08 CET 2023 - pjakobsson@suse.de + +- fbdev/goldfishfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7203d7 + +------------------------------------------------------------------- +Wed Nov 29 14:55:05 CET 2023 - pjakobsson@suse.de + +- fbdev/geode/lxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 051019b + +------------------------------------------------------------------- +Wed Nov 29 14:55:01 CET 2023 - pjakobsson@suse.de + +- fbdev/geode/gxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d26dfec + +------------------------------------------------------------------- +Wed Nov 29 14:54:57 CET 2023 - pjakobsson@suse.de + +- fbdev/geode/gx1fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df4f81d + +------------------------------------------------------------------- +Wed Nov 29 14:54:53 CET 2023 - pjakobsson@suse.de + +- fbdev/g364fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2392e89 + +------------------------------------------------------------------- +Wed Nov 29 14:54:49 CET 2023 - pjakobsson@suse.de + +- fbdev/fsl-diu-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a551bab + +------------------------------------------------------------------- +Wed Nov 29 14:54:46 CET 2023 - pjakobsson@suse.de + +- fbdev/fm2fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 298d9f6 + +------------------------------------------------------------------- +Wed Nov 29 14:54:42 CET 2023 - pjakobsson@suse.de + +- fbdev/efifb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94d5910 + +------------------------------------------------------------------- +Wed Nov 29 14:54:38 CET 2023 - pjakobsson@suse.de + +- fbdev/da8xx-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c083df4 + +------------------------------------------------------------------- +Wed Nov 29 14:54:34 CET 2023 - pjakobsson@suse.de + +- fbdev/chipsfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a78107 + +------------------------------------------------------------------- +Wed Nov 29 14:54:31 CET 2023 - pjakobsson@suse.de + +- fbdev/carminefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d157b23 + +------------------------------------------------------------------- +Wed Nov 29 14:54:27 CET 2023 - pjakobsson@suse.de + +- fbdev/aty128fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1928941 + +------------------------------------------------------------------- +Wed Nov 29 14:54:23 CET 2023 - pjakobsson@suse.de + +- fbdev/atmel_lcdfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa2d36d + +------------------------------------------------------------------- +Wed Nov 29 14:54:19 CET 2023 - pjakobsson@suse.de + +- fbdev/asiliantfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c3baf4 + +------------------------------------------------------------------- +Wed Nov 29 14:54:15 CET 2023 - pjakobsson@suse.de + +- fbdev/acornfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 734f51e + +------------------------------------------------------------------- +Wed Nov 29 14:54:12 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: add jasonic jt240mhqs-hwt-ek-e3 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25efe81 + +------------------------------------------------------------------- +Wed Nov 29 14:54:08 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: add support for partial mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c599baf + +------------------------------------------------------------------- +Wed Nov 29 14:54:04 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: add panel orientation support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58ac529 + +------------------------------------------------------------------- +Wed Nov 29 14:54:00 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: fix indentation in drm_panel_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1914f1e + +------------------------------------------------------------------- +Wed Nov 29 14:53:56 CET 2023 - pjakobsson@suse.de + +- drm: bridge: dw_hdmi: Fix ELD is not updated issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfc4ede + +------------------------------------------------------------------- +Wed Nov 29 14:53:53 CET 2023 - pjakobsson@suse.de + +- drm/loongson: Add a check for lsdc_bo_create() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit feecccb + +------------------------------------------------------------------- +Wed Nov 29 14:53:49 CET 2023 - pjakobsson@suse.de + +- drm/doc: fix underline for section "DRM Sync Objects" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07e884e + +------------------------------------------------------------------- +Wed Nov 29 14:53:45 CET 2023 - pjakobsson@suse.de + +- drm/exynos: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5891630 + +------------------------------------------------------------------- +Wed Nov 29 14:53:41 CET 2023 - pjakobsson@suse.de + +- drm/exynos: fix a possible null-pointer dereference due to data race (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa84703 + +------------------------------------------------------------------- +Wed Nov 29 14:53:37 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove unnecessary include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cba28e5 + +------------------------------------------------------------------- +Wed Nov 29 14:53:34 CET 2023 - pjakobsson@suse.de + +- drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de0d775 + +------------------------------------------------------------------- +Wed Nov 29 14:53:30 CET 2023 - pjakobsson@suse.de + +- i915/drm/gt: Move the gt defines in the gt directory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829daf2 + +------------------------------------------------------------------- +Wed Nov 29 14:53:26 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Move TLB invalidation to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bcf31f + +------------------------------------------------------------------- +Wed Nov 29 14:53:22 CET 2023 - pjakobsson@suse.de + +- drm/i915/selftest/gsc: Ensure GSC Proxy init completes before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aadf7c + +------------------------------------------------------------------- +Wed Nov 29 14:53:18 CET 2023 - pjakobsson@suse.de + +- drm/i915: Use the i915_vma_flush_writes helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97bcfcb + +------------------------------------------------------------------- +Wed Nov 29 14:53:15 CET 2023 - pjakobsson@suse.de + +- drm/i915: Replace i915->gt0 with to_gt(i915) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a2d9f8 + +------------------------------------------------------------------- +Wed Nov 29 14:53:11 CET 2023 - pjakobsson@suse.de + +- drm/i915: use direct alias for i915 in requests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba6ddc4 + +------------------------------------------------------------------- +Wed Nov 29 14:53:07 CET 2023 - pjakobsson@suse.de + +- drm/i915/huc: check HuC and GuC version compatibility on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4d64c0 + +------------------------------------------------------------------- +Wed Nov 29 14:53:03 CET 2023 - pjakobsson@suse.de + +- drm/i915: Expose RPS thresholds in sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd1a7f2 + +------------------------------------------------------------------- +Wed Nov 29 14:52:59 CET 2023 - pjakobsson@suse.de + +- drm/i915: Add helpers for managing rps thresholds (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b03c6e3 + +------------------------------------------------------------------- +Wed Nov 29 14:52:56 CET 2023 - pjakobsson@suse.de + +- drm/i915: Record default rps threshold values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9fa89 + +------------------------------------------------------------------- +Wed Nov 29 14:52:52 CET 2023 - pjakobsson@suse.de + +- drm/i915: Move setting of rps thresholds to init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f89f671 + +------------------------------------------------------------------- +Wed Nov 29 14:52:48 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f01c0e1 + +------------------------------------------------------------------- +Wed Nov 29 14:52:44 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Update cache coherency setting for context structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60a424c + +------------------------------------------------------------------- +Wed Nov 29 14:52:40 CET 2023 - pjakobsson@suse.de + +- drm/i915/guc: Dump perf_limit_reasons for debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f110152 + +------------------------------------------------------------------- +Wed Nov 29 14:52:37 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove some dead "code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3293a8e + +------------------------------------------------------------------- +Wed Nov 29 14:52:33 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Also check set bits in clr_set() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0cf0d8 + +------------------------------------------------------------------- +Wed Nov 29 14:52:29 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Remove bogus comment on IVB_FBC_RT_BASE_UPPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59a88d + +------------------------------------------------------------------- +Wed Nov 29 14:52:25 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Enable read back on XEHP_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2103951 + +------------------------------------------------------------------- +Wed Nov 29 14:52:21 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Drop read from GEN8_L3CNTLREG in ICL workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc1c09d + +------------------------------------------------------------------- +Wed Nov 29 14:52:17 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Fix context workarounds with non-masked regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc0012e + +------------------------------------------------------------------- +Wed Nov 29 14:52:14 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Clear all bits from GEN12_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a70fc82 + +------------------------------------------------------------------- +Wed Nov 29 14:52:10 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Move wal_get_fw_for_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7171e88 + +------------------------------------------------------------------- +Wed Nov 29 14:52:06 CET 2023 - pjakobsson@suse.de + +- drm/i915: Replace kmap() with kmap_local_page() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a12e8ef + +------------------------------------------------------------------- +Wed Nov 29 14:52:02 CET 2023 - pjakobsson@suse.de + +- drm/i915: Extend Wa_14015795083 platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 380f587 + +------------------------------------------------------------------- +Wed Nov 29 14:51:58 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Update workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16276de + +------------------------------------------------------------------- +Wed Nov 29 14:51:55 CET 2023 - pjakobsson@suse.de + +- drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da3f228 + +------------------------------------------------------------------- +Wed Nov 29 14:51:51 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl/gsc: Add a gsc_info debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1652e32 + +------------------------------------------------------------------- +Wed Nov 29 14:51:47 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl/gsc: query the GSC FW for its compatibility version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e10575 + +------------------------------------------------------------------- +Wed Nov 29 14:51:43 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl/gsc: extract release and security versions from the gsc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8b6706 + +------------------------------------------------------------------- +Wed Nov 29 14:51:39 CET 2023 - pjakobsson@suse.de + +- drm/i915/gsc: fixes and updates for GSC memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908a032 + +------------------------------------------------------------------- +Wed Nov 29 14:51:36 CET 2023 - pjakobsson@suse.de + +- drm/i915: Fix a VMA UAF for multi-gt platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a97f282 + +------------------------------------------------------------------- +Wed Nov 29 14:51:32 CET 2023 - pjakobsson@suse.de + +- drm/i915/uncore: fix race around i915->params.mmio_debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e63d491 + +------------------------------------------------------------------- +Wed Nov 29 14:51:28 CET 2023 - pjakobsson@suse.de + +- drm/i915/uncore: split unclaimed_reg_debug() to header and footer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cebd2e9 + +------------------------------------------------------------------- +Wed Nov 29 14:51:24 CET 2023 - pjakobsson@suse.de + +- drm/i915: Add function to clear scanout flag for vmas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9da98e0 + +------------------------------------------------------------------- +Wed Nov 29 14:51:20 CET 2023 - pjakobsson@suse.de + +- drm/i915/display: Remove i915_gem_object_types.h from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a04382c + +------------------------------------------------------------------- +Wed Nov 29 14:51:17 CET 2023 - pjakobsson@suse.de + +- drm/i915: Add getter/setter for i915_gem_object->frontbuffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525d907 + +------------------------------------------------------------------- +Wed Nov 29 14:51:13 CET 2023 - pjakobsson@suse.de + +- drm/i915: Add macros to get i915 device from i915_gem_object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc6f202 + +------------------------------------------------------------------- +Wed Nov 29 14:51:09 CET 2023 - pjakobsson@suse.de + +- drm/i915/color: Downscale degamma lut values read from hardware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2b9c31 + +------------------------------------------------------------------- +Wed Nov 29 14:51:05 CET 2023 - pjakobsson@suse.de + +- drm/i915/color: Upscale degamma values for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df8042c + +------------------------------------------------------------------- +Wed Nov 29 14:51:01 CET 2023 - pjakobsson@suse.de + +- drm/i915/hotplug: Reduce SHPD_FILTER to 250us (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 674cba9 + +------------------------------------------------------------------- +Wed Nov 29 14:50:58 CET 2023 - pjakobsson@suse.de + +- drm/i915: Simplify expression &to_i915(dev)->drm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ef7023 + +------------------------------------------------------------------- +Wed Nov 29 14:50:54 CET 2023 - pjakobsson@suse.de + +- drm/i915: Start using plane scale factor for relative data rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b37a3b + +------------------------------------------------------------------- +Wed Nov 29 14:50:50 CET 2023 - pjakobsson@suse.de + +- drm/i915/display: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a75a536 + +------------------------------------------------------------------- +Wed Nov 29 14:50:46 CET 2023 - pjakobsson@suse.de + +- drm/i915/vdsc: Remove FIXME in intel_dsc_compute_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69f0f01 + +------------------------------------------------------------------- +Wed Nov 29 14:50:42 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsc: Add rc_range_parameter calculation for YCbCr420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ec52cb + +------------------------------------------------------------------- +Wed Nov 29 14:50:39 CET 2023 - pjakobsson@suse.de + +- drm/i915/drm: Fix comment for YCbCr20 qp table declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb7b573 + +------------------------------------------------------------------- +Wed Nov 29 14:50:35 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsc: Move rc param calculation for native_420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5c59c2 + +------------------------------------------------------------------- +Wed Nov 29 14:50:31 CET 2023 - pjakobsson@suse.de + +- i915/display/hotplug: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad8f107 + +------------------------------------------------------------------- +Wed Nov 29 14:50:27 CET 2023 - pjakobsson@suse.de + +- drm/i915: Don't rely that 2 VDSC engines are always enough for pixel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51cffb0 + +------------------------------------------------------------------- +Wed Nov 29 14:50:23 CET 2023 - pjakobsson@suse.de + +- drm/i915: Add helper function for getting number of VDSC engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df2d5b6 + +------------------------------------------------------------------- +Wed Nov 29 14:50:20 CET 2023 - pjakobsson@suse.de + +- drm/i915: Try to initialize DDI/ICL+ DSI ports for every VBT child (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4b4463 + +------------------------------------------------------------------- +Wed Nov 29 14:50:16 CET 2023 - pjakobsson@suse.de + +- drm/i915/bios: Extract intel_bios_encoder_port() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088be40 + +------------------------------------------------------------------- +Wed Nov 29 14:50:12 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove AUX CH sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18b1483 + +------------------------------------------------------------------- +Wed Nov 29 14:50:08 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove DDC pin sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0361771 + +------------------------------------------------------------------- +Wed Nov 29 14:50:04 CET 2023 - pjakobsson@suse.de + +- drm/i915: Only populate aux_ch if really needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb19e55 + +------------------------------------------------------------------- +Wed Nov 29 14:50:01 CET 2023 - pjakobsson@suse.de + +- drm/i915: Initialize dig_port->aux_ch to NONE to be sure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b71c19 + +------------------------------------------------------------------- +Wed Nov 29 14:49:57 CET 2023 - pjakobsson@suse.de + +- drm/i915: Fail if DSC compression requirement is less than platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d50b703 + +------------------------------------------------------------------- +Wed Nov 29 14:49:53 CET 2023 - pjakobsson@suse.de + +- drm/i915/dram: replace __raw_uncore_read32() with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c766d4 + +------------------------------------------------------------------- +Wed Nov 29 14:49:49 CET 2023 - pjakobsson@suse.de + +- drm/i915/uncore: add intel_uncore_regs() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59a1f1 + +------------------------------------------------------------------- +Wed Nov 29 14:49:46 CET 2023 - pjakobsson@suse.de + +- drm/i915: make device info a const pointer to rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad4fb2d + +------------------------------------------------------------------- +Wed Nov 29 14:49:42 CET 2023 - pjakobsson@suse.de + +- drm/i915: move display device and runtime info to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c8366 + +------------------------------------------------------------------- +Wed Nov 29 14:49:38 CET 2023 - pjakobsson@suse.de + +- drm/i915: fix display info usage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97df2d1 + +------------------------------------------------------------------- +Wed Nov 29 14:49:34 CET 2023 - pjakobsson@suse.de + +- drm/i915: separate display info printing from the rest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0d0175 + +------------------------------------------------------------------- +Wed Nov 29 14:49:30 CET 2023 - pjakobsson@suse.de + +- drm/i915: move platform_engine_mask and memory_regions to device info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80b266e + +------------------------------------------------------------------- +Wed Nov 29 14:49:27 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove prototype for intel_cx0_phy_ddi_vswing_sequence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ff6e6f + +------------------------------------------------------------------- +Wed Nov 29 14:49:23 CET 2023 - pjakobsson@suse.de + +- drm/doc: fix duplicate declaration warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de0909f + +------------------------------------------------------------------- +Wed Nov 29 14:49:19 CET 2023 - pjakobsson@suse.de + +- drm/i915: Prevent needless toggling of DC states during modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73b12aa + +------------------------------------------------------------------- +Wed Nov 29 14:49:15 CET 2023 - pjakobsson@suse.de + +- drm/i915: Add way to specify the power-off delay of a display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdac847 + +------------------------------------------------------------------- +Wed Nov 29 14:49:11 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove redundant forward declarations from display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cc76b6 + +------------------------------------------------------------------- +Wed Nov 29 14:49:08 CET 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Add a debug statement at hdcp2 capability check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42bc19c + +------------------------------------------------------------------- +Wed Nov 29 14:49:04 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Skip using vbt hdmi_level_shifter selection on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9dc382 + +------------------------------------------------------------------- +Wed Nov 29 14:49:00 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add new vswing table for C20 phy to support DP 1.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8da2f9 + +------------------------------------------------------------------- +Wed Nov 29 14:48:56 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl: update DP 2.0 vswing table for C20 phy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e60fc93 + +------------------------------------------------------------------- +Wed Nov 29 14:48:52 CET 2023 - pjakobsson@suse.de + +- drm/i915: Convert HSW/BDW to use port_mask for DDI probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6449f3e + +------------------------------------------------------------------- +Wed Nov 29 14:48:49 CET 2023 - pjakobsson@suse.de + +- drm/i915: Init DDI outputs based on port_mask on skl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24570a7 + +------------------------------------------------------------------- +Wed Nov 29 14:48:45 CET 2023 - pjakobsson@suse.de + +- drm/i915: Beef up SDVO/HDMI port checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c275f39 + +------------------------------------------------------------------- +Wed Nov 29 14:48:41 CET 2023 - pjakobsson@suse.de + +- drm/i915: Assert that the port being initialized is valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7371a54 + +------------------------------------------------------------------- +Wed Nov 29 14:48:37 CET 2023 - pjakobsson@suse.de + +- drm/i915: Assert that device info bitmasks have enough bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f26f2e7 + +------------------------------------------------------------------- +Wed Nov 29 14:48:33 CET 2023 - pjakobsson@suse.de + +- drm/i915: Introduce device info port_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d6381 + +------------------------------------------------------------------- +Wed Nov 29 14:48:29 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove bogus DDI-F from hsw/bdw output init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bddfa5 + +------------------------------------------------------------------- +Wed Nov 29 14:48:26 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Re-enable PSR1 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26e4a4e + +------------------------------------------------------------------- +Wed Nov 29 14:48:22 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Allow PSR with sprite enabled on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2de9f3 + +------------------------------------------------------------------- +Wed Nov 29 14:48:18 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Don't skip both TP1 and TP2/3 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd0ee6d + +------------------------------------------------------------------- +Wed Nov 29 14:48:14 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Do no mask display register writes on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b2a6d1 + +------------------------------------------------------------------- +Wed Nov 29 14:48:10 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Implement WaPsrDPRSUnmaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e7c9eb + +------------------------------------------------------------------- +Wed Nov 29 14:48:06 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Implement WaPsrDPAMaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c5c702 + +------------------------------------------------------------------- +Wed Nov 29 14:48:02 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Restore PSR interrupt handler for HSW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45ab5e3 + +------------------------------------------------------------------- +Wed Nov 29 14:47:59 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: HSW/BDW have no PSR2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2343131 + +------------------------------------------------------------------- +Wed Nov 29 14:47:55 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Bring back HSW/BDW PSR AUX CH registers/setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa7143e + +------------------------------------------------------------------- +Wed Nov 29 14:47:51 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Reintroduce HSW PSR1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c21736 + +------------------------------------------------------------------- +Wed Nov 29 14:47:47 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Wrap PSR1 register with functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f3dafc + +------------------------------------------------------------------- +Wed Nov 29 14:47:43 CET 2023 - pjakobsson@suse.de + +- drm/i915: Re-init clock gating on coming out of PC8+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fb1c6d + +------------------------------------------------------------------- +Wed Nov 29 14:47:39 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Cleanup usage of phy lane reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78ccd90 + +------------------------------------------------------------------- +Wed Nov 29 14:47:35 CET 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Modify hdcp_gsc_message msg sending mechanism (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1f6a34 + +------------------------------------------------------------------- +Wed Nov 29 14:47:31 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Remove weird has_pch_encoder asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95767d3 + +------------------------------------------------------------------- +Wed Nov 29 14:47:28 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Grab the crtc from the customary place (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 034f810 + +------------------------------------------------------------------- +Wed Nov 29 14:47:24 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Move panel reset+power off to be the last thing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0858323 + +------------------------------------------------------------------- +Wed Nov 29 14:47:20 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Respect power_off_delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d35308c + +------------------------------------------------------------------- +Wed Nov 29 14:47:16 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Do DSC/scaler disable earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07e1247 + +------------------------------------------------------------------- +Wed Nov 29 14:47:12 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Move most things from .disable() into .post_disable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfacdc5 + +------------------------------------------------------------------- +Wed Nov 29 14:47:09 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Implement encoder->shutdown() for icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8ffc2c + +------------------------------------------------------------------- +Wed Nov 29 14:47:05 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Respect power cycle delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0be8bcf + +------------------------------------------------------------------- +Wed Nov 29 14:47:01 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Gate DSI clocks earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5449fba + +------------------------------------------------------------------- +Wed Nov 29 14:46:57 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Split icl+ D-PHY vs. DSI timing steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit becb7aa + +------------------------------------------------------------------- +Wed Nov 29 14:46:53 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Print the VBT MIPI sequence delay duration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d31f23e + +------------------------------------------------------------------- +Wed Nov 29 14:46:49 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Do display on sequence later on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cfe0ec + +------------------------------------------------------------------- +Wed Nov 29 14:46:46 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Do panel power on + reset deassert earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d89b73 + +------------------------------------------------------------------- +Wed Nov 29 14:46:42 CET 2023 - pjakobsson@suse.de + +- drm/i915/gmch: avoid unused variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ce9713 + +------------------------------------------------------------------- +Wed Nov 29 14:46:38 CET 2023 - pjakobsson@suse.de + +- fbdev/ps3fb: Build without kernel device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b9ff8 + +------------------------------------------------------------------- +Wed Nov 29 14:46:34 CET 2023 - pjakobsson@suse.de + +- drm/doc: document that PRIME import/export is always supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8833490 + +------------------------------------------------------------------- +Wed Nov 29 14:46:31 CET 2023 - pjakobsson@suse.de + +- drm/doc: document drm_event and its types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7e9055 + +------------------------------------------------------------------- +Wed Nov 29 14:46:27 CET 2023 - pjakobsson@suse.de + +- drm/doc: add warning about connector_type_id stability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c566b1 + +------------------------------------------------------------------- +Wed Nov 29 14:46:23 CET 2023 - pjakobsson@suse.de + +- drm/doc: use proper cross-references for sections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f710bd3 + +------------------------------------------------------------------- +Wed Nov 29 14:46:19 CET 2023 - pjakobsson@suse.de + +- fbcon: Make fbcon_registered_fb and fbcon_num_registered_fb static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bcd44f + +------------------------------------------------------------------- +Wed Nov 29 14:46:16 CET 2023 - pjakobsson@suse.de + +- drm/drm_plane.h: fix grammar of the comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c57a12e + +------------------------------------------------------------------- +Wed Nov 29 14:46:12 CET 2023 - pjakobsson@suse.de + +- drm: bridge: dw_hdmi: Add cec suspend/resume functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a55e1e + +------------------------------------------------------------------- +Wed Nov 29 14:46:08 CET 2023 - pjakobsson@suse.de + +- drm/panel-simple: Add Innolux G156HCE-L01 panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7b810f + +------------------------------------------------------------------- +Wed Nov 29 14:46:04 CET 2023 - pjakobsson@suse.de + +- drm/panel: Fix todo indentation for panel prepared/enabled cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac87aa1 + +------------------------------------------------------------------- +Wed Nov 29 14:46:01 CET 2023 - pjakobsson@suse.de + +- drm/panel: Fix kernel-doc typo for `follower_lock` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6a38fd + +------------------------------------------------------------------- +Wed Nov 29 14:45:57 CET 2023 - pjakobsson@suse.de + +- drm/tiny: panel-mipi-dbi: Allow sharing the D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63f8cc7 + +------------------------------------------------------------------- +Wed Nov 29 14:45:53 CET 2023 - pjakobsson@suse.de + +- drm/mipi-dbi: Lock SPI bus before setting D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3499f43 + +------------------------------------------------------------------- +Wed Nov 29 14:45:50 CET 2023 - pjakobsson@suse.de + +- drm/bridge: Add debugfs print for bridge chains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4659152 + +------------------------------------------------------------------- +Wed Nov 29 14:45:46 CET 2023 - pjakobsson@suse.de + +- drm/panel: Add a way for other devices to follow panel state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a5ab63 + +------------------------------------------------------------------- +Wed Nov 29 14:45:42 CET 2023 - pjakobsson@suse.de + +- drm/panel: Check for already prepared/enabled in drm_panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46a0a32 + +------------------------------------------------------------------- +Wed Nov 29 14:45:38 CET 2023 - pjakobsson@suse.de + +- drm/panel-edp: Add enable timings for N140HCA-EAC panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2092d1c + +------------------------------------------------------------------- +Wed Nov 29 14:45:35 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: Check display ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e9c7c8 + +------------------------------------------------------------------- +Wed Nov 29 14:45:31 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: Add EDT ET028013DMA panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cd0bfe + +------------------------------------------------------------------- +Wed Nov 29 14:45:27 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: Clarify a definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b28196 + +------------------------------------------------------------------- +Wed Nov 29 14:45:23 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: Use 9 bits per spi word by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eeb06a1 + +------------------------------------------------------------------- +Wed Nov 29 14:45:20 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: add Inanbo T28CP45TN89 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfee63e + +------------------------------------------------------------------- +Wed Nov 29 14:45:16 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: avoid hardcoding polarity info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c8cb3 + +------------------------------------------------------------------- +Wed Nov 29 14:45:12 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: avoid hardcoding invert mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 162e49f + +------------------------------------------------------------------- +Wed Nov 29 14:45:08 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: add media bus format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a75d367 + +------------------------------------------------------------------- +Wed Nov 29 14:45:05 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: avoid hardcoding panel size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4888077 + +------------------------------------------------------------------- +Wed Nov 29 14:45:01 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: avoid hardcoding mode info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5cbcc6 + +------------------------------------------------------------------- +Wed Nov 29 14:44:57 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff70c7a + +------------------------------------------------------------------- +Wed Nov 29 14:44:53 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: simplify st7789v_spi_write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2eedcf + +------------------------------------------------------------------- +Wed Nov 29 14:44:50 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: make reset GPIO optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30f3624 + +------------------------------------------------------------------- +Wed Nov 29 14:44:46 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: remove unused constants (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 674e16d + +------------------------------------------------------------------- +Wed Nov 29 14:44:42 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: add SPI ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b741341 + +------------------------------------------------------------------- +Wed Nov 29 14:44:38 CET 2023 - pjakobsson@suse.de + +- drm/tests: Alloc drm_device on drm_exec tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 706217b + +------------------------------------------------------------------- +Wed Nov 29 14:44:35 CET 2023 - pjakobsson@suse.de + +- drm/virtio: Support sync objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 831798d + +------------------------------------------------------------------- +Wed Nov 29 14:44:31 CET 2023 - pjakobsson@suse.de + +- fbdev: Align deferred I/O with naming of helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b696d52 + +------------------------------------------------------------------- +Wed Nov 29 14:44:27 CET 2023 - pjakobsson@suse.de + +- fbdev: Use _DMAMEM_ infix for DMA-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3662914 + +------------------------------------------------------------------- +Wed Nov 29 14:44:23 CET 2023 - pjakobsson@suse.de + +- fbdev: Use _SYSMEM_ infix for system-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6496dc4 + +------------------------------------------------------------------- +Wed Nov 29 14:44:20 CET 2023 - pjakobsson@suse.de + +- fbdev: Use _IOMEM_ infix for I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f5009 + +------------------------------------------------------------------- +Wed Nov 29 14:44:16 CET 2023 - pjakobsson@suse.de + +- drm/panel: Support for startek-kd070fhfid015 MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fafa60b + +------------------------------------------------------------------- +Wed Nov 29 14:44:12 CET 2023 - pjakobsson@suse.de + +- drm/panel: ilitek-ili9881c: Add TDO TL050HDV35 LCD panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dadec3d + +------------------------------------------------------------------- +Wed Nov 29 14:44:09 CET 2023 - pjakobsson@suse.de + +- drm: panel: simple: specify bpc for powertip_ph800480t013_idf02 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a430a9 + +------------------------------------------------------------------- +Wed Nov 29 14:44:05 CET 2023 - pjakobsson@suse.de + +- drm/panel: r66451: select CONFIG_DRM_DISPLAY_DP_HELPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5260952 + +------------------------------------------------------------------- +Wed Nov 29 14:44:01 CET 2023 - pjakobsson@suse.de + +- drm/vc4: tests: pv-muxing: Document test scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cfc6ff + +------------------------------------------------------------------- +Wed Nov 29 14:43:57 CET 2023 - pjakobsson@suse.de + +- drm/vc4: tests: Switch to atomic state allocation helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a328b + +------------------------------------------------------------------- +Wed Nov 29 14:43:54 CET 2023 - pjakobsson@suse.de + +- drm/vc4: tests: pv-muxing: Switch to managed locking init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b515ed5 + +------------------------------------------------------------------- +Wed Nov 29 14:43:50 CET 2023 - pjakobsson@suse.de + +- drm/vc4: tests: mock: Use a kunit action to unregister DRM device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af3ac14 + +------------------------------------------------------------------- +Wed Nov 29 14:43:46 CET 2023 - pjakobsson@suse.de + +- drm/vc4: tests: pv-muxing: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e15fd33 + +------------------------------------------------------------------- +Wed Nov 29 14:43:42 CET 2023 - pjakobsson@suse.de + +- drm/tests: helpers: Create a helper to allocate an atomic state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adcacda + +------------------------------------------------------------------- +Wed Nov 29 14:43:39 CET 2023 - pjakobsson@suse.de + +- drm/tests: helpers: Create a helper to allocate a locking ctx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5cfe1e + +------------------------------------------------------------------- +Wed Nov 29 14:43:35 CET 2023 - pjakobsson@suse.de + +- drm/tests: probe-helper: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bec27ca + +------------------------------------------------------------------- +Wed Nov 29 14:43:31 CET 2023 - pjakobsson@suse.de + +- drm/tests: modes: Remove call to drm_kunit_helper_free_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cd286c + +------------------------------------------------------------------- +Wed Nov 29 14:43:27 CET 2023 - pjakobsson@suse.de + +- drm/tests: client-modeset: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 280cb78 + +------------------------------------------------------------------- +Wed Nov 29 14:43:24 CET 2023 - pjakobsson@suse.de + +- drm/tests: helpers: Switch to kunit actions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8b3c17 + +------------------------------------------------------------------- +Wed Nov 29 14:43:20 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe12b62 + +------------------------------------------------------------------- +Wed Nov 29 14:43:16 CET 2023 - pjakobsson@suse.de + +- drm: Fix references to drm_plane_helper_check_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33279fc + +------------------------------------------------------------------- +Wed Nov 29 14:43:13 CET 2023 - pjakobsson@suse.de + +- drm/todo: Convert list of fbconv links to footnotes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88d5a79 + +------------------------------------------------------------------- +Wed Nov 29 14:43:09 CET 2023 - pjakobsson@suse.de + +- drm/todo: Add atomic modesetting references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db94af5 + +------------------------------------------------------------------- +Wed Nov 29 14:43:05 CET 2023 - pjakobsson@suse.de + +- drm: Spelling s/randevouz/rendez-vous/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69aff4f + +------------------------------------------------------------------- +Wed Nov 29 14:43:01 CET 2023 - pjakobsson@suse.de + +- drm: Spelling s/sempahore/semaphore/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e184c4 + +------------------------------------------------------------------- +Wed Nov 29 14:42:58 CET 2023 - pjakobsson@suse.de + +- drm/udl: Convert to drm_crtc_helper_atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee2f8db + +------------------------------------------------------------------- +Wed Nov 29 14:42:54 CET 2023 - pjakobsson@suse.de + +- drm/bridge_connector: Handle drm_connector_init_with_ddc() failures (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ffa0bc + +------------------------------------------------------------------- +Wed Nov 29 14:42:50 CET 2023 - pjakobsson@suse.de + +- gpu: ipu-v3: prg: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c7e4ea + +------------------------------------------------------------------- +Wed Nov 29 14:42:46 CET 2023 - pjakobsson@suse.de + +- gpu: ipu-v3: pre: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63773c8 + +------------------------------------------------------------------- +Wed Nov 29 14:42:43 CET 2023 - pjakobsson@suse.de + +- drm/imx/ipuv3: ipuv3-plane: reuse local variable height in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e032d6 + +------------------------------------------------------------------- +Wed Nov 29 14:42:39 CET 2023 - pjakobsson@suse.de + +- drm/imx/dcss: Use dev_err_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb58fd + +------------------------------------------------------------------- +Wed Nov 29 14:42:35 CET 2023 - pjakobsson@suse.de + +- drm/panel: simple: Simplify matching using of_device_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2711515 + +------------------------------------------------------------------- +Wed Nov 29 14:42:31 CET 2023 - pjakobsson@suse.de + +- video: logo: LOGO should depend on FB_CORE i.s.o. FB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cb8553 + +------------------------------------------------------------------- +Wed Nov 29 14:42:28 CET 2023 - pjakobsson@suse.de + +- Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cef5e4 + +------------------------------------------------------------------- +Wed Nov 29 14:42:24 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Fix race-condition between the hrtimer and the atomic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6af482c + +------------------------------------------------------------------- +Wed Nov 29 14:42:20 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Add support to 1D gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4c645 + +------------------------------------------------------------------- +Wed Nov 29 14:42:17 CET 2023 - pjakobsson@suse.de + +- drm/tegra: sor: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b9e7be + +------------------------------------------------------------------- +Wed Nov 29 14:42:13 CET 2023 - pjakobsson@suse.de + +- drm/tegra: hdmi: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit beb4e39 + +------------------------------------------------------------------- +Wed Nov 29 14:42:09 CET 2023 - pjakobsson@suse.de + +- drm/tegra: output: hdmi: Support bridge/connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9998518 + +------------------------------------------------------------------- +Wed Nov 29 14:42:05 CET 2023 - pjakobsson@suse.de + +- drm/tegra: Enable runtime PM during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f8263a + +------------------------------------------------------------------- +Wed Nov 29 14:42:02 CET 2023 - pjakobsson@suse.de + +- drm/tegra: dpaux: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4749140 + +------------------------------------------------------------------- +Wed Nov 29 14:41:58 CET 2023 - pjakobsson@suse.de + +- gpu: host1x: Return error when context device not attached to IOMMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21ed0ae + +------------------------------------------------------------------- +Wed Nov 29 14:41:54 CET 2023 - pjakobsson@suse.de + +- drm/tegra: Add error check for NVDEC firmware memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45b5644 + +------------------------------------------------------------------- +Wed Nov 29 14:41:51 CET 2023 - pjakobsson@suse.de + +- drm/i915: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86ee25c + +------------------------------------------------------------------- +Wed Nov 29 14:41:47 CET 2023 - pjakobsson@suse.de + +- drm/v3d: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb84a72 + +------------------------------------------------------------------- +Wed Nov 29 14:41:43 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Use shadow-buffer helpers when managing plane's state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edab47f + +------------------------------------------------------------------- +Wed Nov 29 14:41:39 CET 2023 - pjakobsson@suse.de + +- drm: xlnx: zynqmp_dpsub: Use devm_platform_ioremap_resource_byname() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24490ef + +------------------------------------------------------------------- +Wed Nov 29 14:41:36 CET 2023 - pjakobsson@suse.de + +- drm: xlnx: zynqmp_dpsub: Use dev_err_probe instead of dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93896f6 + +------------------------------------------------------------------- +Wed Nov 29 14:41:32 CET 2023 - pjakobsson@suse.de + +- drm/xlnx/zynqmp_dp: Fix function name zynqmp_dp_link_train() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59d5cd2 + +------------------------------------------------------------------- +Wed Nov 29 14:41:28 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: correct vmhub index in GMC v10/11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdd39f4 + +------------------------------------------------------------------- +Wed Nov 29 14:41:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix non-standard format specifiers in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90caeb8 + +------------------------------------------------------------------- +Wed Nov 29 14:41:21 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: set completion status as preempted for the resubmission (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e5b481 + +------------------------------------------------------------------- +Wed Nov 29 14:41:17 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Fix ENOSYS with better fitting error codes in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a827a3e + +------------------------------------------------------------------- +Wed Nov 29 14:41:13 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Remove unnecessary NULL test before kfree in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aae7e3 + +------------------------------------------------------------------- +Wed Nov 29 14:41:10 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use parentheses for sizeof *numa_info in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c18a31f + +------------------------------------------------------------------- +Wed Nov 29 14:41:06 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix unnecessary else after return in 'amdgpu_eeprom_xfer' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ce0726 + +------------------------------------------------------------------- +Wed Nov 29 14:41:02 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/discovery: enable PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd5ef8 + +------------------------------------------------------------------- +Wed Nov 29 14:40:58 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 986dbf6 + +------------------------------------------------------------------- +Wed Nov 29 14:40:55 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Fix format error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9a7212 + +------------------------------------------------------------------- +Wed Nov 29 14:40:51 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix and enable ttmp setup for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a3ece9 + +------------------------------------------------------------------- +Wed Nov 29 14:40:47 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move externs to amdgpu.h file from amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bc1a9b + +------------------------------------------------------------------- +Wed Nov 29 14:40:43 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Prefer dev_* variant over printk in amdgpu_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653e64b + +------------------------------------------------------------------- +Wed Nov 29 14:40:40 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix no new typedefs for enum _AMDGPU_DOORBELL_* (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83861fa + +------------------------------------------------------------------- +Wed Nov 29 14:40:36 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix ENOSYS means 'invalid syscall nr' in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dfff54 + +------------------------------------------------------------------- +Wed Nov 29 14:40:32 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove repeat code for mes_add_queue_pkt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b10b31d + +------------------------------------------------------------------- +Wed Nov 29 14:40:28 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Checkpoint and Restore VRAM BOs without VA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d06261d + +------------------------------------------------------------------- +Wed Nov 29 14:40:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable trap of each kfd vmid for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ef12ad + +------------------------------------------------------------------- +Wed Nov 29 14:40:21 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93dc34f + +------------------------------------------------------------------- +Wed Nov 29 14:40:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: open brace '{' following function definitions go on the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 013bbb2 + +------------------------------------------------------------------- +Wed Nov 29 14:40:13 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a47185 + +------------------------------------------------------------------- +Wed Nov 29 14:40:10 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca11d69 + +------------------------------------------------------------------- +Wed Nov 29 14:40:06 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e48f777 + +------------------------------------------------------------------- +Wed Nov 29 14:40:02 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in navi10_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d84a0d + +------------------------------------------------------------------- +Wed Nov 29 14:39:59 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: add missing spaces before '(' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bec02db + +------------------------------------------------------------------- +Wed Nov 29 14:39:55 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Move assignment outside if condition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4798838 + +------------------------------------------------------------------- +Wed Nov 29 14:39:51 CET 2023 - pjakobsson@suse.de + +- drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7783345 + +------------------------------------------------------------------- +Wed Nov 29 14:39:47 CET 2023 - pjakobsson@suse.de + +- drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e34a30 + +------------------------------------------------------------------- +Wed Nov 29 14:39:44 CET 2023 - pjakobsson@suse.de + +- drm/radeon: add missing spaces after ',' and else should follow close (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fed5bd + +------------------------------------------------------------------- +Wed Nov 29 14:39:40 CET 2023 - pjakobsson@suse.de + +- drm/radeon: add missing spaces before ';' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b06db7 + +------------------------------------------------------------------- +Wed Nov 29 14:39:36 CET 2023 - pjakobsson@suse.de + +- drm/radeon/si_dpm: open brace '{' following struct go on the same (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29c3fa5 + +------------------------------------------------------------------- +Wed Nov 29 14:39:33 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Vangogh: Add new gpu_metrics_v2_4 to acquire gpu_metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33cc0f5 + +------------------------------------------------------------------- +Wed Nov 29 14:39:29 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: load sdma ucode in the guest machine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 701291a + +------------------------------------------------------------------- +Wed Nov 29 14:39:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use seq_puts() instead of seq_printf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c27823 + +------------------------------------------------------------------- +Wed Nov 29 14:39:21 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove else after return in 'is_fru_eeprom_supported' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9af2cfb + +------------------------------------------------------------------- +Wed Nov 29 14:39:18 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove else after return in 'dm_vblank_get_counter' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08c8e7e + +------------------------------------------------------------------- +Wed Nov 29 14:39:14 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add -ENOMEM error handling when there is no memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b386519 + +------------------------------------------------------------------- +Wed Nov 29 14:39:10 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Check APU flag to disable RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2f1a9 + +------------------------------------------------------------------- +Wed Nov 29 14:39:06 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix the indexing issue during rlcg access ctrl init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5df6f2 + +------------------------------------------------------------------- +Wed Nov 29 14:39:03 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add VISIBLE info in amdgpu_bo_print_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bf4a8f + +------------------------------------------------------------------- +Wed Nov 29 14:38:59 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: avoid svm dump when dynamic debug disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2915 + +------------------------------------------------------------------- +Wed Nov 29 14:38:55 CET 2023 - pjakobsson@suse.de + +- drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6104195 + +------------------------------------------------------------------- +Wed Nov 29 14:38:52 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4488dca + +------------------------------------------------------------------- +Wed Nov 29 14:38:48 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd8fe74 + +------------------------------------------------------------------- +Wed Nov 29 14:38:44 CET 2023 - pjakobsson@suse.de + +- drm/amd: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fb2d67 + +------------------------------------------------------------------- +Wed Nov 29 14:38:40 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.244 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ead3e73 + +------------------------------------------------------------------- +Wed Nov 29 14:38:37 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix underflow issue on 175hz timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b97e6e + +------------------------------------------------------------------- +Wed Nov 29 14:38:33 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add interface to modify DMUB panel power options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b99c49 + +------------------------------------------------------------------- +Wed Nov 29 14:38:29 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Rearrange dmub_cmd defs order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37cb26c + +------------------------------------------------------------------- +Wed Nov 29 14:38:25 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove check for default eDP panel_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f76bdeb + +------------------------------------------------------------------- +Wed Nov 29 14:38:22 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix style issues in amdgpu_gem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d449e5c + +------------------------------------------------------------------- +Wed Nov 29 14:38:18 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add new sequence for 4-lane HBR3 on vendor specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 719cfc9 + +------------------------------------------------------------------- +Wed Nov 29 14:38:14 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Update DPG test pattern programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a876938 + +------------------------------------------------------------------- +Wed Nov 29 14:36:11 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct unit conversion for vstartup + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 454d046 + +------------------------------------------------------------------- +Wed Nov 29 14:36:04 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Refactor recout calculation with a more generic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e794682 + +------------------------------------------------------------------- +Wed Nov 29 14:36:00 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Read down-spread percentage from lut to adjust (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22873ff + +------------------------------------------------------------------- +Wed Nov 29 14:35:56 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Prevent invalid pipe connections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fffd4e + +------------------------------------------------------------------- +Wed Nov 29 14:35:53 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Update ring scheduler info as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e5493a + +------------------------------------------------------------------- +Wed Nov 29 14:35:49 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enabling FW workaround through shared memory for VCN4_0_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 261d0dc + +------------------------------------------------------------------- +Wed Nov 29 14:35:45 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add VESA SCR case for default aux backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d2c5d7 + +------------------------------------------------------------------- +Wed Nov 29 14:35:41 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Prefer dev_* variant over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5877a6 + +------------------------------------------------------------------- +Wed Nov 29 14:35:38 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Fix style issues in radeon _encoders.c & _gart.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74398cb + +------------------------------------------------------------------- +Wed Nov 29 14:35:34 CET 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e3a03c + +------------------------------------------------------------------- +Wed Nov 29 14:35:30 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Avoid externs & do not initialize globals to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bcfc1c + +------------------------------------------------------------------- +Wed Nov 29 14:35:27 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct grammar mistakes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 785bd04 + +------------------------------------------------------------------- +Wed Nov 29 14:35:23 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Return -ENOMEM when there is no memory in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1654426 + +------------------------------------------------------------------- +Wed Nov 29 14:35:19 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix do not add new typedefs in amdgpu_fw_attestation.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7f8392 + +------------------------------------------------------------------- +Wed Nov 29 14:35:15 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Prefer #if IS_ENABLED over #if defined in amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baae507 + +------------------------------------------------------------------- +Wed Nov 29 14:35:12 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: enable cooperative groups for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a5440f + +------------------------------------------------------------------- +Wed Nov 29 14:35:08 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: set sw state to gfxoff after SR-IOV reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbe4c6a + +------------------------------------------------------------------- +Wed Nov 29 14:35:04 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix one kernel-doc comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f1ed40 + +------------------------------------------------------------------- +Wed Nov 29 14:35:00 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Program xcp_ctl registers as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a83804 + +------------------------------------------------------------------- +Wed Nov 29 14:34:57 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Allow building DC with clang on RISC-V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3fbbcb + +------------------------------------------------------------------- +Wed Nov 29 14:34:53 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: remove an unused file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 519a329 + +------------------------------------------------------------------- +Wed Nov 29 14:34:49 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Prefer pr_err/_info over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1de20f5 + +------------------------------------------------------------------- +Wed Nov 29 14:34:46 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: allow secure submission on VCN4 ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6aa4c6 + +------------------------------------------------------------------- +Wed Nov 29 14:34:42 CET 2023 - pjakobsson@suse.de + +- drm/amd: Avoid reading the VBIOS part number twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fda2f9e + +------------------------------------------------------------------- +Wed Nov 29 14:34:38 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add RLCG interface driver implementation for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a124c4 + +------------------------------------------------------------------- +Wed Nov 29 14:34:34 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DAL to 3.2.243 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f2e43b + +------------------------------------------------------------------- +Wed Nov 29 14:34:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add missing triggers for full updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35b6f08 + +------------------------------------------------------------------- +Wed Nov 29 14:34:27 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: ABM pause toggle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97f0ac0 + +------------------------------------------------------------------- +Wed Nov 29 14:34:23 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix ASIC check in aux timeout workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f32bae8 + +------------------------------------------------------------------- +Wed Nov 29 14:34:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add link encoding to timing BW calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27584f5 + +------------------------------------------------------------------- +Wed Nov 29 14:34:16 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add stream overhead in BW calculations for 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 179397b + +------------------------------------------------------------------- +Wed Nov 29 14:34:12 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Initialize necessary uninitialized variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bad940 + +------------------------------------------------------------------- +Wed Nov 29 14:34:08 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add helpers to get DMUB FW boot options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e78b39b + +------------------------------------------------------------------- +Wed Nov 29 14:34:05 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DAL to 3.2.242 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 783fc6e + +------------------------------------------------------------------- +Wed Nov 29 14:34:01 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Update 128b/132b downspread factor to 0.3% (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edd50e4 + +------------------------------------------------------------------- +Wed Nov 29 14:33:57 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix race condition when turning off an output alone (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fe89d6 + +------------------------------------------------------------------- +Wed Nov 29 14:33:54 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: add additional refresh rate conditions for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3008066 + +------------------------------------------------------------------- +Wed Nov 29 14:33:50 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: refine to decide the verified link setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ffaef0 + +------------------------------------------------------------------- +Wed Nov 29 14:33:46 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix DP2 link training failure with RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad159f7 + +------------------------------------------------------------------- +Wed Nov 29 14:33:43 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Cache backlight_millinits in link structure and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d86bfb + +------------------------------------------------------------------- +Wed Nov 29 14:33:39 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Reenable all root clock gating options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9e4df1 + +------------------------------------------------------------------- +Wed Nov 29 14:33:35 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Update SW cursor fallback for subvp high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e72efdb + +------------------------------------------------------------------- +Wed Nov 29 14:33:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Skip querying caps when DMCUB emulation is in use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97c09e0 + +------------------------------------------------------------------- +Wed Nov 29 14:33:28 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6832ff + +------------------------------------------------------------------- +Wed Nov 29 14:33:24 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Skip enabling DMCUB when using emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 508bec8 + +------------------------------------------------------------------- +Wed Nov 29 14:33:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Reduce stack size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70178bb + +------------------------------------------------------------------- +Wed Nov 29 14:33:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Hardcode vco_freq for dcn316 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 966a55c + +------------------------------------------------------------------- +Wed Nov 29 14:33:13 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add missing static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ee4bfa + +------------------------------------------------------------------- +Wed Nov 29 14:33:09 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4559837 + +------------------------------------------------------------------- +Wed Nov 29 14:33:05 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Improve the include of header file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f71a98f + +------------------------------------------------------------------- +Wed Nov 29 14:33:02 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Re-add aux intercept disable delay generically for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17aa4fe + +------------------------------------------------------------------- +Wed Nov 29 14:32:58 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Use is_dig_enable function instead of dcn10 hardcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dbe713 + +------------------------------------------------------------------- +Wed Nov 29 14:32:54 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Setup stream encoder before link enable for TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8007b + +------------------------------------------------------------------- +Wed Nov 29 14:32:51 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: create a new file for doorbell manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4b13d + +------------------------------------------------------------------- +Wed Nov 29 14:32:47 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add dcdebugmask option to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e344d61 + +------------------------------------------------------------------- +Wed Nov 29 14:32:43 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Disable RAS by default on APU flatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd97747 + +------------------------------------------------------------------- +Wed Nov 29 14:32:39 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable aqua vanjaram RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad66a9a + +------------------------------------------------------------------- +Wed Nov 29 14:32:36 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Avoid possiblity of kernel crash in 'gmc_v8_0, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea09927 + +------------------------------------------------------------------- +Wed Nov 29 14:32:32 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Eliminate warnings in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcec46e + +------------------------------------------------------------------- +Wed Nov 29 14:32:28 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up style problems in amdgpu_dm_hdcp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d09d525 + +------------------------------------------------------------------- +Wed Nov 29 14:32:25 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Implement zpos property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a4a519 + +------------------------------------------------------------------- +Wed Nov 29 14:32:21 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable 3 plane for DCN 3.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ea97a2 + +------------------------------------------------------------------- +Wed Nov 29 14:32:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Expose more formats for overlay planes on DCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e25ebd9 + +------------------------------------------------------------------- +Wed Nov 29 14:32:13 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amdgpu:update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f089c4 + +------------------------------------------------------------------- +Wed Nov 29 14:32:10 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amdgpu: update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adec383 + +------------------------------------------------------------------- +Wed Nov 29 14:32:06 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix error & warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2daa41 + +------------------------------------------------------------------- +Wed Nov 29 14:32:02 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Rename to amdgpu_vm_tlb_seq_struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9338bd2 + +------------------------------------------------------------------- +Wed Nov 29 14:31:59 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix stack size in 'amdgpu_amdkfd_unmap_hiq' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 528c8a6 + +------------------------------------------------------------------- +Wed Nov 29 14:31:55 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: report dispatch id always saved in ttmps after gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e2bb7 + +------------------------------------------------------------------- +Wed Nov 29 14:31:51 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932bd40 + +------------------------------------------------------------------- +Wed Nov 29 14:31:47 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu:update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b323da + +------------------------------------------------------------------- +Wed Nov 29 14:31:44 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add watchdog timer enablement for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bee1ae + +------------------------------------------------------------------- +Wed Nov 29 14:31:40 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update CWSR grace period for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe0e194 + +------------------------------------------------------------------- +Wed Nov 29 14:31:36 CET 2023 - pjakobsson@suse.de + +- drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73466ed + +------------------------------------------------------------------- +Wed Nov 29 14:31:33 CET 2023 - pjakobsson@suse.de + +- drm/radeon: ERROR: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9940d0 + +------------------------------------------------------------------- +Wed Nov 29 14:31:29 CET 2023 - pjakobsson@suse.de + +- drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49a8b69 + +------------------------------------------------------------------- +Wed Nov 29 14:31:25 CET 2023 - pjakobsson@suse.de + +- drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87f9c7b + +------------------------------------------------------------------- +Wed Nov 29 14:31:21 CET 2023 - pjakobsson@suse.de + +- drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc9d69 + +------------------------------------------------------------------- +Wed Nov 29 14:31:18 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use psp_execute_load_ip_fw instead (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5cad4e + +------------------------------------------------------------------- +Wed Nov 29 14:31:14 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: rename psp_execute_non_psp_fw_load and make it global (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de5efba + +------------------------------------------------------------------- +Wed Nov 29 14:31:10 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: add multi-process debugging support for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4646d0 + +------------------------------------------------------------------- +Wed Nov 29 14:31:06 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: enable watch points globally for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea10c46 + +------------------------------------------------------------------- +Wed Nov 29 14:31:03 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: restore debugger additional info for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a655f4 + +------------------------------------------------------------------- +Wed Nov 29 14:30:59 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: add kfd2kgd debugger callbacks for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68b0192 + +------------------------------------------------------------------- +Wed Nov 29 14:30:55 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Increase soft IH ring size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 686cc56 + +------------------------------------------------------------------- +Wed Nov 29 14:30:52 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx10: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77d6f54 + +------------------------------------------------------------------- +Wed Nov 29 14:30:48 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx9: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 234df01 + +------------------------------------------------------------------- +Wed Nov 29 14:30:44 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix errors & warnings in gfx_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf748eb + +------------------------------------------------------------------- +Wed Nov 29 14:30:41 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gfxhub_ v3_0, v3_0_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e3a4df + +------------------------------------------------------------------- +Wed Nov 29 14:30:37 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96581b1 + +------------------------------------------------------------------- +Wed Nov 29 14:30:33 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: disbale dcefclk device sysnode on GFX v9.4.3 chip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0eb34dc + +------------------------------------------------------------------- +Wed Nov 29 14:30:29 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/vkms: drop redundant set of fb_modifiers_not_supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06d678c + +------------------------------------------------------------------- +Wed Nov 29 14:30:26 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 613db86 + +------------------------------------------------------------------- +Wed Nov 29 14:30:22 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gmc_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3485cb + +------------------------------------------------------------------- +Wed Nov 29 14:30:18 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ee5ce2 + +------------------------------------------------------------------- +Wed Nov 29 14:30:15 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gfxhub_v2_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d49da36 + +------------------------------------------------------------------- +Wed Nov 29 14:30:11 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix errors & warnings in gmc_ v6_0, v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c33614f + +------------------------------------------------------------------- +Wed Nov 29 14:30:07 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gmc_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6e4141 + +------------------------------------------------------------------- +Wed Nov 29 14:30:03 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Prefer dev_warn over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c82f8a9 + +------------------------------------------------------------------- +Wed Nov 29 14:30:00 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gfxhub_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37b495e + +------------------------------------------------------------------- +Wed Nov 29 14:29:56 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove redundant GFX v9.4.3 sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b48a00a + +------------------------------------------------------------------- +Wed Nov 29 14:29:52 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gfxhub_ v1_0, v1_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ee0ecc + +------------------------------------------------------------------- +Wed Nov 29 14:29:49 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1597052 + +------------------------------------------------------------------- +Wed Nov 29 14:29:45 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix error & warnings in gmc_v9_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9dccd1 + +------------------------------------------------------------------- +Wed Nov 29 14:29:41 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Change golden settings for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e03daa7 + +------------------------------------------------------------------- +Wed Nov 29 14:29:38 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Skip handle mapping SVM range with no GPU access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8477aab + +------------------------------------------------------------------- +Wed Nov 29 14:29:34 CET 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Add cu_occupancy sysfs file to GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe02625 + +------------------------------------------------------------------- +Wed Nov 29 14:29:30 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: have bos for PDs/PTS cpu accessible when kfd uses cpu to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 909192c + +------------------------------------------------------------------- +Wed Nov 29 14:29:26 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Use KIQ to unmap HIQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef49739 + +------------------------------------------------------------------- +Wed Nov 29 14:29:23 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up warnings in amdgpu_dm _mst_types, _plane, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee880e0 + +------------------------------------------------------------------- +Wed Nov 29 14:29:19 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove unnecessary casts in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f25065 + +------------------------------------------------------------------- +Wed Nov 29 14:29:15 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up warnings in amdgpu_dm_pp_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 126ae0a + +------------------------------------------------------------------- +Wed Nov 29 14:29:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: skip address adjustment for GFX RAS injection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 297bff1 + +------------------------------------------------------------------- +Wed Nov 29 14:29:08 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Update invalid PTE flag setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c60de9 + +------------------------------------------------------------------- +Wed Nov 29 14:29:04 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: return an error if query_video_caps is not set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 800c1a4 + +------------------------------------------------------------------- +Wed Nov 29 14:29:01 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Access gpuvm_export_dmabuf() API to get Dmabuf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85776dc + +------------------------------------------------------------------- +Wed Nov 29 14:28:57 CET 2023 - pjakobsson@suse.de + +- drm/amd: adjust whitespace for amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 262c697 + +------------------------------------------------------------------- +Wed Nov 29 14:28:53 CET 2023 - pjakobsson@suse.de + +- drm/amd: Detect IFWI or PD upgrade support in psp_early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cbe487 + +------------------------------------------------------------------- +Wed Nov 29 14:28:50 CET 2023 - pjakobsson@suse.de + +- drm/amd: Add documentation for how to flash a dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d54c4f5 + +------------------------------------------------------------------- +Wed Nov 29 14:28:46 CET 2023 - pjakobsson@suse.de + +- drm/amd: Convert USB-C PD F/W attributes into groups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f8cf9 + +------------------------------------------------------------------- +Wed Nov 29 14:28:42 CET 2023 - pjakobsson@suse.de + +- drm/amd: Make flashing messages quieter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0296b9b + +------------------------------------------------------------------- +Wed Nov 29 14:28:39 CET 2023 - pjakobsson@suse.de + +- drm/amd: Use attribute groups for PSP flashing attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a0b2e4 + +------------------------------------------------------------------- +Wed Nov 29 14:28:35 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: fix comment typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b109605 + +------------------------------------------------------------------- +Wed Nov 29 14:28:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Use seq_puts() in 'amdgpu_current_colorspace_show()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3eeab + +------------------------------------------------------------------- +Wed Nov 29 14:28:27 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove redundant braces in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c590c8f + +------------------------------------------------------------------- +Wed Nov 29 14:28:24 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up style problems in amdgpu_dm_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9cb92a + +------------------------------------------------------------------- +Wed Nov 29 14:28:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove else after return in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c6fbc9 + +------------------------------------------------------------------- +Wed Nov 29 14:28:16 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f99186 + +------------------------------------------------------------------- +Wed Nov 29 14:28:13 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Rename aqua_vanjaram_reg_init.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdd923b + +------------------------------------------------------------------- +Wed Nov 29 14:28:09 CET 2023 - pjakobsson@suse.de + +- dma-buf: Fix the typo in DMA-BUF statistics doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13cf6f4 + +------------------------------------------------------------------- +Wed Nov 29 14:28:05 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Allocate buffer in the plane's .atomic_check() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 958888c + +------------------------------------------------------------------- +Wed Nov 29 14:28:02 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Inline the ssd130x_buf_{alloc, free}() function helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9613b1 + +------------------------------------------------------------------- +Wed Nov 29 14:27:58 CET 2023 - pjakobsson@suse.de + +- drm/ast: Do not enable PCI resources multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e037fe + +------------------------------------------------------------------- +Wed Nov 29 14:27:54 CET 2023 - pjakobsson@suse.de + +- drm/panel: ld9040: add backlight Kconfig dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 499e82b + +------------------------------------------------------------------- +Wed Nov 29 14:27:50 CET 2023 - pjakobsson@suse.de + +- fbdev: Harmonize some comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29509e3 + +------------------------------------------------------------------- +Wed Nov 29 14:27:47 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FB_DEFAULT_SYS_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2992fbc + +------------------------------------------------------------------- +Wed Nov 29 14:27:43 CET 2023 - pjakobsson@suse.de + +- drm/omapdrm: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59746a6 + +------------------------------------------------------------------- +Wed Nov 29 14:27:39 CET 2023 - pjakobsson@suse.de + +- drm/omapdrm: Use GEM mmap for fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82bed15 + +------------------------------------------------------------------- +Wed Nov 29 14:27:36 CET 2023 - pjakobsson@suse.de + +- drm/omapdrm: Set VM flags in GEM-object mmap function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f025097 + +------------------------------------------------------------------- +Wed Nov 29 14:27:32 CET 2023 - pjakobsson@suse.de + +- drm/exynos: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e494471 + +------------------------------------------------------------------- +Wed Nov 29 14:27:28 CET 2023 - pjakobsson@suse.de + +- drm/exynos: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d6878a + +------------------------------------------------------------------- +Wed Nov 29 14:27:25 CET 2023 - pjakobsson@suse.de + +- drm/tegra: Store pointer to vmap'ed framebuffer in screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8aa8e9 + +------------------------------------------------------------------- +Wed Nov 29 14:27:21 CET 2023 - pjakobsson@suse.de + +- drm/tegra: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51d390c + +------------------------------------------------------------------- +Wed Nov 29 14:27:17 CET 2023 - pjakobsson@suse.de + +- drm/tegra: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bf4739 + +------------------------------------------------------------------- +Wed Nov 29 14:27:13 CET 2023 - pjakobsson@suse.de + +- drm/fbdev-dma: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 154ed75 + +------------------------------------------------------------------- +Wed Nov 29 14:24:13 CET 2023 - pjakobsson@suse.de + +- fbdev: Add fb_ops init macros for framebuffers in DMA-able + memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 1a238ca + +------------------------------------------------------------------- +Wed Nov 29 14:24:08 CET 2023 - pjakobsson@suse.de + +- drm/panel: db7430: remove unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3ff447 + +------------------------------------------------------------------- +Wed Nov 29 14:24:04 CET 2023 - pjakobsson@suse.de + +- fbdev: Document that framebuffer_alloc() returns zero'ed data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a943c8 + +------------------------------------------------------------------- +Wed Nov 29 14:24:00 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_DEFAULT and FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5312a6a + +------------------------------------------------------------------- +Wed Nov 29 14:23:56 CET 2023 - pjakobsson@suse.de + +- vfio-mdev: Remove flag FBINFO_DEFAULT from fbdev sample driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 082f5b7 + +------------------------------------------------------------------- +Wed Nov 29 14:23:53 CET 2023 - pjakobsson@suse.de + +- fbdev/pxafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a53440f + +------------------------------------------------------------------- +Wed Nov 29 14:23:49 CET 2023 - pjakobsson@suse.de + +- fbdev/atafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cd4e71 + +------------------------------------------------------------------- +Wed Nov 29 14:23:45 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_FLAG_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c84118 + +------------------------------------------------------------------- +Wed Nov 29 14:23:42 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_FLAG_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a482610 + +------------------------------------------------------------------- +Wed Nov 29 14:23:38 CET 2023 - pjakobsson@suse.de + +- fbdev/fsl-diu-fb: Remove flag FBINFO_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a8e673 + +------------------------------------------------------------------- +Wed Nov 29 14:23:34 CET 2023 - pjakobsson@suse.de + +- auxdisplay: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 813952e + +------------------------------------------------------------------- +Wed Nov 29 14:23:31 CET 2023 - pjakobsson@suse.de + +- hid/picolcd: Remove flag FBINFO_FLAG_DEFAULT from fbdev driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f76926 + +------------------------------------------------------------------- +Wed Nov 29 14:23:27 CET 2023 - pjakobsson@suse.de + +- media: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bccf05 + +------------------------------------------------------------------- +Wed Nov 29 14:23:23 CET 2023 - pjakobsson@suse.de + +- staging: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d589f4 + +------------------------------------------------------------------- +Wed Nov 29 14:23:19 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa04250 + +------------------------------------------------------------------- +Wed Nov 29 14:23:16 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_DEFAULT from devm_kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98d7662 + +------------------------------------------------------------------- +Wed Nov 29 14:23:12 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5689e57 + +------------------------------------------------------------------- +Wed Nov 29 14:23:08 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_DEFAULT from static structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5ba4b + +------------------------------------------------------------------- +Wed Nov 29 14:23:05 CET 2023 - pjakobsson@suse.de + +- drm: Remove flag FBINFO_DEFAULT from fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29d4930 + +------------------------------------------------------------------- +Wed Nov 29 14:23:01 CET 2023 - pjakobsson@suse.de + +- drm/managed: Clean up GFP_ flag usage in drmm_kmalloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd5d950 + +------------------------------------------------------------------- +Wed Nov 29 14:22:57 CET 2023 - pjakobsson@suse.de + +- drm/bridge: Remove redundant i2c_client in anx7625/it6505 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6354da + +------------------------------------------------------------------- +Wed Nov 29 14:22:54 CET 2023 - pjakobsson@suse.de + +- drm/bridge: it6505: Fix Kconfig indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb6c702 + +------------------------------------------------------------------- +Wed Nov 29 14:22:50 CET 2023 - pjakobsson@suse.de + +- drm: Make FB_CORE to be selected if DRM fbdev emulation is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec9262c + +------------------------------------------------------------------- +Wed Nov 29 14:22:46 CET 2023 - pjakobsson@suse.de + +- fbdev: Split frame buffer support in FB and FB_CORE symbols (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baeb4cc + +------------------------------------------------------------------- +Wed Nov 29 14:22:43 CET 2023 - pjakobsson@suse.de + +- fbdev: Move core fbdev symbols to a separate Kconfig file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6da4910 + +------------------------------------------------------------------- +Wed Nov 29 14:22:39 CET 2023 - pjakobsson@suse.de + +- video: Add auxiliary display drivers to Graphics support menu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df63b6 + +------------------------------------------------------------------- +Wed Nov 29 14:22:35 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Fix pitch calculation in ssd130x_fb_blit_rect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20b5369 + +------------------------------------------------------------------- +Wed Nov 29 14:22:31 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358767: give VSDELAY some positive value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03abf73 + +------------------------------------------------------------------- +Wed Nov 29 14:22:28 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358767: increase PLL lock time delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47eb9e2 + +------------------------------------------------------------------- +Wed Nov 29 14:22:24 CET 2023 - pjakobsson@suse.de + +- drm/arm/komeda: Remove component framework and add a simple encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 424351c + +------------------------------------------------------------------- +Wed Nov 29 14:22:20 CET 2023 - pjakobsson@suse.de + +- drm: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0f4f63 + +------------------------------------------------------------------- +Wed Nov 29 14:22:17 CET 2023 - pjakobsson@suse.de + +- gpu/host1x: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e99a8b8 + +------------------------------------------------------------------- +Wed Nov 29 14:22:13 CET 2023 - pjakobsson@suse.de + +- drm: debugfs: Silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1305306 + +------------------------------------------------------------------- +Wed Nov 29 14:22:09 CET 2023 - pjakobsson@suse.de + +- drm: manager: Fix printk format for size_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97576f2 + +------------------------------------------------------------------- +Wed Nov 29 14:22:06 CET 2023 - pjakobsson@suse.de + +- drm/panel: simple: Drop prepared_time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e01236 + +------------------------------------------------------------------- +Wed Nov 29 14:22:02 CET 2023 - pjakobsson@suse.de + +- drm/syncobj: add IOCTL to register an eventfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 563d55a + +------------------------------------------------------------------- +Wed Nov 29 14:21:58 CET 2023 - pjakobsson@suse.de + +- drm: debugfs: provide infrastructure to dump a DRM GPU VA space (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67ececb + +------------------------------------------------------------------- +Wed Nov 29 14:21:55 CET 2023 - pjakobsson@suse.de + +- drm: manager to keep track of GPUs VA mappings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a22608a + +------------------------------------------------------------------- +Wed Nov 29 14:21:51 CET 2023 - pjakobsson@suse.de + +- drm/file: use explicit values for enum drm_minor_type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7c359e + +------------------------------------------------------------------- +Wed Nov 29 14:21:47 CET 2023 - pjakobsson@suse.de + +- drm/drv: use enum drm_minor_type when appropriate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05ab145 + +------------------------------------------------------------------- +Wed Nov 29 14:21:44 CET 2023 - pjakobsson@suse.de + +- drm/panel: ld9040: Register a backlight device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e87433c + +------------------------------------------------------------------- +Wed Nov 29 14:21:40 CET 2023 - pjakobsson@suse.de + +- drm/panel: ld9040: Use better magic values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 225674a + +------------------------------------------------------------------- +Wed Nov 29 14:21:36 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Change pixel format used to compute the buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac0843 + +------------------------------------------------------------------- +Wed Nov 29 14:21:32 CET 2023 - pjakobsson@suse.de + +- drm/loongson: Remove a useless check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bbd641 + +------------------------------------------------------------------- +Wed Nov 29 14:21:29 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use the new drm_exec object for CS v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b49ee2 + +------------------------------------------------------------------- +Wed Nov 29 14:21:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use drm_exec for MES testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e5d5ab + +------------------------------------------------------------------- +Wed Nov 29 14:21:21 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use drm_exec for GEM and CSA handling v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7810948 + +------------------------------------------------------------------- +Wed Nov 29 14:21:14 CET 2023 - pjakobsson@suse.de + +- drm: add drm_exec selftests v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 501f324 + +------------------------------------------------------------------- +Wed Nov 29 14:21:10 CET 2023 - pjakobsson@suse.de + +- drm: execution context for GEM buffers v7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6427a5 + +------------------------------------------------------------------- +Wed Nov 29 14:21:07 CET 2023 - pjakobsson@suse.de + +- fbdev/hyperv_fb: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b6fdd + +------------------------------------------------------------------- +Wed Nov 29 14:21:03 CET 2023 - pjakobsson@suse.de + +- drm/arm: Make ARM devices menu depend on DRM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3158123 + +------------------------------------------------------------------- +Wed Nov 29 14:20:59 CET 2023 - pjakobsson@suse.de + +- drm/ttm: Use init_on_free to delay release TTM BOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 018515d + +------------------------------------------------------------------- +Wed Nov 29 14:20:55 CET 2023 - pjakobsson@suse.de + +- drm/bridge: cdns-mhdp8546: Fix the interrupt enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 211938a + +------------------------------------------------------------------- +Wed Nov 29 14:20:52 CET 2023 - pjakobsson@suse.de + +- drm/tidss: Update encoder/bridge chain connect model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9998db5 + +------------------------------------------------------------------- +Wed Nov 29 14:20:48 CET 2023 - pjakobsson@suse.de + +- drm/bridge: sii902x: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc9fe00 + +------------------------------------------------------------------- +Wed Nov 29 14:20:44 CET 2023 - pjakobsson@suse.de + +- drm/bridge: sii902x: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cded5c + +------------------------------------------------------------------- +Wed Nov 29 14:20:41 CET 2023 - pjakobsson@suse.de + +- drm/bridge: mhdp8546: Set input_bus_flags from atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d561fea + +------------------------------------------------------------------- +Wed Nov 29 14:20:37 CET 2023 - pjakobsson@suse.de + +- drm/bridge: mhdp8546: Add minimal format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b843ef + +------------------------------------------------------------------- +Wed Nov 29 14:20:33 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tfp410: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2baeb95 + +------------------------------------------------------------------- +Wed Nov 29 14:20:30 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tfp410: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 668fcc8 + +------------------------------------------------------------------- +Wed Nov 29 14:20:26 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358767: Use devm_clk_get_enabled() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730a500 + +------------------------------------------------------------------- +Wed Nov 29 14:20:22 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/disp: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8439496 + +------------------------------------------------------------------- +Wed Nov 29 14:20:19 CET 2023 - pjakobsson@suse.de + +- nouveau/dispnv50: add cursor pitch check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7badd07 + +------------------------------------------------------------------- +Wed Nov 29 14:20:15 CET 2023 - pjakobsson@suse.de + +- drm/virtio: Conditionally allocate virtio_gpu_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 806f2f3 + +------------------------------------------------------------------- +Wed Nov 29 14:20:11 CET 2023 - pjakobsson@suse.de + +- fbdev/xen-fbfront: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15744d2 + +------------------------------------------------------------------- +Wed Nov 29 14:20:07 CET 2023 - pjakobsson@suse.de + +- fbdev/xen-fbfront: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01d5e02 + +------------------------------------------------------------------- +Wed Nov 29 14:20:04 CET 2023 - pjakobsson@suse.de + +- fbdev/ssd1307fb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ef0955 + +------------------------------------------------------------------- +Wed Nov 29 14:20:00 CET 2023 - pjakobsson@suse.de + +- fbdev/ssd1307fb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbe32f9 + +------------------------------------------------------------------- +Wed Nov 29 14:19:56 CET 2023 - pjakobsson@suse.de + +- fbdev/metronomefb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d568ae + +------------------------------------------------------------------- +Wed Nov 29 14:19:52 CET 2023 - pjakobsson@suse.de + +- fbdev/metronomefb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d9265 + +------------------------------------------------------------------- +Wed Nov 29 14:19:49 CET 2023 - pjakobsson@suse.de + +- fbdev/hecubafb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c6aec7 + +------------------------------------------------------------------- +Wed Nov 29 14:19:45 CET 2023 - pjakobsson@suse.de + +- fbdev/hecubafb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4755571 + +------------------------------------------------------------------- +Wed Nov 29 14:19:41 CET 2023 - pjakobsson@suse.de + +- fbdev/broadsheetfb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31b0892 + +------------------------------------------------------------------- +Wed Nov 29 14:19:37 CET 2023 - pjakobsson@suse.de + +- fbdev/broadsheetfb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4346cdd + +------------------------------------------------------------------- +Wed Nov 29 14:19:34 CET 2023 - pjakobsson@suse.de + +- sysfb: Do not include from sysfb header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96a6eac + +------------------------------------------------------------------- +Wed Nov 29 14:19:30 CET 2023 - pjakobsson@suse.de + +- fbdev/sm712fb: Do not include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3ceb5f + +------------------------------------------------------------------- +Wed Nov 29 14:19:26 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/disp: drop unused argument in nv50_dp_mode_valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 380b88e + +------------------------------------------------------------------- +Wed Nov 29 14:19:22 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/kms: don't call drm_dp_cec_set_edid() on TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4efdee7 + +------------------------------------------------------------------- +Wed Nov 29 14:19:19 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/nvif: fix potential double-free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71d4e95 + +------------------------------------------------------------------- +Wed Nov 29 14:19:15 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/fifo/ga100-: add per-runlist nonstall intr handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3576097 + +------------------------------------------------------------------- +Wed Nov 29 14:19:11 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/fifo/ga100-: remove individual runlists rather than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829a0e0 + +------------------------------------------------------------------- +Wed Nov 29 14:19:07 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/fifo: return ERR_PTR from nvkm_runl_new() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 553d330 + +------------------------------------------------------------------- +Wed Nov 29 14:19:04 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/fifo: remove left-over references to nvkm_fifo_chan (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7203dcc + +------------------------------------------------------------------- +Wed Nov 29 14:19:00 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/fb/ga102-: construct vidmem heap via new gp102 paths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790f83b + +------------------------------------------------------------------- +Wed Nov 29 14:18:56 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/fb/gp102-ga100: switch to simpler vram size detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b8133d + +------------------------------------------------------------------- +Wed Nov 29 14:18:52 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/nvkm: punt spurious irq messages to debug level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a6a02e + +------------------------------------------------------------------- +Wed Nov 29 14:18:48 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/nvkm: fini object children in reverse order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be0c2f3 + +------------------------------------------------------------------- +Wed Nov 29 14:18:45 CET 2023 - pjakobsson@suse.de + +- drm: Add kms driver for loongson display controller (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb09f02 + +------------------------------------------------------------------- +Wed Nov 29 14:18:41 CET 2023 - pjakobsson@suse.de + +- drm/drm_gem.c: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dd4f0b + +------------------------------------------------------------------- +Wed Nov 29 14:18:37 CET 2023 - pjakobsson@suse.de + +- drm/gud: use vmalloc_array and vcalloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83767b2 + +------------------------------------------------------------------- +Wed Nov 29 14:18:33 CET 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Drain command transfer FIFO before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ee9f13 + +------------------------------------------------------------------- +Wed Nov 29 14:18:30 CET 2023 - pjakobsson@suse.de + +- drm/edid: Add quirk for OSVR HDK 2.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0eb8d3a + +------------------------------------------------------------------- +Wed Nov 29 14:18:26 CET 2023 - pjakobsson@suse.de + +- drm/tests: Fix swapped drm_framebuffer tests parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a86cb7 + +------------------------------------------------------------------- +Wed Nov 29 14:18:22 CET 2023 - pjakobsson@suse.de + +- drm/edid: make read-only const array static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e8ac1 + +------------------------------------------------------------------- +Wed Nov 29 14:18:18 CET 2023 - pjakobsson@suse.de + +- drm/ast: Merge config and chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f33ae7 + +------------------------------------------------------------------- +Wed Nov 29 14:18:15 CET 2023 - pjakobsson@suse.de + +- drm/ast: Move widescreen and tx-chip detection into separate helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9f7014 + +------------------------------------------------------------------- +Wed Nov 29 14:18:11 CET 2023 - pjakobsson@suse.de + +- drm/ast: Detect AST 2510 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8edb418 + +------------------------------------------------------------------- +Wed Nov 29 14:18:07 CET 2023 - pjakobsson@suse.de + +- drm/ast: Detect AST 1400 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 729268b + +------------------------------------------------------------------- +Wed Nov 29 14:18:03 CET 2023 - pjakobsson@suse.de + +- drm/ast: Detect AST 1300 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b5b697 + +------------------------------------------------------------------- +Wed Nov 29 14:18:00 CET 2023 - pjakobsson@suse.de + +- drm/ast: Distinguish among chip generations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 181acce + +------------------------------------------------------------------- +Wed Nov 29 14:17:56 CET 2023 - pjakobsson@suse.de + +- drm/ast: Set up release action right after enabling MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb50d55 + +------------------------------------------------------------------- +Wed Nov 29 14:17:52 CET 2023 - pjakobsson@suse.de + +- drm/ast: Enable and unlock device access early during init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c91d325 + +------------------------------------------------------------------- +Wed Nov 29 14:17:48 CET 2023 - pjakobsson@suse.de + +- drm/ast: Set PCI config before accessing I/O registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9c7a81 + +------------------------------------------------------------------- +Wed Nov 29 14:17:45 CET 2023 - pjakobsson@suse.de + +- drm/ast: Remove device POSTing and config from chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3556383 + +------------------------------------------------------------------- +Wed Nov 29 14:17:41 CET 2023 - pjakobsson@suse.de + +- drm/ast: Remove dead else branch in POST code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c09219a + +------------------------------------------------------------------- +Wed Nov 29 14:17:37 CET 2023 - pjakobsson@suse.de + +- drm/ast: Implement register helpers in ast_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8017e7 + +------------------------------------------------------------------- +Wed Nov 29 14:17:33 CET 2023 - pjakobsson@suse.de + +- drm/ast: Remove vga2_clone field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caff45a + +------------------------------------------------------------------- +Wed Nov 29 14:17:30 CET 2023 - pjakobsson@suse.de + +- drm/ttm: Don't shadow the operation context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e635097 + +------------------------------------------------------------------- +Wed Nov 29 14:17:26 CET 2023 - pjakobsson@suse.de + +- fbdev: Make support for userspace interfaces configurable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 496f3d3 + +------------------------------------------------------------------- +Wed Nov 29 14:17:22 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Rework fb init code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14ba907 + +------------------------------------------------------------------- +Wed Nov 29 14:17:19 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Move file-I/O code into separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e997e0 + +------------------------------------------------------------------- +Wed Nov 29 14:17:15 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Move procfs code to separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d700660 + +------------------------------------------------------------------- +Wed Nov 29 14:14:16 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Add fb_device_{create,destroy}() (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 347dc1b + +------------------------------------------------------------------- +Wed Nov 29 14:14:11 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Move framebuffer and backlight helpers into separate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d9c3b4 + +------------------------------------------------------------------- +Wed Nov 29 14:14:07 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Pass Linux device to pm_vt_switch_*() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21a0428 + +------------------------------------------------------------------- +Wed Nov 29 14:14:03 CET 2023 - pjakobsson@suse.de + +- fbdev/tdfxfb: Set i2c adapter parent to hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb1555a + +------------------------------------------------------------------- +Wed Nov 29 14:14:00 CET 2023 - pjakobsson@suse.de + +- fbdev/smscufx: Detect registered fb_info from refcount (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0057565 + +------------------------------------------------------------------- +Wed Nov 29 14:13:56 CET 2023 - pjakobsson@suse.de + +- fbdev/sm501fb: Output message with fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd87e47 + +------------------------------------------------------------------- +Wed Nov 29 14:13:52 CET 2023 - pjakobsson@suse.de + +- fbdev/sh7760fb: Use hardware device with dev_() output during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5f283b + +------------------------------------------------------------------- +Wed Nov 29 14:13:49 CET 2023 - pjakobsson@suse.de + +- fbdev/sh7760fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3588205 + +------------------------------------------------------------------- +Wed Nov 29 14:13:45 CET 2023 - pjakobsson@suse.de + +- fbdev/sh7760fb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 090cc78 + +------------------------------------------------------------------- +Wed Nov 29 14:13:41 CET 2023 - pjakobsson@suse.de + +- fbdev/sh7760fb: Use fb_dbg() in sh7760fb_get_color_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a288808 + +------------------------------------------------------------------- +Wed Nov 29 14:13:37 CET 2023 - pjakobsson@suse.de + +- fbdev/rivafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8a23c8 + +------------------------------------------------------------------- +Wed Nov 29 14:13:34 CET 2023 - pjakobsson@suse.de + +- fbdev/rivafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5516076 + +------------------------------------------------------------------- +Wed Nov 29 14:13:30 CET 2023 - pjakobsson@suse.de + +- fbdev/radeonfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit effc54c + +------------------------------------------------------------------- +Wed Nov 29 14:13:26 CET 2023 - pjakobsson@suse.de + +- fbdev/radeonfb: Reorder backlight and framebuffer cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 610e23f + +------------------------------------------------------------------- +Wed Nov 29 14:13:22 CET 2023 - pjakobsson@suse.de + +- fbdev/pxa168fb: Do not assign to struct fb_info.dev (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63adb05 + +------------------------------------------------------------------- +Wed Nov 29 14:13:19 CET 2023 - pjakobsson@suse.de + +- fbdev/nvidiafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72c6cc + +------------------------------------------------------------------- +Wed Nov 29 14:13:15 CET 2023 - pjakobsson@suse.de + +- fbdev/nvidiafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c1b2a1 + +------------------------------------------------------------------- +Wed Nov 29 14:13:11 CET 2023 - pjakobsson@suse.de + +- fbdev/metronomefb: Use hardware device for dev_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e96f9a0 + +------------------------------------------------------------------- +Wed Nov 29 14:13:07 CET 2023 - pjakobsson@suse.de + +- fbdev/mb862xxfb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3205fd3 + +------------------------------------------------------------------- +Wed Nov 29 14:13:04 CET 2023 - pjakobsson@suse.de + +- fbdev/fsl-diu-fb: Output messages with fb_*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55f4f65 + +------------------------------------------------------------------- +Wed Nov 29 14:13:00 CET 2023 - pjakobsson@suse.de + +- fbdev/ep93xx-fb: Output messages with fb_info() and fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6295d3f + +------------------------------------------------------------------- +Wed Nov 29 14:12:56 CET 2023 - pjakobsson@suse.de + +- fbdev/ep93xx-fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63f7c74 + +------------------------------------------------------------------- +Wed Nov 29 14:12:52 CET 2023 - pjakobsson@suse.de + +- fbdev/broadsheetfb: Call device_remove_file() with hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab9c4fc + +------------------------------------------------------------------- +Wed Nov 29 14:12:49 CET 2023 - pjakobsson@suse.de + +- fbdev/aty128fb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecfb033 + +------------------------------------------------------------------- +Wed Nov 29 14:12:45 CET 2023 - pjakobsson@suse.de + +- fbdev/aty128fb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 238ace4 + +------------------------------------------------------------------- +Wed Nov 29 14:12:41 CET 2023 - pjakobsson@suse.de + +- fbdev/atyfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e32f8d + +------------------------------------------------------------------- +Wed Nov 29 14:12:37 CET 2023 - pjakobsson@suse.de + +- fbdev/atyfb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8dc846 + +------------------------------------------------------------------- +Wed Nov 29 14:12:34 CET 2023 - pjakobsson@suse.de + +- backlight/lv5207lp: Rename struct lv5207lp_platform_data.fbdev to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc64cf8 + +------------------------------------------------------------------- +Wed Nov 29 14:12:30 CET 2023 - pjakobsson@suse.de + +- backlight/gpio_backlight: Rename field 'fbdev' to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dfbebb + +------------------------------------------------------------------- +Wed Nov 29 14:12:27 CET 2023 - pjakobsson@suse.de + +- backlight/bd6107: Rename struct bd6107_platform_data.fbdev to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 139d94c + +------------------------------------------------------------------- +Wed Nov 29 14:12:23 CET 2023 - pjakobsson@suse.de + +- drm/bridge: dw-hdmi: remove dead code and fix indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a6bab6 + +------------------------------------------------------------------- +Wed Nov 29 14:12:19 CET 2023 - pjakobsson@suse.de + +- drm/bridge: dw-hdmi: truly enforce 420-only formats when drm mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58650ea + +------------------------------------------------------------------- +Wed Nov 29 14:12:16 CET 2023 - pjakobsson@suse.de + +- drm/bridge: dw-hdmi: change YUV420 selection logic at clock setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 412ab0c + +------------------------------------------------------------------- +Wed Nov 29 14:12:08 CET 2023 - pjakobsson@suse.de + +- drm: Clear fd/handle callbacks in struct drm_driver + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1212533 bsc#1212533). +- commit 0682bea + +------------------------------------------------------------------- +Wed Nov 29 14:09:41 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Isolate writeback pixel conversion functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfc41f8 + +------------------------------------------------------------------- +Wed Nov 29 14:09:37 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Enable ARGB8888 support for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6897bb + +------------------------------------------------------------------- +Wed Nov 29 14:09:33 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Reduce critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afd698b + +------------------------------------------------------------------- +Wed Nov 29 14:09:29 CET 2023 - pjakobsson@suse.de + +- drm/bridge: ps8640: Drop the ability of ps8640 to fetch the EDID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a30eb7 + +------------------------------------------------------------------- +Wed Nov 29 14:09:26 CET 2023 - pjakobsson@suse.de + +- drm/kms: log when querying an object not included in lease (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbec67c + +------------------------------------------------------------------- +Wed Nov 29 14:09:22 CET 2023 - pjakobsson@suse.de + +- drm/atomic: log errors in drm_mode_atomic_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cccebe + +------------------------------------------------------------------- +Wed Nov 29 14:09:18 CET 2023 - pjakobsson@suse.de + +- drm/atomic: log when page-flip is requested without CRTCs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf41925 + +------------------------------------------------------------------- +Wed Nov 29 14:09:14 CET 2023 - pjakobsson@suse.de + +- drm/atomic: log on attempt to set legacy DPMS property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3a8f40 + +------------------------------------------------------------------- +Wed Nov 29 14:09:11 CET 2023 - pjakobsson@suse.de + +- drm/atomic: log when CRTC_ID prop value is invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a3c536 + +------------------------------------------------------------------- +Wed Nov 29 14:09:07 CET 2023 - pjakobsson@suse.de + +- drm/atomic: log when getting/setting unknown properties (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03fe55f + +------------------------------------------------------------------- +Wed Nov 29 14:09:03 CET 2023 - pjakobsson@suse.de + +- drm/atomic: drop extra bracket from log messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 166c22b + +------------------------------------------------------------------- +Wed Nov 29 14:08:59 CET 2023 - pjakobsson@suse.de + +- drm/atomic: log drm_atomic_replace_property_blob_from_id() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3930600 + +------------------------------------------------------------------- +Wed Nov 29 14:08:56 CET 2023 - pjakobsson@suse.de + +- drm/bridge_connector: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a9fce9 + +------------------------------------------------------------------- +Wed Nov 29 14:08:52 CET 2023 - pjakobsson@suse.de + +- drm/sysfs: rename drm_sysfs_connector_status_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c44ee + +------------------------------------------------------------------- +Wed Nov 29 14:08:48 CET 2023 - pjakobsson@suse.de + +- drm: fix code style for embedded structs in hdr_metadata_infoframe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a89952 + +------------------------------------------------------------------- +Wed Nov 29 14:08:44 CET 2023 - pjakobsson@suse.de + +- drm/mgag200: set variable mgag200_modeset storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e421ab + +------------------------------------------------------------------- +Wed Nov 29 14:08:41 CET 2023 - pjakobsson@suse.de + +- drm/i2c: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c71867b + +------------------------------------------------------------------- +Wed Nov 29 14:08:37 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358762: Handle HS/VS polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b537bb4 + +------------------------------------------------------------------- +Wed Nov 29 14:08:33 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358762: Guess the meaning of LCDCTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 827de55 + +------------------------------------------------------------------- +Wed Nov 29 14:08:29 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358762: Instruct DSI host to generate HSE packets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d11ee2 + +------------------------------------------------------------------- +Wed Nov 29 14:08:26 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358762: Switch to atomic ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a82c782 + +------------------------------------------------------------------- +Wed Nov 29 14:08:22 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358762: Split register programming from pre-enable to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7cd4d1 + +------------------------------------------------------------------- +Wed Nov 29 14:08:18 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358764: Use BIT() macro for actual bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06bd23b + +------------------------------------------------------------------- +Wed Nov 29 14:08:15 CET 2023 - pjakobsson@suse.de + +- drm/shmem-helper: Switch to reservation lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1a0581 + +------------------------------------------------------------------- +Wed Nov 29 14:08:11 CET 2023 - pjakobsson@suse.de + +- dma-buf: Change locking policy for mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac2396c + +------------------------------------------------------------------- +Wed Nov 29 14:08:07 CET 2023 - pjakobsson@suse.de + +- drm: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a932e37 + +------------------------------------------------------------------- +Wed Nov 29 14:08:03 CET 2023 - pjakobsson@suse.de + +- udmabuf: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e66319 + +------------------------------------------------------------------- +Wed Nov 29 14:08:00 CET 2023 - pjakobsson@suse.de + +- dma-buf/heaps: Don't assert held reservation lock for dma-buf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b27aa6c + +------------------------------------------------------------------- +Wed Nov 29 14:07:56 CET 2023 - pjakobsson@suse.de + +- drm/bridge: lt9611uxc: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f3e719 + +------------------------------------------------------------------- +Wed Nov 29 14:07:52 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Fix all kernel-doc warnings of the vkms_composer file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fb61dc + +------------------------------------------------------------------- +Wed Nov 29 14:07:48 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Add kernel-doc to the function vkms_compose_row() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3240bb + +------------------------------------------------------------------- +Wed Nov 29 14:06:29 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove struct drm_driver.gem_prime_mmap + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit a8c3bd6 + +------------------------------------------------------------------- +Wed Nov 29 14:06:22 CET 2023 - pjakobsson@suse.de + +- drm: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5b75d1 + +------------------------------------------------------------------- +Wed Nov 29 14:06:19 CET 2023 - pjakobsson@suse.de + +- drm/msm: Initialize mmap offset after constructing the buffer object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a6146 + +------------------------------------------------------------------- +Wed Nov 29 14:06:15 CET 2023 - pjakobsson@suse.de + +- drm/tidss: Add support for AM625 DSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb43c66 + +------------------------------------------------------------------- +Wed Nov 29 14:06:11 CET 2023 - pjakobsson@suse.de + +- drm/ingenic: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57e6e57 + +------------------------------------------------------------------- +Wed Nov 29 14:06:07 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Remove hardcoded bits-per-pixel in ssd130x_buf_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 960f287 + +------------------------------------------------------------------- +Wed Nov 29 14:06:04 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Don't allocate buffers on each plane update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c2e920 + +------------------------------------------------------------------- +Wed Nov 29 14:06:00 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Set the page height value in the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dc9f5c + +------------------------------------------------------------------- +Wed Nov 29 14:05:56 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Make default width and height to be controller dependent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0eb063 + +------------------------------------------------------------------- +Wed Nov 29 14:05:52 CET 2023 - pjakobsson@suse.de + +- drm/omap: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7db0d4 + +------------------------------------------------------------------- +Wed Nov 29 14:05:49 CET 2023 - pjakobsson@suse.de + +- drm/tilcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3984872 + +------------------------------------------------------------------- +Wed Nov 29 14:05:45 CET 2023 - pjakobsson@suse.de + +- drm/rcar-du: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aeeeed8 + +------------------------------------------------------------------- +Wed Nov 29 14:05:41 CET 2023 - pjakobsson@suse.de + +- drm/xlnx/zynqmp_dpsub: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1812c0 + +------------------------------------------------------------------- +Wed Nov 29 14:05:38 CET 2023 - pjakobsson@suse.de + +- drm/vc4: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7708dc + +------------------------------------------------------------------- +Wed Nov 29 14:05:34 CET 2023 - pjakobsson@suse.de + +- drm/v3d: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4586137 + +------------------------------------------------------------------- +Wed Nov 29 14:05:30 CET 2023 - pjakobsson@suse.de + +- drm/tve200: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42a6a4b + +------------------------------------------------------------------- +Wed Nov 29 14:05:26 CET 2023 - pjakobsson@suse.de + +- drm/tiny: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e85153 + +------------------------------------------------------------------- +Wed Nov 29 14:05:23 CET 2023 - pjakobsson@suse.de + +- drm/tidss: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11e86cd + +------------------------------------------------------------------- +Wed Nov 29 14:05:19 CET 2023 - pjakobsson@suse.de + +- drm/sun4i: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b9ee38 + +------------------------------------------------------------------- +Wed Nov 29 14:05:15 CET 2023 - pjakobsson@suse.de + +- drm/stm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff3979a + +------------------------------------------------------------------- +Wed Nov 29 14:05:12 CET 2023 - pjakobsson@suse.de + +- drm/sti: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41e902e + +------------------------------------------------------------------- +Wed Nov 29 14:05:08 CET 2023 - pjakobsson@suse.de + +- drm/rockchip: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64f75ef + +------------------------------------------------------------------- +Wed Nov 29 14:05:04 CET 2023 - pjakobsson@suse.de + +- drm/panfrost: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f422724 + +------------------------------------------------------------------- +Wed Nov 29 14:05:00 CET 2023 - pjakobsson@suse.de + +- drm/panel: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cde21fd + +------------------------------------------------------------------- +Wed Nov 29 14:04:57 CET 2023 - pjakobsson@suse.de + +- drm/mxsfb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0278c8b + +------------------------------------------------------------------- +Wed Nov 29 14:04:53 CET 2023 - pjakobsson@suse.de + +- drm/meson: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40b20f7 + +------------------------------------------------------------------- +Wed Nov 29 14:04:49 CET 2023 - pjakobsson@suse.de + +- drm/mcde: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8415c9c + +------------------------------------------------------------------- +Wed Nov 29 14:04:46 CET 2023 - pjakobsson@suse.de + +- drm/logicvc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c609196 + +------------------------------------------------------------------- +Wed Nov 29 14:04:42 CET 2023 - pjakobsson@suse.de + +- drm/lima: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 008a0ed + +------------------------------------------------------------------- +Wed Nov 29 14:04:38 CET 2023 - pjakobsson@suse.de + +- drm/hisilicon: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cb3636 + +------------------------------------------------------------------- +Wed Nov 29 14:04:35 CET 2023 - pjakobsson@suse.de + +- drm/fsl-dcu: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d642fc9 + +------------------------------------------------------------------- +Wed Nov 29 14:04:31 CET 2023 - pjakobsson@suse.de + +- drm/atmel-hlcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d97778 + +------------------------------------------------------------------- +Wed Nov 29 14:04:27 CET 2023 - pjakobsson@suse.de + +- drm/aspeed: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 660a848 + +------------------------------------------------------------------- +Wed Nov 29 14:04:24 CET 2023 - pjakobsson@suse.de + +- drm/arm/malidp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5225e88 + +------------------------------------------------------------------- +Wed Nov 29 14:04:20 CET 2023 - pjakobsson@suse.de + +- drm/arm/hdlcd: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2e0de8 + +------------------------------------------------------------------- +Wed Nov 29 14:04:16 CET 2023 - pjakobsson@suse.de + +- drm/komeda: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd20618 + +------------------------------------------------------------------- +Wed Nov 29 14:04:13 CET 2023 - pjakobsson@suse.de + +- drm/panel: Add driver for Visionox r66451 panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45d98bb + +------------------------------------------------------------------- +Wed Nov 29 14:04:09 CET 2023 - pjakobsson@suse.de + +- drm/panel: s6d7aa0: remove the unneeded variable in s6d7aa0_lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a034f60 + +------------------------------------------------------------------- +Wed Nov 29 14:04:06 CET 2023 - pjakobsson@suse.de + +- drm/panel-edp: Add AUO B116XAB01.4 edp panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddfadf7 + +------------------------------------------------------------------- +Wed Nov 29 14:04:02 CET 2023 - pjakobsson@suse.de + +- drm/i915: Move abs_diff() to math.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1065525 + +------------------------------------------------------------------- +Wed Nov 29 14:03:58 CET 2023 - pjakobsson@suse.de + +- minmax: add in_range() macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8aa39d7 + +------------------------------------------------------------------- +Wed Nov 29 14:03:55 CET 2023 - pjakobsson@suse.de + +- fbdev: Rename fb_mem*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 623f5ce + +------------------------------------------------------------------- +Wed Nov 29 14:03:51 CET 2023 - pjakobsson@suse.de + +- fbdev: Move framebuffer I/O helpers into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3677e17 + +------------------------------------------------------------------- +Wed Nov 29 14:03:47 CET 2023 - pjakobsson@suse.de + +- fbdev: Include instead of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b99b28 + +------------------------------------------------------------------- +Wed Nov 29 14:03:44 CET 2023 - pjakobsson@suse.de + +- fbdev: Include in various drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6f13a5 + +------------------------------------------------------------------- +Wed Nov 29 14:03:40 CET 2023 - pjakobsson@suse.de + +- arch/x86: Include in fbdev source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba9d5aa + +------------------------------------------------------------------- +Wed Nov 29 14:03:36 CET 2023 - pjakobsson@suse.de + +- arch/sparc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc778c5 + +------------------------------------------------------------------- +Wed Nov 29 14:03:33 CET 2023 - pjakobsson@suse.de + +- arch/mips: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 099db9c + +------------------------------------------------------------------- +Wed Nov 29 14:03:29 CET 2023 - pjakobsson@suse.de + +- arch/loongarch: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42e92f7 + +------------------------------------------------------------------- +Wed Nov 29 14:03:26 CET 2023 - pjakobsson@suse.de + +- arch/ia64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fca35d0 + +------------------------------------------------------------------- +Wed Nov 29 14:03:22 CET 2023 - pjakobsson@suse.de + +- arch/sparc: Implement fb_is_primary_device() in source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa5c8c + +------------------------------------------------------------------- +Wed Nov 29 14:03:18 CET 2023 - pjakobsson@suse.de + +- arch/arm64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56f1e53 + +------------------------------------------------------------------- +Wed Nov 29 14:03:15 CET 2023 - pjakobsson@suse.de + +- arch/powerpc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34b3f04 + +------------------------------------------------------------------- +Wed Nov 29 14:03:11 CET 2023 - pjakobsson@suse.de + +- arch/x86: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0164da8 + +------------------------------------------------------------------- +Wed Nov 29 14:03:07 CET 2023 - pjakobsson@suse.de + +- fbdev: Prepare generic architecture helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7d5a6f + +------------------------------------------------------------------- +Wed Nov 29 14:03:04 CET 2023 - pjakobsson@suse.de + +- fbdev: Simplify fb_is_primary_device for x86 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcdb57b + +------------------------------------------------------------------- +Wed Nov 29 14:03:00 CET 2023 - pjakobsson@suse.de + +- kunit: Add kunit_add_action() to defer a call until test exit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e287dc + +------------------------------------------------------------------- +Wed Nov 29 13:53:14 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-fix-the-ability-to-use-lower-resolut.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8404fa8 + +------------------------------------------------------------------- +Wed Nov 29 13:53:12 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/i915-pmu-Move-execlist-stats-initialization-to-execl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2fd6ed4 + +------------------------------------------------------------------- +Wed Nov 29 13:53:09 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-virtio-clean-out_fence-on-complete_submit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 738fc58 + +------------------------------------------------------------------- +Wed Nov 29 13:53:06 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c12b17 + +------------------------------------------------------------------- +Wed Nov 29 13:53:04 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-tests-Fix-incorrect-argument-in-drm_test_mm_inse.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c561b23 + +------------------------------------------------------------------- +Wed Nov 29 13:53:01 CET 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-tests-helpers-Avoid-a-driver-uaf.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47616ce + +------------------------------------------------------------------- +Wed Nov 29 13:52:58 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-radeon-make-fence-wait-in-suballocator-uninterrr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1fe41 + +------------------------------------------------------------------- +Wed Nov 29 13:52:55 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Only-check-eDP-HPD-when-AUX-CH-is-shared.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df7557 + +------------------------------------------------------------------- +Wed Nov 29 13:52:53 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-fix-the-white-screen-issue-when-64GB.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d88cb6 + +------------------------------------------------------------------- +Wed Nov 29 13:52:50 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-gm12u320-Fix-the-timeout-usage-for-usb_bulk_msg.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c9c815 + +------------------------------------------------------------------- +Wed Nov 29 13:52:47 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-Make-fence-wait-in-suballocator-uninterrupti.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4481783 + +------------------------------------------------------------------- +Wed Nov 29 13:52:45 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-prevent-potential-division-by-zero-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ee87e7 + +------------------------------------------------------------------- +Wed Nov 29 13:52:42 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-enable-cursor-degamma-for-DCN3-DRM-l.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7269a0 + +------------------------------------------------------------------- +Wed Nov 29 13:52:39 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/Revert-drm-amd-display-Remove-v_startup-workaround-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22fc7e2 + +------------------------------------------------------------------- +Wed Nov 29 13:52:37 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-always-switch-off-ODM-before-committ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 325c0a3 + +------------------------------------------------------------------- +Wed Nov 29 13:52:34 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Remove-wait-while-locked.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cd430d + +------------------------------------------------------------------- +Wed Nov 29 13:52:28 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 1378da5 + +------------------------------------------------------------------- +Wed Nov 29 13:52:24 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-register-edp_backlight_control-for-D.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4244f35 + +------------------------------------------------------------------- +Wed Nov 29 13:52:21 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-fix-mode-scaling-RMX_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 681b74c + +------------------------------------------------------------------- +Wed Nov 29 13:52:18 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-mark-requests-for-GuC-virtual-engines-to-av.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fed52bf + +------------------------------------------------------------------- +Wed Nov 29 13:52:16 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gvt-Drop-unused-helper-intel_vgpu_reset_gtt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 959b2ba + +------------------------------------------------------------------- +Wed Nov 29 13:52:13 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gvt-Put-the-page-reference-obtained-by-KVM-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 162958b + +------------------------------------------------------------------- +Wed Nov 29 13:52:10 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gvt-Verify-pfn-is-valid-before-dereferencin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 248c2eb + +------------------------------------------------------------------- +Wed Nov 29 13:52:08 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/backlight-gpio_backlight-Drop-output-GPIO-direction-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8813fe + +------------------------------------------------------------------- +Wed Nov 29 13:52:05 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/backlight-lp855x-Initialize-PWM-state-on-first-brigh.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14664b8 + +------------------------------------------------------------------- +Wed Nov 29 13:51:57 CET 2023 - pjakobsson@suse.de + +- Update patches.suse/fbdev-Update-fbdev-source-file-paths.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 77328b5 + +------------------------------------------------------------------- +Wed Nov 29 13:51:53 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-radeon-Use-RMW-accessors-for-changing-LNKCTL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd18279 + +------------------------------------------------------------------- +Wed Nov 29 13:51:51 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Use-RMW-accessors-for-changing-LNKCTL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d35ea3 + +------------------------------------------------------------------- +Wed Nov 29 13:51:43 CET 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 042bead + +------------------------------------------------------------------- +Wed Nov 29 13:51:39 CET 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-msm-a6xx-Fix-GMU-lockdep-splat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c92d672 + +------------------------------------------------------------------- +Wed Nov 29 13:51:36 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-a2xx-Call-adreno_gpu_init-earlier.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 824fe06 + +------------------------------------------------------------------- +Wed Nov 29 13:51:33 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-fix-the-irq-index-in-dpu_encoder_phys_wb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58fd4bd + +------------------------------------------------------------------- +Wed Nov 29 13:51:31 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-mdp5-Don-t-leak-some-plane-state.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b731701 + +------------------------------------------------------------------- +Wed Nov 29 13:51:14 CET 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-msm-dpu-fix-DSC-1.2-enc-subblock-length.patch. + Patch will be added back at the end of the series +- commit 1bb4eb2 + +------------------------------------------------------------------- +Wed Nov 29 13:50:26 CET 2023 - pjakobsson@suse.de + +- Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-block-lengths.patch. + Patch will be added back at the end of the series +- commit 737c54e + +------------------------------------------------------------------- +Wed Nov 29 13:49:39 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 05c3d3a + +------------------------------------------------------------------- +Wed Nov 29 13:49:35 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-Update-dev-core-dump-to-not-print-backwards.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fdccff + +------------------------------------------------------------------- +Wed Nov 29 13:49:32 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-etnaviv-fix-dumping-of-active-MMU-context.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b886c30 + +------------------------------------------------------------------- +Wed Nov 29 13:49:29 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-ensure-async-flips-are-only-accepted.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f02292 + +------------------------------------------------------------------- +Wed Nov 29 13:49:27 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-fix-variable-dereferenced-issue-in-amdgpu.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 370cff5 + +------------------------------------------------------------------- +Wed Nov 29 13:49:24 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-Fix-void-pointer-to-enum-cast-warning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a241211 + +------------------------------------------------------------------- +Wed Nov 29 13:49:21 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-Fix-potential-memory-leak-if-vmap-fail.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 531cb9f + +------------------------------------------------------------------- +Wed Nov 29 13:49:19 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-Fix-dereference-before-null-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9053c7 + +------------------------------------------------------------------- +Wed Nov 29 13:49:16 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-Add-cnt-checking-for-coverity-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 120f8f0 + +------------------------------------------------------------------- +Wed Nov 29 13:49:13 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-Remove-freeing-not-dynamic-allocated-me.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf71ba4 + +------------------------------------------------------------------- +Wed Nov 29 13:49:11 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-dp-Add-missing-error-checks-in-mtk_dp_p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 252686f + +------------------------------------------------------------------- +Wed Nov 29 13:49:08 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-Fix-uninitialized-symbol.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0398059 + +------------------------------------------------------------------- +Wed Nov 29 13:48:48 CET 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-i915-gsc-Fix-intel_gsc_uc_fw_proxy_init_done-wit.patch. + Patch will be added back at the end of the series +- commit 0cec422 + +------------------------------------------------------------------- +Wed Nov 29 13:47:58 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panel-simple-Add-missing-connector-type-and-pixe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 480b1c5 + +------------------------------------------------------------------- +Wed Nov 29 13:47:55 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 831c067 + +------------------------------------------------------------------- +Wed Nov 29 13:47:52 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-Remove-references-to-removed-transitional-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70797bf + +------------------------------------------------------------------- +Wed Nov 29 13:47:50 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-repaper-Reduce-temporary-buffer-size-in-repaper_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c408677 + +------------------------------------------------------------------- +Wed Nov 29 13:47:47 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-armada-Fix-off-by-one-error-in-armada_overlay_ge.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 265854d + +------------------------------------------------------------------- +Wed Nov 29 13:47:44 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-ast-report-connection-status-on-Display-Port.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be87d58 + +------------------------------------------------------------------- +Wed Nov 29 13:47:42 CET 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-ast-Add-BMC-virtual-connector.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7b8af8 + +------------------------------------------------------------------- +Wed Nov 29 13:47:39 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-gem-fb-helper-Consistenly-use-drm_dbg_kms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a8046c + +------------------------------------------------------------------- +Wed Nov 29 13:47:36 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-atomic-helper-Update-reference-to-drm_crtc_force.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 880633f + +------------------------------------------------------------------- +Wed Nov 29 13:47:34 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-tegra-dpaux-Fix-incorrect-return-value-of-platfo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b85e49 + +------------------------------------------------------------------- +Wed Nov 29 13:47:31 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-xlnx-zynqmp_dpsub-Add-missing-check-for-dma_set_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9894150 + +------------------------------------------------------------------- +Wed Nov 29 13:47:28 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Update-min-to-min_t-in-amdgpu_info_ioctl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43fcd0c + +------------------------------------------------------------------- +Wed Nov 29 13:47:26 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-dc.h-eliminate-kernel-doc-warnings.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4508ddb + +------------------------------------------------------------------- +Wed Nov 29 13:47:23 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-avoid-integer-overflow-warning-in-amdgpu_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad4bf25 + +------------------------------------------------------------------- +Wed Nov 29 13:47:20 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5e023d + +------------------------------------------------------------------- +Wed Nov 29 13:47:18 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-anx7625-Drop-device-lock-before-drm_helpe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1a25ce + +------------------------------------------------------------------- +Wed Nov 29 13:47:15 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-adv7511-Fix-low-refresh-rate-register-for-ADV753.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e60c131 + +------------------------------------------------------------------- +Wed Nov 29 13:47:12 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-anx7625-Use-common-macros-for-HDCP-capabi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54dfcaa + +------------------------------------------------------------------- +Wed Nov 29 13:47:10 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-anx7625-Use-common-macros-for-DP-power-se.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c418a3a + +------------------------------------------------------------------- +Wed Nov 29 13:47:07 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-hyperv-Fix-a-compilation-issue-because-of-not-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a2847f + +------------------------------------------------------------------- +Wed Nov 29 13:47:04 CET 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-ast-Fix-DRAM-init-on-AST2200.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e51853b + +------------------------------------------------------------------- +Wed Nov 29 13:47:02 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-ep93xx-fb-Do-not-assign-to-struct-fb_info.dev.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5be18a2 + +------------------------------------------------------------------- +Wed Nov 29 13:46:59 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/backlight-lv5207lp-Compare-against-struct-fb_info.de.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 980e082 + +------------------------------------------------------------------- +Wed Nov 29 13:46:56 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/backlight-gpio_backlight-Compare-against-struct-fb_i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4f179b + +------------------------------------------------------------------- +Wed Nov 29 13:46:54 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/backlight-bd6107-Compare-against-struct-fb_info.devi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 830534c + +------------------------------------------------------------------- +Wed Nov 29 13:46:51 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/0001-drm-prime-Unexport-helpers-for-fd-handle-conversion.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a625538 + +------------------------------------------------------------------- +Wed Nov 29 13:46:31 CET 2023 - pjakobsson@suse.de + +- Delete + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. + Patch will be added back at the end of the series +- commit 3250a1d + +------------------------------------------------------------------- +Wed Nov 29 13:44:13 CET 2023 - oneukum@suse.com + +- thunderbolt: Set lane bonding bit only for downstream port + (git-fixes). +- commit 26a8c0c + +------------------------------------------------------------------- +Wed Nov 29 13:41:44 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mxsfb-Disable-overlay-plane-in-mxsfb_plane_overl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb05cb3 + +------------------------------------------------------------------- +Wed Nov 29 13:41:41 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-dw-mipi-dsi-Fix-enable-disable-of-DSI-con.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e41e9d + +------------------------------------------------------------------- +Wed Nov 29 13:27:11 CET 2023 - oneukum@suse.com + +- thunderbolt: Use weight constants in + tb_usb3_consumed_bandwidth() (git-fixes). +- commit c9839f2 + +------------------------------------------------------------------- +Wed Nov 29 13:24:25 CET 2023 - oneukum@suse.com + +- thunderbolt: Use constants for path weight and priority + (git-fixes). +- commit 38fefd9 + +------------------------------------------------------------------- +Wed Nov 29 13:17:59 CET 2023 - oneukum@suse.com + +- thunderbolt: Fix typo of HPD bit for Hot Plug Detect + (git-fixes). +- commit 10dd7d1 + +------------------------------------------------------------------- +Wed Nov 29 13:17:45 CET 2023 - tiwai@suse.de + +- Update ath11k hibernation patches from the latest code (bsc#1207948) +- commit 625056b + +------------------------------------------------------------------- +Wed Nov 29 13:15:14 CET 2023 - oneukum@suse.com + +- thunderbolt: Fix debug log when DisplayPort adapter not + available for pairing (git-fixes). +- commit 5d790f3 + +------------------------------------------------------------------- +Wed Nov 29 09:57:10 CET 2023 - mkubecek@suse.cz + +- Update + patches.suse/netfilter-conntrack-dccp-copy-entire-header-to-.patch + references (add CVE-2023-39197 bsc#1216976). +- commit fa8e914 + +------------------------------------------------------------------- +Wed Nov 29 09:49:09 CET 2023 - mkubecek@suse.cz + +- Update + patches.suse/netfilter-nf_tables-fix-GC-transaction-races-w.patch + references (add CVE-2023-4244 bsc#1215420). +- commit 3e08695 + +------------------------------------------------------------------- +Wed Nov 29 09:00:32 CET 2023 - tiwai@suse.de + +- tty: Fix uninit-value access in ppp_sync_receive() (git-fixes). +- pwm: Fix double shift bug (git-fixes). +- sbsa_gwdt: Calculate timeout with 64-bit math (git-fixes). +- soundwire: dmi-quirks: update HP Omen match (git-fixes). +- thunderbolt: Apply USB 3.x bandwidth quirk only in software + connection manager (git-fixes). +- usb: gadget: f_ncm: Always set current gadget in ncm_bind() + (git-fixes). +- usb: host: xhci: Avoid XHCI resume delay if SSUSB device is + not present (git-fixes). +- usb: ucsi: glink: use the connector orientation GPIO to provide + switch events (git-fixes). +- usb: dwc3: core: configure TX/RX threshold for DWC3_IP + (git-fixes). +- tty: vcc: Add check for kstrdup() in vcc_probe() (git-fixes). +- selftests/efivarfs: create-read: fix a resource leak + (git-fixes). +- platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad + X120e (git-fixes). +- platform/chrome: kunit: initialize lock for fake ec_dev + (git-fixes). +- powercap: intel_rapl: Downgrade BIOS locked limits pr_warn() + to pr_debug() (git-fixes). +- wifi: iwlwifi: mvm: fix size check for fw_link_id (git-fixes). +- wifi: ath10k: Don't touch the CE interrupt registers after + power up (git-fixes). +- wifi: ath12k: mhi: fix potential memory leak in + ath12k_mhi_register() (git-fixes). +- wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15 + Pro (2023) (git-fixes). +- wifi: ath12k: fix possible out-of-bound write in + ath12k_wmi_ext_hal_reg_caps() (git-fixes). +- wifi: ath10k: fix clang-specific fortify warning (git-fixes). +- wifi: ath12k: fix possible out-of-bound read in + ath12k_htt_pull_ppdu_stats() (git-fixes). +- wifi: ath9k: fix clang-specific fortify warnings (git-fixes). +- wifi: ath12k: Ignore fragments from uninitialized peer in dp + (git-fixes). +- wifi: mac80211: don't return unset power in + ieee80211_get_tx_power() (git-fixes). +- wifi: mac80211_hwsim: fix clang-specific fortify warning + (git-fixes). +- wifi: plfxlc: fix clang-specific fortify warning (git-fixes). +- selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config + (git-fixes). +- commit cf64eb4 + +------------------------------------------------------------------- +Wed Nov 29 08:56:09 CET 2023 - tiwai@suse.de + +- media: imon: fix access to invalid resource for the second + interface (git-fixes). +- media: ccs: Fix driver quirk struct documentation (git-fixes). +- media: cobalt: Use FIELD_GET() to extract Link Width + (git-fixes). +- media: vivid: avoid integer overflow (git-fixes). +- media: gspca: cpia1: shift-out-of-bounds in set_flicker + (git-fixes). +- i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing + DAT_data (git-fixes). +- phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched + tuning regs (git-fixes). +- phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields + (git-fixes). +- iio: adc: stm32-adc: harden against NULL pointer deref in + stm32_adc_probe() (git-fixes). +- mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (git-fixes). +- PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk + (git-fixes). +- PCI: Use FIELD_GET() to extract Link Width (git-fixes). +- PCI: mvebu: Use FIELD_PREP() with Link Width (git-fixes). +- PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width + fields (git-fixes). +- PCI: Do error check on own line to split long "if" conditions + (git-fixes). +- misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe + controller (git-fixes). +- PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (git-fixes). +- PCI: dwc: Add dw_pcie_link_set_max_link_width() (git-fixes). +- PCI: Disable ATS for specific Intel IPU E2000 devices + (git-fixes). +- PCI: Extract ATS disabling to a helper function (git-fixes). +- commit 14c7271 + +------------------------------------------------------------------- +Wed Nov 29 08:53:02 CET 2023 - tiwai@suse.de + +- ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings + (git-fixes). +- i2c: dev: copy userspace array safely (git-fixes). +- i2c: sun6i-p2wi: Prevent potential division by zero (git-fixes). +- i2c: fix memleak in i2c_new_client_device() (git-fixes). +- i3c: mipi-i3c-hci: Fix out of bounds access in + hci_dma_irq_handler (git-fixes). +- 9p: v9fs_listxattr: fix %s null argument warning (git-fixes). +- 9p/trans_fd: Annotate data-racy writes to file::f_flags + (git-fixes). +- crypto: hisilicon/qm - prevent soft lockup in receive loop + (git-fixes). +- crypto: x86/sha - load modules based on CPU features + (git-fixes). +- crypto: pcrypt - Fix hungtask for PADATA_RESET (git-fixes). +- ARM: 9320/1: fix stack depot IRQ stack filter (git-fixes). +- ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 + quirk (git-fixes). +- gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound + (git-fixes). +- ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from + firmware (git-fixes). +- ASoC: SOF: Pass PCI SSID to machine driver (git-fixes). +- ASoC: soc-card: Add storage for PCI SSID (git-fixes). +- ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl + (git-fixes). +- ALSA: hda: Fix possible null-ptr-deref when assigning a stream + (git-fixes). +- HID: lenovo: Detect quirk-free fw on cptkbd and stop applying + workaround (git-fixes). +- HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W + (git-fixes). +- atm: iphase: Do PCI error checks on own line (git-fixes). +- string.h: add array-wrappers for (v)memdup_user() (git-fixes). +- gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010 + (git-fixes). +- ACPI: EC: Add quirk for HP 250 G7 Notebook PC (git-fixes). +- ACPI: APEI: Fix AER info corruption when error status data + has multiple sections (git-fixes). +- Bluetooth: btusb: Add date->evt_skb is NULL check (git-fixes). +- atl1c: Work around the DMA RX overflow issue (git-fixes). +- clocksource/drivers/timer-atmel-tcb: Fix initialization on + SAM9 hardware (git-fixes). +- clocksource/drivers/timer-imx-gpt: Fix potential memory leak + (git-fixes). +- commit 3ef9447 + +------------------------------------------------------------------- +Tue Nov 28 14:45:02 CET 2023 - tbogendoerfer@suse.de + +- nf_tables: fix NULL pointer dereference in + nft_expr_inner_parse() (bsc#1217473 CVE-2023-5972). +- nf_tables: fix NULL pointer dereference in nft_inner_init() + (bsc#1217473 CVE-2023-5972). +- commit 426f5f1 + +------------------------------------------------------------------- +Tue Nov 28 14:40:50 CET 2023 - tbogendoerfer@suse.de + +- mlx5: Fix type of mode parameter in mlx5_dpll_device_mode_get() + (jsc#PED-3311). +- commit a1db2ea + +------------------------------------------------------------------- +Tue Nov 28 14:35:43 CET 2023 - tbogendoerfer@suse.de + +- mlx5: Implement SyncE support using DPLL infrastructure + (jsc#PED-3311). +- Update config files. +- supported.conf: marked mlx5_dpll as supported +- commit 329a356 + +------------------------------------------------------------------- +Tue Nov 28 14:04:59 CET 2023 - mgorman@suse.de + +- Refresh arm64 rt configs. +- commit 711ad69 + +------------------------------------------------------------------- +Tue Nov 28 13:41:52 CET 2023 - mfranc@suse.cz + +- s390/dasd: use correct number of retries for ERP requests + (git-fixes bsc#1217591). +- commit 8ac2855 + +------------------------------------------------------------------- +Tue Nov 28 09:48:35 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Delay signal entry SSP write until after user accesses (git-fixes). +- commit b625f6e + +------------------------------------------------------------------- +Tue Nov 28 09:47:19 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Remove useless clone error handling (git-fixes). +- commit 68f810b + +------------------------------------------------------------------- +Tue Nov 28 09:46:54 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Handle vfork clone failure correctly (git-fixes). +- commit d02edac + +------------------------------------------------------------------- +Tue Nov 28 08:15:39 CET 2023 - tiwai@suse.de + +- media: v4l2-subdev: Fix a 64bit bug (git-fixes). +- lockdep: Fix block chain corruption (git-fixes). +- commit cabedb7 + +------------------------------------------------------------------- +Tue Nov 28 08:10:39 CET 2023 - tiwai@suse.de + +- Re-enable CONFIG_IA32_EMULATION_DEFAULT_DISABLED (jsc#PED-3184) +- commit 41264f0 + +------------------------------------------------------------------- +Mon Nov 27 16:42:30 CET 2023 - tbogendoerfer@suse.de + +- i40e: Fix adding unsupported cloud filters (jsc#PED-4874). +- ice: restore timestamp configuration after device reset + (jsc#PED-4876). +- ice: unify logic for programming PFINT_TSYN_MSK (jsc#PED-4876). +- ice: remove ptp_tx ring parameter flag (jsc#PED-4876). +- octeontx2-pf: Fix ntuple rule creation to direct packet to VF + with higher Rx queue than its PF (jsc#PED-6931). +- dpll: Fix potential msg memleak when genlmsg_put_reply failed + (jsc#PED-6079). +- octeontx2-pf: Fix memory leak during interface down + (jsc#PED-6931). +- ice: fix DDP package download for packages without signature + segment (jsc#PED-4876). +- ice: dpll: fix output pin capabilities (jsc#PED-4876). +- ice: dpll: fix check for dpll input priority range + (jsc#PED-4876). +- ice: dpll: fix initial lock status of dpll (jsc#PED-4876). +- ice: Fix VF-VF direction matching in drop rule in switchdev + (jsc#PED-4876). +- ice: Fix VF-VF filter rules in switchdev mode (jsc#PED-4876). +- ice: lag: in RCU, use atomic allocation (jsc#PED-4876). +- ice: Fix SRIOV LAG disable on non-compliant aggregate + (jsc#PED-4876). +- i40e: Fix devlink port unregistering (jsc#PED-4874). +- i40e: Do not call devlink_port_type_clear() (jsc#PED-4874). +- net: ethtool: Fix documentation of ethtool_sprintf() + (jsc#PED-5734). +- chelsio: Do not include crypto/algapi.h (jsc#PED-6951). +- ice: Hook up 4 E830 devices by adding their IDs (jsc#PED-4876). +- ice: Remove redundant zeroing of the fields (jsc#PED-4876). +- ice: Add support for E830 DDP package segment (jsc#PED-4876). +- ice: Add ice_get_link_status_datalen (jsc#PED-4876). +- ice: Add 200G speed/phy type use (jsc#PED-4876). +- ice: Add E830 device IDs, MAC type and registers (jsc#PED-4876). +- bnxt_en: Fix 2 stray ethtool -S counters (jsc#PED-5742). +- bnxt_en: extend media types to supported and autoneg modes + (jsc#PED-5742). +- bnxt_en: convert to linkmode_set_bit() API (jsc#PED-5742). +- bnxt_en: Refactor NRZ/PAM4 link speed related logic + (jsc#PED-5742). +- bnxt_en: refactor speed independent ethtool modes + (jsc#PED-5742). +- bnxt_en: support lane configuration via ethtool (jsc#PED-5742). +- bnxt_en: add infrastructure to lookup ethtool link mode + (jsc#PED-5742). +- bnxt_en: Fix invoking hwmon_notify_event (jsc#PED-5742). +- bnxt_en: Do not call sleeping hwmon_notify_event() from NAPI + (jsc#PED-5742). +- ice: cleanup ice_find_netlist_node (jsc#PED-4876). +- ice: make ice_get_pf_c827_idx static (jsc#PED-4876). +- ice: manage VFs MSI-X using resource tracking (jsc#PED-4876). +- ice: set MSI-X vector count on VF (jsc#PED-4876). +- ice: add bitmap to track VF MSI-X usage (jsc#PED-4876). +- ice: implement num_msix field per VF (jsc#PED-4876). +- ice: store VF's pci_dev ptr in ice_vf (jsc#PED-4876). +- ice: add drop rule matching on not active lport (jsc#PED-4876). +- ice: remove unused ice_flow_entry fields (jsc#PED-4876). +- ethtool: untangle the linkmode and ethtool headers + (jsc#PED-5734). +- qed: devlink health: use retained error fmsg API (jsc#PED-5734). +- bnxt_en: devlink health: use retained error fmsg API + (jsc#PED-5742). +- i40e: Align devlink info versions with ice driver and add docs + (jsc#PED-4874). +- igc: replace deprecated strncpy with strscpy (jsc#PED-4860). +- igbvf: replace deprecated strncpy with strscpy (jsc#PED-4866). +- igb: replace deprecated strncpy with strscpy (jsc#PED-4866). +- i40e: use scnprintf over strncpy+strncat (jsc#PED-4874). +- ice: Refactor finding advertised link speed (jsc#PED-4876). +- qede: Refactor qede_forced_speed_maps_init() (jsc#PED-5734). +- ethtool: Add forced speed to supported link modes maps + (jsc#PED-5734). +- eth: bnxt: fix backward compatibility with older devices + (jsc#PED-5742). +- dpll: netlink/core: change pin frequency set behavior + (jsc#PED-6079). +- ice: dpll: implement phase related callbacks (jsc#PED-4876). +- dpll: netlink/core: add support for pin-dpll signal phase + offset/adjust (jsc#PED-6079). +- dpll: spec: add support for pin-dpll signal phase offset/adjust + (jsc#PED-6079). +- dpll: docs: add support for pin signal phase offset/adjust + (jsc#PED-6079). +- i40e: Add PBA as board id info to devlink .info_get + (jsc#PED-4874). +- i40e: Refactor and rename i40e_read_pba_string() (jsc#PED-4874). +- i40e: Add handler for devlink .info_get (jsc#PED-4874). +- i40e: Split and refactor i40e_nvm_version_str() (jsc#PED-4874). +- i40e: Add initial devlink support (jsc#PED-4874). +- sfc: support offloading ct(nat) action in RHS rules + (jsc#PED-6894). +- sfc: parse mangle actions (NAT) in conntrack entries + (jsc#PED-6894). +- qed: replace uses of strncpy (jsc#PED-5734). +- sfc: replace deprecated strncpy with strscpy (jsc#PED-6894). +- net/mlx4_core: replace deprecated strncpy with strscpy + (jsc#PED-3309). +- netdev: replace napi_reschedule with napi_schedule + (jsc#PED-3309). +- netdev: make napi_schedule return bool on NAPI successful + schedule (jsc#PED-3309). +- bna: replace deprecated strncpy with strscpy_pad (jsc#PED-6884). +- netlink: specs: remove redundant type keys from attributes in + subsets (jsc#PED-6079). +- i40e: Move DDP specific macros and structures to i40e_ddp.c + (jsc#PED-4874). +- i40e: Remove circular header dependencies and fix headers + (jsc#PED-4874). +- i40e: Split i40e_osdep.h (jsc#PED-4874). +- i40e: Move memory allocation structures to i40e_alloc.h + (jsc#PED-4874). +- i40e: Simplify memory allocation functions (jsc#PED-4874). +- i40e: Refactor I40E_MDIO_CLAUSE* macros (jsc#PED-4874). +- i40e: Move I40E_MASK macro to i40e_register.h (jsc#PED-4874). +- i40e: Remove back pointer from i40e_hw structure (jsc#PED-4874). +- sfc: support TC rules which require OR-AR-CT-AR flow + (jsc#PED-6894). +- sfc: ensure an extack msg from efx_tc_flower_replace_foreign + EOPNOTSUPPs (jsc#PED-6894). +- sfc: offload foreign RHS rules without an encap match + (jsc#PED-6894). +- sfc: support TC left-hand-side rules on foreign netdevs + (jsc#PED-6894). +- i40e: Add rx_missed_errors for buffer exhaustion (jsc#PED-4874). +- cxgb4: Annotate struct smt_data with __counted_by + (jsc#PED-6951). +- cxgb4: Annotate struct sched_table with __counted_by + (jsc#PED-6951). +- cxgb4: Annotate struct cxgb4_tc_u32_table with __counted_by + (jsc#PED-6951). +- cxgb4: Annotate struct clip_tbl with __counted_by + (jsc#PED-6951). +- chelsio/l2t: Annotate struct l2t_data with __counted_by + (jsc#PED-6951). +- Revert "bnxt_en: Support QOS and TPID settings for the SRIOV + VLAN" (jsc#PED-5742). +- ice: fix linking when CONFIG_PTP_1588_CLOCK=n (jsc#PED-4876). +- bnxt_en: Update VNIC resource calculation for VFs + (jsc#PED-5742). +- bnxt_en: Support QOS and TPID settings for the SRIOV VLAN + (jsc#PED-5742). +- bnxt_en: Event handler for Thermal event (jsc#PED-5742). +- bnxt_en: Use non-standard attribute to expose shutdown + temperature (jsc#PED-5742). +- bnxt_en: Expose threshold temperatures through hwmon + (jsc#PED-5742). +- bnxt_en: Modify the driver to use + hwmon_device_register_with_info (jsc#PED-5742). +- bnxt_en: Move hwmon functions into a dedicated file + (jsc#PED-5742). +- bnxt_en: Enhance hwmon temperature reporting (jsc#PED-5742). +- bnxt_en: Update firmware interface to 1.10.2.171 (jsc#PED-5742). +- Documentation: dpll: wrap DPLL_CMD_PIN_GET output in a code + block (jsc#PED-6079). +- Documentation: dpll: Fix code blocks (jsc#PED-6079). +- ice: make use of DEFINE_FLEX() in ice_switch.c (jsc#PED-4876). +- ice: make use of DEFINE_FLEX() for struct ice_aqc_dis_txq_item + (jsc#PED-4876). +- ice: make use of DEFINE_FLEX() for struct ice_aqc_add_tx_qgrp + (jsc#PED-4876). +- ice: make use of DEFINE_FLEX() in ice_ddp.c (jsc#PED-4876). +- ice: drop two params of ice_aq_move_sched_elems() + (jsc#PED-4876). +- ice: ice_sched_remove_elems: replace 1 elem array param by u32 + (jsc#PED-4876). +- overflow: add DEFINE_FLEX() for on-stack allocs (jsc#PED-4876). +- ice: Remove the FW shared parameters (jsc#PED-4876). +- ice: PTP: add clock domain number to auxiliary interface + (jsc#PED-4876). +- ice: Use PTP auxbus for all PHYs restart in E822 (jsc#PED-4876). +- ice: Auxbus devices & driver for E822 TS (jsc#PED-4876). +- netdev: Remove unneeded semicolon (jsc#PED-6079). +- ice: check netlist before enabling ICE_F_GNSS (jsc#PED-4876). +- ice: introduce ice_pf_src_tmr_owned (jsc#PED-4876). +- ice: fix pin assignment for E810-T without SMA control + (jsc#PED-4876). +- ice: remove ICE_F_PTP_EXTTS feature flag (jsc#PED-4876). +- ice: PTP: move quad value check inside ice_fill_phy_msg_e822 + (jsc#PED-4876). +- ice: PTP: Rename macros used for PHY/QUAD port definitions + (jsc#PED-4876). +- ice: PTP: Clean up timestamp registers correctly (jsc#PED-4876). +- ice: introduce hw->phy_model for handling PTP PHY differences + (jsc#PED-4876). +- ice: Support cross-timestamping for E823 devices (jsc#PED-4876). +- ice: retry acquiring hardware semaphore during cross-timestamp + request (jsc#PED-4876). +- ice: prefix clock timer command enumeration values with ICE_PTP + (jsc#PED-4876). +- net/mlx5: Lift reload limitation when SFs are present + (jsc#PED-3311). +- net/mlx5: Disable eswitch as the first thing in mlx5_unload() + (jsc#PED-3311). +- ice: implement dpll interface to control cgu (jsc#PED-4876). +- ice: add admin commands to access cgu configuration + (jsc#PED-4876). +- netdev: expose DPLL pin handle for netdevice (jsc#PED-6079). +- dpll: netlink: Add DPLL framework base functions (jsc#PED-6079). +- dpll: core: Add DPLL framework base functions (jsc#PED-6079). +- dpll: spec: Add Netlink spec in YAML (jsc#PED-6079). +- dpll: documentation on DPLL subsystem interface (jsc#PED-6079). +- ice: Check CRC strip requirement for VLAN strip (jsc#PED-4876). +- ice: Support FCS/CRC strip disable for VF (jsc#PED-4876). +- sfc: make coding style of PTP addresses consistent with core + (jsc#PED-6894). +- i40e: fix potential memory leaks in i40e_remove() + (jsc#PED-4874). +- i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR + (jsc#PED-4874). +- sfc: cleanup and reduce netlink error messages (jsc#PED-6894). +- net: chelsio: cxgb4: add an error code check in t4_load_phy_fw + (jsc#PED-6951). +- i40e: sync next_to_clean and next_to_process for programming + status desc (jsc#PED-4874). +- igc: Fix ambiguity in the ethtool advertising (jsc#PED-4860). +- igb: Fix potential memory leak in igb_add_ethtool_nfc_entry + (jsc#PED-4866). +- i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value (jsc#PED-4874). +- i40e: xsk: remove count_mask (jsc#PED-4874). +- vdpa/mlx5: Fix firmware error on creation of 1k VQs + (jsc#PED-3311). +- vdpa/mlx5: Fix double release of debugfs entry (jsc#PED-3311). +- qed: fix LL2 RX buffer allocation (jsc#PED-5734). +- net/mlx5e: Fix VF representors reporting zero counters to + "ip -s" command (jsc#PED-3311). +- net/mlx5e: Don't offload internal port if filter device is + out device (jsc#PED-3311). +- net/mlx5e: Take RTNL lock before triggering netdev notifiers + (jsc#PED-3311). +- net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on + shutdown (jsc#PED-3311). +- net/mlx5e: RX, Fix page_pool allocation failure recovery for + legacy rq (jsc#PED-3311). +- net/mlx5e: RX, Fix page_pool allocation failure recovery for + striding rq (jsc#PED-3311). +- net/mlx5: Handle fw tracer change ownership event based on MTRC + (jsc#PED-3311). +- net/mlx5: Bridge, fix peer entry ageing in LAG mode + (jsc#PED-3311). +- net/mlx5: E-switch, register event handler before arming the + event (jsc#PED-3311). +- net/mlx5: Perform DMA operations in the right locations + (jsc#PED-3311). +- ice: Fix safe mode when DDP is missing (jsc#PED-4876). +- ice: reset first in crash dump kernels (jsc#PED-4876). +- i40e: prevent crash on probe if hw registers have invalid values + (jsc#PED-4874). +- ice: fix over-shifted variable (jsc#PED-4876). +- net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp + (jsc#PED-3311). +- net/mlx5e: macsec: use update_pn flag instead of PN comparation + (jsc#PED-3311). +- ice: block default rule setting on LAG interface (jsc#PED-4876). +- devlink: remove converted commands from small ops + (jsc#PED-3311). +- devlink: remove duplicate temporary netlink callback prototypes + (jsc#PED-3311). +- devlink: pass flags as an arg of dump_one() callback + (jsc#PED-3311). +- devlink: introduce dumpit callbacks for split ops + (jsc#PED-3311). +- devlink: rename doit callbacks for per-instance dump commands + (jsc#PED-3311). +- devlink: introduce devlink_nl_pre_doit_port*() helper functions + (jsc#PED-3311). +- devlink: parse rate attrs in doit() callbacks (jsc#PED-3311). +- devlink: parse linecard attr in doit() callbacks (jsc#PED-3311). +- devlink: clear flag on port register error path (jsc#PED-3311). +- devlink: use generated split ops and remove duplicated commands + from small ops (jsc#PED-3311). +- devlink: include the generated netlink header (jsc#PED-3311). +- devlink: add split ops generated according to spec + (jsc#PED-3311). +- devlink: un-static devlink_nl_pre/post_doit() (jsc#PED-3311). +- devlink: introduce couple of dumpit callbacks for split ops + (jsc#PED-3311). +- devlink: rename couple of doit netlink callbacks to match + generated names (jsc#PED-3311). +- devlink: rename devlink_nl_ops to devlink_nl_small_ops + (jsc#PED-3311). +- devlink: remove reload failed checks in params get/set callbacks + (jsc#PED-3311). +- tools: ynl: generate code for the devlink family (jsc#PED-3311). +- tools: ynl: generate code for the handshake family + (jsc#PED-3311). +- tools: ynl: support fou and netdev in C (jsc#PED-3311). +- tools: ynl: user space helpers (jsc#PED-3311). +- commit d1397b2 + +------------------------------------------------------------------- +Mon Nov 27 15:40:00 CET 2023 - mfranc@suse.cz + +- KVM: s390: pv: Allow AP-instructions for pv-guests + (jsc#PED-5441). +- KVM: s390: Add UV feature negotiation (jsc#PED-5441). +- s390/uv: UV feature check utility (jsc#PED-5441). +- KVM: s390: pv: relax WARN_ONCE condition for destroy fast + (jsc#PED-5441). +- commit 4d04ae4 + +------------------------------------------------------------------- +Mon Nov 27 15:18:29 CET 2023 - mfranc@suse.cz + +- s390/vfio-ap: make sure nib is shared (jsc#PED-5441). +- KVM: s390: export kvm_s390_pv*_is_protected functions + (jsc#PED-5441). +- s390/uv: export uv_pin_shared for direct usage (jsc#PED-5441). +- s390/vfio-ap: check for TAPQ response codes 0x35 and 0x36 + (jsc#PED-5441). +- s390/vfio-ap: handle queue state change in progress on reset + (jsc#PED-5441). +- s390/vfio-ap: use work struct to verify queue reset + (jsc#PED-5441). +- s390/vfio-ap: store entire AP queue status word with the queue + object (jsc#PED-5441). +- s390/vfio-ap: remove upper limit on wait for queue reset to + complete (jsc#PED-5441). +- s390/vfio-ap: allow deconfigured queue to be passed through + to a guest (jsc#PED-5441). +- s390/vfio-ap: wait for response code 05 to clear on queue reset + (jsc#PED-5441). +- s390/vfio-ap: clean up irq resources if possible (jsc#PED-5441). +- s390/vfio-ap: no need to check the 'E' and 'I' bits in APQSW + after TAPQ (jsc#PED-5441). +- commit ce9cd9c + +------------------------------------------------------------------- +Mon Nov 27 12:27:53 CET 2023 - oneukum@suse.com + +- Update + patches.suse/net-usb-lan78xx-reorder-cleanup-operations-to-.patch + (bsc#1217068 CVE-2023-6039). + Reference updated. Bug retroactively declared a security issue. +- commit 1d8baa2 + +------------------------------------------------------------------- +Mon Nov 27 09:23:17 CET 2023 - mfranc@suse.cz + +- s390/ipl: add missing IPL_TYPE_ECKD_DUMP case to ipl_init() + (git-fixes bsc#1217510). +- commit 074bb1e + +------------------------------------------------------------------- +Mon Nov 27 08:56:51 CET 2023 - ohering@suse.de + +- hv_netvsc: Mark VF as slave before exposing it to user-mode + (git-fixes). +- hv_netvsc: Fix race of register_netdevice_notifier and VF + register (git-fixes). +- hv_netvsc: fix race of netvsc and VF register_netdevice + (git-fixes). +- x86/hyperv: Use atomic_try_cmpxchg() to micro-optimize + hv_nmi_unknown() (git-fixes). +- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM + (git-fixes). +- hv/hv_kvp_daemon: Some small fixes for handling NM keyfiles + (git-fixes). +- commit 5d419c2 + +------------------------------------------------------------------- +Sun Nov 26 09:22:44 CET 2023 - tiwai@suse.de + +- xhci: Enable RPM on controllers that support low-power states + (git-fixes). +- commit 5ca8a90 + +------------------------------------------------------------------- +Sun Nov 26 09:14:19 CET 2023 - tiwai@suse.de + +- USB: serial: option: fix FM101R-GL defines (git-fixes). +- USB: dwc3: qcom: fix ACPI platform device leak (git-fixes). +- USB: dwc3: qcom: fix software node leak on probe errors + (git-fixes). +- USB: dwc3: qcom: fix resource leaks on probe deferral + (git-fixes). +- USB: dwc3: qcom: fix wakeup after probe deferral (git-fixes). +- dt-bindings: usb: qcom,dwc3: fix example wakeup interrupt types + (git-fixes). +- usb: dwc3: set the dma max_seg_size (git-fixes). +- usb: config: fix iteration issue in 'usb_get_bos_descriptor()' + (git-fixes). +- usb: cdnsp: Fix deadlock issue during using NCM gadget + (git-fixes). +- usb: dwc3: Fix default mode initialization (git-fixes). +- usb: typec: tcpm: Skip hard reset when in error recovery + (git-fixes). +- dt-bindings: usb: hcd: add missing phy name to example + (git-fixes). +- kselftest/arm64: Fix output formatting for za-fork (git-fixes). +- arm64: mm: Fix "rodata=on" when + CONFIG_RODATA_FULL_DEFAULT_ENABLED=y (git-fixes). +- arm/xen: fix xen_vcpu_info allocation alignment (git-fixes). +- commit 5dff477 + +------------------------------------------------------------------- +Sat Nov 25 09:49:09 CET 2023 - tiwai@suse.de + +- Update config files: refreshed vanilla config again +- commit 18c6bad + +------------------------------------------------------------------- +Fri Nov 24 17:37:37 CET 2023 - tiwai@suse.de + +- Trim the old entries in changelogs, start from 6.4 fork +- commit f25abaa + +------------------------------------------------------------------- +Fri Nov 24 16:03:28 CET 2023 - tbogendoerfer@suse.de + +- igb: Fix an end of loop test (jsc#PED-4872). +- commit 071f08c + +------------------------------------------------------------------- +Fri Nov 24 15:38:03 CET 2023 - petr.pavlu@suse.com + +- rpm/kernel-source.changes.old: Remove old changelog entries + The RPM changelog has grown to ~400k lines which unnecessarily increases + size of the resulting packages, especially because the same changelog is + at the moment used for all built packages. For instance, size of the + kernel-macros package is now at ~12MB while the actual content is ~30kB. + To reduce the size, bump the cut-off commit for the changelog to the + predecessor of 126b9a7394d ("Change to SLE15-SP6 branch + (jsc#PED-4593)"). + Note that the auto-generated changelog currently relies on author dates. + Some commits that were cherry-picked on the branch have their author + date earlier than the commit 126b9a7394d and hence appear before this + commit in the produced changelog as well. +- commit f2af818 + +------------------------------------------------------------------- +Fri Nov 24 14:52:15 CET 2023 - tbogendoerfer@suse.de + +- iavf: delete the iavf client interface (jsc#PED-4937). +- iavf: add a common function for undoing the interrupt scheme + (jsc#PED-4937). +- iavf: use unregister_netdev (jsc#PED-4937). +- iavf: rely on netdev's own registered state (jsc#PED-4937). +- iavf: fix the waiting time for initial reset (jsc#PED-4937). +- iavf: in iavf_down, don't queue watchdog_task if comms failed + (jsc#PED-4937). +- iavf: simplify mutex_trylock+sleep loops (jsc#PED-4937). +- iavf: fix comments about old bit locks (jsc#PED-4937). +- ixgbe: fix end of loop test in ixgbe_set_vf_macvlan() + (jsc#PED-4872). +- iavf: delete unused iavf_mac_info fields (jsc#PED-4937). +- intel: fix format warnings (jsc#PED-4872). +- intel: fix string truncation warnings (jsc#PED-4937). +- ionic: replace deprecated strncpy with strscpy (jsc#PED-6953). +- virtchnl: Add header dependencies (jsc#PED-4937). +- iavf: remove "inline" functions from iavf_txrx.c (jsc#PED-4937). +- net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush() + (jsc#PED-4872). +- ethernet/intel: Use list_for_each_entry() helper (jsc#PED-4872). +- ionic: expand the descriptor bufs array (jsc#PED-6953). +- ionic: add a check for max SGs and SKB frags (jsc#PED-6953). +- ionic: count SGs in packet to minimize linearize (jsc#PED-6953). +- iavf: Add ability to turn off CRC stripping for VF + (jsc#PED-4937). +- virtchnl: Add CRC stripping capability (jsc#PED-4937). +- iavf: Fix promiscuous mode configuration flow messages + (jsc#PED-4937). +- iavf: in iavf_down, disable queues when removing the driver + (jsc#PED-4937). +- iavf: initialize waitqueues before starting watchdog_task + (jsc#PED-4937). +- ixgbe: fix crash with empty VF macvlan list (jsc#PED-4872). +- ionic: fix 16bit math issue when PAGE_SIZE >= 64KB + (jsc#PED-6953). +- ixgbe: fix timestamp configuration code (jsc#PED-4872). +- e1000e: Add support for the next LOM generation (jsc#PED-4868). +- ionic: Remove unused declarations (jsc#PED-6953). +- e1000e: Use PME poll to circumvent unreliable ACPI wake + (jsc#PED-4868). +- net: e1000e: Remove unused declarations (jsc#PED-4868). +- rtnetlink: remove redundant checks for nlattr IFLA_BRIDGE_MODE + (jsc#PED-4872). +- ixgbe: Remove unused function declarations (jsc#PED-4872). +- ionic: add FLR recovery support (jsc#PED-6953). +- ionic: pull out common bits from fw_up (jsc#PED-6953). +- ionic: extract common bits from ionic_probe (jsc#PED-6953). +- ionic: extract common bits from ionic_remove (jsc#PED-6953). +- ionic: remove dead device fail path (jsc#PED-6953). +- ionic: use vmalloc_array and vcalloc (jsc#PED-6953). +- ionic: add support for ethtool extended stat link_down_count + (jsc#PED-6953). +- e1000e: Add @adapter description to kdoc (jsc#PED-4868). +- commit 91e995b + +------------------------------------------------------------------- +Fri Nov 24 13:35:48 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Change order of __user in type (jsc#PED-6018). +- commit 0107db9 + +------------------------------------------------------------------- +Fri Nov 24 13:35:37 CET 2023 - nik.borisov@suse.com + +- x86/ibt: Convert IBT selftest to asm (jsc#PED-6018). +- commit 134cc83 + +------------------------------------------------------------------- +Fri Nov 24 13:35:21 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Don't retry vm_munmap() on -EINTR (jsc#PED-6018). +- commit 2d18a08 + +------------------------------------------------------------------- +Fri Nov 24 13:35:05 CET 2023 - nik.borisov@suse.com + +- x86/kbuild: Fix Documentation/ reference (jsc#PED-6018). +- commit 3171868 + +------------------------------------------------------------------- +Fri Nov 24 13:34:48 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Move arch detail comment out of core mm (jsc#PED-6018). +- commit 480c637 + +------------------------------------------------------------------- +Fri Nov 24 13:34:26 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Add ARCH_SHSTK_STATUS (jsc#PED-6018). +- commit 2938766 + +------------------------------------------------------------------- +Fri Nov 24 13:34:09 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Add ARCH_SHSTK_UNLOCK (jsc#PED-6018). +- commit dcfff9e + +------------------------------------------------------------------- +Fri Nov 24 13:33:50 CET 2023 - nik.borisov@suse.com + +- x86: Add PTRACE interface for shadow stack (jsc#PED-6018). +- commit f572a94 + +------------------------------------------------------------------- +Fri Nov 24 13:24:52 CET 2023 - nik.borisov@suse.com + +- selftests/x86: Add shadow stack test (jsc#PED-6018). +- commit e6a828d + +------------------------------------------------------------------- +Fri Nov 24 13:24:35 CET 2023 - nik.borisov@suse.com + +- x86/cpufeatures: Enable CET CR4 bit for shadow stack (jsc#PED-6018). +- commit f024116 + +------------------------------------------------------------------- +Fri Nov 24 13:23:52 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Wire in shadow stack interface (jsc#PED-6018). +- commit 75d6c19 + +------------------------------------------------------------------- +Fri Nov 24 13:23:04 CET 2023 - nik.borisov@suse.com + +- x86: Expose thread features in /proc/$PID/status (jsc#PED-6018). +- commit 2652028 + +------------------------------------------------------------------- +Fri Nov 24 13:19:31 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Support WRSS for userspace (jsc#PED-6018). +- commit da1f8ce + +------------------------------------------------------------------- +Fri Nov 24 13:18:30 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Introduce map_shadow_stack syscall (jsc#PED-6018). +- Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. +- commit 9a5d440 + +------------------------------------------------------------------- +Fri Nov 24 13:15:44 CET 2023 - mfranc@suse.cz + +- s390/dasd: protect device queue against concurrent access + (git-fixes bsc#1217481). +- commit 55f7a58 + +------------------------------------------------------------------- +Fri Nov 24 13:15:30 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Check that signal frame is shadow stack mem (jsc#PED-6018). +- commit 6123f67 + +------------------------------------------------------------------- +Fri Nov 24 13:15:13 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Check that SSP is aligned on sigreturn (jsc#PED-6018). +- commit 84f44b1 + +------------------------------------------------------------------- +Fri Nov 24 13:13:40 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Handle signals for shadow stack (jsc#PED-6018). +- commit 75bc417 + +------------------------------------------------------------------- +Fri Nov 24 13:13:23 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Introduce routines modifying shstk (jsc#PED-6018). +- commit 5a66753 + +------------------------------------------------------------------- +Fri Nov 24 13:13:01 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Handle thread shadow stack (jsc#PED-6018). +- commit fbc0ee7 + +------------------------------------------------------------------- +Fri Nov 24 13:12:43 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Add user-mode shadow stack support (jsc#PED-6018). +- commit f8f3c51 + +------------------------------------------------------------------- +Fri Nov 24 13:11:52 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Add user control-protection fault handler (jsc#PED-6018). +- Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. +- commit 677fca7 + +------------------------------------------------------------------- +Fri Nov 24 13:08:56 CET 2023 - nik.borisov@suse.com + +- x86: Introduce userspace API for shadow stack (jsc#PED-6018). +- commit e1b906b + +------------------------------------------------------------------- +Fri Nov 24 13:08:38 CET 2023 - nik.borisov@suse.com + +- x86/fpu: Add helper for modifying xstate (jsc#PED-6018). +- commit 84b123e + +------------------------------------------------------------------- +Fri Nov 24 12:10:01 CET 2023 - nik.borisov@suse.com + +- x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states (jsc#PED-6018). +- commit 5c1ce43 + +------------------------------------------------------------------- +Fri Nov 24 12:09:45 CET 2023 - nik.borisov@suse.com + +- Documentation/x86: Add CET shadow stack description (jsc#PED-6018). +- commit db3df55 + +------------------------------------------------------------------- +Fri Nov 24 12:09:17 CET 2023 - nik.borisov@suse.com + +- mm: Don't allow write GUPs to shadow stack memory (jsc#PED-6018). +- commit 2df8433 + +------------------------------------------------------------------- +Fri Nov 24 12:02:37 CET 2023 - nik.borisov@suse.com + +- x86/mm: Teach pte_mkwrite() about stack memory (jsc#PED-6018). +- commit aa2b115 + +------------------------------------------------------------------- +Fri Nov 24 12:01:43 CET 2023 - nik.borisov@suse.com + +- x86/mm: Introduce MAP_ABOVE4G (jsc#PED-6018). +- Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. +- commit 9d9379d + +------------------------------------------------------------------- +Fri Nov 24 12:00:52 CET 2023 - nik.borisov@suse.com + +- mm/mmap: Add shadow stack pages to memory accounting (jsc#PED-6018). +- commit 1d2d642 + +------------------------------------------------------------------- +Fri Nov 24 12:00:38 CET 2023 - nik.borisov@suse.com + +- x86/mm: Warn if create Write=0,Dirty=1 with raw prot (jsc#PED-6018). +- commit f6fee82 + +------------------------------------------------------------------- +Fri Nov 24 12:00:20 CET 2023 - nik.borisov@suse.com + +- mm: Warn on shadow stack memory in wrong vma (jsc#PED-6018). +- commit 07bece3 + +------------------------------------------------------------------- +Fri Nov 24 11:55:52 CET 2023 - nik.borisov@suse.com + +- mm: Add guard pages around a shadow stack (jsc#PED-6018). +- commit 0d78258 + +------------------------------------------------------------------- +Fri Nov 24 11:42:01 CET 2023 - fcrozat@suse.com + +- Ensure ia32_emulation is always enabled for kernel-obs-build + If ia32_emulation is disabled by default, ensure it is enabled + back for OBS kernel to allow building 32bit binaries (jsc#PED-3184) + [ms: Always pass the parameter, no need to grep through the config which + may not be very reliable] +- commit 56a2c2f + +------------------------------------------------------------------- +Fri Nov 24 09:46:52 CET 2023 - tiwai@suse.de + +- ata: pata_isapnp: Add missing error check for devm_ioport_map() + (git-fixes). +- HID: fix HID device resource race between HID core and debugging + support (git-fixes). +- net: usb: ax88179_178a: fix failed operations during + ax88179_reset (git-fixes). +- commit 4731042 + +------------------------------------------------------------------- +Thu Nov 23 12:57:47 CET 2023 - tiwai@suse.de + +- Update config files: fix vanilla config again +- commit 30db8eb + +------------------------------------------------------------------- +Thu Nov 23 11:52:38 CET 2023 - nik.borisov@suse.com + +- x86/mm: Check shadow stack page fault errors (jsc#PED-6018). +- commit 64b7940 + +------------------------------------------------------------------- +Thu Nov 23 11:52:09 CET 2023 - nik.borisov@suse.com + +- mm: Introduce VM_SHADOW_STACK for shadow stack memory (jsc#PED-6018). +- commit 6889091 + +------------------------------------------------------------------- +Thu Nov 23 11:51:42 CET 2023 - nik.borisov@suse.com + +- x86/mm: Remove _PAGE_DIRTY from kernel RO pages (jsc#PED-6018). +- commit 4155b6a + +------------------------------------------------------------------- +Thu Nov 23 11:51:18 CET 2023 - nik.borisov@suse.com + +- x86/mm: Start actually marking _PAGE_SAVED_DIRTY (jsc#PED-6018). +- commit 806180b + +------------------------------------------------------------------- +Thu Nov 23 11:50:56 CET 2023 - nik.borisov@suse.com + +- x86/mm: Update ptep/pmdp_set_wrprotect() for _PAGE_SAVED_DIRTY (jsc#PED-6018). +- commit 81aee3e + +------------------------------------------------------------------- +Thu Nov 23 11:50:31 CET 2023 - nik.borisov@suse.com + +- x86/mm: Introduce _PAGE_SAVED_DIRTY (jsc#PED-6018). +- commit 72a3b8f + +------------------------------------------------------------------- +Thu Nov 23 09:50:47 CET 2023 - tbogendoerfer@suse.de + +- octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon + (jsc#PED-6931). +- Refresh + patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. +- commit 9853343 + +------------------------------------------------------------------- +Thu Nov 23 09:47:46 CET 2023 - tbogendoerfer@suse.de + +- octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). +- octeontx2-pf: Fix holes in error code (jsc#PED-6931). +- octeontx2-pf: Fix error codes (jsc#PED-6931). +- page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). +- octeon_ep: assert hardware structure sizes (jsc#PED-6954). +- octeontx2-af: devlink health: use retained error fmsg API + (jsc#PED-6931). +- octeontx2-af: Enable hardware timestamping for VFs + (jsc#PED-6931). +- octeontx2-af: replace deprecated strncpy with strscpy + (jsc#PED-6931). +- net: add DEV_STATS_READ() helper (jsc#PED-6931). +- octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). +- octeon_ep: restructured interrupt handlers (jsc#PED-6954). +- octeon_ep: support to fetch firmware info (jsc#PED-6954). +- octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). +- octeon_ep: update BQL sent bytes before ringing doorbell + (jsc#PED-6954). +- octeontx2-pf: Fix page pool frag allocation warning + (jsc#PED-6931). +- octeontx2-pf: mcs: update PN only when update_pn is true + (jsc#PED-6931). +- net: macsec: indicate next pn update when offloading + (jsc#PED-6931). +- octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). +- octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). +- octeontx2-pf: Fix page pool cache index corruption + (jsc#PED-6931). +- octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue + mbox handler (jsc#PED-6931). +- Revert "net: macsec: preserve ingress frame ordering" + (jsc#PED-6931). +- cteonxt2-pf: Fix backpressure config for multiple PFC priorities + to work simultaneously (jsc#PED-6931). +- octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). +- octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). +- octeontx2-pf: fix page_pool creation fail for rings > 32k + (jsc#PED-6931). +- octeontx2-af: print error message incase of invalid pf mapping + (jsc#PED-6931). +- octeontx2-af: Add validation of lmac (jsc#PED-6931). +- octeontx2-af: Don't treat lack of CGX interfaces as error + (jsc#PED-6931). +- octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). +- octeontx2-pf: Use PTP HW timestamp counter atomic update feature + (jsc#PED-6931). +- net: macsec: Use helper functions to update stats + (jsc#PED-6931). +- octeontx2-pf: Allow both ntuple and TC features on the interface + (jsc#PED-6931). +- octeon_ep: Add control plane host and firmware versions + (jsc#PED-6954). +- octeontx2-af: Harden rule validation (jsc#PED-6931). +- octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() + (jsc#PED-6931). +- octeontx2-af: Use u64_to_ether_addr() to convert ethernet + address (jsc#PED-6931). +- octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() + (jsc#PED-6931). +- octeontx2-af: TC flower offload support for inner VLAN + (jsc#PED-6931). +- octeontx2-af: Code restructure to handle TC outer VLAN offload + (jsc#PED-6931). +- octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). +- octeontx2-pf: TC flower offload support for SPI field + (jsc#PED-6931). +- tc: flower: Enable offload support IPSEC SPI field + (jsc#PED-6931). +- net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). +- octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol + error (jsc#PED-6931). +- octeontx2-af: Install TC filter rules in hardware based on + priority (jsc#PED-6931). +- octeontx2-pf: htb offload support for Round Robin scheduling + (jsc#PED-6931). +- octeontx2-pf: implement transmit schedular allocation algorithm + (jsc#PED-6931). +- octeontx2-pf: mcs: Generate hash key using ecb(aes) + (jsc#PED-6931). +- octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). +- octeontx2-pf: TC flower offload support for rxqueue mapping + (jsc#PED-6931). +- octeontx2-af: Set XOFF on other child transmit schedulers + during SMQ flush (jsc#PED-6931). +- octeontx2-af: add option to toggle DROP_RE enable in rx cfg + (jsc#PED-6931). +- octeontx2-af: Enable LBK links only when switch mode is on + (jsc#PED-6931). +- octeontx2-af: extend RSS supported offload types (jsc#PED-6931). +- octeontx2-af: Add devlink option to adjust mcam high prio zone + entries (jsc#PED-6931). +- net: flow_dissector: add support for cfm packets (jsc#PED-6931). +- octeontx2-pf: Add support for page pool (jsc#PED-6931). +- octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). +- octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). +- octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). +- octeontx2-pf: Add support for HTB offload (jsc#PED-6931). +- octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). +- octeontx2-pf: Refactor schedular queue alloc/free calls + (jsc#PED-6931). +- octeontx2-pf: qos send queues management (jsc#PED-6931). +- octeontx2-pf: Rename tot_tx_queues to non_qos_queues + (jsc#PED-6931). +- octeontx2-pf: mcs: Offload extended packet number(XPN) feature + (jsc#PED-6931). +- net: octeontx2: Use alloc_ordered_workqueue() to create ordered + workqueues (jsc#PED-6931). +- commit 72b73a0 + +------------------------------------------------------------------- +Thu Nov 23 09:47:34 CET 2023 - nik.borisov@suse.com + +- x86/mm: Move pmd_write(), pud_write() up in the file (jsc#PED-6018). +- commit 01f99e3 + +------------------------------------------------------------------- +Thu Nov 23 09:47:02 CET 2023 - nik.borisov@suse.com + +- x86/cpufeatures: Add CPU feature flags for shadow stacks (jsc#PED-6018). +- commit de97834 + +------------------------------------------------------------------- +Thu Nov 23 09:46:18 CET 2023 - nik.borisov@suse.com + +- x86/traps: Move control protection handler to separate file (jsc#PED-6018). +- commit 8795a47 + +------------------------------------------------------------------- +Thu Nov 23 09:45:18 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Add Kconfig option for shadow stack (jsc#PED-6018). +- commit ae7b58e + +------------------------------------------------------------------- +Thu Nov 23 09:43:52 CET 2023 - nik.borisov@suse.com + +- mm: Move VM_UFFD_MINOR_BIT from 37 to 38 (jsc#PED-6018). +- commit 482ef18 + +------------------------------------------------------------------- +Thu Nov 23 09:43:31 CET 2023 - nik.borisov@suse.com + +- mm: Re-introduce vm_flags to do_mmap() (jsc#PED-6018). +- commit b4652a8 + +------------------------------------------------------------------- +Thu Nov 23 09:42:07 CET 2023 - nik.borisov@suse.com + +- mm: Make pte_mkwrite() take a VMA (jsc#PED-6018). +- commit bb00ef0 + +------------------------------------------------------------------- +Thu Nov 23 09:39:24 CET 2023 - nik.borisov@suse.com + +- mm: Move pte/pmd_mkwrite() callers with no VMA to _novma() (jsc#PED-6018). +- commit c09c22f + +------------------------------------------------------------------- +Thu Nov 23 09:38:23 CET 2023 - nik.borisov@suse.com + +- mm: Rename arch pte_mkwrite()'s to pte_mkwrite_novma() (jsc#PED-6018). +- commit 898949c + +------------------------------------------------------------------- +Wed Nov 22 17:34:17 CET 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) +- commit 72eb62b + +------------------------------------------------------------------- +Wed Nov 22 16:43:12 CET 2023 - nik.borisov@suse.com + +- x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). +- Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. +- commit aca1f5e + +------------------------------------------------------------------- +Wed Nov 22 16:34:35 CET 2023 - nik.borisov@suse.com + +- EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). +- commit f369b43 + +------------------------------------------------------------------- +Wed Nov 22 16:33:24 CET 2023 - nik.borisov@suse.com + +- hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). +- commit 76f4f91 + +------------------------------------------------------------------- +Wed Nov 22 16:26:09 CET 2023 - nik.borisov@suse.com + +- x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). +- Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. +- commit d4e29d6 + +------------------------------------------------------------------- +Wed Nov 22 16:08:57 CET 2023 - mfranc@suse.cz + +- s390/uv: Update query for secret-UVCs (jsc#PED-3289 + jsc#PED-5417). +- s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). +- s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). +- s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). +- commit 278af04 + +------------------------------------------------------------------- +Wed Nov 22 15:46:45 CET 2023 - mfranc@suse.cz + +- s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs + (git-fixes bsc#1217410). +- commit b3d3c85 + +------------------------------------------------------------------- +Wed Nov 22 14:39:06 CET 2023 - jgross@suse.com + +- KVM: SVM: Fix build error when using + -Werror=unused-but-set-variable (jsc#PED-7322). +- commit 2b98018 + +------------------------------------------------------------------- +Wed Nov 22 14:06:12 CET 2023 - jgross@suse.com + +- x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() + (jsc#PED-7322). +- commit ce7c103 + +------------------------------------------------------------------- +Wed Nov 22 13:33:26 CET 2023 - jgross@suse.com + +- x86: KVM: SVM: add support for Invalid IPI Vector interception + (jsc#PED-7322). +- commit ccd8a47 + +------------------------------------------------------------------- +Wed Nov 22 13:29:00 CET 2023 - petr.pavlu@suse.com + +- arm64: Prevent misaligned patch-site warnings (bsc#1214934). + The DYNAMIC_FTRACE_WITH_CALL_OPS optimization uses the compiler option + -falign-functions=8 with the expectation that functions will get aligned + on 8-byte boundary. However, GCC treats this option only as a hint and + in certain situations doesn't align the functions. This then results in + in warnings about misaligned patch-sites during system boot. + Unset DYNAMIC_FTRACE_WITH_CALL_OPS for now to prevent these warnings + until the kernel+GCC have a way to set the needed alignment properly. + Unfortunately, DYNAMIC_FTRACE_WITH_CALL_OPS cannot be unset only in the + arm64 config file because the option is promtless and gets automatically + reset to the value of HAVE_DYNAMIC_FTRACE_WITH_CALL_OPS. Make therefore + sure the latter is unset first by patching the respective Kconfig. +- commit 0db2d14 + +------------------------------------------------------------------- +Wed Nov 22 13:00:39 CET 2023 - jgross@suse.com + +- x86: KVM: SVM: always update the x2avic msr interception + (jsc#PED-7322). +- commit 7ea5c62 + +------------------------------------------------------------------- +Wed Nov 22 12:27:58 CET 2023 - jgross@suse.com + +- KVM: x86: Constrain guest-supported xfeatures only at + KVM_GET_XSAVE{2} (jsc#PED-7322). +- commit 311b967 + +------------------------------------------------------------------- +Wed Nov 22 12:20:09 CET 2023 - tbogendoerfer@suse.de + +- idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). +- Update config files. +- supported.conf: marked idpf as supported +- commit 2317135 + +------------------------------------------------------------------- +Wed Nov 22 12:15:41 CET 2023 - tbogendoerfer@suse.de + +- idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). +- net: page_pool: add missing free_percpu when page_pool_init fail + (jsc#PED-6716). +- page_pool: update document about fragment API (jsc#PED-6716). +- page_pool: introduce page_pool_alloc() API (jsc#PED-6716). +- page_pool: unify frag_count handling in page_pool_is_last_frag() + (jsc#PED-6716). +- idpf: cancel mailbox work in error path (jsc#PED-6716). +- idpf: set scheduling mode for completion queue (jsc#PED-6716). +- page_pool: fragment API support for 32-bit arch with 64-bit DMA + (jsc#PED-6716). +- idpf: add ethtool callbacks (jsc#PED-6716). +- idpf: add singleq start_xmit and napi poll (jsc#PED-6716). +- idpf: add RX splitq napi poll support (jsc#PED-6716). +- idpf: add TX splitq napi poll support (jsc#PED-6716). +- idpf: add splitq start_xmit (jsc#PED-6716). +- idpf: initialize interrupts and enable vport (jsc#PED-6716). +- idpf: configure resources for RX queues (jsc#PED-6716). +- idpf: configure resources for TX queues (jsc#PED-6716). +- idpf: add ptypes and MAC filter support (jsc#PED-6716). +- idpf: add create vport and netdev configuration (jsc#PED-6716). +- idpf: add core init and interrupt request (jsc#PED-6716). +- idpf: add controlq init and reset checks (jsc#PED-6716). +- idpf: add module register and probe functionality + (jsc#PED-6716). +- virtchnl: add virtchnl version 2 ops (jsc#PED-6716). +- page_pool: fix documentation typos (jsc#PED-6716). +- docs: net: page_pool: de-duplicate the intro comment + (jsc#PED-6716). +- page_pool: add a lockdep check for recycling in hardirq + (jsc#PED-6716). +- page_pool: place frag_* fields in one cacheline (jsc#PED-6716). +- net: skbuff: don't include to + (jsc#PED-6716). +- page_pool: split types and declarations from page_pool.h + (jsc#PED-6716). +- docs: net: page_pool: use kdoc to avoid duplicating the + information (jsc#PED-6716). +- net: page_pool: merge page_pool_release_page() with + page_pool_return_page() (jsc#PED-6716). +- net: page_pool: hide page_pool_release_page() (jsc#PED-6716). +- eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). +- eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). +- commit 7d16fc6 + +------------------------------------------------------------------- +Wed Nov 22 11:55:07 CET 2023 - jgross@suse.com + +- x86/fpu: Allow caller to constrain xfeatures when copying to + uabi buffer (jsc#PED-7322). +- commit 6ec8afd + +------------------------------------------------------------------- +Wed Nov 22 11:22:20 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Synthesize at most one PMI per VM-exit + (jsc#PED-7322). +- commit c54b9f9 + +------------------------------------------------------------------- +Wed Nov 22 10:49:46 CET 2023 - jgross@suse.com + +- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). +- commit 38f87fd + +------------------------------------------------------------------- +Wed Nov 22 10:33:50 CET 2023 - msuchanek@suse.de + +- rpm: Define git commit as macro +- commit bcc92c8 + +------------------------------------------------------------------- +Wed Nov 22 10:16:51 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Truncate counter value to allowed width on write + (jsc#PED-7322). +- commit b3a4bf5 + +------------------------------------------------------------------- +Wed Nov 22 09:43:58 CET 2023 - jgross@suse.com + +- x86/sev: Change npages to unsigned long in snp_accept_memory() + (jsc#PED-7322). +- commit 851ed71 + +------------------------------------------------------------------- +Wed Nov 22 09:37:14 CET 2023 - tiwai@suse.de + +- platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related + messages (bsc#1217382). +- include/linux/suspend.h: Only show pm_pr_dbg messages at + suspend/resume (bsc#1217382). +- commit e8774c4 + +------------------------------------------------------------------- +Wed Nov 22 09:11:20 CET 2023 - jgross@suse.com + +- x86/sev: Use the GHCB protocol when available for SNP CPUID + requests (jsc#PED-7322). +- commit ed834cf + +------------------------------------------------------------------- +Wed Nov 22 08:39:48 CET 2023 - msuchanek@suse.de + +- kernel-source: Move provides after sources +- commit dbbf742 + +------------------------------------------------------------------- +Wed Nov 22 08:38:43 CET 2023 - jgross@suse.com + +- KVM: SVM: Do not use user return MSR support for virtualized + TSC_AUX (jsc#PED-7322). +- commit 1162f08 + +------------------------------------------------------------------- +Wed Nov 22 08:32:35 CET 2023 - tiwai@suse.de + +- Update config files: just refreshing +- commit 2edd057 + +------------------------------------------------------------------- +Wed Nov 22 08:27:05 CET 2023 - tiwai@suse.de + +- platform/x86/amd/pmc: adjust getting DRAM size behavior + (bsc#1217382). +- platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). +- platform/x86/amd/pmc: Add dump_custom_stb module parameter + (bsc#1217382). +- platform/x86/amd/pmc: Handle overflow cases where the + num_samples range is higher (bsc#1217382). +- platform/x86/amd/pmc: Use flex array when calling + amd_pmc_stb_debugfs_open_v2() (bsc#1217382). +- platform/x86/amd/hsmp: improve the error log (bsc#1217382). +- platform/x86/amd/hsmp: add support for metrics tbl + (bsc#1217382). +- platform/x86/amd/hsmp: create plat specific struct + (bsc#1217382). +- platform/x86/amd/pmc: Add PMFW command id to support S2D force + flush (bsc#1217382). +- platform/x86: Add s2idle quirk for more Lenovo laptops + (bsc#1217382). +- uapi: stddef.h: Fix header guard location (bsc#1217382). +- platform/x86/amd/pmc: Fix build error with randconfig + (bsc#1217382). +- platform/x86/amd/pmc: Move PMC driver to separate directory + (bsc#1217382). +- platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). +- Compiler Attributes: counted_by: Adjust name and identifier + expansion (bsc#1217382). +- platform/x86/amd: pmc: Use release_mem_region() to undo + request_mem_region_muxed() (bsc#1217382). +- platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). +- platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). +- platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx + (bsc#1217382). +- platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc + (bsc#1217382). +- lib/string_helpers: Split out string_choices.h (bsc#1217382). +- platform/x86/amd: pmc: Update metrics table info for Pink + Sardine (bsc#1217382). +- platform/x86/amd: pmc: Add helper function to check the cpu id + (bsc#1217382). +- platform/x86/amd: pmc: Get STB DRAM size from PMFW + (bsc#1217382). +- platform/x86/amd: pmc: Pass true/false to bool argument + (bsc#1217382). +- Compiler Attributes: Add __counted_by macro (bsc#1217382). +- commit bc41d9e + +------------------------------------------------------------------- +Wed Nov 22 08:06:16 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Stop zapping invalidated TDP MMU roots + asynchronously (jsc#PED-7322). +- commit 885e45c + +------------------------------------------------------------------- +Wed Nov 22 07:33:40 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Do not filter address spaces in + for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). +- commit bc3d564 + +------------------------------------------------------------------- +Wed Nov 22 06:45:57 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Open code leaf invalidation from mmu_notifier + (jsc#PED-7322). +- commit fa07165 + +------------------------------------------------------------------- +Wed Nov 22 06:13:01 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Use dummy root, backed by zero page, for !visible + guest roots (jsc#PED-7322). +- commit 1cb5a4a + +------------------------------------------------------------------- +Wed Nov 22 05:40:15 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Disallow guest from using !visible slots for + page tables (jsc#PED-7322). +- commit e4de09c + +------------------------------------------------------------------- +Wed Nov 22 05:07:37 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow + page (jsc#PED-7322). +- commit a2abdae + +------------------------------------------------------------------- +Wed Nov 22 04:34:41 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Harden new PGD against roots without shadow pages + (jsc#PED-7322). +- commit 81cc556 + +------------------------------------------------------------------- +Wed Nov 22 04:01:46 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Add helper to convert root hpa to shadow page + (jsc#PED-7322). +- commit 9f5cccc + +------------------------------------------------------------------- +Wed Nov 22 03:29:00 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, + not callers (jsc#PED-7322). +- commit b426979 + +------------------------------------------------------------------- +Wed Nov 22 02:56:18 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Drop @slot param from exported/external page-track + APIs (jsc#PED-7322). +- commit f60a53a + +------------------------------------------------------------------- +Wed Nov 22 02:23:44 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Bug the VM if write-tracking is used but not + enabled (jsc#PED-7322). +- commit 9a0fd92 + +------------------------------------------------------------------- +Wed Nov 22 01:51:10 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Assert that correct locks are held for page + write-tracking (jsc#PED-7322). +- commit 4c2f351 + +------------------------------------------------------------------- +Wed Nov 22 01:18:29 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Rename page-track APIs to reflect the new reality + (jsc#PED-7322). +- commit 6294c39 + +------------------------------------------------------------------- +Wed Nov 22 00:45:35 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Drop infrastructure for multiple page-track modes + (jsc#PED-7322). +- commit f8f8636 + +------------------------------------------------------------------- +Wed Nov 22 00:12:11 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Use page-track notifiers iff there are external + users (jsc#PED-7322). +- commit 88d749b + +------------------------------------------------------------------- +Tue Nov 21 23:38:05 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Move KVM-only page-track declarations to internal + header (jsc#PED-7322). +- commit 890548b + +------------------------------------------------------------------- +Tue Nov 21 23:04:29 CET 2023 - jgross@suse.com + +- KVM: x86: Remove the unused page-track hook track_flush_slot() + (jsc#PED-7322). +- commit 21fdf4a + +------------------------------------------------------------------- +Tue Nov 21 22:29:49 CET 2023 - jgross@suse.com + +- drm/i915/gvt: switch from ->track_flush_slot() to + ->track_remove_region() (jsc#PED-7322). +- commit 485ec9a + +------------------------------------------------------------------- +Tue Nov 21 21:55:00 CET 2023 - jgross@suse.com + +- KVM: x86: Add a new page-track hook to handle memslot deletion + (jsc#PED-7322). +- commit 120d16f + +------------------------------------------------------------------- +Tue Nov 21 21:22:28 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Don't bother removing write-protection on + to-be-deleted slot (jsc#PED-7322). +- commit ad319bd + +------------------------------------------------------------------- +Tue Nov 21 20:49:53 CET 2023 - jgross@suse.com + +- KVM: x86: Reject memslot MOVE operations if KVMGT is attached + (jsc#PED-7322). +- commit 07041be + +------------------------------------------------------------------- +Tue Nov 21 20:17:17 CET 2023 - jgross@suse.com + +- KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook + (jsc#PED-7322). +- commit a40a090 + +------------------------------------------------------------------- +Tue Nov 21 19:44:35 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Don't bounce through page-track mechanism for + guest PTEs (jsc#PED-7322). +- commit 000dab9 + +------------------------------------------------------------------- +Tue Nov 21 19:11:47 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Don't rely on page-track mechanism to flush on + memslot change (jsc#PED-7322). +- commit df05e91 + +------------------------------------------------------------------- +Tue Nov 21 19:09:40 CET 2023 - ailiop@suse.com + +- xfs: allow inode inactivation during a ro mount log recovery + (git-fixes). +- commit eb5b88b + +------------------------------------------------------------------- +Tue Nov 21 18:39:10 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() + to mmu.c (jsc#PED-7322). +- commit c587251 + +------------------------------------------------------------------- +Tue Nov 21 18:06:18 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Protect gfn hash table with vgpu_lock + (jsc#PED-7322). +- commit 482fee2 + +------------------------------------------------------------------- +Tue Nov 21 17:33:26 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Use an "unsigned long" to iterate over memslot + gfns (jsc#PED-7322). +- commit 549b1d3 + +------------------------------------------------------------------- +Tue Nov 21 17:00:35 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible + 2M GTT (jsc#PED-7322). +- commit d9cb58b + +------------------------------------------------------------------- +Tue Nov 21 16:27:58 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Error out on an attempt to shadowing an unknown + GTT entry type (jsc#PED-7322). +- commit 4212804 + +------------------------------------------------------------------- +Tue Nov 21 15:55:28 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Explicitly check that vGPU is attached before + shadowing (jsc#PED-7322). +- commit 022343b + +------------------------------------------------------------------- +Tue Nov 21 15:22:57 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Don't try to unpin an empty page range + (jsc#PED-7322). +- commit 206703b + +------------------------------------------------------------------- +Tue Nov 21 14:50:18 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Verify hugepages are contiguous in physical + address space (jsc#PED-7322). +- commit 6312ded + +------------------------------------------------------------------- +Tue Nov 21 14:17:25 CET 2023 - jgross@suse.com + +- drm/i915/gvt: remove interface intel_gvt_is_valid_gfn + (jsc#PED-7322). +- commit bea1f04 + +------------------------------------------------------------------- +Tue Nov 21 09:18:46 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: BUG() in rmap helpers iff + CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). +- commit cf85326 + +------------------------------------------------------------------- +Tue Nov 21 08:55:29 CET 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). +- commit b356cb3 + +------------------------------------------------------------------- +Tue Nov 21 08:54:01 CET 2023 - tiwai@suse.de + +- irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent + GIC designs (git-fixes). +- gve: Fixes for napi_poll when budget is 0 (git-fixes). +- rtc: pcf85363: fix wrong mask/val parameters in + regmap_update_bits call (git-fixes). +- KEYS: Include linux/errno.h in linux/verification.h (git-fixes). +- hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs + on chip (git-fixes). +- module/decompress: use kvmalloc() consistently (git-fixes). +- soc: qcom: pmic_glink: fix connector type to be DisplayPort + (git-fixes). +- soc: qcom: llcc: Handle a second device without data corruption + (git-fixes). +- clk: renesas: rzg2l: Fix computation formula (git-fixes). +- clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields + (git-fixes). +- clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus + pll (git-fixes). +- clk: qcom: clk-alpha-pll: introduce stromer plus ops + (git-fixes). +- hwmon: (sch5627) Disallow write access if virtual registers + are locked (git-fixes). +- hwmon: (sch5627) Use bit macros when accessing the control + register (git-fixes). +- spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). +- spi: omap2-mcspi: switch to use modern name (git-fixes). +- wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). +- wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). +- wifi: iwlwifi: mvm: Don't always bind/link the P2P Device + interface (git-fixes). +- wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison + (git-fixes). +- wifi: mt76: get rid of false alamrs of tx emission issues + (git-fixes). +- wifi: mt76: mt7996: set correct wcid in txp (git-fixes). +- wifi: mt76: remove unused error path in + mt76_connac_tx_complete_skb (git-fixes). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (git-fixes). +- wifi: iwlwifi: increase number of RX buffers for EHT devices + (git-fixes). +- wifi: mac80211: move sched-scan stop work to wiphy work + (git-fixes). +- wifi: mac80211: move offchannel works to wiphy work (git-fixes). +- wifi: mac80211: move scan work to wiphy work (git-fixes). +- wifi: mac80211: move radar detect work to wiphy work + (git-fixes). +- wifi: cfg80211: add flush functions for wiphy work (git-fixes). +- gve: Use size_add() in call to struct_size() (git-fixes). +- rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). +- HID: cp2112: Make irq_chip immutable (git-fixes). +- wifi: mt76: connac: move connac3 definitions in + mt76_connac3_mac.h (git-fixes). +- spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). +- commit d64fd89 + +------------------------------------------------------------------- +Tue Nov 21 08:45:51 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Plumb "struct kvm" all the way to + pte_list_remove() (jsc#PED-7322). +- commit 513e4f4 + +------------------------------------------------------------------- +Tue Nov 21 08:13:06 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() + stub (jsc#PED-7322). +- commit c9fb2cf + +------------------------------------------------------------------- +Tue Nov 21 07:30:26 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU + Kconfig (jsc#PED-7322). +- update config +- commit f004b77 + +------------------------------------------------------------------- +Tue Nov 21 04:49:53 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without + PAE enabled (jsc#PED-7322). +- commit 7d62f44 + +------------------------------------------------------------------- +Tue Nov 21 04:17:16 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to + WARN_ON_ONCE() (jsc#PED-7322). +- commit 5ab00fb + +------------------------------------------------------------------- +Tue Nov 21 03:44:43 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() + (jsc#PED-7322). +- commit a09fb69 + +------------------------------------------------------------------- +Tue Nov 21 03:11:47 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free + (jsc#PED-7322). +- commit 4bf9e14 + +------------------------------------------------------------------- +Tue Nov 21 02:39:14 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs + (jsc#PED-7322). +- commit a10cc31 + +------------------------------------------------------------------- +Tue Nov 21 02:06:23 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). +- commit cd5af0a + +------------------------------------------------------------------- +Tue Nov 21 01:33:11 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Delete rmap_printk() and all its usage + (jsc#PED-7322). +- commit c0a0a72 + +------------------------------------------------------------------- +Tue Nov 21 01:00:35 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Delete pgprintk() and all its usage + (jsc#PED-7322). +- commit 33d28b6 + +------------------------------------------------------------------- +Tue Nov 21 00:27:55 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside + clear_dirty_pt_masked() (jsc#PED-7322). +- commit 2be22f3 + +------------------------------------------------------------------- +Mon Nov 20 23:53:24 CET 2023 - jgross@suse.com + +- KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not + being set (jsc#PED-7322). +- commit 45a383f + +------------------------------------------------------------------- +Mon Nov 20 23:24:32 CET 2023 - ailiop@suse.com + +- xfs: abort intent items when recovery intents fail (git-fixes). +- commit 8c58e35 + +------------------------------------------------------------------- +Mon Nov 20 23:22:36 CET 2023 - ailiop@suse.com + +- xfs: factor out xfs_defer_pending_abort (git-fixes). +- commit c11ee61 + +------------------------------------------------------------------- +Mon Nov 20 23:20:23 CET 2023 - ailiop@suse.com + +- xfs: recovery should not clear di_flushiter unconditionally + (git-fixes). +- commit 127d2ec + +------------------------------------------------------------------- +Mon Nov 20 23:19:34 CET 2023 - jgross@suse.com + +- KVM: SVM: Require nrips support for SEV guests (and beyond) + (jsc#PED-7322). +- commit c1ca735 + +------------------------------------------------------------------- +Mon Nov 20 23:18:16 CET 2023 - ailiop@suse.com + +- xfs: up(ic_sema) if flushing data device fails (git-fixes). +- commit 7ac0b39 + +------------------------------------------------------------------- +Mon Nov 20 23:16:28 CET 2023 - ailiop@suse.com + +- xfs: only remap the written blocks in xfs_reflink_end_cow_extent + (git-fixes). +- commit e4edf9a + +------------------------------------------------------------------- +Mon Nov 20 23:13:34 CET 2023 - ailiop@suse.com + +- xfs: make sure maxlen is still congruent with prod when rounding + down (git-fixes). +- commit c4c4007 + +------------------------------------------------------------------- +Mon Nov 20 23:11:57 CET 2023 - ailiop@suse.com + +- xfs: fix units conversion error in xfs_bmap_del_extent_delay + (git-fixes). +- commit 5b9b3d4 + +------------------------------------------------------------------- +Mon Nov 20 23:10:16 CET 2023 - ailiop@suse.com + +- xfs: adjust the incore perag block_count when shrinking + (git-fixes). +- commit d1fc147 + +------------------------------------------------------------------- +Mon Nov 20 23:04:47 CET 2023 - ailiop@suse.com + +- xfs: require a relatively recent V5 filesystem for LARP mode + (git-fixes). +- commit 62ce09a + +------------------------------------------------------------------- +Mon Nov 20 22:58:47 CET 2023 - ailiop@suse.com + +- xfs: reserve less log space when recovering log intent items + (git-fixes). +- commit 2df5f25 + +------------------------------------------------------------------- +Mon Nov 20 22:55:45 CET 2023 - ailiop@suse.com + +- xfs: fix log recovery when unknown rocompat bits are set + (git-fixes). +- commit 0b95382 + +------------------------------------------------------------------- +Mon Nov 20 22:53:49 CET 2023 - ailiop@suse.com + +- xfs: use per-mount cpumask to track nonempty percpu inodegc + lists (git-fixes). +- commit 85b92c2 + +------------------------------------------------------------------- +Mon Nov 20 22:50:35 CET 2023 - ailiop@suse.com + +- xfs: fix per-cpu CIL structure aggregation racing with dying + cpus (git-fixes). +- commit d1f8099 + +------------------------------------------------------------------- +Mon Nov 20 22:48:45 CET 2023 - ailiop@suse.com + +- xfs: fix an agbno overflow in __xfs_getfsmap_datadev + (git-fixes). +- commit 2369f5b + +------------------------------------------------------------------- +Mon Nov 20 22:46:58 CET 2023 - ailiop@suse.com + +- xfs: fix dqiterate thinko (git-fixes). +- commit d463542 + +------------------------------------------------------------------- +Mon Nov 20 22:45:52 CET 2023 - jgross@suse.com + +- KVM: x86: Disallow guest CPUID lookups when IRQs are disabled + (jsc#PED-7322). +- commit 6bbb6e4 + +------------------------------------------------------------------- +Mon Nov 20 22:45:09 CET 2023 - ailiop@suse.com + +- xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). +- commit d00a02c + +------------------------------------------------------------------- +Mon Nov 20 22:10:49 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track "vNMI + enabled" (jsc#PED-7322). +- commit 574073b + +------------------------------------------------------------------- +Mon Nov 20 21:37:43 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track "vGIF + enabled" (jsc#PED-7322). +- commit 5f38203 + +------------------------------------------------------------------- +Mon Nov 20 21:04:59 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track "Pause + Filter enabled" (jsc#PED-7322). +- commit ebf0cbb + +------------------------------------------------------------------- +Mon Nov 20 20:32:25 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track "LBRv + enabled" (jsc#PED-7322). +- commit 71ab721 + +------------------------------------------------------------------- +Mon Nov 20 19:55:04 CET 2023 - ailiop@suse.com + +- fs: ocfs2: namei: check return value of ocfs2_add_entry() + (git-fixes). +- commit 792fc1a + +------------------------------------------------------------------- +Mon Nov 20 17:21:23 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track + "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). +- commit 3388e7f + +------------------------------------------------------------------- +Mon Nov 20 16:48:33 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track "TSC + scaling enabled" (jsc#PED-7322). +- commit 9c63e90 + +------------------------------------------------------------------- +Mon Nov 20 16:15:51 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track "NRIPS + enabled" (jsc#PED-7322). +- commit 8449389 + +------------------------------------------------------------------- +Mon Nov 20 15:43:12 CET 2023 - jgross@suse.com + +- KVM: nVMX: Use KVM-governed feature framework to track "nested + VMX enabled" (jsc#PED-7322). +- commit 8ec7550 + +------------------------------------------------------------------- +Mon Nov 20 14:20:27 CET 2023 - jgross@suse.com + +- KVM: x86: Use KVM-governed feature framework to track "XSAVES + enabled" (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit 4542bb1 + +------------------------------------------------------------------- +Mon Nov 20 14:00:15 CET 2023 - jgross@suse.com + +- KVM: VMX: Rename XSAVES control to follow KVM's preferred + "ENABLE_XYZ" (jsc#PED-7322). +- commit 6830ffb + +------------------------------------------------------------------- +Mon Nov 20 13:27:13 CET 2023 - jgross@suse.com + +- KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for + XSAVE enabling (jsc#PED-7322). +- commit 652e9dd + +------------------------------------------------------------------- +Mon Nov 20 12:54:31 CET 2023 - jgross@suse.com + +- KVM: VMX: Recompute "XSAVES enabled" only after CPUID update + (jsc#PED-7322). +- commit 16a8f99 + +------------------------------------------------------------------- +Mon Nov 20 12:21:48 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Use KVM-governed feature framework to track + "GBPAGES enabled" (jsc#PED-7322). +- commit c52c867 + +------------------------------------------------------------------- +Mon Nov 20 11:49:12 CET 2023 - jgross@suse.com + +- KVM: x86: Add a framework for enabling KVM-governed x86 features + (jsc#PED-7322). +- commit 6cced89 + +------------------------------------------------------------------- +Mon Nov 20 11:16:41 CET 2023 - jgross@suse.com + +- x86: kvm: x86: Remove unnecessary initial values of variables + (jsc#PED-7322). +- commit ba5f3e4 + +------------------------------------------------------------------- +Mon Nov 20 10:43:58 CET 2023 - jgross@suse.com + +- KVM: VMX: Rename vmx_get_max_tdp_level() to + vmx_get_max_ept_level() (jsc#PED-7322). +- commit 9fc841c + +------------------------------------------------------------------- +Mon Nov 20 10:11:24 CET 2023 - jgross@suse.com + +- KVM: x86: Remove WARN sanity check on hypervisor timer + vs. UNINITIALIZED vCPU (jsc#PED-7322). +- commit 987d422 + +------------------------------------------------------------------- +Mon Nov 20 09:38:50 CET 2023 - jgross@suse.com + +- KVM: x86: Remove break statements that will never be executed + (jsc#PED-7322). +- commit 19bb15f + +------------------------------------------------------------------- +Mon Nov 20 09:06:14 CET 2023 - jgross@suse.com + +- KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union + (jsc#PED-7322). +- commit 9fcdb4e + +------------------------------------------------------------------- +Mon Nov 20 08:32:32 CET 2023 - jgross@suse.com + +- KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 685780b + +------------------------------------------------------------------- +Mon Nov 20 08:31:20 CET 2023 - jgross@suse.com + +- KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code + (jsc#PED-7322). +- commit c993bcc + +------------------------------------------------------------------- +Mon Nov 20 08:19:58 CET 2023 - jgross@suse.com + +- KVM: Allow range-based TLB invalidation from common code + (jsc#PED-7322). +- commit 4179168 + +------------------------------------------------------------------- +Mon Nov 20 07:40:16 CET 2023 - jgross@suse.com + +- KVM: Declare kvm_arch_flush_remote_tlbs() globally + (jsc#PED-7322). +- commit 04da59a + +------------------------------------------------------------------- +Sun Nov 19 20:24:04 CET 2023 - jgross@suse.com + +- KVM: Rename kvm_arch_flush_remote_tlb() to + kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 351a707 + +------------------------------------------------------------------- +Sun Nov 19 19:50:55 CET 2023 - jgross@suse.com + +- x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). +- commit a9a776c + +------------------------------------------------------------------- +Sun Nov 19 16:45:32 CET 2023 - jgross@suse.com + +- KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state + isn't loaded (jsc#PED-7322). +- commit 81530d1 + +------------------------------------------------------------------- +Sun Nov 19 16:12:57 CET 2023 - jgross@suse.com + +- KVM: x86: Always write vCPU's current TSC offset/ratio in + vendor hooks (jsc#PED-7322). +- commit 9ad9c95 + +------------------------------------------------------------------- +Sun Nov 19 15:40:30 CET 2023 - jgross@suse.com + +- KVM: SVM: Clean up preemption toggling related to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit 841dae0 + +------------------------------------------------------------------- +Sun Nov 19 15:07:41 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use the "outer" helper for writing multiplier to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit e3261fa + +------------------------------------------------------------------- +Sun Nov 19 14:35:03 CET 2023 - jgross@suse.com + +- KVM: x86: Advertise AMX-COMPLEX CPUID to userspace + (jsc#PED-7322). +- commit 9edc054 + +------------------------------------------------------------------- +Sun Nov 19 14:02:17 CET 2023 - jgross@suse.com + +- KVM: VMX: Skip VMCLEAR logic during emergency reboots if + CR4.VMXE=0 (jsc#PED-7322). +- commit 47a29cf + +------------------------------------------------------------------- +Sun Nov 19 13:29:43 CET 2023 - jgross@suse.com + +- KVM: SVM: Use "standard" stgi() helper when disabling SVM + (jsc#PED-7322). +- commit dbe2300 + +------------------------------------------------------------------- +Sun Nov 19 12:57:10 CET 2023 - jgross@suse.com + +- KVM: x86: Force kvm_rebooting=true during emergency reboot/crash + (jsc#PED-7322). +- commit 0092171 + +------------------------------------------------------------------- +Sun Nov 19 12:24:25 CET 2023 - jgross@suse.com + +- x86/virt: KVM: Move "disable SVM" helper into KVM SVM + (jsc#PED-7322). +- commit c4273ba + +------------------------------------------------------------------- +Sun Nov 19 11:51:38 CET 2023 - jgross@suse.com + +- KVM: VMX: Ensure CPU is stable when probing basic VMX support + (jsc#PED-7322). +- commit b977b90 + +------------------------------------------------------------------- +Sun Nov 19 10:44:07 CET 2023 - jgross@suse.com + +- KVM: SVM: Check that the current CPU supports SVM in + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 9bada09 + +------------------------------------------------------------------- +Sun Nov 19 09:48:11 CET 2023 - tiwai@suse.de + +- Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). +- commit 0f0ffd2 + +------------------------------------------------------------------- +Sun Nov 19 08:14:25 CET 2023 - jgross@suse.com + +- x86/virt: KVM: Open code cpu_has_svm() into + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 48ec546 + +------------------------------------------------------------------- +Sat Nov 18 20:25:00 CET 2023 - jgross@suse.com + +- KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON + (jsc#PED-7322). +- commit 14c13bb + +------------------------------------------------------------------- +Sat Nov 18 19:52:06 CET 2023 - jgross@suse.com + +- x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). +- commit e383ee5 + +------------------------------------------------------------------- +Sat Nov 18 19:19:20 CET 2023 - jgross@suse.com + +- x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX + (jsc#PED-7322). +- commit 7d47a34 + +------------------------------------------------------------------- +Sat Nov 18 18:46:32 CET 2023 - jgross@suse.com + +- x86/reboot: Expose VMCS crash hooks if and only if + KVM_{INTEL,AMD} is enabled (jsc#PED-7322). +- commit b8ccd40 + +------------------------------------------------------------------- +Sat Nov 18 18:13:45 CET 2023 - jgross@suse.com + +- x86/reboot: Disable virtualization during reboot iff callback + is registered (jsc#PED-7322). +- commit 51e28f6 + +------------------------------------------------------------------- +Sat Nov 18 17:40:12 CET 2023 - jgross@suse.com + +- x86/reboot: Hoist "disable virt" helpers above "emergency + reboot" path (jsc#PED-7322). +- commit 2ae38a5 + +------------------------------------------------------------------- +Sat Nov 18 09:27:30 CET 2023 - jgross@suse.com + +- x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot + callback (jsc#PED-7322). +- commit 82d368e + +------------------------------------------------------------------- +Sat Nov 18 08:54:55 CET 2023 - jgross@suse.com + +- x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback + (jsc#PED-7322). +- commit 74463ec + +------------------------------------------------------------------- +Sat Nov 18 08:22:23 CET 2023 - jgross@suse.com + +- x86/reboot: Harden virtualization hooks for emergency reboot + (jsc#PED-7322). +- commit 3e513e8 + +------------------------------------------------------------------- +Sat Nov 18 07:47:36 CET 2023 - jgross@suse.com + +- x86/reboot: VMCLEAR active VMCSes before emergency reboot + (jsc#PED-7322). +- commit e3124aa + +------------------------------------------------------------------- +Fri Nov 17 20:17:18 CET 2023 - jgross@suse.com + +- KVM: x86: Retry APIC optimized map recalc if vCPU is + added/enabled (jsc#PED-7322). +- commit ff5641d + +------------------------------------------------------------------- +Fri Nov 17 19:44:46 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Move .hw_event_available() check out of PMC + filter helper (jsc#PED-7322). +- commit 78cfd97 + +------------------------------------------------------------------- +Fri Nov 17 19:12:05 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Require nr fixed_pmc_events to match nr max + fixed counters (jsc#PED-7322). +- commit 33e7647 + +------------------------------------------------------------------- +Fri Nov 17 18:39:37 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Simplify intel_hw_event_available() + (jsc#PED-7322). +- commit ae027fa + +------------------------------------------------------------------- +Fri Nov 17 18:07:05 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Use enums instead of hardcoded magic for arch + event indices (jsc#PED-7322). +- commit dccb63e + +------------------------------------------------------------------- +Fri Nov 17 17:34:29 CET 2023 - jgross@suse.com + +- KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to + DEBUGCTL (jsc#PED-7322). +- commit fe05910 + +------------------------------------------------------------------- +Fri Nov 17 17:01:55 CET 2023 - jgross@suse.com + +- KVM: SVM: Clean up handling of LBR virtualization enabled + (jsc#PED-7322). +- commit ca10c6d + +------------------------------------------------------------------- +Fri Nov 17 16:28:56 CET 2023 - jgross@suse.com + +- KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization + (jsc#PED-7322). +- commit a8580a7 + +------------------------------------------------------------------- +Fri Nov 17 16:18:02 CET 2023 - tiwai@suse.de + +- ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). +- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). +- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table + (git-fixes). +- commit e078e4b + +------------------------------------------------------------------- +Fri Nov 17 15:56:15 CET 2023 - jgross@suse.com + +- KVM: VMX: Drop manual TLB flush when migrating + vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). +- commit 9882cc6 + +------------------------------------------------------------------- +Fri Nov 17 15:47:07 CET 2023 - nik.borisov@suse.com + +- dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). +- commit b1b6a91 + +------------------------------------------------------------------- +Fri Nov 17 15:23:22 CET 2023 - jgross@suse.com + +- KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" + (jsc#PED-7322). +- commit c440a2c + +------------------------------------------------------------------- +Fri Nov 17 14:50:11 CET 2023 - jgross@suse.com + +- KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES + (jsc#PED-7322). +- commit aa0df00 + +------------------------------------------------------------------- +Fri Nov 17 14:47:45 CET 2023 - nik.borisov@suse.com + +- cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). +- commit 3dd1359 + +------------------------------------------------------------------- +Fri Nov 17 14:47:28 CET 2023 - nik.borisov@suse.com + +- locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). +- commit 1036fd2 + +------------------------------------------------------------------- +Fri Nov 17 14:35:45 CET 2023 - nik.borisov@suse.com + +- virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). +- Update config files. +- commit a2c35cc + +------------------------------------------------------------------- +Fri Nov 17 14:26:02 CET 2023 - nik.borisov@suse.com + +- virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). +- commit e16a069 + +------------------------------------------------------------------- +Fri Nov 17 14:25:39 CET 2023 - nik.borisov@suse.com + +- virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). +- commit dc2d8c4 + +------------------------------------------------------------------- +Fri Nov 17 14:25:21 CET 2023 - nik.borisov@suse.com + +- configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). +- commit bfe5573 + +------------------------------------------------------------------- +Fri Nov 17 14:21:58 CET 2023 - nik.borisov@suse.com + +- virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). +- commit 6e8031f + +------------------------------------------------------------------- +Fri Nov 17 14:21:33 CET 2023 - nik.borisov@suse.com + +- virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). +- commit 52d5bdb + +------------------------------------------------------------------- +Fri Nov 17 14:20:05 CET 2023 - nik.borisov@suse.com + +- x86/tdx: Mark TSC reliable (jsc#PED-7167). +- commit 8675487 + +------------------------------------------------------------------- +Fri Nov 17 14:17:25 CET 2023 - jgross@suse.com + +- KVM: x86: Advertise host CPUID 0x80000005 in + KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). +- commit 8c9b80c + +------------------------------------------------------------------- +Fri Nov 17 13:44:41 CET 2023 - jgross@suse.com + +- KVM: x86: Remove x86_emulate_ops::guest_has_long_mode + (jsc#PED-7322). +- commit f5da26c + +------------------------------------------------------------------- +Fri Nov 17 13:12:14 CET 2023 - jgross@suse.com + +- KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). +- commit e7d27fe + +------------------------------------------------------------------- +Fri Nov 17 12:39:42 CET 2023 - jgross@suse.com + +- KVM: SVM: Don't try to pointlessly single-step SEV-ES guests + for NMI window (jsc#PED-7322). +- commit cac6d67 + +------------------------------------------------------------------- +Fri Nov 17 12:14:43 CET 2023 - vkarasulli@suse.de + +- ravb: Fix use-after-free issue in ravb_tx_timeout_work() + (bsc#1212514 CVE-2023-35827). +- ravb: Fix up dma_free_coherent() call in ravb_remove() + (bsc#1212514 CVE-2023-35827). +- commit e41ee33 + +------------------------------------------------------------------- +Fri Nov 17 12:06:56 CET 2023 - jgross@suse.com + +- KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled + (jsc#PED-7322). +- commit 5d193a3 + +------------------------------------------------------------------- +Fri Nov 17 11:34:12 CET 2023 - jgross@suse.com + +- KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). +- commit dc5754f + +------------------------------------------------------------------- +Fri Nov 17 11:00:58 CET 2023 - jgross@suse.com + +- KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit cd7fccd + +------------------------------------------------------------------- +Fri Nov 17 10:26:05 CET 2023 - jgross@suse.com + +- KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). +- commit 33a326d + +------------------------------------------------------------------- +Fri Nov 17 09:53:33 CET 2023 - jgross@suse.com + +- KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment + about swap types (jsc#PED-7322). +- commit 3bb9fda + +------------------------------------------------------------------- +Fri Nov 17 09:53:13 CET 2023 - tzimmermann@suse.com + +- drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) +- commit d4cf539 + +------------------------------------------------------------------- +Fri Nov 17 09:30:02 CET 2023 - tiwai@suse.de + +- i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 + jsc#PED-6048). +- commit 54e234b + +------------------------------------------------------------------- +Fri Nov 17 09:28:38 CET 2023 - tiwai@suse.de + +- Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) +- commit e9cca4e + +------------------------------------------------------------------- +Fri Nov 17 09:21:04 CET 2023 - jgross@suse.com + +- KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV + (jsc#PED-7322). +- commit 289d0b4 + +------------------------------------------------------------------- +Fri Nov 17 08:48:15 CET 2023 - jgross@suse.com + +- KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the + header (jsc#PED-7322). +- commit e5993c1 + +------------------------------------------------------------------- +Thu Nov 16 21:18:26 CET 2023 - tiwai@suse.de + +- Update config files: fix build breakage of vanilla flavors +- commit d1c18a5 + +------------------------------------------------------------------- +Thu Nov 16 17:32:05 CET 2023 - mhocko@suse.com + +- Update + patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch + (git-fixes, bsc#1215710, CVE-2023-5158). +- commit 28b6595 + +------------------------------------------------------------------- +Thu Nov 16 13:44:56 CET 2023 - jgross@suse.com + +- KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path + (jsc#PED-7322). +- commit 6e729ae + +------------------------------------------------------------------- +Thu Nov 16 13:17:57 CET 2023 - mgorman@suse.de + +- mm/page_alloc: remove unnecessary next_page in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary check in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: factor out code to test if we should run + compaction for target order (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: improve comment of is_via_compact_memory + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove repeat compact_blockskip_flush check + in reset_isolation_suitable (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correctly return failure with bogus + compound_order in strict mode (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: call list_is_{first}/{last} more intuitively + in move_freelist_{head}/{tail} (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: use correct list in move_freelist_{head}/{tail} + (bsc#1212886 (MM functional and performance backports)). +- cpufreq: Rebuild sched-domains when removing cpufreq driver + (bsc#1212887 (Scheduler functional and performance backports)). +- cpufreq: schedutil: Merge initialization code of sg_cpu in + single loop (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Use candidate prev/recent_used CPU if scanning + failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Scan cluster before scanning LLC in wake-up path + (bsc#1184587, bsc#1212887 (Scheduler functional and performance + backports)). +- sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 + (Scheduler functional and performance backports)). +- sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler + functional and performance backports)). +- =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= + =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Make PELT acronym definition searchable (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Bail out early from irq time accounting (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Move the declaration of 'schedutil_gov' to + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/topology: Change behaviour of the 'sched_energy_aware' + sysctl, based on the platform (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Consolidate and clean up access to a CPU's + max compute capacity (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Update stale comment in try_to_wake_up() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Add new tracepoint to track compute energy + computation (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/uclamp: Ignore (util == 0) optimization in feec() + when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and + performance backports)). +- sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- sched/debug: Avoid checking in_atomic_preempt_off() twice + in schedule_debug() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Rename check_preempt_curr() to wakeup_preempt() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Rename check_preempt_wakeup() to + check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove duplicated includes in + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- freezer,sched: Use saved_state to reduce some spurious wakeups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Remove ifdeffery for saved_state (bsc#1212887 + (Scheduler functional and performance backports)). +- mm/page_alloc: correct start page when guard page debug is + enabled (bsc#1212886 (MM functional and performance backports)). +- cpufreq: schedutil: Update next_freq when cpufreq_limits change + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Fix live lock between select_fallback_rq() and RT push + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm/compaction: remove unused parameter pgdata of + fragmentation_score_wmark (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: remove track of active PCP lists range in bulk + free (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: avoid unneeded alike_pages calculation + (bsc#1212886 (MM functional and performance backports)). +- commit 41dc481 + +------------------------------------------------------------------- +Thu Nov 16 13:12:21 CET 2023 - jgross@suse.com + +- KVM: VMX: Make VMREAD error path play nice with noinstr + (jsc#PED-7322). +- commit bdf4743 + +------------------------------------------------------------------- +Thu Nov 16 12:39:33 CET 2023 - jgross@suse.com + +- KVM: x86/irq: Conditionally register IRQ bypass consumer again + (jsc#PED-7322). +- commit 0b61d3f + +------------------------------------------------------------------- +Thu Nov 16 12:06:49 CET 2023 - jgross@suse.com + +- KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv + (jsc#PED-7322). +- commit db6111a + +------------------------------------------------------------------- +Thu Nov 16 11:34:21 CET 2023 - jgross@suse.com + +- KVM: x86: check the kvm_cpu_get_interrupt result before using it + (jsc#PED-7322). +- commit 748ea0b + +------------------------------------------------------------------- +Thu Nov 16 11:01:37 CET 2023 - jgross@suse.com + +- KVM: x86: VMX: set irr_pending in kvm_apic_update_irr + (jsc#PED-7322). +- commit bb7e9f2 + +------------------------------------------------------------------- +Thu Nov 16 10:29:01 CET 2023 - jgross@suse.com + +- KVM: x86: VMX: __kvm_apic_update_irr must update the IRR + atomically (jsc#PED-7322). +- commit 7d7f61c + +------------------------------------------------------------------- +Thu Nov 16 09:56:27 CET 2023 - jgross@suse.com + +- KVM: x86: Remove PRIx* definitions as they are solely for user + space (jsc#PED-7322). +- commit d9a47ed + +------------------------------------------------------------------- +Thu Nov 16 09:23:46 CET 2023 - jgross@suse.com + +- KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails + (jsc#PED-7322). +- commit 8bf89b7 + +------------------------------------------------------------------- +Thu Nov 16 08:50:59 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Add "never" option to allow sticky disabling of + nx_huge_pages (jsc#PED-7322). +- commit ab03076 + +------------------------------------------------------------------- +Thu Nov 16 08:18:30 CET 2023 - jgross@suse.com + +- KVM: x86: Update comments about MSR lists exposed to userspace + (jsc#PED-7322). +- commit 1507087 + +------------------------------------------------------------------- +Thu Nov 16 07:44:38 CET 2023 - jgross@suse.com + +- KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 + (jsc#PED-7322). +- Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. +- commit 68fcef6 + +------------------------------------------------------------------- +Thu Nov 16 00:26:56 CET 2023 - jgross@suse.com + +- KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). +- commit 13a75fa + +------------------------------------------------------------------- +Wed Nov 15 23:52:46 CET 2023 - jgross@suse.com + +- KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 + flag (jsc#PED-7322). +- commit e5d63c4 + +------------------------------------------------------------------- +Wed Nov 15 23:19:24 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Constrain the num of guest counters with + kvm_pmu_cap (jsc#PED-7322). +- commit 69969fd + +------------------------------------------------------------------- +Wed Nov 15 22:44:35 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters + is met (jsc#PED-7322). +- commit 6edee2c + +------------------------------------------------------------------- +Wed Nov 15 22:09:26 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Disable vPMU if the minimum num of counters + isn't met (jsc#PED-7322). +- commit 199733e + +------------------------------------------------------------------- +Wed Nov 15 21:36:16 CET 2023 - jgross@suse.com + +- KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled + (jsc#PED-7322). +- commit ab5f3e4 + +------------------------------------------------------------------- +Wed Nov 15 21:03:49 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic + x86 code (jsc#PED-7322). +- commit fdb8fa6 + +------------------------------------------------------------------- +Wed Nov 15 20:30:54 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to + common x86 (jsc#PED-7322). +- commit 8fd326a + +------------------------------------------------------------------- +Wed Nov 15 19:58:20 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Reject userspace attempts to set reserved + GLOBAL_STATUS bits (jsc#PED-7322). +- commit f4f31af + +------------------------------------------------------------------- +Wed Nov 15 19:25:53 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). +- commit 6ed2f9e + +------------------------------------------------------------------- +Wed Nov 15 18:53:13 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask + (jsc#PED-7322). +- commit b6e40eb + +------------------------------------------------------------------- +Wed Nov 15 18:20:25 CET 2023 - jgross@suse.com + +- KVM: x86: Clean up: remove redundant bool conversions + (jsc#PED-7322). +- commit c6ebf77 + +------------------------------------------------------------------- +Wed Nov 15 17:47:38 CET 2023 - jgross@suse.com + +- KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef + (jsc#PED-7322). +- commit 77c31a2 + +------------------------------------------------------------------- +Wed Nov 15 17:14:48 CET 2023 - jgross@suse.com + +- KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). +- commit f204490 + +------------------------------------------------------------------- +Wed Nov 15 16:41:52 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Trigger APIC-access page reload iff vendor code + cares (jsc#PED-7322). +- commit 9906ec2 + +------------------------------------------------------------------- +Wed Nov 15 16:09:00 CET 2023 - jgross@suse.com + +- KVM: x86: Use standard mmu_notifier invalidate hooks for APIC + access page (jsc#PED-7322). +- commit f5d1e35 + +------------------------------------------------------------------- +Wed Nov 15 15:36:16 CET 2023 - jgross@suse.com + +- KVM: VMX: Retry APIC-access page reload if invalidation is + in-progress (jsc#PED-7322). +- commit c5d63a5 + +------------------------------------------------------------------- +Wed Nov 15 15:10:38 CET 2023 - tiwai@suse.de + +- ASoC: cs35l41: Use modern pm_ops (bsc#1213745). +- ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). +- commit 057e20a + +------------------------------------------------------------------- +Wed Nov 15 15:05:34 CET 2023 - tiwai@suse.de + +- Update patch reference for ALSA fixes (bsc#1213745) +- commit ecf4282 + +------------------------------------------------------------------- +Wed Nov 15 15:03:39 CET 2023 - jgross@suse.com + +- KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). +- commit 4cb4282 + +------------------------------------------------------------------- +Wed Nov 15 14:31:13 CET 2023 - jgross@suse.com + +- KVM: x86: Correct the name for skipping VMENTER l1d flush + (jsc#PED-7322). +- commit 13e86f3 + +------------------------------------------------------------------- +Wed Nov 15 13:58:30 CET 2023 - jgross@suse.com + +- KVM: x86: Update number of entries for KVM_GET_CPUID2 on + success, not failure (jsc#PED-7322). +- commit a353e10 + +------------------------------------------------------------------- +Wed Nov 15 13:26:06 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set + handler (jsc#PED-7322). +- commit 12ad0a7 + +------------------------------------------------------------------- +Wed Nov 15 13:17:58 CET 2023 - dwagner@suse.de + +- config: enable tls for nvme-tcp (bsc#1193201) + Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS + Update config files: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- commit 96f0023 + +------------------------------------------------------------------- +Wed Nov 15 13:09:55 CET 2023 - dwagner@suse.de + +- security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- commit 463e716 + +------------------------------------------------------------------- +Wed Nov 15 12:53:21 CET 2023 - jgross@suse.com + +- KVM: x86: Fix poll command (jsc#PED-7322). +- commit 54c1199 + +------------------------------------------------------------------- +Wed Nov 15 12:20:46 CET 2023 - jgross@suse.com + +- KVM: x86: Move common handling of PAT MSR writes to + kvm_set_msr_common() (jsc#PED-7322). +- commit d7b3999 + +------------------------------------------------------------------- +Wed Nov 15 11:48:05 CET 2023 - jgross@suse.com + +- KVM: x86: Make kvm_mtrr_valid() static now that there are no + external users (jsc#PED-7322). +- commit a22909f + +------------------------------------------------------------------- +Wed Nov 15 11:30:51 CET 2023 - dwagner@suse.de + +- nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default +- commit 5e8fdaa + +------------------------------------------------------------------- +Wed Nov 15 11:14:06 CET 2023 - jgross@suse.com + +- KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). +- commit 4901174 + +------------------------------------------------------------------- +Wed Nov 15 10:41:25 CET 2023 - jgross@suse.com + +- KVM: x86: Use MTRR macros to define possible MTRR MSR ranges + (jsc#PED-7322). +- commit bef7bcd + +------------------------------------------------------------------- +Wed Nov 15 10:33:54 CET 2023 - ohering@suse.de + +- hv_netvsc: fix netvsc_send_completion to avoid multiple message + length checks (git-fixes). +- commit 5c686ef + +------------------------------------------------------------------- +Wed Nov 15 10:07:16 CET 2023 - jgross@suse.com + +- KVM: x86: Add helper to get variable MTRR range from MSR index + (jsc#PED-7322). +- commit c0ff7be + +------------------------------------------------------------------- +Wed Nov 15 09:55:37 CET 2023 - dwagner@suse.de + +- nvme: keyring: fix conditional compilation (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: common: make keyring and auth separate modules + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: start keep-alive after admin queue setup (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-loop: always quiesce and cancel commands before destroying + admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: always set valid seq_num in dhchap reply + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: add flag for bi-directional auth (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use transformed key size to create resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default + --- +- nvmet: Set 'TREQ' to 'required' when TLS is enabled + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: make nvmet_tcp_alloc_queue() a void function + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: make TCP sectype settable via configfs (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: parse options 'keyring' and 'tls_key' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). + Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch + to sorted section. +- nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: register '.nvme' keyring (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: complete a request only after freeing the dhchap + pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use chap->s2 to indicate bidirectional authentication + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: do not set the NUMA node of device if it has none + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: hwmon: constify pointers to hwmon_channel_info + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Trace events for TLS Alert helpers (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Add helpers for parsing incoming TLS Alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Send TLS Closure alerts before closing a TCP + socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/handshake: Add API for sending TLS Closure alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/tls: Move TLS protocol elements to a separate header + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- scsi: nvme: zns: Set zone limits before revalidating zones + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fc: fix race between error recovery and creating + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme-fc: return non-zero status code when fails to create + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: fix parameter check in nvme_fault_inject_init() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: warn only once for legacy uuid attribute (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch +- nvme: disable controller on reset state failure (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sync timeout work on failed reset (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-mpath: fix I/O failure with EAGAIN when failing over I/O + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Print capabilities changes just once (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Have struct nfs_client carry a TLS policy field + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Capture CMSG metadata on client-side receive + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Ignore data_ready callbacks during TLS handshakes + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth + flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Plumb an API for setting transport layer security + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- NFS: Improvements for fs_context-related tracepoints + (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-core: use nvme_ns_head_multipath instead of ns->head->disk + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-fcloop: Do not wait on completion when unregister fails + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Increase block size variable size to 32-bit (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fcloop: no need to return from void function (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-core: remove redundant check from nvme_init_ns_head + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: unify common code in admin and io queue connect + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvme_dhchap_queue_context' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmf_ctrl_options' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- commit 262d1d0 + +------------------------------------------------------------------- +Wed Nov 15 09:34:11 CET 2023 - jgross@suse.com + +- KVM: x86: Add helper to query if variable MTRR MSR is base + (versus mask) (jsc#PED-7322). +- commit 4ecc863 + +------------------------------------------------------------------- +Wed Nov 15 09:00:56 CET 2023 - jgross@suse.com + +- KVM: SVM: Use kvm_pat_valid() directly instead of + kvm_mtrr_valid() (jsc#PED-7322). +- commit f7f75bb + +------------------------------------------------------------------- +Wed Nov 15 08:52:32 CET 2023 - iivanov@suse.de + +- arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) +- commit 736bf94 + +------------------------------------------------------------------- +Wed Nov 15 08:51:34 CET 2023 - iivanov@suse.de + +- arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) +- commit b4172c3 + +------------------------------------------------------------------- +Wed Nov 15 08:22:26 CET 2023 - jgross@suse.com + +- KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler + (jsc#PED-7322). +- commit cd1aca0 + +------------------------------------------------------------------- +Wed Nov 15 07:43:38 CET 2023 - jgross@suse.com + +- KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond + (jsc#PED-7322). +- commit 87f7261 + +------------------------------------------------------------------- +Tue Nov 14 20:24:36 CET 2023 - jgross@suse.com + +- KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() + (jsc#PED-7322). +- commit c112bd5 + +------------------------------------------------------------------- +Tue Nov 14 19:48:16 CET 2023 - jgross@suse.com + +- KVM: VMX: Move the comment of CR4.MCE handling right above + the code (jsc#PED-7322). +- Refresh + patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. +- commit d949c89 + +------------------------------------------------------------------- +Tue Nov 14 18:29:28 CET 2023 - jgross@suse.com + +- KVM: VMX: Treat UMIP as emulated if and only if the host + doesn't have UMIP (jsc#PED-7322). +- commit f14c556 + +------------------------------------------------------------------- +Tue Nov 14 17:09:55 CET 2023 - jgross@suse.com + +- KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). +- commit 8066ed9 + +------------------------------------------------------------------- +Tue Nov 14 16:37:08 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() + (jsc#PED-7322). +- commit a4b8f0e + +------------------------------------------------------------------- +Tue Nov 14 16:36:33 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Add comment on try_cmpxchg64 usage in + tdp_mmu_set_spte_atomic (jsc#PED-7322). +- commit acb7b2c + +------------------------------------------------------------------- +Tue Nov 14 16:06:21 CET 2023 - mkoutny@suse.com + +- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). +- commit ae63067 + +------------------------------------------------------------------- +Tue Nov 14 15:50:25 CET 2023 - jgross@suse.com + +- x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). +- commit 55f727d + +------------------------------------------------------------------- +Tue Nov 14 15:17:10 CET 2023 - jgross@suse.com + +- x86/coco: Mark cc_platform_has() and descendants noinstr + (jsc#PED-7322). +- Refresh + patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. +- commit 706e3c1 + +------------------------------------------------------------------- +Tue Nov 14 14:05:57 CET 2023 - mfranc@suse.cz + +- s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). +- commit bbbdea7 + +------------------------------------------------------------------- +Tue Nov 14 13:08:23 CET 2023 - dwagner@suse.de + +- scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag + (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Reject received PRLIs with only initiator fcn role + for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the + same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Remove unnecessary zero return code assignment in + lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Prevent use-after-free during rmmod with mapped + NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Early return after marking final NLP_DROPPED flag + in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- commit 6aad84d + +------------------------------------------------------------------- +Tue Nov 14 12:58:26 CET 2023 - dwagner@suse.de + +- Update + patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch + (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 + jsc#PED-5728). +- commit 4fc35e1 + +------------------------------------------------------------------- +Tue Nov 14 12:37:06 CET 2023 - tonyj@suse.de + +- powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). +- commit e9c382b + +------------------------------------------------------------------- +Tue Nov 14 11:45:48 CET 2023 - nik.borisov@suse.com + +- Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). +- commit b5bd5e7 + +------------------------------------------------------------------- +Tue Nov 14 11:45:34 CET 2023 - nik.borisov@suse.com + +- x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). +- commit 503e62f + +------------------------------------------------------------------- +Tue Nov 14 11:45:17 CET 2023 - nik.borisov@suse.com + +- x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). +- commit c9afc8e + +------------------------------------------------------------------- +Tue Nov 14 11:45:00 CET 2023 - nik.borisov@suse.com + +- x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). +- commit 988a4aa + +------------------------------------------------------------------- +Mon Nov 13 16:52:18 CET 2023 - mfranc@suse.cz + +- s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir + (LTC#203998 bsc#1217090). +- commit 4781bdc + +------------------------------------------------------------------- +Mon Nov 13 16:50:41 CET 2023 - mfranc@suse.cz + +- s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). +- commit 9f7f14f + +------------------------------------------------------------------- +Mon Nov 13 16:49:13 CET 2023 - mfranc@suse.cz + +- s390/mm: add missing arch_set_page_dat() call to gmap + allocations (LTC#203998 bsc#1217090). +- commit 96c498d + +------------------------------------------------------------------- +Mon Nov 13 16:47:21 CET 2023 - mfranc@suse.cz + +- s390/mm: add missing arch_set_page_dat() call to + vmem_crst_alloc() (LTC#203998 bsc#1217090). +- commit bec6f3f + +------------------------------------------------------------------- +Mon Nov 13 16:47:04 CET 2023 - dwagner@suse.de + +- nvme: update firmware version after commit (bsc#1215291). +- commit 164c5ac + +------------------------------------------------------------------- +Mon Nov 13 16:45:40 CET 2023 - mfranc@suse.cz + +- s390/cmma: fix initial kernel address space page table walk + (LTC#203998 bsc#1217090). +- commit fbdf8df + +------------------------------------------------------------------- +Mon Nov 13 16:32:53 CET 2023 - schwab@suse.de + +- rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE + Not supported by our compiler. +- commit eb32b5a + +------------------------------------------------------------------- +Mon Nov 13 16:21:48 CET 2023 - dwagner@suse.de + +- qla0xxx: add debug log for unmaintained hw detected + (bsc#1216033, jsc#PED-6878, jsc#PED-6930). +- commit f03aff2 + +------------------------------------------------------------------- +Mon Nov 13 13:19:55 CET 2023 - tzimmermann@suse.com + +- config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) +- commit 8b528ba + +------------------------------------------------------------------- +Mon Nov 13 13:11:26 CET 2023 - tzimmermann@suse.com + +- config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) +- commit 6b6ada0 + +------------------------------------------------------------------- +Mon Nov 13 12:30:35 CET 2023 - tiwai@suse.de + +- supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) +- commit ad6609a + +------------------------------------------------------------------- +Mon Nov 13 09:27:50 CET 2023 - tiwai@suse.de + +- net: Avoid address overwrite in kernel_connect (bsc#1216861). +- commit 0b11b1e + +------------------------------------------------------------------- +Mon Nov 13 09:24:30 CET 2023 - tbogendoerfer@suse.de + +- Update + patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch + (jsc#PED-4082 bsc#1216259 CVE-2023-45871). + Added CVE reference. +- commit d155aca + +------------------------------------------------------------------- +Sat Nov 11 11:59:57 CET 2023 - tiwai@suse.de + +- scsi: sd: Introduce manage_shutdown device flag (git-fixes). +- commit 4dbfc08 + +------------------------------------------------------------------- +Sat Nov 11 11:57:34 CET 2023 - tiwai@suse.de + +- PM: hibernate: Clean up sync_read handling in + snapshot_write_next() (git-fixes). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- commit 57d38a1 + +------------------------------------------------------------------- +Sat Nov 11 11:52:48 CET 2023 - tiwai@suse.de + +- spi: Fix null dereference on suspend (git-fixes). +- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of + AER (git-fixes). +- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of + AER (git-fixes). +- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC + Q2J54A (git-fixes). +- i2c: designware: Disable TX_EMPTY irq while waiting for block + length byte (git-fixes). +- i2c: i801: fix potential race in + i801_block_transaction_byte_by_byte (git-fixes). +- i3c: master: svc: fix random hot join failure since timeout + error (git-fixes). +- mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). +- kernel/reboot: emergency_restart: Set correct system_state + (git-fixes). +- PCI: qcom-ep: Add dedicated callback for writing to DBI2 + registers (git-fixes). +- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card + (git-fixes). +- ima: detect changes to the backing overlay file (git-fixes). +- ima: annotate iint mutex to avoid lockdep false positive + warnings (git-fixes). +- selftests/resctrl: Move _GNU_SOURCE define into Makefile + (git-fixes). +- selftests/resctrl: Remove duplicate feature check from CMT test + (git-fixes). +- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM + L1.2 (git-fixes). +- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or + newer (git-fixes). +- regmap: Ensure range selector registers are updated after + cache sync (git-fixes). +- ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). +- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE + (git-fixes). +- usb: typec: ucsi: Fix missing link removal (git-fixes). +- usb: misc: onboard_hub: add support for Microchip USB2412 USB + 2.0 hub (git-fixes). +- ata: libata-scsi: Fix delayed scsi_rescan_device() execution + (git-fixes). +- ata: libata-scsi: Disable scsi device manage_system_start_stop + (git-fixes). +- ata: libata-scsi: link ata port and scsi device (git-fixes). +- ata: libata-eh: fix reset timeout type (git-fixes). +- lib: test_scanf: Add explicit type cast to result initialization + in test_number_prefix() (git-fixes). +- arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region + as reserved (git-fixes). +- X.509: if signature is unsupported skip validation (git-fixes). +- spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS + (git-fixes). +- spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX + (git-fixes). +- spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX + (git-fixes). +- commit cb45743 + +------------------------------------------------------------------- +Sat Nov 11 09:33:48 CET 2023 - tiwai@suse.de + +- ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 + on i2c bus (git-fixes). +- ALSA: info: Fix potential deadlock at disconnection (git-fixes). +- ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). +- commit 163245c + +------------------------------------------------------------------- +Sat Nov 11 09:30:37 CET 2023 - tiwai@suse.de + +- lsm: fix default return value for vm_enough_memory (git-fixes). +- commit 5592231 + +------------------------------------------------------------------- +Sat Nov 11 09:29:44 CET 2023 - tiwai@suse.de + +- arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers + (git-fixes). +- ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). +- ASoC: dapm: fix clock get name (git-fixes). +- ASoC: hdmi-codec: register hpd callback on component probe + (git-fixes). +- ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix + error messages (git-fixes). +- ALSA: hda/realtek: Add support dual speaker for Dell + (git-fixes). +- spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies + (git-fixes). +- Revert "mmc: core: Capture correct oemid-bits for eMMC cards" + (git-fixes). +- mmc: vub300: fix an error code (git-fixes). +- mmc: sdhci_am654: fix start loop index for TAP value parsing + (git-fixes). +- lsm: fix default return value for inode_getsecctx (git-fixes). +- commit 1c5dac0 + +------------------------------------------------------------------- +Fri Nov 10 18:12:23 CET 2023 - msuchanek@suse.de + +- powerpc/rtas: Serialize firmware activation sequences + (jsc#PED-4486). +- commit ccdd6c9 + +------------------------------------------------------------------- +Fri Nov 10 18:11:16 CET 2023 - msuchanek@suse.de + +- powerpc/rtas: Facilitate high-level call sequences + (jsc#PED-4486). +- commit 6c17a9b + +------------------------------------------------------------------- +Fri Nov 10 18:10:06 CET 2023 - msuchanek@suse.de + +- powerpc/rtas: Factor out function descriptor lookup + (jsc#PED-4486). +- commit 01cd933 + +------------------------------------------------------------------- +Fri Nov 10 17:28:07 CET 2023 - tiwai@suse.de + +- Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync + (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. +- commit 4bc4bad + +------------------------------------------------------------------- +Fri Nov 10 17:27:25 CET 2023 - tiwai@suse.de + +- Bluetooth: Make handle of hci_conn be unique (git-fixes). +- Bluetooth: ISO: Pass BIG encryption info through QoS + (git-fixes). +- commit 0637142 + +------------------------------------------------------------------- +Fri Nov 10 17:20:59 CET 2023 - tiwai@suse.de + +- Bluetooth: btrtl: Ignore error return for hci_devcd_register() + (git-fixes). +- commit dfe20be + +------------------------------------------------------------------- +Fri Nov 10 17:20:17 CET 2023 - tiwai@suse.de + +- Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C + (git-fixes). +- Bluetooth: btrtl: Correct the length of the HCI command for + drop fw (git-fixes). +- Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). +- commit e021641 + +------------------------------------------------------------------- +Fri Nov 10 17:13:43 CET 2023 - msuchanek@suse.de + +- powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Expose character device to user + space (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Validate buffer object lengths + (jsc#PED-4486). +- commit 9c23c8f + +------------------------------------------------------------------- +Fri Nov 10 17:10:38 CET 2023 - msuchanek@suse.de + +- powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). + Refresh to current upstream submission. +- commit 38bae06 + +------------------------------------------------------------------- +Fri Nov 10 17:04:28 CET 2023 - tiwai@suse.de + +- ASoC: cs35l41: Detect CSPL errors when sending CSPL commands + (git-fixes). +- commit 6a51af5 + +------------------------------------------------------------------- +Fri Nov 10 16:56:08 CET 2023 - tiwai@suse.de + +- ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA + (git-fixes). +- Refresh + patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. +- commit 30a890a + +------------------------------------------------------------------- +Fri Nov 10 16:53:49 CET 2023 - tiwai@suse.de + +- ALSA: hda: cs35l41: Fix missing error code in + cs35l41_smart_amp() (git-fixes). +- ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). +- ALSA: hda: cs35l41: Check CSPL state after loading firmware + (git-fixes). +- ALSA: hda: cs35l41: Do not unload firmware before reset in + system suspend (git-fixes). +- ALSA: hda: cs35l41: Force a software reset after hardware reset + (git-fixes). +- ALSA: hda: cs35l41: Run boot process during resume callbacks + (git-fixes). +- ALSA: hda: cs35l41: Assert Reset prior to de-asserting in + probe and system resume (git-fixes). +- ALSA: hda: cs35l41: Assert reset before system suspend + (git-fixes). +- ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook + Fury 17 G9 (git-fixes). +- ALSA: hda: cs35l41: Consistently use dev_err_probe() + (git-fixes). +- ALSA: hda: cs35l41: Add read-only ALSA control for forced mute + (git-fixes). +- ALSA: hda/realtek: Support ACPI Notification framework via + component binding (git-fixes). +- ALSA: hda: cs35l41: Add notification support into component + binding (git-fixes). +- commit 2b0e0de + +------------------------------------------------------------------- +Fri Nov 10 14:42:32 CET 2023 - tiwai@suse.de + +- Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) +- commit 1010980 + +------------------------------------------------------------------- +Fri Nov 10 11:10:32 CET 2023 - jack@suse.cz + +- Add tag to + patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch + (git-fixes CVE-2023-25775). +- commit db23c56 + +------------------------------------------------------------------- +Fri Nov 10 10:09:36 CET 2023 - tiwai@suse.de + +- selftests: pmtu.sh: fix result checking (git-fixes). +- Fix termination state for idr_for_each_entry_ul() (git-fixes). +- net: dsa: lan9303: consequently nested-lock physical MDIO + (git-fixes). +- Input: synaptics-rmi4 - fix use after free in + rmi_unregister_function() (git-fixes). +- i2c: iproc: handle invalid slave state (git-fixes). +- watchdog: ixp4xx: Make sure restart always works (git-fixes). +- watchdog: of_xilinx_wdt: Remove unnecessary clock disable call + in the remove path (git-fixes). +- pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume + (git-fixes). +- pwm: sti: Reduce number of allocations and drop usage of + chip_data (git-fixes). +- commit bbb7764 + +------------------------------------------------------------------- +Thu Nov 9 19:39:22 CET 2023 - tiwai@suse.de + +- Update ath11k hibernation fix patch set (bsc#1207948) + Refreshed patches from the latest subsystem tree +- commit 9792e08 + +------------------------------------------------------------------- +Thu Nov 9 10:46:16 CET 2023 - jgross@suse.com + +- x86/xen: Set default memory type for PV guests to WB + (bsc#1216611). +- commit 1fb865a + +------------------------------------------------------------------- +Thu Nov 9 10:13:00 CET 2023 - jgross@suse.com + +- x86/mtrr: Remove unused code (bsc#1216611). +- commit 51227c2 + +------------------------------------------------------------------- +Thu Nov 9 10:12:12 CET 2023 - jgross@suse.com + +- x86/mm: Only check uniform after calling mtrr_type_lookup() + (bsc#1216611). +- commit 730fe1e + +------------------------------------------------------------------- +Thu Nov 9 10:11:25 CET 2023 - jgross@suse.com + +- x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID + (bsc#1216611). +- commit 567033f + +------------------------------------------------------------------- +Thu Nov 9 10:10:45 CET 2023 - jgross@suse.com + +- x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). +- commit 8d9ece0 + +------------------------------------------------------------------- +Thu Nov 9 10:10:01 CET 2023 - jgross@suse.com + +- x86/mtrr: Add mtrr=debug command line option (bsc#1216611). +- commit 05b029d + +------------------------------------------------------------------- +Thu Nov 9 09:36:28 CET 2023 - jgross@suse.com + +- x86/mtrr: Construct a memory map with cache modes (bsc#1216611). +- commit 88ed34b + +------------------------------------------------------------------- +Thu Nov 9 09:35:25 CET 2023 - jgross@suse.com + +- x86/mtrr: Add get_effective_type() service function + (bsc#1216611). +- commit f135ec2 + +------------------------------------------------------------------- +Thu Nov 9 09:34:29 CET 2023 - jgross@suse.com + +- x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). +- commit 26e92d9 + +------------------------------------------------------------------- +Thu Nov 9 09:33:41 CET 2023 - jgross@suse.com + +- x86/mtrr: Move 32-bit code from mtrr.c to legacy.c + (bsc#1216611). +- commit dbf2dd7 + +------------------------------------------------------------------- +Thu Nov 9 09:33:05 CET 2023 - jgross@suse.com + +- x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). +- commit 2940cc3 + +------------------------------------------------------------------- +Thu Nov 9 08:59:29 CET 2023 - jgross@suse.com + +- x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). +- commit 77388db + +------------------------------------------------------------------- +Thu Nov 9 08:27:41 CET 2023 - tiwai@suse.de + +- usb: storage: set 1.50 as the lower bcdDevice for older "Super + Top" compatibility (git-fixes). +- tty: 8250: Add support for Intashield IX cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes PX cards + (git-fixes). +- tty: 8250: Add support for Intashield IS-100 (git-fixes). +- tty: 8250: Add support for Brainboxes UP cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes UC cards + (git-fixes). +- misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device + support (git-fixes). +- ASoC: SOF: sof-pci-dev: Fix community key quirk detection + (git-fixes). +- ALSA: usb-audio: add quirk flag to enable native DSD for + McIntosh devices (git-fixes). +- ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection + (git-fixes). +- PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD + device (git-fixes). +- r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() + (git-fixes). +- r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). +- efi: fix memory leak in krealloc failure handling (git-fixes). +- ASoC: da7219: Correct the process of setting up Gnd switch in + AAD (git-fixes). +- ASoC: codecs: tas2780: Fix log of failed reset via I2C + (git-fixes). +- ASoC: rt5650: fix the wrong result of key button (git-fixes). +- ASoC: soc-dapm: Add helper for comparing widget name + (git-fixes). +- spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). +- Input: synaptics-rmi4 - handle reset delay when using SMBus + trsnsport (git-fixes). +- dmaengine: ste_dma40: Fix PM disable depth imbalance in + d40_probe (git-fixes). +- media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). +- can: flexcan: remove the auto stop mode for IMX93 (git-fixes). +- arm64: dts: imx93: add the Flex-CAN stop mode by GPR + (git-fixes). +- irqchip/stm32-exti: add missing DT IRQ flag translation + (git-fixes). +- ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). +- ASoC: core: Do not call link_exit() on uninitialized rtd objects + (git-fixes). +- ASoC: simple-card: fixup asoc_simple_probe() error handling + (git-fixes). +- commit a07dd6a + +------------------------------------------------------------------- +Wed Nov 8 11:22:27 CET 2023 - lhenriques@suse.de + +- netfs: Only call folio_start_fscache() one time for each folio + (bsc#1216954). +- commit edff202 + +------------------------------------------------------------------- +Wed Nov 8 07:45:59 CET 2023 - tiwai@suse.de + +- regmap: prevent noinc writes from clobbering cache (git-fixes). +- pcmcia: ds: fix possible name leak in error path in + pcmcia_device_add() (git-fixes). +- pcmcia: ds: fix refcount leak in pcmcia_device_add() + (git-fixes). +- pcmcia: cs: fix possible hung task and memory leak pccardd() + (git-fixes). +- commit 2de7d14 + +------------------------------------------------------------------- +Tue Nov 7 14:55:47 CET 2023 - tiwai@suse.de + +- media: venus: hfi_parser: Add check to keep the number of + codecs within range (git-fixes). +- media: venus: hfi: add checks to handle capabilities from + firmware (git-fixes). +- media: venus: hfi: fix the check to handle session buffer + requirement (git-fixes). +- media: venus: hfi: add checks to perform sanity on queue + pointers (git-fixes). +- media: cec: meson: always include meson sub-directory in + Makefile (git-fixes). +- media: platform: mtk-mdp3: fix uninitialized variable in + mdp_path_config() (git-fixes). +- media: imx-jpeg: notify source chagne event when the first + picture parsed (git-fixes). +- media: siano: Drop unnecessary error check for + debugfs_create_dir/file() (git-fixes). +- media: aspeed: Drop unnecessary error check for + debugfs_create_file() (git-fixes). +- media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). +- media: cadence: csi2rx: Unregister v4l2 async notifier + (git-fixes). +- staging: media: ipu3: remove ftrace-like logging (git-fixes). +- media: lirc: drop trailing space from scancode transmit + (git-fixes). +- media: sharp: fix sharp encoding (git-fixes). +- media: ccs: Correctly initialise try compose rectangle + (git-fixes). +- media: cedrus: Fix clock/reset sequence (git-fixes). +- media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). +- media: vidtv: psi: Add check for kstrdup (git-fixes). +- media: s3c-camif: Avoid inappropriate kfree() (git-fixes). +- media: mtk-jpegenc: Fix bug in JPEG encode quality selection + (git-fixes). +- media: amphion: handle firmware debug message (git-fixes). +- media: bttv: fix use after free error due to btv->timeout timer + (git-fixes). +- media: ov5640: Fix a memory leak when ov5640_probe fails + (git-fixes). +- media: i2c: max9286: Fix some redundant of_node_put() calls + (git-fixes). +- media: verisilicon: Do not enable G2 postproc downscale if + source is narrower than destination (git-fixes). +- media: hantro: Check whether reset op is defined before use + (git-fixes). +- media: imx-jpeg: initiate a drain of the capture queue in + dynamic resolution change (git-fixes). +- media: qcom: camss: Fix csid-gen2 for test pattern generator + (git-fixes). +- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is + greater than 3 (git-fixes). +- media: qcom: camss: Fix invalid clock enable bit disjunction + (git-fixes). +- media: qcom: camss: Fix missing vfe_lite clocks check + (git-fixes). +- media: qcom: camss: Fix VFE-480 vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix VFE-17x vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix vfe_get() error jump (git-fixes). +- media: qcom: camss: Fix pm_domain_on sequence in probe + (git-fixes). +- commit dd330a0 + +------------------------------------------------------------------- +Tue Nov 7 10:07:37 CET 2023 - mgorman@suse.de + +- Update -rt config files. +- commit 1da57da + +------------------------------------------------------------------- +Mon Nov 6 08:06:09 CET 2023 - tiwai@suse.de + +- rtc: efi: fixed typo in efi_procfs() (git-fixes). +- rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). +- commit 74519c3 + +------------------------------------------------------------------- +Sun Nov 5 09:49:32 CET 2023 - tiwai@suse.de + +- i3c: master: svc: fix SDA keep low when polling IBIWON timeout + happen (git-fixes). +- i3c: master: svc: fix check wrong status register in irq handler + (git-fixes). +- i3c: master: svc: fix ibi may not return mandatory data byte + (git-fixes). +- i3c: master: svc: fix wrong data return when IBI happen during + start frame (git-fixes). +- i3c: master: svc: fix race condition in ibi work thread + (git-fixes). +- i3c: Fix potential refcount leak in + i3c_master_register_new_i3c_devs (git-fixes). +- i3c: master: cdns: Fix reading status register (git-fixes). +- cxl/region: Fix x1 root-decoder granularity calculations + (git-fixes). +- cxl/region: Fix cxl_region_rwsem lock held when returning to + user space (git-fixes). +- cxl/region: Do not try to cleanup after + cxl_region_setup_targets() fails (git-fixes). +- cxl/mem: Fix shutdown order (git-fixes). +- mtd: rawnand: meson: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: intel: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: arasan: Include ECC syndrome along with in-band + data while checking for ECC failure (git-fixes). +- mtd: rawnand: tegra: add missing check for platform_get_irq() + (git-fixes). +- 9p/net: fix possible memory leak in p9_check_errors() + (git-fixes). +- modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- pinctrl: renesas: rzg2l: Make reverse order of enable() for + disable() (git-fixes). +- dmaengine: stm32-mdma: correct desc prep when channel running + (git-fixes). +- dmaengine: pxa_dma: Remove an erroneous BUG_ON() in + pxad_free_desc() (git-fixes). +- dmaengine: ti: edma: handle irq_of_parse_and_map() errors + (git-fixes). +- dmaengine: idxd: Register dsa_bus_type before registering idxd + sub-drivers (git-fixes). +- commit 0e1ee29 + +------------------------------------------------------------------- +Sat Nov 4 09:08:10 CET 2023 - tiwai@suse.de + +- usb: raw-gadget: properly handle interrupted requests + (git-fixes). +- usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() + (git-fixes). +- usb: typec: tcpm: Add additional checks for contaminant + (git-fixes). +- usb: host: xhci-plat: fix possible kernel oops while resuming + (git-fixes). +- xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 + (git-fixes). +- USB: usbip: fix stub_dev hub disconnect (git-fixes). +- usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). +- usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). +- usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). +- dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). +- usb: dwc2: fix possible NULL pointer dereference caused by + driver concurrency (git-fixes). +- tty: n_gsm: fix race condition in status line change on dead + connections (git-fixes). +- tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks + (git-fixes). +- tty: 8250: Fix up PX-803/PX-857 (git-fixes). +- tty: 8250: Fix port count of PX-257 (git-fixes). +- tty: 8250: Remove UC-257 and UC-431 (git-fixes). +- dt-bindings: serial: rs485: Add rs485-rts-active-high + (git-fixes). +- tty: serial: samsung_tty: remove dead code (git-fixes). +- tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). +- tty/sysrq: replace smp_processor_id() with get_cpu() + (git-fixes). +- dt-bindings: serial: fix regex pattern for matching serial + node children (git-fixes). +- serial: exar: Revert "serial: exar: Add support for Sealevel + 7xxxC serial cards" (git-fixes). +- tty: tty_jobctrl: fix pid memleak in disassociate_ctty() + (git-fixes). +- driver core: Release all resources during unbind before updating + device links (git-fixes). +- device property: Replace custom implementation of COUNT_ARGS() + (git-fixes). +- driver core: Add missing parameter description to + __fwnode_link_add() (git-fixes). +- iio: frequency: adf4350: Use device managed functions and fix + power down issue (git-fixes). +- misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() + (git-fixes). +- apparmor: fix invalid reference on profile->disconnected + (git-fixes). +- seq_buf: fix a misleading comment (git-fixes). +- verification/dot2k: Delete duplicate imports (git-fixes). +- scripts/gdb: fix usage of MOD_TEXT not defined when + CONFIG_MODULES=n (git-fixes). +- selftests/clone3: Fix broken test under !CONFIG_TIME_NS + (git-fixes). +- kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). +- ata: libata-eh: Fix compilation warning in ata_eh_link_report() + (git-fixes). +- ata: libata-core: Fix compilation warning in + ata_dev_config_ncq() (git-fixes). +- ata: sata_mv: Fix incorrect string length computation in + mv_dump_mem() (git-fixes). +- kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h + (git-fixes). +- commit 7857243 + +------------------------------------------------------------------- +Sat Nov 4 09:00:42 CET 2023 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit 266765d + +------------------------------------------------------------------- +Fri Nov 3 21:14:18 CET 2023 - lduncan@suse.com + +- scsi: qedf: Remove unused declaration (jsc#PED-6887). +- scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). +- scsi: mpi3mr: Enhance handling of devices removed after + controller reset (jsc#PED-6833). +- scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). +- scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). +- scsi: mpi3mr: Update MPI Headers to version 3.00.28 + (jsc#PED-6833). +- scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out + (jsc#PED-6833). +- scsi: mpi3mr: Fix the type used for pointers to bitmap + (jsc#PED-6833). +- scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() + (jsc#PED-6833). +- scsi: bnx2i: Replace all non-returning strlcpy with strscpy + (jsc#PED-6881). +- commit e96a6ce + +------------------------------------------------------------------- +Fri Nov 3 18:38:33 CET 2023 - tabraham@suse.com + +- x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). +- commit 84980be + +------------------------------------------------------------------- +Fri Nov 3 14:06:00 CET 2023 - iivanov@suse.de + +- genirq: Fix software resend lockup and nested resend (bsc#1216838) +- commit 89cd9f2 + +------------------------------------------------------------------- +Fri Nov 3 12:51:35 CET 2023 - iivanov@suse.de + +- tpm_tis_spi: Add hardware wait polling (bsc#1213534) +- commit ec3c751 + +------------------------------------------------------------------- +Fri Nov 3 12:48:22 CET 2023 - iivanov@suse.de + +- iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) +- commit 7166c48 + +------------------------------------------------------------------- +Fri Nov 3 12:45:43 CET 2023 - iivanov@suse.de + +- arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) +- commit d16cd96 + +------------------------------------------------------------------- +Fri Nov 3 12:26:24 CET 2023 - iivanov@suse.de + +- genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) +- commit 7eccb48 + +------------------------------------------------------------------- +Fri Nov 3 12:25:09 CET 2023 - iivanov@suse.de + +- genirq: Encapsulate sparse bitmap handling (bsc#1216838) +- commit 85b3f80 + +------------------------------------------------------------------- +Fri Nov 3 12:24:05 CET 2023 - iivanov@suse.de + +- genirq: Use hlist for managing resend handlers (bsc#1216838) +- commit 3f03452 + +------------------------------------------------------------------- +Fri Nov 3 12:19:22 CET 2023 - iivanov@suse.de + +- perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) +- commit e992f19 + +------------------------------------------------------------------- +Fri Nov 3 12:17:44 CET 2023 - iivanov@suse.de + +- perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) +- commit 8252670 + +------------------------------------------------------------------- +Fri Nov 3 12:16:50 CET 2023 - iivanov@suse.de + +- perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) +- commit 22cdbfa + +------------------------------------------------------------------- +Fri Nov 3 08:50:03 CET 2023 - tiwai@suse.de + +- padata: Fix refcnt handling in padata_free_shell() (git-fixes). +- leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' + issue for 'cpu' (git-fixes). +- leds: pwm: Don't disable the PWM when the LED should be off + (git-fixes). +- leds: turris-omnia: Do not use SMBUS calls (git-fixes). +- mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated + devs (git-fixes). +- mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). +- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper + (git-fixes). +- mfd: dln2: Fix double put in dln2_probe (git-fixes). +- mfd: core: Ensure disabled devices are skipped without aborting + (git-fixes). +- mfd: core: Un-constify mfd_cell.of_reg (git-fixes). +- i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). +- PCI: endpoint: Fix double free in __pci_epc_create() + (git-fixes). +- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and + Phoenix USB4 (git-fixes). +- PCI/sysfs: Protect driver's D3cold preference from user space + (git-fixes). +- PCI: keystone: Don't discard .probe() callback (git-fixes). +- PCI: keystone: Don't discard .remove() callback (git-fixes). +- PCI: kirin: Don't discard .remove() callback (git-fixes). +- PCI: exynos: Don't discard .remove() callback (git-fixes). +- PCI: vmd: Correct PCI Header Type Register's multi-function + check (git-fixes). +- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() + (git-fixes). +- module/decompress: use vmalloc() for gzip decompression + workspace (git-fixes). +- watchdog: move softlockup_panic back to early_param (git-fixes). +- proc: sysctl: prevent aliased sysctls from getting passed to + init (git-fixes). +- r8169: fix rare issue with broken rx after link-down on RTL8125 + (git-fixes). +- r8169: fix the KCSAN reported data race in rtl_rx while reading + desc->opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx while reading + TxDescArray[entry].opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx() while + reading tp->cur_tx (git-fixes). +- commit 6cdb862 + +------------------------------------------------------------------- +Fri Nov 3 08:45:20 CET 2023 - tiwai@suse.de + +- crypto: qat - fix deadlock in backlog processing (git-fixes). +- crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). +- crypto: qat - fix double free during reset (git-fixes). +- crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). +- crypto: qat - increase size of buffers (git-fixes). +- crypto: caam/jr - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- hwrng: geode - fix accessing registers (git-fixes). +- hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). +- dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) + (git-fixes). +- dt-bindings: mfd: mt6397: Split out compatible for MediaTek + MT6366 PMIC (git-fixes). +- HID: uclogic: Fix a work->entry not empty bug in __queue_work() + (git-fixes). +- HID: uclogic: Fix user-memory-access bug in + uclogic_params_ugee_v2_init_event_hooks() (git-fixes). +- HID: logitech-hidpp: Move get_wireless_feature_index() check + to hidpp_connect_event() (git-fixes). +- HID: logitech-hidpp: Revert "Don't restart communication if + not necessary" (git-fixes). +- HID: logitech-hidpp: Don't restart IO, instead defer + hid_connect() only (git-fixes). +- hid: lenovo: Resend all settings on reset_resume for compact + keyboards (git-fixes). +- hid: cp2112: Fix duplicate workqueue initialization (git-fixes). +- gtp: fix fragmentation needed check with gso (git-fixes). +- gtp: uapi: fix GTPA_MAX (git-fixes). +- commit a4c70dd + +------------------------------------------------------------------- +Fri Nov 3 08:41:46 CET 2023 - tiwai@suse.de + +- certs: Break circular dependency when selftest is modular + (git-fixes). +- Refresh + patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. +- commit dfb1cad + +------------------------------------------------------------------- +Fri Nov 3 08:39:47 CET 2023 - tiwai@suse.de + +- crypto: qat - fix unregistration of crypto algorithms + (git-fixes). +- crypto: qat - ignore subsequent state up commands (git-fixes). +- crypto: qat - fix state machines cleanup paths (git-fixes). +- crypto: hisilicon/hpre - Fix a erroneous check after snprintf() + (git-fixes). +- ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA + (git-fixes). +- ARM: 9321/1: memset: cast the constant byte to unsigned char + (git-fixes). +- backlight: pwm_bl: Disable PWM on shutdown, suspend and remove + (git-fixes). +- ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails + (git-fixes). +- ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe + (git-fixes). +- ASoC: ams-delta.c: use component after check (git-fixes). +- ASoC: intel: sof_sdw: Stop processing CODECs when enough are + found (git-fixes). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support + (git-fixes). +- ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv + (git-fixes). +- ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter + or member not described (git-fixes). +- ASoC: codecs: wsa-macro: fix uninitialized stack variables + with name prefix (git-fixes). +- ASoC: SOF: ipc4-topology: Use size_add() in call to + struct_size() (git-fixes). +- ASoC: doc: Update codec to codec examples (git-fixes). +- ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI + becomes inactive (git-fixes). +- ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). +- ASoC: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler + (git-fixes). +- ASoC: cs35l41: Fix broken shared boost activation (git-fixes). +- ASoC: cs35l41: Initialize completion object before requesting + IRQ (git-fixes). +- ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). +- ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). +- ASoC: SOF: core: Ensure sof_ops_free() is still called when + probe never ran (git-fixes). +- commit e345c76 + +------------------------------------------------------------------- +Thu Nov 2 15:33:01 CET 2023 - msuchanek@suse.de + +- Refresh sorted patches. +- commit 60c433a + +------------------------------------------------------------------- +Thu Nov 2 15:29:27 CET 2023 - msuchanek@suse.de + +- powerpc/vas: Limit open window failure messages in log bufffer + (bsc#1216687 ltc#203927). +- commit ebbc65f + +------------------------------------------------------------------- +Thu Nov 2 12:51:59 CET 2023 - hare@suse.de + +- ata: pata_octeon_cf: fix error return code in (bsc#1216435). +- commit 0f8e43f + +------------------------------------------------------------------- +Thu Nov 2 11:21:55 CET 2023 - ggherdovich@suse.cz + +- platform/x86/intel/tpmi: Prevent overflow for cap_offset + (jsc#PED-5555 jsc#PED-5557). +- commit 1a30c51 + +------------------------------------------------------------------- +Thu Nov 2 11:21:21 CET 2023 - ggherdovich@suse.cz + +- platform/x86/intel: tpmi: Remove hardcoded unit and offset + (jsc#PED-5555 jsc#PED-5557). +- commit 2815b7f + +------------------------------------------------------------------- +Thu Nov 2 11:20:08 CET 2023 - ggherdovich@suse.cz + +- platform/x86/intel-uncore-freq: tpmi: Provide cluster level + control (jsc#PED-4901 jsc#PED-4961). +- commit d195bba + +------------------------------------------------------------------- +Thu Nov 2 11:19:34 CET 2023 - ggherdovich@suse.cz + +- platform/x86/intel-uncore-freq: Support for cluster level + controls (jsc#PED-4901 jsc#PED-4961). +- commit 698bea8 + +------------------------------------------------------------------- +Thu Nov 2 11:19:02 CET 2023 - ggherdovich@suse.cz + +- platform/x86/intel-uncore-freq: Uncore frequency control via + TPMI (jsc#PED-4901 jsc#PED-4961). +- commit ab99025 + +------------------------------------------------------------------- +Thu Nov 2 11:17:39 CET 2023 - ggherdovich@suse.cz + +- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems + with disabled E-cores (jsc#PED-4927 jsc#PED-4929). +- commit 7d3ce95 + +------------------------------------------------------------------- +Thu Nov 2 07:28:00 CET 2023 - tiwai@suse.de + +- scripts/kernel-doc: Fix the regex for matching -Werror flag + (git-fixes). +- commit 7fb028b + +------------------------------------------------------------------- +Thu Nov 2 07:25:41 CET 2023 - tiwai@suse.de + +- docs: usb: fix reference to nonexistent file in UVC Gadget + (git-fixes). +- scripts/kernel-doc: match -Werror flag strictly (git-fixes). +- docs: admin-guide: sysctl: fix details of struct dentry_stat_t + (git-fixes). +- selftests/resctrl: Reduce failures due to outliers in MBA/MBM + tests (git-fixes). +- selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). +- selftests/resctrl: Ensure the benchmark commands fits to its + array (git-fixes). +- selftests/pidfd: Fix ksft print formats (git-fixes). +- kunit: Fix missed memory release in kunit_free_suite_set() + (git-fixes). +- firmware: raspberrypi: Fix devm_rpi_firmware_get documentation + (git-fixes). +- firmware: ti_sci: Mark driver as non removable (git-fixes). +- firmware: qcom_scm: use 64-bit calling convention only when + client is 64-bit (git-fixes). +- firmware: tegra: Add suspend hook and reset BPMP IPC early on + resume (git-fixes). +- firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode + of messaging (git-fixes). +- firmware: arm_ffa: Assign the missing IDR allocation ID to + the FFA device (git-fixes). +- clk: scmi: Free scmi_clk allocated when the clocks with invalid + info are skipped (git-fixes). +- ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins + (git-fixes). +- arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). +- arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg + (git-fixes). +- arm64: dts: meson: a1: reorder gpio_intc node definition + (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators + (git-fixes). +- arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). +- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size + (git-fixes). +- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: sdm845-mtp: fix WiFi configuration + (git-fixes). +- arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). +- arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs + (git-fixes). +- arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). +- arm64: dts: qcom: sc7280: Add missing LMH interrupts + (git-fixes). +- arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg + (git-fixes). +- arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters + (git-fixes). +- arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory + (git-fixes). +- arm64: dts: qcom: msm8916: Fix iommu local address range + (git-fixes). +- arm64: dts: qcom: sc7280: link + usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). +- arm64: dts: qcom: sdm845: cheza doesn't support LMh node + (git-fixes). +- arm64: dts: qcom: sdm845: Fix PSCI power domain names + (git-fixes). +- arm64: dts: imx8mn: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mm: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios + (git-fixes). +- arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry + (git-fixes). +- arm64: tegra: Use correct interrupts for Tegra234 TKE + (git-fixes). +- arm64: tegra: Fix P3767 QSPI speed (git-fixes). +- arm64: tegra: Fix P3767 card detect polarity (git-fixes). +- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). +- arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). +- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n + (git-fixes). +- clocksource/drivers/arm_arch_timer: limit XGene-1 workaround + (git-fixes). +- accel/habanalabs/gaudi2: Fix incorrect string length computation + in gaudi2_psoc_razwi_get_engines() (git-fixes). +- commit 431e850 + +------------------------------------------------------------------- +Wed Nov 1 09:04:21 CET 2023 - tiwai@suse.de + +- wifi: ath12k: fix htt mlo-offset event locking (git-fixes). +- wifi: ath12k: fix dfs-radar and temperature event locking + (git-fixes). +- wifi: ath11k: fix gtk offload status event locking (git-fixes). +- wifi: ath11k: fix htt pktlog locking (git-fixes). +- wifi: ath11k: fix dfs radar event locking (git-fixes). +- wifi: ath11k: fix temperature event locking (git-fixes). +- wifi: iwlwifi: empty overflow queue during flush (git-fixes). +- wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume + (git-fixes). +- wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). +- wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). +- wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface + (git-fixes). +- wifi: iwlwifi: mvm: Correctly set link configuration + (git-fixes). +- wifi: iwlwifi: yoyo: swap cdb and jacket bits values + (git-fixes). +- wifi: mac80211: Fix setting vif links (git-fixes). +- wifi: mac80211: don't recreate driver link debugfs in reconfig + (git-fixes). +- wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK + (git-fixes). +- wifi: iwlwifi: mvm: fix removing pasn station for responder + (git-fixes). +- wifi: iwlwifi: mvm: update station's MFP flag after association + (git-fixes). +- wifi: wilc1000: use vmm_table as array in wilc struct + (git-fixes). +- wifi: rtw88: Remove duplicate NULL check before calling + usb_kill/free_urb() (git-fixes). +- wifi: wfx: fix case where rates are out of order (git-fixes). +- wifi: ath11k: fix Tx power value during active CAC (git-fixes). +- wifi: ath: dfs_pattern_detector: Fix a memory initialization + issue (git-fixes). +- wifi: mt76: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- commit c7c9050 + +------------------------------------------------------------------- +Wed Nov 1 09:00:19 CET 2023 - tiwai@suse.de + +- spi: nxp-fspi: use the correct ioremap function (git-fixes). +- spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() + static (git-fixes). +- thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). +- thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). +- thermal: intel: powerclamp: fix mismatch in get function for + max_idle (git-fixes). +- thermal: ACPI: Include the right header file (git-fixes). +- thermal: core: Don't update trip points inside the hysteresis + range (git-fixes). +- thermal: core: prevent potential string overflow (git-fixes). +- wifi: mt76: mt7915: fix beamforming availability check + (git-fixes). +- wifi: mt76: mt7996: fix TWT command format (git-fixes). +- wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). +- wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). +- wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap + (git-fixes). +- wifi: mt76: mt7996: fix beamform mcu cmd configuration + (git-fixes). +- wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). +- wifi: mt76: mt7603: improve watchdog reset reliablity + (git-fixes). +- wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). +- wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). +- wifi: ath12k: fix DMA unmap warning on NULL DMA address + (git-fixes). +- wifi: ath12k: fix undefined behavior with __fls in dp + (git-fixes). +- wifi: mac80211: fix check for unusable RX result (git-fixes). +- wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). +- wifi: iwlwifi: don't use an uninitialized variable (git-fixes). +- wifi: iwlwifi: honor the enable_ini value (git-fixes). +- wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). +- wifi: cfg80211: fix off-by-one in element defrag (git-fixes). +- wifi: mac80211: fix RCU usage warning in mesh fast-xmit + (git-fixes). +- string: Adjust strtomem() logic to allow for smaller sources + (git-fixes). +- usb: atm: Use size_add() in call to struct_size() (git-fixes). +- commit 6ae6091 + +------------------------------------------------------------------- +Wed Nov 1 08:55:37 CET 2023 - tiwai@suse.de + +- power: supply: core: Use blocking_notifier_call_chain to avoid + RCU complaint (git-fixes). +- hte: tegra: Fix missing error code in tegra_hte_test_probe() + (git-fixes). +- platform/x86: wmi: Fix opening of char device (git-fixes). +- platform/x86: wmi: Fix probe failure when failing to register + WMI devices (git-fixes). +- Revert "hwmon: (sch56xx-common) Add automatic module loading + on supported devices" (git-fixes). +- Revert "hwmon: (sch56xx-common) Add DMI override table" + (git-fixes). +- hwmon: (nct6775) Fix incorrect variable reuse in fan_div + calculation (git-fixes). +- hwmon: (coretemp) Fix potentially truncated sysfs attribute name + (git-fixes). +- hwmon: (axi-fan-control) Fix possible NULL pointer dereference + (git-fixes). +- spi: tegra: Fix missing IRQ check in tegra_slink_probe() + (git-fixes). +- regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve + (git-fixes). +- regmap: debugfs: Fix a erroneous check after snprintf() + (git-fixes). +- gpio: mockup: remove unused field (git-fixes). +- PM: hibernate: Use __get_safe_page() rather than touching the + list (git-fixes). +- PM / devfreq: rockchip-dfi: Make pmu regmap mandatory + (git-fixes). +- keys: Remove unused extern declarations (git-fixes). +- KEYS: trusted: tee: Refactor register SHM usage (git-fixes). +- KEYS: trusted: Rollback init_trusted() consistently (git-fixes). +- pstore/platform: Add check for kstrdup (git-fixes). +- commit 4216161 + +------------------------------------------------------------------- +Wed Nov 1 08:50:38 CET 2023 - tiwai@suse.de + +- clk: npcm7xx: Fix incorrect kfree (git-fixes). +- clk: ti: fix double free in of_ti_divider_clk_setup() + (git-fixes). +- clk: keystone: pll: fix a couple NULL vs IS_ERR() checks + (git-fixes). +- clk: asm9620: Remove 'hw' local variable that isn't checked + (git-fixes). +- clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops + (git-fixes). +- clk: renesas: rzg2l: Trust value returned by hardware + (git-fixes). +- clk: renesas: rzg2l: Lock around writes to mux register + (git-fixes). +- clk: renesas: rzg2l: Wait for status bit of SD mux before + continuing (git-fixes). +- clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). +- clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config + (git-fixes). +- clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM + (git-fixes). +- clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). +- clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). +- clk: qcom: mmcc-msm8998: Don't check halt bit on some branch + clks (git-fixes). +- clk: qcom: clk-rcg2: Fix clock rate overflow for high parent + frequencies (git-fixes). +- clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). +- clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent + clocks (git-fixes). +- clk: socfpga: Fix undefined behavior bug in struct + stratix10_clock_data (git-fixes). +- clk: visconti: Fix undefined behavior bug in struct + visconti_pll_provider (git-fixes). +- clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). +- clk: imx: imx8dxl-rsrc: keep sorted in the ascending order + (git-fixes). +- gpio: mockup: fix kerneldoc (git-fixes). +- cpufreq: tegra194: fix warning due to missing opp_put + (git-fixes). +- cpufreq: stats: Fix buffer overflow detection in trans_stats() + (git-fixes). +- commit a94ed03 + +------------------------------------------------------------------- +Wed Nov 1 08:46:37 CET 2023 - tiwai@suse.de + +- clk: imx: imx8mq: correct error handling path (git-fixes). +- clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). +- clk: mediatek: fix double free in mtk_clk_register_pllfh() + (git-fixes). +- clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: linux/clk-provider.h: fix kernel-doc warnings and typos + (git-fixes). +- ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() + (git-fixes). +- =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= + =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= + (git-fixes). +- ACPI: property: Allow _DSD buffer data only for byte accessors + (git-fixes). +- ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). +- Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err + (git-fixes). +- Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED + (git-fixes). +- can: dev: can_put_echo_skb(): don't crash kernel if + can_priv::echo_skb is accessed out of bounds (git-fixes). +- can: dev: can_restart(): fix race condition between controller + restart and netif_carrier_on() (git-fixes). +- can: dev: can_restart(): don't crash kernel if carrier is OK + (git-fixes). +- can: etas_es58x: add missing a blank line after declaration + (git-fixes). +- can: etas_es58x: rework the version check logic to silence + -Wformat-truncation (git-fixes). +- can: sja1000: Fix comment (git-fixes). +- commit 4c5a896 + +------------------------------------------------------------------- +Wed Nov 1 07:13:07 CET 2023 - jslaby@suse.cz + +- rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE + Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes + to fix build on x86_32. + There was a fix submitted to upstream but it was not accepted: + https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ + So carry this in IGNORED_CONFIGS_RE instead. +- commit 7acca37 + +------------------------------------------------------------------- +Tue Oct 31 18:52:22 CET 2023 - krisman@suse.de + +- io_uring: kiocb_done() should *not* trust ->ki_pos if + ->{read,write}_iter() failed (git-fixes). +- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid + (bsc#1216693 CVE-2023-46862). +- io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ + ring address (git-fixes). +- commit 6d923bd + +------------------------------------------------------------------- +Tue Oct 31 18:44:07 CET 2023 - krisman@suse.de + +- io-wq: fully initialize wqe before calling + cpuhp_state_add_instance_nocalls() (git-fixes). +- commit 8ccfa86 + +------------------------------------------------------------------- +Tue Oct 31 17:35:27 CET 2023 - mkoutny@suse.com + +- cgroup/cpuset: Inherit parent's load balance state in v2 + (bsc#1216760). +- commit 03391cc + +------------------------------------------------------------------- +Tue Oct 31 17:12:41 CET 2023 - mkoutny@suse.com + +- net-memcg: Fix scope of sockmem pressure indicators + (bsc#1216759). +- commit 8c6b513 + +------------------------------------------------------------------- +Tue Oct 31 12:34:47 CET 2023 - jlee@suse.com + +- x86/efistub: Avoid legacy decompressor when doing EFI boot + (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- x86/efistub: Perform SNP feature test while running in the + firmware (jsc#PED-5458). +- efi/libstub: Add limit argument to efi_random_alloc() + (jsc#PED-5458). +- x86/decompressor: Factor out kernel decompression and relocation + (jsc#PED-5458). +- x86/decompressor: Move global symbol references to C code + (jsc#PED-5458). +- decompress: Use 8 byte alignment (jsc#PED-5458). +- x86/efistub: Prefer EFI memory attributes protocol over DXE + services (jsc#PED-5458). +- x86/efistub: Perform 4/5 level paging switch from the stub + (jsc#PED-5458). +- x86/decompressor: Merge trampoline cleanup with switching code + (jsc#PED-5458). +- x86/decompressor: Pass pgtable address to trampoline directly + (jsc#PED-5458). +- x86/decompressor: Only call the trampoline when changing paging + levels (jsc#PED-5458). +- x86/decompressor: Call trampoline directly from C code + (jsc#PED-5458). +- x86/decompressor: Avoid the need for a stack in the 32-bit + trampoline (jsc#PED-5458). +- x86/decompressor: Use standard calling convention for trampoline + (jsc#PED-5458). +- x86/decompressor: Call trampoline as a normal function + (jsc#PED-5458). +- x86/decompressor: Assign paging related global variables earlier + (jsc#PED-5458). +- x86/decompressor: Store boot_params pointer in callee save + register (jsc#PED-5458). +- x86/efistub: Clear BSS in EFI handover protocol entrypoint + (jsc#PED-5458). +- x86/decompressor: Avoid magic offsets for EFI handover + entrypoint (jsc#PED-5458). +- x86/efistub: Simplify and clean up handover entry code + (jsc#PED-5458). +- x86/efistub: Branch straight to kernel entry point from C code + (jsc#PED-5458). +- x86/head_64: Store boot_params pointer in callee save register + (jsc#PED-5458). +- commit f5ec8bb + +------------------------------------------------------------------- +Tue Oct 31 10:10:57 CET 2023 - tiwai@suse.de + +- drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() + in stop function (git-fixes). +- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow + interrupt names (git-fixes). +- PCI/MSI: Provide stubs for IMS functions (git-fixes). +- selftests/x86/lam: Zero out buffer for readlink() (git-fixes). +- objtool: Propagate early errors (git-fixes). +- iov_iter, x86: Be consistent about the __user tag on + copy_mc_to_user() (git-fixes). +- commit 2039524 + +------------------------------------------------------------------- +Tue Oct 31 01:25:19 CET 2023 - tonyj@suse.de + +- perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). +- commit a0baaba + +------------------------------------------------------------------- +Mon Oct 30 22:55:19 CET 2023 - lduncan@suse.com + +- scsi: pm80xx: Avoid leaking tags when processing + OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). +- scsi: pm80xx: Use phy-specific SAS address when sending + PHY_START command (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.enable_first_burst + (jsc#PED-6874). +- scsi: libsas: Delete struct scsi_core (jsc#PED-6874). +- scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). +- scsi: libsas: Delete enum sas_class (jsc#PED-6874). +- scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). +- scsi: pm80xx: Set RETFIS when requested by libsas + (jsc#PED-6874). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (jsc#PED-6874). +- scsi: pm8001: Remove unused declarations (jsc#PED-6874). +- scsi: pm80xx: Fix error return code in pm8001_pci_probe() + (jsc#PED-6874). +- scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). +- scsi: pm80xx: Add fatal error checks (jsc#PED-6874). +- scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). +- scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). +- scsi: pm80xx: Log port state during HW event (jsc#PED-6874). +- scsi: pm80xx: Log phy_id and port_id in the device registration + request (jsc#PED-6874). +- scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). +- scsi: pm80xx: Enable init logging (jsc#PED-6874). +- scsi: pm80xx: Log some HW events by default (jsc#PED-6874). +- scsi: aacraid: Replace all non-returning strlcpy with strscpy + (jsc#PED-6875). +- commit ddefe4e + +------------------------------------------------------------------- +Mon Oct 30 18:47:07 CET 2023 - tonyj@suse.de + +- perf: Disallow mis-matched inherited group reads (bsc#1216584 + CVE-2023-5717). +- commit 9197206 + +------------------------------------------------------------------- +Mon Oct 30 17:24:54 CET 2023 - svarbanov@suse.de + +- pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) +- commit ef05e40 + +------------------------------------------------------------------- +Mon Oct 30 17:15:43 CET 2023 - svarbanov@suse.de + +- config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) + Add a config to enable building of Tegra234 pinmux driver. +- commit d69049b + +------------------------------------------------------------------- +Mon Oct 30 17:14:32 CET 2023 - svarbanov@suse.de + +- pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) +- commit 519eedc + +------------------------------------------------------------------- +Mon Oct 30 10:12:47 CET 2023 - dwagner@suse.de + +- nvmet-tcp: Fix a possible UAF in queue intialization setup + (bsc#1215768 CVE-2023-5178). +- commit ea9717a + +------------------------------------------------------------------- +Sun Oct 29 08:29:17 CET 2023 - tiwai@suse.de + +- iio: afe: rescale: Accept only offset channels (git-fixes). +- iio: exynos-adc: request second interupt only when touchscreen + mode is used (git-fixes). +- iio: adc: xilinx-xadc: Correct temperature offset/scale for + UltraScale (git-fixes). +- iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature + thresholds (git-fixes). +- misc: fastrpc: Unmap only if buffer is unmapped from DSP + (git-fixes). +- misc: fastrpc: Clean buffers on remote invocation failures + (git-fixes). +- misc: fastrpc: Free DMA handles for RPC calls with no arguments + (git-fixes). +- misc: fastrpc: Reset metadata buffer to avoid incorrect free + (git-fixes). +- i2c: stm32f7: Fix PEC handling in case of SMBUS transfers + (git-fixes). +- i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). +- ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). +- arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards + (git-fixes). +- arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 + (git-fixes). +- arm64: dts: rockchip: set codec system-clock-fixed on + px30-ringneck-haikou (git-fixes). +- arm64: dts: rockchip: use codec as clock master on + px30-ringneck-haikou (git-fixes). +- arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: apq8096-db820c: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: sa8775p: correct PMIC GPIO label in + gpio-ranges (git-fixes). +- firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() + (git-fixes). +- wifi: mac80211: don't drop all unprotected public action frames + (git-fixes). +- wifi: cfg80211: fix assoc response warning on failed links + (git-fixes). +- wifi: cfg80211: pass correct pointer to rdev_inform_bss() + (git-fixes). +- r8152: Release firmware if we have an error in probe + (git-fixes). +- r8152: Cancel hw_phy_work if we have an error in probe + (git-fixes). +- r8152: Run the unload routine if we have errors during probe + (git-fixes). +- r8152: Increase USB control msg timeout to 5000ms as per spec + (git-fixes). +- net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg + (git-fixes). +- net: ieee802154: adf7242: Fix some potential buffer overflow + in adf7242_stats_show() (git-fixes). +- treewide: Spelling fix in comment (git-fixes). +- commit fcf0a1e + +------------------------------------------------------------------- +Fri Oct 27 20:25:21 CEST 2023 - msuchanek@suse.de + +- powerpc/stacktrace: Fix arch_stack_walk_reliable() + (bsc#1215199). +- commit e0a2d02 + +------------------------------------------------------------------- +Fri Oct 27 20:23:43 CEST 2023 - msuchanek@suse.de + +- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code + (bsc#1215199). +- commit 17dca43 + +------------------------------------------------------------------- +Fri Oct 27 20:14:07 CEST 2023 - msuchanek@suse.de + +- blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 +- commit e7a922b + +------------------------------------------------------------------- +Fri Oct 27 20:10:23 CEST 2023 - msuchanek@suse.de + +- powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). +- commit 3d91081 + +------------------------------------------------------------------- +Fri Oct 27 20:06:56 CEST 2023 - msuchanek@suse.de + +- powerpc/pseries: use kfree_sensitive() in plpks_gen_password() + (bsc#1215199). +- commit 928df42 + +------------------------------------------------------------------- +Fri Oct 27 20:04:30 CEST 2023 - msuchanek@suse.de + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. + Update patch metadata. +- commit 42c8385 + +------------------------------------------------------------------- +Fri Oct 27 17:11:05 CEST 2023 - clin@suse.com + +- supported.conf: Add ultrasoc-smb support (jsc#PED-4733) +- commit a3bd516 + +------------------------------------------------------------------- +Fri Oct 27 10:02:27 CEST 2023 - vkarasulli@suse.de + +- Update + patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch + (bsc#1212649 CVE-2023-46813). +- commit 5ed02d6 + +------------------------------------------------------------------- +Thu Oct 26 15:38:39 CEST 2023 - jack@suse.cz + +- quota: rename dquot_active() to inode_quota_active() + (bsc#1214997). +- commit 7b1c518 + +------------------------------------------------------------------- +Thu Oct 26 15:32:54 CEST 2023 - jack@suse.cz + +- quota: Fix slow quotaoff (bsc#1216621) +- commit 8f9ab60 + +------------------------------------------------------------------- +Thu Oct 26 15:26:40 CEST 2023 - jack@suse.cz + +- quota: fix dqput() to follow the guarantees dquot_srcu should + provide (bsc#1214963). +- commit bd9f623 + +------------------------------------------------------------------- +Thu Oct 26 15:26:16 CEST 2023 - jack@suse.cz + +- quota: add new helper dquot_active() (bsc#1214998). +- commit a6eddf2 + +------------------------------------------------------------------- +Thu Oct 26 15:25:56 CEST 2023 - jack@suse.cz + +- quota: factor out dquot_write_dquot() (bsc#1214995). +- commit 580a3c6 + +------------------------------------------------------------------- +Thu Oct 26 15:23:23 CEST 2023 - jack@suse.cz + +- jbd2: correct the end of the journal recovery scan range + (bsc#1214955). +- commit 2b92f59 + +------------------------------------------------------------------- +Thu Oct 26 15:22:38 CEST 2023 - jack@suse.cz + +- jbd2: check 'jh->b_transaction' before removing it from + checkpoint (bsc#1214953). +- commit 9e3e6a0 + +------------------------------------------------------------------- +Thu Oct 26 15:21:50 CEST 2023 - jack@suse.cz + +- jbd2: fix checkpoint cleanup performance regression + (bsc#1214952). +- commit ef5fb7d + +------------------------------------------------------------------- +Thu Oct 26 15:15:08 CEST 2023 - jack@suse.cz + +- ext4: avoid potential data overflow in next_linear_group + (bsc#1214951). +- commit 785ff8e + +------------------------------------------------------------------- +Thu Oct 26 15:12:15 CEST 2023 - jack@suse.cz + +- block/mq-deadline: use correct way to throttling write requests + (bsc#1214993). +- commit 6d6927a + +------------------------------------------------------------------- +Thu Oct 26 10:48:19 CEST 2023 - vkarasulli@suse.de + +- x86/sev: Check for user-space IOIO pointing to kernel space + (bsc#1212649). +- x86/sev: Check IOBM for IOIO exceptions from user-space + (bsc#1212649). +- x86/sev: Disable MMIO emulation from user mode (bsc#1212649). +- commit ccb5459 + +------------------------------------------------------------------- +Thu Oct 26 09:34:03 CEST 2023 - tiwai@suse.de + +- Disable CONFIG_IA32_EMULATION_DEFAULT_DISABLED again (jsc#PED-3184) +- commit f4027be + +------------------------------------------------------------------- +Thu Oct 26 09:21:26 CEST 2023 - hare@suse.de + +- ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in + ata_eh_reset() (bsc#1216436). +- commit c6250f7 + +------------------------------------------------------------------- +Thu Oct 26 09:18:34 CEST 2023 - hare@suse.de + +- ata: libata: remove references to non-existing error_handler() + (bsc#1216436). +- Refresh + patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. +- commit 69b2823 + +------------------------------------------------------------------- +Thu Oct 26 09:13:36 CEST 2023 - hare@suse.de + +- PM: hibernate: fix resume_store() return value when hibernation + not available (bsc#1216436). +- commit 2d0c292 + +------------------------------------------------------------------- +Thu Oct 26 09:10:49 CEST 2023 - tiwai@suse.de + +- net: rfkill: reduce data->mtx scope in rfkill_fop_open + (git-fixes). +- commit e434c5e + +------------------------------------------------------------------- +Thu Oct 26 09:10:19 CEST 2023 - hare@suse.de + +- ata: libata-core: fix when to fetch sense data for successful + commands (bsc#1216436). +- commit 5246ba2 + +------------------------------------------------------------------- +Thu Oct 26 09:08:28 CEST 2023 - tiwai@suse.de + +- Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when + aborting (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. +- commit a7663b4 + +------------------------------------------------------------------- +Thu Oct 26 09:05:41 CEST 2023 - tiwai@suse.de + +- selftests/ftrace: Add new test case which checks non unique + symbol (git-fixes). +- platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c + events (git-fixes). +- platform/x86: asus-wmi: Only map brightness codes when using + asus-wmi backlight control (git-fixes). +- platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from + 0x20 to 0x2e (git-fixes). +- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL + (git-fixes). +- USB: serial: option: add entry for Sierra EM9191 with new + firmware (git-fixes). +- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition + (git-fixes). +- mmc: core: Capture correct oemid-bits for eMMC cards + (git-fixes). +- mmc: core: Fix error propagation for some ioctl commands + (git-fixes). +- Bluetooth: hci_sock: Correctly bounds check and pad + HCI_MON_NEW_INDEX name (git-fixes). +- Bluetooth: avoid memcmp() out of bounds warning (git-fixes). +- Bluetooth: hci_sock: fix slab oob read in create_monitor_event + (git-fixes). +- Bluetooth: hci_event: Fix coding style (git-fixes). +- Bluetooth: hci_sync: always check if connection is alive before + deleting (git-fixes). +- Bluetooth: Reject connection with the device which has same + BD_ADDR (git-fixes). +- Bluetooth: ISO: Fix invalid context error (git-fixes). +- Bluetooth: vhci: Fix race when opening vhci device (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the Positivo C4128B + (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the BUSH Bush + Windows tablet (git-fixes). +- HID: Add quirk to ignore the touchscreen battery on HP ENVY + 15-eu0556ng (git-fixes). +- HID: nintendo: reinitialize USB Pro Controller after resuming + from suspend (git-fixes). +- HID: multitouch: Add required quirk for Synaptics 0xcd7e device + (git-fixes). +- HID: holtek: fix slab-out-of-bounds Write in + holtek_kbd_input_event (git-fixes). +- HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 + Triathlon mouse (git-fixes). +- wifi: cfg80211: avoid leaking stack data into trace (git-fixes). +- wifi: mac80211: allow transmitting EAPOL frames with tainted + key (git-fixes). +- wifi: mac80211: work around Cisco AP 9115 VHT MPDU length + (git-fixes). +- wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). +- rfkill: sync before userspace visibility/changes (git-fixes). +- wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). +- wifi: cfg80211: validate AP phy operation before starting it + (git-fixes). +- wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len + (git-fixes). +- Bluetooth: hci_core: Fix build warnings (git-fixes). +- Bluetooth: Avoid redundant authentication (git-fixes). +- Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). +- selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and + hugetlb_reparenting_test.sh that may cause error (git-fixes). +- i2c: mux: Avoid potential false error message in + i2c_mux_add_adapter (git-fixes). +- accel/ivpu: Don't flood dmesg with VPU ready message + (git-fixes). +- gpio: timberdale: Fix potential deadlock on &tgpio->lock + (git-fixes). +- Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros + (git-fixes). +- Bluetooth: hci_conn: Fix modifying handle while aborting + (git-fixes). +- Bluetooth: hci_sync: Fix not handling ISO_LINK in + hci_abort_conn_sync (git-fixes). +- commit 6c9ea2b + +------------------------------------------------------------------- +Thu Oct 26 08:20:32 CEST 2023 - hare@suse.de + +- fs: buffer: use __bio_add_page to add single page to bio + (bsc#1216436). +- dm: dm-zoned: use __bio_add_page for adding single metadata page + (bsc#1216436). +- commit 6413c7c + +------------------------------------------------------------------- +Thu Oct 26 08:07:59 CEST 2023 - hare@suse.de + +- floppy: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zram: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zonefs: use __bio_add_page for adding single page to bio + (bsc#1216436). +- gfs2: use __bio_add_page for adding single page to bio + (bsc#1216436). +- jfs: logmgr: use __bio_add_page to add single page to bio + (bsc#1216436). +- md: raid5: use __bio_add_page to add single page to new bio + (bsc#1216436). +- md: raid5-log: use __bio_add_page to add single page + (bsc#1216436). +- md: use __bio_add_page to add single page (bsc#1216436). +- swap: use __bio_add_page to add page to bio (bsc#1216436). +- commit 936fc88 + +------------------------------------------------------------------- +Wed Oct 25 21:01:55 CEST 2023 - lduncan@suse.com + +- scsi: pmcraid: Use pci_dev_id() to simplify the code + (jsc#PED-6876). +- commit b91c280 + +------------------------------------------------------------------- +Wed Oct 25 08:27:57 CEST 2023 - tiwai@suse.de + +- maple_tree: add GFP_KERNEL to allocations in + mas_expected_entries() (git-fixes). +- commit 7b18b6a + +------------------------------------------------------------------- +Tue Oct 24 16:32:53 CEST 2023 - mwilck@suse.com + +- nvme-fc: Prevent null pointer dereference in + nvme_fc_io_getuuid() (bsc#1214842). +- commit 5b24bcd + +------------------------------------------------------------------- +Tue Oct 24 15:10:30 CEST 2023 - tiwai@suse.de + +- ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 + bsc#1210778). +- commit fe27c91 + +------------------------------------------------------------------- +Tue Oct 24 15:03:55 CEST 2023 - mgorman@suse.de + +- Refresh -rt config files. +- commit ab95e1f + +------------------------------------------------------------------- +Tue Oct 24 14:12:29 CEST 2023 - hare@suse.de + +- ata: libata-core: fetch sense data for successful commands + iff CDL enabled (bsc#1216436). +- ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). +- commit 8140c93 + +------------------------------------------------------------------- +Tue Oct 24 14:09:47 CEST 2023 - hare@suse.de + +- ata: libata: remove deprecated EH callbacks (bsc#1216436). +- ata: libata-core: remove ata_bus_probe() (bsc#1216436). +- ata: sata_sx4: drop already completed TODO (bsc#1216436). +- ata,scsi: remove ata_sas_port_init() (bsc#1216436). +- ata,scsi: cleanup __ata_port_probe() (bsc#1216436). +- ata: libata-core: inline ata_port_probe() (bsc#1216436). +- ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). +- ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). +- ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). +- commit 479419d + +------------------------------------------------------------------- +Tue Oct 24 14:03:19 CEST 2023 - hare@suse.de + +- ata: libata-sata: Improve ata_change_queue_depth() + (bsc#1216436). +- commit 7abb4aa + +------------------------------------------------------------------- +Tue Oct 24 13:39:54 CEST 2023 - hare@suse.de + +- ata: ahci_octeon: Remove unnecessary include (bsc#1216436). +- ata: pata_octeon_cf: Add missing header include (bsc#1216436). +- ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). +- ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). +- ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). +- ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() + (bsc#1216436). +- ata: libata-sata: Simplify ata_change_queue_depth() + (bsc#1216436). +- commit a819779 + +------------------------------------------------------------------- +Tue Oct 24 13:38:37 CEST 2023 - hare@suse.de + +- ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call + (bsc#1216436). +- commit fda3e7d + +------------------------------------------------------------------- +Tue Oct 24 13:21:20 CEST 2023 - hare@suse.de + +- block: uapi: Fix compilation errors using ioprio.h with C++ + (bsc#1216436). +- block: fix rootwait= again (bsc#1216436). +- commit 40a1246 + +------------------------------------------------------------------- +Tue Oct 24 09:49:36 CEST 2023 - hare@suse.de + +- PM: hibernate: Fix writing maj:min to /sys/power/resume + (bsc#1216436). +- scsi: block: Improve ioprio value validity checks (bsc#1216436). +- scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment + (bsc#1216436). +- block: don't return -EINVAL for not found names in + (bsc#1216436). +- block: fix rootwait= (bsc#1216436). +- commit caf530a + +------------------------------------------------------------------- +Tue Oct 24 08:00:53 CEST 2023 - tiwai@suse.de + +- net: rfkill: gpio: prevent value glitch during probe + (git-fixes). +- net: usb: smsc95xx: Fix an error code in smsc95xx_reset() + (git-fixes). +- gve: Do not fully free QPL pages on prefill errors (git-fixes). +- commit 8715cb1 + +------------------------------------------------------------------- +Mon Oct 23 21:57:46 CEST 2023 - lduncan@suse.com + +- scsi: qla2xxx: Fix double free of dsd_list during driver load + (git-fixes). +- commit 6a26394 + +------------------------------------------------------------------- +Mon Oct 23 21:22:37 CEST 2023 - mwilck@suse.com + +- scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, + jsc#PED-6936). +- scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, + jsc#PED-6835, jsc#PED-6936). +- commit f8805cf + +------------------------------------------------------------------- +Mon Oct 23 20:37:07 CEST 2023 - mwilck@suse.com + +- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Log message when controller reset + is requested but not issued (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Increase register read retry rount from + 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- commit 37d282c + +------------------------------------------------------------------- +Mon Oct 23 20:24:49 CEST 2023 - mwilck@suse.com + +- scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, + jsc#PED-6384, jsc#PED-6937). +- commit 87b74dd + +------------------------------------------------------------------- +Mon Oct 23 19:07:29 CEST 2023 - mwilck@suse.com + +- scsi: megaraid_sas: Fix deadlock on firmware crashdump + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- commit 67b8176 + +------------------------------------------------------------------- +Mon Oct 23 16:42:03 CEST 2023 - mfranc@suse.cz + +- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). +- commit ad465bf + +------------------------------------------------------------------- +Mon Oct 23 16:25:28 CEST 2023 - mfranc@suse.cz + +- s390/cio: fix a memleak in css_alloc_subchannel (git-fixes + bsc#1216505). +- commit 5731d29 + +------------------------------------------------------------------- +Mon Oct 23 15:16:24 CEST 2023 - tiwai@suse.de + +- Update vanilla config files to fix build breakage +- commit 3ddde7f + +------------------------------------------------------------------- +Mon Oct 23 09:08:25 CEST 2023 - tiwai@suse.de + +- phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). +- phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 + (git-fixes). +- phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). +- phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins + (git-fixes). +- phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). +- phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). +- efi/unaccepted: Fix soft lockups caused by parallel memory + acceptance (git-fixes). +- efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec + (git-fixes). +- commit dd0ca5b + +------------------------------------------------------------------- +Mon Oct 23 07:19:59 CEST 2023 - hare@suse.de + +- Update + patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-reflow-blk_insert_flush.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch + (jsc#PED-5728). +- Update + patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Add-several-invariant-checks.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Move-an-invariant-check.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-op_needs_zoned_write_locking.patch + (jsc#PED-5728). +- Update + patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch + (jsc#PED-5728). +- Update + patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch + (jsc#PED-5728). +- Update + patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch + (jsc#PED-5728). +- Update patches.suse/block-add-a-mark_dead-holder-operation.patch + (jsc#PED-5728). +- Update + patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch + (jsc#PED-5728). +- Update + patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-partition-prober-array.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-struct-part_attr_group.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-struct-part_type-part_type.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-the-whole_disk-device_attribute.patch + (jsc#PED-5728). +- Update + patches.suse/block-delete-partitions-later-in-del_gendisk.patch + (jsc#PED-5728). +- Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch + (jsc#PED-5728). +- Update + patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch + (jsc#PED-5728). +- Update + patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch + (jsc#PED-5728). +- Update patches.suse/block-introduce-holder-ops.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Reduce-lock-contention.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Track-the-dispatch-position.patch + (jsc#PED-5728). +- Update + patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch + (jsc#PED-5728). +- Update patches.suse/block-refactor-bd_may_claim.patch + (jsc#PED-5728). +- Update patches.suse/block-remove-blk_drop_partitions.patch + (jsc#PED-5728). +- Update + patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch + (jsc#PED-5728). +- Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch + (jsc#PED-5728). +- Update + patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch + (jsc#PED-5728). +- Update + patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update + patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-helper-to-send-pr-command.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Add-pr_ops-read_reservation-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Fix-reservation-status-related-structs.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Rename-sd_pr_command.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch + (jsc#PED5728). +- commit 5348bdb + +------------------------------------------------------------------- +Sun Oct 22 09:12:42 CEST 2023 - tiwai@suse.de + +- gpiolib: acpi: Add missing memset(0) to + acpi_get_gpiod_from_data() (git-fixes). +- gpio: vf610: set value before the direction to avoid a glitch + (git-fixes). +- gpio: vf610: mask the gpio irq in system suspend and support + wakeup (git-fixes). +- rust: error: Markdown style nit (git-fixes). +- rust: error: fix the description for `ECHILD` (git-fixes). +- apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). +- platform/surface: platform_profile: Propagate error if profile + registration fails (git-fixes). +- platform/x86: msi-ec: Fix the 3rd config (git-fixes). +- platform/x86: intel-uncore-freq: Conditionally create attribute + for read frequency (git-fixes). +- thunderbolt: Call tb_switch_put() once DisplayPort bandwidth + request is finished (git-fixes). +- KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash + (git-fixes). +- commit 26b3332 + +------------------------------------------------------------------- +Sat Oct 21 13:28:05 CEST 2023 - tiwai@suse.de + +- ALSA: hda/realtek - Fixed ASUS platform headset Mic issue + (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx + (git-fixes). +- commit 67f74c9 + +------------------------------------------------------------------- +Sat Oct 21 13:25:16 CEST 2023 - tiwai@suse.de + +- ACPI: irq: Fix incorrect return value in acpi_register_gsi() + (git-fixes). +- ACPI: bus: Move acpi_arm_init() to the place of after + acpi_ghes_init() (git-fixes). +- Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" + (git-fixes). +- pinctrl: qcom: lpass-lpi: fix concurrent register updates + (git-fixes). +- mtd: rawnand: Ensure the nand chip supports cached reads + (git-fixes). +- mtd: rawnand: qcom: Unmap the right resource upon probe failure + (git-fixes). +- mtd: rawnand: pl353: Ensure program page operations are + successful (git-fixes). +- mtd: rawnand: arasan: Ensure program page operations are + successful (git-fixes). +- mtd: spinand: micron: correct bitmask for ecc status + (git-fixes). +- mtd: physmap-core: Restore map_rom fallback (git-fixes). +- mtd: rawnand: marvell: Ensure program page operations are + successful (git-fixes). +- mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw + (git-fixes). +- mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can + suspend (git-fixes). +- mmc: core: sdio: hold retuning if sdio in 1-bit mode + (git-fixes). +- dt-bindings: mmc: sdhci-msm: correct minimum number of clocks + (git-fixes). +- ASoC: cs42l42: Fix missing include of gpio/consumer.h + (git-fixes). +- ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not + transmitting (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe + errors (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind + (git-fixes). +- ASoC: codecs: wcd938x: fix runtime PM imbalance on remove + (git-fixes). +- ASoC: codecs: wcd938x: fix regulator leaks on probe errors + (git-fixes). +- ASoC: codecs: wcd938x: fix resource leaks on bind errors + (git-fixes). +- ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). +- ASoC: codecs: wcd938x: drop bogus bind error handling + (git-fixes). +- ASoC: pxa: fix a memory leak in probe() (git-fixes). +- ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). +- Revert "accel/ivpu: Use cached buffers for FW loading" + (git-fixes). +- commit 14a1c75 + +------------------------------------------------------------------- +Fri Oct 20 18:31:53 CEST 2023 - jwiesner@suse.de + +- bonding: Return pointer to data after pull on skb (bsc#1214754). +- commit 03a709a + +------------------------------------------------------------------- +Fri Oct 20 16:41:00 CEST 2023 - tiwai@suse.de + +- usb: cdns3: Modify the return value of cdns_set_active () + to void when CONFIG_PM_SLEEP is disabled (git-fixes). +- commit 67c5409 + +------------------------------------------------------------------- +Fri Oct 20 16:38:29 CEST 2023 - tiwai@suse.de + +- usb: hub: Guard against accesses to uninitialized BOS + descriptors (git-fixes). +- thunderbolt: Check that lane 1 is in CL0 before enabling lane + bonding (git-fixes). +- thunderbolt: Workaround an IOMMU fault on certain systems with + Intel Maple Ridge (git-fixes). +- Input: powermate - fix use-after-free in + powermate_config_complete (git-fixes). +- Input: xpad - add PXN V900 support (git-fixes). +- Input: goodix - ensure int GPIO is in input for gpio_count == + 1 && gpio_int_idx == 0 case (git-fixes). +- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table + (git-fixes). +- pinctrl: avoid unsafe code pattern in find_pinctrl() + (git-fixes). +- of: dynamic: Fix potential memory leak in of_changeset_action() + (git-fixes). +- wifi: brcmfmac: Replace 1-element arrays with flexible arrays + (git-fixes). +- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work + (git-fixes). +- power: supply: ab8500: Set typing and props (git-fixes). +- media: vb2: frame_vector.c: replace WARN_ONCE with a comment + (git-fixes). +- spi: stm32: add a delay before SPI disable (git-fixes). +- spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). +- thermal/of: add missing of_node_put() (git-fixes). +- platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode + (git-fixes). +- spi: sun6i: fix race between DMA RX transfer completion and + RX FIFO drain (git-fixes). +- spi: sun6i: reduce DMA RX transfer width to single byte + (git-fixes). +- mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). +- media: pci: cx23885: replace BUG with error return (git-fixes). +- media: tuners: qt1010: replace BUG_ON with a regular error + (git-fixes). +- media: dvb-usb-v2: gl861: Fix null-ptr-deref in + gl861_i2c_master_xfer (git-fixes). +- media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() + (git-fixes). +- media: anysee: fix null-ptr-deref in anysee_master_xfer + (git-fixes). +- media: af9005: Fix null-ptr-deref in af9005_i2c_xfer + (git-fixes). +- media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() + (git-fixes). +- media: dvb-usb-v2: af9035: Fix null-ptr-deref in + af9035_i2c_master_xfer (git-fixes). +- media: mdp3: Fix resource leaks in of_find_device_by_node + (git-fixes). +- usb: chipidea: add workaround for chipidea PEC bug (git-fixes). +- usb: ehci: add workaround for chipidea PORTSC.PEC bug + (git-fixes). +- usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc + (git-fixes). +- usb: cdns3: Put the cdns set active part outside the spin lock + (git-fixes). +- wifi: ath12k: add check max message length while scanning with + extraie (git-fixes). +- wifi: ath12k: Fix memory leak in rx_desc and tx_desc + (git-fixes). +- wifi: mac80211_hwsim: drop short frames (git-fixes). +- wifi: mac80211: check for station first in client probe + (git-fixes). +- wifi: cfg80211: ocb: don't leave if not joined (git-fixes). +- wifi: cfg80211: reject auth/assoc to AP with our address + (git-fixes). +- wifi: mac80211: check S1G action frame size (git-fixes). +- wifi: iwlwifi: pcie: avoid a warning in case prepare card failed + (git-fixes). +- wifi: ath12k: avoid array overflow of hw mode for + preferred_hw_mode (git-fixes). +- wifi: ath12k: Fix a NULL pointer dereference in + ath12k_mac_op_hw_scan() (git-fixes). +- wifi: wil6210: fix fortify warnings (git-fixes). +- wifi: ath9k: fix printk specifier (git-fixes). +- wifi: ath9k: fix fortify warnings (git-fixes). +- mt76: mt7921: don't assume adequate headroom for SDIO headers + (git-fixes). +- wifi: mwifiex: fix fortify warning (git-fixes). +- wifi: rtw88: delete timer and free skb queue when unloading + (git-fixes). +- mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). +- tpm_tis: Resend command to recover from data transfer errors + (git-fixes). +- commit 5c51dbd + +------------------------------------------------------------------- +Fri Oct 20 16:27:38 CEST 2023 - tiwai@suse.de + +- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect + (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in MTL match table (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match + table (git-fixes). +- ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). +- bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart + wake-up (git-fixes). +- ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). +- ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget + setup failure (git-fixes). +- ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link + (git-fixes). +- ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset + (git-fixes). +- ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (git-fixes). +- ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width + (git-fixes). +- ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() + (git-fixes). +- firmware: cirrus: cs_dsp: Only log list of algorithms in debug + build (git-fixes). +- ASoC: rt5640: Only cancel jack-detect work on suspend if active + (git-fixes). +- ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). +- ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag + (git-fixes). +- Add DMI ID for MSI Bravo 15 B7ED (git-fixes). +- ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- Input: tca6416-keypad - fix interrupt enable disbalance + (git-fixes). +- Input: tca6416-keypad - always expect proper IRQ number in + i2c client (git-fixes). +- ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). +- bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). +- firmware: arm_scmi: Harden perf domain info access (git-fixes). +- Fix nomenclature for USB and PCI wireless devices (git-fixes). +- Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID + (git-fixes). +- Bluetooth: Fix hci_suspend_sync crash (git-fixes). +- Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device + (git-fixes). +- commit b65853c + +------------------------------------------------------------------- +Fri Oct 20 16:21:50 CEST 2023 - tiwai@suse.de + +- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to + irq1_edge_low_force_override[] (git-fixes). +- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA + (git-fixes). +- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Nexigo webcam + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset + (git-fixes). +- alx: fix OOB-read compiler warning (git-fixes). +- ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects + (git-fixes). +- ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 + and iMac12,2 (git-fixes). +- ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). +- commit cf1d1d0 + +------------------------------------------------------------------- +Fri Oct 20 16:12:25 CEST 2023 - hare@suse.de + +- PM: hibernate: don't use early_lookup_bdev in resume_store + (bsc#1216436). +- dm: only call early_lookup_bdev from early boot context + (bsc#1216436). +- dm: remove dm_get_dev_t (bsc#1216436). +- dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). +- dm-snap: simplify the origin_dev == cow_dev check in + snapshot_ctr (bsc#1216436). +- block: move more code to early-lookup.c (bsc#1216436). +- block: move the code to do early boot lookup of block devices + to block/ (bsc#1216436). +- init: clear root_wait on all invalid root= strings + (bsc#1216436). +- init: improve the name_to_dev_t interface (bsc#1216436). +- init: move the nfs/cifs/ram special cases out of name_to_dev_t + (bsc#1216436). +- init: factor the root_wait logic in prepare_namespace into a + helper (bsc#1216436). +- init: handle ubi/mtd root mounting like all other root types + (bsc#1216436). +- init: don't remove the /dev/ prefix from error messages + (bsc#1216436). +- init: pass root_device_name explicitly (bsc#1216436). +- init: refactor mount_root (bsc#1216436). +- init: rename mount_block_root to mount_root_generic + (bsc#1216436). +- init: remove pointless Root_* values (bsc#1216436). +- PM: hibernate: move finding the resume device out of + software_resume (bsc#1216436). +- commit a10eb49 + +------------------------------------------------------------------- +Fri Oct 20 16:09:57 CEST 2023 - hare@suse.de + +- PM: hibernate: remove the global snapshot_test variable + (bsc#1216436). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- commit af576bb + +------------------------------------------------------------------- +Fri Oct 20 16:07:36 CEST 2023 - hare@suse.de + +- PM: hibernate: factor out a helper to find the resume device + (bsc#1216436). +- driver core: return bool from driver_probe_done (bsc#1216436). +- commit cab67f3 + +------------------------------------------------------------------- +Fri Oct 20 15:57:42 CEST 2023 - hare@suse.de + +- gfs2: Don't use filemap_splice_read (bsc#1216396). +- nfsd: Fix reading via splice (bsc#1216396). +- shmem: minor fixes to splice-read implementation (bsc#1216396). +- block: Fix dio_cleanup() to advance the head index + (bsc#1216396). +- commit 4153b2a + +------------------------------------------------------------------- +Fri Oct 20 15:26:15 CEST 2023 - jack@suse.cz + +- Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) +- commit c6c6196 + +------------------------------------------------------------------- +Fri Oct 20 15:24:54 CEST 2023 - jack@suse.cz + +- Enable CONFIG_DEBUG_SG (jsc#PED-6719). +- commit d87ed97 + +------------------------------------------------------------------- +Fri Oct 20 11:44:50 CEST 2023 - hare@suse.de + +- ext4: wire up the ->mark_dead holder operation for log devices + (bsc#1216436). +- ext4: wire up sops->shutdown (bsc#1216436). +- commit be93c9b + +------------------------------------------------------------------- +Fri Oct 20 11:43:48 CEST 2023 - hare@suse.de + +- ext4: split ext4_shutdown (bsc#1216436). +- Refresh + patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. +- commit 7192c4c + +------------------------------------------------------------------- +Fri Oct 20 11:37:59 CEST 2023 - hare@suse.de + +- xfs: wire up the ->mark_dead holder operation for log and RT + devices (bsc#1216436). +- xfs: wire up sops->shutdown (bsc#1216436). +- commit acb6e5e + +------------------------------------------------------------------- +Fri Oct 20 11:36:46 CEST 2023 - hare@suse.de + +- fs: add a method to shut down the file system (bsc#1216436). +- Refresh patches.suse/vfs-add-super_operations-get_inode_dev. +- commit 665d59b + +------------------------------------------------------------------- +Fri Oct 20 11:23:26 CEST 2023 - hare@suse.de + +- block: mark bio_add_folio as __must_check (bsc#1216436). +- commit 158b336 + +------------------------------------------------------------------- +Fri Oct 20 11:22:36 CEST 2023 - hare@suse.de + +- fs: iomap: use bio_add_folio_nofail where possible + (bsc#1216436). +- Refresh + patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. +- commit 35f9aa2 + +------------------------------------------------------------------- +Fri Oct 20 11:20:55 CEST 2023 - hare@suse.de + +- block: add bio_add_folio_nofail (bsc#1216436). +- block: mark bio_add_page as __must_check (bsc#1216436). +- dm-crypt: use __bio_add_page to add single page to clone bio + (bsc#1216436). +- md: raid1: check if adding pages to resync bio fails + (bsc#1216436). +- md: raid1: use __bio_add_page for adding single page to bio + (bsc#1216436). +- md: check for failure when adding pages in + alloc_behind_master_bio (bsc#1216436). +- commit e90ff1b + +------------------------------------------------------------------- +Fri Oct 20 10:36:10 CEST 2023 - hare@suse.de + +- scsi: core: ata: Do no try to probe for CDL on old drives + (bsc#1216435). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (bsc#1216435). +- commit 52e719b + +------------------------------------------------------------------- +Fri Oct 20 10:35:30 CEST 2023 - hare@suse.de + +- scsi: ata: libata: Handle completion of CDL commands using + policy 0xD (bsc#1216435). +- scsi: ata: libata: Set read/write commands CDL index + (bsc#1216435). +- scsi: ata: libata: Add ATA feature control sub-page translation + (bsc#1216435). +- scsi: ata: libata-scsi: Add support for CDL pages mode sense + (bsc#1216435). +- scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() + (bsc#1216435). +- scsi: ata: libata: Detect support for command duration limits + (bsc#1216435). +- scsi: ata: libata: Change ata_eh_request_sense() to not set + CHECK_CONDITION (bsc#1216435). +- scsi: ata: libata-scsi: Remove unnecessary !cmd checks + (bsc#1216435). +- scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). +- scsi: sd: Set read/write command CDL index (bsc#1216435). +- scsi: core: Allow enabling and disabling command duration limits + (bsc#1216435). +- commit 69aa7a3 + +------------------------------------------------------------------- +Fri Oct 20 10:33:50 CEST 2023 - hare@suse.de + +- scsi: core: Detect support for command duration limits + (bsc#1216435). +- Refresh + patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. +- commit 2174f78 + +------------------------------------------------------------------- +Fri Oct 20 10:31:41 CEST 2023 - hare@suse.de + +- scsi: core: Support Service Action in scsi_report_opcode() + (bsc#1216435). +- scsi: core: Support retrieving sub-pages of mode pages + (bsc#1216435). +- scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). +- scsi: core: Allow libata to complete successful commands via EH + (bsc#1216435). +- scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). +- scsi: block: Introduce ioprio hints (bsc#1216435). +- scsi: block: ioprio: Clean up interface definition + (bsc#1216435). +- commit a45bd09 + +------------------------------------------------------------------- +Fri Oct 20 10:14:26 CEST 2023 - tiwai@suse.de + +- selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). +- wifi: cfg80211: use system_unbound_wq for wiphy work + (git-fixes). +- net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). +- Bluetooth: hci_event: Fix using memcmp when comparing keys + (git-fixes). +- Bluetooth: Fix a refcnt underflow problem for hci_conn + (git-fixes). +- Bluetooth: hci_event: Ignore NULL link key (git-fixes). +- nfc: nci: fix possible NULL pointer dereference in + send_acknowledge() (git-fixes). +- selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). +- selftests: openvswitch: Catch cases where the tests are killed + (git-fixes). +- selftests: openvswitch: Add version check for pyroute2 + (git-fixes). +- docs: fix info about representor identification (git-fixes). +- selftests/powerpc: Fix emit_tests to work with run_kselftest.sh + (git-fixes). +- commit 96142ad + +------------------------------------------------------------------- +Fri Oct 20 08:43:38 CEST 2023 - hare@suse.de + +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 9284a43 + +------------------------------------------------------------------- +Thu Oct 19 15:06:34 CEST 2023 - mbrugger@suse.com + +- arm64: Update config files. (bsc#1216523) + Make iMX93 clock and pinctrl driver build-in. +- commit 09c889a + +------------------------------------------------------------------- +Thu Oct 19 14:55:58 CEST 2023 - nmorey@suse.com + +- SUNRPC: Fix the recent bv_offset fix (bsc#1216396) +- commit 0bab547 + +------------------------------------------------------------------- +Thu Oct 19 14:55:44 CEST 2023 - nmorey@suse.com + +- crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) +- commit d4bf8b0 + +------------------------------------------------------------------- +Thu Oct 19 14:55:19 CEST 2023 - nmorey@suse.com + +- crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) +- commit f6818fc + +------------------------------------------------------------------- +Thu Oct 19 14:54:27 CEST 2023 - nmorey@suse.com + +- crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) +- commit f4767f4 + +------------------------------------------------------------------- +Thu Oct 19 14:54:09 CEST 2023 - nmorey@suse.com + +- kcm: Fix unnecessary psock unreservation. (bsc#1216396) +- commit e3f83d9 + +------------------------------------------------------------------- +Thu Oct 19 14:53:48 CEST 2023 - nmorey@suse.com + +- ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) +- commit 7633d3f + +------------------------------------------------------------------- +Thu Oct 19 14:53:29 CEST 2023 - nmorey@suse.com + +- splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) +- commit 0e2c116 + +------------------------------------------------------------------- +Thu Oct 19 14:36:31 CEST 2023 - nmorey@suse.com + +- drbd: swap bvec_set_page len and offset (bsc#1216396) +- commit 98a0211 + +------------------------------------------------------------------- +Thu Oct 19 14:35:24 CEST 2023 - nmorey@suse.com + +- sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) +- commit 7da5d0a + +------------------------------------------------------------------- +Thu Oct 19 14:33:25 CEST 2023 - nmorey@suse.com + +- net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) +- commit fb18afe + +------------------------------------------------------------------- +Thu Oct 19 14:33:08 CEST 2023 - nmorey@suse.com + +- udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit d1f0111 + +------------------------------------------------------------------- +Thu Oct 19 14:32:54 CEST 2023 - nmorey@suse.com + +- udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit b95d993 + +------------------------------------------------------------------- +Thu Oct 19 14:32:31 CEST 2023 - nmorey@suse.com + +- splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) +- commit ede475b + +------------------------------------------------------------------- +Thu Oct 19 14:32:03 CEST 2023 - nmorey@suse.com + +- perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) +- commit 9c84033 + +------------------------------------------------------------------- +Thu Oct 19 14:30:46 CEST 2023 - nmorey@suse.com + +- crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) +- commit af859fa + +------------------------------------------------------------------- +Thu Oct 19 14:30:33 CEST 2023 - nmorey@suse.com + +- crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) +- commit b15c021 + +------------------------------------------------------------------- +Thu Oct 19 14:26:46 CEST 2023 - nmorey@suse.com + +- crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) +- commit e0c6887 + +------------------------------------------------------------------- +Thu Oct 19 14:26:06 CEST 2023 - nmorey@suse.com + +- nvme-tcp: Fix comma-related oops (bsc#1216396) +- commit 8fb1409 + +------------------------------------------------------------------- +Thu Oct 19 14:19:37 CEST 2023 - nmorey@suse.com + +- libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) +- commit 5ac4d7b + +------------------------------------------------------------------- +Thu Oct 19 14:17:04 CEST 2023 - nmorey@suse.com + +- perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) +- commit af42c7b + +------------------------------------------------------------------- +Thu Oct 19 14:11:03 CEST 2023 - nmorey@suse.com + +- net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) +- commit dbaaf08 + +------------------------------------------------------------------- +Thu Oct 19 14:09:26 CEST 2023 - nmorey@suse.com + +- sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit 65346bf + +------------------------------------------------------------------- +Thu Oct 19 14:09:11 CEST 2023 - nmorey@suse.com + +- ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 806190c + +------------------------------------------------------------------- +Thu Oct 19 14:07:13 CEST 2023 - nmorey@suse.com + +- scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 6796e48 + +------------------------------------------------------------------- +Thu Oct 19 14:07:02 CEST 2023 - nmorey@suse.com + +- scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 68eb15b + +------------------------------------------------------------------- +Thu Oct 19 14:06:51 CEST 2023 - nmorey@suse.com + +- drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 77f6ffe + +------------------------------------------------------------------- +Thu Oct 19 14:06:40 CEST 2023 - nmorey@suse.com + +- smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) +- commit 7d6c8d0 + +------------------------------------------------------------------- +Thu Oct 19 14:06:29 CEST 2023 - nmorey@suse.com + +- nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit 3769e90 + +------------------------------------------------------------------- +Thu Oct 19 14:06:18 CEST 2023 - nmorey@suse.com + +- nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit b80950a + +------------------------------------------------------------------- +Thu Oct 19 14:06:04 CEST 2023 - nmorey@suse.com + +- dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 090e5e1 + +------------------------------------------------------------------- +Thu Oct 19 14:05:51 CEST 2023 - nmorey@suse.com + +- rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit b3f9468 + +------------------------------------------------------------------- +Thu Oct 19 14:05:20 CEST 2023 - nmorey@suse.com + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 0f390d4 + +------------------------------------------------------------------- +Thu Oct 19 14:05:06 CEST 2023 - nmorey@suse.com + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit ce165ef + +------------------------------------------------------------------- +Thu Oct 19 14:04:29 CEST 2023 - nmorey@suse.com + +- net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) +- commit 1512d4b + +------------------------------------------------------------------- +Thu Oct 19 14:04:12 CEST 2023 - nmorey@suse.com + +- tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) +- commit edd381a + +------------------------------------------------------------------- +Thu Oct 19 14:03:53 CEST 2023 - nmorey@suse.com + +- kcm: Send multiple frags in one sendmsg() (bsc#1216396) +- commit abcba7f + +------------------------------------------------------------------- +Thu Oct 19 14:03:20 CEST 2023 - nmorey@suse.com + +- kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit a791e49 + +------------------------------------------------------------------- +Thu Oct 19 14:02:39 CEST 2023 - nmorey@suse.com + +- tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit c34fb39 + +------------------------------------------------------------------- +Thu Oct 19 14:01:47 CEST 2023 - nmorey@suse.com + +- sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit ee8f1a6 + +------------------------------------------------------------------- +Thu Oct 19 14:01:27 CEST 2023 - nmorey@suse.com + +- algif: Remove hash_sendpage*() (bsc#1216396) +- commit 3242e29 + +------------------------------------------------------------------- +Thu Oct 19 14:01:09 CEST 2023 - nmorey@suse.com + +- Remove file->f_op->sendpage (bsc#1216396) +- commit 3d3afbc + +------------------------------------------------------------------- +Thu Oct 19 13:18:06 CEST 2023 - hare@suse.de + +- tls/device: Convert tls_device_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). +- tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). +- splice, net: Fix SPLICE_F_MORE signalling in + splice_direct_to_actor() (bsc#1216396). +- kcm: Use splice_eof() to flush (bsc#1216396). +- chelsio/chtls: Use splice_eof() to flush (bsc#1216396). +- ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). +- tls/device: Use splice_eof() to flush (bsc#1216396). +- tls/sw: Use splice_eof() to flush (bsc#1216396). +- splice, net: Add a splice_eof op to file-ops and socket-ops + (bsc#1216396). +- splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than + ->sendpage() (bsc#1216396). +- commit 0872e02 + +------------------------------------------------------------------- +Thu Oct 19 12:52:42 CEST 2023 - hare@suse.de + +- tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg + (bsc#1216396). +- net: Block MSG_SENDPAGE_* from being passed to sendmsg() + by userspace (bsc#1216396). +- commit 5429db8 + +------------------------------------------------------------------- +Thu Oct 19 12:50:14 CEST 2023 - hare@suse.de + +- crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Convert af_alg_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Indent the loop in af_alg_sendmsg() + (bsc#1216396). +- crypto: af_alg: Use extract_iter_to_sg() to create scatterlists + (bsc#1216396). +- crypto: af_alg: Pin pages rather than ref'ing if appropriate + (bsc#1216396). +- commit dc4f265 + +------------------------------------------------------------------- +Thu Oct 19 12:49:14 CEST 2023 - hare@suse.de + +- Move netfs_extract_iter_to_sg() to lib/scatterlist.c + (bsc#1216396). +- Refresh + patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. +- commit 5ee67fd + +------------------------------------------------------------------- +Thu Oct 19 12:46:20 CEST 2023 - hare@suse.de + +- Wrap lines at 80 (bsc#1216396). +- Fix a couple of spelling mistakes (bsc#1216396). +- Drop the netfs_ prefix from netfs_extract_iter_to_sg() + (bsc#1216396). +- commit d9781c6 + +------------------------------------------------------------------- +Thu Oct 19 12:45:29 CEST 2023 - hare@suse.de + +- kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- kcm: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit b35a878 + +------------------------------------------------------------------- +Thu Oct 19 12:43:03 CEST 2023 - hare@suse.de + +- chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit ecc4c7a + +------------------------------------------------------------------- +Thu Oct 19 10:15:08 CEST 2023 - tiwai@suse.de + +- regmap: fix NULL deref on lookup (git-fixes). +- usb: typec: altmodes/displayport: Signal hpd low when exiting + mode (git-fixes). +- xhci: Preserve RsvdP bits in ERSTBA register correctly + (git-fixes). +- xhci: Clear EHB bit only at end of interrupt handler + (git-fixes). +- xhci: track port suspend state correctly in unsuccessful resume + cases (git-fixes). +- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command + fails (git-fixes). +- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap + call (git-fixes). +- usb: musb: Get the musb_qh poniter after musb_giveback + (git-fixes). +- usb: musb: Modify the "HWVers" register address (git-fixes). +- usb: cdnsp: Fixes issue with dequeuing not queued requests + (git-fixes). +- thunderbolt: Restart XDomain discovery handshake after failure + (git-fixes). +- thunderbolt: Correct TMU mode initialization from hardware + (git-fixes). +- serial: Reduce spinlocked portion of uart_rs485_config() + (git-fixes). +- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug + (git-fixes). +- Input: psmouse - fix fast_reconnect function for PS/2 mode + (git-fixes). +- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the + streams API is disabled (git-fixes). +- power: supply: qcom_battmgr: fix enable request endianness + (git-fixes). +- power: supply: qcom_battmgr: fix battery_id type (git-fixes). +- nfc: nci: assert requested protocol is valid (git-fixes). +- net: usb: dm9601: fix uninitialized variable use in + dm9601_mdio_read (git-fixes). +- net: nfc: fix races in nfc_llcp_sock_get() and + nfc_llcp_sock_get_sn() (git-fixes). +- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls + to shared registers (git-fixes). +- phy: lynx-28g: lock PHY while performing CDR lock workaround + (git-fixes). +- phy: lynx-28g: cancel the CDR check work item on the remove path + (git-fixes). +- pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). +- pinctrl: starfive: jh7110: Fix failure to set irq after + CONFIG_PM is enabled (git-fixes). +- pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). +- KEYS: trusted: Remove redundant static calls usage (git-fixes). +- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source + (git-fixes). +- commit 7f41ba4 + +------------------------------------------------------------------- +Thu Oct 19 10:06:57 CEST 2023 - tiwai@suse.de + +- iio: adc: ad7192: Correct reference voltage (git-fixes). +- iio: addac: Kconfig: update ad74413r selections (git-fixes). +- iio: pressure: dps310: Adjust Timeout Settings (git-fixes). +- iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). +- iio: adc: imx8qxp: Fix address for command buffer registers + (git-fixes). +- iio: cros_ec: fix an use-after-free in + cros_ec_sensors_push_data() (git-fixes). +- iio: admv1013: add mixer_vgate corner cases (git-fixes). +- iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). +- iio: dac: ad3552r: Correct device IDs (git-fixes). +- dmaengine: stm32-dma: fix residue in case of MDMA chaining + (git-fixes). +- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of + MDMA chaining (git-fixes). +- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag + is set (git-fixes). +- dmaengine: stm32-mdma: use Link Address Register to compute + residue (git-fixes). +- dmaengine: stm32-mdma: abort resume if no ongoing transfer + (git-fixes). +- dmaengine: mediatek: Fix deadlock caused by synchronize_irq() + (git-fixes). +- dmaengine: idxd: use spin_lock_irqsave before + wait_event_lock_irq (git-fixes). +- dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required + property (git-fixes). +- ieee802154: ca8210: Fix a potential UAF in ca8210_probe + (git-fixes). +- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update + description for '#interrupt-cells' property (git-fixes). +- commit 273ec57 + +------------------------------------------------------------------- +Thu Oct 19 10:04:21 CEST 2023 - tiwai@suse.de + +- counter: microchip-tcb-capture: Fix the use of internal GCLK + logic (git-fixes). +- counter: chrdev: fix getting array extensions (git-fixes). +- can: isotp: isotp_sendmsg(): fix TX state detection and wait + behavior (git-fixes). +- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail + (git-fixes). +- arm64: dts: mediatek: fix t-phy unit name (git-fixes). +- arm64: dts: mediatek: mt8195-demo: update and reorder reserved + memory regions (git-fixes). +- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB + (git-fixes). +- ata: pata_parport: implement set_devctl (git-fixes). +- ata: pata_parport: fix pata_parport_devchk (git-fixes). +- arm64: dts: qcom: sm8150: extend the size of the PDC resource + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM + (git-fixes). +- ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). +- ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). +- ALSA: hda: cs35l41: Cleanup and fix double free in firmware + request (git-fixes). +- ASoC: SOF: amd: fix for firmware reload failure after playback + (git-fixes). +- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). +- ASoC: simple-card-utils: fixup simple_util_startup() error + handling (git-fixes). +- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). +- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP + (git-fixes). +- commit 4cbb4f2 + +------------------------------------------------------------------- +Thu Oct 19 09:29:29 CEST 2023 - hare@suse.de + +- net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). +- block: Use iov_iter_extract_pages() and page pinning in + direct-io.c (bsc#1216396). +- mm: Provide a function to get an additional pin on a page + (bsc#1216396). +- mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). +- block: convert bio_map_user_iov to use iov_iter_extract_pages + (bsc#1216396). +- block: Convert bio_iov_iter_get_pages to use + iov_iter_extract_pages (bsc#1216396). +- block: Add BIO_PAGE_PINNED and associated infrastructure + (bsc#1216396). +- block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with + inverted logic (bsc#1216396). +- block: Fix bio_flagged() so that gcc can better optimise it + (bsc#1216396). +- iomap: Don't get an reference on ZERO_PAGE for direct I/O + block zeroing (bsc#1216396). +- commit 0c6b192 + +------------------------------------------------------------------- +Thu Oct 19 09:21:46 CEST 2023 - hare@suse.de + +- splice: kdoc for filemap_splice_read() and copy_splice_read() + (bsc#1216396). +- iov_iter: Kill ITER_PIPE (bsc#1216396). +- splice: Remove generic_file_splice_read() (bsc#1216396). +- splice: Use filemap_splice_read() instead of (bsc#1216396). +- cifs: Use filemap_splice_read() (bsc#1216396). +- trace: Convert trace/seq to use copy_splice_read() + (bsc#1216396). +- zonefs: Provide a splice-read wrapper (bsc#1216396). +- xfs: Provide a splice-read wrapper (bsc#1216396). +- orangefs: Provide a splice-read wrapper (bsc#1216396). +- ocfs2: Provide a splice-read wrapper (bsc#1216396). +- ntfs3: Provide a splice-read wrapper (bsc#1216396). +- nfs: Provide a splice-read wrapper (bsc#1216396). +- f2fs: Provide a splice-read wrapper (bsc#1216396). +- ext4: Provide a splice-read wrapper (bsc#1216396). +- ecryptfs: Provide a splice-read wrapper (bsc#1216396). +- ceph: Provide a splice-read wrapper (bsc#1216396). +- afs: Provide a splice-read wrapper (bsc#1216396). +- 9p: Add splice_read wrapper (bsc#1216396). +- net: Make sock_splice_read() use copy_splice_read() by + (bsc#1216396). +- tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). +- coda: Implement splice-read (bsc#1216396). +- overlayfs: Implement splice-read (bsc#1216396). +- shmem: Implement splice-read (bsc#1216396). +- splice: Make splice from a DAX file use copy_splice_read() + (bsc#1216396). +- splice: Make splice from an O_DIRECT fd use (bsc#1216396). +- splice: Check for zero count in vfs_splice_read() (bsc#1216396). +- splice: Make do_splice_to() generic and export it (bsc#1216396). +- commit 4891151 + +------------------------------------------------------------------- +Thu Oct 19 09:19:46 CEST 2023 - hare@suse.de + +- splice: Clean up copy_splice_read() a bit (bsc#1216396). +- Refresh + patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. +- commit 664e8a5 + +------------------------------------------------------------------- +Thu Oct 19 09:16:41 CEST 2023 - hare@suse.de + +- splice: Rename direct_splice_read() to copy_splice_read() + (bsc#1216396). +- splice: Make filemap_splice_read() check s_maxbytes + (bsc#1216396). +- commit a541fa9 + +------------------------------------------------------------------- +Thu Oct 19 08:18:28 CEST 2023 - hare@suse.de + +- unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- Delete + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. +- commit e25becd + +------------------------------------------------------------------- +Thu Oct 19 08:15:16 CEST 2023 - hare@suse.de + +- af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit f1ae971 + +------------------------------------------------------------------- +Thu Oct 19 08:09:16 CEST 2023 - hare@suse.de + +- ip: Remove ip_append_page() (bsc#1216396). +- udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). +- ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). +- tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() + (bsc#1216396). +- siw: Inline do_tcp_sendpages() (bsc#1216396). +- tls: Inline do_tcp_sendpages() (bsc#1216396). +- espintcp: Inline do_tcp_sendpages() (bsc#1216396). +- tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around + tcp_sendmsg (bsc#1216396). +- tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tcp: Support MSG_SPLICE_PAGES (bsc#1216396). +- net: Add a function to splice pages into an skbuff for + MSG_SPLICE_PAGES (bsc#1216396). +- net: Pass max frags into skb_append_pagefrags() (bsc#1216396). +- net: Declare MSG_SPLICE_PAGES internal sendmsg() flag + (bsc#1216396). +- net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). +- net/tcp: don't peek at tail for io_uring zc (bsc#1216396). +- commit 1cbac60 + +------------------------------------------------------------------- +Wed Oct 18 15:47:41 CEST 2023 - hare@suse.de + +- blacklist.conf: Add kernel-doc only commit +- commit 2ddda2d + +------------------------------------------------------------------- +Wed Oct 18 15:47:32 CEST 2023 - hare@suse.de + +- blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). +- commit 331daeb + +------------------------------------------------------------------- +Wed Oct 18 15:46:25 CEST 2023 - hare@suse.de + +- blk-mq: release scheduler resource when request completes + (PED-5728). +- block: queue data commands from the flush state machine at + the head (PED-5728). +- block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). +- blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). +- blk-ioc: fix recursive spin_lock/unlock_irq() in + ioc_clear_queue() (PED-5728). +- commit 6d273e4 + +------------------------------------------------------------------- +Wed Oct 18 12:57:54 CEST 2023 - mfranc@suse.cz + +- KVM: s390: fix gisa destroy operation might lead to cpu stalls + (git-fixes). +- commit 27384f0 + +------------------------------------------------------------------- +Tue Oct 17 18:54:52 CEST 2023 - osalvador@suse.de + +- Crash: add lock to serialize crash hotplug handling + (jsc-PED#5077). +- commit 5a5c5bb + +------------------------------------------------------------------- +Tue Oct 17 18:00:55 CEST 2023 - msuchanek@suse.de + +- Refresh SED OPAL patches to current version. +- commit 8de998c + +------------------------------------------------------------------- +Tue Oct 17 16:39:52 CEST 2023 - osalvador@suse.de + +- blacklist.conf: Updated +- commit a30a51f + +------------------------------------------------------------------- +Tue Oct 17 16:38:53 CEST 2023 - osalvador@suse.de + +- x86/crash: optimize CPU changes (jsc#PED-5077). +- commit f30f3fe + +------------------------------------------------------------------- +Tue Oct 17 16:36:44 CEST 2023 - osalvador@suse.de + +- crash: change crash_prepare_elf64_headers() to + for_each_possible_cpu() (jsc#PED-5077). +- commit e79d809 + +------------------------------------------------------------------- +Tue Oct 17 16:33:58 CEST 2023 - osalvador@suse.de + +- x86/crash: add x86 crash hotplug support (jsc#PED-5077). + Update config files +- commit d5e636c + +------------------------------------------------------------------- +Tue Oct 17 16:31:25 CEST 2023 - osalvador@suse.de + +- crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). +- commit 82db65e + +------------------------------------------------------------------- +Tue Oct 17 16:28:05 CEST 2023 - osalvador@suse.de + +- kexec: exclude elfcorehdr from the segment digest + (jsc#PED-5077). +- commit 2859a0e + +------------------------------------------------------------------- +Tue Oct 17 16:25:01 CEST 2023 - osalvador@suse.de + +- crash: add generic infrastructure for crash hotplug support + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 374d01d + +------------------------------------------------------------------- +Tue Oct 17 16:18:05 CEST 2023 - osalvador@suse.de + +- crash: move a few code bits to setup support of crash hotplug + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 563a4f9 + +------------------------------------------------------------------- +Tue Oct 17 14:40:13 CEST 2023 - oneukum@suse.com + +- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set + power supply scope (git-fixes). +- commit f685c38 + +------------------------------------------------------------------- +Tue Oct 17 14:34:54 CEST 2023 - oneukum@suse.com + +- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio + (git-fixes). +- commit eb4f8c3 + +------------------------------------------------------------------- +Tue Oct 17 14:34:32 CEST 2023 - oneukum@suse.com + +- usb: gadget: udc-xilinx: fix incorrect type in assignment + warning (git-fixes). +- commit 0c5300f + +------------------------------------------------------------------- +Tue Oct 17 14:31:59 CEST 2023 - oneukum@suse.com + +- usb: gadget: udc-xilinx: fix cast from restricted __le16 warning + (git-fixes). +- commit 0e0e0a8 + +------------------------------------------------------------------- +Tue Oct 17 14:25:56 CEST 2023 - oneukum@suse.com + +- usb: gadget: udc-xilinx: fix restricted __le16 degrades to + integer warning (git-fixes). +- commit 54667be + +------------------------------------------------------------------- +Tue Oct 17 14:22:32 CEST 2023 - oneukum@suse.com + +- usb: gadget: udc: udc-xilinx: Use + devm_platform_get_and_ioremap_resource() (git-fixes). +- commit 5cb0f73 + +------------------------------------------------------------------- +Tue Oct 17 12:34:25 CEST 2023 - hare@suse.de + +- scsi: target: Pass struct target_opcode_descriptor to enabled + (PED-5728). +- commit a0c7a7a + +------------------------------------------------------------------- +Tue Oct 17 12:08:56 CEST 2023 - lhenriques@suse.de + +- ceph: remove unnecessary check for NULL in parse_longname() + (bsc#1216331). +- commit fea4023 + +------------------------------------------------------------------- +Tue Oct 17 11:54:19 CEST 2023 - oneukum@suse.com + +- usb: Explicitly include correct DT includes (git-fixes). + parts for qcom driver not backported removed +- commit 27319fe + +------------------------------------------------------------------- +Tue Oct 17 11:41:20 CEST 2023 - oneukum@suse.com + +- usb: gadget/udc-xilinx: Convert to platform remove callback + returning void (git-fixes). +- commit 110ff09 + +------------------------------------------------------------------- +Tue Oct 17 11:38:14 CEST 2023 - oneukum@suse.com + +- usb: gadget: udc: udc-xilinx: Add identifier to read_fn function + arg (git-fixes). +- commit 0db2eea + +------------------------------------------------------------------- +Tue Oct 17 11:30:47 CEST 2023 - oneukum@suse.com + +- usb: dwc3: Soft reset phy on probe for host (git-fixes). +- commit 47c619c + +------------------------------------------------------------------- +Tue Oct 17 11:27:17 CEST 2023 - jgross@suse.com + +- KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). +- commit f04f3c5 + +------------------------------------------------------------------- +Tue Oct 17 11:22:49 CEST 2023 - lhenriques@suse.de + +- ceph: fix type promotion bug on 32bit systems (bsc#1216327). +- libceph: use kernel_connect() (bsc#1216326). +- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() + (bsc#1216325). +- commit 211b7b9 + +------------------------------------------------------------------- +Tue Oct 17 10:39:31 CEST 2023 - jgross@suse.com + +- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway + (git-fixes). +- commit 8d2756e + +------------------------------------------------------------------- +Tue Oct 17 10:28:30 CEST 2023 - jgross@suse.com + +- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() + (git-fixes). +- commit 5373e91 + +------------------------------------------------------------------- +Tue Oct 17 09:52:25 CEST 2023 - jgross@suse.com + +- xen-netback: use default TX queue size for vifs (git-fixes). +- commit 2ad4e6c + +------------------------------------------------------------------- +Tue Oct 17 01:45:51 CEST 2023 - lduncan@suse.com + +- scsi: Do not rescan devices with a suspended queue (git-fixes). +- commit c0a7368 + +------------------------------------------------------------------- +Mon Oct 16 19:40:22 CEST 2023 - lduncan@suse.com + +- scsi: Do not attempt to rescan suspended devices (git-fixes). +- scsi: sd: Differentiate system and runtime start/stop management + (git-fixes). +- scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- scsi: pm8001: Setup IRQs on resume (git-fixes). +- commit afc950d + +------------------------------------------------------------------- +Mon Oct 16 17:39:02 CEST 2023 - hare@suse.de + +- block: add a mark_dead holder operation (PED-5728). +- block: introduce holder ops (PED-5728). +- block: remove blk_drop_partitions (PED-5728). +- block: delete partitions later in del_gendisk (PED-5728). +- block: unhash the inode earlier in delete_partition (PED-5728). +- block: avoid repeated work in blk_mark_disk_dead (PED-5728). +- block: consolidate the shutdown logic in blk_mark_disk_dead + and del_gendisk (PED-5728). +- block: turn bdev_lock into a mutex (PED-5728). +- block: refactor bd_may_claim (PED-5728). +- block: factor out a bd_end_claim helper from blkdev_put + (PED-5728). +- block: Replace all non-returning strlcpy with strscpy + (PED-5728). +- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). +- block: constify the whole_disk device_attribute (PED-5728). +- block: constify struct part_attr_group (PED-5728). +- block: constify struct part_type part_type (PED-5728). +- block: constify partition prober array (PED-5728). +- commit 00b3f62 + +------------------------------------------------------------------- +Mon Oct 16 16:18:49 CEST 2023 - hare@suse.de + +- block: introduce block_io_start/block_io_done tracepoints + (PED-5728). +- block: remove redundant req_op in blk_rq_is_passthrough + (PED-5728). +- block: don't plug in blkdev_write_iter (PED-5728). +- block: BFQ: Move an invariant check (PED-5728). +- commit ff11de8 + +------------------------------------------------------------------- +Mon Oct 16 16:08:06 CEST 2023 - hare@suse.de + +- blk-mq: don't use the requeue list to queue flush commands + (PED-5728). +- blk-mq: do not do head insertions post-pre-flush commands + (PED-5728). +- blk-mq: defer to the normal submission path for post-flush + requests (PED-5728). +- blk-mq: use the I/O scheduler for writes from the flush state + machine (PED-5728). +- blk-mq: defer to the normal submission path for non-flush + flush commands (PED-5728). +- blk-mq: reflow blk_insert_flush (PED-5728). +- blk-mq: factor out a blk_rq_init_flush helper (PED-5728). +- fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). +- commit f3ede31 + +------------------------------------------------------------------- +Mon Oct 16 16:01:04 CEST 2023 - hare@suse.de + +- block: BFQ: Add several invariant checks (PED-5728). +- block: mq-deadline: Fix handling of at-head zoned writes + (PED-5728). +- block: mq-deadline: Handle requeued requests correctly + (PED-5728). +- block: mq-deadline: Track the dispatch position (PED-5728). +- block: mq-deadline: Reduce lock contention (PED-5728). +- block: mq-deadline: Simplify deadline_skip_seq_writes() + (PED-5728). +- block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). +- block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). +- block: Introduce op_needs_zoned_write_locking() (PED-5728). +- block: Simplify blk_req_needs_zone_write_lock() (PED-5728). +- block: mq-deadline: Add a word in a source code comment + (PED-5728). +- commit 37cc91c + +------------------------------------------------------------------- +Mon Oct 16 15:48:23 CEST 2023 - hare@suse.de + +- blk-mq: make sure elevator callbacks aren't called for + passthrough request (PED-5728). +- blk-mq: remove RQF_ELVPRIV (PED-5728). +- commit 1dd7720 + +------------------------------------------------------------------- +Mon Oct 16 15:17:50 CEST 2023 - hare@suse.de + +- scsi: target: Add block PR support to iblock (PED-5728). +- scsi: target: Report and detect unsupported PR commands + (PED-5728). +- scsi: target: Allow backends to hook into PR handling + (PED-5728). +- scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). +- nvme: Add pr_ops read_reservation support (PED-5728). +- nvme: Add a nvme_pr_type enum (PED-5728). +- nvme: Add pr_ops read_keys support (PED-5728). +- nvme: Add helper to send pr command (PED-5728). +- nvme: Move pr code to it's own file (PED-5728). +- nvme: Don't hardcode the data len for pr commands (PED-5728). +- nvme: Fix reservation status related structs (PED-5728). +- dm: Add support for block PR read keys/reservation (PED-5728). +- scsi: Add support for block PR read keys/reservation (PED-5728). +- scsi: Move sd_pr_type to scsi_common (PED-5728). +- scsi: Rename sd_pr_command (PED-5728). +- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). +- block: Add PR callouts for read keys and reservation (PED-5728). +- commit 83e6b70 + +------------------------------------------------------------------- +Mon Oct 16 14:41:10 CEST 2023 - mgorman@suse.de + +- sched/psi: Delete the 'update_total' function parameter from + update_triggers() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/psi: Avoid updating PSI triggers and ->rtpoll_total when + there are no state changes (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove comment referring to rq::cpu_load, since + this has been removed (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of inactive VMAs when there + is no alternative (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of partial VMAs regardless of + PID activity (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/numa: Move up the access pid reset logic (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/numa: Trace decisions related to skipping VMAs + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Rename vma_numab_state::access_pids[] => + ::pids_active[], ::next_pid_reset => ::pids_active_reset + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Document vma_numab_state fields (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Change update_triggers() to a 'void' function + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Change the type of 'sysctl_sched_rt_period' from + 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/nohz: Remove unnecessarily complex error handling pattern + from find_new_ilb() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/nohz: Use consistent variable names in find_new_ilb() and + kick_ilb() (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/nohz: Update idle load-balancing (ILB) comments + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt/docs: Use 'real-time' instead of 'realtime' + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt: Disallow writing invalid values to sched_rt_period_us + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Make dl_rq->pushable_dl_tasks update drive + dl_rq->overloaded (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Refactor the task_flags check for worker sleeping + in sched_submit_work() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix warning in bandwidth distribution (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Make cfs_rq->throttled_csd_list available on !SMP + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Optimize in_task() and in_interrupt() a bit + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: Use do-while instead of for loop in + set_nr_if_polling() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() comment + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- numa: Generalize numa_map_to_online_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- commit bd1fdcf + +------------------------------------------------------------------- +Mon Oct 16 10:53:33 CEST 2023 - ohering@suse.de + +- hv/hv_kvp_daemon:Support for keyfile based connection profile + (git-fixes). +- hyperv: reduce size of ms_hyperv_info (git-fixes). +- x86/hyperv: Add common print prefix "Hyper-V" in hv_init + (git-fixes). +- x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). +- x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). +- net: mana: Fix oversized sge0 for GSO packets (git-fixes). +- net: mana: Fix the tso_bytes calculation (git-fixes). +- net: mana: Fix TX CQE error handling (git-fixes). +- commit dc3936e + +------------------------------------------------------------------- +Mon Oct 16 10:38:32 CEST 2023 - mhocko@suse.com + +- rcu: dump vmalloc memory info safely (git-fixes). +- mm/vmalloc: add a safer version of find_vm_area() for debug + (git-fixes). +- mm: hugetlb: use flush_hugetlb_tlb_range() in + move_hugetlb_page_tables() (git-fixes). +- mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). +- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split + (git-fixes). +- madvise:madvise_free_huge_pmd(): don't use mapcount() against + large folio for sharing check (git-fixes). +- smaps: use vm_normal_page_pmd() instead of + follow_trans_huge_pmd() (git-fixes). +- mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). +- commit 0b9afbb + +------------------------------------------------------------------- +Mon Oct 16 09:50:00 CEST 2023 - mhocko@suse.com + +- mm: memcontrol: fix GFP_NOFS recursion in memory.high + enforcement (git-fixes). +- memcontrol: ensure memcg acquired by id is properly set up + (git-fixes). +- commit 76715d0 + +------------------------------------------------------------------- +Fri Oct 13 16:36:23 CEST 2023 - mfranc@suse.cz + +- blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m +- commit e983db0 + +------------------------------------------------------------------- +Fri Oct 13 11:56:54 CEST 2023 - mfranc@suse.cz + +- s390/bpf: Fix unwinding past the trampoline (git-fixes + bsc#1216214). +- commit 7d2a51f + +------------------------------------------------------------------- +Fri Oct 13 11:53:18 CEST 2023 - mfranc@suse.cz + +- s390/bpf: Fix clobbering the caller's backchain in the + trampoline (git-fixes bsc#1216213). +- commit 053aa82 + +------------------------------------------------------------------- +Thu Oct 12 11:37:14 CEST 2023 - rhopkins@suse.de + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- commit 0ec9b57 + +------------------------------------------------------------------- +Wed Oct 11 22:01:46 CEST 2023 - tbogendoerfer@suse.de + +- gve: Support IPv6 Big TCP on DQ (bsc#1214479). +- Refresh patches.suse/gve-unify-driver-name-usage.patch. +- commit ff50f3e + +------------------------------------------------------------------- +Wed Oct 11 22:00:33 CEST 2023 - tbogendoerfer@suse.de + +- gve: RX path for DQO-QPL (bsc#1214479). +- gve: Tx path for DQO-QPL (bsc#1214479). +- gve: Control path for DQO-QPL (bsc#1214479). +- gve: trivial spell fix Recive to Receive (bsc#1214479). +- gve: use vmalloc_array and vcalloc (bsc#1214479). +- commit 6799c0b + +------------------------------------------------------------------- +Wed Oct 11 17:08:09 CEST 2023 - mwilck@suse.com + +- scsi: core: Improve warning message in scsi_device_block() + (bsc#1209284). +- scsi: core: Replace scsi_target_block() with + scsi_block_targets() (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_device_block() + (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_stop_queue() + (bsc#1209284). +- scsi: core: Merge scsi_internal_device_block() and + device_block() (bsc#1209284). +- scsi: sg: Increase number of devices (bsc#1209284). +- scsi: bsg: Increase number of devices (bsc#1209284). +- commit 62d1aaa + +------------------------------------------------------------------- +Wed Oct 11 10:31:04 CEST 2023 - mfranc@suse.cz + +- s390/dasd: fix hanging device after request requeue (git-fixes + LTC#203629 bsc#1215124). +- commit f7703bd + +------------------------------------------------------------------- +Wed Oct 11 10:16:52 CEST 2023 - jgross@suse.com + +- xen/events: replace evtchn_rwlock with RCU (bsc#1215745, + xsa-441, cve-2023-34324). +- commit 4249e3a + +------------------------------------------------------------------- +Wed Oct 11 10:11:40 CEST 2023 - msuchanek@suse.de + +- scsi: ibmvfc: Implement channel queue depth and event buffer + accounting (bsc#1209834 ltc#202097). +- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool + (bsc#1209834 ltc#202097). +- commit ee84b98 + +------------------------------------------------------------------- +Wed Oct 11 09:31:31 CEST 2023 - tiwai@suse.de + +- Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) +- commit 6f640d6 + +------------------------------------------------------------------- +Wed Oct 11 01:09:33 CEST 2023 - krisman@suse.de + +- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem + pages (git-fixes). +- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled + rings (git-fixes). +- io_uring/kbuf: don't allow registered buffer rings on highmem + pages (git-fixes). +- commit 7c0dd42 + +------------------------------------------------------------------- +Tue Oct 10 18:37:43 CEST 2023 - tbogendoerfer@suse.de + +- rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). +- net: enetc: reset taprio stats when taprio is deleted + (jsc#PED-4860). +- commit 584e676 + +------------------------------------------------------------------- +Tue Oct 10 17:53:43 CEST 2023 - tiwai@suse.de + +- Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) + Add entries for more *.pnvm files +- commit a47aae0 + +------------------------------------------------------------------- +Tue Oct 10 16:51:03 CEST 2023 - mgorman@suse.de + +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- locking/rtmutex: Use rt_mutex specific scheduler helpers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT + prerequisite backports)). +- locking/rtmutex: Avoid unconditional slowpath for + DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- sched: Constrain locks in sched_submit_work() (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- tick/rcu: Fix false positive "softirq work is pending" messages + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit 1d28f04 + +------------------------------------------------------------------- +Tue Oct 10 16:19:34 CEST 2023 - vkarasulli@suse.de + +- netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 + CVE-2023-39189). +- commit ea34632 + +------------------------------------------------------------------- +Tue Oct 10 15:35:55 CEST 2023 - tbogendoerfer@suse.de + +- RDMA/irdma: Allow accurate reporting on QP max send/recv WR + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. +- Refresh + patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. +- commit 06f966d + +------------------------------------------------------------------- +Tue Oct 10 15:33:14 CEST 2023 - tbogendoerfer@suse.de + +- RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). +- Refresh + patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. +- Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. +- commit d397127 + +------------------------------------------------------------------- +Tue Oct 10 15:29:03 CEST 2023 - tbogendoerfer@suse.de + +- RDMA/rxe: Send last wqe reached event on qp cleanup + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. +- commit c7d93ae + +------------------------------------------------------------------- +Tue Oct 10 15:26:18 CEST 2023 - tbogendoerfer@suse.de + +- igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). +- Refresh + patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. +- commit 1039403 + +------------------------------------------------------------------- +Tue Oct 10 15:25:16 CEST 2023 - vkarasulli@suse.de + +- Update + patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch + (bsc#1012628 bsc#1213971 CVE-2023-4134). +- commit 879ed5d + +------------------------------------------------------------------- +Tue Oct 10 15:21:50 CEST 2023 - tbogendoerfer@suse.de + +- RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). +- RDMA/bnxt_re: Fix the handling of control path response data + (jsc#PED-6864). +- RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). +- RDMA/erdma: Fix error code in erdma_create_scatter_mtt() + (jsc#PED-6864). +- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info + (jsc#PED-5734). +- ice: always add legacy 32byte RXDID in supported_rxdids + (jsc#PED-4876). +- sfc: handle error pointers returned by + rhashtable_lookup_get_insert_fast() (jsc#PED-6894). +- igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). +- bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI + (jsc#PED-5742). +- igc: Fix infinite initialization loop with early XDP redirect + (jsc#PED-4860). +- igb: clean up in all error paths when enabling SR-IOV + (jsc#PED-4866). +- igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4866). +- igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 + and 80 (jsc#PED-4866). +- igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4860). +- igb: disable virtualization features on 82580 (jsc#PED-4866). +- sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). +- IB/hfi1: Reduce printing of errors during driver shut down + (jsc#PED-6864). +- RDMA/hfi1: Move user SDMA system memory pinning code to its + own file (jsc#PED-6864). +- RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). +- RDMA/mlx5: Fix trailing */ formatting in block comment + (jsc#PED-6864). +- RDMA/rxe: Fix redundant break statement in switch-case + (jsc#PED-6864). +- RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). +- RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). +- RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). +- RDMA/erdma: Refactor the storage structure of MTT entries + (jsc#PED-6864). +- RDMA/erdma: Renaming variable names and field names of struct + erdma_mem (jsc#PED-6864). +- RDMA/hns: Support hns HW stats (jsc#PED-6864). +- RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). +- RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() + (jsc#PED-6864). +- RDMA/mlx4: Copy union directly (jsc#PED-6864). +- RDMA/bnxt_re: Add support for dmabuf pinned memory regions + (jsc#PED-6864). +- RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). +- RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). +- IB/core: Add more speed parsing in ib_get_width_and_speed() + (jsc#PED-6864). +- RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). +- RDMA/hns: Remove unused declaration hns_roce_modify_srq() + (jsc#PED-6864). +- RDMA: Make all 'class' structures const (jsc#PED-6864). +- RDMA: Remove unnecessary NULL values (jsc#PED-6864). +- RDMA/hns: Fix port active speed (jsc#PED-6864). +- RDMA/bnxt_re: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). +- RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function + (jsc#PED-6864). +- RDMA/bnxt_re: Fix the sideband buffer size handling for FW + commands (jsc#PED-6864). +- RDMA/hns: Remove unused function declarations (jsc#PED-6864). +- IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). +- RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). +- RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). +- RDMA/siw: Fix tx thread initialization (jsc#PED-6864). +- RDMA/mlx: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). +- RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). +- bnxt_re: Update the debug counters for doorbell pacing + (jsc#PED-6864). +- bnxt_re: Expose the missing hw counters (jsc#PED-6864). +- bnxt_re: Update the hw counters for resource stats + (jsc#PED-6864). +- bnxt_re: Reorganize the resource stats (jsc#PED-6864). +- RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() + (jsc#PED-6864). +- RDMA/irdma: Add table based lookup for CQ pointer during an + event (jsc#PED-6864). +- RDMA/irdma: Refactor error handling in create CQP + (jsc#PED-6864). +- RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe + (jsc#PED-6864). +- IB/hfi1: Use struct_size() (jsc#PED-6864). +- RDMA/hns: Remove VF extend configuration (jsc#PED-6864). +- RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). +- RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). +- RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() + (jsc#PED-6864). +- RDMA/bnxt_re: Add a new uapi for driver notification + (jsc#PED-6864). +- RDMA/bnxt_re: Implement doorbell pacing algorithm + (jsc#PED-6864). +- RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). +- RDMA/bnxt_re: Enable pacing support for the user apps + (jsc#PED-6864). +- bnxt_en: Share the bar0 address with the RoCE driver + (jsc#PED-5742). +- bnxt_en: Update HW interface headers (jsc#PED-5742). +- RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). +- RDMA/cma: Deduplicate error flow in cma_validate_port() + (jsc#PED-6864). +- RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). +- RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). +- RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). +- RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). +- RDMA/mlx5: align MR mem allocation size to power-of-two + (jsc#PED-6864). +- sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). +- sfc: extend pedit add action to handle decrement ipv6 hop limit + (jsc#PED-6894). +- sfc: introduce pedit add actions on the ipv4 ttl field + (jsc#PED-6894). +- sfc: add decrement ipv6 hop limit by offloading set hop limit + actions (jsc#PED-6894). +- sfc: add decrement ttl by offloading set ipv4 ttl actions + (jsc#PED-6894). +- sfc: add mac source and destination pedit action offload + (jsc#PED-6894). +- sfc: introduce ethernet pedit set action infrastructure + (jsc#PED-6894). +- IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). +- bnxt: use the NAPI skb allocation cache (jsc#PED-5742). +- bnxt_en: Add tx_resets ring counter (jsc#PED-5742). +- bnxt_en: Display the ring error counters under ethtool -S + (jsc#PED-5742). +- bnxt_en: Save ring error counters across reset (jsc#PED-5742). +- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() + (jsc#PED-5742). +- bnxt_en: Let the page pool manage the DMA mapping + (jsc#PED-5742). +- bnxt_en: Use the unified RX page pool buffers for XDP and + non-XDP (jsc#PED-5742). +- sfc: Remove unneeded semicolon (jsc#PED-6894). +- sfc: offload left-hand side rules for conntrack (jsc#PED-6894). +- sfc: conntrack state matches in TC rules (jsc#PED-6894). +- sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). +- sfc: offload conntrack flow entries (match only) from CT zones + (jsc#PED-6894). +- sfc: functions to insert/remove conntrack entries to MAE + hardware (jsc#PED-6894). +- sfc: functions to register for conntrack zone offload + (jsc#PED-6894). +- sfc: add MAE table machinery for conntrack table (jsc#PED-6894). +- bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c + (jsc#PED-5742). +- bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() + (jsc#PED-5742). +- eth: add missing xdp.h includes in drivers (jsc#PED-4860). +- eth: bnxt: fix warning for define in struct_group + (jsc#PED-5742). +- eth: bnxt: fix one of the W=1 warnings about fortified memcpy() + (jsc#PED-5742). +- sfc: Remove vfdi.h (jsc#PED-6894). +- sfc: Cleanups in io.h (jsc#PED-6894). +- sfc: Miscellaneous comment removals (jsc#PED-6894). +- sfc: Remove struct efx_special_buffer (jsc#PED-6894). +- sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). +- sfc: Remove some NIC type indirections that are no longer needed + (jsc#PED-6894). +- sfc: Remove PTP code for Siena (jsc#PED-6894). +- sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). +- sfc: Remove support for siena high priority queue + (jsc#PED-6894). +- sfc: Remove siena_nic_data and stats (jsc#PED-6894). +- sfc: Remove falcon references (jsc#PED-6894). +- net/mlx4: clean up a type issue (jsc#PED-3309). +- eth: bnxt: handle invalid Tx completions more gracefully + (jsc#PED-5742). +- eth: bnxt: take the bit to set as argument of + bnxt_queue_sp_work() (jsc#PED-5742). +- eth: bnxt: move and rename reset helpers (jsc#PED-5742). +- net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). +- igc: Add TransmissionOverrun counter (jsc#PED-4860). +- bnxt_en: use dev_consume_skb_any() in bnxt_tx_int + (jsc#PED-5742). +- infiniband: convert to ctime accessor functions (jsc#PED-6864). +- fs: add ctime accessors infrastructure (jsc#PED-6864). +- sfc: allocate a big enough SKB for loopback selftest packet + (jsc#PED-6894). +- RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). +- sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). +- RDMA/rxe: Fix an error handling path in rxe_bind_mw() + (jsc#PED-6864). +- bna: Remove error checking for debugfs_create_dir() + (jsc#PED-6884). +- RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). +- RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" + (jsc#PED-6864). +- RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c + (jsc#PED-6864). +- RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() + (jsc#PED-6864). +- RDMA/bnxt_re: Remove incorrect return check from slow path + (jsc#PED-6864). +- RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). +- RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). +- RDMA/bnxt_re: Move the interface version to chip context + structure (jsc#PED-6864). +- RDMA/bnxt_re: Query function capabilities from firmware + (jsc#PED-6864). +- RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage + (jsc#PED-6864). +- RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). +- RDMA/bnxt_re: Use the common mmap helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: Initialize opcode while sending message + (jsc#PED-6864). +- RDMA/cma: Remove NULL check before dev_{put, hold} + (jsc#PED-6864). +- RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). +- RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). +- RDMA/bnxt_re: optimize the parameters passed to helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). +- RDMA/bnxt_re: use firmware provided max request timeout + (jsc#PED-6864). +- RDMA/bnxt_re: cancel all control path command waiters upon error + (jsc#PED-6864). +- RDMA/bnxt_re: post destroy_ah for delayed completion of AH + creation (jsc#PED-6864). +- RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). +- RDMA/bnxt_re: handle command completions after driver detect + a timedout (jsc#PED-6864). +- RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). +- RDMA/bnxt_re: remove virt_func check while creating RoCE FW + channel (jsc#PED-6864). +- RDMA/erdma: Refactor the original doorbell allocation mechanism + (jsc#PED-6864). +- RDMA/erdma: Associate QPs/CQs with doorbells for authorization + (jsc#PED-6864). +- RDMA/erdma: Allocate doorbell resources from hardware + (jsc#PED-6864). +- RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). +- RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). +- RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). +- RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). +- RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). +- RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). +- RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). +- RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). +- IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, + .invalidate (jsc#PED-6864). +- IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template + tracepoints (jsc#PED-6864). +- RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). +- RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). +- RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). +- sfc: falcon: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: siena: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: keep alive neighbour entries while a TC encap action is + using them (jsc#PED-6894). +- bnxt_en: Link representors to PCI device (jsc#PED-5742). +- sfc: fix uninitialized variable use (jsc#PED-6894). +- sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). +- sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n + (jsc#PED-6894). +- net/sched: taprio: report class offload stats per TXQ, not + per TC (jsc#PED-4860). +- sfc: Add devlink dev info support for EF10 (jsc#PED-6894). +- sfc: generate encap headers for TC offload (jsc#PED-6894). +- sfc: neighbour lookup for TC encap action offload + (jsc#PED-6894). +- sfc: MAE functions to create/update/delete encap headers + (jsc#PED-6894). +- sfc: add function to atomically update a rule in the MAE + (jsc#PED-6894). +- sfc: some plumbing towards TC encap action offload + (jsc#PED-6894). +- net: enetc: report statistics counters for taprio + (jsc#PED-4860). +- net: enetc: refactor enetc_setup_tc_taprio() to have a + switch/case for cmd (jsc#PED-4860). +- net/sched: taprio: add netlink reporting for offload statistics + counters (jsc#PED-4860). +- net/sched: taprio: don't overwrite "sch" variable in + taprio_dump_class_stats() (jsc#PED-4860). +- sfc: handle VI shortage on ef100 by readjusting the channels + (jsc#PED-6894). +- net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). +- igb: Define igb_pm_ops conditionally on CONFIG_PM + (jsc#PED-4866). +- net: remove __skb_frag_set_page() (jsc#PED-5742). +- sfc: support TC decap rules matching on enc_src_port + (jsc#PED-6894). +- commit d69eedd + +------------------------------------------------------------------- +Tue Oct 10 13:58:37 CEST 2023 - tabraham@suse.com + +- x86/platform/uv: Use alternate source for socket to node data + (bsc#1215696). +- commit 1ce9cf2 + +------------------------------------------------------------------- +Tue Oct 10 08:44:24 CEST 2023 - iivanov@suse.de + +- KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) +- commit a486709 + +------------------------------------------------------------------- +Tue Oct 10 08:43:27 CEST 2023 - iivanov@suse.de + +- KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) +- commit 5a1d7a4 + +------------------------------------------------------------------- +Tue Oct 10 08:35:31 CEST 2023 - iivanov@suse.de + +- arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) +- commit a4d53b2 + +------------------------------------------------------------------- +Mon Oct 9 18:41:09 CEST 2023 - mkoutny@suse.com + +- mm, memcg: reconsider kmem.limit_in_bytes deprecation + (bsc#1208788 bsc#1213705). +- commit 8678375 + +------------------------------------------------------------------- +Mon Oct 9 18:29:34 CEST 2023 - mkoutny@suse.com + +- Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." + This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. + It'll be fixed differently in a following commit. + Restore the commit with upstream commit already for proper sorting. +- commit dcac9e6 + +------------------------------------------------------------------- +Mon Oct 9 18:17:02 CEST 2023 - mkoutny@suse.com + +- blk-cgroup: Fix NULL deref caused by blkg_policy_data being + installed before init (bsc#1216062). +- commit 82eb0da + +------------------------------------------------------------------- +Mon Oct 9 17:51:35 CEST 2023 - mkoutny@suse.com + +- blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() +- commit 8f5c0b6 + +------------------------------------------------------------------- +Mon Oct 9 17:41:37 CEST 2023 - tiwai@suse.de + +- HID: sony: remove duplicate NULL check before calling + usb_free_urb() (git-fixes). +- commit 4e63039 + +------------------------------------------------------------------- +Mon Oct 9 17:40:24 CEST 2023 - tiwai@suse.de + +- PCI/PM: Mark devices disconnected if upstream PCIe link is + down on resume (git-fixes). +- PCI: qcom: Fix IPQ8074 enumeration (git-fixes). +- platform/x86: hp-wmi:: Mark driver struct with __refdata to + prevent section mismatch warning (git-fixes). +- platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). +- platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). +- platform/x86: think-lmi: Fix reference leak (git-fixes). +- net: lan743x: also select PHYLIB (git-fixes). +- wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). +- wifi: mac80211: Create resources for disabled links (git-fixes). +- wifi: mac80211: fix potential key use-after-free (git-fixes). +- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling + (git-fixes). +- wifi: mwifiex: Fix oob check condition in + mwifiex_process_rx_packet (git-fixes). +- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM + (git-fixes). +- wifi: mac80211: fix mesh id corruption on 32 bit systems + (git-fixes). +- wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). +- wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). +- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for + MLO connection (git-fixes). +- wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). +- wifi: mt76: fix lock dependency problem for wed_lock + (git-fixes). +- net: nfc: llcp: Add lock when modifying device list (git-fixes). +- regulator/core: Revert "fix kobject release warning and memory + leak in regulator_register()" (git-fixes). +- regulator/core: regulator_register: set device->class earlier + (git-fixes). +- regmap: rbtree: Fix wrong register marked as in-cache when + creating new node (git-fixes). +- nilfs2: fix potential use after free in + nilfs_gccache_submit_read_data() (git-fixes). +- Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). +- serial: 8250_port: Check IRQ data before use (git-fixes). +- soc: imx8m: Enable OCOTP clock for imx8mm before reading + registers (git-fixes). +- power: supply: rk817: Fix node refcount leak (git-fixes). +- power: supply: core: fix use after free in uevent (git-fixes). +- power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). +- power: supply: rk817: Add missing module alias (git-fixes). +- power: supply: ucs1002: fix error code in ucs1002_get_property() + (git-fixes). +- power: supply: mt6370: Fix missing error code in + mt6370_chg_toggle_cfo() (git-fixes). +- spi: spi-gxp: BUG: Correct spi write return value (git-fixes). +- commit 411dd64 + +------------------------------------------------------------------- +Mon Oct 9 17:36:08 CEST 2023 - tiwai@suse.de + +- dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible + string (git-fixes). +- media: dt-bindings: imx7-csi: Make power-domains not required + for imx8mq (git-fixes). +- dt-bindings: media: renesas,vin: Fix field-even-active spelling + (git-fixes). +- gpio: aspeed: fix the GPIO number passed to + pinctrl_gpio_set_config() (git-fixes). +- gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). +- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit + (git-fixes). +- HID: sony: Fix a potential memory leak in sony_probe() + (git-fixes). +- iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). +- net: usb: smsc75xx: Fix uninit-value access in + __smsc75xx_read_reg (git-fixes). +- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). +- modpost: add missing else to the "of" check (git-fixes). +- firmware: arm_scmi: Fixup perf power-cost/microwatt support + (git-fixes). +- firmware: arm_ffa: Don't set the memory region attributes for + MEM_LEND (git-fixes). +- firmware: imx-dsp: Fix an error handling path in + imx_dsp_setup_channels() (git-fixes). +- bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). +- i2c: npcm7xx: Fix callback completion ordering (git-fixes). +- gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip + (git-fixes). +- clk: tegra: fix error return case for recalc_rate (git-fixes). +- clk: si521xx: Fix regmap write accessor (git-fixes). +- clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). +- clk: sprd: Fix thm_parents incorrect configuration (git-fixes). +- cxl/region: Match auto-discovered region decoders by HPA range + (git-fixes). +- cxl/pci: Fix appropriate checking for _OSC while handling CXL + RAS registers (git-fixes). +- gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() + (git-fixes). +- i2c: xiic: Correct return value check for xiic_reinit() + (git-fixes). +- i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). +- i2c: mux: demux-pinctrl: check the return value of + devm_kstrdup() (git-fixes). +- i2c: i801: unregister tco_pdev in i801_probe() error path + (git-fixes). +- gve: fix frag_list chaining (git-fixes). +- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). +- commit 144b2b0 + +------------------------------------------------------------------- +Mon Oct 9 17:32:37 CEST 2023 - tiwai@suse.de + +- Bluetooth: hci_codec: Fix leaking content of local_codecs + (git-fixes). +- Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). +- Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). +- Bluetooth: hci_sync: Fix handling of + HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). +- Bluetooth: Delete unused hci_req_prepare_suspend() declaration + (git-fixes). +- ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). +- arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y + (git-fixes). +- bus: ti-sysc: Use fsleep() instead of usleep_range() in + sysc_reset() (git-fixes). +- ARM: uniphier: fix cache kernel-doc warnings (git-fixes). +- ata: libata-core: Do not register PM operations for SAS ports + (git-fixes). +- ata: libata-core: Fix port and device removal (git-fixes). +- ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). +- ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). +- ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED + OPERATION CODES (git-fixes). +- accel/ivpu: Use cached buffers for FW loading (git-fixes). +- accel/ivpu: Do not use wait event interruptible (git-fixes). +- commit 8671b07 + +------------------------------------------------------------------- +Mon Oct 9 17:29:04 CEST 2023 - tiwai@suse.de + +- misc: rtsx: Fix some platforms can not boot and move the l1ss + judgment to probe (bsc#1214397,bsc#1214428). +- commit cb63da0 + +------------------------------------------------------------------- +Mon Oct 9 17:28:10 CEST 2023 - tiwai@suse.de + +- Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) + The upstream fix will follow +- commit 12a98ef + +------------------------------------------------------------------- +Mon Oct 9 16:54:16 CEST 2023 - svarbanov@suse.de + +- config/arm64: Unset default IOMMU passthrough option (jsc#PED-7009) + This will effectively enable ARM64 SMMU translation by default, + which will help to avoid installation and runtime issues on some + platforms. The passtrhough mode could still be enabled by kernel + cmdline. +- commit 8b95409 + +------------------------------------------------------------------- +Mon Oct 9 15:07:27 CEST 2023 - nmorey@suse.com + +- RDMA/mlx5: Remove not-used cache disable flag (git-fixes) +- commit d265793 + +------------------------------------------------------------------- +Mon Oct 9 11:31:46 CEST 2023 - nmorey@suse.com + +- RDMA/core: Require admin capabilities to set system parameters (git-fixes) +- commit ba648d8 + +------------------------------------------------------------------- +Mon Oct 9 11:31:36 CEST 2023 - nmorey@suse.com + +- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) +- commit 4975d08 + +------------------------------------------------------------------- +Mon Oct 9 11:31:25 CEST 2023 - nmorey@suse.com + +- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) +- commit 36b7bc4 + +------------------------------------------------------------------- +Mon Oct 9 11:31:04 CEST 2023 - nmorey@suse.com + +- RDMA/mlx5: Fix NULL string error (git-fixes) +- commit 997bcef + +------------------------------------------------------------------- +Mon Oct 9 11:30:51 CEST 2023 - nmorey@suse.com + +- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) +- commit 386907d + +------------------------------------------------------------------- +Mon Oct 9 11:30:37 CEST 2023 - nmorey@suse.com + +- RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) +- commit 48eb599 + +------------------------------------------------------------------- +Mon Oct 9 11:30:26 CEST 2023 - nmorey@suse.com + +- IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) +- commit db2e278 + +------------------------------------------------------------------- +Mon Oct 9 11:29:43 CEST 2023 - nmorey@suse.com + +- RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) +- commit d432eb1 + +------------------------------------------------------------------- +Mon Oct 9 11:29:31 CEST 2023 - nmorey@suse.com + +- RDMA/uverbs: Fix typo of sizeof argument (git-fixes) +- commit e989827 + +------------------------------------------------------------------- +Mon Oct 9 11:29:18 CEST 2023 - nmorey@suse.com + +- RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) +- commit c91349a + +------------------------------------------------------------------- +Mon Oct 9 11:28:59 CEST 2023 - nmorey@suse.com + +- RDMA/siw: Fix connection failure handling (git-fixes) +- commit 0c6c2d5 + +------------------------------------------------------------------- +Mon Oct 9 11:28:47 CEST 2023 - nmorey@suse.com + +- RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) +- commit decf5af + +------------------------------------------------------------------- +Mon Oct 9 11:22:27 CEST 2023 - nmorey@suse.com + +- scsi: RDMA/srp: Fix residual handling (git-fixes) +- commit e8f13ae + +------------------------------------------------------------------- +Mon Oct 9 11:22:09 CEST 2023 - nmorey@suse.com + +- RDMA/efa: Fix wrong resources deallocation order (git-fixes) +- commit ee5fede + +------------------------------------------------------------------- +Mon Oct 9 11:21:54 CEST 2023 - nmorey@suse.com + +- RDMA/siw: Correct wrong debug message (git-fixes) +- commit db9b78b + +------------------------------------------------------------------- +Mon Oct 9 11:21:36 CEST 2023 - nmorey@suse.com + +- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) +- commit 870a58d + +------------------------------------------------------------------- +Mon Oct 9 11:21:12 CEST 2023 - nmorey@suse.com + +- Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) +- commit 2517e23 + +------------------------------------------------------------------- +Mon Oct 9 11:20:51 CEST 2023 - nmorey@suse.com + +- RDMA/irdma: Prevent zero-length STAG registration (git-fixes) +- commit 301ea4d + +------------------------------------------------------------------- +Mon Oct 9 11:19:10 CEST 2023 - nmorey@suse.com + +- RDMA/irdma: Drop unused kernel push code (git-fixes) +- commit 9786b53 + +------------------------------------------------------------------- +Mon Oct 9 11:18:25 CEST 2023 - nmorey@suse.com + +- RDMA: Remove unnecessary ternary operators (git-fixes) +- commit b3ae7a5 + +------------------------------------------------------------------- +Mon Oct 9 11:16:55 CEST 2023 - trenn@suse.com + +- platform/x86: ISST: Fix usage counter (jsc#PED-6156). +- commit f576773 + +------------------------------------------------------------------- +Mon Oct 9 11:16:25 CEST 2023 - trenn@suse.com + +- platform/x86: ISST: Reset default callback on unregister + (jsc#PED-6156). +- commit 7c37bca + +------------------------------------------------------------------- +Mon Oct 9 11:13:10 CEST 2023 - nmorey@suse.com + +- IB/uverbs: Fix an potential error pointer dereference (git-fixes) +- commit ae6bd28 + +------------------------------------------------------------------- +Mon Oct 9 11:12:50 CEST 2023 - nmorey@suse.com + +- RDMA/hns: Fix CQ and QP cache affinity (git-fixes) +- commit fc1cada + +------------------------------------------------------------------- +Mon Oct 9 11:12:33 CEST 2023 - nmorey@suse.com + +- RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) +- commit 34aadc0 + +------------------------------------------------------------------- +Mon Oct 9 11:12:16 CEST 2023 - nmorey@suse.com + +- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) +- commit ff3c701 + +------------------------------------------------------------------- +Mon Oct 9 11:11:25 CEST 2023 - nmorey@suse.com + +- RDMA/bnxt_re: Remove a redundant flag (git-fixes) +- commit 001b6a1 + +------------------------------------------------------------------- +Mon Oct 9 11:09:55 CEST 2023 - nmorey@suse.com + +- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) +- commit cc851d8 + +------------------------------------------------------------------- +Mon Oct 9 11:08:19 CEST 2023 - nmorey@suse.com + +- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) +- commit 2f666f0 + +------------------------------------------------------------------- +Mon Oct 9 11:07:59 CEST 2023 - nmorey@suse.com + +- RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) +- commit 7b5bacf + +------------------------------------------------------------------- +Mon Oct 9 11:07:28 CEST 2023 - nmorey@suse.com + +- RDMA/rxe: Fix rxe_modify_srq (git-fixes) +- commit 7c8a1be + +------------------------------------------------------------------- +Mon Oct 9 11:06:48 CEST 2023 - nmorey@suse.com + +- RDMA/rxe: Fix unsafe drain work queue code (git-fixes) +- commit d04f3ed + +------------------------------------------------------------------- +Mon Oct 9 11:06:38 CEST 2023 - nmorey@suse.com + +- RDMA/rxe: Move work queue code to subroutines (git-fixes) +- commit 069a48c + +------------------------------------------------------------------- +Mon Oct 9 11:06:23 CEST 2023 - nmorey@suse.com + +- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) +- commit 58aadd5 + +------------------------------------------------------------------- +Mon Oct 9 11:06:02 CEST 2023 - nmorey@suse.com + +- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) +- commit 8fd5f7d + +------------------------------------------------------------------- +Mon Oct 9 10:55:49 CEST 2023 - osalvador@suse.de + +- remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit a2c1b41 + +------------------------------------------------------------------- +Mon Oct 9 10:52:48 CEST 2023 - osalvador@suse.de + +- kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). + - Update config files. +- commit 4e0f1dd + +------------------------------------------------------------------- +Mon Oct 9 10:45:38 CEST 2023 - osalvador@suse.de + +- sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit d29693b + +------------------------------------------------------------------- +Mon Oct 9 10:42:01 CEST 2023 - osalvador@suse.de + +- s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit 0e6748b + +------------------------------------------------------------------- +Mon Oct 9 10:38:49 CEST 2023 - osalvador@suse.de + +- riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit bbf5fbe + +------------------------------------------------------------------- +Mon Oct 9 10:36:55 CEST 2023 - osalvador@suse.de + +- powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. + - Refresh + patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. +- commit 077b3fb + +------------------------------------------------------------------- +Mon Oct 9 10:05:27 CEST 2023 - osalvador@suse.de + +- parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit c64a611 + +------------------------------------------------------------------- +Mon Oct 9 09:55:52 CEST 2023 - osalvador@suse.de + +- mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ae0d67 + +------------------------------------------------------------------- +Mon Oct 9 09:51:53 CEST 2023 - osalvador@suse.de + +- m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 6e42e37 + +------------------------------------------------------------------- +Mon Oct 9 09:41:48 CEST 2023 - osalvador@suse.de + +- loongarch/kexec: refactor for kernel/Kconfig.kexec + (jsc#PED-5077). +- commit 6db9a98 + +------------------------------------------------------------------- +Mon Oct 9 09:37:00 CEST 2023 - osalvador@suse.de + +- arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + Update config files. +- commit 7a2ece0 + +------------------------------------------------------------------- +Mon Oct 9 09:32:52 CEST 2023 - osalvador@suse.de + +- ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ec163c + +------------------------------------------------------------------- +Sat Oct 7 14:29:01 CEST 2023 - petr.pavlu@suse.com + +- doc/README.PATCH-POLICY.SUSE: Convert the document to Markdown + (jsc#PED-5021) +- commit c05cfc9 + +------------------------------------------------------------------- +Sat Oct 7 13:58:12 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Convert the document to Markdown (jsc#PED-5021) +- commit bff5e3e + +------------------------------------------------------------------- +Fri Oct 6 20:36:46 CEST 2023 - tonyj@suse.de + +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: + Document affinity_domain_via_partition sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via partition information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_domain sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via domain information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_virtual_processor sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to + show affinity domain via virtual processor information + (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_config sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor config information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_bus_topology sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor bus topology information (jsc#PED-5059). +- commit 4340580 + +------------------------------------------------------------------- +Fri Oct 6 17:47:37 CEST 2023 - osalvador@suse.de + +- arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit 9b5f79b + +------------------------------------------------------------------- +Fri Oct 6 17:12:35 CEST 2023 - osalvador@suse.de + +- x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit cce285e + +------------------------------------------------------------------- +Fri Oct 6 16:48:19 CEST 2023 - petr.pavlu@suse.com + +- tracing/user_events: Align set_bit() address for all archs + (git-fixes). +- commit 0517cb9 + +------------------------------------------------------------------- +Fri Oct 6 16:42:59 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Fix invalid setting of Power Limit 4 + (jsc#PED-4897). +- commit 93c416d + +------------------------------------------------------------------- +Fri Oct 6 16:41:51 CEST 2023 - petr.pavlu@suse.com + +- ring-buffer: Update "shortest_full" in polling (git-fixes). +- commit b94b97e + +------------------------------------------------------------------- +Fri Oct 6 16:34:35 CEST 2023 - osalvador@suse.de + +- kexec: consolidate kexec and crash options into (jsc#PED-5077). + Update config files +- commit c2b1332 + +------------------------------------------------------------------- +Fri Oct 6 15:56:43 CEST 2023 - petr.pavlu@suse.com + +- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). +- commit bba0794 + +------------------------------------------------------------------- +Fri Oct 6 15:55:11 CEST 2023 - petr.pavlu@suse.com + +- bpf: Add override check to kprobe multi link attach (git-fixes). +- commit 2bdd913 + +------------------------------------------------------------------- +Fri Oct 6 15:52:44 CEST 2023 - petr.pavlu@suse.com + +- tracing/synthetic: Print out u64 values properly (git-fixes). +- commit 7459811 + +------------------------------------------------------------------- +Fri Oct 6 15:51:13 CEST 2023 - petr.pavlu@suse.com + +- tracing/synthetic: Fix order of struct trace_dynamic_info + (git-fixes). +- commit 9637422 + +------------------------------------------------------------------- +Fri Oct 6 15:48:03 CEST 2023 - petr.pavlu@suse.com + +- tracing: Have event inject files inc the trace array ref count + (git-fixes). +- commit 6d09b7b + +------------------------------------------------------------------- +Fri Oct 6 15:47:16 CEST 2023 - petr.pavlu@suse.com + +- tracing: Have option files inc the trace array ref count + (git-fixes). +- commit a16dcad + +------------------------------------------------------------------- +Fri Oct 6 15:45:57 CEST 2023 - petr.pavlu@suse.com + +- tracing: Have current_trace inc the trace array ref count + (git-fixes). +- commit e5136de + +------------------------------------------------------------------- +Fri Oct 6 15:35:30 CEST 2023 - petr.pavlu@suse.com + +- tracing: Have tracing_max_latency inc the trace array ref count + (git-fixes). +- commit 468c799 + +------------------------------------------------------------------- +Fri Oct 6 15:33:45 CEST 2023 - petr.pavlu@suse.com + +- tracing: Increase trace array ref count on enable and filter + files (git-fixes). +- commit 2d3bc8b + +------------------------------------------------------------------- +Fri Oct 6 15:06:30 CEST 2023 - petr.pavlu@suse.com + +- tracing: Fix race issue between cpu buffer write and swap + (git-fixes). +- commit 4e2c5ec + +------------------------------------------------------------------- +Fri Oct 6 15:05:34 CEST 2023 - petr.pavlu@suse.com + +- tracing: Remove extra space at the end of hwlat_detector/mode + (git-fixes). +- commit 08c501c + +------------------------------------------------------------------- +Fri Oct 6 15:04:13 CEST 2023 - petr.pavlu@suse.com + +- tracing: Remove unnecessary copying of tr->current_trace + (git-fixes). +- commit b14a2bd + +------------------------------------------------------------------- +Fri Oct 6 15:01:03 CEST 2023 - mfranc@suse.cz + +- s390/bpf: Let arch_prepare_bpf_trampoline return program size + (git-fixes bsc#1216004). +- commit d65e779 + +------------------------------------------------------------------- +Fri Oct 6 15:00:01 CEST 2023 - petr.pavlu@suse.com + +- powerpc/ftrace: Fix dropping weak symbols with older toolchains + (git-fixes). +- commit 8cbedc1 + +------------------------------------------------------------------- +Fri Oct 6 14:58:27 CEST 2023 - petr.pavlu@suse.com + +- bpf: Clear the probe_addr for uprobe (git-fixes). +- commit a128a8f + +------------------------------------------------------------------- +Fri Oct 6 12:32:43 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). +- powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). +- Update config files. +- supported.conf: +- commit 0f77921 + +------------------------------------------------------------------- +Fri Oct 6 12:19:02 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Introduce core support for TPMI interface + (jsc#PED-4897). +- commit f7281be + +------------------------------------------------------------------- +Fri Oct 6 12:18:12 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). +- commit 9639227 + +------------------------------------------------------------------- +Fri Oct 6 12:17:41 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Make cpu optional for rapl_package + (jsc#PED-4897). +- commit 28bdcc2 + +------------------------------------------------------------------- +Fri Oct 6 12:16:59 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Remove redundant cpu parameter + (jsc#PED-4897). +- commit 3651b8f + +------------------------------------------------------------------- +Fri Oct 6 12:16:23 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Add support for lock bit per Power Limit + (jsc#PED-4897). +- commit 977316b + +------------------------------------------------------------------- +Fri Oct 6 12:14:47 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Cleanup Power Limits support + (jsc#PED-4897). +- commit c7a8fb1 + +------------------------------------------------------------------- +Fri Oct 6 12:10:48 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Use bitmap for Power Limits + (jsc#PED-4897). +- commit 66103f9 + +------------------------------------------------------------------- +Fri Oct 6 12:10:06 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Change primitive order (jsc#PED-4897). +- commit d24fd48 + +------------------------------------------------------------------- +Fri Oct 6 12:09:04 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Use index to initialize primitive + information (jsc#PED-4897). +- commit 3c01ff3 + +------------------------------------------------------------------- +Fri Oct 6 12:07:48 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Support per domain energy/power/time unit + (jsc#PED-4897). +- commit c42816c + +------------------------------------------------------------------- +Fri Oct 6 12:05:34 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Support per Interface primitive + information (jsc#PED-4897). +- commit dd80bd7 + +------------------------------------------------------------------- +Fri Oct 6 12:04:39 CEST 2023 - tbogendoerfer@suse.de + +- i40e: Fix VF VLAN offloading when port VLAN is configured + (jsc#PED-4874). +- iavf: schedule a request immediately after add/delete vlan + (jsc#PED-4937). +- iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). +- iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK + is set (jsc#PED-4937). +- xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible + ERR_PTR() (jsc#PED-4876). +- ice: avoid executing commands on other ports when driving sync + (jsc#PED-4876). +- qed/qede: Remove unused declarations (jsc#PED-5734). +- ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). +- ice: embed &ice_rq_event_info event into struct ice_aq_task + (jsc#PED-4876). +- ice: ice_aq_check_events: fix off-by-one check when filling + buffer (jsc#PED-4876). +- ice: drop two params from ice_aq_alloc_free_res() + (jsc#PED-4876). +- ice: use list_for_each_entry() helper (jsc#PED-4876). +- ice: Remove redundant VSI configuration in eswitch setup + (jsc#PED-4876). +- ice: move E810T functions to before device agnostic ones + (jsc#PED-4876). +- ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). +- ice: refactor ice_ptp_hw to make functions static + (jsc#PED-4876). +- ice: refactor ice_sched to make functions static (jsc#PED-4876). +- ice: Utilize assign_bit() helper (jsc#PED-4876). +- ice: refactor ice_vf_lib to make functions static + (jsc#PED-4876). +- ice: refactor ice_lib to make functions static (jsc#PED-4876). +- ice: refactor ice_ddp to make functions static (jsc#PED-4876). +- ice: remove unused methods (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays for structures allocated as + `nents` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structures allocated as + `nents + 1` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structs allocated as + `nents + 1` - 1 (jsc#PED-4876). +- qed: remove unused 'resp_size' calculation (jsc#PED-5734). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_aq_section (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_section_table (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_segment (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_package_header (jsc#PED-4874). +- ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). +- ice: add FW load wait (jsc#PED-4876). +- ice: Add get C827 PHY index function (jsc#PED-4876). +- ice: Rename enum ice_pkt_flags values (jsc#PED-4876). +- ice: Add direction metadata (jsc#PED-4876). +- ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). +- i40e: Remove unused function declarations (jsc#PED-4874). +- net: move struct netdev_rx_queue out of netdevice.h + (jsc#PED-4876). +- i40e: remove i40e_status (jsc#PED-4874). +- ice: update reset path for SRIOV LAG support (jsc#PED-4876). +- ice: enforce no DCB config changing when in bond (jsc#PED-4876). +- ice: enforce interface eligibility and add messaging for SRIOV + LAG (jsc#PED-4876). +- ice: support non-standard teardown of bond interface + (jsc#PED-4876). +- ice: Flesh out implementation of support for SRIOV on bonded + interface (jsc#PED-4876). +- ice: process events created by lag netdev event handler + (jsc#PED-4876). +- ice: implement lag netdev event handler (jsc#PED-4876). +- ice: changes to the interface with the HW and FW for + SRIOV_VF+LAG (jsc#PED-4876). +- ice: Add driver support for firmware changes for LAG + (jsc#PED-4876). +- ice: Correctly initialize queue context values (jsc#PED-4876). +- ice: add tracepoints for the switchdev bridge (jsc#PED-4876). +- ice: implement static version of ageing (jsc#PED-4876). +- ice: implement bridge port vlan (jsc#PED-4876). +- ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). +- ice: Add guard rule when creating FDB in switchdev + (jsc#PED-4876). +- ice: Switchdev FDB events support (jsc#PED-4876). +- ice: Implement basic eswitch bridge setup (jsc#PED-4876). +- ice: Unset src prune on uplink VSI (jsc#PED-4876). +- ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). +- ice: Don't tx before switchdev is fully configured + (jsc#PED-4876). +- ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). +- ice: Skip adv rules removal upon switchdev release + (jsc#PED-4876). +- net: add missing net_device::xdp_zc_max_segs description + (jsc#PED-4876). +- i40e: xsk: add TX multi-buffer support (jsc#PED-4874). +- ice: xsk: Tx multi-buffer support (jsc#PED-4876). +- i40e: xsk: add RX multi-buffer support (jsc#PED-4874). +- ice: xsk: add RX multi-buffer support (jsc#PED-4876). +- xsk: support mbuf on ZC RX (jsc#PED-4876). +- xsk: add new netlink attribute dedicated for ZC max frags + (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Tx path + (jsc#PED-4876). +- xsk: allow core/drivers to test EOP bit (jsc#PED-4876). +- xsk: introduce wrappers and helpers for supporting multi-buffer + in Tx path (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Rx path + (jsc#PED-4876). +- xsk: move xdp_buff's data length check to xsk_rcv_check + (jsc#PED-4876). +- xsk: prepare both copy and zero-copy modes to co-exist + (jsc#PED-4876). +- xsk: introduce XSK_USE_SG bind flag for xsk socket + (jsc#PED-4876). +- xsk: prepare 'options' in xdp_desc for multi-buffer use + (jsc#PED-4876). +- i40e: Wait for pending VF reset in VF set callbacks + (jsc#PED-4874). +- i40e: Add helper for VF inited state check with timeout + (jsc#PED-4874). +- ice: remove unnecessary (void*) conversions (jsc#PED-4876). +- kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). +- commit 90ab4c5 + +------------------------------------------------------------------- +Fri Oct 6 12:04:27 CEST 2023 - ykaukab@suse.de + +- config: s390x: vanilla: fix build issue +- commit 9aaa9b5 + +------------------------------------------------------------------- +Fri Oct 6 12:00:12 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Support per Interface rapl_defaults + (jsc#PED-4897). +- commit 950dab1 + +------------------------------------------------------------------- +Fri Oct 6 11:58:53 CEST 2023 - ykaukab@suse.de + +- Revert "config: s390x: fix vanilla build issue" + This reverts commit 140a1914f728f337b738db7821eac8fd32ee581c. + Fix is incorrect. Next commit will fix the build using ./run_oldconfig.sh --vanilla +- commit d6bed17 + +------------------------------------------------------------------- +Fri Oct 6 11:57:43 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Allow probing without CPUID match + (jsc#PED-4897). +- commit cd0b9eb + +------------------------------------------------------------------- +Thu Oct 5 11:41:27 CEST 2023 - msuchanek@suse.de + +- Refresh SED Opal patches to current version. +- Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. +- Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. +- commit af23332 + +------------------------------------------------------------------- +Thu Oct 5 11:40:01 CEST 2023 - ykaukab@suse.de + +- config: s390x: fix vanilla build issue +- commit 140a191 + +------------------------------------------------------------------- +Thu Oct 5 10:43:03 CEST 2023 - tbogendoerfer@suse.de + +- sfc: fix use-after-free in efx_tc_flower_record_encap_match() + (jsc#PED-3311). +- commit 66a3362 + +------------------------------------------------------------------- +Thu Oct 5 09:32:19 CEST 2023 - tbogendoerfer@suse.de + +- net/mlx5e: Move MACsec flow steering operations to be used as + core library (jsc#PED-3311). +- Update config files. +- commit 980e37c + +------------------------------------------------------------------- +Thu Oct 5 09:26:52 CEST 2023 - tbogendoerfer@suse.de + +- mlx5/core: E-Switch, Create ACL FT for eswitch manager in + switchdev mode (jsc#PED-3311). +- net/mlx5e: Clear mirred devices array if the rule is split + (jsc#PED-3311). +- vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). +- net/mlx5: Convert PCI error values to generic errnos + (jsc#PED-3311). +- net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). +- net/mlx5: Dynamic cyclecounter shift calculation for PTP free + running clock (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_packet (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_crypto (jsc#PED-3311). +- net/mlx5: Provide an interface to block change of IPsec + capabilities (jsc#PED-3311). +- net/mlx5: Add IFC bits to support IPsec enable/disable + (jsc#PED-3311). +- net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). +- net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec packet + offloads (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec crypto + offloads (jsc#PED-3311). +- net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering + operations to be used as core library" (jsc#PED-3311). +- RDMA/mlx5: Handles RoCE MACsec steering rules addition and + deletion (jsc#PED-3311). +- net/mlx5: Add RoCE MACsec steering infrastructure in core + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Add MACsec priorities in RDMA namespaces + (jsc#PED-3311). +- RDMA/mlx5: Implement MACsec gid addition and deletion + (jsc#PED-3311). +- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec + steering (jsc#PED-3311). +- net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). +- net/mlx5e: Move MACsec flow steering and statistics database + from ethernet to core (jsc#PED-3311). +- net/mlx5e: Rename MACsec flow steering functions/parameters + to suit core naming style (jsc#PED-3311). +- net/mlx5: Remove dependency of macsec flow steering on ethernet + (jsc#PED-3311). +- macsec: add functions to get macsec real netdevice and check + offload (jsc#PED-3311). +- net/mlx5e: Support IPsec upper TCP protocol selector + (jsc#PED-3311). +- net/mlx5e: Support IPsec upper protocol selector field offload + for RX (jsc#PED-3311). +- net/mlx5: Store vport in struct mlx5_devlink_port and use it + in port ops (jsc#PED-3311). +- net/mlx5: Check vhca_resource_manager capability in each op + and add extack msg (jsc#PED-3311). +- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking + (jsc#PED-3311). +- net/mlx5: Return -EOPNOTSUPP in + mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). +- net/mlx5: Reduce number of vport lookups passing vport pointer + instead of index (jsc#PED-3311). +- net/mlx5: Embed struct devlink_port into driver structure + (jsc#PED-3311). +- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid + checks in ops (jsc#PED-3311). +- net/mlx5: Remove no longer used + mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). +- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and + use it from SF code (jsc#PED-3311). +- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() + to register SFs (jsc#PED-3311). +- net/mlx5: Push devlink port PF/VF init/cleanup calls out of + devlink_port_register/unregister() (jsc#PED-3311). +- net/mlx5: Push out SF devlink port init and cleanup code to + separate helpers (jsc#PED-3311). +- net/mlx5: Rework devlink port alloc/free into init/cleanup + (jsc#PED-3311). +- net/mlx5: Devcom, only use devcom after NULL check in + mlx5_devcom_send_event() (jsc#PED-3311). +- net/mlx5: DR, Supporting inline WQE when possible + (jsc#PED-3311). +- net/mlx5: Rename devlink port ops struct for PFs/VFs + (jsc#PED-3311). +- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c + (jsc#PED-3311). +- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink + port directly (jsc#PED-3311). +- net/mlx5: Remove health syndrome enum duplication + (jsc#PED-3311). +- net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). +- net/mlx5: DR, Fix code indentation (jsc#PED-3311). +- net/mlx5: IRQ, consolidate irq and affinity mask allocation + (jsc#PED-3311). +- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" + (jsc#PED-3311). +- net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). +- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule + (jsc#PED-3311). +- net/mlx5e: aRFS, Prevent repeated kernel rule migrations + requests (jsc#PED-3311). +- net/mlx5: Don't query MAX caps twice (jsc#PED-3311). +- net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). +- net/mlx5: Remove unused CAPs (jsc#PED-3311). +- net/mlx5: Fix error message in + mlx5_sf_dev_state_change_handler() (jsc#PED-3311). +- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() + (jsc#PED-3311). +- net/mlx5: Use mlx5_sf_start_function_id() helper instead of + directly calling MLX5_CAP_GEN() (jsc#PED-3311). +- net/mlx5: Remove redundant SF supported check from + mlx5_sf_hw_table_init() (jsc#PED-3311). +- net/mlx5: Use auxiliary_device_uninit() instead of device_put() + (jsc#PED-3311). +- net/mlx5: E-switch, Add checking for flow rule destinations + (jsc#PED-3311). +- net/mlx5: Check with FW that sync reset completed successfully + (jsc#PED-3311). +- net/mlx5: Expose max possible SFs via devlink resource + (jsc#PED-3311). +- net/mlx5e: Add recovery flow for tx devlink health reporter + for unhealthy PTP SQ (jsc#PED-3311). +- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs + (jsc#PED-3311). +- net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst + (jsc#PED-3311). +- net/mlx5: Expose NIC temperature via hardware monitoring kernel + API (jsc#PED-3311). +- net/mlx5: Expose port.c/mlx5_query_module_num() function + (jsc#PED-3311). +- net/mlx5: Bridge, Only handle registered netdev bridge events + (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl + (jsc#PED-3311). +- net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). +- net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). +- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool + (jsc#PED-3311). +- net/mlx5: Rename mlx5_comp_vectors_count() to + mlx5_comp_vectors_max() (jsc#PED-3311). +- net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). +- net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). +- net/mlx5: Implement single completion EQ create/destroy methods + (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion EQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release handlers in + EQ layer (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion IRQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release API + (jsc#PED-3311). +- net/mlx5: Track the current number of completion EQs + (jsc#PED-3311). +- net/mlx5e: Make TC and IPsec offloads mutually exclusive on + a netdev (jsc#PED-3311). +- net/mlx5e: Add get IPsec offload stats for uplink representor + (jsc#PED-3311). +- net/mlx5e: Modify and restore TC rules for IPSec TX rules + (jsc#PED-3311). +- net/mlx5e: Make IPsec offload work together with eswitch and TC + (jsc#PED-3311). +- net/mlx5: Compare with old_dest param to modify rule destination + (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for TX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). +- net/mlx5e: Handle IPsec offload for RX datapath in switchdev + mode (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for RX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec RX tables creation and destruction + (jsc#PED-3311). +- net/mlx5e: Prepare IPsec packet offload for switchdev mode + (jsc#PED-3311). +- net/mlx5e: Change the parameter of IPsec RX skb handle function + (jsc#PED-3311). +- net/mlx5e: Add function to get IPsec offload namespace + (jsc#PED-3311). +- net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). +- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix + (jsc#PED-3311). +- net/mlx5: Make mlx5_eswitch_load/unload_vport() static + (jsc#PED-3311). +- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static + (jsc#PED-3311). +- net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). +- net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). +- net/mlx5e: Make flow classification filters static + (jsc#PED-3311). +- net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). +- net/mlx5: Allocate command stats with xarray (jsc#PED-3311). +- net/mlx5: split mlx5_cmd_init() to probe and reload routines + (jsc#PED-3311). +- net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). +- net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow devcom initialization on more vports + (jsc#PED-3311). +- net/mlx5e: E-Switch, Register devcom device with switch id key + (jsc#PED-3311). +- net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). +- net/mlx5: Use shared code for checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix flowhash key set/get for custom RSS + (jsc#PED-3311). +- net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). +- net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). +- net/mlx5: Add relevant capabilities bits to support NAT-T + (jsc#PED-3311). +- sch_htb: Allow HTB quantum parameter in offload mode + (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on port ranges + (jsc#PED-3311). +- mlxsw: spectrum_acl: Pass main driver structure to + mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). +- mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). +- mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). +- mlxsw: resource: Add resource identifier for port range + registers (jsc#PED-3311). +- mlxsw: reg: Add Policy-Engine Port Range Register + (jsc#PED-3311). +- ptp: Make max_phase_adjustment sysfs device attribute invisible + when not supported (jsc#PED-3311). +- net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on layer 2 miss + (jsc#PED-3311). +- mlxsw: spectrum_flower: Do not force matching on iif + (jsc#PED-3311). +- mlxsw: spectrum_flower: Split iif parsing to a separate function + (jsc#PED-3311). +- devlink: save devlink_port_ops into a variable in + devlink_port_function_validate() (jsc#PED-3311). +- sfc: support TC decap rules matching on enc_ip_tos + (jsc#PED-3311). +- sfc: populate enc_ip_tos matches in MAE outer rules + (jsc#PED-3311). +- commit d4d7288 + +------------------------------------------------------------------- +Wed Oct 4 11:28:41 CEST 2023 - mfranc@suse.cz + +- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes + bsc#1215938). +- commit 2f8f411 + +------------------------------------------------------------------- +Wed Oct 4 10:45:44 CEST 2023 - tbogendoerfer@suse.de + +- net/mlx5: Update the driver with the recent thermal changes + (jsc#PED-3311). +- Refresh + patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. +- commit d703dfe + +------------------------------------------------------------------- +Wed Oct 4 10:42:36 CEST 2023 - tbogendoerfer@suse.de + +- devlink: bring port new reply back (jsc#PED-3311). +- blacklist.conf: removed temp blacklist for this commit +- commit becfbcb + +------------------------------------------------------------------- +Wed Oct 4 10:40:48 CEST 2023 - tbogendoerfer@suse.de + +- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow + (jsc#PED-3311). +- commit f123e4d + +------------------------------------------------------------------- +Wed Oct 4 10:38:45 CEST 2023 - tbogendoerfer@suse.de + +- vdpa/mlx5: Fix crash on shutdown for when no ndev exists + (jsc#PED-3311). +- vdpa/mlx5: Correct default number of queues when MQ is on + (jsc#PED-3311). +- net/mlx5e: Add capability check for vnic counters + (jsc#PED-3311). +- net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). +- net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). +- net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). +- net/mlx5: Bridge, set debugfs access right to root-only + (jsc#PED-3311). +- vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). +- net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). +- RDMA/mlx5: Handle DCT QP logic separately from low level QP + interface (jsc#PED-3311). +- RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). +- net/mlx5: Nullify qp->dbg pointer post destruction + (jsc#PED-3311). +- net/mlx5: Remove pointless vport lookup from + mlx5_esw_check_port_type() (jsc#PED-3311). +- net/mlx5: Remove redundant check from + mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). +- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). +- net/mlx5e: Remove redundant comment (jsc#PED-3311). +- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use xarray for devcom paired device index + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager + or ecpf (jsc#PED-3311). +- net/mlx5e: Use vhca_id for device index in vport rx rules + (jsc#PED-3311). +- net/mlx5: Lag, Remove duplicate code checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix error code in mlx5_is_reset_now_capable() + (jsc#PED-3311). +- net/mlx5: Fix reserved at offset in hca_cap register + (jsc#PED-3311). +- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). +- net/mlx5: Add .getmaxphase ptp_clock_info callback + (jsc#PED-3311). +- ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). +- ptp: Clarify ptp_clock_info .adjphase expects an internal + servo to be used (jsc#PED-3311). +- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table + (jsc#PED-3311). +- net/mlx5: Add header file for events (jsc#PED-3311). +- net/mlx5: DR, update query of HCA caps for EC VFs + (jsc#PED-3311). +- net/mlx5: Fix the macro for accessing EC VF vports + (jsc#PED-3311). +- net/mlx5e: Add local loopback counter to vport stats + (jsc#PED-3311). +- net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). +- net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). +- net/mlx5: E-Switch, remove redundant else statements + (jsc#PED-3311). +- net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). +- net/mlx5: Bridge, pass net device when linking vport to bridge + (jsc#PED-3311). +- net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). +- net/mlx5: Handle sync reset unload event (jsc#PED-3311). +- net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). +- net/mlx5: Expose timeout for sync reset unload stage + (jsc#PED-3311). +- net/mlx5: Ack on sync_reset_request only if PF can do reset_now + (jsc#PED-3311). +- net: tls: make the offload check helper take skb not socket + (jsc#PED-3311). +- net/mlx5e: Remove a useless function call (jsc#PED-3311). +- net/mlx5: Light probe local SFs (jsc#PED-3311). +- net/mlx5: Move esw multiport devlink param to eswitch code + (jsc#PED-3311). +- net/mlx5: Split function_setup() to enable and open functions + (jsc#PED-3311). +- net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). +- net/mlx5: Update SRIOV enable/disable to handle EC/VFs + (jsc#PED-3311). +- net/mlx5: Query correct caps for min msix vectors + (jsc#PED-3311). +- net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). +- net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). +- net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). +- net/mlx5: Add management of EC VF vports (jsc#PED-3311). +- net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). +- net/mlx5: Enable devlink port for embedded cpu VF vports + (jsc#PED-3311). +- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV + (jsc#PED-3311). +- net/mlx5: Simplify unload all rep code (jsc#PED-3311). +- net/mlx5e: simplify condition after napi budget handling change + (jsc#PED-3311). +- mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch + manager (jsc#PED-3311). +- net/mlx5: Skip inline mode check after + mlx5_eswitch_enable_locked() failure (jsc#PED-3311). +- net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). +- net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). +- net/mlx5e: Expose catastrophic steering error counters + (jsc#PED-3311). +- net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). +- net/mlx5: LAG, block multiport eswitch LAG in case ldev have + more than 2 ports (jsc#PED-3311). +- net/mlx5: LAG, block multipath LAG in case ldev have more than + 2 ports (jsc#PED-3311). +- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static + (jsc#PED-3311). +- net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). +- net/mlx5: LAG, check if all eswitches are paired for shared FDB + (jsc#PED-3311). +- {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). +- RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). +- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with + more than two devices (jsc#PED-3311). +- net/mlx5: Devcom, introduce devcom_for_each_peer_entry + (jsc#PED-3311). +- net/mlx5: E-switch, mark devcom as not ready when all eswitches + are unpaired (jsc#PED-3311). +- net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). +- net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). +- net/mlx5: E-switch, generalize shared FDB creation + (jsc#PED-3311). +- net/mlx5: E-switch, Handle multiple master egress rules + (jsc#PED-3311). +- net/mlx5: E-switch, refactor FDB miss rule add/remove + (jsc#PED-3311). +- net/mlx5: E-switch, enlarge peer miss group table + (jsc#PED-3311). +- net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). +- net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). +- net/mlx5e: rep, store send to vport rules per peer + (jsc#PED-3311). +- net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). +- net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). +- flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). +- flow_dissector: Dissect layer 2 miss from tc skb extension + (jsc#PED-3311). +- skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). +- devlink: move port_del() to devlink_port_ops (jsc#PED-3311). +- devlink: move port_fn_state_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_migratable_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_roce_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops + (jsc#PED-3311). +- mlx5: register devlink ports with ops (jsc#PED-3311). +- sfc: register devlink port with ops (jsc#PED-3311). +- devlink: move port_type_set() op into devlink_port_ops + (jsc#PED-3311). +- mlx4: register devlink port with ops (jsc#PED-3311). +- devlink: remove no longer true locking comment from + port_new/del() (jsc#PED-3311). +- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager + (jsc#PED-3311). +- net/mlx5: devlink, Only show PF related devlink warning when + needed (jsc#PED-3311). +- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule + (jsc#PED-3311). +- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid + (jsc#PED-3311). +- net/mlx5e: E-Switch: move debug print of adding mac to correct + place (jsc#PED-3311). +- net/mlx5e: E-Switch, Check device is PF when stopping esw + offloads (jsc#PED-3311). +- net/mlx5: Remove redundant vport_group_manager cap check + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use metadata for vport matching in + send-to-vport rules (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow get vport api if esw exists + (jsc#PED-3311). +- net/mlx5e: E-Switch, Update when to set other vport context + (jsc#PED-3311). +- net/mlx5e: Remove redundant __func__ arg from fs_err() calls + (jsc#PED-3311). +- net/mlx5e: E-Switch, Remove flow_source check for metadata + matching (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). +- net/mlx5: Remove redundant esw multiport validate function + (jsc#PED-3311). +- sch_htb: Allow HTB priority parameter in offload mode + (jsc#PED-3311). +- net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). +- macsec: Use helper macsec_netdev_priv for offload drivers + (jsc#PED-3311). +- commit ff2baea + +------------------------------------------------------------------- +Wed Oct 4 10:28:50 CEST 2023 - mkubecek@suse.cz + +- netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 + bsc#1215860). +- commit 1bae227 + +------------------------------------------------------------------- +Wed Oct 4 10:28:17 CEST 2023 - mkubecek@suse.cz + +- netfilter: xt_u32: validate user space input (CVE-2023-39192 + bsc#1215858). +- commit 8c838db + +------------------------------------------------------------------- +Wed Oct 4 10:27:48 CEST 2023 - mkubecek@suse.cz + +- ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 + bsc#1215467). +- commit de82205 + +------------------------------------------------------------------- +Tue Oct 3 18:04:59 CEST 2023 - jlee@suse.com + +- crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). +- crypto: sig - Fix verify call (jsc#PED-5460). +- crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). +- commit d75a995 + +------------------------------------------------------------------- +Tue Oct 3 16:16:06 CEST 2023 - palcantara@suse.de + +- fs/smb/client: Reset password pointer to NULL (bsc#1215899 + CVE-2023-5345). +- commit 5ddd22d + +------------------------------------------------------------------- +Tue Oct 3 13:17:47 CEST 2023 - jlee@suse.com + +- crypto: sm2 - Fix crash caused by uninitialized context + (jsc#PED-5460). +- KEYS: asymmetric: Fix error codes (jsc#PED-5460). +- crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled + (jsc#PED-5460). +- KEYS: asymmetric: Use new crypto interface without scatterlists + (jsc#PED-5460). +- KEYS: asymmetric: Move sm2 code into x509_public_key + (jsc#PED-5460). +- commit 253faa7 + +------------------------------------------------------------------- +Tue Oct 3 12:24:43 CEST 2023 - msuchanek@suse.de + +- supported.conf: Add new p10 crypto modules (jsc#PED-5089). +- commit 1cbe2fd + +------------------------------------------------------------------- +Tue Oct 3 11:07:14 CEST 2023 - petr.pavlu@suse.com + +- doc/README.PATCH-POLICY.SUSE: Remove the list of links (jsc#PED-5021) + All links have been incorporated into the text. Remove now unnecessary + list at the end of the document. +- commit 43d62b1 + +------------------------------------------------------------------- +Tue Oct 3 10:42:30 CEST 2023 - jlee@suse.com + +- KEYS: Add forward declaration in asymmetric-parser.h + (jsc#PED-5460). +- crypto: sig - Add interface for sign/verify (jsc#PED-5460). +- Update config files. + Add CONFIG_CRYPTO_SIG2 +- crypto: akcipher - Add sync interface without SG lists + (jsc#PED-5460). +- crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). +- commit 746bfd1 + +------------------------------------------------------------------- +Tue Oct 3 10:31:29 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Adjust heading style (jsc#PED-5021) + * Underscore all headings as a preparation for Markdown conversion. + * Use title-style capitalization for the document name and + sentence-style capitalization for section headings, as recommended in + the current SUSE Documentation Style Guide. +- commit 11e3267 + +------------------------------------------------------------------- +Tue Oct 3 09:28:21 CEST 2023 - msuchanek@suse.de + +- crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX + (jsc#PED-5089). +- commit a08f0f4 + +------------------------------------------------------------------- +Tue Oct 3 09:24:31 CEST 2023 - msuchanek@suse.de + +- crypto: vmx - Improved AES/XTS performance of 6-way unrolling + for ppc (jsc#PED-5089). +- crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and + Makefile (jsc#PED-5089). +- Update config files. +- crypto: poly1305-p10 - Glue code for optmized Poly1305 + implementation for ppc64le (jsc#PED-5089). +- crypto: poly1305-p10 - An optimized Poly1305 implementation + with 4-way unrolling for ppc64le (jsc#PED-5089). +- crypt: chacha20-p10 - Glue code for optmized Chacha20 + implementation for ppc64le (jsc#PED-5089). +- crypto: chacha20-p10 - An optimized Chacha20 implementation + with 8-way unrolling for ppc64le (jsc#PED-5089). +- commit 7745266 + +------------------------------------------------------------------- +Tue Oct 3 07:48:31 CEST 2023 - mkubecek@suse.cz + +- Update + patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch + references (add CVE-2023-1206 bsc#1212703). +- commit 06ff030 + +------------------------------------------------------------------- +Tue Oct 3 06:56:48 CEST 2023 - mkubecek@suse.cz + +- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro + for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). +- commit 695ac3b + +------------------------------------------------------------------- +Tue Oct 3 06:53:08 CEST 2023 - mkubecek@suse.cz + +- netfilter: ipset: Fix race between IPSET_CMD_CREATE and + IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). +- commit fd797f5 + +------------------------------------------------------------------- +Tue Oct 3 01:01:38 CEST 2023 - krisman@suse.de + +- io_uring/fs: remove sqe->rw_flags checking from LINKAT + (git-fixes). +- commit 244bd5e + +------------------------------------------------------------------- +Mon Oct 2 17:09:57 CEST 2023 - ohering@suse.de + +- Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). +- commit 4f4b833 + +------------------------------------------------------------------- +Mon Oct 2 17:07:37 CEST 2023 - pmladek@suse.com + +- blacklist.conf: livepatch: cosmetic +- commit 634df5c + +------------------------------------------------------------------- +Mon Oct 2 17:03:58 CEST 2023 - pmladek@suse.com + +- printk: ringbuffer: Fix truncating buffer size min_t cast + (bsc#1215875). +- commit 4ef741a + +------------------------------------------------------------------- +Mon Oct 2 15:03:02 CEST 2023 - msuchanek@suse.de + +- Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch + (bsc#1012628 jsc#PED-5085). +- commit 516edff + +------------------------------------------------------------------- +Sat Sep 30 02:24:40 CEST 2023 - tabraham@suse.com + +- scsi: qedf: Add synchronization between I/O completions and + abort (bsc#1210658). +- commit dd4f718 + +------------------------------------------------------------------- +Fri Sep 29 18:44:48 CEST 2023 - mwilck@suse.com + +- supported.conf: drop pata_arasan and pata_pcmcia + These drivers have been disabled previously. +- commit 6d49f4c + +------------------------------------------------------------------- +Fri Sep 29 11:58:35 CEST 2023 - mfranc@suse.cz + +- Update patches.suse/s390-zcrypt_ep11misc-support-API-ordinal-6-with-empty-pin-blob.patch + (jsc#PED-6375 jsc#PED-6542). +- commit 317c6a0 + +------------------------------------------------------------------- +Thu Sep 28 22:53:22 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_WD719X (jsc#PED-963) +- commit c664ee9 + +------------------------------------------------------------------- +Thu Sep 28 22:52:44 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_DC395x (jsc#PED-963) +- commit 028cd1f + +------------------------------------------------------------------- +Thu Sep 28 22:52:08 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_QLOGIC_1280 (jsc#PED-963) +- commit 4bb7fca + +------------------------------------------------------------------- +Thu Sep 28 22:51:16 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_STEX (jsc#PED-963) +- commit 93ec76a + +------------------------------------------------------------------- +Thu Sep 28 22:50:33 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_IMM (jsc#PED-963) +- commit 2228946 + +------------------------------------------------------------------- +Thu Sep 28 22:49:57 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_PPA (jsc#PED-963) +- commit 646bbee + +------------------------------------------------------------------- +Thu Sep 28 22:49:18 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_INITIO (jsc#PED-963) +- commit 70f083e + +------------------------------------------------------------------- +Thu Sep 28 22:48:33 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_IPS (jsc#PED-963) +- commit 95311f3 + +------------------------------------------------------------------- +Thu Sep 28 22:47:11 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_FDOMAIN_PCI (jsc#PED-963) +- commit 8723fb4 + +------------------------------------------------------------------- +Thu Sep 28 22:45:38 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_DMX3191D (jsc#PED-963) +- commit 0aa2575 + +------------------------------------------------------------------- +Thu Sep 28 22:45:05 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_MYRS (jsc#PED-963) +- commit 0da6939 + +------------------------------------------------------------------- +Thu Sep 28 22:44:30 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_MYRB (jsc#PED-963) +- commit 780fc45 + +------------------------------------------------------------------- +Thu Sep 28 22:43:53 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_BUSLOGIC (jsc#PED-963) +- commit d9a6eeb + +------------------------------------------------------------------- +Thu Sep 28 22:43:12 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_MVUMI (jsc#PED-963) +- commit fda498e + +------------------------------------------------------------------- +Thu Sep 28 22:42:34 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_ARCMSR (jsc#PED-963) +- commit 6c0d263 + +------------------------------------------------------------------- +Thu Sep 28 22:41:57 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_ADVANSYS (jsc#PED-963) +- commit 3aa6bc9 + +------------------------------------------------------------------- +Thu Sep 28 22:41:19 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_ACARD (jsc#PED-963) +- commit e33e775 + +------------------------------------------------------------------- +Thu Sep 28 22:40:35 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_HPTIOP (jsc#PED-963) +- commit 1c10c2b + +------------------------------------------------------------------- +Thu Sep 28 22:39:50 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_MEGARAID_LEGACY (jsc#PED-963) +- commit f3403af + +------------------------------------------------------------------- +Thu Sep 28 22:39:05 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_MEGARAID_NEWGEN (jsc#PED-963) +- commit 40ae98d + +------------------------------------------------------------------- +Thu Sep 28 22:35:47 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_MEGARAID_MM (jsc#PED-963) +- commit 92b25a8 + +------------------------------------------------------------------- +Thu Sep 28 22:34:06 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_ATA_GENERIC (jsc#PED-963) +- commit 012036d + +------------------------------------------------------------------- +Thu Sep 28 22:22:44 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_OF_PLATFORM +- commit 47c8a83 + +------------------------------------------------------------------- +Thu Sep 28 22:18:05 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_IMX (jsc#PED-963) +- commit 9f75693 + +------------------------------------------------------------------- +Thu Sep 28 22:13:12 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_ACPI (jsc#PED-963) +- commit d0706d8 + +------------------------------------------------------------------- +Thu Sep 28 22:06:10 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_PARPORT (jsc#PED-963) +- commit 9a6c6b2 + +------------------------------------------------------------------- +Thu Sep 28 22:05:47 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_RZ1000 (jsc#PED-963) +- commit a1f59b6 + +------------------------------------------------------------------- +Thu Sep 28 22:05:24 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_OPTI (jsc#PED-963) +- commit fa6a9fa + +------------------------------------------------------------------- +Thu Sep 28 22:05:02 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_NS87410 (jsc#PED-963) +- commit b708147 + +------------------------------------------------------------------- +Thu Sep 28 22:04:39 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_MPIIX (jsc#PED-963) +- commit c4c1366 + +------------------------------------------------------------------- +Thu Sep 28 22:04:15 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_CMD640_PCI (jsc#PED-963) +- commit 3ba52ca + +------------------------------------------------------------------- +Thu Sep 28 22:03:48 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_WINBOND (jsc#PED-963) +- commit ac43df1 + +------------------------------------------------------------------- +Thu Sep 28 22:03:23 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_VIA (jsc#PED-963) +- commit cff597d + +------------------------------------------------------------------- +Thu Sep 28 22:03:00 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_TRIFLEX (jsc#PED-963) +- commit 1464d21 + +------------------------------------------------------------------- +Thu Sep 28 22:02:37 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_TOSHIBA (jsc#PED-963) +- commit e734d47 + +------------------------------------------------------------------- +Thu Sep 28 22:01:52 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_SIL680 (jsc#PED-963) +- commit 955aad9 + +------------------------------------------------------------------- +Thu Sep 28 22:01:30 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_SERVERWORKS (jsc#PED-963) +- commit f9bbe90 + +------------------------------------------------------------------- +Thu Sep 28 22:01:07 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_SCH (jsc#PED-963) +- commit 01bc677 + +------------------------------------------------------------------- +Thu Sep 28 22:00:44 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_RDC (jsc#PED-963) +- commit ce9d214 + +------------------------------------------------------------------- +Thu Sep 28 22:00:22 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_RADISYS (jsc#PED-963) +- commit ceddb59 + +------------------------------------------------------------------- +Thu Sep 28 21:59:59 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_PDC_OLD (jsc#PED-963) +- commit 4776aba + +------------------------------------------------------------------- +Thu Sep 28 21:59:36 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_PDC2027X (jsc#PED-963) +- commit 0d0c866 + +------------------------------------------------------------------- +Thu Sep 28 21:59:14 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_OPTIDMA (jsc#PED-963) +- commit ff28cae + +------------------------------------------------------------------- +Thu Sep 28 21:58:50 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_OLDPIIX (jsc#PED-963) +- commit 660fcd8 + +------------------------------------------------------------------- +Thu Sep 28 21:58:28 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_NS87415 (jsc#PED-963) +- commit 4249b06 + +------------------------------------------------------------------- +Thu Sep 28 21:58:05 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_NINJA32 (jsc#PED-963) +- commit 00f6d83 + +------------------------------------------------------------------- +Thu Sep 28 21:57:42 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_NETCELL (jsc#PED-963) +- commit 1aeafbe + +------------------------------------------------------------------- +Thu Sep 28 21:57:20 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_MARVELL (jsc#PED-963) +- commit 388ed43 + +------------------------------------------------------------------- +Thu Sep 28 21:56:57 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_JMICRON (jsc#PED-963) +- commit aa75e16 + +------------------------------------------------------------------- +Thu Sep 28 21:56:34 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_IT821X (jsc#PED-963) +- commit 045c173 + +------------------------------------------------------------------- +Thu Sep 28 21:56:12 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_IT8213 (jsc#PED-963) +- commit 1d4c25b + +------------------------------------------------------------------- +Thu Sep 28 21:55:50 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_HPT3X3 (jsc#PED-963) +- commit 6496fda + +------------------------------------------------------------------- +Thu Sep 28 21:55:27 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_HPT3X2N (jsc#PED-963) +- commit d4c19a3 + +------------------------------------------------------------------- +Thu Sep 28 21:55:05 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_HPT37X (jsc#PED-963) +- commit 74fe9ec + +------------------------------------------------------------------- +Thu Sep 28 21:54:39 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_HPT366 (jsc#PED-963) +- commit 7d08917 + +------------------------------------------------------------------- +Thu Sep 28 21:54:16 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_EFAR (jsc#PED-963) +- commit 8a1bd3c + +------------------------------------------------------------------- +Thu Sep 28 21:53:52 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_CYPRESS (jsc#PED-963) +- commit bede53a + +------------------------------------------------------------------- +Thu Sep 28 21:53:28 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_CMD64X (jsc#PED-963) +- commit 665f8c4 + +------------------------------------------------------------------- +Thu Sep 28 21:53:05 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_ATP867X (jsc#PED-963) +- commit 394df89 + +------------------------------------------------------------------- +Thu Sep 28 21:52:42 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_ATIIXP (jsc#PED-963) +- commit 09cad5c + +------------------------------------------------------------------- +Thu Sep 28 21:52:19 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_ARTOP (jsc#PED-963) +- commit 67a8f3e + +------------------------------------------------------------------- +Thu Sep 28 21:48:04 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_AMD (jsc#PED-963) +- commit 040e3e1 + +------------------------------------------------------------------- +Thu Sep 28 21:46:31 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_ALI (jsc#PED-963) +- commit f88fe2c + +------------------------------------------------------------------- +Wed Sep 27 17:04:02 CEST 2023 - andrea.porta@suse.com + +- kselftest/arm64: Validate that changing one VL type does not + affect another (jsc#PED-4126). +- kselftest/arm64: Add a test case for SVE VL changes with SME + active (jsc#PED-4126). +- arm64/fpsimd: Don't flush SME register hardware state along + with thread (jsc#PED-4126). +- arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set + (jsc#PED-4126). +- arm64: Allow EL1 physical timer access when running VHE + (jsc#PED-4126). +- arm64/fpsimd: Exit streaming mode when flushing tasks + (jsc#PED-4126). +- commit fffd4de + +------------------------------------------------------------------- +Wed Sep 27 14:59:19 CEST 2023 - denis.kirjanov@suse.com + +- net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 + bsc#1215275). +- commit 90dfe5e + +------------------------------------------------------------------- +Wed Sep 27 05:58:48 CEST 2023 - neilb@suse.de + +- NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). +- Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). +- SUNRPC: Mark the cred for revalidation if the server rejects it + (git-fixes). +- NFS/pNFS: Report EINVAL errors from connect() to the server + (git-fixes). +- pNFS: Fix assignment of xprtdata.cred (git-fixes). +- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). +- NFS: Guard against READDIR loop when entry names exceed + MAXNAMELEN (git-fixes). +- nfs/blocklayout: Use the passed in gfp flags (git-fixes). +- NFSv4.2: Rework scratch handling for READ_PLUS (again) + (git-fixes). +- NFSv4.2: Fix READ_PLUS size calculations (git-fixes). +- NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). +- NFSD: da_addr_body field missing in some GETDEVICEINFO replies + (git-fixes). +- fs: lockd: avoid possible wrong NULL parameter (git-fixes). +- nfsd: Fix creation time serialization order (git-fixes). +- commit 9b452cc + +------------------------------------------------------------------- +Tue Sep 26 16:37:10 CEST 2023 - jlee@suse.com + +- efi/unaccepted: Make sure unaccepted table is mapped + (jsc#PED-5458). +- commit e4960be + +------------------------------------------------------------------- +Tue Sep 26 16:06:05 CEST 2023 - petr.pavlu@suse.com + +- doc/README.PATCH-POLICY.SUSE: Reflow text to 80-column width + (jsc#PED-5021) +- commit be0158c + +------------------------------------------------------------------- +Tue Sep 26 15:05:42 CEST 2023 - petr.pavlu@suse.com + +- doc/README.PATCH-POLICY.SUSE: Update information about the tools + (jsc#PED-5021) + * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. + * Limit the range of commits in the exportpatch example to prevent it + from running for too long. + * Incorporate URLs directly into the text. + * Fix typos and improve some wording, in particular avoid use of "there + is/are" and prefer the present tense over the future one. +- commit c0bea0c + +------------------------------------------------------------------- +Tue Sep 26 14:58:22 CEST 2023 - petr.pavlu@suse.com + +- doc/README.PATCH-POLICY.SUSE: Update information about the patch + format (jsc#PED-5021) + * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. + * Remove references to links to the patchtools and kernel source. They + are incorporated in other parts of the text. + * Use sentence-style capitalization for section headings, as recommended + in the current SUSE Documentation Style Guide. + * Fix typos and some wording, in particular avoid use of "there is/are". +- commit ce98345 + +------------------------------------------------------------------- +Tue Sep 26 14:39:19 CEST 2023 - petr.pavlu@suse.com + +- doc/README.PATCH-POLICY.SUSE: Update the summary and background + (jsc#PED-5021) + * Drop information about patches being split into directories per + a subsystem because that is no longer the case. + * Remove the mention that the expanded tree is present since SLE11-SP2 + as that is now only a historical detail. + * Incorporate URLs and additional information in parenthenses directly + into the text. + * Fix typos and improve some wording. +- commit 640988f + +------------------------------------------------------------------- +Tue Sep 26 12:36:18 CEST 2023 - lhenriques@suse.de + +- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") +- commit 02fca20 + +------------------------------------------------------------------- +Tue Sep 26 09:39:36 CEST 2023 - jlee@suse.com + +- arm64: Fix dangling references to Documentation/arm64 + (jsc#PED-5458). +- arm64: efi: add efi_handle_corrupted_x18 prototype + (jsc#PED-5458). +- commit cf69994 + +------------------------------------------------------------------- +Tue Sep 26 08:13:12 CEST 2023 - jlee@suse.com + +- efivarfs: fix statfs() on efivarfs (jsc#PED-5458). +- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory + table (jsc#PED-5458). +- efi/esrt: Allow ESRT access without CAP_SYS_ADMIN + (jsc#PED-5458). +- efivarfs: expose used and total size (jsc#PED-5458). +- efi: make kobj_type structure constant (jsc#PED-5458). +- efi: x86: make kobj_type structure constant (jsc#PED-5458). +- x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into + unaccepted memory (jsc#PED-5458). +- efi: Add unaccepted memory support (jsc#PED-5458). +- efi/libstub: Implement support for unaccepted memory + (jsc#PED-5458). +- efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). +- commit 1a4d2a9 + +------------------------------------------------------------------- +Mon Sep 25 19:40:07 CEST 2023 - msuchanek@suse.de + +- kernel-binary: Move build-time definitions together + Move source list and build architecture to buildrequires to aid in + future reorganization of the spec template. +- commit 30e2cef + +------------------------------------------------------------------- +Mon Sep 25 16:33:07 CEST 2023 - nik.borisov@suse.com + +- memblock tests: Fix compilation errors (git-fixes). +- commit 8e3aeb1 + +------------------------------------------------------------------- +Mon Sep 25 11:14:42 CEST 2023 - jlee@suse.com + +- ACPI: Move AMBA bus scan handling into arm64 specific directory + (jsc#PED-6741). +- ACPI: scan: Use the acpi_match_acpi_device() helper + (jsc#PED-6741). +- ACPI: platform: Move SMB0001 HID to the header and reuse + (jsc#PED-6741). +- ACPI: scan: fix undeclared variable warnings by including + sleep.h (jsc#PED-6741). +- ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). +- ACPI: tables: Print RINTC information when MADT is parsed + (jsc#PED-6741). +- ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). +- acpi: Replace struct acpi_table_slit 1-element array with + flex-array (jsc#PED-6741). +- ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking + (jsc#PED-6741). +- ACPI: FFH: Drop the inclusion of linux/arm-smccc.h + (jsc#PED-6741). +- ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly + (jsc#PED-6741). +- ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). +- ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() + (jsc#PED-6741). +- ACPI: bus: Simplify installation and removal of notify callback + (jsc#PED-6741). +- ACPI: tiny-power-button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: button: Use different notify handlers for lid and buttons + (jsc#PED-6741). +- ACPI: button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). +- ACPI: thermal: Eliminate struct acpi_thermal_state_flags + (jsc#PED-6741). +- ACPI: thermal: Move acpi_thermal_driver definition + (jsc#PED-6741). +- ACPI: thermal: Move symbol definitions to one place + (jsc#PED-6741). +- ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol + (jsc#PED-6741). +- ACPI: thermal: Use BIT() macro for defining flags + (jsc#PED-6741). +- ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). +- ACPI: LPSS: Add pwm_lookup_table entry for second PWM on + CHT/BSW devices (jsc#PED-6741). +- ACPI: video: Stop trying to use vendor backlight control on + laptops from after ~2012 (jsc#PED-6741). +- ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). +- ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence + (jsc#PED-6741). +- ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). +- ACPI: scan: Reduce overhead related to devices with dependencies + (jsc#PED-6741). +- ACPI: bus: Consolidate all arm specific initialisation into + acpi_arm_init() (jsc#PED-6741). +- ACPI/APMT: Don't register invalid resource (jsc#PED-6741). +- x86/acpi: Remove unused extern declaration + acpi_copy_wakeup_routine() (jsc#PED-6741). +- commit 77d191a + +------------------------------------------------------------------- +Mon Sep 25 11:04:02 CEST 2023 - nik.borisov@suse.com + +- x86,static_call: Fix static-call vs return-thunk (git-fixes). +- commit 8cd97f9 + +------------------------------------------------------------------- +Mon Sep 25 11:02:38 CEST 2023 - nik.borisov@suse.com + +- x86/srso: Fix srso_show_state() side effect (git-fixes). +- commit 8afecb5 + +------------------------------------------------------------------- +Mon Sep 25 10:59:39 CEST 2023 - nik.borisov@suse.com + +- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). +- commit 5709d02 + +------------------------------------------------------------------- +Mon Sep 25 10:57:23 CEST 2023 - nik.borisov@suse.com + +- x86/srso: Don't probe microcode in a guest (git-fixes). +- commit af07748 + +------------------------------------------------------------------- +Mon Sep 25 10:57:00 CEST 2023 - nik.borisov@suse.com + +- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). +- commit 3c92c43 + +------------------------------------------------------------------- +Mon Sep 25 10:39:04 CEST 2023 - msuchanek@suse.de + +- Refresh sorted patches. +- commit faca79b + +------------------------------------------------------------------- +Mon Sep 25 10:23:09 CEST 2023 - mgorman@suse.de + +- mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong + buddy list (git fixes (mm/pgalloc)). +- kernel/sched: Modify initial boot task idle setup (git fixes + (sched/core)). +- commit 9d1497b + +------------------------------------------------------------------- +Mon Sep 25 10:22:42 CEST 2023 - msuchanek@suse.de + +- powerpc/fadump: make is_kdump_kernel() return false when fadump + is active (bsc#1212639 ltc#202582). +- vmcore: remove dependency with is_kdump_kernel() for exporting + vmcore (bsc#1212639 ltc#202582). +- commit 4a28b74 + +------------------------------------------------------------------- +Mon Sep 25 10:12:04 CEST 2023 - osalvador@suse.de + +- Update references for jsc#PED-5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch + patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch +- commit 75204a6 + +------------------------------------------------------------------- +Mon Sep 25 09:57:51 CEST 2023 - dwagner@suse.de + +- nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() + (git-fixes). +- nvme: core: don't hold rcu read lock in + nvme_ns_chr_uring_cmd_iopoll (git-fixes). +- commit d723891 + +------------------------------------------------------------------- +Mon Sep 25 09:51:24 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix the ability to use lower resolution modes + on eDP (git-fixes). +- commit eecd96a + +------------------------------------------------------------------- +Mon Sep 25 09:50:50 CEST 2023 - pjakobsson@suse.de + +- drm/virtio: clean out_fence on complete_submit (git-fixes). +- commit 0fce30c + +------------------------------------------------------------------- +Mon Sep 25 09:50:21 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed + wakerefs (git-fixes). +- commit 0df651f + +------------------------------------------------------------------- +Mon Sep 25 08:04:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). +- commit 557208e + +------------------------------------------------------------------- +Mon Sep 25 08:02:06 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). +- commit 88040aa + +------------------------------------------------------------------- +Mon Sep 25 08:01:25 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a690: Switch to a660_gmu.bin (git-fixes). +- commit 6ed05a1 + +------------------------------------------------------------------- +Mon Sep 25 08:00:16 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). +- commit 7e9c38c + +------------------------------------------------------------------- +Mon Sep 25 07:58:16 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). +- commit bff5896 + +------------------------------------------------------------------- +Mon Sep 25 07:51:50 CEST 2023 - pjakobsson@suse.de + +- drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). +- commit 66aae33 + +------------------------------------------------------------------- +Mon Sep 25 07:50:21 CEST 2023 - pjakobsson@suse.de + +- backlight: lp855x: Initialize PWM state on first brightness + change (git-fixes). +- commit 66f3aae + +------------------------------------------------------------------- +Mon Sep 25 07:44:54 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch + Alt-commit +- commit 3282a51 + +------------------------------------------------------------------- +Mon Sep 25 07:44:43 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch + Alt-commit +- commit 3ae623b + +------------------------------------------------------------------- +Mon Sep 25 07:44:31 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch + Alt-commit +- commit 0074e90 + +------------------------------------------------------------------- +Mon Sep 25 07:44:19 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch + Alt-commit +- commit 5123631 + +------------------------------------------------------------------- +Mon Sep 25 07:44:08 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch + Alt-commit +- commit df6cf8d + +------------------------------------------------------------------- +Mon Sep 25 07:43:56 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch + Alt-commit +- commit f2ff283 + +------------------------------------------------------------------- +Mon Sep 25 07:42:51 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch + Alt-commit +- commit 0bf86fb + +------------------------------------------------------------------- +Mon Sep 25 07:42:39 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch + Alt-commit +- commit 1600dd8 + +------------------------------------------------------------------- +Mon Sep 25 07:42:27 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch + Alt-commit +- commit bdbce62 + +------------------------------------------------------------------- +Mon Sep 25 07:42:15 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch + Alt-commit +- commit 065052f + +------------------------------------------------------------------- +Mon Sep 25 07:42:04 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch + Alt-commit +- commit e0c7378 + +------------------------------------------------------------------- +Mon Sep 25 07:41:52 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch + Alt-commit +- commit 300032a + +------------------------------------------------------------------- +Mon Sep 25 07:41:40 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch + Alt-commit +- commit 4dbab7b + +------------------------------------------------------------------- +Mon Sep 25 07:41:29 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch + Alt-commit +- commit 60505d1 + +------------------------------------------------------------------- +Mon Sep 25 07:41:17 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch + Alt-commit +- commit 6b6fc16 + +------------------------------------------------------------------- +Sat Sep 23 10:05:52 CEST 2023 - tiwai@suse.de + +- thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). +- i915/pmu: Move execlist stats initialization to execlist + specific setup (git-fixes). +- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- drm/tests: Fix incorrect argument in drm_test_mm_insert_range + (git-fixes). +- platform/x86: intel_scu_ipc: Fail IPC send if still busy + (git-fixes). +- platform/x86: intel_scu_ipc: Don't override scu in + intel_scu_ipc_dev_simple_command() (git-fixes). +- platform/x86: intel_scu_ipc: Check status upon timeout in + ipc_wait_for_interrupt() (git-fixes). +- platform/x86: intel_scu_ipc: Check status after timeout in + busy_loop() (git-fixes). +- commit 1c71447 + +------------------------------------------------------------------- +Fri Sep 22 15:14:10 CEST 2023 - tiwai@suse.de + +- Bluetooth: Add support for Intel Misty Peak - 8087:0038 + (jsc#PED-6023 jsc#PED-6065). +- commit 236139d + +------------------------------------------------------------------- +Fri Sep 22 14:48:00 CEST 2023 - pjakobsson@suse.de + +- supported.conf: Add supported entry for mei_gsc_proxy +- commit 4dabdd6 + +------------------------------------------------------------------- +Fri Sep 22 14:46:15 CEST 2023 - pjakobsson@suse.de + +- supported.conf: Add supported entry form amdxcp +- commit ff92ee3 + +------------------------------------------------------------------- +Fri Sep 22 12:55:47 CEST 2023 - tiwai@suse.de + +- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol + (git-fixes). +- commit 9962c24 + +------------------------------------------------------------------- +Fri Sep 22 12:02:53 CEST 2023 - lhenriques@suse.de + +- fuse: nlookup missing decrement in fuse_direntplus_link + (bsc#1215613). +- Revert "fuse: in fuse_flush only wait if someone wants the + return code" (bsc#1215612). +- commit 4e4e0df + +------------------------------------------------------------------- +Fri Sep 22 11:22:24 CEST 2023 - pjakobsson@suse.de + +- supported.conf: Add entry for meson_dw_mipi_dsi +- commit 431d315 + +------------------------------------------------------------------- +Fri Sep 22 10:21:14 CEST 2023 - tiwai@suse.de + +- ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support + (git-fixes). +- ALSA: hda: generic: Check potential mixer name string truncation + (git-fixes). +- ALSA: hda: Disable power save for solving pop issue on Lenovo + ThinkCentre M70q (git-fixes). +- ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero + (git-fixes). +- ALSA: hda: intel-sdw-acpi: Use u8 type for link index + (git-fixes). +- ALSA: hda: cs35l56: Disable low-power hibernation mode + (git-fixes). +- commit 4ca03bc + +------------------------------------------------------------------- +Fri Sep 22 10:16:00 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_IPU_BRIDGE=m +- supported.conf: add ipu-bridge +- commit d65e142 + +------------------------------------------------------------------- +Fri Sep 22 10:13:26 CEST 2023 - tiwai@suse.de + +- media: ipu3-cio2: allow ipu_bridge to be a module again + (git-fixes). +- commit 1f81030 + +------------------------------------------------------------------- +Fri Sep 22 10:13:09 CEST 2023 - tiwai@suse.de + +- media: ipu3-cio2: rename cio2 bridge to ipu bridge and move + out of ipu3 (git-fixes). +- Refresh + patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. +- Refresh + patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. +- commit 730c95a + +------------------------------------------------------------------- +Fri Sep 22 10:10:06 CEST 2023 - tiwai@suse.de + +- selftests: tls: swap the TX and RX sockets in some tests + (git-fixes). +- ASoC: SOF: core: Only call sof_ops_free() on remove if the + probe was successful (git-fixes). +- ASoC: imx-audmix: Fix return error with devm_clk_get() + (git-fixes). +- ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). +- ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). +- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode + (git-fixes). +- ASoC: rt5640: Enable the IRQ on resume after configuring + jack-detect (git-fixes). +- ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume + (git-fixes). +- ASoC: rt5640: Fix sleep in atomic context (git-fixes). +- ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG + (git-fixes). +- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates + (git-fixes). +- ASoC: meson: spdifin: start hw on dai probe (git-fixes). +- ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro + (git-fixes). +- ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). +- ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). +- ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing + (git-fixes). +- ALSA: hda/realtek: Splitting the UX3402 into two separate models + (git-fixes). +- ALSA: hda/realtek - Fixed two speaker platform (git-fixes). +- ALSA: seq: Avoid delivery of events for disabled UMP groups + (git-fixes). +- ALSA: docs: Fix a typo of midi2_ump_probe option for + snd-usb-audio (git-fixes). +- ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- commit 9ce31b2 + +------------------------------------------------------------------- +Fri Sep 22 10:02:31 CEST 2023 - tiwai@suse.de + +- Move upstreamed SPI patch into sorted section +- commit 5fe2406 + +------------------------------------------------------------------- +Fri Sep 22 09:29:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: support partition drm devices (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 0d0dce1 + +------------------------------------------------------------------- +Fri Sep 22 09:28:30 CEST 2023 - dwagner@suse.de + +- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Modify when a node should be put in device recovery + mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout + error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Make fabric zone discovery more robust when handling + unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Set Establish Image Pair service parameter only + for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk + and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Qualify ndlp discovery state when processing RSCN + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl + for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Simplify fcp_abort transport callback log message + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Pull out fw diagnostic dump log message from + driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- commit 73ce139 + +------------------------------------------------------------------- +Fri Sep 22 08:58:54 CEST 2023 - msuchanek@suse.de + +- powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 + git-fixes). +- commit 48a4d15 + +------------------------------------------------------------------- +Fri Sep 22 08:58:35 CEST 2023 - msuchanek@suse.de + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit 8343fa7 + +------------------------------------------------------------------- +Fri Sep 22 08:39:27 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit cf3a39d + +------------------------------------------------------------------- +Fri Sep 22 08:37:03 CEST 2023 - pjakobsson@suse.de + +- drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit d8bd8d3 + +------------------------------------------------------------------- +Fri Sep 22 08:29:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 3412ae7 + +------------------------------------------------------------------- +Fri Sep 22 08:03:54 CEST 2023 - pjakobsson@suse.de + +- mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 07c6f50 + +------------------------------------------------------------------- +Fri Sep 22 08:00:37 CEST 2023 - pjakobsson@suse.de + +- drm/panel: Add Samsung S6D7AA0 panel controller driver + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Update config files. +- commit c27af61 + +------------------------------------------------------------------- +Thu Sep 21 21:35:12 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb6a241 + +------------------------------------------------------------------- +Thu Sep 21 21:35:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b490a01 + +------------------------------------------------------------------- +Thu Sep 21 21:35:06 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe9095c + +------------------------------------------------------------------- +Thu Sep 21 21:35:03 CEST 2023 - pjakobsson@suse.de + +- fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf6ee9d + +------------------------------------------------------------------- +Thu Sep 21 21:35:00 CEST 2023 - pjakobsson@suse.de + +- fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58082f1 + +------------------------------------------------------------------- +Thu Sep 21 21:34:57 CEST 2023 - pjakobsson@suse.de + +- fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbbb54 + +------------------------------------------------------------------- +Thu Sep 21 21:34:54 CEST 2023 - pjakobsson@suse.de + +- fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa6bc19 + +------------------------------------------------------------------- +Thu Sep 21 21:34:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9ad20a + +------------------------------------------------------------------- +Thu Sep 21 21:34:48 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a1c9 + +------------------------------------------------------------------- +Thu Sep 21 21:34:45 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adce214 + +------------------------------------------------------------------- +Thu Sep 21 21:34:42 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3021e39 + +------------------------------------------------------------------- +Thu Sep 21 21:34:39 CEST 2023 - pjakobsson@suse.de + +- drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e6240e + +------------------------------------------------------------------- +Thu Sep 21 21:34:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f61d9e5 + +------------------------------------------------------------------- +Thu Sep 21 21:34:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d929805 + +------------------------------------------------------------------- +Thu Sep 21 21:34:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f283c2 + +------------------------------------------------------------------- +Thu Sep 21 21:34:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6373c3 + +------------------------------------------------------------------- +Thu Sep 21 21:34:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27ca2a9 + +------------------------------------------------------------------- +Thu Sep 21 21:34:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 514f828 + +------------------------------------------------------------------- +Thu Sep 21 21:34:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccf6fca + +------------------------------------------------------------------- +Thu Sep 21 21:34:14 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39df3c8 + +------------------------------------------------------------------- +Thu Sep 21 21:34:11 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e0f8a5 + +------------------------------------------------------------------- +Thu Sep 21 21:34:08 CEST 2023 - pjakobsson@suse.de + +- drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce1b0b1 + +------------------------------------------------------------------- +Thu Sep 21 21:34:05 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b870595 + +------------------------------------------------------------------- +Thu Sep 21 21:34:02 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35c55a7 + +------------------------------------------------------------------- +Thu Sep 21 21:33:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c449b09 + +------------------------------------------------------------------- +Thu Sep 21 21:33:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a3a07 + +------------------------------------------------------------------- +Thu Sep 21 21:33:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9610a25 + +------------------------------------------------------------------- +Thu Sep 21 21:33:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 092ee0d + +------------------------------------------------------------------- +Thu Sep 21 21:33:46 CEST 2023 - pjakobsson@suse.de + +- drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd3d564 + +------------------------------------------------------------------- +Thu Sep 21 21:33:43 CEST 2023 - pjakobsson@suse.de + +- fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 608b77e + +------------------------------------------------------------------- +Thu Sep 21 21:33:40 CEST 2023 - pjakobsson@suse.de + +- fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51f7d8a + +------------------------------------------------------------------- +Thu Sep 21 21:33:37 CEST 2023 - pjakobsson@suse.de + +- fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dfd1d4 + +------------------------------------------------------------------- +Thu Sep 21 21:33:34 CEST 2023 - pjakobsson@suse.de + +- fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da6039e + +------------------------------------------------------------------- +Thu Sep 21 21:33:31 CEST 2023 - pjakobsson@suse.de + +- sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ad197e + +------------------------------------------------------------------- +Thu Sep 21 21:33:28 CEST 2023 - pjakobsson@suse.de + +- vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1142d7a + +------------------------------------------------------------------- +Thu Sep 21 21:33:25 CEST 2023 - pjakobsson@suse.de + +- vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5e89 + +------------------------------------------------------------------- +Thu Sep 21 21:33:21 CEST 2023 - pjakobsson@suse.de + +- vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 898d521 + +------------------------------------------------------------------- +Thu Sep 21 21:33:18 CEST 2023 - pjakobsson@suse.de + +- vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 953193b + +------------------------------------------------------------------- +Thu Sep 21 21:33:15 CEST 2023 - pjakobsson@suse.de + +- vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac1ac5 + +------------------------------------------------------------------- +Thu Sep 21 21:33:12 CEST 2023 - pjakobsson@suse.de + +- fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd9ee8d + +------------------------------------------------------------------- +Thu Sep 21 21:33:09 CEST 2023 - pjakobsson@suse.de + +- fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91edeb4 + +------------------------------------------------------------------- +Thu Sep 21 21:33:06 CEST 2023 - pjakobsson@suse.de + +- fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d84a0d + +------------------------------------------------------------------- +Thu Sep 21 21:33:03 CEST 2023 - pjakobsson@suse.de + +- fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b24d1e1 + +------------------------------------------------------------------- +Thu Sep 21 21:33:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16e9fc5 + +------------------------------------------------------------------- +Thu Sep 21 21:32:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a174dae + +------------------------------------------------------------------- +Thu Sep 21 21:32:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2239d3d + +------------------------------------------------------------------- +Thu Sep 21 21:32:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14033e0 + +------------------------------------------------------------------- +Thu Sep 21 21:32:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2ecb88 + +------------------------------------------------------------------- +Thu Sep 21 21:32:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c249e + +------------------------------------------------------------------- +Thu Sep 21 21:32:41 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba3544 + +------------------------------------------------------------------- +Thu Sep 21 21:32:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57bc8dd + +------------------------------------------------------------------- +Thu Sep 21 21:32:35 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c41ead6 + +------------------------------------------------------------------- +Thu Sep 21 21:32:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f505a42 + +------------------------------------------------------------------- +Thu Sep 21 21:32:28 CEST 2023 - pjakobsson@suse.de + +- drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02a53d3 + +------------------------------------------------------------------- +Thu Sep 21 21:32:25 CEST 2023 - pjakobsson@suse.de + +- drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14eb41 + +------------------------------------------------------------------- +Thu Sep 21 21:32:22 CEST 2023 - pjakobsson@suse.de + +- drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03f8e7a + +------------------------------------------------------------------- +Thu Sep 21 21:32:19 CEST 2023 - pjakobsson@suse.de + +- drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a1a4b8 + +------------------------------------------------------------------- +Thu Sep 21 21:32:16 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a3f5d4 + +------------------------------------------------------------------- +Thu Sep 21 21:32:13 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 617135d + +------------------------------------------------------------------- +Thu Sep 21 21:32:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f119dff + +------------------------------------------------------------------- +Thu Sep 21 21:32:07 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4746f1e + +------------------------------------------------------------------- +Thu Sep 21 21:32:04 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d32c724 + +------------------------------------------------------------------- +Thu Sep 21 21:32:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c77773 + +------------------------------------------------------------------- +Thu Sep 21 21:31:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea951c2 + +------------------------------------------------------------------- +Thu Sep 21 21:31:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 153b7dd + +------------------------------------------------------------------- +Thu Sep 21 21:31:51 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d24c093 + +------------------------------------------------------------------- +Thu Sep 21 21:31:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60153e5 + +------------------------------------------------------------------- +Thu Sep 21 21:31:45 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 858411d + +------------------------------------------------------------------- +Thu Sep 21 21:31:42 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65e6b7b + +------------------------------------------------------------------- +Thu Sep 21 21:31:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b63fb49 + +------------------------------------------------------------------- +Thu Sep 21 21:31:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91144ad + +------------------------------------------------------------------- +Thu Sep 21 21:31:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 102fca6 + +------------------------------------------------------------------- +Thu Sep 21 21:31:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff19a3d + +------------------------------------------------------------------- +Thu Sep 21 21:31:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 133d763 + +------------------------------------------------------------------- +Thu Sep 21 21:31:23 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d926350 + +------------------------------------------------------------------- +Thu Sep 21 21:31:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d6b1a5 + +------------------------------------------------------------------- +Thu Sep 21 21:31:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5ecfe + +------------------------------------------------------------------- +Thu Sep 21 21:31:14 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7bd628 + +------------------------------------------------------------------- +Thu Sep 21 21:31:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c76c54 + +------------------------------------------------------------------- +Thu Sep 21 21:31:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d120a + +------------------------------------------------------------------- +Thu Sep 21 21:31:05 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842bd47 + +------------------------------------------------------------------- +Thu Sep 21 21:31:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9e740f + +------------------------------------------------------------------- +Thu Sep 21 21:30:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fee2356 + +------------------------------------------------------------------- +Thu Sep 21 21:30:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b2c95 + +------------------------------------------------------------------- +Thu Sep 21 21:30:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1d336 + +------------------------------------------------------------------- +Thu Sep 21 21:30:49 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70cde26 + +------------------------------------------------------------------- +Thu Sep 21 21:30:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5882b7 + +------------------------------------------------------------------- +Thu Sep 21 21:30:27 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit 3847ca2 + +------------------------------------------------------------------- +Thu Sep 21 21:30:23 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d3998 + +------------------------------------------------------------------- +Thu Sep 21 21:30:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 981aaa5 + +------------------------------------------------------------------- +Thu Sep 21 21:30:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a029f9 + +------------------------------------------------------------------- +Thu Sep 21 21:25:28 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit 1a87062 + +------------------------------------------------------------------- +Thu Sep 21 21:25:24 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f351f + +------------------------------------------------------------------- +Thu Sep 21 21:25:21 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d25dc + +------------------------------------------------------------------- +Thu Sep 21 21:25:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf5812 + +------------------------------------------------------------------- +Thu Sep 21 21:25:14 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fff5d1 + +------------------------------------------------------------------- +Thu Sep 21 21:25:11 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcdb152 + +------------------------------------------------------------------- +Thu Sep 21 21:25:08 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4dbb1f + +------------------------------------------------------------------- +Thu Sep 21 21:25:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 384c9b3 + +------------------------------------------------------------------- +Thu Sep 21 21:25:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdefb6 + +------------------------------------------------------------------- +Thu Sep 21 21:24:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c747077 + +------------------------------------------------------------------- +Thu Sep 21 21:24:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 961eb80 + +------------------------------------------------------------------- +Thu Sep 21 21:24:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fea976d + +------------------------------------------------------------------- +Thu Sep 21 21:24:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81c262 + +------------------------------------------------------------------- +Thu Sep 21 21:24:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e25958 + +------------------------------------------------------------------- +Thu Sep 21 21:24:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a97070 + +------------------------------------------------------------------- +Thu Sep 21 21:24:40 CEST 2023 - pjakobsson@suse.de + +- amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f94d6fa + +------------------------------------------------------------------- +Thu Sep 21 21:24:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7031cf6 + +------------------------------------------------------------------- +Thu Sep 21 21:24:34 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4dec50 + +------------------------------------------------------------------- +Thu Sep 21 21:24:30 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f7b00b + +------------------------------------------------------------------- +Thu Sep 21 21:24:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b9c8c + +------------------------------------------------------------------- +Thu Sep 21 21:24:24 CEST 2023 - pjakobsson@suse.de + +- mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e46089 + +------------------------------------------------------------------- +Thu Sep 21 21:24:21 CEST 2023 - pjakobsson@suse.de + +- mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83b20d5 + +------------------------------------------------------------------- +Thu Sep 21 21:24:18 CEST 2023 - pjakobsson@suse.de + +- backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dfb654 + +------------------------------------------------------------------- +Thu Sep 21 21:24:15 CEST 2023 - pjakobsson@suse.de + +- video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce71d3 + +------------------------------------------------------------------- +Thu Sep 21 21:24:11 CEST 2023 - pjakobsson@suse.de + +- backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9354552 + +------------------------------------------------------------------- +Thu Sep 21 21:24:08 CEST 2023 - pjakobsson@suse.de + +- backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06e6e4d + +------------------------------------------------------------------- +Thu Sep 21 21:24:05 CEST 2023 - pjakobsson@suse.de + +- backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e02663 + +------------------------------------------------------------------- +Thu Sep 21 21:24:02 CEST 2023 - pjakobsson@suse.de + +- sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40622b5 + +------------------------------------------------------------------- +Thu Sep 21 21:23:59 CEST 2023 - pjakobsson@suse.de + +- sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd3994 + +------------------------------------------------------------------- +Thu Sep 21 21:23:56 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 546d058 + +------------------------------------------------------------------- +Thu Sep 21 21:23:53 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf16e8 + +------------------------------------------------------------------- +Thu Sep 21 21:23:24 CEST 2023 - pjakobsson@suse.de + +- drm/i915: make i915_drm_client_fdinfo() reference conditional + again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 261bbcb + +------------------------------------------------------------------- +Thu Sep 21 21:23:19 CEST 2023 - pjakobsson@suse.de + +- drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cb606 + +------------------------------------------------------------------- +Thu Sep 21 21:23:16 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39d63f0 + +------------------------------------------------------------------- +Thu Sep 21 21:23:13 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245b6f3 + +------------------------------------------------------------------- +Thu Sep 21 21:23:10 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1237553 + +------------------------------------------------------------------- +Thu Sep 21 21:23:07 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7174c97 + +------------------------------------------------------------------- +Thu Sep 21 21:23:04 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dba738 + +------------------------------------------------------------------- +Thu Sep 21 21:23:01 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eeb2a01 + +------------------------------------------------------------------- +Thu Sep 21 21:22:57 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70877ea + +------------------------------------------------------------------- +Thu Sep 21 21:22:54 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc54e4 + +------------------------------------------------------------------- +Thu Sep 21 21:22:51 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 886a124 + +------------------------------------------------------------------- +Thu Sep 21 21:22:48 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eca567 + +------------------------------------------------------------------- +Thu Sep 21 21:22:45 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc1cdc + +------------------------------------------------------------------- +Thu Sep 21 21:22:42 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5851d46 + +------------------------------------------------------------------- +Thu Sep 21 21:22:39 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcf3bc8 + +------------------------------------------------------------------- +Thu Sep 21 21:22:36 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87004be + +------------------------------------------------------------------- +Thu Sep 21 21:22:33 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16dec6a + +------------------------------------------------------------------- +Thu Sep 21 21:22:30 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81dc1a8 + +------------------------------------------------------------------- +Thu Sep 21 21:22:26 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 775f3bd + +------------------------------------------------------------------- +Thu Sep 21 21:22:23 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0956a6 + +------------------------------------------------------------------- +Thu Sep 21 21:22:20 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031d3d3 + +------------------------------------------------------------------- +Thu Sep 21 21:22:17 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87bcb7 + +------------------------------------------------------------------- +Thu Sep 21 21:22:14 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f2145 + +------------------------------------------------------------------- +Thu Sep 21 21:22:11 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fabb94 + +------------------------------------------------------------------- +Thu Sep 21 21:22:08 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76a1e53 + +------------------------------------------------------------------- +Thu Sep 21 21:22:05 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b130d + +------------------------------------------------------------------- +Thu Sep 21 21:22:02 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b6f49 + +------------------------------------------------------------------- +Thu Sep 21 21:21:59 CEST 2023 - pjakobsson@suse.de + +- msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2782021 + +------------------------------------------------------------------- +Thu Sep 21 21:13:02 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit a86fa8e + +------------------------------------------------------------------- +Thu Sep 21 21:12:58 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a38953 + +------------------------------------------------------------------- +Thu Sep 21 21:12:55 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7ae7a7 + +------------------------------------------------------------------- +Thu Sep 21 21:06:58 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. +- commit cb63699 + +------------------------------------------------------------------- +Thu Sep 21 21:06:53 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cbae87 + +------------------------------------------------------------------- +Thu Sep 21 21:06:50 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c914b + +------------------------------------------------------------------- +Thu Sep 21 21:06:47 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2ef9d + +------------------------------------------------------------------- +Thu Sep 21 21:06:44 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5030bfa + +------------------------------------------------------------------- +Thu Sep 21 21:06:41 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb24b8f + +------------------------------------------------------------------- +Thu Sep 21 21:06:38 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 524ae02 + +------------------------------------------------------------------- +Thu Sep 21 21:06:35 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df1d18 + +------------------------------------------------------------------- +Thu Sep 21 21:06:32 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf867e3 + +------------------------------------------------------------------- +Thu Sep 21 21:06:29 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131008 + +------------------------------------------------------------------- +Thu Sep 21 21:06:26 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47e0311 + +------------------------------------------------------------------- +Thu Sep 21 21:06:23 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031cf8c + +------------------------------------------------------------------- +Thu Sep 21 21:06:20 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca0171 + +------------------------------------------------------------------- +Thu Sep 21 21:06:17 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bd27f2 + +------------------------------------------------------------------- +Thu Sep 21 21:06:14 CEST 2023 - pjakobsson@suse.de + +- drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a20d33 + +------------------------------------------------------------------- +Thu Sep 21 21:06:11 CEST 2023 - pjakobsson@suse.de + +- drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02bdc02 + +------------------------------------------------------------------- +Thu Sep 21 21:06:08 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fa880e + +------------------------------------------------------------------- +Thu Sep 21 21:06:05 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8905ad6 + +------------------------------------------------------------------- +Thu Sep 21 21:06:02 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccba20e + +------------------------------------------------------------------- +Thu Sep 21 21:05:59 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3393cd1 + +------------------------------------------------------------------- +Thu Sep 21 21:05:56 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7f2f30 + +------------------------------------------------------------------- +Thu Sep 21 21:05:53 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3584fc4 + +------------------------------------------------------------------- +Thu Sep 21 21:05:50 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48596 + +------------------------------------------------------------------- +Thu Sep 21 21:05:47 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2c64 + +------------------------------------------------------------------- +Thu Sep 21 21:05:44 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7022a77 + +------------------------------------------------------------------- +Thu Sep 21 21:05:41 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29f4983 + +------------------------------------------------------------------- +Thu Sep 21 21:05:38 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e74e7ec + +------------------------------------------------------------------- +Thu Sep 21 21:05:35 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbff974 + +------------------------------------------------------------------- +Thu Sep 21 21:05:32 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932caaf + +------------------------------------------------------------------- +Thu Sep 21 21:05:29 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6e814c + +------------------------------------------------------------------- +Thu Sep 21 21:05:26 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3297e + +------------------------------------------------------------------- +Thu Sep 21 21:05:23 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15127f2 + +------------------------------------------------------------------- +Thu Sep 21 21:05:20 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c83f734 + +------------------------------------------------------------------- +Thu Sep 21 21:05:17 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddd4411 + +------------------------------------------------------------------- +Thu Sep 21 21:05:14 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6e7f3 + +------------------------------------------------------------------- +Thu Sep 21 21:05:11 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201f6ec + +------------------------------------------------------------------- +Thu Sep 21 21:05:08 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00b1dde + +------------------------------------------------------------------- +Thu Sep 21 21:05:05 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52d4d00 + +------------------------------------------------------------------- +Thu Sep 21 21:05:02 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ebce4f + +------------------------------------------------------------------- +Thu Sep 21 21:04:59 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d20ebb + +------------------------------------------------------------------- +Thu Sep 21 21:04:56 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac468c1 + +------------------------------------------------------------------- +Thu Sep 21 21:04:53 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c80390f + +------------------------------------------------------------------- +Thu Sep 21 21:04:50 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 736a687 + +------------------------------------------------------------------- +Thu Sep 21 21:04:47 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5578444 + +------------------------------------------------------------------- +Thu Sep 21 21:04:44 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516e9b2 + +------------------------------------------------------------------- +Thu Sep 21 21:04:41 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bc86f + +------------------------------------------------------------------- +Thu Sep 21 21:04:38 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40ad280 + +------------------------------------------------------------------- +Thu Sep 21 21:04:35 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fb61c + +------------------------------------------------------------------- +Thu Sep 21 21:04:33 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8377e17 + +------------------------------------------------------------------- +Thu Sep 21 21:04:30 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50b44b4 + +------------------------------------------------------------------- +Thu Sep 21 21:04:27 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65ea2b6 + +------------------------------------------------------------------- +Thu Sep 21 21:04:24 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30919b4 + +------------------------------------------------------------------- +Thu Sep 21 21:04:21 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89bd9 + +------------------------------------------------------------------- +Thu Sep 21 21:04:18 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5476dcc + +------------------------------------------------------------------- +Thu Sep 21 21:04:15 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876c314 + +------------------------------------------------------------------- +Thu Sep 21 21:04:12 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a86813 + +------------------------------------------------------------------- +Thu Sep 21 21:04:09 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c692fc + +------------------------------------------------------------------- +Thu Sep 21 21:04:06 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed32641 + +------------------------------------------------------------------- +Thu Sep 21 21:04:03 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fbc1 + +------------------------------------------------------------------- +Thu Sep 21 21:04:00 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c55347f + +------------------------------------------------------------------- +Thu Sep 21 21:03:57 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdaec8 + +------------------------------------------------------------------- +Thu Sep 21 21:03:54 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5205034 + +------------------------------------------------------------------- +Thu Sep 21 21:03:51 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c15d98 + +------------------------------------------------------------------- +Thu Sep 21 21:03:48 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9167de1 + +------------------------------------------------------------------- +Thu Sep 21 21:03:45 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1a5f40 + +------------------------------------------------------------------- +Thu Sep 21 21:03:42 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebfa739 + +------------------------------------------------------------------- +Thu Sep 21 21:03:39 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fc2b3 + +------------------------------------------------------------------- +Thu Sep 21 21:03:36 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38395b1 + +------------------------------------------------------------------- +Thu Sep 21 21:03:33 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cd6176 + +------------------------------------------------------------------- +Thu Sep 21 21:03:30 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7983da + +------------------------------------------------------------------- +Thu Sep 21 21:03:27 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19dbc2a + +------------------------------------------------------------------- +Thu Sep 21 21:03:24 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c267f1 + +------------------------------------------------------------------- +Thu Sep 21 20:54:55 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit 37e7cb5 + +------------------------------------------------------------------- +Thu Sep 21 20:54:51 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8214a78 + +------------------------------------------------------------------- +Thu Sep 21 20:54:48 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d4c6ff + +------------------------------------------------------------------- +Thu Sep 21 20:54:45 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dfefed + +------------------------------------------------------------------- +Thu Sep 21 20:54:41 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92fdc69 + +------------------------------------------------------------------- +Thu Sep 21 20:54:38 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d62c59 + +------------------------------------------------------------------- +Thu Sep 21 20:49:10 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Pass catalog pointers in RM to replace for-loop + ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. +- commit 0104236 + +------------------------------------------------------------------- +Thu Sep 21 20:49:05 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faf8237 + +------------------------------------------------------------------- +Thu Sep 21 20:49:02 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245057e + +------------------------------------------------------------------- +Thu Sep 21 20:48:59 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d220614 + +------------------------------------------------------------------- +Thu Sep 21 20:48:56 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ada24a4 + +------------------------------------------------------------------- +Thu Sep 21 20:48:53 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c0ff0 + +------------------------------------------------------------------- +Thu Sep 21 20:48:50 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07f5cfc + +------------------------------------------------------------------- +Thu Sep 21 20:48:47 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8846a9 + +------------------------------------------------------------------- +Thu Sep 21 20:48:44 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d863e9 + +------------------------------------------------------------------- +Thu Sep 21 20:48:41 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a98d9d + +------------------------------------------------------------------- +Thu Sep 21 20:48:38 CEST 2023 - pjakobsson@suse.de + +- drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89640 + +------------------------------------------------------------------- +Thu Sep 21 20:48:35 CEST 2023 - pjakobsson@suse.de + +- drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3fa0f + +------------------------------------------------------------------- +Thu Sep 21 20:48:32 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5babd25 + +------------------------------------------------------------------- +Thu Sep 21 20:48:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06300fd + +------------------------------------------------------------------- +Thu Sep 21 20:48:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e4c7a1 + +------------------------------------------------------------------- +Thu Sep 21 20:48:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c231e3c + +------------------------------------------------------------------- +Thu Sep 21 20:48:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bc6f9b + +------------------------------------------------------------------- +Thu Sep 21 20:48:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201b714 + +------------------------------------------------------------------- +Thu Sep 21 20:48:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 013860f + +------------------------------------------------------------------- +Thu Sep 21 20:48:10 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad716e + +------------------------------------------------------------------- +Thu Sep 21 20:48:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8598fed + +------------------------------------------------------------------- +Thu Sep 21 20:48:04 CEST 2023 - pjakobsson@suse.de + +- drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0faba + +------------------------------------------------------------------- +Thu Sep 21 20:48:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61f3421 + +------------------------------------------------------------------- +Thu Sep 21 20:47:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ae3591 + +------------------------------------------------------------------- +Thu Sep 21 20:47:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a407e8 + +------------------------------------------------------------------- +Thu Sep 21 20:47:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6d2025 + +------------------------------------------------------------------- +Thu Sep 21 20:47:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcc32e4 + +------------------------------------------------------------------- +Thu Sep 21 20:47:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc775b5 + +------------------------------------------------------------------- +Thu Sep 21 20:47:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6601558 + +------------------------------------------------------------------- +Thu Sep 21 20:47:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690da62 + +------------------------------------------------------------------- +Thu Sep 21 20:47:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7098393 + +------------------------------------------------------------------- +Thu Sep 21 20:47:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d3f291 + +------------------------------------------------------------------- +Thu Sep 21 20:47:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e930a3 + +------------------------------------------------------------------- +Thu Sep 21 20:47:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f948ae + +------------------------------------------------------------------- +Thu Sep 21 20:47:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad76bf8 + +------------------------------------------------------------------- +Thu Sep 21 20:47:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afb6b0f + +------------------------------------------------------------------- +Thu Sep 21 20:47:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b132bfa + +------------------------------------------------------------------- +Thu Sep 21 20:47:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ec659c + +------------------------------------------------------------------- +Thu Sep 21 20:47:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e3657 + +------------------------------------------------------------------- +Thu Sep 21 20:47:09 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d870d66 + +------------------------------------------------------------------- +Thu Sep 21 20:47:06 CEST 2023 - pjakobsson@suse.de + +- drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 917c0dd + +------------------------------------------------------------------- +Thu Sep 21 20:47:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d681a84 + +------------------------------------------------------------------- +Thu Sep 21 20:47:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9204969 + +------------------------------------------------------------------- +Thu Sep 21 20:46:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed68f44 + +------------------------------------------------------------------- +Thu Sep 21 20:46:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebf52b + +------------------------------------------------------------------- +Thu Sep 21 20:46:51 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9ef5 + +------------------------------------------------------------------- +Thu Sep 21 20:46:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6e22e + +------------------------------------------------------------------- +Thu Sep 21 20:46:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8c8b02 + +------------------------------------------------------------------- +Thu Sep 21 20:46:41 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f94d1c + +------------------------------------------------------------------- +Thu Sep 21 20:46:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90edc8a + +------------------------------------------------------------------- +Thu Sep 21 20:46:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ced4c0 + +------------------------------------------------------------------- +Thu Sep 21 20:46:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46e7fd5 + +------------------------------------------------------------------- +Thu Sep 21 20:46:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aa2e43 + +------------------------------------------------------------------- +Thu Sep 21 20:46:26 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4ef45a + +------------------------------------------------------------------- +Thu Sep 21 20:46:23 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b2f13 + +------------------------------------------------------------------- +Thu Sep 21 20:46:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bae36de + +------------------------------------------------------------------- +Thu Sep 21 20:46:16 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5561a37 + +------------------------------------------------------------------- +Thu Sep 21 20:46:13 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3484b75 + +------------------------------------------------------------------- +Thu Sep 21 20:46:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e76914 + +------------------------------------------------------------------- +Thu Sep 21 20:44:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit dbf8467 + +------------------------------------------------------------------- +Thu Sep 21 20:44:11 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85df74f + +------------------------------------------------------------------- +Thu Sep 21 20:44:08 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d6f4d8 + +------------------------------------------------------------------- +Thu Sep 21 20:44:05 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65109be + +------------------------------------------------------------------- +Thu Sep 21 20:44:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3763e82 + +------------------------------------------------------------------- +Thu Sep 21 20:43:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b329e5 + +------------------------------------------------------------------- +Thu Sep 21 20:43:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f447857 + +------------------------------------------------------------------- +Thu Sep 21 20:43:52 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42ece08 + +------------------------------------------------------------------- +Thu Sep 21 20:43:49 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4baaca2 + +------------------------------------------------------------------- +Thu Sep 21 20:43:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa22157 + +------------------------------------------------------------------- +Thu Sep 21 20:43:43 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3523714 + +------------------------------------------------------------------- +Thu Sep 21 20:43:39 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 939fb3a + +------------------------------------------------------------------- +Thu Sep 21 20:43:36 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13b59ce + +------------------------------------------------------------------- +Thu Sep 21 20:43:33 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47821db + +------------------------------------------------------------------- +Thu Sep 21 20:43:30 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8493253 + +------------------------------------------------------------------- +Thu Sep 21 20:43:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b5aed8 + +------------------------------------------------------------------- +Thu Sep 21 20:43:24 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c97631 + +------------------------------------------------------------------- +Thu Sep 21 20:43:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 907fbce + +------------------------------------------------------------------- +Thu Sep 21 20:43:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f9d6a4 + +------------------------------------------------------------------- +Thu Sep 21 20:36:34 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move + SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. +- commit a8b4743 + +------------------------------------------------------------------- +Thu Sep 21 20:36:29 CEST 2023 - pjakobsson@suse.de + +- fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e0d90 + +------------------------------------------------------------------- +Thu Sep 21 20:36:26 CEST 2023 - pjakobsson@suse.de + +- drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 905ae09 + +------------------------------------------------------------------- +Thu Sep 21 20:36:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c4bb61 + +------------------------------------------------------------------- +Thu Sep 21 20:36:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcd389d + +------------------------------------------------------------------- +Thu Sep 21 20:36:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 276cd08 + +------------------------------------------------------------------- +Thu Sep 21 20:36:13 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ae8277 + +------------------------------------------------------------------- +Thu Sep 21 20:36:10 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96425ed + +------------------------------------------------------------------- +Thu Sep 21 20:36:07 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597666d + +------------------------------------------------------------------- +Thu Sep 21 20:36:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e1fdf3 + +------------------------------------------------------------------- +Thu Sep 21 20:36:01 CEST 2023 - pjakobsson@suse.de + +- drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a190fd + +------------------------------------------------------------------- +Thu Sep 21 20:35:58 CEST 2023 - pjakobsson@suse.de + +- drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f257fa + +------------------------------------------------------------------- +Thu Sep 21 20:35:55 CEST 2023 - pjakobsson@suse.de + +- drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd6d31 + +------------------------------------------------------------------- +Thu Sep 21 20:35:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606b6ee + +------------------------------------------------------------------- +Thu Sep 21 20:35:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823eb4a + +------------------------------------------------------------------- +Thu Sep 21 20:35:45 CEST 2023 - pjakobsson@suse.de + +- drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62010ea + +------------------------------------------------------------------- +Thu Sep 21 20:35:42 CEST 2023 - pjakobsson@suse.de + +- drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f03e13 + +------------------------------------------------------------------- +Thu Sep 21 20:35:39 CEST 2023 - pjakobsson@suse.de + +- drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f3739 + +------------------------------------------------------------------- +Thu Sep 21 20:35:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5825114 + +------------------------------------------------------------------- +Thu Sep 21 20:35:33 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 374f2e3 + +------------------------------------------------------------------- +Thu Sep 21 20:35:30 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5b742 + +------------------------------------------------------------------- +Thu Sep 21 20:35:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4098b78 + +------------------------------------------------------------------- +Thu Sep 21 20:35:24 CEST 2023 - pjakobsson@suse.de + +- drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4c069 + +------------------------------------------------------------------- +Thu Sep 21 20:35:21 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d873be9 + +------------------------------------------------------------------- +Thu Sep 21 20:35:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb73665 + +------------------------------------------------------------------- +Thu Sep 21 20:35:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e83a9 + +------------------------------------------------------------------- +Thu Sep 21 20:35:11 CEST 2023 - pjakobsson@suse.de + +- drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb7bc7 + +------------------------------------------------------------------- +Thu Sep 21 20:35:08 CEST 2023 - pjakobsson@suse.de + +- drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 285380d + +------------------------------------------------------------------- +Thu Sep 21 20:35:05 CEST 2023 - pjakobsson@suse.de + +- drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b3f9f1 + +------------------------------------------------------------------- +Thu Sep 21 20:35:02 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bc61bb + +------------------------------------------------------------------- +Thu Sep 21 20:34:59 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e9c7c + +------------------------------------------------------------------- +Thu Sep 21 20:34:56 CEST 2023 - pjakobsson@suse.de + +- drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0634012 + +------------------------------------------------------------------- +Thu Sep 21 20:34:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2b2f17 + +------------------------------------------------------------------- +Thu Sep 21 20:34:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36a8fd2 + +------------------------------------------------------------------- +Thu Sep 21 20:34:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9ea7b + +------------------------------------------------------------------- +Thu Sep 21 20:34:41 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4955b3d + +------------------------------------------------------------------- +Thu Sep 21 20:34:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99db488 + +------------------------------------------------------------------- +Thu Sep 21 20:34:35 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628b84d + +------------------------------------------------------------------- +Thu Sep 21 20:34:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf8470 + +------------------------------------------------------------------- +Thu Sep 21 20:34:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df7de6f + +------------------------------------------------------------------- +Thu Sep 21 20:34:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a32ac03 + +------------------------------------------------------------------- +Thu Sep 21 20:34:23 CEST 2023 - pjakobsson@suse.de + +- Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f319f49 + +------------------------------------------------------------------- +Thu Sep 21 20:34:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b5ddf0 + +------------------------------------------------------------------- +Thu Sep 21 20:34:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0081158 + +------------------------------------------------------------------- +Thu Sep 21 20:34:14 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bcf895 + +------------------------------------------------------------------- +Thu Sep 21 20:34:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c9b9f + +------------------------------------------------------------------- +Thu Sep 21 20:34:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f9c921 + +------------------------------------------------------------------- +Thu Sep 21 20:34:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13390a7 + +------------------------------------------------------------------- +Thu Sep 21 20:34:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5890ef8 + +------------------------------------------------------------------- +Thu Sep 21 20:33:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03a028f + +------------------------------------------------------------------- +Thu Sep 21 20:33:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76c41d7 + +------------------------------------------------------------------- +Thu Sep 21 20:33:52 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dad5f3 + +------------------------------------------------------------------- +Thu Sep 21 20:33:49 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aff5b9 + +------------------------------------------------------------------- +Thu Sep 21 20:33:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b0177 + +------------------------------------------------------------------- +Thu Sep 21 20:33:43 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcc7459 + +------------------------------------------------------------------- +Thu Sep 21 20:33:40 CEST 2023 - pjakobsson@suse.de + +- drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce27fb + +------------------------------------------------------------------- +Thu Sep 21 20:33:37 CEST 2023 - pjakobsson@suse.de + +- drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccf155 + +------------------------------------------------------------------- +Thu Sep 21 20:33:33 CEST 2023 - pjakobsson@suse.de + +- drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c9d1f + +------------------------------------------------------------------- +Thu Sep 21 20:33:30 CEST 2023 - pjakobsson@suse.de + +- drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2140d9f + +------------------------------------------------------------------- +Thu Sep 21 20:33:27 CEST 2023 - pjakobsson@suse.de + +- drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4e3c52 + +------------------------------------------------------------------- +Thu Sep 21 20:33:24 CEST 2023 - pjakobsson@suse.de + +- drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5f52c6 + +------------------------------------------------------------------- +Thu Sep 21 20:33:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9f1b + +------------------------------------------------------------------- +Thu Sep 21 20:33:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebce45c + +------------------------------------------------------------------- +Thu Sep 21 20:33:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d2d7c1 + +------------------------------------------------------------------- +Thu Sep 21 20:33:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f0ad7 + +------------------------------------------------------------------- +Thu Sep 21 20:33:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 967894c + +------------------------------------------------------------------- +Thu Sep 21 20:33:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec519c4 + +------------------------------------------------------------------- +Thu Sep 21 20:33:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b3f7be + +------------------------------------------------------------------- +Thu Sep 21 20:33:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d0c66 + +------------------------------------------------------------------- +Thu Sep 21 20:32:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34dfb5d + +------------------------------------------------------------------- +Thu Sep 21 20:32:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 860c628 + +------------------------------------------------------------------- +Thu Sep 21 20:32:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d154 + +------------------------------------------------------------------- +Thu Sep 21 20:32:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df4c078 + +------------------------------------------------------------------- +Thu Sep 21 20:32:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36adb58 + +------------------------------------------------------------------- +Thu Sep 21 20:32:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d86e61f + +------------------------------------------------------------------- +Thu Sep 21 20:32:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 027b3de + +------------------------------------------------------------------- +Thu Sep 21 20:32:35 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe348d0 + +------------------------------------------------------------------- +Thu Sep 21 20:32:32 CEST 2023 - pjakobsson@suse.de + +- =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc0ed53 + +------------------------------------------------------------------- +Thu Sep 21 20:32:29 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 434c176 + +------------------------------------------------------------------- +Thu Sep 21 20:32:26 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 743c524 + +------------------------------------------------------------------- +Thu Sep 21 20:31:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Refactor fast update to use new HWSS build + sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit c982684 + +------------------------------------------------------------------- +Thu Sep 21 20:31:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb0570 + +------------------------------------------------------------------- +Thu Sep 21 20:31:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdae00b + +------------------------------------------------------------------- +Thu Sep 21 20:31:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2473afc + +------------------------------------------------------------------- +Thu Sep 21 20:31:33 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30c829 + +------------------------------------------------------------------- +Thu Sep 21 20:31:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53e5df2 + +------------------------------------------------------------------- +Thu Sep 21 20:31:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da1705 + +------------------------------------------------------------------- +Thu Sep 21 20:31:23 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 543306f + +------------------------------------------------------------------- +Thu Sep 21 20:31:20 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac74771 + +------------------------------------------------------------------- +Thu Sep 21 20:31:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f38be4 + +------------------------------------------------------------------- +Thu Sep 21 20:31:14 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0131cfa + +------------------------------------------------------------------- +Thu Sep 21 20:31:11 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505e545 + +------------------------------------------------------------------- +Thu Sep 21 20:31:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd3f427 + +------------------------------------------------------------------- +Thu Sep 21 20:31:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2772585 + +------------------------------------------------------------------- +Thu Sep 21 20:31:02 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f6187f + +------------------------------------------------------------------- +Thu Sep 21 20:30:59 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81cdc1a + +------------------------------------------------------------------- +Thu Sep 21 20:30:56 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c07e8d + +------------------------------------------------------------------- +Thu Sep 21 20:30:53 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dfc73c + +------------------------------------------------------------------- +Thu Sep 21 20:29:48 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. +- commit fca9f12 + +------------------------------------------------------------------- +Thu Sep 21 20:29:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c10c97b + +------------------------------------------------------------------- +Thu Sep 21 20:29:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4943e88 + +------------------------------------------------------------------- +Thu Sep 21 20:29:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d315b + +------------------------------------------------------------------- +Thu Sep 21 20:29:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c8430 + +------------------------------------------------------------------- +Thu Sep 21 20:29:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b23982 + +------------------------------------------------------------------- +Thu Sep 21 20:29:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb80f7d + +------------------------------------------------------------------- +Thu Sep 21 20:29:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 623fc04 + +------------------------------------------------------------------- +Thu Sep 21 20:29:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b254ed + +------------------------------------------------------------------- +Thu Sep 21 20:29:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15691eb + +------------------------------------------------------------------- +Thu Sep 21 20:29:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 600b1e9 + +------------------------------------------------------------------- +Thu Sep 21 20:29:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43ad3d + +------------------------------------------------------------------- +Thu Sep 21 20:29:10 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee14591 + +------------------------------------------------------------------- +Thu Sep 21 20:29:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b55c7c + +------------------------------------------------------------------- +Thu Sep 21 20:29:04 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70d207c + +------------------------------------------------------------------- +Thu Sep 21 20:29:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f80d222 + +------------------------------------------------------------------- +Thu Sep 21 20:28:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07eca42 + +------------------------------------------------------------------- +Thu Sep 21 20:28:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dc8c8b + +------------------------------------------------------------------- +Thu Sep 21 20:28:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6b161 + +------------------------------------------------------------------- +Thu Sep 21 20:28:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7892b7 + +------------------------------------------------------------------- +Thu Sep 21 20:28:45 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f999c91 + +------------------------------------------------------------------- +Thu Sep 21 20:28:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f523edb + +------------------------------------------------------------------- +Thu Sep 21 20:28:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7dc470 + +------------------------------------------------------------------- +Thu Sep 21 20:28:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9adf7e8 + +------------------------------------------------------------------- +Thu Sep 21 20:28:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 064ae8f + +------------------------------------------------------------------- +Thu Sep 21 20:28:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c7456b + +------------------------------------------------------------------- +Thu Sep 21 20:28:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9753ab + +------------------------------------------------------------------- +Thu Sep 21 20:28:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86c352 + +------------------------------------------------------------------- +Thu Sep 21 20:28:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b625f + +------------------------------------------------------------------- +Thu Sep 21 20:28:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81e477b + +------------------------------------------------------------------- +Thu Sep 21 20:28:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f092e2 + +------------------------------------------------------------------- +Thu Sep 21 20:28:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ad8189 + +------------------------------------------------------------------- +Thu Sep 21 20:28:09 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f92d2 + +------------------------------------------------------------------- +Thu Sep 21 20:28:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f622c7 + +------------------------------------------------------------------- +Thu Sep 21 20:28:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d1490 + +------------------------------------------------------------------- +Thu Sep 21 20:27:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 671af51 + +------------------------------------------------------------------- +Thu Sep 21 20:27:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03c57f8 + +------------------------------------------------------------------- +Thu Sep 21 20:27:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb417e8 + +------------------------------------------------------------------- +Thu Sep 21 20:27:50 CEST 2023 - pjakobsson@suse.de + +- amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96a7a25 + +------------------------------------------------------------------- +Thu Sep 21 20:27:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 945afd8 + +------------------------------------------------------------------- +Thu Sep 21 20:20:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. +- commit 1d7e76c + +------------------------------------------------------------------- +Thu Sep 21 20:20:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1722741 + +------------------------------------------------------------------- +Thu Sep 21 20:20:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7574c12 + +------------------------------------------------------------------- +Thu Sep 21 20:20:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa40ed0 + +------------------------------------------------------------------- +Thu Sep 21 20:20:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d898b2a + +------------------------------------------------------------------- +Thu Sep 21 20:20:00 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 551b14b + +------------------------------------------------------------------- +Thu Sep 21 20:19:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16c6ce4 + +------------------------------------------------------------------- +Thu Sep 21 20:19:51 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba09d4 + +------------------------------------------------------------------- +Thu Sep 21 20:19:48 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56d8616 + +------------------------------------------------------------------- +Thu Sep 21 20:19:45 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1eda8 + +------------------------------------------------------------------- +Thu Sep 21 20:19:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a512a0d + +------------------------------------------------------------------- +Thu Sep 21 20:19:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bc669e + +------------------------------------------------------------------- +Thu Sep 21 20:19:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bfcb4 + +------------------------------------------------------------------- +Thu Sep 21 20:19:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a383c95 + +------------------------------------------------------------------- +Thu Sep 21 20:19:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6fa360 + +------------------------------------------------------------------- +Thu Sep 21 20:19:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d009bf2 + +------------------------------------------------------------------- +Thu Sep 21 20:19:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8821a72 + +------------------------------------------------------------------- +Thu Sep 21 20:19:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64b0049 + +------------------------------------------------------------------- +Thu Sep 21 20:19:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55ef45a + +------------------------------------------------------------------- +Thu Sep 21 20:19:14 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e948b67 + +------------------------------------------------------------------- +Thu Sep 21 20:19:11 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2286e21 + +------------------------------------------------------------------- +Thu Sep 21 20:19:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad11b4 + +------------------------------------------------------------------- +Thu Sep 21 20:19:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4ec0c + +------------------------------------------------------------------- +Thu Sep 21 20:19:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf7f562 + +------------------------------------------------------------------- +Thu Sep 21 20:18:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a123db2 + +------------------------------------------------------------------- +Thu Sep 21 20:18:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20b5f75 + +------------------------------------------------------------------- +Thu Sep 21 20:18:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fc7a3d + +------------------------------------------------------------------- +Thu Sep 21 20:18:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2881941 + +------------------------------------------------------------------- +Thu Sep 21 20:18:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6664081 + +------------------------------------------------------------------- +Thu Sep 21 20:18:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50af796 + +------------------------------------------------------------------- +Thu Sep 21 20:18:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5153f80 + +------------------------------------------------------------------- +Thu Sep 21 20:18:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bbe90e + +------------------------------------------------------------------- +Thu Sep 21 20:18:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92ea889 + +------------------------------------------------------------------- +Thu Sep 21 20:18:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506dd00 + +------------------------------------------------------------------- +Thu Sep 21 20:18:29 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df5a59 + +------------------------------------------------------------------- +Thu Sep 21 20:18:25 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffdfcd2 + +------------------------------------------------------------------- +Thu Sep 21 20:18:22 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e576c05 + +------------------------------------------------------------------- +Thu Sep 21 20:18:19 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1760b9d + +------------------------------------------------------------------- +Thu Sep 21 20:18:16 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f439e + +------------------------------------------------------------------- +Thu Sep 21 20:18:13 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d66482d + +------------------------------------------------------------------- +Thu Sep 21 20:18:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2d0805 + +------------------------------------------------------------------- +Thu Sep 21 20:18:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c699e5f + +------------------------------------------------------------------- +Thu Sep 21 20:18:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bb8498 + +------------------------------------------------------------------- +Thu Sep 21 20:18:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57dd272 + +------------------------------------------------------------------- +Thu Sep 21 20:17:57 CEST 2023 - pjakobsson@suse.de + +- drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f90afe + +------------------------------------------------------------------- +Thu Sep 21 20:17:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34ab697 + +------------------------------------------------------------------- +Thu Sep 21 20:17:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92e0 + +------------------------------------------------------------------- +Thu Sep 21 20:17:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a140e8 + +------------------------------------------------------------------- +Thu Sep 21 20:17:45 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3245d + +------------------------------------------------------------------- +Thu Sep 21 20:17:42 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a6d3bc + +------------------------------------------------------------------- +Thu Sep 21 20:17:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dcd2c7 + +------------------------------------------------------------------- +Thu Sep 21 20:17:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611f5e + +------------------------------------------------------------------- +Thu Sep 21 20:17:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 510270b + +------------------------------------------------------------------- +Thu Sep 21 20:17:29 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e87237f + +------------------------------------------------------------------- +Thu Sep 21 20:17:26 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1791ba + +------------------------------------------------------------------- +Thu Sep 21 20:17:23 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc892d + +------------------------------------------------------------------- +Thu Sep 21 20:17:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2091d58 + +------------------------------------------------------------------- +Thu Sep 21 20:17:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4fa34e + +------------------------------------------------------------------- +Thu Sep 21 20:17:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3096b + +------------------------------------------------------------------- +Thu Sep 21 20:17:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c2117 + +------------------------------------------------------------------- +Thu Sep 21 20:17:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b8ddb0 + +------------------------------------------------------------------- +Thu Sep 21 20:17:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 518428c + +------------------------------------------------------------------- +Thu Sep 21 20:17:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f8e53 + +------------------------------------------------------------------- +Thu Sep 21 20:16:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac9185 + +------------------------------------------------------------------- +Thu Sep 21 20:14:47 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: Do not set drr on pipe commit" + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit ce52bc4 + +------------------------------------------------------------------- +Thu Sep 21 20:14:42 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53c9f7c + +------------------------------------------------------------------- +Thu Sep 21 20:11:31 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: Block optimize on consecutive FAMS + enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 7f12a28 + +------------------------------------------------------------------- +Thu Sep 21 20:11:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29807d2 + +------------------------------------------------------------------- +Thu Sep 21 20:11:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d48716c + +------------------------------------------------------------------- +Thu Sep 21 20:11:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb1cddd + +------------------------------------------------------------------- +Thu Sep 21 20:11:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cec6e2 + +------------------------------------------------------------------- +Thu Sep 21 20:11:14 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1d137f + +------------------------------------------------------------------- +Thu Sep 21 20:11:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8651061 + +------------------------------------------------------------------- +Thu Sep 21 20:11:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c3ff70 + +------------------------------------------------------------------- +Thu Sep 21 20:11:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e283d4e + +------------------------------------------------------------------- +Thu Sep 21 20:11:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ea4f9f + +------------------------------------------------------------------- +Thu Sep 21 20:11:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927d156 + +------------------------------------------------------------------- +Thu Sep 21 20:10:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a60f4db + +------------------------------------------------------------------- +Thu Sep 21 20:10:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e1e8f + +------------------------------------------------------------------- +Thu Sep 21 20:10:51 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc9d81 + +------------------------------------------------------------------- +Thu Sep 21 20:10:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0f85 + +------------------------------------------------------------------- +Thu Sep 21 20:10:45 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443dfe7 + +------------------------------------------------------------------- +Thu Sep 21 20:10:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b4066 + +------------------------------------------------------------------- +Thu Sep 21 20:10:39 CEST 2023 - pjakobsson@suse.de + +- drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653ef00 + +------------------------------------------------------------------- +Thu Sep 21 20:10:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0984e5e + +------------------------------------------------------------------- +Thu Sep 21 20:10:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5939e84 + +------------------------------------------------------------------- +Thu Sep 21 20:10:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86b9d9 + +------------------------------------------------------------------- +Thu Sep 21 20:10:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8112d29 + +------------------------------------------------------------------- +Thu Sep 21 20:10:24 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fa2f2a + +------------------------------------------------------------------- +Thu Sep 21 20:10:21 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5941f + +------------------------------------------------------------------- +Thu Sep 21 20:10:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce93b40 + +------------------------------------------------------------------- +Thu Sep 21 20:10:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6fe06 + +------------------------------------------------------------------- +Thu Sep 21 20:10:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2a9c0b + +------------------------------------------------------------------- +Thu Sep 21 20:10:04 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix possible underflow for displays with large + vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- commit 0c205e1 + +------------------------------------------------------------------- +Thu Sep 21 18:49:39 CEST 2023 - dwagner@suse.de + +- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Use raw_smp_processor_id() instead of + smp_processor_id() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Correct endianness for rqstlen and rsplen + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix unused variable warning in + qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unused variables in + qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unsupported ql2xenabledif option + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add logs for SFP temperature monitoring + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add Unsolicited LS Request and Response Support + for NVMe (bsc#1214928 jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Remove unused declarations (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Turn off noisy message log (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 + jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- commit 885ad29 + +------------------------------------------------------------------- +Thu Sep 21 18:36:11 CEST 2023 - tiwai@suse.de + +- Update config files: correct leftover merge artifacts +- commit e8fc63c + +------------------------------------------------------------------- +Thu Sep 21 16:57:46 CEST 2023 - tiwai@suse.de + +- Update config files: reduce old sound drivers (jsc#PED-962) +- commit 4360381 + +------------------------------------------------------------------- +Thu Sep 21 13:57:44 CEST 2023 - mfranc@suse.cz + +- Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch + (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). +- commit 1a5ed2a + +------------------------------------------------------------------- +Thu Sep 21 12:25:42 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Revert vblank change that causes null pointer + crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- Delete + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. +- commit 69bfe31 + +------------------------------------------------------------------- +Thu Sep 21 12:04:05 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 785b8f4 + +------------------------------------------------------------------- +Thu Sep 21 12:04:02 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2678b77 + +------------------------------------------------------------------- +Thu Sep 21 12:03:59 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd5e5d + +------------------------------------------------------------------- +Thu Sep 21 12:03:56 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 063ec68 + +------------------------------------------------------------------- +Thu Sep 21 12:03:53 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6f1e71 + +------------------------------------------------------------------- +Thu Sep 21 12:03:50 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8474b11 + +------------------------------------------------------------------- +Thu Sep 21 12:03:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34e4d38 + +------------------------------------------------------------------- +Thu Sep 21 12:03:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5790b40 + +------------------------------------------------------------------- +Thu Sep 21 12:03:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 498d01f + +------------------------------------------------------------------- +Thu Sep 21 12:03:39 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a92c41 + +------------------------------------------------------------------- +Thu Sep 21 12:03:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51abed7 + +------------------------------------------------------------------- +Thu Sep 21 12:03:33 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7933ebd + +------------------------------------------------------------------- +Thu Sep 21 12:03:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c05d01a + +------------------------------------------------------------------- +Thu Sep 21 12:03:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42718de + +------------------------------------------------------------------- +Thu Sep 21 12:03:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7e0e + +------------------------------------------------------------------- +Thu Sep 21 12:03:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 202f252 + +------------------------------------------------------------------- +Thu Sep 21 12:03:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad33448 + +------------------------------------------------------------------- +Thu Sep 21 12:03:15 CEST 2023 - pjakobsson@suse.de + +- drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8c3888 + +------------------------------------------------------------------- +Thu Sep 21 12:03:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 005d910 + +------------------------------------------------------------------- +Thu Sep 21 12:03:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1864d3d + +------------------------------------------------------------------- +Thu Sep 21 12:03:06 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b4a1a + +------------------------------------------------------------------- +Thu Sep 21 12:03:03 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0df5a + +------------------------------------------------------------------- +Thu Sep 21 12:03:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d25e98 + +------------------------------------------------------------------- +Thu Sep 21 12:02:57 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56bcf1f + +------------------------------------------------------------------- +Thu Sep 21 12:02:54 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cf8d5d + +------------------------------------------------------------------- +Thu Sep 21 12:02:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9a5c6c + +------------------------------------------------------------------- +Thu Sep 21 12:02:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c28d85d + +------------------------------------------------------------------- +Thu Sep 21 12:02:45 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac5830 + +------------------------------------------------------------------- +Thu Sep 21 12:02:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b983cd + +------------------------------------------------------------------- +Thu Sep 21 12:02:39 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3855ca + +------------------------------------------------------------------- +Thu Sep 21 12:02:36 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baeffda + +------------------------------------------------------------------- +Thu Sep 21 12:02:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd63cf + +------------------------------------------------------------------- +Thu Sep 21 12:02:30 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f5f782 + +------------------------------------------------------------------- +Thu Sep 21 12:02:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a819ce9 + +------------------------------------------------------------------- +Thu Sep 21 12:02:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f16f3c8 + +------------------------------------------------------------------- +Thu Sep 21 12:02:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1cbda8 + +------------------------------------------------------------------- +Thu Sep 21 12:02:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e10aa03 + +------------------------------------------------------------------- +Thu Sep 21 12:02:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435ed9f + +------------------------------------------------------------------- +Thu Sep 21 12:02:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6b63f0 + +------------------------------------------------------------------- +Thu Sep 21 12:02:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2b820f + +------------------------------------------------------------------- +Thu Sep 21 12:02:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51b23ce + +------------------------------------------------------------------- +Thu Sep 21 12:02:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 801b5d6 + +------------------------------------------------------------------- +Thu Sep 21 12:02:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faa2e50 + +------------------------------------------------------------------- +Thu Sep 21 12:01:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a5668f + +------------------------------------------------------------------- +Thu Sep 21 12:01:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c8a2d + +------------------------------------------------------------------- +Thu Sep 21 12:01:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6560ec + +------------------------------------------------------------------- +Thu Sep 21 12:01:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02554f0 + +------------------------------------------------------------------- +Thu Sep 21 12:01:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8e09b3 + +------------------------------------------------------------------- +Thu Sep 21 12:01:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525b8fb + +------------------------------------------------------------------- +Thu Sep 21 12:01:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d80f8c8 + +------------------------------------------------------------------- +Thu Sep 21 12:01:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d5c879 + +------------------------------------------------------------------- +Thu Sep 21 12:01:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e7933f + +------------------------------------------------------------------- +Thu Sep 21 12:01:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49a6dcc + +------------------------------------------------------------------- +Thu Sep 21 12:01:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc2c71c + +------------------------------------------------------------------- +Thu Sep 21 12:01:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08184d2 + +------------------------------------------------------------------- +Thu Sep 21 12:01:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 626d0e4 + +------------------------------------------------------------------- +Thu Sep 21 12:01:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab9b031 + +------------------------------------------------------------------- +Thu Sep 21 12:01:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf10e82 + +------------------------------------------------------------------- +Thu Sep 21 12:01:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86f8c8e + +------------------------------------------------------------------- +Thu Sep 21 12:01:10 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72af3fc + +------------------------------------------------------------------- +Thu Sep 21 12:01:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1010ff7 + +------------------------------------------------------------------- +Thu Sep 21 12:01:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e14f84 + +------------------------------------------------------------------- +Thu Sep 21 12:01:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4465cb + +------------------------------------------------------------------- +Thu Sep 21 12:00:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fff200 + +------------------------------------------------------------------- +Thu Sep 21 12:00:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71f31f5 + +------------------------------------------------------------------- +Thu Sep 21 12:00:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c0331c + +------------------------------------------------------------------- +Thu Sep 21 12:00:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf5046f + +------------------------------------------------------------------- +Thu Sep 21 12:00:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e653cd + +------------------------------------------------------------------- +Thu Sep 21 12:00:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb9efd + +------------------------------------------------------------------- +Thu Sep 21 12:00:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 404d348 + +------------------------------------------------------------------- +Thu Sep 21 12:00:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5783535 + +------------------------------------------------------------------- +Thu Sep 21 12:00:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bcbe9 + +------------------------------------------------------------------- +Thu Sep 21 12:00:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19842b9 + +------------------------------------------------------------------- +Thu Sep 21 12:00:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195c4c + +------------------------------------------------------------------- +Thu Sep 21 12:00:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c70169 + +------------------------------------------------------------------- +Thu Sep 21 12:00:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3aba65 + +------------------------------------------------------------------- +Thu Sep 21 12:00:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bdf505 + +------------------------------------------------------------------- +Thu Sep 21 12:00:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3db2c3 + +------------------------------------------------------------------- +Thu Sep 21 12:00:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbafab0 + +------------------------------------------------------------------- +Thu Sep 21 12:00:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2d9777 + +------------------------------------------------------------------- +Thu Sep 21 12:00:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98380c3 + +------------------------------------------------------------------- +Thu Sep 21 12:00:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bbdd6 + +------------------------------------------------------------------- +Thu Sep 21 11:59:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83eac25 + +------------------------------------------------------------------- +Thu Sep 21 11:59:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 728d1f4 + +------------------------------------------------------------------- +Thu Sep 21 11:59:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2501a + +------------------------------------------------------------------- +Thu Sep 21 11:59:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00ff24b + +------------------------------------------------------------------- +Thu Sep 21 11:59:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 110612b + +------------------------------------------------------------------- +Thu Sep 21 11:59:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe078f6 + +------------------------------------------------------------------- +Thu Sep 21 11:59:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99b84 + +------------------------------------------------------------------- +Thu Sep 21 11:59:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bcd11 + +------------------------------------------------------------------- +Thu Sep 21 11:59:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d1154 + +------------------------------------------------------------------- +Thu Sep 21 11:59:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa3258 + +------------------------------------------------------------------- +Thu Sep 21 11:59:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fa075 + +------------------------------------------------------------------- +Thu Sep 21 11:59:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a38ece + +------------------------------------------------------------------- +Thu Sep 21 11:59:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c398ff0 + +------------------------------------------------------------------- +Thu Sep 21 11:59:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08bead + +------------------------------------------------------------------- +Thu Sep 21 11:59:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cd9edb + +------------------------------------------------------------------- +Thu Sep 21 11:59:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec27932 + +------------------------------------------------------------------- +Thu Sep 21 11:59:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5901112 + +------------------------------------------------------------------- +Thu Sep 21 11:59:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 841deba + +------------------------------------------------------------------- +Thu Sep 21 11:59:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f4096f + +------------------------------------------------------------------- +Thu Sep 21 11:59:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26857c3 + +------------------------------------------------------------------- +Thu Sep 21 11:59:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131092 + +------------------------------------------------------------------- +Thu Sep 21 11:58:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5989e4a + +------------------------------------------------------------------- +Thu Sep 21 11:58:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b6fb99 + +------------------------------------------------------------------- +Thu Sep 21 11:58:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db2d095 + +------------------------------------------------------------------- +Thu Sep 21 11:58:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e571f9f + +------------------------------------------------------------------- +Thu Sep 21 11:58:45 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5a669 + +------------------------------------------------------------------- +Thu Sep 21 11:58:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2634b12 + +------------------------------------------------------------------- +Thu Sep 21 11:58:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21ef99 + +------------------------------------------------------------------- +Thu Sep 21 11:58:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc3ad1b + +------------------------------------------------------------------- +Thu Sep 21 11:58:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1bcc89 + +------------------------------------------------------------------- +Thu Sep 21 11:58:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35d8eb6 + +------------------------------------------------------------------- +Thu Sep 21 11:58:28 CEST 2023 - pjakobsson@suse.de + +- drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit efbd6bd + +------------------------------------------------------------------- +Thu Sep 21 11:58:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c23797 + +------------------------------------------------------------------- +Thu Sep 21 11:58:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit deeabdb + +------------------------------------------------------------------- +Thu Sep 21 11:58:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89bba72 + +------------------------------------------------------------------- +Thu Sep 21 11:58:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1a727 + +------------------------------------------------------------------- +Thu Sep 21 11:58:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c700fc + +------------------------------------------------------------------- +Thu Sep 21 11:58:10 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 971492b + +------------------------------------------------------------------- +Thu Sep 21 11:58:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d5d66 + +------------------------------------------------------------------- +Thu Sep 21 11:58:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c110e + +------------------------------------------------------------------- +Thu Sep 21 11:58:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af74999 + +------------------------------------------------------------------- +Thu Sep 21 11:57:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e917725 + +------------------------------------------------------------------- +Thu Sep 21 11:57:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 277688a + +------------------------------------------------------------------- +Thu Sep 21 11:57:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b669c19 + +------------------------------------------------------------------- +Thu Sep 21 11:57:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c5150 + +------------------------------------------------------------------- +Thu Sep 21 11:57:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9697763 + +------------------------------------------------------------------- +Thu Sep 21 11:57:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197d860 + +------------------------------------------------------------------- +Thu Sep 21 11:57:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1b334e + +------------------------------------------------------------------- +Thu Sep 21 11:57:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06c5751 + +------------------------------------------------------------------- +Thu Sep 21 11:57:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c529ed4 + +------------------------------------------------------------------- +Thu Sep 21 11:57:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9499a3d + +------------------------------------------------------------------- +Thu Sep 21 11:57:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98812bd + +------------------------------------------------------------------- +Thu Sep 21 11:57:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8be079 + +------------------------------------------------------------------- +Thu Sep 21 11:57:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11e6fad + +------------------------------------------------------------------- +Thu Sep 21 11:57:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df1700d + +------------------------------------------------------------------- +Thu Sep 21 11:57:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec7b567 + +------------------------------------------------------------------- +Thu Sep 21 11:57:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25b44e + +------------------------------------------------------------------- +Thu Sep 21 11:57:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf738b1 + +------------------------------------------------------------------- +Thu Sep 21 11:57:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87d699f + +------------------------------------------------------------------- +Thu Sep 21 11:57:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd219ae + +------------------------------------------------------------------- +Thu Sep 21 11:57:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16f35e2 + +------------------------------------------------------------------- +Thu Sep 21 11:57:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db285b3 + +------------------------------------------------------------------- +Thu Sep 21 11:56:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 645bbfa + +------------------------------------------------------------------- +Thu Sep 21 11:56:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7a9adc + +------------------------------------------------------------------- +Thu Sep 21 11:56:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c8e909 + +------------------------------------------------------------------- +Thu Sep 21 11:56:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbeb + +------------------------------------------------------------------- +Thu Sep 21 11:56:45 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d49285c + +------------------------------------------------------------------- +Thu Sep 21 11:56:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67120d0 + +------------------------------------------------------------------- +Thu Sep 21 11:56:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6248034 + +------------------------------------------------------------------- +Thu Sep 21 11:56:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3435d64 + +------------------------------------------------------------------- +Thu Sep 21 11:56:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f57cb5 + +------------------------------------------------------------------- +Thu Sep 21 11:56:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4562290 + +------------------------------------------------------------------- +Thu Sep 21 11:56:27 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 301f2d8 + +------------------------------------------------------------------- +Thu Sep 21 11:56:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33db90f + +------------------------------------------------------------------- +Thu Sep 21 11:56:21 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b56d + +------------------------------------------------------------------- +Thu Sep 21 11:56:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a22067 + +------------------------------------------------------------------- +Thu Sep 21 11:56:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ffd729 + +------------------------------------------------------------------- +Thu Sep 21 11:56:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb8bda + +------------------------------------------------------------------- +Thu Sep 21 11:56:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac79a5 + +------------------------------------------------------------------- +Thu Sep 21 11:56:07 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd3969 + +------------------------------------------------------------------- +Thu Sep 21 11:56:04 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c1bb87 + +------------------------------------------------------------------- +Thu Sep 21 11:56:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c42cea5 + +------------------------------------------------------------------- +Thu Sep 21 11:55:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b536dc + +------------------------------------------------------------------- +Thu Sep 21 11:55:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 298a026 + +------------------------------------------------------------------- +Thu Sep 21 11:55:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1be47a9 + +------------------------------------------------------------------- +Thu Sep 21 11:55:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed16d0f + +------------------------------------------------------------------- +Thu Sep 21 11:55:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16bb52 + +------------------------------------------------------------------- +Thu Sep 21 11:55:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9f17d2 + +------------------------------------------------------------------- +Thu Sep 21 11:55:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263b811 + +------------------------------------------------------------------- +Thu Sep 21 11:55:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2ec2c + +------------------------------------------------------------------- +Thu Sep 21 11:55:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cc910 + +------------------------------------------------------------------- +Thu Sep 21 11:55:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fa4741 + +------------------------------------------------------------------- +Thu Sep 21 11:55:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39315ce + +------------------------------------------------------------------- +Thu Sep 21 11:55:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bab35de + +------------------------------------------------------------------- +Thu Sep 21 11:55:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6528a7d + +------------------------------------------------------------------- +Thu Sep 21 11:55:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef6811b + +------------------------------------------------------------------- +Thu Sep 21 11:55:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e75408 + +------------------------------------------------------------------- +Thu Sep 21 11:55:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b7fa8f + +------------------------------------------------------------------- +Thu Sep 21 11:55:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83f221 + +------------------------------------------------------------------- +Thu Sep 21 11:55:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 694bdca + +------------------------------------------------------------------- +Thu Sep 21 11:55:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26cc78a + +------------------------------------------------------------------- +Thu Sep 21 11:55:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8f6a7c + +------------------------------------------------------------------- +Thu Sep 21 11:54:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ab1e67 + +------------------------------------------------------------------- +Thu Sep 21 11:54:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6611bf + +------------------------------------------------------------------- +Thu Sep 21 11:54:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfc85cb + +------------------------------------------------------------------- +Thu Sep 21 11:54:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d82d8f + +------------------------------------------------------------------- +Thu Sep 21 11:54:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a76731b + +------------------------------------------------------------------- +Thu Sep 21 11:54:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bc910f + +------------------------------------------------------------------- +Thu Sep 21 11:54:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df792f + +------------------------------------------------------------------- +Thu Sep 21 11:54:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e438f + +------------------------------------------------------------------- +Thu Sep 21 11:54:36 CEST 2023 - pjakobsson@suse.de + +- drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690343f + +------------------------------------------------------------------- +Thu Sep 21 11:54:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bed16b6 + +------------------------------------------------------------------- +Thu Sep 21 11:54:30 CEST 2023 - pjakobsson@suse.de + +- drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf9a0c7 + +------------------------------------------------------------------- +Thu Sep 21 11:54:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78231c2 + +------------------------------------------------------------------- +Thu Sep 21 11:54:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d206314 + +------------------------------------------------------------------- +Thu Sep 21 11:54:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a053965 + +------------------------------------------------------------------- +Thu Sep 21 11:54:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec27f0 + +------------------------------------------------------------------- +Thu Sep 21 11:54:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f9a19 + +------------------------------------------------------------------- +Thu Sep 21 11:54:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506d46f + +------------------------------------------------------------------- +Thu Sep 21 11:54:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 352596e + +------------------------------------------------------------------- +Thu Sep 21 11:54:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c922f8 + +------------------------------------------------------------------- +Thu Sep 21 11:54:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ec70 + +------------------------------------------------------------------- +Thu Sep 21 11:54:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c633446 + +------------------------------------------------------------------- +Thu Sep 21 11:53:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8a596 + +------------------------------------------------------------------- +Thu Sep 21 11:53:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d74aa + +------------------------------------------------------------------- +Thu Sep 21 11:53:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56665c1 + +------------------------------------------------------------------- +Thu Sep 21 11:53:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c22bee8 + +------------------------------------------------------------------- +Thu Sep 21 11:53:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0d16ba + +------------------------------------------------------------------- +Thu Sep 21 11:53:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62decd3 + +------------------------------------------------------------------- +Thu Sep 21 11:53:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e5f050 + +------------------------------------------------------------------- +Thu Sep 21 11:53:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17f38dc + +------------------------------------------------------------------- +Thu Sep 21 11:53:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7c3031 + +------------------------------------------------------------------- +Thu Sep 21 11:53:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 511d203 + +------------------------------------------------------------------- +Thu Sep 21 11:53:28 CEST 2023 - pjakobsson@suse.de + +- amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e6513 + +------------------------------------------------------------------- +Thu Sep 21 11:53:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55bd2ba + +------------------------------------------------------------------- +Thu Sep 21 11:53:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63b4f35 + +------------------------------------------------------------------- +Thu Sep 21 11:53:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 830d513 + +------------------------------------------------------------------- +Thu Sep 21 11:53:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c46c992 + +------------------------------------------------------------------- +Thu Sep 21 11:53:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bf58a0 + +------------------------------------------------------------------- +Thu Sep 21 11:53:10 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b96f1 + +------------------------------------------------------------------- +Thu Sep 21 11:53:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62b850e + +------------------------------------------------------------------- +Thu Sep 21 11:53:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33278af + +------------------------------------------------------------------- +Thu Sep 21 11:53:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ab8e36 + +------------------------------------------------------------------- +Thu Sep 21 11:52:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ce648 + +------------------------------------------------------------------- +Thu Sep 21 11:52:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e619a62 + +------------------------------------------------------------------- +Thu Sep 21 11:52:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024716a + +------------------------------------------------------------------- +Thu Sep 21 11:52:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 616276f + +------------------------------------------------------------------- +Thu Sep 21 11:52:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9776e6e + +------------------------------------------------------------------- +Thu Sep 21 11:52:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6703090 + +------------------------------------------------------------------- +Thu Sep 21 11:52:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaf66f9 + +------------------------------------------------------------------- +Thu Sep 21 11:52:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a7e4c7 + +------------------------------------------------------------------- +Thu Sep 21 11:52:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da815e2 + +------------------------------------------------------------------- +Thu Sep 21 11:52:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e633cc + +------------------------------------------------------------------- +Thu Sep 21 11:52:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4d8aed + +------------------------------------------------------------------- +Thu Sep 21 11:52:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5734b6f + +------------------------------------------------------------------- +Thu Sep 21 11:52:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd52a6 + +------------------------------------------------------------------- +Thu Sep 21 11:52:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 994f11e + +------------------------------------------------------------------- +Thu Sep 21 11:52:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41d9b49 + +------------------------------------------------------------------- +Thu Sep 21 11:52:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a27359 + +------------------------------------------------------------------- +Thu Sep 21 11:52:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59b4f8b + +------------------------------------------------------------------- +Thu Sep 21 11:52:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53374df + +------------------------------------------------------------------- +Thu Sep 21 11:52:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b892e8 + +------------------------------------------------------------------- +Thu Sep 21 11:52:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf76ac + +------------------------------------------------------------------- +Thu Sep 21 11:52:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 465f295 + +------------------------------------------------------------------- +Thu Sep 21 11:51:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e7cd0 + +------------------------------------------------------------------- +Thu Sep 21 11:51:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fb2d1f + +------------------------------------------------------------------- +Thu Sep 21 11:51:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4cb7ad + +------------------------------------------------------------------- +Thu Sep 21 11:51:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccd92f6 + +------------------------------------------------------------------- +Thu Sep 21 11:51:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97a7075 + +------------------------------------------------------------------- +Thu Sep 21 11:51:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d56b555 + +------------------------------------------------------------------- +Thu Sep 21 11:51:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 128fd4c + +------------------------------------------------------------------- +Thu Sep 21 11:51:37 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a62edd + +------------------------------------------------------------------- +Thu Sep 21 11:51:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0dd560 + +------------------------------------------------------------------- +Thu Sep 21 11:51:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658bf81 + +------------------------------------------------------------------- +Thu Sep 21 11:51:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddbbb65 + +------------------------------------------------------------------- +Thu Sep 21 11:51:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1a75a + +------------------------------------------------------------------- +Thu Sep 21 11:51:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354ccea + +------------------------------------------------------------------- +Thu Sep 21 11:51:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a93c78 + +------------------------------------------------------------------- +Thu Sep 21 11:51:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed621cb + +------------------------------------------------------------------- +Thu Sep 21 11:51:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dd212b + +------------------------------------------------------------------- +Thu Sep 21 11:51:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932fe25 + +------------------------------------------------------------------- +Thu Sep 21 11:51:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a163106 + +------------------------------------------------------------------- +Thu Sep 21 11:51:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0bbff2 + +------------------------------------------------------------------- +Thu Sep 21 11:51:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13f1862 + +------------------------------------------------------------------- +Thu Sep 21 11:50:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe4d5d4 + +------------------------------------------------------------------- +Thu Sep 21 11:50:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d737891 + +------------------------------------------------------------------- +Thu Sep 21 11:50:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988eb6 + +------------------------------------------------------------------- +Thu Sep 21 11:50:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48b20e0 + +------------------------------------------------------------------- +Thu Sep 21 11:50:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 179f42c + +------------------------------------------------------------------- +Thu Sep 21 11:50:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6f98f + +------------------------------------------------------------------- +Thu Sep 21 11:50:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac27df + +------------------------------------------------------------------- +Thu Sep 21 11:50:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5681e3f + +------------------------------------------------------------------- +Thu Sep 21 11:50:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e903cd + +------------------------------------------------------------------- +Thu Sep 21 11:50:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2574d49 + +------------------------------------------------------------------- +Thu Sep 21 11:50:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d8d789 + +------------------------------------------------------------------- +Thu Sep 21 11:50:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311f536 + +------------------------------------------------------------------- +Thu Sep 21 11:50:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d88268 + +------------------------------------------------------------------- +Thu Sep 21 11:50:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b55fd + +------------------------------------------------------------------- +Thu Sep 21 11:50:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0470f1 + +------------------------------------------------------------------- +Thu Sep 21 11:50:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cac682 + +------------------------------------------------------------------- +Thu Sep 21 11:50:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b583ca + +------------------------------------------------------------------- +Thu Sep 21 11:50:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef368b + +------------------------------------------------------------------- +Thu Sep 21 11:50:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa2571 + +------------------------------------------------------------------- +Thu Sep 21 11:50:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5634c12 + +------------------------------------------------------------------- +Thu Sep 21 11:50:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4603b3 + +------------------------------------------------------------------- +Thu Sep 21 11:49:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7016e26 + +------------------------------------------------------------------- +Thu Sep 21 11:49:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cec5e1 + +------------------------------------------------------------------- +Thu Sep 21 11:49:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9e1990 + +------------------------------------------------------------------- +Thu Sep 21 11:49:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d5c0a9 + +------------------------------------------------------------------- +Thu Sep 21 11:49:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f3755a + +------------------------------------------------------------------- +Thu Sep 21 11:49:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad7302 + +------------------------------------------------------------------- +Thu Sep 21 11:49:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82be392 + +------------------------------------------------------------------- +Thu Sep 21 11:49:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a43b4c4 + +------------------------------------------------------------------- +Thu Sep 21 11:49:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8471f1 + +------------------------------------------------------------------- +Thu Sep 21 11:49:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0784d0e + +------------------------------------------------------------------- +Thu Sep 21 11:49:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988004 + +------------------------------------------------------------------- +Thu Sep 21 11:49:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5435d18 + +------------------------------------------------------------------- +Thu Sep 21 11:49:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f49b1 + +------------------------------------------------------------------- +Thu Sep 21 11:49:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e3c02 + +------------------------------------------------------------------- +Thu Sep 21 11:49:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70a9445 + +------------------------------------------------------------------- +Thu Sep 21 11:49:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ddd66e + +------------------------------------------------------------------- +Thu Sep 21 11:49:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d42f572 + +------------------------------------------------------------------- +Thu Sep 21 11:49:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7d5dd + +------------------------------------------------------------------- +Thu Sep 21 11:49:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0d012 + +------------------------------------------------------------------- +Thu Sep 21 11:49:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e980d45 + +------------------------------------------------------------------- +Thu Sep 21 11:48:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7ca6c + +------------------------------------------------------------------- +Thu Sep 21 11:48:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10f1191 + +------------------------------------------------------------------- +Thu Sep 21 11:48:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 483c737 + +------------------------------------------------------------------- +Thu Sep 21 11:48:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c786a4 + +------------------------------------------------------------------- +Thu Sep 21 11:48:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dca185d + +------------------------------------------------------------------- +Thu Sep 21 11:48:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd744e2 + +------------------------------------------------------------------- +Thu Sep 21 11:48:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f83308 + +------------------------------------------------------------------- +Thu Sep 21 11:48:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fd97c1 + +------------------------------------------------------------------- +Thu Sep 21 11:48:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ce72f + +------------------------------------------------------------------- +Thu Sep 21 11:48:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91be675 + +------------------------------------------------------------------- +Thu Sep 21 11:48:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22a1e5f + +------------------------------------------------------------------- +Thu Sep 21 11:48:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 586f3ac + +------------------------------------------------------------------- +Thu Sep 21 11:48:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf082e + +------------------------------------------------------------------- +Thu Sep 21 11:48:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769798b + +------------------------------------------------------------------- +Thu Sep 21 11:48:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af749c8 + +------------------------------------------------------------------- +Thu Sep 21 11:48:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b276f2d + +------------------------------------------------------------------- +Thu Sep 21 11:48:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59fe354 + +------------------------------------------------------------------- +Thu Sep 21 11:48:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25ef3d2 + +------------------------------------------------------------------- +Thu Sep 21 11:48:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3325c2 + +------------------------------------------------------------------- +Thu Sep 21 11:48:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bd904a + +------------------------------------------------------------------- +Thu Sep 21 11:48:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf6cf4 + +------------------------------------------------------------------- +Thu Sep 21 11:47:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fddb2 + +------------------------------------------------------------------- +Thu Sep 21 11:47:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a28d40e + +------------------------------------------------------------------- +Thu Sep 21 11:47:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 108db58 + +------------------------------------------------------------------- +Thu Sep 21 11:47:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47b102c + +------------------------------------------------------------------- +Thu Sep 21 11:47:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 718e506 + +------------------------------------------------------------------- +Thu Sep 21 11:47:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f584faf + +------------------------------------------------------------------- +Thu Sep 21 11:47:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ca6a46 + +------------------------------------------------------------------- +Thu Sep 21 11:47:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ca461 + +------------------------------------------------------------------- +Thu Sep 21 11:47:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088b458 + +------------------------------------------------------------------- +Thu Sep 21 11:47:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 531578f + +------------------------------------------------------------------- +Thu Sep 21 11:47:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b68510 + +------------------------------------------------------------------- +Thu Sep 21 11:47:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2db1301 + +------------------------------------------------------------------- +Thu Sep 21 11:47:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2beb0ff + +------------------------------------------------------------------- +Thu Sep 21 11:47:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eab204d + +------------------------------------------------------------------- +Thu Sep 21 11:47:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ce5cdd + +------------------------------------------------------------------- +Thu Sep 21 11:47:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb73840 + +------------------------------------------------------------------- +Thu Sep 21 11:47:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796bc87 + +------------------------------------------------------------------- +Thu Sep 21 11:47:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 715819f + +------------------------------------------------------------------- +Thu Sep 21 11:47:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f747e6b + +------------------------------------------------------------------- +Thu Sep 21 11:47:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76b4371 + +------------------------------------------------------------------- +Thu Sep 21 11:47:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f04e2e + +------------------------------------------------------------------- +Thu Sep 21 11:46:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c920679 + +------------------------------------------------------------------- +Thu Sep 21 11:46:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09da8e1 + +------------------------------------------------------------------- +Thu Sep 21 11:46:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01ee657 + +------------------------------------------------------------------- +Thu Sep 21 11:46:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac8927b + +------------------------------------------------------------------- +Thu Sep 21 11:46:45 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69fe7ab + +------------------------------------------------------------------- +Thu Sep 21 11:46:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfee820 + +------------------------------------------------------------------- +Thu Sep 21 11:46:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8462eee + +------------------------------------------------------------------- +Thu Sep 21 11:46:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb165d8 + +------------------------------------------------------------------- +Thu Sep 21 11:46:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dcd5f0 + +------------------------------------------------------------------- +Thu Sep 21 11:46:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca3f59d + +------------------------------------------------------------------- +Thu Sep 21 11:46:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fadf64 + +------------------------------------------------------------------- +Thu Sep 21 11:46:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 385728a + +------------------------------------------------------------------- +Thu Sep 21 11:46:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa98c7 + +------------------------------------------------------------------- +Thu Sep 21 11:46:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af06f1d + +------------------------------------------------------------------- +Thu Sep 21 11:46:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d000d4 + +------------------------------------------------------------------- +Thu Sep 21 11:46:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc74b50 + +------------------------------------------------------------------- +Thu Sep 21 11:46:10 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04c93b9 + +------------------------------------------------------------------- +Thu Sep 21 11:46:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f685a7b + +------------------------------------------------------------------- +Thu Sep 21 11:46:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6055555 + +------------------------------------------------------------------- +Thu Sep 21 11:46:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cc89aa + +------------------------------------------------------------------- +Thu Sep 21 11:45:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1795fc + +------------------------------------------------------------------- +Thu Sep 21 11:45:56 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb1bdc + +------------------------------------------------------------------- +Thu Sep 21 11:45:53 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bd2041 + +------------------------------------------------------------------- +Thu Sep 21 11:45:50 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7444767 + +------------------------------------------------------------------- +Thu Sep 21 11:45:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd0dafe + +------------------------------------------------------------------- +Thu Sep 21 11:45:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a06321 + +------------------------------------------------------------------- +Thu Sep 21 11:45:41 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5058a80 + +------------------------------------------------------------------- +Thu Sep 21 11:45:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b655a9f + +------------------------------------------------------------------- +Thu Sep 21 11:45:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f894d7 + +------------------------------------------------------------------- +Thu Sep 21 11:45:33 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf3700 + +------------------------------------------------------------------- +Thu Sep 21 11:45:30 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa956a9 + +------------------------------------------------------------------- +Thu Sep 21 11:45:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d709969 + +------------------------------------------------------------------- +Thu Sep 21 11:45:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 868f01c + +------------------------------------------------------------------- +Thu Sep 21 11:45:21 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13f8b2 + +------------------------------------------------------------------- +Thu Sep 21 11:45:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 300d4d5 + +------------------------------------------------------------------- +Thu Sep 21 11:45:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7c56de + +------------------------------------------------------------------- +Thu Sep 21 11:45:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a27d96 + +------------------------------------------------------------------- +Thu Sep 21 11:45:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4120ff0 + +------------------------------------------------------------------- +Thu Sep 21 11:45:06 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e51728e + +------------------------------------------------------------------- +Thu Sep 21 11:45:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d7e89 + +------------------------------------------------------------------- +Thu Sep 21 11:45:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a98b35a + +------------------------------------------------------------------- +Thu Sep 21 11:44:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90649c1 + +------------------------------------------------------------------- +Thu Sep 21 11:44:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bb7728 + +------------------------------------------------------------------- +Thu Sep 21 11:44:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f255cf + +------------------------------------------------------------------- +Thu Sep 21 11:44:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aea0ff + +------------------------------------------------------------------- +Thu Sep 21 11:44:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8953b4 + +------------------------------------------------------------------- +Thu Sep 21 11:44:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d9f70f + +------------------------------------------------------------------- +Thu Sep 21 11:44:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e8d14 + +------------------------------------------------------------------- +Thu Sep 21 11:44:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9bde94 + +------------------------------------------------------------------- +Thu Sep 21 11:44:34 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57313b8 + +------------------------------------------------------------------- +Thu Sep 21 11:44:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6aa7a8 + +------------------------------------------------------------------- +Thu Sep 21 11:44:28 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3a4cdc + +------------------------------------------------------------------- +Thu Sep 21 11:44:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0fcc5d + +------------------------------------------------------------------- +Thu Sep 21 11:44:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb9457 + +------------------------------------------------------------------- +Thu Sep 21 11:44:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f72c6b + +------------------------------------------------------------------- +Thu Sep 21 11:44:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04b1e1e + +------------------------------------------------------------------- +Thu Sep 21 11:44:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3657604 + +------------------------------------------------------------------- +Thu Sep 21 11:44:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6aabe + +------------------------------------------------------------------- +Thu Sep 21 11:44:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0597d12 + +------------------------------------------------------------------- +Thu Sep 21 11:44:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d9e0bf + +------------------------------------------------------------------- +Thu Sep 21 11:44:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b967e6 + +------------------------------------------------------------------- +Thu Sep 21 11:43:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9056fb4 + +------------------------------------------------------------------- +Thu Sep 21 11:43:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ba4ff + +------------------------------------------------------------------- +Thu Sep 21 11:43:52 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a575d63 + +------------------------------------------------------------------- +Thu Sep 21 11:43:49 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b4b4da + +------------------------------------------------------------------- +Thu Sep 21 11:43:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72cc043 + +------------------------------------------------------------------- +Thu Sep 21 11:43:43 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e843d2 + +------------------------------------------------------------------- +Thu Sep 21 11:43:40 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aaa819 + +------------------------------------------------------------------- +Thu Sep 21 11:43:37 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df4823 + +------------------------------------------------------------------- +Thu Sep 21 11:43:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d686ce + +------------------------------------------------------------------- +Thu Sep 21 11:43:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d990c68 + +------------------------------------------------------------------- +Thu Sep 21 11:43:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e2fcf + +------------------------------------------------------------------- +Thu Sep 21 11:43:25 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a111d + +------------------------------------------------------------------- +Thu Sep 21 11:43:22 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c21885 + +------------------------------------------------------------------- +Thu Sep 21 11:43:19 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0715995 + +------------------------------------------------------------------- +Thu Sep 21 11:43:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 559f7c7 + +------------------------------------------------------------------- +Thu Sep 21 11:43:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aff6098 + +------------------------------------------------------------------- +Thu Sep 21 11:43:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f950f4 + +------------------------------------------------------------------- +Thu Sep 21 11:43:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99e3c7c + +------------------------------------------------------------------- +Thu Sep 21 11:43:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69c77d6 + +------------------------------------------------------------------- +Thu Sep 21 11:43:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ee62fd + +------------------------------------------------------------------- +Thu Sep 21 11:42:58 CEST 2023 - pjakobsson@suse.de + +- drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7f05b3 + +------------------------------------------------------------------- +Thu Sep 21 11:42:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45479e4 + +------------------------------------------------------------------- +Thu Sep 21 11:42:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43fe564 + +------------------------------------------------------------------- +Thu Sep 21 11:42:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0aa449 + +------------------------------------------------------------------- +Thu Sep 21 11:42:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01225d6 + +------------------------------------------------------------------- +Thu Sep 21 11:42:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93d40e8 + +------------------------------------------------------------------- +Thu Sep 21 11:42:41 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8df70c + +------------------------------------------------------------------- +Thu Sep 21 11:42:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dce215a + +------------------------------------------------------------------- +Thu Sep 21 11:42:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4edfd2 + +------------------------------------------------------------------- +Thu Sep 21 11:42:32 CEST 2023 - pjakobsson@suse.de + +- drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a9d28 + +------------------------------------------------------------------- +Thu Sep 21 11:42:29 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fbee8 + +------------------------------------------------------------------- +Thu Sep 21 11:42:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64ac4c7 + +------------------------------------------------------------------- +Thu Sep 21 11:42:24 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df3241 + +------------------------------------------------------------------- +Thu Sep 21 11:42:21 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed1c556 + +------------------------------------------------------------------- +Thu Sep 21 11:42:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbe01b8 + +------------------------------------------------------------------- +Thu Sep 21 11:42:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c380cf5 + +------------------------------------------------------------------- +Thu Sep 21 11:42:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6aebf + +------------------------------------------------------------------- +Thu Sep 21 11:42:09 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fac55a + +------------------------------------------------------------------- +Thu Sep 21 11:42:06 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42eac4b + +------------------------------------------------------------------- +Thu Sep 21 11:42:03 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8423cad + +------------------------------------------------------------------- +Thu Sep 21 11:42:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eff8c77 + +------------------------------------------------------------------- +Thu Sep 21 11:41:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f49e072 + +------------------------------------------------------------------- +Thu Sep 21 11:41:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93bb9cc + +------------------------------------------------------------------- +Thu Sep 21 11:41:52 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4ebfd5 + +------------------------------------------------------------------- +Thu Sep 21 11:41:49 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea6d802 + +------------------------------------------------------------------- +Thu Sep 21 11:41:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61d64fd + +------------------------------------------------------------------- +Thu Sep 21 11:41:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ac7a3b + +------------------------------------------------------------------- +Thu Sep 21 11:41:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e5ffd + +------------------------------------------------------------------- +Thu Sep 21 11:41:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f3b100 + +------------------------------------------------------------------- +Thu Sep 21 11:41:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c98315a + +------------------------------------------------------------------- +Thu Sep 21 11:41:32 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263767f + +------------------------------------------------------------------- +Thu Sep 21 11:41:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 266df5e + +------------------------------------------------------------------- +Thu Sep 21 11:41:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0991ea1 + +------------------------------------------------------------------- +Thu Sep 21 11:41:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3af8db + +------------------------------------------------------------------- +Thu Sep 21 11:41:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3905b + +------------------------------------------------------------------- +Thu Sep 21 11:41:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679ca88 + +------------------------------------------------------------------- +Thu Sep 21 11:41:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e5c100 + +------------------------------------------------------------------- +Thu Sep 21 11:41:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ceef1c + +------------------------------------------------------------------- +Thu Sep 21 11:41:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff1579 + +------------------------------------------------------------------- +Thu Sep 21 11:41:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c276cd6 + +------------------------------------------------------------------- +Thu Sep 21 11:41:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82eced4 + +------------------------------------------------------------------- +Thu Sep 21 11:41:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c7ad2 + +------------------------------------------------------------------- +Thu Sep 21 11:40:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 675200d + +------------------------------------------------------------------- +Thu Sep 21 11:40:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9e3f19 + +------------------------------------------------------------------- +Thu Sep 21 11:40:52 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f46b4 + +------------------------------------------------------------------- +Thu Sep 21 11:40:49 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666931d + +------------------------------------------------------------------- +Thu Sep 21 11:40:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f060959 + +------------------------------------------------------------------- +Thu Sep 21 11:40:43 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fcc831 + +------------------------------------------------------------------- +Thu Sep 21 11:40:41 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dce3e1 + +------------------------------------------------------------------- +Thu Sep 21 11:40:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fb904 + +------------------------------------------------------------------- +Thu Sep 21 11:40:35 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5c491 + +------------------------------------------------------------------- +Thu Sep 21 11:40:32 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 954ff4b + +------------------------------------------------------------------- +Thu Sep 21 11:40:29 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1aed7df + +------------------------------------------------------------------- +Thu Sep 21 11:40:26 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f4a607 + +------------------------------------------------------------------- +Thu Sep 21 11:40:23 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbda83f + +------------------------------------------------------------------- +Thu Sep 21 11:40:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f64331 + +------------------------------------------------------------------- +Thu Sep 21 11:40:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07026f7 + +------------------------------------------------------------------- +Thu Sep 21 11:40:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfcbab + +------------------------------------------------------------------- +Thu Sep 21 11:40:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2af78 + +------------------------------------------------------------------- +Thu Sep 21 11:40:09 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3979f4b + +------------------------------------------------------------------- +Thu Sep 21 11:40:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbb99f0 + +------------------------------------------------------------------- +Thu Sep 21 11:40:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77880d1 + +------------------------------------------------------------------- +Thu Sep 21 11:40:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2afcbe + +------------------------------------------------------------------- +Thu Sep 21 11:39:57 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c292f3e + +------------------------------------------------------------------- +Thu Sep 21 11:39:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5207df8 + +------------------------------------------------------------------- +Thu Sep 21 11:39:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0795290 + +------------------------------------------------------------------- +Thu Sep 21 11:39:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5093050 + +------------------------------------------------------------------- +Thu Sep 21 11:39:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1c963 + +------------------------------------------------------------------- +Thu Sep 21 11:39:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d656861 + +------------------------------------------------------------------- +Thu Sep 21 11:39:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e68f63e + +------------------------------------------------------------------- +Thu Sep 21 11:39:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc75659 + +------------------------------------------------------------------- +Thu Sep 21 11:39:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4891858 + +------------------------------------------------------------------- +Thu Sep 21 11:39:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb8e0d4 + +------------------------------------------------------------------- +Thu Sep 21 11:39:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a897cae + +------------------------------------------------------------------- +Thu Sep 21 11:39:26 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43e14b6 + +------------------------------------------------------------------- +Thu Sep 21 11:39:23 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd77318 + +------------------------------------------------------------------- +Thu Sep 21 11:39:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f946aa4 + +------------------------------------------------------------------- +Thu Sep 21 11:39:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4235d6 + +------------------------------------------------------------------- +Thu Sep 21 11:39:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76b74 + +------------------------------------------------------------------- +Thu Sep 21 11:39:11 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 423ba24 + +------------------------------------------------------------------- +Thu Sep 21 11:36:25 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit 6c7b0ef + +------------------------------------------------------------------- +Thu Sep 21 11:36:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13ee7f9 + +------------------------------------------------------------------- +Thu Sep 21 11:36:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b71ea9 + +------------------------------------------------------------------- +Thu Sep 21 11:36:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc4c701 + +------------------------------------------------------------------- +Thu Sep 21 11:36:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43f7e1 + +------------------------------------------------------------------- +Thu Sep 21 11:36:09 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff231cf + +------------------------------------------------------------------- +Thu Sep 21 11:36:06 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2f061 + +------------------------------------------------------------------- +Thu Sep 21 11:36:03 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a31437 + +------------------------------------------------------------------- +Thu Sep 21 11:36:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d807ece + +------------------------------------------------------------------- +Thu Sep 21 11:29:25 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: refactor dmub commands into single + function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit ab21a66 + +------------------------------------------------------------------- +Thu Sep 21 11:29:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2cfa8 + +------------------------------------------------------------------- +Thu Sep 21 11:29:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f184e0 + +------------------------------------------------------------------- +Thu Sep 21 11:29:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17eb970 + +------------------------------------------------------------------- +Thu Sep 21 11:29:08 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Block optimize on consecutive FAMS + enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 6ef2fed + +------------------------------------------------------------------- +Thu Sep 21 11:28:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 41e7d51 + +------------------------------------------------------------------- +Thu Sep 21 11:18:26 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cc4480 + +------------------------------------------------------------------- +Thu Sep 21 11:18:24 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dba99a7 + +------------------------------------------------------------------- +Thu Sep 21 11:18:21 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be14e0c + +------------------------------------------------------------------- +Thu Sep 21 11:18:18 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec82276 + +------------------------------------------------------------------- +Thu Sep 21 11:18:15 CEST 2023 - pjakobsson@suse.de + +- i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d7fa39 + +------------------------------------------------------------------- +Thu Sep 21 11:18:12 CEST 2023 - pjakobsson@suse.de + +- i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9014880 + +------------------------------------------------------------------- +Thu Sep 21 11:18:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b6d618 + +------------------------------------------------------------------- +Thu Sep 21 11:18:06 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3d0d79 + +------------------------------------------------------------------- +Thu Sep 21 11:18:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca13f77 + +------------------------------------------------------------------- +Thu Sep 21 11:18:01 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d93184b + +------------------------------------------------------------------- +Thu Sep 21 11:16:47 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b36a900 + +------------------------------------------------------------------- +Thu Sep 21 11:16:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82006df + +------------------------------------------------------------------- +Thu Sep 21 11:16:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d09b48e + +------------------------------------------------------------------- +Thu Sep 21 11:16:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3022383 + +------------------------------------------------------------------- +Thu Sep 21 11:16:34 CEST 2023 - pjakobsson@suse.de + +- drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516ec6e + +------------------------------------------------------------------- +Thu Sep 21 11:16:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d0eb0c + +------------------------------------------------------------------- +Thu Sep 21 11:16:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9027300 + +------------------------------------------------------------------- +Thu Sep 21 11:16:26 CEST 2023 - pjakobsson@suse.de + +- drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad8ceae + +------------------------------------------------------------------- +Thu Sep 21 11:16:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5075c4e + +------------------------------------------------------------------- +Thu Sep 21 11:16:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd30e03 + +------------------------------------------------------------------- +Thu Sep 21 11:16:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6eb592 + +------------------------------------------------------------------- +Thu Sep 21 11:16:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96fa49 + +------------------------------------------------------------------- +Thu Sep 21 11:16:11 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52373d6 + +------------------------------------------------------------------- +Thu Sep 21 11:16:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfaaff + +------------------------------------------------------------------- +Thu Sep 21 11:16:06 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e36bbbd + +------------------------------------------------------------------- +Thu Sep 21 11:16:03 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37380 + +------------------------------------------------------------------- +Thu Sep 21 11:16:00 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5367a09 + +------------------------------------------------------------------- +Thu Sep 21 11:15:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 306501e + +------------------------------------------------------------------- +Thu Sep 21 11:15:54 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf6444 + +------------------------------------------------------------------- +Thu Sep 21 11:15:51 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fc6fc + +------------------------------------------------------------------- +Thu Sep 21 11:15:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 530224c + +------------------------------------------------------------------- +Thu Sep 21 11:15:46 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1d494 + +------------------------------------------------------------------- +Thu Sep 21 11:15:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a7805e + +------------------------------------------------------------------- +Thu Sep 21 11:15:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f15edc + +------------------------------------------------------------------- +Thu Sep 21 11:15:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7230bbc + +------------------------------------------------------------------- +Thu Sep 21 11:15:34 CEST 2023 - pjakobsson@suse.de + +- drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 655ad8f + +------------------------------------------------------------------- +Thu Sep 21 11:15:32 CEST 2023 - pjakobsson@suse.de + +- drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2afae4 + +------------------------------------------------------------------- +Thu Sep 21 11:15:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4561db + +------------------------------------------------------------------- +Thu Sep 21 11:15:26 CEST 2023 - pjakobsson@suse.de + +- drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0823f2 + +------------------------------------------------------------------- +Thu Sep 21 11:15:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e964241 + +------------------------------------------------------------------- +Thu Sep 21 11:15:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0d0a0 + +------------------------------------------------------------------- +Thu Sep 21 11:15:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d6489 + +------------------------------------------------------------------- +Thu Sep 21 11:15:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0b94f5 + +------------------------------------------------------------------- +Thu Sep 21 11:15:12 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a54444 + +------------------------------------------------------------------- +Thu Sep 21 11:15:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24a5a93 + +------------------------------------------------------------------- +Thu Sep 21 11:15:06 CEST 2023 - pjakobsson@suse.de + +- drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5e9ff4 + +------------------------------------------------------------------- +Thu Sep 21 11:15:03 CEST 2023 - pjakobsson@suse.de + +- drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9216034 + +------------------------------------------------------------------- +Thu Sep 21 11:15:00 CEST 2023 - pjakobsson@suse.de + +- drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5813e1 + +------------------------------------------------------------------- +Thu Sep 21 11:14:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3079d + +------------------------------------------------------------------- +Thu Sep 21 11:14:54 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2252453 + +------------------------------------------------------------------- +Thu Sep 21 11:14:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7921ee1 + +------------------------------------------------------------------- +Thu Sep 21 11:14:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6179eb + +------------------------------------------------------------------- +Thu Sep 21 11:14:46 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a891b8 + +------------------------------------------------------------------- +Thu Sep 21 11:14:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7de6cce + +------------------------------------------------------------------- +Thu Sep 21 11:14:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dc828b + +------------------------------------------------------------------- +Thu Sep 21 11:14:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cd1b01 + +------------------------------------------------------------------- +Thu Sep 21 11:14:35 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fb907 + +------------------------------------------------------------------- +Thu Sep 21 11:14:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f678b4 + +------------------------------------------------------------------- +Thu Sep 21 11:14:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98365b2 + +------------------------------------------------------------------- +Thu Sep 21 11:14:26 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a35d92 + +------------------------------------------------------------------- +Thu Sep 21 11:14:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aed04f + +------------------------------------------------------------------- +Thu Sep 21 11:14:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1924536 + +------------------------------------------------------------------- +Thu Sep 21 11:14:18 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080439c + +------------------------------------------------------------------- +Thu Sep 21 11:14:15 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea1165e + +------------------------------------------------------------------- +Thu Sep 21 11:14:12 CEST 2023 - pjakobsson@suse.de + +- drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a58ccd2 + +------------------------------------------------------------------- +Thu Sep 21 11:14:09 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ada7d + +------------------------------------------------------------------- +Thu Sep 21 11:14:06 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b5e1 + +------------------------------------------------------------------- +Thu Sep 21 11:14:03 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b93ed + +------------------------------------------------------------------- +Thu Sep 21 11:14:01 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9b7a88 + +------------------------------------------------------------------- +Thu Sep 21 11:13:58 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a225d + +------------------------------------------------------------------- +Thu Sep 21 11:13:55 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4afb4d + +------------------------------------------------------------------- +Thu Sep 21 11:13:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 198d780 + +------------------------------------------------------------------- +Thu Sep 21 11:13:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4b021a + +------------------------------------------------------------------- +Thu Sep 21 11:13:47 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7287ee + +------------------------------------------------------------------- +Thu Sep 21 11:13:44 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e43e0c3 + +------------------------------------------------------------------- +Thu Sep 21 11:13:41 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c744c1 + +------------------------------------------------------------------- +Thu Sep 21 11:13:38 CEST 2023 - pjakobsson@suse.de + +- drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49d886e + +------------------------------------------------------------------- +Thu Sep 21 11:13:35 CEST 2023 - pjakobsson@suse.de + +- drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e17759 + +------------------------------------------------------------------- +Thu Sep 21 11:13:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f198a63 + +------------------------------------------------------------------- +Thu Sep 21 11:13:30 CEST 2023 - pjakobsson@suse.de + +- drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f5b5a0 + +------------------------------------------------------------------- +Thu Sep 21 11:13:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78b5109 + +------------------------------------------------------------------- +Thu Sep 21 11:13:24 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0328903 + +------------------------------------------------------------------- +Thu Sep 21 11:13:21 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27d546c + +------------------------------------------------------------------- +Thu Sep 21 11:13:18 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2cca75 + +------------------------------------------------------------------- +Thu Sep 21 11:13:15 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b85a7c + +------------------------------------------------------------------- +Thu Sep 21 11:13:13 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0add83 + +------------------------------------------------------------------- +Thu Sep 21 11:13:10 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d63017 + +------------------------------------------------------------------- +Thu Sep 21 11:13:07 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a43328 + +------------------------------------------------------------------- +Thu Sep 21 11:13:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65bbbb + +------------------------------------------------------------------- +Thu Sep 21 11:13:01 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ab5da6 + +------------------------------------------------------------------- +Thu Sep 21 11:12:58 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e0a4f + +------------------------------------------------------------------- +Thu Sep 21 11:12:56 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cba0ae + +------------------------------------------------------------------- +Thu Sep 21 11:12:53 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a11eb20 + +------------------------------------------------------------------- +Thu Sep 21 11:12:50 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a931943 + +------------------------------------------------------------------- +Thu Sep 21 11:12:47 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b41958 + +------------------------------------------------------------------- +Thu Sep 21 11:12:44 CEST 2023 - pjakobsson@suse.de + +- drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d24c2 + +------------------------------------------------------------------- +Thu Sep 21 11:12:42 CEST 2023 - pjakobsson@suse.de + +- drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit accdfdd + +------------------------------------------------------------------- +Thu Sep 21 11:12:39 CEST 2023 - pjakobsson@suse.de + +- drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9609977 + +------------------------------------------------------------------- +Thu Sep 21 11:12:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0dd7 + +------------------------------------------------------------------- +Thu Sep 21 11:12:33 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387bb30 + +------------------------------------------------------------------- +Thu Sep 21 11:12:30 CEST 2023 - pjakobsson@suse.de + +- drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d4dac + +------------------------------------------------------------------- +Thu Sep 21 11:12:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d59113a + +------------------------------------------------------------------- +Thu Sep 21 11:12:25 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ed432 + +------------------------------------------------------------------- +Thu Sep 21 11:12:22 CEST 2023 - pjakobsson@suse.de + +- drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa5ffd + +------------------------------------------------------------------- +Thu Sep 21 11:12:19 CEST 2023 - pjakobsson@suse.de + +- drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056ec6a + +------------------------------------------------------------------- +Thu Sep 21 11:12:16 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08db04e + +------------------------------------------------------------------- +Thu Sep 21 11:12:13 CEST 2023 - pjakobsson@suse.de + +- drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5787b7a + +------------------------------------------------------------------- +Thu Sep 21 11:12:10 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f154b1 + +------------------------------------------------------------------- +Thu Sep 21 11:12:08 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1b35b0 + +------------------------------------------------------------------- +Thu Sep 21 11:12:05 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0fe6ac + +------------------------------------------------------------------- +Thu Sep 21 11:12:02 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a09b2a + +------------------------------------------------------------------- +Thu Sep 21 11:11:59 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f01be5 + +------------------------------------------------------------------- +Thu Sep 21 11:11:56 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c7d2d5 + +------------------------------------------------------------------- +Thu Sep 21 11:11:53 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ab799d + +------------------------------------------------------------------- +Thu Sep 21 11:11:51 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2603ae6 + +------------------------------------------------------------------- +Thu Sep 21 11:11:48 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bb6952 + +------------------------------------------------------------------- +Thu Sep 21 11:11:45 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5584967 + +------------------------------------------------------------------- +Thu Sep 21 11:11:42 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7935a + +------------------------------------------------------------------- +Thu Sep 21 11:11:39 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9384abd + +------------------------------------------------------------------- +Thu Sep 21 11:11:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd9dc1 + +------------------------------------------------------------------- +Thu Sep 21 11:11:34 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed4cb1d + +------------------------------------------------------------------- +Thu Sep 21 11:11:31 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53402c7 + +------------------------------------------------------------------- +Thu Sep 21 11:11:28 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ce821e + +------------------------------------------------------------------- +Thu Sep 21 11:11:25 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d46bf4b + +------------------------------------------------------------------- +Thu Sep 21 11:11:22 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 364137c + +------------------------------------------------------------------- +Thu Sep 21 11:11:19 CEST 2023 - pjakobsson@suse.de + +- drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3065e1a + +------------------------------------------------------------------- +Thu Sep 21 11:11:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e88a8a4 + +------------------------------------------------------------------- +Thu Sep 21 11:11:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32166d6 + +------------------------------------------------------------------- +Thu Sep 21 11:11:11 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbbea8c + +------------------------------------------------------------------- +Thu Sep 21 11:11:08 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98906b9 + +------------------------------------------------------------------- +Thu Sep 21 11:11:05 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3c86 + +------------------------------------------------------------------- +Thu Sep 21 11:11:03 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1e066f + +------------------------------------------------------------------- +Thu Sep 21 11:11:00 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09ed01b + +------------------------------------------------------------------- +Thu Sep 21 11:10:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0e7694 + +------------------------------------------------------------------- +Thu Sep 21 11:10:54 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5863584 + +------------------------------------------------------------------- +Thu Sep 21 11:10:51 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3c0d14 + +------------------------------------------------------------------- +Thu Sep 21 11:10:48 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf90af3 + +------------------------------------------------------------------- +Thu Sep 21 11:10:46 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccbf74 + +------------------------------------------------------------------- +Thu Sep 21 11:10:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0a27c + +------------------------------------------------------------------- +Thu Sep 21 11:10:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e68ef7 + +------------------------------------------------------------------- +Thu Sep 21 11:10:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c5a2d7 + +------------------------------------------------------------------- +Thu Sep 21 11:10:34 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d0d8da + +------------------------------------------------------------------- +Thu Sep 21 11:10:31 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7ac364 + +------------------------------------------------------------------- +Thu Sep 21 11:10:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 697d5f8 + +------------------------------------------------------------------- +Thu Sep 21 11:10:26 CEST 2023 - pjakobsson@suse.de + +- drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddf1ea7 + +------------------------------------------------------------------- +Thu Sep 21 11:10:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22abb48 + +------------------------------------------------------------------- +Thu Sep 21 11:10:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c0669 + +------------------------------------------------------------------- +Thu Sep 21 11:10:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca1dca + +------------------------------------------------------------------- +Thu Sep 21 11:10:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9185e85 + +------------------------------------------------------------------- +Thu Sep 21 11:10:12 CEST 2023 - pjakobsson@suse.de + +- drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 933197c + +------------------------------------------------------------------- +Thu Sep 21 11:10:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded1379 + +------------------------------------------------------------------- +Thu Sep 21 11:10:06 CEST 2023 - pjakobsson@suse.de + +- drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d4a74 + +------------------------------------------------------------------- +Thu Sep 21 11:10:03 CEST 2023 - pjakobsson@suse.de + +- drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dc04c + +------------------------------------------------------------------- +Thu Sep 21 11:10:00 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628bce4 + +------------------------------------------------------------------- +Thu Sep 21 11:09:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b462 + +------------------------------------------------------------------- +Thu Sep 21 11:09:55 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abef2ca + +------------------------------------------------------------------- +Thu Sep 21 11:09:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b098f0 + +------------------------------------------------------------------- +Thu Sep 21 11:09:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f73ae1a + +------------------------------------------------------------------- +Thu Sep 21 11:09:46 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52b34a + +------------------------------------------------------------------- +Thu Sep 21 11:09:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48d0835 + +------------------------------------------------------------------- +Thu Sep 21 11:09:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1398bc9 + +------------------------------------------------------------------- +Thu Sep 21 11:09:38 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d25fdf + +------------------------------------------------------------------- +Thu Sep 21 11:09:35 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c515656 + +------------------------------------------------------------------- +Thu Sep 21 11:09:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bb8c2 + +------------------------------------------------------------------- +Thu Sep 21 11:09:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606af0f + +------------------------------------------------------------------- +Thu Sep 21 11:09:26 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67c002a + +------------------------------------------------------------------- +Thu Sep 21 11:09:24 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a91437 + +------------------------------------------------------------------- +Thu Sep 21 11:09:21 CEST 2023 - pjakobsson@suse.de + +- drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e58dbe + +------------------------------------------------------------------- +Thu Sep 21 11:09:18 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f39b35 + +------------------------------------------------------------------- +Thu Sep 21 11:09:15 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e2173 + +------------------------------------------------------------------- +Thu Sep 21 11:09:12 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50ccf93 + +------------------------------------------------------------------- +Thu Sep 21 11:09:10 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e86d92 + +------------------------------------------------------------------- +Thu Sep 21 11:09:07 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43a5f43 + +------------------------------------------------------------------- +Thu Sep 21 11:09:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6331d95 + +------------------------------------------------------------------- +Thu Sep 21 11:09:01 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa39bd + +------------------------------------------------------------------- +Thu Sep 21 11:08:58 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca70a87 + +------------------------------------------------------------------- +Thu Sep 21 11:08:55 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829bbd8 + +------------------------------------------------------------------- +Thu Sep 21 11:08:53 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d226 + +------------------------------------------------------------------- +Thu Sep 21 11:08:50 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afcefa + +------------------------------------------------------------------- +Thu Sep 21 11:08:47 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c52ea + +------------------------------------------------------------------- +Thu Sep 21 11:08:44 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74af2df + +------------------------------------------------------------------- +Thu Sep 21 11:08:41 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 642a5d8 + +------------------------------------------------------------------- +Thu Sep 21 11:08:39 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51c93ee + +------------------------------------------------------------------- +Thu Sep 21 11:08:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a04ccc6 + +------------------------------------------------------------------- +Thu Sep 21 11:08:33 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3137522 + +------------------------------------------------------------------- +Thu Sep 21 11:08:30 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4774efd + +------------------------------------------------------------------- +Thu Sep 21 11:08:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit becf1a1 + +------------------------------------------------------------------- +Thu Sep 21 11:08:25 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31f3fdb + +------------------------------------------------------------------- +Thu Sep 21 11:08:22 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c60a709 + +------------------------------------------------------------------- +Thu Sep 21 11:08:19 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90348be + +------------------------------------------------------------------- +Thu Sep 21 11:08:16 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0172c7 + +------------------------------------------------------------------- +Thu Sep 21 11:08:13 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f2e840 + +------------------------------------------------------------------- +Thu Sep 21 11:08:11 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed2917 + +------------------------------------------------------------------- +Thu Sep 21 11:08:08 CEST 2023 - pjakobsson@suse.de + +- drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50cbcc6 + +------------------------------------------------------------------- +Thu Sep 21 11:08:05 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedfd85 + +------------------------------------------------------------------- +Thu Sep 21 11:08:02 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc75c2 + +------------------------------------------------------------------- +Thu Sep 21 11:07:59 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33801 + +------------------------------------------------------------------- +Thu Sep 21 11:07:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e028b3 + +------------------------------------------------------------------- +Thu Sep 21 11:07:54 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92957d8 + +------------------------------------------------------------------- +Thu Sep 21 11:07:51 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b6f153 + +------------------------------------------------------------------- +Thu Sep 21 11:07:48 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45a4ffc + +------------------------------------------------------------------- +Thu Sep 21 11:07:45 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab5793 + +------------------------------------------------------------------- +Thu Sep 21 11:07:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8244ec + +------------------------------------------------------------------- +Thu Sep 21 11:07:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1ef8b + +------------------------------------------------------------------- +Thu Sep 21 11:07:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1001f + +------------------------------------------------------------------- +Thu Sep 21 11:07:34 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1baa749 + +------------------------------------------------------------------- +Thu Sep 21 11:07:31 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f912a + +------------------------------------------------------------------- +Thu Sep 21 11:07:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d9141b + +------------------------------------------------------------------- +Thu Sep 21 11:07:26 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa68db0 + +------------------------------------------------------------------- +Thu Sep 21 11:07:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4dd15 + +------------------------------------------------------------------- +Thu Sep 21 11:07:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00e0b1f + +------------------------------------------------------------------- +Thu Sep 21 11:07:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bdb2ac + +------------------------------------------------------------------- +Thu Sep 21 11:07:15 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba9f49 + +------------------------------------------------------------------- +Thu Sep 21 11:07:12 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e88281 + +------------------------------------------------------------------- +Thu Sep 21 11:07:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4856de8 + +------------------------------------------------------------------- +Thu Sep 21 11:07:06 CEST 2023 - pjakobsson@suse.de + +- drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e6bf2 + +------------------------------------------------------------------- +Thu Sep 21 11:07:03 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e71f5b + +------------------------------------------------------------------- +Thu Sep 21 11:07:01 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37a70 + +------------------------------------------------------------------- +Thu Sep 21 11:06:58 CEST 2023 - pjakobsson@suse.de + +- drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1efee29 + +------------------------------------------------------------------- +Thu Sep 21 11:06:55 CEST 2023 - pjakobsson@suse.de + +- drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a930f + +------------------------------------------------------------------- +Thu Sep 21 11:06:52 CEST 2023 - pjakobsson@suse.de + +- drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a13b4 + +------------------------------------------------------------------- +Thu Sep 21 11:06:49 CEST 2023 - pjakobsson@suse.de + +- drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d924f7 + +------------------------------------------------------------------- +Thu Sep 21 11:06:47 CEST 2023 - pjakobsson@suse.de + +- drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b671 + +------------------------------------------------------------------- +Thu Sep 21 11:06:44 CEST 2023 - pjakobsson@suse.de + +- drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit affcbe9 + +------------------------------------------------------------------- +Thu Sep 21 11:06:41 CEST 2023 - pjakobsson@suse.de + +- drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b39d2d6 + +------------------------------------------------------------------- +Thu Sep 21 11:06:35 CEST 2023 - pjakobsson@suse.de + +- drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f599d43 + +------------------------------------------------------------------- +Thu Sep 21 11:06:33 CEST 2023 - pjakobsson@suse.de + +- drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da3d20 + +------------------------------------------------------------------- +Thu Sep 21 11:06:30 CEST 2023 - pjakobsson@suse.de + +- drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19696e1 + +------------------------------------------------------------------- +Thu Sep 21 11:06:27 CEST 2023 - pjakobsson@suse.de + +- drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4597d2 + +------------------------------------------------------------------- +Thu Sep 21 11:06:24 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad1c659 + +------------------------------------------------------------------- +Thu Sep 21 11:06:21 CEST 2023 - pjakobsson@suse.de + +- accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779988 + +------------------------------------------------------------------- +Thu Sep 21 11:06:15 CEST 2023 - pjakobsson@suse.de + +- drm: Place Renesas drivers in a separate dir (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 58b8f81 + +------------------------------------------------------------------- +Thu Sep 21 10:59:50 CEST 2023 - pjakobsson@suse.de + +- drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa5b0e4 + +------------------------------------------------------------------- +Thu Sep 21 10:59:47 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a3b2a3 + +------------------------------------------------------------------- +Thu Sep 21 10:59:45 CEST 2023 - pjakobsson@suse.de + +- drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25c0ee + +------------------------------------------------------------------- +Thu Sep 21 10:59:42 CEST 2023 - pjakobsson@suse.de + +- drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5839bc9 + +------------------------------------------------------------------- +Thu Sep 21 10:59:39 CEST 2023 - pjakobsson@suse.de + +- drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74a1685 + +------------------------------------------------------------------- +Thu Sep 21 10:59:36 CEST 2023 - pjakobsson@suse.de + +- drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9fec2 + +------------------------------------------------------------------- +Thu Sep 21 10:59:33 CEST 2023 - pjakobsson@suse.de + +- drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35a53c7 + +------------------------------------------------------------------- +Thu Sep 21 10:59:31 CEST 2023 - pjakobsson@suse.de + +- drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23666b8 + +------------------------------------------------------------------- +Thu Sep 21 10:59:28 CEST 2023 - pjakobsson@suse.de + +- drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d2af47 + +------------------------------------------------------------------- +Thu Sep 21 10:59:25 CEST 2023 - pjakobsson@suse.de + +- drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b8b6c + +------------------------------------------------------------------- +Thu Sep 21 10:58:10 CEST 2023 - pjakobsson@suse.de + +- fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 2ce308c + +------------------------------------------------------------------- +Thu Sep 21 10:58:06 CEST 2023 - pjakobsson@suse.de + +- fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56872e + +------------------------------------------------------------------- +Thu Sep 21 10:58:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7359f + +------------------------------------------------------------------- +Thu Sep 21 10:58:01 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 573de38 + +------------------------------------------------------------------- +Thu Sep 21 10:57:58 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e2b2c9 + +------------------------------------------------------------------- +Thu Sep 21 10:57:55 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7637d + +------------------------------------------------------------------- +Thu Sep 21 10:57:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3419e6 + +------------------------------------------------------------------- +Thu Sep 21 10:57:50 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b37de11 + +------------------------------------------------------------------- +Thu Sep 21 10:57:47 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c15912 + +------------------------------------------------------------------- +Thu Sep 21 10:57:44 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b0f084 + +------------------------------------------------------------------- +Thu Sep 21 10:57:41 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3173e7 + +------------------------------------------------------------------- +Thu Sep 21 10:55:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. +- Refresh + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. +- commit cbb902e + +------------------------------------------------------------------- +Thu Sep 21 10:55:31 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e27813 + +------------------------------------------------------------------- +Thu Sep 21 10:55:28 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6c0eee + +------------------------------------------------------------------- +Thu Sep 21 10:55:25 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec64a3e + +------------------------------------------------------------------- +Thu Sep 21 10:55:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a86909c + +------------------------------------------------------------------- +Thu Sep 21 10:55:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae86dbf + +------------------------------------------------------------------- +Thu Sep 21 10:55:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbff671 + +------------------------------------------------------------------- +Thu Sep 21 10:55:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8350aa7 + +------------------------------------------------------------------- +Thu Sep 21 10:55:11 CEST 2023 - pjakobsson@suse.de + +- drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e41df1 + +------------------------------------------------------------------- +Thu Sep 21 10:55:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f82408 + +------------------------------------------------------------------- +Thu Sep 21 10:55:06 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b44cd + +------------------------------------------------------------------- +Thu Sep 21 10:55:03 CEST 2023 - pjakobsson@suse.de + +- drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ba4dcc + +------------------------------------------------------------------- +Thu Sep 21 10:55:00 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9b941 + +------------------------------------------------------------------- +Thu Sep 21 10:54:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c3618 + +------------------------------------------------------------------- +Thu Sep 21 10:54:55 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fda3064 + +------------------------------------------------------------------- +Thu Sep 21 10:54:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 020206d + +------------------------------------------------------------------- +Thu Sep 21 10:54:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5494217 + +------------------------------------------------------------------- +Thu Sep 21 10:54:46 CEST 2023 - pjakobsson@suse.de + +- drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67f502d + +------------------------------------------------------------------- +Thu Sep 21 10:54:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e538248 + +------------------------------------------------------------------- +Thu Sep 21 10:54:41 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1811f6f + +------------------------------------------------------------------- +Thu Sep 21 10:54:38 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b675a + +------------------------------------------------------------------- +Thu Sep 21 10:54:35 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7711b50 + +------------------------------------------------------------------- +Thu Sep 21 10:54:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 689ac4e + +------------------------------------------------------------------- +Thu Sep 21 10:54:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 596451e + +------------------------------------------------------------------- +Thu Sep 21 10:54:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0bb450 + +------------------------------------------------------------------- +Thu Sep 21 10:54:24 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa7695e + +------------------------------------------------------------------- +Thu Sep 21 10:54:21 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99953eb + +------------------------------------------------------------------- +Thu Sep 21 10:54:18 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baaa258 + +------------------------------------------------------------------- +Thu Sep 21 10:54:15 CEST 2023 - pjakobsson@suse.de + +- drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0313e24 + +------------------------------------------------------------------- +Thu Sep 21 10:54:13 CEST 2023 - pjakobsson@suse.de + +- drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55e87e0 + +------------------------------------------------------------------- +Thu Sep 21 10:54:10 CEST 2023 - pjakobsson@suse.de + +- drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 010d5a2 + +------------------------------------------------------------------- +Thu Sep 21 10:54:07 CEST 2023 - pjakobsson@suse.de + +- drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff90eda + +------------------------------------------------------------------- +Thu Sep 21 10:54:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa43a8f + +------------------------------------------------------------------- +Thu Sep 21 10:54:01 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9c7a1b + +------------------------------------------------------------------- +Thu Sep 21 10:53:59 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f774226 + +------------------------------------------------------------------- +Thu Sep 21 10:53:56 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08ae709 + +------------------------------------------------------------------- +Thu Sep 21 10:53:50 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec6ebba + +------------------------------------------------------------------- +Thu Sep 21 10:53:47 CEST 2023 - pjakobsson@suse.de + +- drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 538c66d + +------------------------------------------------------------------- +Thu Sep 21 10:53:45 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597def3 + +------------------------------------------------------------------- +Thu Sep 21 10:53:42 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f69c23 + +------------------------------------------------------------------- +Thu Sep 21 10:53:39 CEST 2023 - pjakobsson@suse.de + +- drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5f93 + +------------------------------------------------------------------- +Thu Sep 21 10:53:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a9caeb + +------------------------------------------------------------------- +Thu Sep 21 10:53:33 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd639d8 + +------------------------------------------------------------------- +Thu Sep 21 10:53:31 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14b8f74 + +------------------------------------------------------------------- +Thu Sep 21 10:53:28 CEST 2023 - pjakobsson@suse.de + +- drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9073a39 + +------------------------------------------------------------------- +Thu Sep 21 10:53:25 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72fbae9 + +------------------------------------------------------------------- +Thu Sep 21 10:53:22 CEST 2023 - pjakobsson@suse.de + +- drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5840462 + +------------------------------------------------------------------- +Thu Sep 21 10:53:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab8f51 + +------------------------------------------------------------------- +Thu Sep 21 10:53:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a695c + +------------------------------------------------------------------- +Thu Sep 21 10:53:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34444d8 + +------------------------------------------------------------------- +Thu Sep 21 10:53:11 CEST 2023 - pjakobsson@suse.de + +- drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18ac441 + +------------------------------------------------------------------- +Thu Sep 21 10:53:08 CEST 2023 - pjakobsson@suse.de + +- drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31594af + +------------------------------------------------------------------- +Thu Sep 21 10:53:06 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7de302 + +------------------------------------------------------------------- +Thu Sep 21 10:53:03 CEST 2023 - pjakobsson@suse.de + +- drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4db410 + +------------------------------------------------------------------- +Thu Sep 21 10:53:00 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4336bbd + +------------------------------------------------------------------- +Thu Sep 21 10:52:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05da320 + +------------------------------------------------------------------- +Thu Sep 21 10:52:54 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2279ca7 + +------------------------------------------------------------------- +Thu Sep 21 10:52:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e01b71 + +------------------------------------------------------------------- +Thu Sep 21 10:52:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1268492 + +------------------------------------------------------------------- +Thu Sep 21 10:52:46 CEST 2023 - pjakobsson@suse.de + +- drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ce45ac + +------------------------------------------------------------------- +Thu Sep 21 10:52:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a690e7d + +------------------------------------------------------------------- +Thu Sep 21 10:52:41 CEST 2023 - pjakobsson@suse.de + +- drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e45d4b7 + +------------------------------------------------------------------- +Thu Sep 21 10:52:38 CEST 2023 - pjakobsson@suse.de + +- i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88fcc4e + +------------------------------------------------------------------- +Thu Sep 21 10:52:35 CEST 2023 - pjakobsson@suse.de + +- drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42c1195 + +------------------------------------------------------------------- +Thu Sep 21 10:52:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de417ef + +------------------------------------------------------------------- +Thu Sep 21 10:52:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c18b4 + +------------------------------------------------------------------- +Thu Sep 21 10:52:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a455ff + +------------------------------------------------------------------- +Thu Sep 21 10:52:24 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6e1580 + +------------------------------------------------------------------- +Thu Sep 21 10:52:21 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e2ba2 + +------------------------------------------------------------------- +Thu Sep 21 10:52:18 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 473cba9 + +------------------------------------------------------------------- +Thu Sep 21 10:52:16 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ef76b + +------------------------------------------------------------------- +Thu Sep 21 10:52:13 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81069b1 + +------------------------------------------------------------------- +Thu Sep 21 10:52:10 CEST 2023 - pjakobsson@suse.de + +- drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6f548a + +------------------------------------------------------------------- +Thu Sep 21 10:52:07 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c1f87d + +------------------------------------------------------------------- +Thu Sep 21 10:52:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20a840c + +------------------------------------------------------------------- +Thu Sep 21 10:52:02 CEST 2023 - pjakobsson@suse.de + +- drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85645b5 + +------------------------------------------------------------------- +Thu Sep 21 10:51:59 CEST 2023 - pjakobsson@suse.de + +- drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ef7d88 + +------------------------------------------------------------------- +Thu Sep 21 10:51:56 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d492acc + +------------------------------------------------------------------- +Thu Sep 21 10:51:53 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e652be8 + +------------------------------------------------------------------- +Thu Sep 21 10:51:50 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 090412c + +------------------------------------------------------------------- +Thu Sep 21 10:51:48 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c541b23 + +------------------------------------------------------------------- +Thu Sep 21 10:51:45 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fb7ff2 + +------------------------------------------------------------------- +Thu Sep 21 10:51:42 CEST 2023 - pjakobsson@suse.de + +- drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 084fb89 + +------------------------------------------------------------------- +Thu Sep 21 10:51:39 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1194b47 + +------------------------------------------------------------------- +Thu Sep 21 10:51:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9784ea7 + +------------------------------------------------------------------- +Thu Sep 21 10:51:34 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 009d548 + +------------------------------------------------------------------- +Thu Sep 21 10:51:31 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c3a8f2 + +------------------------------------------------------------------- +Thu Sep 21 10:51:28 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce1e5e + +------------------------------------------------------------------- +Thu Sep 21 10:51:25 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295f0f1 + +------------------------------------------------------------------- +Thu Sep 21 10:51:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348f22c + +------------------------------------------------------------------- +Thu Sep 21 10:51:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e56acd2 + +------------------------------------------------------------------- +Thu Sep 21 10:51:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff7660d + +------------------------------------------------------------------- +Thu Sep 21 10:51:14 CEST 2023 - pjakobsson@suse.de + +- drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3f0f5e + +------------------------------------------------------------------- +Thu Sep 21 10:51:12 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 717826b + +------------------------------------------------------------------- +Thu Sep 21 10:51:09 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d12f332 + +------------------------------------------------------------------- +Thu Sep 21 10:51:06 CEST 2023 - pjakobsson@suse.de + +- drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 870aa5c + +------------------------------------------------------------------- +Thu Sep 21 10:50:53 CEST 2023 - pjakobsson@suse.de + +- drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. +- commit eabbf5f + +------------------------------------------------------------------- +Thu Sep 21 10:50:48 CEST 2023 - pjakobsson@suse.de + +- drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e9ee4e + +------------------------------------------------------------------- +Thu Sep 21 10:50:46 CEST 2023 - pjakobsson@suse.de + +- drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b3fd93 + +------------------------------------------------------------------- +Thu Sep 21 10:50:43 CEST 2023 - pjakobsson@suse.de + +- drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73f4abd + +------------------------------------------------------------------- +Thu Sep 21 10:50:40 CEST 2023 - pjakobsson@suse.de + +- drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5ecb2 + +------------------------------------------------------------------- +Thu Sep 21 10:50:37 CEST 2023 - pjakobsson@suse.de + +- drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55665bc + +------------------------------------------------------------------- +Thu Sep 21 10:50:35 CEST 2023 - pjakobsson@suse.de + +- drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc6b74 + +------------------------------------------------------------------- +Thu Sep 21 10:50:32 CEST 2023 - pjakobsson@suse.de + +- drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ed3d8 + +------------------------------------------------------------------- +Thu Sep 21 10:50:29 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 476a002 + +------------------------------------------------------------------- +Thu Sep 21 10:50:26 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b8b15d + +------------------------------------------------------------------- +Thu Sep 21 10:50:23 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42d19e0 + +------------------------------------------------------------------- +Thu Sep 21 10:50:21 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 609ad2e + +------------------------------------------------------------------- +Thu Sep 21 10:50:18 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c499a9 + +------------------------------------------------------------------- +Thu Sep 21 10:50:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b06fb55 + +------------------------------------------------------------------- +Thu Sep 21 10:50:05 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06ae2c7 + +------------------------------------------------------------------- +Thu Sep 21 10:50:02 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730da03 + +------------------------------------------------------------------- +Thu Sep 21 10:49:59 CEST 2023 - pjakobsson@suse.de + +- drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e78cf5a + +------------------------------------------------------------------- +Thu Sep 21 10:49:57 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c180a7 + +------------------------------------------------------------------- +Thu Sep 21 10:49:54 CEST 2023 - pjakobsson@suse.de + +- drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1add9b1 + +------------------------------------------------------------------- +Thu Sep 21 10:49:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 5f52a01 + +------------------------------------------------------------------- +Thu Sep 21 10:49:26 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 6da2893 + +------------------------------------------------------------------- +Thu Sep 21 10:49:21 CEST 2023 - pjakobsson@suse.de + +- drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec91dd8 + +------------------------------------------------------------------- +Thu Sep 21 10:49:19 CEST 2023 - pjakobsson@suse.de + +- drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d72c25 + +------------------------------------------------------------------- +Thu Sep 21 10:49:16 CEST 2023 - pjakobsson@suse.de + +- drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d314a + +------------------------------------------------------------------- +Thu Sep 21 10:49:13 CEST 2023 - pjakobsson@suse.de + +- drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 093f71e + +------------------------------------------------------------------- +Thu Sep 21 10:49:10 CEST 2023 - pjakobsson@suse.de + +- drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 827b0e4 + +------------------------------------------------------------------- +Thu Sep 21 10:49:08 CEST 2023 - pjakobsson@suse.de + +- drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f67e98 + +------------------------------------------------------------------- +Thu Sep 21 10:49:05 CEST 2023 - pjakobsson@suse.de + +- drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58039f5 + +------------------------------------------------------------------- +Thu Sep 21 10:49:02 CEST 2023 - pjakobsson@suse.de + +- dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72d2700 + +------------------------------------------------------------------- +Thu Sep 21 10:48:59 CEST 2023 - pjakobsson@suse.de + +- drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4516c6f + +------------------------------------------------------------------- +Thu Sep 21 10:48:56 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2562126 + +------------------------------------------------------------------- +Thu Sep 21 10:48:54 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f988ee7 + +------------------------------------------------------------------- +Thu Sep 21 10:48:51 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdcdfa5 + +------------------------------------------------------------------- +Thu Sep 21 10:48:48 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b905d9 + +------------------------------------------------------------------- +Thu Sep 21 10:48:45 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c750127 + +------------------------------------------------------------------- +Thu Sep 21 10:48:40 CEST 2023 - pjakobsson@suse.de + +- drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d2cec4 + +------------------------------------------------------------------- +Thu Sep 21 10:48:37 CEST 2023 - pjakobsson@suse.de + +- drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2eea1 + +------------------------------------------------------------------- +Thu Sep 21 10:48:34 CEST 2023 - pjakobsson@suse.de + +- ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9625247 + +------------------------------------------------------------------- +Thu Sep 21 10:48:32 CEST 2023 - pjakobsson@suse.de + +- fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f31f266 + +------------------------------------------------------------------- +Thu Sep 21 10:48:29 CEST 2023 - pjakobsson@suse.de + +- fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf54396 + +------------------------------------------------------------------- +Thu Sep 21 10:48:26 CEST 2023 - pjakobsson@suse.de + +- drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b1db8 + +------------------------------------------------------------------- +Thu Sep 21 10:48:23 CEST 2023 - pjakobsson@suse.de + +- drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5c836 + +------------------------------------------------------------------- +Thu Sep 21 10:48:20 CEST 2023 - pjakobsson@suse.de + +- drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e111d93 + +------------------------------------------------------------------- +Thu Sep 21 10:48:18 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13dd7e + +------------------------------------------------------------------- +Thu Sep 21 10:48:15 CEST 2023 - pjakobsson@suse.de + +- gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92c3bc4 + +------------------------------------------------------------------- +Thu Sep 21 10:48:12 CEST 2023 - pjakobsson@suse.de + +- drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f23d5d2 + +------------------------------------------------------------------- +Thu Sep 21 10:48:09 CEST 2023 - pjakobsson@suse.de + +- drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ba717 + +------------------------------------------------------------------- +Thu Sep 21 10:48:07 CEST 2023 - pjakobsson@suse.de + +- drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e469fe3 + +------------------------------------------------------------------- +Thu Sep 21 10:48:04 CEST 2023 - pjakobsson@suse.de + +- drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52071cb + +------------------------------------------------------------------- +Thu Sep 21 10:48:01 CEST 2023 - pjakobsson@suse.de + +- drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd9b040 + +------------------------------------------------------------------- +Thu Sep 21 10:47:58 CEST 2023 - pjakobsson@suse.de + +- drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e01d7 + +------------------------------------------------------------------- +Thu Sep 21 10:47:56 CEST 2023 - pjakobsson@suse.de + +- drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32d266b + +------------------------------------------------------------------- +Thu Sep 21 10:47:16 CEST 2023 - pjakobsson@suse.de + +- drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. +- commit 5d04ac1 + +------------------------------------------------------------------- +Thu Sep 21 10:47:11 CEST 2023 - pjakobsson@suse.de + +- drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d7879f + +------------------------------------------------------------------- +Thu Sep 21 10:47:09 CEST 2023 - pjakobsson@suse.de + +- Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6c593 + +------------------------------------------------------------------- +Thu Sep 21 10:47:06 CEST 2023 - pjakobsson@suse.de + +- drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd8719c + +------------------------------------------------------------------- +Thu Sep 21 10:47:03 CEST 2023 - pjakobsson@suse.de + +- fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c84f471 + +------------------------------------------------------------------- +Thu Sep 21 10:47:00 CEST 2023 - pjakobsson@suse.de + +- fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8217d + +------------------------------------------------------------------- +Thu Sep 21 10:46:58 CEST 2023 - pjakobsson@suse.de + +- fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a5316 + +------------------------------------------------------------------- +Thu Sep 21 10:46:55 CEST 2023 - pjakobsson@suse.de + +- fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3587c49 + +------------------------------------------------------------------- +Thu Sep 21 10:46:52 CEST 2023 - pjakobsson@suse.de + +- fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b49e207 + +------------------------------------------------------------------- +Thu Sep 21 10:46:49 CEST 2023 - pjakobsson@suse.de + +- fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f118ebd + +------------------------------------------------------------------- +Thu Sep 21 10:46:46 CEST 2023 - pjakobsson@suse.de + +- fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dcc6e8 + +------------------------------------------------------------------- +Thu Sep 21 10:46:44 CEST 2023 - pjakobsson@suse.de + +- fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5231e3 + +------------------------------------------------------------------- +Thu Sep 21 10:46:41 CEST 2023 - pjakobsson@suse.de + +- fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2944797 + +------------------------------------------------------------------- +Thu Sep 21 10:46:38 CEST 2023 - pjakobsson@suse.de + +- fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 392c852 + +------------------------------------------------------------------- +Thu Sep 21 10:46:35 CEST 2023 - pjakobsson@suse.de + +- fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c9665 + +------------------------------------------------------------------- +Thu Sep 21 10:46:33 CEST 2023 - pjakobsson@suse.de + +- fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad06f9 + +------------------------------------------------------------------- +Thu Sep 21 10:46:30 CEST 2023 - pjakobsson@suse.de + +- fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fe3ed1 + +------------------------------------------------------------------- +Thu Sep 21 10:46:27 CEST 2023 - pjakobsson@suse.de + +- fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2d602 + +------------------------------------------------------------------- +Thu Sep 21 10:46:24 CEST 2023 - pjakobsson@suse.de + +- fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb6876 + +------------------------------------------------------------------- +Thu Sep 21 10:46:22 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cda39d5 + +------------------------------------------------------------------- +Thu Sep 21 10:46:19 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c13557 + +------------------------------------------------------------------- +Thu Sep 21 10:46:16 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f4334f + +------------------------------------------------------------------- +Thu Sep 21 10:46:13 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e9047d + +------------------------------------------------------------------- +Thu Sep 21 10:46:11 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 781832d + +------------------------------------------------------------------- +Thu Sep 21 10:46:08 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bddd95 + +------------------------------------------------------------------- +Thu Sep 21 10:46:05 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 664af0b + +------------------------------------------------------------------- +Thu Sep 21 10:46:02 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa97a0 + +------------------------------------------------------------------- +Thu Sep 21 10:46:00 CEST 2023 - pjakobsson@suse.de + +- drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26c56f9 + +------------------------------------------------------------------- +Thu Sep 21 10:45:57 CEST 2023 - pjakobsson@suse.de + +- drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 025e471 + +------------------------------------------------------------------- +Thu Sep 21 10:45:54 CEST 2023 - pjakobsson@suse.de + +- drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1109dba + +------------------------------------------------------------------- +Thu Sep 21 10:45:51 CEST 2023 - pjakobsson@suse.de + +- drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6617f + +------------------------------------------------------------------- +Thu Sep 21 10:45:49 CEST 2023 - pjakobsson@suse.de + +- drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c452fe + +------------------------------------------------------------------- +Thu Sep 21 10:45:46 CEST 2023 - pjakobsson@suse.de + +- drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a27dbf + +------------------------------------------------------------------- +Thu Sep 21 10:45:43 CEST 2023 - pjakobsson@suse.de + +- drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7882f6 + +------------------------------------------------------------------- +Thu Sep 21 10:45:40 CEST 2023 - pjakobsson@suse.de + +- drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29f6d7 + +------------------------------------------------------------------- +Thu Sep 21 10:45:38 CEST 2023 - pjakobsson@suse.de + +- drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec280f + +------------------------------------------------------------------- +Thu Sep 21 10:45:35 CEST 2023 - pjakobsson@suse.de + +- drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f6bf41 + +------------------------------------------------------------------- +Thu Sep 21 10:45:32 CEST 2023 - pjakobsson@suse.de + +- drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3945ed + +------------------------------------------------------------------- +Thu Sep 21 10:45:29 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3bf19 + +------------------------------------------------------------------- +Thu Sep 21 10:45:27 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7268d + +------------------------------------------------------------------- +Thu Sep 21 10:45:24 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30a6b3 + +------------------------------------------------------------------- +Thu Sep 21 10:45:21 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525f0ea + +------------------------------------------------------------------- +Thu Sep 21 10:45:18 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 193dde6 + +------------------------------------------------------------------- +Thu Sep 21 10:45:16 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32745 + +------------------------------------------------------------------- +Thu Sep 21 10:45:13 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8b6c46 + +------------------------------------------------------------------- +Thu Sep 21 10:45:10 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 118d5f5 + +------------------------------------------------------------------- +Thu Sep 21 10:45:07 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456e9a7 + +------------------------------------------------------------------- +Thu Sep 21 10:45:05 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01a707f + +------------------------------------------------------------------- +Thu Sep 21 10:45:02 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdd81bd + +------------------------------------------------------------------- +Thu Sep 21 10:44:59 CEST 2023 - pjakobsson@suse.de + +- drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad58c6 + +------------------------------------------------------------------- +Thu Sep 21 10:44:56 CEST 2023 - pjakobsson@suse.de + +- drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f8240f + +------------------------------------------------------------------- +Thu Sep 21 10:44:54 CEST 2023 - pjakobsson@suse.de + +- drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b637bd6 + +------------------------------------------------------------------- +Thu Sep 21 10:44:51 CEST 2023 - pjakobsson@suse.de + +- drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5319ef + +------------------------------------------------------------------- +Thu Sep 21 10:44:48 CEST 2023 - pjakobsson@suse.de + +- drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1adc10 + +------------------------------------------------------------------- +Thu Sep 21 10:44:39 CEST 2023 - pjakobsson@suse.de + +- drm/scheduler: add drm_sched_entity_error and use rcu + for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit dd3c5f3 + +------------------------------------------------------------------- +Thu Sep 21 10:44:19 CEST 2023 - pjakobsson@suse.de + +- drm/scheduler: properly forward fence errors (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit a75f31e + +------------------------------------------------------------------- +Thu Sep 21 10:40:47 CEST 2023 - pjakobsson@suse.de + +- drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb64b5f + +------------------------------------------------------------------- +Thu Sep 21 10:40:44 CEST 2023 - pjakobsson@suse.de + +- drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e980e + +------------------------------------------------------------------- +Thu Sep 21 10:40:42 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc0c8c1 + +------------------------------------------------------------------- +Thu Sep 21 10:40:39 CEST 2023 - pjakobsson@suse.de + +- drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf0d9eb + +------------------------------------------------------------------- +Thu Sep 21 10:40:36 CEST 2023 - pjakobsson@suse.de + +- drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354afc2 + +------------------------------------------------------------------- +Thu Sep 21 10:40:26 CEST 2023 - pjakobsson@suse.de + +- drm/armada: Implement fbdev emulation as in-kernel client + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 05c1079 + +------------------------------------------------------------------- +Thu Sep 21 10:32:30 CEST 2023 - pjakobsson@suse.de + +- drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf4cd4b + +------------------------------------------------------------------- +Thu Sep 21 10:32:27 CEST 2023 - pjakobsson@suse.de + +- drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f85ca5a + +------------------------------------------------------------------- +Thu Sep 21 10:32:24 CEST 2023 - pjakobsson@suse.de + +- drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8541bb1 + +------------------------------------------------------------------- +Thu Sep 21 10:32:22 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387412c + +------------------------------------------------------------------- +Thu Sep 21 10:32:19 CEST 2023 - pjakobsson@suse.de + +- arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a419575 + +------------------------------------------------------------------- +Thu Sep 21 10:32:16 CEST 2023 - pjakobsson@suse.de + +- video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1b68f + +------------------------------------------------------------------- +Thu Sep 21 10:32:13 CEST 2023 - pjakobsson@suse.de + +- video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c82969 + +------------------------------------------------------------------- +Thu Sep 21 10:32:10 CEST 2023 - pjakobsson@suse.de + +- drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f1d3e7 + +------------------------------------------------------------------- +Thu Sep 21 10:32:08 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47c839c + +------------------------------------------------------------------- +Thu Sep 21 10:32:05 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f862dc1 + +------------------------------------------------------------------- +Thu Sep 21 10:32:02 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 187b38a + +------------------------------------------------------------------- +Thu Sep 21 10:31:59 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d57d0 + +------------------------------------------------------------------- +Thu Sep 21 10:31:57 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ad6247 + +------------------------------------------------------------------- +Thu Sep 21 10:31:54 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a302c51 + +------------------------------------------------------------------- +Thu Sep 21 10:31:51 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac93009 + +------------------------------------------------------------------- +Thu Sep 21 10:31:48 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2d98 + +------------------------------------------------------------------- +Thu Sep 21 10:31:46 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c3e94a + +------------------------------------------------------------------- +Thu Sep 21 10:31:43 CEST 2023 - pjakobsson@suse.de + +- drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d0323 + +------------------------------------------------------------------- +Thu Sep 21 10:31:40 CEST 2023 - pjakobsson@suse.de + +- drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790dd39 + +------------------------------------------------------------------- +Thu Sep 21 10:31:37 CEST 2023 - pjakobsson@suse.de + +- drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b5998 + +------------------------------------------------------------------- +Thu Sep 21 10:31:35 CEST 2023 - pjakobsson@suse.de + +- dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ff51f2 + +------------------------------------------------------------------- +Thu Sep 21 10:31:32 CEST 2023 - pjakobsson@suse.de + +- video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26ebe6 + +------------------------------------------------------------------- +Thu Sep 21 10:31:29 CEST 2023 - pjakobsson@suse.de + +- video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2ea954 + +------------------------------------------------------------------- +Thu Sep 21 10:31:26 CEST 2023 - pjakobsson@suse.de + +- video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056a332 + +------------------------------------------------------------------- +Thu Sep 21 10:31:24 CEST 2023 - pjakobsson@suse.de + +- video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf8b5a + +------------------------------------------------------------------- +Thu Sep 21 10:31:21 CEST 2023 - pjakobsson@suse.de + +- video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c43b3 + +------------------------------------------------------------------- +Thu Sep 21 10:31:18 CEST 2023 - pjakobsson@suse.de + +- drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 992f35c + +------------------------------------------------------------------- +Thu Sep 21 10:31:15 CEST 2023 - pjakobsson@suse.de + +- video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8630e9c + +------------------------------------------------------------------- +Thu Sep 21 10:31:13 CEST 2023 - pjakobsson@suse.de + +- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24aa1bc + +------------------------------------------------------------------- +Thu Sep 21 10:31:10 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faeb2af + +------------------------------------------------------------------- +Thu Sep 21 10:31:07 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a64fe7c + +------------------------------------------------------------------- +Thu Sep 21 10:31:04 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65bfea1 + +------------------------------------------------------------------- +Thu Sep 21 10:31:01 CEST 2023 - pjakobsson@suse.de + +- fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a098dd2 + +------------------------------------------------------------------- +Thu Sep 21 10:30:59 CEST 2023 - pjakobsson@suse.de + +- fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11263d7 + +------------------------------------------------------------------- +Thu Sep 21 10:30:56 CEST 2023 - pjakobsson@suse.de + +- fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95edbfa + +------------------------------------------------------------------- +Thu Sep 21 10:30:53 CEST 2023 - pjakobsson@suse.de + +- fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b7be6 + +------------------------------------------------------------------- +Thu Sep 21 10:30:50 CEST 2023 - pjakobsson@suse.de + +- fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 386fed0 + +------------------------------------------------------------------- +Thu Sep 21 10:30:48 CEST 2023 - pjakobsson@suse.de + +- video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8784f37 + +------------------------------------------------------------------- +Thu Sep 21 10:30:45 CEST 2023 - pjakobsson@suse.de + +- fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9c2643 + +------------------------------------------------------------------- +Thu Sep 21 10:30:42 CEST 2023 - pjakobsson@suse.de + +- fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b35350 + +------------------------------------------------------------------- +Thu Sep 21 10:30:39 CEST 2023 - pjakobsson@suse.de + +- fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4842140 + +------------------------------------------------------------------- +Thu Sep 21 10:30:37 CEST 2023 - pjakobsson@suse.de + +- mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38d973a + +------------------------------------------------------------------- +Thu Sep 21 10:30:34 CEST 2023 - pjakobsson@suse.de + +- drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f411aa0 + +------------------------------------------------------------------- +Thu Sep 21 10:30:31 CEST 2023 - pjakobsson@suse.de + +- drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7531359 + +------------------------------------------------------------------- +Thu Sep 21 10:30:28 CEST 2023 - pjakobsson@suse.de + +- drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87ee96 + +------------------------------------------------------------------- +Thu Sep 21 10:30:25 CEST 2023 - pjakobsson@suse.de + +- drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee319cd + +------------------------------------------------------------------- +Thu Sep 21 10:30:23 CEST 2023 - pjakobsson@suse.de + +- drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577e43a + +------------------------------------------------------------------- +Thu Sep 21 10:30:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64afa0 + +------------------------------------------------------------------- +Thu Sep 21 10:30:17 CEST 2023 - pjakobsson@suse.de + +- drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e0046a + +------------------------------------------------------------------- +Thu Sep 21 10:30:14 CEST 2023 - pjakobsson@suse.de + +- drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e8e20c + +------------------------------------------------------------------- +Thu Sep 21 10:30:12 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7844614 + +------------------------------------------------------------------- +Thu Sep 21 10:30:09 CEST 2023 - pjakobsson@suse.de + +- drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1df97b1 + +------------------------------------------------------------------- +Thu Sep 21 10:30:06 CEST 2023 - pjakobsson@suse.de + +- drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc6af70 + +------------------------------------------------------------------- +Thu Sep 21 10:27:20 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. +- commit f3cb1d6 + +------------------------------------------------------------------- +Thu Sep 21 10:25:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc81c5 + +------------------------------------------------------------------- +Thu Sep 21 10:25:02 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a8fb3 + +------------------------------------------------------------------- +Thu Sep 21 10:25:00 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bffabb2 + +------------------------------------------------------------------- +Thu Sep 21 10:24:58 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36aad52 + +------------------------------------------------------------------- +Thu Sep 21 10:24:56 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab6d67f + +------------------------------------------------------------------- +Thu Sep 21 10:24:54 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e9aa8 + +------------------------------------------------------------------- +Thu Sep 21 10:24:52 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec0c6a3 + +------------------------------------------------------------------- +Thu Sep 21 10:24:50 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a33cd7 + +------------------------------------------------------------------- +Thu Sep 21 10:24:48 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd77dfe + +------------------------------------------------------------------- +Thu Sep 21 10:24:45 CEST 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2797eb3 + +------------------------------------------------------------------- +Thu Sep 21 10:24:43 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c739d4e + +------------------------------------------------------------------- +Thu Sep 21 10:24:41 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2af2128 + +------------------------------------------------------------------- +Thu Sep 21 10:24:39 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0f4180 + +------------------------------------------------------------------- +Thu Sep 21 10:24:18 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit b980d31 + +------------------------------------------------------------------- +Thu Sep 21 10:24:15 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9daddf7 + +------------------------------------------------------------------- +Thu Sep 21 10:24:13 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9050b5 + +------------------------------------------------------------------- +Thu Sep 21 10:24:11 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5255a0b + +------------------------------------------------------------------- +Thu Sep 21 10:24:08 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5bf63a + +------------------------------------------------------------------- +Thu Sep 21 10:24:06 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a1f540 + +------------------------------------------------------------------- +Thu Sep 21 10:24:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7592e3 + +------------------------------------------------------------------- +Thu Sep 21 10:23:20 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6d9172f + +------------------------------------------------------------------- +Thu Sep 21 10:23:17 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cc1264 + +------------------------------------------------------------------- +Thu Sep 21 10:23:15 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a84eb74 + +------------------------------------------------------------------- +Thu Sep 21 10:23:13 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a8a14 + +------------------------------------------------------------------- +Thu Sep 21 10:23:10 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c673f7 + +------------------------------------------------------------------- +Thu Sep 21 10:23:08 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d977b8 + +------------------------------------------------------------------- +Thu Sep 21 10:23:06 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbc5 + +------------------------------------------------------------------- +Thu Sep 21 10:23:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4285a3f + +------------------------------------------------------------------- +Thu Sep 21 10:23:02 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0ebb96 + +------------------------------------------------------------------- +Thu Sep 21 10:23:00 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21148bc + +------------------------------------------------------------------- +Thu Sep 21 10:22:57 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c44a2 + +------------------------------------------------------------------- +Thu Sep 21 10:22:55 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50670e4 + +------------------------------------------------------------------- +Thu Sep 21 10:22:07 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 457739a + +------------------------------------------------------------------- +Thu Sep 21 10:22:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79e4248 + +------------------------------------------------------------------- +Thu Sep 21 10:22:01 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e60d63 + +------------------------------------------------------------------- +Thu Sep 21 10:21:59 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26058a1 + +------------------------------------------------------------------- +Thu Sep 21 10:21:57 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e45dda + +------------------------------------------------------------------- +Thu Sep 21 10:21:55 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5524e + +------------------------------------------------------------------- +Thu Sep 21 10:20:50 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 72abda9 + +------------------------------------------------------------------- +Thu Sep 21 10:20:46 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dcb263 + +------------------------------------------------------------------- +Thu Sep 21 10:20:44 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e8590 + +------------------------------------------------------------------- +Thu Sep 21 10:20:42 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8287945 + +------------------------------------------------------------------- +Thu Sep 21 10:20:40 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77bc47a + +------------------------------------------------------------------- +Thu Sep 21 10:20:38 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8bda2 + +------------------------------------------------------------------- +Thu Sep 21 10:20:35 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0631e11 + +------------------------------------------------------------------- +Thu Sep 21 10:20:33 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86c35ec + +------------------------------------------------------------------- +Thu Sep 21 10:20:31 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641a895 + +------------------------------------------------------------------- +Thu Sep 21 10:20:29 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c4c4b + +------------------------------------------------------------------- +Thu Sep 21 10:19:11 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit a536365 + +------------------------------------------------------------------- +Thu Sep 21 10:19:08 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3dcf4e + +------------------------------------------------------------------- +Thu Sep 21 10:19:06 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03321bf + +------------------------------------------------------------------- +Thu Sep 21 10:19:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3b1c47 + +------------------------------------------------------------------- +Thu Sep 21 10:19:02 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dc03e7 + +------------------------------------------------------------------- +Thu Sep 21 10:18:59 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9904733 + +------------------------------------------------------------------- +Thu Sep 21 10:18:57 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 772c0d3 + +------------------------------------------------------------------- +Thu Sep 21 10:18:55 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a81621a + +------------------------------------------------------------------- +Thu Sep 21 10:18:53 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd87620 + +------------------------------------------------------------------- +Thu Sep 21 10:18:51 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9f3d2 + +------------------------------------------------------------------- +Thu Sep 21 10:18:49 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fc5332 + +------------------------------------------------------------------- +Thu Sep 21 10:18:47 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a07223 + +------------------------------------------------------------------- +Thu Sep 21 10:18:45 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91bc00d + +------------------------------------------------------------------- +Thu Sep 21 10:18:43 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fc74ae + +------------------------------------------------------------------- +Thu Sep 21 10:18:41 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d407717 + +------------------------------------------------------------------- +Thu Sep 21 10:18:41 CEST 2023 - osalvador@suse.de + +- mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). +- commit a2c5634 + +------------------------------------------------------------------- +Thu Sep 21 10:18:39 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d50689 + +------------------------------------------------------------------- +Thu Sep 21 10:18:36 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c43875 + +------------------------------------------------------------------- +Thu Sep 21 10:18:34 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349ce9d + +------------------------------------------------------------------- +Thu Sep 21 10:18:32 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea04be + +------------------------------------------------------------------- +Thu Sep 21 10:18:30 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b21505d + +------------------------------------------------------------------- +Thu Sep 21 10:18:28 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7fbd4 + +------------------------------------------------------------------- +Thu Sep 21 10:18:26 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1458a53 + +------------------------------------------------------------------- +Thu Sep 21 10:18:24 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6176bca + +------------------------------------------------------------------- +Thu Sep 21 10:18:22 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7350278 + +------------------------------------------------------------------- +Thu Sep 21 10:18:20 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cad48b2 + +------------------------------------------------------------------- +Thu Sep 21 10:18:18 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7aae87 + +------------------------------------------------------------------- +Thu Sep 21 10:18:16 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66cddf5 + +------------------------------------------------------------------- +Thu Sep 21 10:18:14 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03ede3f + +------------------------------------------------------------------- +Thu Sep 21 10:18:12 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9577618 + +------------------------------------------------------------------- +Thu Sep 21 10:18:10 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fd85ba + +------------------------------------------------------------------- +Thu Sep 21 10:18:08 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb7252a + +------------------------------------------------------------------- +Thu Sep 21 10:18:06 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a188a98 + +------------------------------------------------------------------- +Thu Sep 21 10:18:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cba8499 + +------------------------------------------------------------------- +Thu Sep 21 10:18:02 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d8f1a + +------------------------------------------------------------------- +Thu Sep 21 10:17:59 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f19763 + +------------------------------------------------------------------- +Thu Sep 21 10:17:57 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c131176 + +------------------------------------------------------------------- +Thu Sep 21 10:17:55 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1708dda + +------------------------------------------------------------------- +Thu Sep 21 10:17:53 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bbcfc9 + +------------------------------------------------------------------- +Thu Sep 21 10:17:51 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac8434 + +------------------------------------------------------------------- +Thu Sep 21 10:17:49 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 849229a + +------------------------------------------------------------------- +Thu Sep 21 10:17:47 CEST 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f2b9c + +------------------------------------------------------------------- +Thu Sep 21 10:17:45 CEST 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4db279e + +------------------------------------------------------------------- +Thu Sep 21 10:17:40 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-client-Send-hotplug-event-after-registering.patch. +- commit 85c763a + +------------------------------------------------------------------- +Thu Sep 21 10:17:29 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1445992 + +------------------------------------------------------------------- +Thu Sep 21 10:17:27 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d84df9 + +------------------------------------------------------------------- +Thu Sep 21 10:17:21 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. +- commit 905061d + +------------------------------------------------------------------- +Thu Sep 21 10:16:43 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ac5695 + +------------------------------------------------------------------- +Thu Sep 21 10:16:37 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f7805d6 + +------------------------------------------------------------------- +Thu Sep 21 10:16:34 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15493e2 + +------------------------------------------------------------------- +Thu Sep 21 10:16:32 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98a38c2 + +------------------------------------------------------------------- +Thu Sep 21 10:16:30 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82df139 + +------------------------------------------------------------------- +Thu Sep 21 10:16:28 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c935476 + +------------------------------------------------------------------- +Thu Sep 21 10:16:22 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5807417 + +------------------------------------------------------------------- +Thu Sep 21 10:16:19 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25cc5e + +------------------------------------------------------------------- +Thu Sep 21 10:16:17 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d28976 + +------------------------------------------------------------------- +Thu Sep 21 10:16:12 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. +- commit ff988b2 + +------------------------------------------------------------------- +Thu Sep 21 10:15:56 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. +- commit 87f5650 + +------------------------------------------------------------------- +Thu Sep 21 10:15:33 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). +- commit a8e9cdd + +------------------------------------------------------------------- +Thu Sep 21 10:10:18 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c2cd0 + +------------------------------------------------------------------- +Thu Sep 21 10:10:16 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8534f + +------------------------------------------------------------------- +Thu Sep 21 10:10:14 CEST 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af5aa2a + +------------------------------------------------------------------- +Thu Sep 21 10:10:08 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f07eedc + +------------------------------------------------------------------- +Thu Sep 21 10:10:05 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e901605 + +------------------------------------------------------------------- +Thu Sep 21 10:10:03 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a14f578 + +------------------------------------------------------------------- +Thu Sep 21 10:10:01 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-provide-fb_dirty-implemenation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d354885 + +------------------------------------------------------------------- +Thu Sep 21 10:09:53 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 28af848 + +------------------------------------------------------------------- +Thu Sep 21 10:09:49 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b4937 + +------------------------------------------------------------------- +Thu Sep 21 10:09:47 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da273fb + +------------------------------------------------------------------- +Thu Sep 21 10:09:45 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff19db + +------------------------------------------------------------------- +Thu Sep 21 10:09:43 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29a2955 + +------------------------------------------------------------------- +Thu Sep 21 10:09:41 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ef9699 + +------------------------------------------------------------------- +Thu Sep 21 10:09:39 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd67414 + +------------------------------------------------------------------- +Thu Sep 21 10:09:37 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f364a5 + +------------------------------------------------------------------- +Thu Sep 21 10:09:35 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ca52c8 + +------------------------------------------------------------------- +Thu Sep 21 10:09:33 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed39f3 + +------------------------------------------------------------------- +Thu Sep 21 10:09:31 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce1fc4 + +------------------------------------------------------------------- +Thu Sep 21 10:09:29 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35225aa + +------------------------------------------------------------------- +Thu Sep 21 10:09:27 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dbd0c1 + +------------------------------------------------------------------- +Thu Sep 21 10:09:25 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac0b58 + +------------------------------------------------------------------- +Thu Sep 21 10:09:23 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a314cf6 + +------------------------------------------------------------------- +Thu Sep 21 10:09:21 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 783597c + +------------------------------------------------------------------- +Thu Sep 21 10:09:19 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edd13a + +------------------------------------------------------------------- +Thu Sep 21 10:09:17 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6a463a + +------------------------------------------------------------------- +Thu Sep 21 10:09:15 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3739ebb + +------------------------------------------------------------------- +Thu Sep 21 10:09:13 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c17fefe + +------------------------------------------------------------------- +Thu Sep 21 10:09:10 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3af48e9 + +------------------------------------------------------------------- +Thu Sep 21 10:09:08 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d7a0b + +------------------------------------------------------------------- +Thu Sep 21 10:09:06 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca8c0e3 + +------------------------------------------------------------------- +Thu Sep 21 10:09:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b590229 + +------------------------------------------------------------------- +Thu Sep 21 10:09:02 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b5e05 + +------------------------------------------------------------------- +Thu Sep 21 10:09:00 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3ce66e + +------------------------------------------------------------------- +Thu Sep 21 10:08:58 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 095f88b + +------------------------------------------------------------------- +Thu Sep 21 10:08:56 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b71b8d + +------------------------------------------------------------------- +Thu Sep 21 10:08:54 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39a6e3a + +------------------------------------------------------------------- +Thu Sep 21 10:08:52 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 337b904 + +------------------------------------------------------------------- +Thu Sep 21 10:08:50 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e16e5e + +------------------------------------------------------------------- +Thu Sep 21 10:08:48 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 426883d + +------------------------------------------------------------------- +Thu Sep 21 10:08:46 CEST 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a41100 + +------------------------------------------------------------------- +Thu Sep 21 10:08:40 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. +- commit d0f6d22 + +------------------------------------------------------------------- +Thu Sep 21 10:00:43 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0293f + +------------------------------------------------------------------- +Thu Sep 21 10:00:41 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dd1558 + +------------------------------------------------------------------- +Thu Sep 21 10:00:39 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eac6c83 + +------------------------------------------------------------------- +Thu Sep 21 10:00:37 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64c8f82 + +------------------------------------------------------------------- +Thu Sep 21 10:00:35 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4857100 + +------------------------------------------------------------------- +Thu Sep 21 10:00:32 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8b9692 + +------------------------------------------------------------------- +Thu Sep 21 10:00:30 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0d9909 + +------------------------------------------------------------------- +Thu Sep 21 10:00:28 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e074c1 + +------------------------------------------------------------------- +Thu Sep 21 10:00:26 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9676d4 + +------------------------------------------------------------------- +Thu Sep 21 10:00:24 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6440688 + +------------------------------------------------------------------- +Thu Sep 21 10:00:22 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0f6777 + +------------------------------------------------------------------- +Thu Sep 21 10:00:20 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc99ad + +------------------------------------------------------------------- +Thu Sep 21 10:00:18 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 041b55d + +------------------------------------------------------------------- +Thu Sep 21 10:00:16 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bcc196 + +------------------------------------------------------------------- +Thu Sep 21 10:00:14 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 713b127 + +------------------------------------------------------------------- +Thu Sep 21 10:00:12 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc7e31b + +------------------------------------------------------------------- +Thu Sep 21 10:00:09 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eed812 + +------------------------------------------------------------------- +Thu Sep 21 10:00:07 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cce5a + +------------------------------------------------------------------- +Thu Sep 21 10:00:05 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55327b2 + +------------------------------------------------------------------- +Thu Sep 21 10:00:03 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f49020 + +------------------------------------------------------------------- +Thu Sep 21 10:00:01 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47aa280 + +------------------------------------------------------------------- +Thu Sep 21 09:59:59 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa79e0 + +------------------------------------------------------------------- +Thu Sep 21 09:59:57 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2148e + +------------------------------------------------------------------- +Thu Sep 21 09:59:55 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b91fa + +------------------------------------------------------------------- +Thu Sep 21 09:59:53 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Add-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8e13b8 + +------------------------------------------------------------------- +Thu Sep 21 09:59:47 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. +- Delete + patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. +- Delete + patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. +- Delete + patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. +- Delete + patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. +- Delete + patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. +- Delete + patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. +- commit 083a721 + +------------------------------------------------------------------- +Thu Sep 21 09:56:22 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-display-Move-display-device-info-to-he.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3d0397 + +------------------------------------------------------------------- +Thu Sep 21 09:56:20 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-hide-mkwrite_device_info-better.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b703d3a + +------------------------------------------------------------------- +Thu Sep 21 09:56:18 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa8d734 + +------------------------------------------------------------------- +Thu Sep 21 09:56:16 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05a7c9c + +------------------------------------------------------------------- +Thu Sep 21 09:56:14 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 328ead6 + +------------------------------------------------------------------- +Thu Sep 21 09:56:11 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a3fc4f + +------------------------------------------------------------------- +Thu Sep 21 09:56:09 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c7d1ed + +------------------------------------------------------------------- +Thu Sep 21 09:56:07 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 367392a + +------------------------------------------------------------------- +Thu Sep 21 09:56:05 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df0588 + +------------------------------------------------------------------- +Thu Sep 21 09:56:03 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09277d6 + +------------------------------------------------------------------- +Thu Sep 21 09:56:01 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2739fa2 + +------------------------------------------------------------------- +Thu Sep 21 09:55:59 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e12456 + +------------------------------------------------------------------- +Thu Sep 21 09:55:57 CEST 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f09d026 + +------------------------------------------------------------------- +Thu Sep 21 09:55:55 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8912b + +------------------------------------------------------------------- +Thu Sep 21 09:55:53 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2111f + +------------------------------------------------------------------- +Thu Sep 21 09:55:47 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 09f6b76 + +------------------------------------------------------------------- +Thu Sep 21 09:55:44 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa79077 + +------------------------------------------------------------------- +Thu Sep 21 09:55:42 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dd507 + +------------------------------------------------------------------- +Thu Sep 21 09:55:40 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fef06 + +------------------------------------------------------------------- +Thu Sep 21 09:55:38 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ef295 + +------------------------------------------------------------------- +Thu Sep 21 09:55:36 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce49b2c + +------------------------------------------------------------------- +Thu Sep 21 09:55:34 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e37954f + +------------------------------------------------------------------- +Thu Sep 21 09:55:32 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4466a + +------------------------------------------------------------------- +Thu Sep 21 09:55:30 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7272988 + +------------------------------------------------------------------- +Thu Sep 21 09:55:27 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c954c6 + +------------------------------------------------------------------- +Thu Sep 21 09:55:25 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bdff72 + +------------------------------------------------------------------- +Thu Sep 21 09:55:23 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba51667 + +------------------------------------------------------------------- +Thu Sep 21 09:55:21 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb47cf + +------------------------------------------------------------------- +Thu Sep 21 09:55:19 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8de80 + +------------------------------------------------------------------- +Thu Sep 21 09:55:17 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cef76b + +------------------------------------------------------------------- +Thu Sep 21 09:55:15 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d35ea4 + +------------------------------------------------------------------- +Thu Sep 21 09:55:13 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5fdba7 + +------------------------------------------------------------------- +Thu Sep 21 09:55:11 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c89afa8 + +------------------------------------------------------------------- +Thu Sep 21 09:55:09 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 988a714 + +------------------------------------------------------------------- +Thu Sep 21 09:55:07 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d69680 + +------------------------------------------------------------------- +Thu Sep 21 09:55:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2c8ae5 + +------------------------------------------------------------------- +Thu Sep 21 09:55:02 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baec41f + +------------------------------------------------------------------- +Thu Sep 21 09:55:00 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d8bd18 + +------------------------------------------------------------------- +Thu Sep 21 09:54:58 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e03ea41 + +------------------------------------------------------------------- +Thu Sep 21 09:54:56 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa1ebc + +------------------------------------------------------------------- +Thu Sep 21 09:54:54 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9195ac + +------------------------------------------------------------------- +Thu Sep 21 09:54:52 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4360d + +------------------------------------------------------------------- +Thu Sep 21 09:54:50 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a36557e + +------------------------------------------------------------------- +Thu Sep 21 09:54:48 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40cd161 + +------------------------------------------------------------------- +Thu Sep 21 09:54:46 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3eff7b1 + +------------------------------------------------------------------- +Thu Sep 21 09:54:44 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3f95b4 + +------------------------------------------------------------------- +Thu Sep 21 09:54:42 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f78932 + +------------------------------------------------------------------- +Thu Sep 21 08:58:35 CEST 2023 - tiwai@suse.de + +- media: via: Use correct dependency for camera sensor drivers + (git-fixes). +- media: v4l: Use correct dependency for camera sensor drivers + (git-fixes). +- commit 0d8a265 + +------------------------------------------------------------------- +Thu Sep 21 08:56:53 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y +- commit 4008da7 + +------------------------------------------------------------------- +Thu Sep 21 08:56:02 CEST 2023 - tiwai@suse.de + +- media: uvcvideo: Fix OOB read (git-fixes). +- spi: zynqmp-gqspi: fix clock imbalance on probe failure + (git-fixes). +- media: ipu-bridge: Do not use on stack memory for + software_node.name field (git-fixes). +- media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing + warnings (git-fixes). +- media: i2c: Add a camera sensor top level menu (git-fixes). +- commit f626750 + +------------------------------------------------------------------- +Wed Sep 20 21:12:35 CEST 2023 - krisman@suse.de + +- io_uring/net: fix iter retargeting for selected buf (git-fixes). +- commit e964e17 + +------------------------------------------------------------------- +Wed Sep 20 21:04:26 CEST 2023 - krisman@suse.de + +- io_uring: fix unprotected iopoll overflow (bsc#1215211). +- io_uring: break out of iowq iopoll on teardown (bsc#1215211). +- io_uring: add a sysctl to disable io_uring system-wide + (bsc#1215211). +- io_uring/fdinfo: only print ->sq_array[] if it's there + (bsc#1215211). +- io_uring: Don't set affinity on a dying sqpoll thread + (bsc#1215211). +- io_uring: move iopoll ctx fields around (bsc#1215211). +- io_uring: move multishot cqe cache in ctx (bsc#1215211). +- io_uring: separate task_work/waiting cache line (bsc#1215211). +- io_uring: banish non-hot data to end of io_ring_ctx + (bsc#1215211). +- io_uring: move non aligned field to the end (bsc#1215211). +- io_uring: add option to remove SQ indirection (bsc#1215211). +- io_uring: compact SQ/CQ heads/tails (bsc#1215211). +- io_uring: force inline io_fill_cqe_req (bsc#1215211). +- io_uring: merge iopoll and normal completion paths + (bsc#1215211). +- io_uring: reorder cqring_flush and wakeups (bsc#1215211). +- io_uring: optimise extra io_get_cqe null check (bsc#1215211). +- io_uring: refactor __io_get_cqe() (bsc#1215211). +- io_uring: simplify big_cqe handling (bsc#1215211). +- io_uring: cqe init hardening (bsc#1215211). +- io_uring: improve cqe !tracing hot path (bsc#1215211). +- io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL + is used (bsc#1215211). +- io_uring: stop calling free_compound_page() (bsc#1215211). +- io_uring: rename kiocb_end_write() local helper (bsc#1215211). +- commit f091844 + +------------------------------------------------------------------- +Wed Sep 20 20:00:34 CEST 2023 - krisman@suse.de + +- io_uring: simplify io_run_task_work_sig return (bsc#1215211). +- io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). +- io_uring: never overflow io_aux_cqe (bsc#1215211). +- io_uring: remove return from io_req_cqe_overflow() + (bsc#1215211). +- io_uring: open code io_fill_cqe_req() (bsc#1215211). +- commit 7948073 + +------------------------------------------------------------------- +Wed Sep 20 19:27:23 CEST 2023 - krisman@suse.de + +- io_uring/net: don't overflow multishot recv (bsc#1215211). +- io_uring/net: don't overflow multishot accept (bsc#1215211). +- io_uring/io-wq: don't gate worker wake up success on + wake_up_process() (bsc#1215211). +- io_uring/io-wq: reduce frequency of acct->lock acquisitions + (bsc#1215211). +- io_uring/io-wq: don't grab wq->lock for worker activation + (bsc#1215211). +- io_uring: remove unnecessary forward declaration (bsc#1215211). +- commit 5c535c3 + +------------------------------------------------------------------- +Wed Sep 20 19:22:22 CEST 2023 - mwilck@suse.com + +- scsi: smartpqi: Change driver version to 2.1.24-046 + (bsc#1211732). +- scsi: smartpqi: Enhance error messages (bsc#1211732). +- scsi: smartpqi: Enhance controller offline notification + (bsc#1211732). +- scsi: smartpqi: Enhance shutdown notification (bsc#1211732). +- scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). +- scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). +- scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). +- scsi: smartpqi: Add abort handler (bsc#1211732). +- commit 5218813 + +------------------------------------------------------------------- +Wed Sep 20 19:15:52 CEST 2023 - mwilck@suse.com + +- scsi: smartpqi: Replace one-element arrays with flexible-array + members (bsc#1211732). +- commit eb9bb15 + +------------------------------------------------------------------- +Wed Sep 20 19:03:10 CEST 2023 - mwilck@suse.com + +- scsi: smartpqi: Replace all non-returning strlcpy() with + strscpy() (bsc#1211732). +- scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). +- scsi: smartpqi: Update copyright to 2023 (bsc#1211732). +- scsi: smartpqi: Add sysfs entry for NUMA node in + /sys/block/sdX/device (bsc#1211732). +- scsi: smartpqi: Stop sending driver-initiated TURs + (bsc#1211732). +- scsi: smartpqi: Fix byte aligned writew for ARM servers + (bsc#1211732). +- scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). +- scsi: smartpqi: Validate block layer host tag (bsc#1211732). +- scsi: smartpqi: Remove contention for raid_bypass_cnt + (bsc#1211732). +- scsi: smartpqi: Fix rare SAS transport memory leak + (bsc#1211732). +- scsi: smartpqi: Remove NULL pointer check (bsc#1211732). +- scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). +- scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). +- commit df23c56 + +------------------------------------------------------------------- +Wed Sep 20 17:14:32 CEST 2023 - mfranc@suse.cz + +- s390/boot: account Real Memory Copy and Lowcore areas (git-fixes + bsc#1215530). +- commit dca0063 + +------------------------------------------------------------------- +Wed Sep 20 17:13:17 CEST 2023 - mfranc@suse.cz + +- s390/mm: define Real Memory Copy size and mask macros (git-fixes + bsc#1215529). +- commit d6f6439 + +------------------------------------------------------------------- +Wed Sep 20 17:12:14 CEST 2023 - mfranc@suse.cz + +- s390/boot: cleanup number of page table levels setup (git-fixes + bsc#1215528). +- commit 2422def + +------------------------------------------------------------------- +Wed Sep 20 16:30:37 CEST 2023 - msuchanek@suse.de + +- kernel-binary: python3 is needed for build + At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 + Other simimlar scripts may exist. +- commit c882efa + +------------------------------------------------------------------- +Wed Sep 20 11:36:11 CEST 2023 - osalvador@suse.de + +- Update references tag for jsc#5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch +- commit 01f8e06 + +------------------------------------------------------------------- +Wed Sep 20 11:33:01 CEST 2023 - mgorman@suse.de + +- sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Optimize should_we_balance() for large SMT systems + (bsc#1212887 (Scheduler functional and performance backports)). +- commit 4b59090 + +------------------------------------------------------------------- +Wed Sep 20 10:55:57 CEST 2023 - mkubecek@suse.cz + +- Update + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch + references (add CVE-2023-4622 bsc#1215117). +- commit d305321 + +------------------------------------------------------------------- +Wed Sep 20 10:54:59 CEST 2023 - mkubecek@suse.cz + +- net/sched: sch_hfsc: Ensure inner classes have fsc curve + (CVE-2023-4623 bsc#1215115). +- commit 9bbd8cc + +------------------------------------------------------------------- +Tue Sep 19 20:07:39 CEST 2023 - tiwai@suse.de + +- supported.conf: add snd-ps-sdw-dma +- commit 5316338 + +------------------------------------------------------------------- +Tue Sep 19 20:06:32 CEST 2023 - tiwai@suse.de + +- ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. +- Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. +- Refresh + patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. +- commit cb4d928 + +------------------------------------------------------------------- +Tue Sep 19 18:11:33 CEST 2023 - tiwai@suse.de + +- supported.conf: add HDA and ASoC Intel/AMD entries +- commit d1fdcf4 + +------------------------------------------------------------------- +Tue Sep 19 18:05:35 CEST 2023 - tiwai@suse.de + +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Provide support for fallback topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming + Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek - ALC287 I2S speaker platform support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: clear panic mask status when panic occurs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add conditional check for acp_clkmux_sel + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove redundant clock mux selection register + write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add module parameter for firmware debug + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: enable ACP external global interrupt + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove unused sha dma interrupt code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add module parameter to ignore the + CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the reference output valid_bits + for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix pipeline params at the output + of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 4c3bb71 + +------------------------------------------------------------------- +Tue Sep 19 18:04:07 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m +- commit 562ae88 + +------------------------------------------------------------------- +Tue Sep 19 18:03:34 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: ipc4-topology: Fix the output reference params + for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify pipeline params based on + SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Enable signed firmware image loading for Vangogh + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add support for signed fw image loading + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add sof support for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add kcontrols and widgets per-codec in common + code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Add a token for dropping widget name + in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: dapm: Add a flag for not having widget name in kcontrol + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: RPL: Add entry for HDMI-In capture support on + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9d3a7d8 + +------------------------------------------------------------------- +Tue Sep 19 17:58:45 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Refactor code for HDA stream creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: Remove duplicated include in lnl.c + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow different devices on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Support multiple groups on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Device loop should not always start at + adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move range check of codec_conf into + inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Update DLC index each time one is + added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Pull device loop up into + create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Add helper to create a single codec + DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof-sdw: Move check for valid group id to + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Check link mask validity in + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Printk's should end with a newline + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting + Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() + log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire + DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: add abstraction for SoundWire wake-ups + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit fab7f32 + +------------------------------------------------------------------- +Tue Sep 19 17:53:11 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m +- commit 9762327 + +------------------------------------------------------------------- +Tue Sep 19 17:52:34 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams + for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for + SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: LNL: Add support for Lunarlake platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add interface definitions for ACE2.x + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: restore gateway config length + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: avoid uninitialized default instance 0 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: da7219: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 60a1720 + +------------------------------------------------------------------- +Tue Sep 19 17:48:22 CEST 2023 - tiwai@suse.de + +- ASoC: amd: acp-rt5645: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186 modify dram type as non-cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow direct specification of CODEC + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: break earlier when a adr link contains + different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove redundant parameters in dai + creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify find_codec_info_acpi + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove some extra line breaks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use consistent variable naming for + links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: allow mockup amplifier to provide + feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Update BT offload config for soundwire + config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682 add support for HDMI_In capture + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add RPL support for MAX98357A + speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link + 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp5x-mach:add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: atom: remove static analysis false positive + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bdw_rt286: add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: simplify code to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 2a8e6bd + +------------------------------------------------------------------- +Tue Sep 19 17:46:00 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: ipc3: add checks to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: start simplify the signature of + link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: maxim-common: get codec number from ACPI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: refactor strncpy usage in topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI + sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 + 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Switch back to use struct i2c_driver's + .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7e4e840 + +------------------------------------------------------------------- +Tue Sep 19 17:44:46 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m +- commit f74361b + +------------------------------------------------------------------- +Tue Sep 19 17:44:11 CEST 2023 - tiwai@suse.de + +- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable + mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 + to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix PM refcount unbalance at + tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix acpi device refcount leak at + tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: change cs35l41_prop_model to static + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit f614fcb + +------------------------------------------------------------------- +Tue Sep 19 17:42:56 CEST 2023 - tiwai@suse.de + +- ALSA: hda: cs35l41: Fix the loop check in + cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Support systems with missing _DSD + properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: extend connectivity check to cover Intel + ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: use common include for MeteorLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Print amp configuration after bind + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/cs35l56: Fail if .bin not found and firmware not + patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit eb0ce74 + +------------------------------------------------------------------- +Tue Sep 19 17:39:51 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m +- commit 3b4bbbb + +------------------------------------------------------------------- +Tue Sep 19 17:38:51 CEST 2023 - tiwai@suse.de + +- ALSA: hda/cs35l56: Do not download firmware over existing RAM + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() + error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling + cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Always power-up and start cs_dsp + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do not mark cache dirty after REINIT + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Complete firmware reboot before calling + cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do some clean up on probe error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 + amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 538cf18 + +------------------------------------------------------------------- +Tue Sep 19 17:37:31 CEST 2023 - tiwai@suse.de + +- ASoC: cs35l56: Waiting for firmware to boot must be tolerant of + I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't overwrite a patched firmware + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Support powering-up DSP without trying to load + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Call wm_adsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Expose the DSP power down actions as + wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Wait for control port ready during system-resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Avoid uninitialized variable in + cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make a common function to shutdown the + DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make common function for control port wait + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move part of cs35l56_init() to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move cs_dsp init into shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move runtime suspend/resume to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move utility functions to shared file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Convert utility functions to use common data + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make cs35l56_system_reset() code more generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6aa9c77 + +------------------------------------------------------------------- +Tue Sep 19 17:32:52 CEST 2023 - tiwai@suse.de + +- ASoC: cs35l56: Move shared data into a common data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 0f8b8c4 + +------------------------------------------------------------------- +Tue Sep 19 17:29:44 CEST 2023 - tiwai@suse.de + +- ALSA: hda: Fix missing header dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l56: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0f75826 + +------------------------------------------------------------------- +Tue Sep 19 17:24:53 CEST 2023 - tiwai@suse.de + +- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: Add Probe register offset for renoir and + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add acp-probe id to sof probe client driver + for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add Probe functionality support for amd + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: clean up some inconsistent indentings + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add jsl_rt5650 board config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps-sdw-dma: Convert to platform remove callback + returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for rembrandt platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: move pdm macros to common header file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store the pdm stream channel mask + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: export config_acp_dma() and + config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store xfer_resolution of the stream + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for acp pci driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store platform device reference created in pci + probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: remove the redundant acp enable/disable + interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add acp i2s master clock generation for + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: refactor the acp init and de-init sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: Add acpi machine id's for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0f6e64 + +------------------------------------------------------------------- +Tue Sep 19 17:22:49 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +- commit b9578a0 + +------------------------------------------------------------------- +Tue Sep 19 17:22:07 CEST 2023 - tiwai@suse.de + +- ASoC: amd: acp: Add machine driver support for max98388 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add machine driver support for nau8821 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk + handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load rt5663 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load es8336 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3fbf618 + +------------------------------------------------------------------- +Tue Sep 19 17:20:27 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +- commit 5b3c4a1 + +------------------------------------------------------------------- +Tue Sep 19 17:19:53 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure amp is only unmuted during + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Rework System Suspend to ensure correct call + separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Use pre and post playback hooks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: hda_component: Add pre and post playback hooks + to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Move Play and Pause into separate + functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6c7942d + +------------------------------------------------------------------- +Tue Sep 19 17:18:39 CEST 2023 - tiwai@suse.de + +- ASoC: cs35l41: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we pass up any errors during system + suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before + system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Check mailbox status of pause command + after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: cs35l41: Poll for Power Up/Down rather than waiting a + fixed delay (bsc#1215284). +- ALSA: cs35l41: Use mbox command to enable speaker output + for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 3bd03af + +------------------------------------------------------------------- +Tue Sep 19 17:15:30 CEST 2023 - tiwai@suse.de + +- ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/hdmi: keep codec entries in numerical order + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sst: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: intel-dsp-config: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add controller matching macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: Explicitly include correct DT includes (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use regcache_reg_cached() rather than open + coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Let users check if a register is cached (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 22a05bd + +------------------------------------------------------------------- +Tue Sep 19 17:05:03 CEST 2023 - tiwai@suse.de + +- supported.conf: update entries for UMP +- commit d3ef504 + +------------------------------------------------------------------- +Tue Sep 19 17:01:17 CEST 2023 - tiwai@suse.de + +- regcache: Push async I/O request down into the rbtree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Allow reads from write only registers with the flat + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: Add test to make sure we don't sync to read only + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add a test case for write only registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- regmap: Add test that writes to write only registers are + prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Check for register readability before checking cache + during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add debugfs file for forcing field writes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide basic KUnit coverage for the raw register + I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide a ram backed regmap with raw support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Don't check for changes in regcache_set_val() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: maple: Implement block sync for the maple tree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: mmio: Allow passing an empty config->reg_stride + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 17d660d + +------------------------------------------------------------------- +Tue Sep 19 16:58:06 CEST 2023 - tiwai@suse.de + +- ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0970bc7 + +------------------------------------------------------------------- +Tue Sep 19 16:57:24 CEST 2023 - tiwai@suse.de + +- ALSA: seq: Fix snd_seq_expand_var_event() call to user-space + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Fix potential memory leaks at error path for + UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Don't create unused substreams for static blocks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Fill group names for legacy rawmidi substreams + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Attach legacy rawmidi after probing all + UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 00609a3 + +------------------------------------------------------------------- +Tue Sep 19 16:55:19 CEST 2023 - tiwai@suse.de + +- ASoC: tas2781: fixed register access error when switching to + other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Update the basecfg for copier + earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake + RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722-sdca: fix for JD event handling in ClockStop + Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: remove redundant unsigned comparison to zero + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Fix memory leak at error path in + snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: core: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6afe-dai: fix Display Port Playback stream + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5645: check return value after reading device id + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd938x: use dev_printk() for impedance + logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qdsp6: q6apm: use dai link pcm id as pcm device + number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add revision check for sending sha dma + completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix byte count return value for invalid SoundWire + manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA register mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix for position register set for AUDIO0 RX + stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 + instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA irq bits mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct wrong byte size at converting a UMP System + message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Make master_list ordered to prevent + deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Prevent lockdep asserts when stream has multiple + buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Invert logic on runtime alloc flags + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Remove unneeded checks for NULL bus + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bandwidth allocation: Remove pointless variable + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: cadence: revisit parity injection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel/cadence: update hardware reset sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: enable interrupts last + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: update error log (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: amd: Improve error message in remove callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: set clk stop need reset flag at runtime + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add software workaround for bus clash interrupt + assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: wait for fifo to be empty before suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: drop unused struct qcom_swrm_ctrl members + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: read AC timing control register before + updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .free callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .free callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .trigger callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .trigger callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF/soundwire: re-add substream in params_stream + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add pre/post bank switch callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add new_peripheral_assigned callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: add new manager callback to deal with peripheral + enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add check_cmdsync_unlocked helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: enable wake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: use common helpers for bus start/stop + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add sync_arm/sync_go helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9b394b1 + +------------------------------------------------------------------- +Tue Sep 19 16:50:12 CEST 2023 - tiwai@suse.de + +- soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: set SYNCPRD before powering-up + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add link power-up/down helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass + pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add eml_lock in the interface for new + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC/soundwire: intel: pass hdac_bus pointer for link + management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel/cadence: set ip_offset at run-time + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire/ASOC: Intel: update offsets for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add empty new ops for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in + LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Don't filter slave alerts (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: qcom: use tabs for indentation in defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add support for v2.0.0 controller + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: prepare for handling different register + layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: allow 16-bit sample interval for ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: core: Always store of_node when getting DAI link + component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Fix error code in tas2781_load_calibration() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 803aadf + +------------------------------------------------------------------- +Tue Sep 19 16:46:42 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 +- commit bf28db9 + +------------------------------------------------------------------- +Tue Sep 19 16:46:01 CEST 2023 - tiwai@suse.de + +- ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: fsl-asoc-card: Allow passing the number of slots in + use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa884x: Add WSA884x family of speakers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add acp_reset flag check in acp pci driver + pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update comments in Kconfig file (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add pm ops support for SoundWire dma driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add support for SoundWire DMA interrupts + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a9972e5 + +------------------------------------------------------------------- +Tue Sep 19 16:44:19 CEST 2023 - tiwai@suse.de + +- ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: handle SoundWire interrupts in acp pci + driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: create platform devices based on acp config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 699832e + +------------------------------------------------------------------- +Tue Sep 19 16:42:01 CEST 2023 - tiwai@suse.de + +- ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Fix spelling mistake "calibraiton" -> + "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add gapless feature support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add support to set compress format + params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add placeholder decoder for compress + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: add helper function to set u32 + param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup + callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: es8328: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: es8316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 1f02c2e + +------------------------------------------------------------------- +Tue Sep 19 16:39:44 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_TAS2781_*=m +- commit 9821c7a + +------------------------------------------------------------------- +Tue Sep 19 16:38:54 CEST 2023 - tiwai@suse.de + +- ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: don't assign addr_width for dt configs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: max98388: fix error code in probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Add Header file for tas2781 driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98363: Remove cache defaults for volatile registers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: set variable soc_codec_dev_max98388 + storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: pm: Remove duplicated code in sof_suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump + message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Add new sof_debug flag to request message payload + dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-audio: test virtual widget in + sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit cc4b31a + +------------------------------------------------------------------- +Tue Sep 19 16:36:17 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm +- commit 7f6b86a + +------------------------------------------------------------------- +Tue Sep 19 16:35:07 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: sof-audio: add is_virtual_widget helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: fix unused function warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt712: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt711: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt700: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: simple_card_utils: remove unused cpus/codecs/platforms + from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card-utils.c: share asoc_graph_parse_dai() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 30a025b + +------------------------------------------------------------------- +Tue Sep 19 16:32:56 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: amd: Add support for IPC with a reply_size set + to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: remove old trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-ssm4567: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt5682: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt298: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt286: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt274: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-nau8825: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98927: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98373: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98357a: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-hdaudio: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-dmic: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 47fd0d2 + +------------------------------------------------------------------- +Tue Sep 19 16:30:43 CEST 2023 - tiwai@suse.de + +- ASoC: Switch two more i2c drivers back to use .probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. +- commit 4323047 + +------------------------------------------------------------------- +Tue Sep 19 16:29:51 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: avs-da7219: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample.dtsi: remove DT + warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = + 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Use bitfield macros for + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Clean up log levels + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as + return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: Simplify code around clk_get_rate() handling + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98088: clean up some inconsistent indenting + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa883x: use existing define instead of raw + value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-pcm: remove kernel parameter init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: add i2c dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire + entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add support for MAX98363 codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Modify maxim helper functions and + structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to + sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add helper function for cs42l42 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: ADL: Moving amp only boards into end of the + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: ADL: Enable HDMI-In capture feature support for + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit f365978 + +------------------------------------------------------------------- +Tue Sep 19 16:25:07 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: increase sdw pin index for each sdw + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c698e7f + +------------------------------------------------------------------- +Tue Sep 19 16:23:52 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: sdw_sof: append dai_type and remove codec_type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0b457b + +------------------------------------------------------------------- +Tue Sep 19 16:22:19 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: sof_sdw: add multi dailink support for a + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: support new board with + nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-dapm.c: clean up debugfs for freed widget + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: common: soundcard driver add dai_fmt support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 50b3774 + +------------------------------------------------------------------- +Tue Sep 19 16:19:30 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: Intel: hda-dai: add get_hlink callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 4f70204 + +------------------------------------------------------------------- +Tue Sep 19 16:15:43 CEST 2023 - tiwai@suse.de + +- ASoC: mediatek: mt8188: separate ADDA playback dai from capture + dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add helper to extract SoundWire link + count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: introduce DMA config TLV + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: extend ALH-specific data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add calc_stream_format callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add error checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update output control for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update the calculation of FLL for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-pcm.c: tidyup playback/capture_only at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use temporary variable at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: indicate error if stream has no playback no + capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add the management of headset detection for power + saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: HDA: Limit the number of dai drivers + for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Use partial match for connecting DAI + link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Allow partial matching when finding DAI + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: da7219: Add Jack insertion detection polarity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: sof: Improve sof_ipc4_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3b27a33 + +------------------------------------------------------------------- +Tue Sep 19 16:06:02 CEST 2023 - tiwai@suse.de + +- ASoC: sof: Improve sof_ipc3_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: update route for lineout mux + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt6359: fix kselftest error of playback + gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix an unsigned comparison which + can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Do not split message string on multiple + lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Log control load errors in + soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader/topology: Query the CPC value from + manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Do not use the CPC value from + topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename + sof_ipc4_update_pipeline_mem_usage() to be generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 754ffeb + +------------------------------------------------------------------- +Tue Sep 19 16:03:50 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: ipc4-loader: Save a pointer to fm_config in + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader: Drop unused bss_size from struct + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682s: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs53l30: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: stm32: sai: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5659: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l51: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: sam9g20_wm8731: Remove the unneeded include + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: adau1761: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw + download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: sdw_write_no_pm() should be performed under + a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt722-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca-dmic: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c797784 + +------------------------------------------------------------------- +Tue Sep 19 16:00:10 CEST 2023 - tiwai@suse.de + +- ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f2e5e40 + +------------------------------------------------------------------- +Tue Sep 19 15:59:12 CEST 2023 - tiwai@suse.de + +- ASoC: codecs: rt700: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt5682: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1318: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1316: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1308: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone + pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify input audio format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: New helper to check if all output + formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the output format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a new helper function to get the + valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle output format special + case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Move the call to init output + format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a helper function for output + format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle input/output audio format + special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: combine afe component registration + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: complete set_tdm_slot function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: remove supply AUDIO_HIRES + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Update to use new component control notify + helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: ak4118: Update to use new component control notify + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-component: Add notify control helper function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI + hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op + for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and + HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of + HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 4d058ad + +------------------------------------------------------------------- +Tue Sep 19 15:55:54 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component + drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 5fb285a + +------------------------------------------------------------------- +Tue Sep 19 15:55:10 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC + is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: simplify .prepare callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for MTL SDCA boards + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 98a7c8f + +------------------------------------------------------------------- +Tue Sep 19 15:53:07 CEST 2023 - tiwai@suse.de + +- ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 51ab72a + +------------------------------------------------------------------- +Tue Sep 19 15:52:37 CEST 2023 - tiwai@suse.de + +- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e8e4147 + +------------------------------------------------------------------- +Tue Sep 19 15:51:57 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Use set_get_data() to send + LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6apm: add support to display ports in lpass + dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp: add support to more display ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: audioreach: add support for DISPLAY PORT SINK + module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp-common: move channel allocation to common + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit cc35052 + +------------------------------------------------------------------- +Tue Sep 19 15:49:36 CEST 2023 - tiwai@suse.de + +- ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. +- commit 7f494a7 + +------------------------------------------------------------------- +Tue Sep 19 15:48:51 CEST 2023 - tiwai@suse.de + +- ASoC: soc-topology.c: add comment for Platform/Codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 1734f11 + +------------------------------------------------------------------- +Tue Sep 19 15:44:52 CEST 2023 - tiwai@suse.de + +- Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW +- commit f47d125 + +------------------------------------------------------------------- +Tue Sep 19 15:43:59 CEST 2023 - tiwai@suse.de + +- ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during + probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f24c873 + +------------------------------------------------------------------- +Tue Sep 19 15:35:33 CEST 2023 - tiwai@suse.de + +- ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: refactor acp power on and reset functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: remove the register read and write wrappers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Update copyright notice (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682: Use a maple tree based register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: hdmi-codec: fix channel info for compressed formats + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7f7fc6f + +------------------------------------------------------------------- +Tue Sep 19 15:33:39 CEST 2023 - tiwai@suse.de + +- ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP + formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- sound: make all 'class' structures const (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: compress: allow setting codec params after next + track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: timer: minimize open-coded access to hw.resolution + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 + enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: ump: Notify UMP protocol change to sequencer + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Notify port changes to system port + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at + first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Support UMP Endpoint and Function Block parsing + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add more attributes to UMP EP and FB info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 54ef674 + +------------------------------------------------------------------- +Tue Sep 19 15:30:43 CEST 2023 - tiwai@suse.de + +- ALSA: hda/intel: Workaround for WALLCLK register for loongson + controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Workaround for SDnCTL register on loongson + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Using polling mode for loongson controller by + default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: control: Keep the previous numid at snd_ctl_rename_id() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Delete cs35l41 component master during + free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: Clean up Firmware Load Controls + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Drop redundant check of note-on with zero velocity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct snd_ump_midi1_msg_program definition + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Print UMP Endpoint and Block information in proc + outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9cd2cae + +------------------------------------------------------------------- +Tue Sep 19 15:28:10 CEST 2023 - tiwai@suse.de + +- Update config files: enable CONFIG_SND_SEQ_UMP +- commit a6d3569 + +------------------------------------------------------------------- +Tue Sep 19 15:27:22 CEST 2023 - tiwai@suse.de + +- ALSA: seq: Add ioctls for client UMP info query and setup + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Create UMP Endpoint port for broadcast + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group number to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add port direction to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Prohibit creating ports with special numbers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check validity before creating a port object + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check the conflicting port at port creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Drop dead code for the old broadcast support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Treat snd_seq_client object directly in client + drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add snd_seq_expand_var_event_at() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Clear padded bytes at expanding events + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Inform inconsistent protocols in GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Enable the legacy raw MIDI support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a20cb16 + +------------------------------------------------------------------- +Tue Sep 19 15:24:23 CEST 2023 - tiwai@suse.de + +- Update config files: enable MIDI2 configs +- commit 0834a0b + +------------------------------------------------------------------- +Tue Sep 19 15:22:54 CEST 2023 - tiwai@suse.de + +- ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Redirect rawmidi substream access via own helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Get UMP EP name string from USB interface + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Manage number of rawmidis globally + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add ioctls to inquiry UMP EP and Block info via + control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Skip UMP devices at + SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Pass rawmidi directly to + snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: mixart: Replace one-element arrays with simple + object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: uapi: pcm: control the filling of the silence samples + for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: core: update comment on snd_card.controls_rwsem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Remove impossible condition in + clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: div: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 63a9a52 + +------------------------------------------------------------------- +Tue Sep 19 14:37:45 CEST 2023 - tiwai@suse.de + +- spi: intel-pci: Add support for Granite Rapids SPI serial flash + (jsc#PED-6106 jsc#PED-6090). +- commit 00c2e1f + +------------------------------------------------------------------- +Tue Sep 19 11:24:41 CEST 2023 - mfranc@suse.cz + +- s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). +- commit b392a8a + +------------------------------------------------------------------- +Tue Sep 19 11:24:22 CEST 2023 - mfranc@suse.cz + +- s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 6d42891 + +------------------------------------------------------------------- +Tue Sep 19 11:24:08 CEST 2023 - mfranc@suse.cz + +- s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). +- commit 9e4e74e + +------------------------------------------------------------------- +Tue Sep 19 11:23:52 CEST 2023 - mfranc@suse.cz + +- s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 715ef85 + +------------------------------------------------------------------- +Tue Sep 19 11:23:33 CEST 2023 - mfranc@suse.cz + +- s390/ism: Set DMA coherent mask (jsc#PED-5436). +- commit f59d174 + +------------------------------------------------------------------- +Tue Sep 19 08:29:39 CEST 2023 - nik.borisov@suse.com + +- x86/cpu: Fix Crestmont uarch (jsc#PED-6469). +- commit e882a7f + +------------------------------------------------------------------- +Tue Sep 19 08:28:59 CEST 2023 - nik.borisov@suse.com + +- perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). +- commit 058f4f4 + +------------------------------------------------------------------- +Tue Sep 19 08:14:16 CEST 2023 - nik.borisov@suse.com + +- x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). +- commit 6d86f99 + +------------------------------------------------------------------- +Tue Sep 19 08:04:54 CEST 2023 - jlee@suse.com + +- Update config files. (jsc#PED-6528) + Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n + to arm64/default, armv7hl/default, s390x/default and x86_64/default. + Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY + before we have conclusion on PED-6528. Which means that the + .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm + keys. It also means that MOK in .machine keyring can not be used to + verify .ima/.evm keys. + This commit didn't change the value in ppc64le/default because it's + handled by another jira jsc#PED-5085. PPC may be applied special setting + for IBM. (jsc#PED-6528) +- commit dd2a1af + +------------------------------------------------------------------- +Mon Sep 18 21:54:02 CEST 2023 - jgross@suse.com + +- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). +- commit 05d2771 + +------------------------------------------------------------------- +Mon Sep 18 21:11:54 CEST 2023 - jgross@suse.com + +- KVM: x86/mmu: Guard against collision with KVM-defined + PFERR_IMPLICIT_ACCESS (git-fixes). +- commit fb0e117 + +------------------------------------------------------------------- +Mon Sep 18 20:30:08 CEST 2023 - jgross@suse.com + +- KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 + state (git-fixes). +- commit 9a8cf6e + +------------------------------------------------------------------- +Mon Sep 18 19:48:27 CEST 2023 - jgross@suse.com + +- KVM: nSVM: Check instead of asserting on nested TSC scaling + support (git-fixes). +- commit 3b43cd9 + +------------------------------------------------------------------- +Mon Sep 18 19:06:46 CEST 2023 - jgross@suse.com + +- KVM: SVM: Set target pCPU during IRTE update if target vCPU + is running (git-fixes). +- commit de8e951 + +------------------------------------------------------------------- +Mon Sep 18 18:25:05 CEST 2023 - jgross@suse.com + +- KVM: SVM: Take and hold ir_list_lock when updating vCPU's + Physical ID entry (git-fixes). +- commit c8429d7 + +------------------------------------------------------------------- +Mon Sep 18 17:42:40 CEST 2023 - jgross@suse.com + +- KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest + insn (git-fixes). +- commit d983b3c + +------------------------------------------------------------------- +Mon Sep 18 17:00:43 CEST 2023 - jgross@suse.com + +- KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is + NULL (git-fixes). +- commit 80d1c46 + +------------------------------------------------------------------- +Mon Sep 18 16:48:36 CEST 2023 - lhenriques@suse.de + +- ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). +- rbd: use list_for_each_entry() helper (jsc#SES-1880). +- libceph: do not include crypto/algapi.h (jsc#SES-1880). +- ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper + (jsc#SES-1880). +- ceph: fix updating i_truncate_pagecache_size for fscrypt + (jsc#SES-1880). +- ceph: wait for OSD requests' callbacks to finish when unmounting + (jsc#SES-1880). +- ceph: drop messages from MDS when unmounting (jsc#SES-1880). +- ceph: prevent snapshot creation in encrypted locked directories + (jsc#SES-1880). +- ceph: add support for encrypted snapshot names (jsc#SES-1880). +- ceph: invalidate pages when doing direct/sync writes + (jsc#SES-1880). +- ceph: plumb in decryption during reads (jsc#SES-1880). +- ceph: add encryption support to writepage and writepages + (jsc#SES-1880). +- ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). +- ceph: align data in pages in ceph_sync_write (jsc#SES-1880). +- ceph: don't use special DIO path for encrypted inodes + (jsc#SES-1880). +- ceph: add truncate size handling support for fscrypt + (jsc#SES-1880). +- ceph: add object version support for sync read (jsc#SES-1880). +- libceph: allow ceph_osdc_new_request to accept a multi-op read + (jsc#SES-1880). +- libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). +- ceph: add infrastructure for file encryption and decryption + (jsc#SES-1880). +- ceph: handle fscrypt fields in cap messages from MDS + (jsc#SES-1880). +- ceph: size handling in MClientRequest, cap updates and inode + traces (jsc#SES-1880). +- ceph: mark directory as non-complete after loading key + (jsc#SES-1880). +- ceph: allow encrypting a directory while not having Ax caps + (jsc#SES-1880). +- ceph: add some fscrypt guardrails (jsc#SES-1880). +- ceph: create symlinks with encrypted and base64-encoded targets + (jsc#SES-1880). +- ceph: add support to readdir for encrypted names (jsc#SES-1880). +- ceph: pass the request to parse_reply_info_readdir() + (jsc#SES-1880). +- ceph: make ceph_fill_trace and ceph_get_name decrypt names + (jsc#SES-1880). +- ceph: add helpers for converting names for userland presentation + (jsc#SES-1880). +- ceph: make d_revalidate call fscrypt revalidator for encrypted + dentries (jsc#SES-1880). +- ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() + (jsc#SES-1880). +- ceph: decode alternate_name in lease info (jsc#SES-1880). +- ceph: send alternate_name in MClientRequest (jsc#SES-1880). +- ceph: encode encrypted name in ceph_mdsc_build_path and dentry + release (jsc#SES-1880). +- ceph: add base64 endcoding routines for encrypted names + (jsc#SES-1880). +- ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). +- ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr + (jsc#SES-1880). +- ceph: implement -o test_dummy_encryption mount option + (jsc#SES-1880). +- ceph: fscrypt_auth handling for ceph (jsc#SES-1880). +- ceph: use osd_req_op_extent_osd_iter for netfs reads + (jsc#SES-1880). +- libceph: add new iov_iter-based ceph_msg_data_type and + ceph_osd_data_type (jsc#SES-1880). +- ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). +- ceph: preallocate inode for ops that may create one + (jsc#SES-1880). +- ceph: add new mount option to enable sparse reads + (jsc#SES-1880). +- commit 80e2a90 + +------------------------------------------------------------------- +Mon Sep 18 16:46:54 CEST 2023 - lhenriques@suse.de + +- libceph: add sparse read support to OSD client (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit cec7183 + +------------------------------------------------------------------- +Mon Sep 18 16:41:54 CEST 2023 - lhenriques@suse.de + +- libceph: add sparse read support to msgr1 (jsc#SES-1880). +- libceph: support sparse reads on msgr2 secure codepath + (jsc#SES-1880). +- libceph: new sparse_read op, support sparse reads on msgr2 + crc codepath (jsc#SES-1880). +- commit c1e90ef + +------------------------------------------------------------------- +Mon Sep 18 16:41:07 CEST 2023 - lhenriques@suse.de + +- libceph: define struct ceph_sparse_extent and add some helpers + (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit 868cc0e + +------------------------------------------------------------------- +Mon Sep 18 16:38:25 CEST 2023 - lhenriques@suse.de + +- libceph: add spinlock around osd->o_requests (jsc#SES-1880). +- commit 0e31a4c + +------------------------------------------------------------------- +Mon Sep 18 16:36:10 CEST 2023 - lhenriques@suse.de + +- ceph: issue a cap release immediately if no cap exists + (jsc#SES-1880). +- ceph: trigger to flush the buffer when making snapshot + (jsc#SES-1880). +- ceph: voluntarily drop Xx caps for requests those touch parent + mtime (jsc#SES-1880). +- ceph: only send metrics when the MDS rank is ready + (jsc#SES-1880). +- commit 1d99e9d + +------------------------------------------------------------------- +Mon Sep 18 16:31:22 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Reflow text to 80-column width (jsc#PED-5021) +- commit e8f2c67 + +------------------------------------------------------------------- +Mon Sep 18 16:18:29 CEST 2023 - jgross@suse.com + +- KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost + migration (git-fixes). +- commit d8a362f + +------------------------------------------------------------------- +Mon Sep 18 15:49:04 CEST 2023 - ddiss@suse.de + +- scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). +- commit b9c2cf7 + +------------------------------------------------------------------- +Mon Sep 18 15:36:24 CEST 2023 - jgross@suse.com + +- KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES + guests (git-fixes). +- commit 815118a + +------------------------------------------------------------------- +Mon Sep 18 14:54:55 CEST 2023 - jgross@suse.com + +- KVM: VMX: Refresh available regs and IDT vectoring info before + NMI handling (git-fixes). +- commit c8edde6 + +------------------------------------------------------------------- +Mon Sep 18 14:44:41 CEST 2023 - nik.borisov@suse.com + +- x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). +- commit 3990c40 + +------------------------------------------------------------------- +Mon Sep 18 14:44:27 CEST 2023 - nik.borisov@suse.com + +- x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). +- commit 5a7d4d1 + +------------------------------------------------------------------- +Mon Sep 18 14:44:09 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). +- commit 35524da + +------------------------------------------------------------------- +Mon Sep 18 14:40:57 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). +- commit ea49b7a + +------------------------------------------------------------------- +Mon Sep 18 14:37:19 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). +- commit 68160e9 + +------------------------------------------------------------------- +Mon Sep 18 14:28:29 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). +- commit 81b9942 + +------------------------------------------------------------------- +Mon Sep 18 14:28:15 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). +- commit e8d92e2 + +------------------------------------------------------------------- +Mon Sep 18 14:27:59 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). +- commit 67b9b89 + +------------------------------------------------------------------- +Mon Sep 18 14:27:37 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). +- commit 2487143 + +------------------------------------------------------------------- +Mon Sep 18 14:27:25 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). +- commit cc3a3ab + +------------------------------------------------------------------- +Mon Sep 18 14:27:13 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). +- commit 117aa18 + +------------------------------------------------------------------- +Mon Sep 18 14:26:33 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). +- commit f5ec3f4 + +------------------------------------------------------------------- +Mon Sep 18 14:24:26 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Minor content clean up (jsc#PED-5021) + * Mark the user's build directory as a variable, not a command: + 'make -C $(your_build_dir)' -> 'make -C $YOUR_BUILD_DIR'. + * Unify how to get the current directory: 'M=$(pwd)' -> 'M=$PWD'. + * 'GIT' / 'git' -> 'Git'. +- commit 1cb4ec8 + +------------------------------------------------------------------- +Mon Sep 18 14:13:32 CEST 2023 - jgross@suse.com + +- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues + (git-fixes). +- commit 3b70d15 + +------------------------------------------------------------------- +Mon Sep 18 13:32:06 CEST 2023 - jgross@suse.com + +- Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP + isn't valid" (git-fixes). +- commit deeaff0 + +------------------------------------------------------------------- +Mon Sep 18 12:49:54 CEST 2023 - jgross@suse.com + +- KVM: x86: Acquire SRCU read lock when handling fastpath MSR + writes (git-fixes). +- commit 6ec2da2 + +------------------------------------------------------------------- +Mon Sep 18 12:43:54 CEST 2023 - nik.borisov@suse.com + +- Update config files: Disable IA32_EMULATION by default (jsc#PED-3184) +- commit 358f807 + +------------------------------------------------------------------- +Mon Sep 18 12:07:49 CEST 2023 - jgross@suse.com + +- KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits + (git-fixes). +- commit 0219953 + +------------------------------------------------------------------- +Mon Sep 18 11:34:01 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update information about module paths + (jsc#PED-5021) + * Use version variables to describe names of the + /lib/modules/$VERSION-$RELEASE-$FLAVOR/... directories + instead of using specific example versions which get outdated quickly. + * Note: Keep the /lib/modules/ prefix instead of using the new + /usr/lib/modules/ location for now. The updated README is expected to + be incorporated to various branches that are not yet usrmerged. +- commit 7eba2f0 + +------------------------------------------------------------------- +Mon Sep 18 11:27:26 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update information about custom patches + (jsc#PED-5021) + * Replace mention of various patches.* directories with only + patches.suse as the typical location for patches. + * Replace i386 with x86_64 in the example how to define a config addon. + * Fix some typos and wording. +- commit 2997d22 + +------------------------------------------------------------------- +Mon Sep 18 11:26:09 CEST 2023 - jgross@suse.com + +- KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). +- commit cc99fca + +------------------------------------------------------------------- +Mon Sep 18 10:41:20 CEST 2023 - jgross@suse.com + +- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed + (git-fixes). +- commit ff3b5c4 + +------------------------------------------------------------------- +Mon Sep 18 09:59:52 CEST 2023 - jgross@suse.com + +- virtio_vdpa: build affinity masks conditionally (git-fixes). +- commit 6c8cd83 + +------------------------------------------------------------------- +Mon Sep 18 09:18:20 CEST 2023 - jgross@suse.com + +- virtio_pmem: add the missing REQ_OP_WRITE for flush bio + (git-fixes). +- commit 992fff8 + +------------------------------------------------------------------- +Mon Sep 18 08:36:24 CEST 2023 - jgross@suse.com + +- xen: remove a confusing comment on auto-translated guest I/O + (git-fixes). +- commit e50901e + +------------------------------------------------------------------- +Mon Sep 18 08:15:00 CEST 2023 - tiwai@suse.de + +- panic: Reenable preemption in WARN slowpath (git-fixes). +- ata: libahci: clear pending interrupt status (git-fixes). +- ata: libata: disallow dev-initiated LPM transitions to + unsupported states (git-fixes). +- i2c: aspeed: Reset the i2c controller when timeout occurs + (git-fixes). +- selftests: tracing: Fix to unmount tracefs for recovering + environment (git-fixes). +- drm/tests: helpers: Avoid a driver uaf (git-fixes). +- drm/radeon: make fence wait in suballocator uninterrruptable + (git-fixes). +- drm/amd/display: fix the white screen issue when >= 64GB DRAM + (git-fixes). +- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() + (git-fixes). +- drm/amd: Make fence wait in suballocator uninterruptible + (git-fixes). +- commit 69304d0 + +------------------------------------------------------------------- +Sun Sep 17 09:16:29 CEST 2023 - andrea.porta@suse.com + +- arm64: module: rework module VA range selection (bsc#1214304). +- arm64: module: mandate MODULE_PLTS (bsc#1214304). +- arm64: module: move module randomization to module.c (bsc#1214304). +- arm64: kaslr: split kaslr/module initialization (bsc#1214304). +- arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). +- arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). +- commit c682662 + +------------------------------------------------------------------- +Fri Sep 15 17:32:17 CEST 2023 - tiwai@suse.de + +- wifi: ieee80211: reorder presence checks in MLE per-STA profile + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. +- commit 2a2608b + +------------------------------------------------------------------- +Fri Sep 15 17:31:12 CEST 2023 - tiwai@suse.de + +- wifi: ieee80211: fix erroneous NSTR bitmap size checks + (jsc#PED-6081 jsc#PED-6130). +- commit c83f3a8 + +------------------------------------------------------------------- +Fri Sep 15 17:28:58 CEST 2023 - tiwai@suse.de + +- wifi: ieee80211: use default for medium synchronization delay + (jsc#PED-6081 jsc#PED-6130). +- commit 9892e25 + +------------------------------------------------------------------- +Fri Sep 15 17:23:33 CEST 2023 - tiwai@suse.de + +- Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btusb: Move btusb_recv_event_intel to btintel + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM + (jsc#PED-6081 jsc#PED-6130). +- commit d94b566 + +------------------------------------------------------------------- +Fri Sep 15 17:20:09 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: remove 'use_tfh' config to fix crash + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_sysfs: make bt_class a static const structure + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: ISO: Rework sync_interval to be sync_factor + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_event: fix Set CIG Parameters error status + handling (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 + jsc#PED-6130). +- commit 894ef0e + +------------------------------------------------------------------- +Fri Sep 15 17:18:18 CEST 2023 - tiwai@suse.de + +- Bluetooth: btusb: Add device 6655:8771 to device tables + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations + (jsc#PED-6081 jsc#PED-6130). +- virtio_bt: call scheduler when we free unused buffs + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume + flow (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor security key update after D3 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: mark keys as uploaded when added by the driver + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove support of A0 version of FM RF + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: clean up Bz module firmware lines + (jsc#PED-6081 jsc#PED-6130). +- commit 8f10a16 + +------------------------------------------------------------------- +Fri Sep 15 17:15:34 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit fd752ae + +------------------------------------------------------------------- +Fri Sep 15 17:14:56 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: also drop jacket from info macro + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 + jsc#PED-6130). +- commit f8bdc92 + +------------------------------------------------------------------- +Fri Sep 15 17:13:26 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit b6d8129 + +------------------------------------------------------------------- +Fri Sep 15 17:12:23 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit 9d46e84 + +------------------------------------------------------------------- +Fri Sep 15 17:10:59 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 + jsc#PED-6130). +- commit bbc566a + +------------------------------------------------------------------- +Fri Sep 15 17:10:00 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: Add support for scan version 17 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: send LARI configuration earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: limit EHT capabilities based on PCIe link speed + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: send marker cmd before suspend cmd + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: refactor RB status size calculation + (jsc#PED-6081 jsc#PED-6130). +- commit c5d9cef + +------------------------------------------------------------------- +Fri Sep 15 17:08:18 CEST 2023 - tiwai@suse.de + +- wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Retrieve PSD information from RNR AP information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CRC calculation for extended elems + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: avoid lockdep checking when removing deflink + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: always hold sdata lock in chanctx + assign/unassign (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: store BSS param change count from assoc response + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: drop some unprotected action frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: move action length check up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: drop unprotected robust mgmt before 4-way-HS + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix documentation config reference (jsc#PED-6081 + jsc#PED-6130). +- commit 6a1d79a + +------------------------------------------------------------------- +Fri Sep 15 17:06:27 CEST 2023 - tiwai@suse.de + +- wifi: cfg80211: search all RNR elements for colocated APs + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. +- commit b5ee4d8 + +------------------------------------------------------------------- +Fri Sep 15 17:05:32 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: stop parsing after allocation failure + (jsc#PED-6081 jsc#PED-6130). +- wifi: update multi-link element STA reconfig (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: add a few locking assertions + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Support link removal using Reconfiguration ML + element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: add set_active_links variant not locking sdata + (jsc#PED-6081 jsc#PED-6130). +- commit 1384067 + +------------------------------------------------------------------- +Fri Sep 15 17:03:46 CEST 2023 - mkubecek@suse.cz + +- netfilter: nftables: exthdr: fix 4-byte stack OOB write + (CVE-2023-4881 bsc#1215221). +- commit 5b503ee + +------------------------------------------------------------------- +Fri Sep 15 17:02:33 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: add ___ieee80211_disconnect variant not locking + sdata (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211/nl80211: Add support to indicate STA MLD setup + links removal (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: handle BSS data contained in ML probe responses + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use a struct for inform_single_bss data + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add definitions for RNR MLD params + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: Always ignore ML element (jsc#PED-6081 + jsc#PED-6130). +- wifi: ieee80211: add helper to validate ML element type and size + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Include Multi-Link in CRC calculation + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() + (jsc#PED-6081 jsc#PED-6130). +- commit 4fddada + +------------------------------------------------------------------- +Fri Sep 15 16:53:30 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: Add support for parsing Reconfiguration Multi + Link element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use cfg80211 defragmentation helper + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: ignore invalid TBTT info field types + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use new inform_bss callback (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move regulatory_hint_found_beacon to be earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: feed the link_id to + cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). +- commit 3d08fcc + +------------------------------------------------------------------- +Fri Sep 15 16:52:10 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: add consistency check for compat chandef + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Extend AID element addition for TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add HE and EHT capa elements in TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for SCAN API version 16 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Don't access vif valid links directly + (jsc#PED-6081 jsc#PED-6130). +- commit 3ec74b8 + +------------------------------------------------------------------- +Fri Sep 15 16:50:31 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add a few rate index validity checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Validate slots_num before allocating memory + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Validate tid is in valid range before + using it (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add some FW misbehaviour check infrastructure + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always send spec link ID in link commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: use array as array argument (jsc#PED-6081 + jsc#PED-6130). +- commit 4782c77 + +------------------------------------------------------------------- +Fri Sep 15 16:49:18 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: double-check ACK interrupt after timeout + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Correctly indicate support for VHT TX STBC + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Add debugfs entry to report dormant links + (jsc#PED-6081 jsc#PED-6130). +- commit b83471d + +------------------------------------------------------------------- +Fri Sep 15 16:46:16 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: support version C0 of BZ and GL devices + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit ee9b8b1 + +------------------------------------------------------------------- +Fri Sep 15 16:45:12 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: Support disabled links during association + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: clear FW debug memory on init + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the + firwmare (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() + (jsc#PED-6081 jsc#PED-6130). +- commit 5409bb1 + +------------------------------------------------------------------- +Fri Sep 15 16:43:01 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: consistently use u64 for BSS changes + (jsc#PED-6081 jsc#PED-6130). +- commit 1521a5d + +------------------------------------------------------------------- +Fri Sep 15 16:42:16 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: stop warning after reconfig failures + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: refactor ieee80211_select_link_key() + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 + jsc#PED-6130). +- commit 753363d + +------------------------------------------------------------------- +Fri Sep 15 16:41:01 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: initialize the rx_vec before using it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: rename BTM support flag and its TLV + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: support U-SIG EHT validate checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Propagate ERP slot changes to FW + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: debugfs: add ppag capa to fw info file + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always set MH len in offload_assist + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: provide a helper to fetch the medium + synchronization delay (jsc#PED-6081 jsc#PED-6130). +- commit 6a7772a + +------------------------------------------------------------------- +Fri Sep 15 16:33:44 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: update response for mcc_update command + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Support association to AP MLD with disabled + links (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add getter functions for vif MLD state + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: allow disabling SMPS debugfs controls + (jsc#PED-6081 jsc#PED-6130). +- commit b403778 + +------------------------------------------------------------------- +Fri Sep 15 16:29:36 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: don't update rx_stats.last_rate for NDP + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: pass roc->sdata to + drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: include key action/command in tracing + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: S1G rate information and calculations + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: move disconnects to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: ibss: move disconnect to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- commit a0083e7 + +------------------------------------------------------------------- +Fri Sep 15 16:28:29 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: unregister netdevs through cfg80211 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add a work abstraction with special semantics + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 + jsc#PED-6130). +- commit e6208bf + +------------------------------------------------------------------- +Fri Sep 15 16:20:10 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: fetch and store the EML capability information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: remove element scratch_len (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: don't use constant size with efi.get_variable + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Separate reading and parsing of reduce power + table (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Enable loading of reduce-power tables into + several segments (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow + (jsc#PED-6081 jsc#PED-6130). +- commit 0c560aa + +------------------------------------------------------------------- +Fri Sep 15 16:18:39 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: Separate loading and setting of power reduce + tables (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Implement loading and setting of fragmented + pnvm image (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add support for fragmented pnvm images + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM + region (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Take loading and setting of pnvm image out of + parsing part (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Separate loading and setting of pnvm image into + two functions (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Generalize the parsing of the pnvm image + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: link context action in kernel-doc + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove warning for beacon filtering error + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 + jsc#PED-6130). +- commit bef2178 + +------------------------------------------------------------------- +Fri Sep 15 16:07:22 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved + list (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 + jsc#PED-6130). +- commit 09b5136 + +------------------------------------------------------------------- +Fri Sep 15 16:03:36 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update information about config files + (jsc#PED-5021) + * Use version variables to describe a name of the /boot/config-... file + instead of using specific example versions which get outdated quickly. + * Replace removed silentoldconfig with oldconfig. + * Mention that oldconfig can automatically pick a base config from + "/boot/config-$(uname -r)". + * Avoid writing additional details in parentheses, incorporate them + instead properly in the text. +- commit cba5807 + +------------------------------------------------------------------- +Fri Sep 15 15:56:37 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: support PPAG in China for older FW cmd version + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: disable RX STBC when a device doesn't support it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list + (jsc#PED-6081 jsc#PED-6130). +- commit a5ea8d0 + +------------------------------------------------------------------- +Fri Sep 15 15:55:22 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 + jsc#PED-6130). +- commit a8d85e8 + +------------------------------------------------------------------- +Fri Sep 15 15:54:58 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: make internal callback structs const + (jsc#PED-6081 jsc#PED-6130). +- commit f6d7c6e + +------------------------------------------------------------------- +Fri Sep 15 15:53:55 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: adjust csa notifications and commands to + MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't silently ignore missing suspend or resume + ops (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use link ID in missed beacon notification + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Use default @max_active for + trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). +- commit 0e14ac5 + +------------------------------------------------------------------- +Fri Sep 15 14:42:36 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update the patch selection section + (jsc#PED-5021) + * Make the steps how to obtain expanded kernel source more generic in + regards to version numbers. + * Use '#' instead of '$' as the command line indicator to signal that + the steps need to be run as root. + * Update the format of linux-$SRCVERSION.tar.bz2 to xz. + * Improve some wording. +- commit e14852c + +------------------------------------------------------------------- +Fri Sep 15 11:39:15 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update information about (un)supported modules + (jsc#PED-5021) + * Update the list of taint flags. Convert it to a table that matches the + upstream documentation format and describe specifically flags that are + related to module support status. + * Fix some typos and wording. +- commit e46f0df + +------------------------------------------------------------------- +Fri Sep 15 11:28:20 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Bring information about compiling up to date + (jsc#PED-5021) + * When building the kernel, don't mention to initially change the + current directory to /usr/src/linux because later description + discourages it and specifies to use 'make -C /usr/src/linux'. + * Avoid writing additional details in parentheses, incorporate them + instead properly in the text. + * Fix the obsolete name of /etc/modprobe.d/unsupported-modules -> + /etc/modprobe.d/10-unsupported-modules.conf. + * Drop a note that a newly built kernel should be added to the boot + manager because that normally happens automatically when running + 'make install'. + * Update a link to the Kernel Module Packages Manual. + * When preparing a build for external modules, mention use of the + upstream recommended 'make modules_prepare' instead of a pair of + 'make prepare' + 'make scripts'. + * Fix some typos+grammar. +- commit b9b7e79 + +------------------------------------------------------------------- +Fri Sep 15 10:15:43 CEST 2023 - tiwai@suse.de + +- Update config files: version changed to 6.4 again +- commit 1360d10 + +------------------------------------------------------------------- +Fri Sep 15 10:13:45 CEST 2023 - tiwai@suse.de + +- selftest: tcp: Fix address length in bind_wildcard.c + (git-fixes). +- r8152: check budget for r8152_poll() (git-fixes). +- selftests/ftrace: Fix dependencies for some of the synthetic + event tests (git-fixes). +- Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN + (git-fixes). +- iommu: Remove kernel-doc warnings (git-fixes). +- iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning + on pasid unbind (git-fixes). +- iommu/vt-d: Fix to flush cache of PASID directory table + (git-fixes). +- iommu/sprd: Add missing force_aperture (git-fixes). +- iommu/qcom: Disable and reset context bank before programming + (git-fixes). +- iommu: rockchip: Fix directory table address encoding + (git-fixes). +- iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). +- interconnect: qcom: bcm-voter: Use enable_maks for keepalive + voting (git-fixes). +- interconnect: qcom: bcm-voter: Improve enable_mask handling + (git-fixes). +- kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). +- kernfs: add stub helper for kernfs_generic_poll() (git-fixes). +- serial: sc16is7xx: fix regression with GPIO configuration + (git-fixes). +- serial: sc16is7xx: remove obsolete out_thread label (git-fixes). +- selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED + (git-fixes). +- wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). +- wifi: mt76: mt7915: fix command timeout in AP stop period + (git-fixes). +- mmc: renesas_sdhi: register irqs before registering controller + (git-fixes). +- regmap: maple: Use alloc_flags for memory allocations + (git-fixes). +- kbuild: rust_is_available: fix version check when CC has + multiple arguments (git-fixes). +- kbuild: rust_is_available: remove -v option (git-fixes). +- platform/mellanox: Fix mlxbf-tmfifo not handling all virtio + CONSOLE notifications (git-fixes). +- gpiolib: fix reference leaks when removing GPIO chips still + in use (git-fixes). +- platform/x86/amd/pmf: Fix unsigned comparison with less than + zero (git-fixes). +- wifi: ath12k: Fix buffer overflow when scanning with extraie + (git-fixes). +- idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM + (git-fixes). +- wifi: brcmfmac: Fix field-spanning write in + brcmf_scan_params_v2_to_v1() (git-fixes). +- staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER + (git-fixes). +- thermal: core: constify params in thermal_zone_device_register + (git-fixes). +- security: keys: perform capable check only on privileged + operations (git-fixes). +- phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume + error code (git-fixes). +- platform/x86: huawei-wmi: Silence ambient light sensor + (git-fixes). +- platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops + (git-fixes). +- platform/x86: think-lmi: Use kfree_sensitive instead of kfree + (git-fixes). +- platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks + (git-fixes). +- platform/x86: intel: hid: Always call BTNL ACPI method + (git-fixes). +- media: pci: cx23885: fix error handling for cx23885 ATSC boards + (git-fixes). +- media: pulse8-cec: handle possible ping error (git-fixes). +- media: imx-jpeg: Support to assign slot for encoder/decoder + (git-fixes). +- media: amphion: use dev_err_probe (git-fixes). +- sbitmap: fix batching wakeup (git-fixes). +- Partially revert "drm/amd/display: Fix possible underflow for + displays with large vblank" (git-fixes). +- regmap: Load register defaults in blocks rather than register + by register (git-fixes). +- commit 6abb937 + +------------------------------------------------------------------- +Fri Sep 15 10:05:49 CEST 2023 - tiwai@suse.de + +- drm/msm/dpu: increase memtype count to 16 for sm8550 + (git-fixes). +- commit 081e740 + +------------------------------------------------------------------- +Fri Sep 15 10:04:33 CEST 2023 - tiwai@suse.de + +- dmaengine: idxd: Allow ATS disable update only for configurable + devices (git-fixes). +- dmaengine: idxd: Expose ATS disable knob only when WQ ATS is + supported (git-fixes). +- dmaengine: idxd: Simplify WQ attribute visibility checks + (git-fixes). +- coresight: trbe: Fix TRBE potential sleep in atomic context + (git-fixes). +- coresight: tmc: Explicit type conversions to prevent integer + overflow (git-fixes). +- dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 + SoCs (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). +- clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). +- clk: qcom: gpucc-sm6350: Introduce index-based clk lookup + (git-fixes). +- drm/amd/display: ensure async flips are only accepted for fast + updates (git-fixes). +- drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' + (git-fixes). +- crypto: stm32 - fix loop iterating through scatterlist for DMA + (git-fixes). +- cpufreq: tegra194: remove opp table in exit hook (git-fixes). +- cpufreq: tegra194: add online/offline hooks (git-fixes). +- cpufreq: intel_pstate: set stale CPU frequency to minimum + (git-fixes). +- fbdev: goldfishfb: Do not check 0 for platform_get_irq() + (git-fixes). +- broadcom: b44: Use b44_writephy() return value (git-fixes). +- drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). +- drm/amdgpu: Match against exact bootloader status (git-fixes). +- clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM + (git-fixes). +- drm/amd/display: Exit idle optimizations before attempt to + access PHY (git-fixes). +- drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family + (git-fixes). +- drm/amd/smu: use AverageGfxclkFrequency* to replace previous + GFX Curr Clock (git-fixes). +- ethernet: atheros: fix return value check in atl1c_tso_csum() + (git-fixes). +- drm/msm/dpu: drop the regdma configuration (git-fixes). +- commit 4e0044a + +------------------------------------------------------------------- +Fri Sep 15 09:48:46 CEST 2023 - tiwai@suse.de + +- Bluetooth: hci_conn: Consolidate code for aborting connections + (git-fixes). +- Refresh + patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. +- commit 2d5d835 + +------------------------------------------------------------------- +Fri Sep 15 09:47:27 CEST 2023 - tiwai@suse.de + +- ASoC: cs35l56: Add an ACPI match table (git-fixes). +- commit 65a24dd + +------------------------------------------------------------------- +Fri Sep 15 09:46:05 CEST 2023 - tiwai@suse.de + +- arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to + powerdown-gpios (git-fixes). +- arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup + again (git-fixes). +- arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs + (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM + (git-fixes). +- Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL + gone early (git-fixes). +- Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync + (git-fixes). +- Bluetooth: hci_event: drop only unbound CIS if Set CIG + Parameters fails (git-fixes). +- Bluetooth: hci_sync: Avoid use-after-free in dbg for + hci_add_adv_monitor() (git-fixes). +- Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). +- Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). +- Bluetooth: hci_sync: Don't double print name in add/remove + adv_monitor (git-fixes). +- Bluetooth: ISO: Notify user space about failed bis connections + (git-fixes). +- Bluetooth: hci_conn: Always allocate unique handles (git-fixes). +- Bluetooth: ISO: do not emit new LE Create CIS if previous is + pending (git-fixes). +- Bluetooth: ISO: Add support for connecting multiple BISes + (git-fixes). +- ASoC: rt1308-sdw: fix random louder sound (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Box Demo + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 + (git-fixes). +- ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() + in data_xfer() (git-fixes). +- 9p: virtio: make sure 'offs' is initialized in zc_request + (git-fixes). +- 9p: virtio: fix unlikely null pointer deref in handle_rerror + (git-fixes). +- ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: nau8821: Add DMI quirk mechanism for active-high + jack-detect (git-fixes). +- Bluetooth: hci_event: Fix parsing of CIS Established Event + (git-fixes). +- Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy + (git-fixes). +- ARM: dts: Add .dts files missing from the build (git-fixes). +- arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). +- arm64: dts: qcom: msm8916: Define regulator constraints next + to usage (git-fixes). +- arm64: dts: qcom: msm8916: Disable audio codecs by default + (git-fixes). +- arm64: dts: qcom: msm8916: Fix regulator constraints + (git-fixes). +- arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED + (git-fixes). +- ARM: dts: stm32: Update to generic ADC channel binding on + DHSOM systems (git-fixes). +- ARM: dts: stm32: adopt generic iio bindings for adc channels + on emstamp-argon (git-fixes). +- ARM: dts: s5pv210: add dummy 5V regulator for backlight on + SMDKv210 (git-fixes). +- commit 2753813 + +------------------------------------------------------------------- +Thu Sep 14 17:26:33 CEST 2023 - nik.borisov@suse.com + +- x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). +- commit 816d051 + +------------------------------------------------------------------- +Thu Sep 14 17:26:11 CEST 2023 - nik.borisov@suse.com + +- x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). +- commit d129cab + +------------------------------------------------------------------- +Thu Sep 14 17:16:21 CEST 2023 - nik.borisov@suse.com + +- x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). +- commit b3c3c55 + +------------------------------------------------------------------- +Thu Sep 14 17:10:36 CEST 2023 - nik.borisov@suse.com + +- x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). +- commit 3d9452a + +------------------------------------------------------------------- +Thu Sep 14 17:08:10 CEST 2023 - nik.borisov@suse.com + +- x86/entry: Rename ignore_sysret() (jsc#PED-3184). +- commit 41cff48 + +------------------------------------------------------------------- +Thu Sep 14 17:04:09 CEST 2023 - nik.borisov@suse.com + +- x86: Introduce ia32_enabled() (jsc#PED-3184). +- commit 504ca1b + +------------------------------------------------------------------- +Thu Sep 14 14:20:19 CEST 2023 - mfranc@suse.cz + +- s390/ipl: add missing secure/has_secure file to ipl type + 'unknown' (git-fixes bsc#1215345). +- commit a7273bc + +------------------------------------------------------------------- +Thu Sep 14 14:14:51 CEST 2023 - mfranc@suse.cz + +- s390/dcssblk: fix kernel crash with list_add corruption + (git-fixes bsc#1215344). +- commit 60ea829 + +------------------------------------------------------------------- +Thu Sep 14 11:40:56 CEST 2023 - tiwai@suse.de + +- Use base version 6.4 + Since our kernel is no longer based on 6.4.x stable but rather the + mixture of all patches of our own, it's confusing to keep showing the + base version 6.4.15. + Let's drop the minor version and use 6.4 as the based version. +- commit 05a5919 + +------------------------------------------------------------------- +Thu Sep 14 09:44:27 CEST 2023 - tiwai@suse.de + +- Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch + Correct the missing error handling +- commit 8489072 + +------------------------------------------------------------------- +Thu Sep 14 08:51:36 CEST 2023 - msuchanek@suse.de + +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. + Fix crash on platforms that don't provide PKS. +- commit dc6b8a1 + +------------------------------------------------------------------- +Thu Sep 14 00:45:46 CEST 2023 - krisman@suse.de + +- io_uring: have io_file_put() take an io_kiocb rather than the + file (bsc#1215211). +- io_uring/splice: use fput() directly (bsc#1215211). +- io_uring/fdinfo: get rid of ref tryget (bsc#1215211). +- io_uring: cleanup 'ret' handling in io_iopoll_check() + (bsc#1215211). +- io_uring: break iopolling on signal (bsc#1215211). +- io_uring: fix false positive KASAN warnings (bsc#1215211). +- io_uring: fix drain stalls by invalid SQE (bsc#1215211). +- io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() + (bsc#1215211). +- io_uring: annotate the struct io_kiocb slab for appropriate + user copy (bsc#1215211). +- commit 602ec65 + +------------------------------------------------------------------- +Wed Sep 13 23:20:21 CEST 2023 - lduncan@suse.com + +- scsi: qla2xxx: Error code did not return to upper layer + (git-fixes). +- scsi: qla2xxx: Fix firmware resource tracking (git-fixes). +- commit 7eea791 + +------------------------------------------------------------------- +Wed Sep 13 20:24:39 CEST 2023 - krisman@suse.de + +- io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel + (bsc#1215211). +- io_uring/cancel: support opcode based lookup and cancelation + (bsc#1215211). +- io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). +- io_uring: use cancelation match helper for poll and timeout + requests (bsc#1215211). +- io_uring/cancel: fix sequence matching for + IORING_ASYNC_CANCEL_ANY (bsc#1215211). +- io_uring/cancel: abstract out request match helper + (bsc#1215211). +- io_uring/timeout: always set 'ctx' in io_cancel_data + (bsc#1215211). +- io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). +- commit 991e7db + +------------------------------------------------------------------- +Wed Sep 13 18:12:29 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Bring the overview section up to date + (jsc#PED-5021) + * Update information in the overview section that was no longer + accurate. + * Improve wording and fix some typos+grammar. +- commit 798c075 + +------------------------------------------------------------------- +Wed Sep 13 17:36:59 CEST 2023 - lduncan@suse.com + +- scsi: mpt3sas: Perform additional retries if doorbell read + returns 0 (git-fixes). +- Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). +- scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). +- scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock + (git-fixes). +- scsi: core: Use 32-bit hostnum in scsi_host_lookup() + (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_fp_int_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_debug_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). +- scsi: qla4xxx: Add length check when parsing nlattrs + (git-fixes). +- scsi: be2iscsi: Add length check when parsing nlattrs + (git-fixes). +- scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() + (git-fixes). +- scsi: iscsi: Add length check for nlattr payload (git-fixes). +- scsi: qla2xxx: Fix TMF leak through (git-fixes). +- scsi: qla2xxx: Fix session hang in gnl (git-fixes). +- scsi: qla2xxx: Fix command flush during TMF (git-fixes). +- scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). +- scsi: qla2xxx: Fix deletion race condition (git-fixes). +- scsi: hisi_sas: Fix normally completed I/O analysed as failed + (git-fixes). +- scsi: scsi_debug: Remove dead code (git-fixes). +- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). +- commit aa5199c + +------------------------------------------------------------------- +Wed Sep 13 13:55:52 CEST 2023 - tiwai@suse.de + +- Sort all patches and clean up reverts/corrections + For making easier to backport patches via git-fixes tracking, move + all patches in patches.kernel.org/* into sorted section in + patches.suse/*. It essentially means that our kernel is a pot + stewing all different fixes of our own choices, including the patches + from existing stable trees. + While transitioning to the flat structure, the commit ids are + corrected in a couple of patches, a few reverted patches are simply + dropped, and correction patches are folded into the original fix + patches. + The expanded result is exactly same as before this change. +- commit 9491f38 + +------------------------------------------------------------------- +Wed Sep 13 11:28:53 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update the references list (jsc#PED-5021) + * Remove the reference to Linux Documentation Project. It has been + inactive for years and mostly contains old manuals that aren't + relevant for contemporary systems and hardware. + * Update the name and link to LWN.net. The original name "Linux Weekly + News" has been deemphasized over time by its authors. + * Update the link to Kernel newbies website. + * Update the reference to The Linux Kernel Module Programming Guide. The + document has not been updated for over a decade but it looks its + content is still relevant for today. + * Point Kernel Module Packages Manual to the current version. + * Add a reference to SUSE SolidDriver Program. +- commit 0edac75 + +------------------------------------------------------------------- +Wed Sep 13 10:27:38 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update title information (jsc#PED-5021) + * Drop the mention of kernel versions from the readme title. + * Remove information about the original authors of the document. Rely as + in case of other readmes on Git metadata to get information about all + contributions. + * Strip the table of contents. The document is short and easy to + navigate just by scrolling through it. +- commit 06f5139 + +------------------------------------------------------------------- +Wed Sep 13 10:20:29 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update information about DUD (jsc#PED-5021) + Remove a dead link to description of Device Update Disks found + previously on novell.com. Replace it with a short section summarizing + what DUD is and reference the mkdud + mksusecd tools and their + documentation for more information. +- commit 7eeba4e + +------------------------------------------------------------------- +Wed Sep 13 09:39:08 CEST 2023 - tiwai@suse.de + +- platform/mellanox: NVSW_SN2201 should depend on ACPI + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows + (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more + descriptors (git-fixes). +- selftests: Keep symlinks, when possible (git-fixes). +- kselftest/runner.sh: Propagate SIGTERM to runner child + (git-fixes). +- kunit: Fix wild-memory-access bug in kunit_free_suite_set() + (git-fixes). +- commit ed96bad + +------------------------------------------------------------------- +Wed Sep 13 09:38:40 CEST 2023 - tiwai@suse.de + +- Remove stale comments in sorted section +- commit b97ff7e + +------------------------------------------------------------------- +Wed Sep 13 02:42:17 CEST 2023 - krisman@suse.de + +- io_uring: flush offloaded and delayed task_work on exit + (bsc#1215211). +- io_uring: remove io_fallback_tw() forward declaration + (bsc#1215211). +- io_uring/net: use proper value for msg_inq (bsc#1215211). +- io_uring: merge conditional unlock flush helpers (bsc#1215211). +- io_uring: make io_cq_unlock_post static (bsc#1215211). +- io_uring: inline __io_cq_unlock (bsc#1215211). +- io_uring: fix acquire/release annotations (bsc#1215211). +- io_uring: kill io_cq_unlock() (bsc#1215211). +- io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). +- io_uring: don't batch task put on reqs free (bsc#1215211). +- io_uring: move io_clean_op() (bsc#1215211). +- io_uring: inline io_dismantle_req() (bsc#1215211). +- io_uring: remove io_free_req_tw (bsc#1215211). +- io_uring: open code io_put_req_find_next (bsc#1215211). +- commit 474274a + +------------------------------------------------------------------- +Wed Sep 13 01:59:06 CEST 2023 - krisman@suse.de + +- io_uring: add helpers to decode the fixed file file_ptr + (bsc#1215211). +- io_uring: use io_file_from_index in io_msg_grab_file + (bsc#1215211). +- io_uring: use io_file_from_index in __io_sync_cancel + (bsc#1215211). +- io_uring: return REQ_F_ flags from io_file_get_flags + (bsc#1215211). +- io_uring: remove io_req_ffs_set (bsc#1215211). +- io_uring: remove a confusing comment above io_file_get_flags + (bsc#1215211). +- io_uring: remove the mode variable in io_file_get_flags + (bsc#1215211). +- io_uring: remove __io_file_supports_nowait (bsc#1215211). +- commit 477b728 + +------------------------------------------------------------------- +Wed Sep 13 01:52:45 CEST 2023 - krisman@suse.de + +- io_uring: get rid of unnecessary 'length' variable + (bsc#1215211). +- io_uring: cleanup io_aux_cqe() API (bsc#1215211). +- io_uring: avoid indirect function calls for the hottest + task_work (bsc#1215211). +- commit a422735 + +------------------------------------------------------------------- +Wed Sep 13 01:30:40 CEST 2023 - krisman@suse.de + +- nvme: optimise io_uring passthrough completion (bsc#1215211). +- io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). +- commit ce83753 + +------------------------------------------------------------------- +Tue Sep 12 16:45:55 CEST 2023 - msuchanek@suse.de + +- Delete patches.suse/genksyms-add-override-flag.diff. + The override flag is no longer used in kernel-binary. +- commit 2e29826 + +------------------------------------------------------------------- +Tue Sep 12 16:42:00 CEST 2023 - msuchanek@suse.de + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit a01ab3d + +------------------------------------------------------------------- +Tue Sep 12 16:27:13 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) + Enable it consistently on all possible archs. +- commit 4adfc00 + +------------------------------------------------------------------- +Tue Sep 12 15:47:38 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_RESET_ATTACK_MITIGATION=y (bsc#1214883) + Align with SLE15-SP6 configuration. +- commit 78d4022 + +------------------------------------------------------------------- +Tue Sep 12 15:25:43 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_PERF_EVENTS_AMD_UNCORE=y (bsc#1214883) + Align with SLE15-SP6 configuration. +- commit ef197cb + +------------------------------------------------------------------- +Tue Sep 12 15:22:25 CEST 2023 - mfranc@suse.cz + +- s390/bpf: Pass through tail call counter in trampolines + (git-fixes bsc#1215253). +- commit 9920b34 + +------------------------------------------------------------------- +Tue Sep 12 15:18:41 CEST 2023 - tiwai@suse.de + +- Update config files: enable CONFIG_SECURITY_DMESG_RESTRICT (bsc#1214883) +- commit 507ac2a + +------------------------------------------------------------------- +Tue Sep 12 15:14:57 CEST 2023 - mfranc@suse.cz + +- s390/dasd: fix string length handling (git-fixes bsc#1215252). +- commit d32ce70 + +------------------------------------------------------------------- +Tue Sep 12 15:12:20 CEST 2023 - tiwai@suse.de + +- Update config files: enable missing NVMe features (bsc#1214883) + CONFIG_NVME_AUTH=y, CONFIG_NVME_TARGET_PASSTHRU=y, CONFIG_NVME_TARGET_AUTH=y +- commit 09e32de + +------------------------------------------------------------------- +Tue Sep 12 12:36:01 CEST 2023 - jack@suse.cz + +- ext4: drop dio overwrite only flag and associated warning + (bsc#1215234). +- commit b4b1734 + +------------------------------------------------------------------- +Tue Sep 12 11:55:40 CEST 2023 - jroedel@suse.de + +- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). +- commit 3282c63 + +------------------------------------------------------------------- +Tue Sep 12 11:10:55 CEST 2023 - msuchanek@suse.de + +- selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). +- Documentation: Document PowerPC kernel DEXCR interface + (jsc#PED-5452). +- powerpc/ptrace: Expose HASHKEYR register to ptrace + (jsc#PED-5452). +- powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace + (jsc#PED-5452). +- powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). +- powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). +- powerpc/dexcr: Add initial Dynamic Execution Control Register + (DEXCR) support (jsc#PED-5452). +- powerpc/ptrace: Add missing include + (jsc#PED-5452). +- powerpc/book3s: Add missing include + (jsc#PED-5452). +- commit 512787e + +------------------------------------------------------------------- +Tue Sep 12 11:02:15 CEST 2023 - msuchanek@suse.de + +- powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). + Update config files. +- block: sed-opal: keystore access for SED Opal keys + (jsc#PED-3545). +- block:sed-opal: SED Opal keystore (jsc#PED-3545). +- commit 6e220a2 + +------------------------------------------------------------------- +Tue Sep 12 10:41:32 CEST 2023 - petr.pavlu@suse.com + +- rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 + Genksyms has functionality to specify an override for each type in + a symtypes reference file. This override is then used instead of an + actual type and allows to preserve modversions (CRCs) of symbols that + reference the type. It is kind of an alternative to doing kABI fix-ups + with '#ifndef __GENKSYMS__'. The functionality is hidden behind the + genksyms --preserve option which primarily tells the tool to strictly + verify modversions against a given reference file or fail. + Downstream patch patches.suse/genksyms-add-override-flag.diff which is + present in various kernel-source branches separates the override logic. + It allows it to be enabled with a new --override flag and used without + specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec + file is then a way how the build is told that --override should be + passed to all invocations of genksyms. This was needed for SUSE kernels + because their build doesn't use --preserve but instead resulting CRCs + are later checked by scripts/kabi.pl. + However, this override functionality was not utilized much in practice + and the only use currently to be found is in SLE11-SP1-LTSS. It means + that no one should miss this option and KBUILD_OVERRIDE=1 together with + patches.suse/genksyms-add-override-flag.diff can be removed. + Notes for maintainers merging this commit to their branches: + * Downstream patch patches.suse/genksyms-add-override-flag.diff can be + dropped after merging this commit. + * Branch SLE11-SP1-LTSS uses the mentioned override functionality and + this commit should not be merged to it, or needs to be reverted + afterwards. +- commit 4aa02b8 + +------------------------------------------------------------------- +Tue Sep 12 10:13:11 CEST 2023 - jlee@suse.com + +- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. + (bnc#804482, bsc#1198276) + We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace our downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. So we removed + pstore_disable_efi_backend_by_default.patch here. +- commit 5523168 + +------------------------------------------------------------------- +Tue Sep 12 10:07:04 CEST 2023 - jlee@suse.com + +- Update config files. (bnc#804482, bsc#1198276) + Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace the downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. +- commit f7a24c5 + +------------------------------------------------------------------- +Tue Sep 12 09:11:59 CEST 2023 - jlee@suse.com + +- Update config files. (jsc#PED-4365) + Disabled hibernation verification because we removed the support + in ALP. (jsc#PED-4365) +- Removed the following switches: + CONFIG_HIBERNATE_VERIFICATION + CONFIG_HIBERNATE_VERIFICATION_FORCE +- Disabled the following switches: + CONFIG_EFI_SECRET_KEY=n + CONFIG_HIDDEN_AREA=n +- commit cdef9ce + +------------------------------------------------------------------- +Tue Sep 12 09:08:33 CEST 2023 - jack@suse.cz + +- ext4: do not mark inode dirty every time when appending using + delalloc (bsc#1215234). +- commit 63674a0 + +------------------------------------------------------------------- +Tue Sep 12 09:06:17 CEST 2023 - jack@suse.cz + +- ext4: allow concurrent unaligned dio overwrites (bsc#1215234). +- commit cfe455c + +------------------------------------------------------------------- +Tue Sep 12 01:34:42 CEST 2023 - krisman@suse.de + +- io_uring: support for user allocated memory for rings/sqes + (bsc#1215211). +- commit 4014112 + +------------------------------------------------------------------- +Tue Sep 12 01:27:28 CEST 2023 - krisman@suse.de + +- io_uring: maintain ordering for DEFER_TASKRUN tw list + (bsc#1215211). +- io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). +- io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into + io_recv_finish() (bsc#1215211). +- io_uring/net: initalize msghdr->msg_inq to known value + (bsc#1215211). +- io_uring/net: initialize struct msghdr more sanely for io_recv() + (bsc#1215211). +- io_uring: Add io_uring_setup flag to pre-register ring fd and + never install it (bsc#1215211). +- io_uring: add ring freeing helper (bsc#1215211). +- io_uring: return error pointer from io_mem_alloc() + (bsc#1215211). +- io_uring: remove sq/cq_off memset (bsc#1215211). +- io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). +- block: mark bdev files as FMODE_NOWAIT if underlying device + supports it (bsc#1215211). +- net: set FMODE_NOWAIT for sockets (bsc#1215211). +- commit c5f0cd7 + +------------------------------------------------------------------- +Mon Sep 11 16:09:32 CEST 2023 - tiwai@suse.de + +- pinctrl: intel: Add Intel Meteor Lake-S pin controller support + (jsc#PED-6107, jsc#PED-6014). +- commit 7650815 + +------------------------------------------------------------------- +Mon Sep 11 14:34:56 CEST 2023 - ohering@suse.de + +- scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). +- x86/hyperv: Remove duplicate include (git-fixes). +- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). +- x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). +- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). +- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). +- x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). +- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). +- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). +- Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). +- x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). +- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). +- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). +- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). +- hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). +- Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). +- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). +- x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). +- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). +- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). +- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). +- x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). +- scsi: storvsc: Handle additional SRB status values (git-fixes). +- net: mana: Add gdma stats to ethtool output for mana (git-fixes). +- net/mlx5: remove many unnecessary NULL values (git-fixes). +- net: mana: Add page pool for RX buffers (git-fixes). +- net: mana: Configure hwc timeout from hardware (git-fixes). +- net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). +- net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). +- Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). +- x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). +- vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). +- x86/hyperv: fix a warning in mshyperv.h (git-fixes). +- x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). +- Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). +- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). +- net: mana: use vmalloc_array and vcalloc (git-fixes). +- hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). +- clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). +- x86/vdso: Fix gettimeofday masking (git-fixes). +- x86/coco: Get rid of accessor functions (git-fixes). +- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). +- commit 31e4022 + +------------------------------------------------------------------- +Mon Sep 11 12:14:43 CEST 2023 - msuchanek@suse.de + +- blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") +- commit 54a0db2 + +------------------------------------------------------------------- +Mon Sep 11 12:08:42 CEST 2023 - msuchanek@suse.de + +- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses + (bsc#1065729). +- powerpc/xics: Remove unnecessary endian conversion + (bsc#1065729). +- commit d30f4b4 + +------------------------------------------------------------------- +Mon Sep 11 11:32:07 CEST 2023 - petr.pavlu@suse.com + +- mlx4: Delete custom device management logic (bsc#1187236). +- mlx4: Connect the infiniband part to the auxiliary bus + (bsc#1187236). +- mlx4: Connect the ethernet part to the auxiliary bus + (bsc#1187236). +- mlx4: Register mlx4 devices to an auxiliary virtual bus + (bsc#1187236). +- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver + (bsc#1187236). +- mlx4: Move the bond work to the core driver (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.activate callback + (bsc#1187236). +- mlx4: Replace the mlx4_interface.event callback with a notifier + (bsc#1187236). +- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() + (bsc#1187236). +- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.get_dev callback + (bsc#1187236). +- net/mlx4: Remove many unnecessary NULL values (bsc#1187236). +- commit e58c7a4 + +------------------------------------------------------------------- +Mon Sep 11 10:25:12 CEST 2023 - msuchanek@suse.de + +- blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n +- commit a91431a + +------------------------------------------------------------------- +Mon Sep 11 10:24:24 CEST 2023 - msuchanek@suse.de + +- powerpc/pseries: PLPK: undo kernel-doc comment notation + (bsc#1215199). +- commit c1e63ba + +------------------------------------------------------------------- +Mon Sep 11 08:47:26 CEST 2023 - nik.borisov@suse.com + +- kABI: Reserve extra space for future cpuid/bug ints (kABI). +- commit 4bfa4f1 + +------------------------------------------------------------------- +Mon Sep 11 08:37:24 CEST 2023 - nik.borisov@suse.com + +- x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). +- commit 0b2e0cd + +------------------------------------------------------------------- +Mon Sep 11 08:37:04 CEST 2023 - nik.borisov@suse.com + +- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). +- commit 61b85d3 + +------------------------------------------------------------------- +Mon Sep 11 08:36:50 CEST 2023 - nik.borisov@suse.com + +- x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). +- commit 97e9703 + +------------------------------------------------------------------- +Mon Sep 11 08:36:00 CEST 2023 - nik.borisov@suse.com + +- x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). +- commit 33d3430 + +------------------------------------------------------------------- +Mon Sep 11 08:35:47 CEST 2023 - nik.borisov@suse.com + +- x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). +- commit dd3eca0 + +------------------------------------------------------------------- +Mon Sep 11 08:35:32 CEST 2023 - nik.borisov@suse.com + +- x86/cpu: Fix amd_check_microcode() declaration (git-fixes). +- commit a4a58c5 + +------------------------------------------------------------------- +Mon Sep 11 08:34:33 CEST 2023 - nik.borisov@suse.com + +- x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). +- commit c103809 + +------------------------------------------------------------------- +Mon Sep 11 08:34:19 CEST 2023 - nik.borisov@suse.com + +- x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). +- commit f671c66 + +------------------------------------------------------------------- +Mon Sep 11 08:33:58 CEST 2023 - nik.borisov@suse.com + +- x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). +- commit 2ca1850 + +------------------------------------------------------------------- +Mon Sep 11 08:32:47 CEST 2023 - nik.borisov@suse.com + +- x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). +- commit be5e14b + +------------------------------------------------------------------- +Mon Sep 11 08:32:31 CEST 2023 - nik.borisov@suse.com + +- locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). +- commit 35707d1 + +------------------------------------------------------------------- +Mon Sep 11 08:32:11 CEST 2023 - nik.borisov@suse.com + +- KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). +- commit 5e2d83e + +------------------------------------------------------------------- +Mon Sep 11 08:14:22 CEST 2023 - tiwai@suse.de + +- iov_iter: Fix iov_iter_extract_pages() with zero-sized entries + (git-fixes). +- media: dvb: symbol fixup for dvb_attach() (git-fixes). +- Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" + (git-fixes). +- PCI: Free released resource after coalescing (git-fixes). +- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). +- ntb: Drop packets when qp link is down (git-fixes). +- ntb: Clean up tx tail index on link down (git-fixes). +- idr: fix param name in idr_alloc_cyclic() doc (git-fixes). +- XArray: Do not return sibling entries from xa_load() + (git-fixes). +- commit 02c4a14 + +------------------------------------------------------------------- +Sat Sep 9 09:37:05 CEST 2023 - tiwai@suse.de + +- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 + codecs (git-fixes). +- arm64: csum: Fix OoB access in IP checksum code for negative + lengths (git-fixes). +- commit 83dedd5 + +------------------------------------------------------------------- +Fri Sep 8 19:21:40 CEST 2023 - msuchanek@suse.de + +- selftests/powerpc: add const qualification where possible + (jsc#PED-4486). +- selftests/powerpc: Add more utility macros (jsc#PED-4486). +- commit 5daf13c + +------------------------------------------------------------------- +Fri Sep 8 17:16:51 CEST 2023 - mfranc@suse.cz + +- s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob + (jsc#PED-6375). +- commit 2756530 + +------------------------------------------------------------------- +Fri Sep 8 17:07:34 CEST 2023 - mfranc@suse.cz + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes + (jsc#PED-6371). +- commit 565a508 + +------------------------------------------------------------------- +Fri Sep 8 17:06:43 CEST 2023 - mfranc@suse.cz + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK + (jsc#PED-6371). +- commit e5ba8eb + +------------------------------------------------------------------- +Fri Sep 8 17:01:57 CEST 2023 - mfranc@suse.cz + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 + IOCTL (jsc#PED-6371). +- commit 7e4d39b + +------------------------------------------------------------------- +Fri Sep 8 17:01:21 CEST 2023 - mfranc@suse.cz + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 + IOCTL (jsc#PED-6371). +- commit 6bfc7d7 + +------------------------------------------------------------------- +Fri Sep 8 17:00:30 CEST 2023 - mfranc@suse.cz + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 + IOCTL (jsc#PED-6371). +- commit c2c7df8 + +------------------------------------------------------------------- +Fri Sep 8 16:59:30 CEST 2023 - mfranc@suse.cz + +- s390/pkey: fix/harmonize internal keyblob headers + (jsc#PED-6371). +- commit 65550d5 + +------------------------------------------------------------------- +Fri Sep 8 16:29:03 CEST 2023 - petr.pavlu@suse.com + +- config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. + Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used + only in the arm64 configuration and appears to be a relic from the + update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base + kernel version to 5.14."). + Unset it because the option is intended for debugging, not really useful + for production and makes the text size of vmlinux unnecessarily bigger + by ~10%. +- commit 9b526eb + +------------------------------------------------------------------- +Fri Sep 8 16:14:50 CEST 2023 - mfranc@suse.cz + +- s390/pkey: add support for ecc clear key (jsc#PED-6371). +- commit 4dc5d19 + +------------------------------------------------------------------- +Fri Sep 8 16:14:13 CEST 2023 - mfranc@suse.cz + +- s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). +- commit 7f7a69f + +------------------------------------------------------------------- +Fri Sep 8 16:13:08 CEST 2023 - mfranc@suse.cz + +- s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). +- commit 30df220 + +------------------------------------------------------------------- +Fri Sep 8 11:02:06 CEST 2023 - tiwai@suse.de + +- Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL + modules" (bsc#1215155). +- blacklist.conf: add the entry for reverted commit +- commit e0404b9 + +------------------------------------------------------------------- +Fri Sep 8 10:30:25 CEST 2023 - dwagner@suse.de + +- nvme-tcp: add recovery_delay to sysfs (bsc#1201284). +- nvme-tcp: delay error recovery until the next KATO interval + (bsc#1201284). +- nvme-tcp: make 'err_work' a delayed work (bsc#1201284). +- nvme-tcp: Do not terminate commands when in RESETTING + (bsc#1201284). +- commit f07ef6b + +------------------------------------------------------------------- +Fri Sep 8 09:35:11 CEST 2023 - mfranc@suse.cz + +- s390/zcrypt: don't leak memory if dev_set_name() fails + (git-fixes bsc#1215143). +- commit 2fc4ca5 + +------------------------------------------------------------------- +Fri Sep 8 09:26:36 CEST 2023 - tiwai@suse.de + +- drm/amd/display: prevent potential division by zero errors + (git-fixes). +- drm/amd/display: enable cursor degamma for DCN3+ DRM legacy + gamma (git-fixes). +- Revert "drm/amd/display: Remove v_startup workaround for dcn3+" + (git-fixes). +- drm/amd/display: always switch off ODM before committing more + streams (git-fixes). +- drm/amd/display: Remove wait while locked (git-fixes). +- drm/amd/display: Add smu write msg id fail retry process + (git-fixes). +- drm/amd/display: register edp_backlight_control() for DCN301 + (git-fixes). +- drm/i915: mark requests for GuC virtual engines to avoid + use-after-free (git-fixes). +- accel/ivpu: refactor deprecated strncpy (git-fixes). +- af_unix: Fix data race around sk->sk_err (git-fixes). +- af_unix: Fix data-races around sk->sk_shutdown (git-fixes). +- af_unix: Fix data-race around unix_tot_inflight (git-fixes). +- af_unix: Fix data-races around user->unix_inflight (git-fixes). +- net: phy: micrel: Correct bit assignments for phy_device flags + (git-fixes). +- pwm: lpc32xx: Remove handling of PWM channels (git-fixes). +- pwm: Remove outdated documentation for pwmchip_remove() + (git-fixes). +- i3c: master: svc: fix probe failure when no i3c device exist + (git-fixes). +- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() + (git-fixes). +- drm/i915/gvt: Put the page reference obtained by KVM's + gfn_to_pfn() (git-fixes). +- drm/i915/gvt: Verify pfn is "valid" before dereferencing + "struct page" (git-fixes). +- commit 63b1a56 + +------------------------------------------------------------------- +Thu Sep 7 18:41:18 CEST 2023 - msuchanek@suse.de + +- integrity: PowerVM support for loading third party code signing + keys (jsc#PED-5085). +- integrity: PowerVM machine keyring enablement (jsc#PED-5085). +- integrity: powerpc: Do not select CA_MACHINE_KEYRING +- Update config files. +- integrity: check whether imputed trust is enabled + (jsc#PED-5085). +- integrity: remove global variable from machine_keyring.c + (jsc#PED-5085). +- integrity: ignore keys failing CA restrictions on non-UEFI + platform (jsc#PED-5085). +- integrity: PowerVM support for loading CA keys on machine + keyring (jsc#PED-5085). +- integrity: Enforce digitalSignature usage in the ima and evm + keyrings (jsc#PED-5085). +- KEYS: DigitalSignature link restriction (jsc#PED-5085). +- commit e3cf1f9 + +------------------------------------------------------------------- +Thu Sep 7 17:43:59 CEST 2023 - jeffm@suse.com + +- Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. + This was a fix for a regression that occurred in SLE12 SP1. + Since we don't support upgrading to SLE15 from releases older than SLE12 + SP4, which contained this fix, we can safely drop it now. +- commit a7045a7 + +------------------------------------------------------------------- +Thu Sep 7 11:06:43 CEST 2023 - tzimmermann@suse.com + +- config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 63428de + +------------------------------------------------------------------- +Thu Sep 7 08:50:25 CEST 2023 - tiwai@suse.de + +- Update config files: only bump version to 6.4.15 +- commit a4856c8 + +------------------------------------------------------------------- +Thu Sep 7 08:41:06 CEST 2023 - tiwai@suse.de + +- Input: iqs7222 - configure power mode before triggering ATI + (git-fixes). +- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load + (git-fixes). +- backlight: gpio_backlight: Drop output GPIO direction check + for initial power state (git-fixes). +- commit 03904d5 + +------------------------------------------------------------------- +Thu Sep 7 08:20:22 CEST 2023 - tiwai@suse.de + +- Linux 6.4.15 (bsc#1012628). +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1012628 bsc#1214212). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). + Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). + Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). + Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). + Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). + Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). + Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). + Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). + Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1012628). + Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). + patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). + Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch +- staging: rtl8712: fix race condition (bsc#1012628). + Drop patches.suse/staging-rtl8712-fix-race-condition.patch +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). + Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). + Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). + Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- commit 603fb0d + +------------------------------------------------------------------- +Thu Sep 7 08:19:54 CEST 2023 - tiwai@suse.de + +- blacklist.conf: drop entry backported in stable 6.4.15 +- commit aa9afe7 + +------------------------------------------------------------------- +Wed Sep 6 23:36:02 CEST 2023 - tbogendoerfer@suse.de + +- blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) +- commit 653e287 + +------------------------------------------------------------------- +Wed Sep 6 18:43:31 CEST 2023 - oneukum@suse.com + +- thunderbolt: Check Intel vendor ID in tb_switch_get_generation() + (jsc#PED-6061). +- commit 9040262 + +------------------------------------------------------------------- +Wed Sep 6 18:38:22 CEST 2023 - oneukum@suse.com + +- thunderbolt: Log a warning if device links are not found + (jsc#PED-6061). +- commit 0080c7d + +------------------------------------------------------------------- +Wed Sep 6 18:35:10 CEST 2023 - oneukum@suse.com + +- thunderbolt: Set variable tmu_params storage class specifier + to static (jsc#PED-6061). +- commit 2311697 + +------------------------------------------------------------------- +Wed Sep 6 18:29:18 CEST 2023 - oneukum@suse.com + +- usb: misc: onboard-hub: support multiple power supplies + (jsc#PED-6061). +- usb: host: xhci: Do not re-initialize the XHCI HC if being + removed (jsc#PED-6061). +- thunderbolt: Add test case for 3 DisplayPort tunnels + (jsc#PED-6118). +- commit 74e5760 + +------------------------------------------------------------------- +Wed Sep 6 18:15:54 CEST 2023 - oneukum@suse.com + +- thunderbolt: Add DisplayPort 2.x tunneling support + (jsc#PED-6118). +- commit 5c47cef + +------------------------------------------------------------------- +Wed Sep 6 18:11:25 CEST 2023 - oneukum@suse.com + +- thunderbolt: Make bandwidth allocation mode function names + consistent (jsc#PED-6118). +- commit aebe5c3 + +------------------------------------------------------------------- +Wed Sep 6 18:08:25 CEST 2023 - oneukum@suse.com + +- thunderbolt: Enable CL2 low power state (jsc#PED-6057). +- commit 38017ba + +------------------------------------------------------------------- +Wed Sep 6 18:04:45 CEST 2023 - oneukum@suse.com + +- thunderbolt: Add support for enhanced uni-directional TMU mode + (jsc#PED-6061). +- commit 6788a0e + +------------------------------------------------------------------- +Wed Sep 6 17:51:36 CEST 2023 - oneukum@suse.com + +- thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow + Ridge controller (jsc#PED-6061). +- commit 76ff566 + +------------------------------------------------------------------- +Wed Sep 6 17:46:56 CEST 2023 - oneukum@suse.com + +- thunderbolt: Move constants related to NVM into nvm.c + (jsc#PED-6061). +- commit 9e2eab8 + +------------------------------------------------------------------- +Wed Sep 6 17:44:01 CEST 2023 - oneukum@suse.com + +- thunderbolt: Fix PCIe adapter capability length for USB4 v2 + routers (jsc#PED-6061). +- commit 63af050 + +------------------------------------------------------------------- +Wed Sep 6 17:42:17 CEST 2023 - oneukum@suse.com + +- thunderbolt: Fix DisplayPort IN adapter capability length for + USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). +- commit 79f78db + +------------------------------------------------------------------- +Wed Sep 6 17:40:35 CEST 2023 - oneukum@suse.com + +- thunderbolt: Add two additional double words for adapters TMU + for USB4 v2 routers (jsc#PED-6061). +- commit 2382454 + +------------------------------------------------------------------- +Wed Sep 6 17:37:10 CEST 2023 - oneukum@suse.com + +- thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation + (jsc#PED-6061). +- commit 13c3320 + +------------------------------------------------------------------- +Wed Sep 6 17:34:38 CEST 2023 - oneukum@suse.com + +- thunderbolt: Announce USB4 v2 connection manager support + (jsc#PED-6061). +- commit 2b7b8cb + +------------------------------------------------------------------- +Wed Sep 6 17:33:48 CEST 2023 - oneukum@suse.com + +- thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). +- commit da53ab5 + +------------------------------------------------------------------- +Wed Sep 6 17:29:41 CEST 2023 - oneukum@suse.com + +- thunderbolt: Add the new USB4 v2 notification types + (jsc#PED-6061). +- thunderbolt: Add support for USB4 v2 80 Gb/s link + (jsc#PED-6061). +- commit 81b59d1 + +------------------------------------------------------------------- +Wed Sep 6 17:27:40 CEST 2023 - mhocko@suse.com + +- blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of + EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. +- commit 541c06b + +------------------------------------------------------------------- +Wed Sep 6 17:19:34 CEST 2023 - oneukum@suse.com + +- thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). +- commit 8f5f0bb + +------------------------------------------------------------------- +Wed Sep 6 17:14:32 CEST 2023 - oneukum@suse.com + +- thunderbolt: Do not touch lane 1 adapter path config space + (jsc#PED-6061). +- commit d47992e + +------------------------------------------------------------------- +Wed Sep 6 17:11:34 CEST 2023 - oneukum@suse.com + +- thunderbolt: Ignore data CRC mismatch for USB4 routers + (jsc#PED-6061). +- commit 6322c4a + +------------------------------------------------------------------- +Wed Sep 6 17:06:20 CEST 2023 - jlee@suse.com + +- supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) + Removed Unsupported tag of drivers/acpi/apei/einj to align with + 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch + acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + So it should be fine. + For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported + tag to einj driver. Because ALP is new and we do not need it in ALP + currently. +- commit ba27138 + +------------------------------------------------------------------- +Wed Sep 6 17:03:47 CEST 2023 - oneukum@suse.com + +- usb: update the ctime as well when updating mtime after an ioctl + (git-fixes). +- commit a1c1e20 + +------------------------------------------------------------------- +Wed Sep 6 17:01:23 CEST 2023 - oneukum@suse.com + +- usb: core: add sysfs entry for usb device state (jsc#PED-6061). +- commit 747c9c5 + +------------------------------------------------------------------- +Wed Sep 6 16:57:12 CEST 2023 - oneukum@suse.com + +- xhci: Stop unnecessary tracking of free trbs in a ring + (jsc#PED-6061). +- commit e7a2864 + +------------------------------------------------------------------- +Wed Sep 6 16:55:23 CEST 2023 - oneukum@suse.com + +- xhci: Fix transfer ring expansion size calculation + (jsc#PED-6061). +- commit 0c38cae + +------------------------------------------------------------------- +Wed Sep 6 16:51:28 CEST 2023 - oneukum@suse.com + +- xhci: split allocate interrupter into separate alloacte and + add parts (jsc#PED-6061). +- commit 98c2b9c + +------------------------------------------------------------------- +Wed Sep 6 16:48:01 CEST 2023 - oneukum@suse.com + +- thunderbolt: Enable/disable sideband depending on USB4 port + offline mode (jsc#PED-6061). +- commit 953c113 + +------------------------------------------------------------------- +Wed Sep 6 16:45:37 CEST 2023 - oneukum@suse.com + +- thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM + authentication started (jsc#PED-6061). +- commit 2f36306 + +------------------------------------------------------------------- +Wed Sep 6 16:33:02 CEST 2023 - oneukum@suse.com + +- thunderbolt: Disable CL states when a DMA tunnel is established + (jsc#PED-6057). +- commit b3ed9bb + +------------------------------------------------------------------- +Wed Sep 6 16:29:12 CEST 2023 - oneukum@suse.com + +- thunderbolt: Make tb_switch_clx_disable() return CL states + that were enabled (jsc#PED-6057). +- commit f883435 + +------------------------------------------------------------------- +Wed Sep 6 16:27:11 CEST 2023 - oneukum@suse.com + +- thunderbolt: Initialize CL states from the hardware + (jsc#PED-6057. +- commit f123b6e + +------------------------------------------------------------------- +Wed Sep 6 15:40:00 CEST 2023 - oneukum@suse.com + +- thunderbolt: Prefix CL state related log messages with "CLx: + " (jsc#PED-6057). +- commit 000c1d2 + +------------------------------------------------------------------- +Wed Sep 6 15:38:15 CEST 2023 - oneukum@suse.com + +- thunderbolt: Prefix TMU post time log message with "TMU: " + (jsc#PED-6061). +- commit 0fd3fed + +------------------------------------------------------------------- +Wed Sep 6 15:25:51 CEST 2023 - oneukum@suse.com + +- thunderbolt: Do not call CLx functions from TMU code + (jsc#PED-6057). +- thunderbolt: Check for first depth router in tb.c + (jsc#PED-6057). +- commit f52c3cc + +------------------------------------------------------------------- +Wed Sep 6 15:17:56 CEST 2023 - oneukum@suse.com + +- thunderbolt: Switch CL states from enum to a bitmask + (jsc#PED-6057). +- commit 25ff961 + +------------------------------------------------------------------- +Wed Sep 6 15:17:24 CEST 2023 - oneukum@suse.com + +- thunderbolt: Move CLx enabling into tb_enable_clx() + (jsc#PED-6061). +- commit fbe701d + +------------------------------------------------------------------- +Wed Sep 6 15:16:42 CEST 2023 - tiwai@suse.de + +- Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch +- commit 179979d + +------------------------------------------------------------------- +Wed Sep 6 15:04:52 CEST 2023 - tiwai@suse.de + +- Update config files: disable CONFIG_BLK_CGROUP_IOPRIO again (bsc#1214883) +- commit 7710a12 + +------------------------------------------------------------------- +Wed Sep 6 14:57:51 CEST 2023 - denis.kirjanov@suse.com + +- ixgbevf: Remove unused function declarations (jsc#PED-4102). +- commit d7b32c5 + +------------------------------------------------------------------- +Wed Sep 6 14:54:02 CEST 2023 - denis.kirjanov@suse.com + +- ethernet: tg3: remove unreachable code (jsc#PED-3526). +- commit cd65a79 + +------------------------------------------------------------------- +Wed Sep 6 14:27:41 CEST 2023 - oneukum@suse.com + +- thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() + (jsc#PED-6061). +- commit 265436e + +------------------------------------------------------------------- +Wed Sep 6 14:13:13 CEST 2023 - oneukum@suse.com + +- thunderbolt: Move CLx support functions into clx.c + (jsc#PED-6061). +- commit 9778ac2 + +------------------------------------------------------------------- +Wed Sep 6 14:10:05 CEST 2023 - oneukum@suse.com + +- thunderbolt: Check valid TMU configuration in + tb_switch_tmu_configure() (jsc#PED-6061). +- commit 72e13bd + +------------------------------------------------------------------- +Wed Sep 6 14:08:43 CEST 2023 - oneukum@suse.com + +- thunderbolt: Move tb_enable_tmu() close to other TMU functions + (jsc#PED-6061). +- commit 677e0a0 + +------------------------------------------------------------------- +Wed Sep 6 14:03:31 CEST 2023 - oneukum@suse.com + +- thunderbolt: Move TMU configuration to tb_enable_tmu() + (jsc#PED-6061). +- commit 0bdd5bf + +------------------------------------------------------------------- +Wed Sep 6 13:51:33 CEST 2023 - oneukum@suse.com + +- thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() + (jsc#PED-6061). +- commit 5c56d8e + +------------------------------------------------------------------- +Wed Sep 6 13:49:08 CEST 2023 - oneukum@suse.com + +- thunderbolt: Rework Titan Ridge TMU objection disable function + (jsc#PED-6061). +- commit e8db754 + +------------------------------------------------------------------- +Wed Sep 6 13:46:21 CEST 2023 - oneukum@suse.com + +- thunderbolt: Drop useless 'unidirectional' parameter from + tb_switch_tmu_is_enabled() (jsc#PED-6061). +- commit 4f100be + +------------------------------------------------------------------- +Wed Sep 6 13:41:11 CEST 2023 - oneukum@suse.com + +- thunderbolt: Fix a couple of style issues in TMU code + (jsc#PED-6061). +- commit 02653e5 + +------------------------------------------------------------------- +Wed Sep 6 13:29:17 CEST 2023 - oneukum@suse.com + +- thunderbolt: Introduce tb_xdomain_downstream_port() + (jsc#PED-6061). +- commit 1cad062 + +------------------------------------------------------------------- +Wed Sep 6 13:27:03 CEST 2023 - oneukum@suse.com + +- thunderbolt: Introduce tb_switch_downstream_port() + (jsc#PED-6061). +- commit 4fafc5b + +------------------------------------------------------------------- +Wed Sep 6 13:23:52 CEST 2023 - oneukum@suse.com + +- thunderbolt: Log DisplayPort adapter rate and lanes on discovery + (jsc#PED-6061). +- commit 1613acc + +------------------------------------------------------------------- +Wed Sep 6 11:49:18 CEST 2023 - tiwai@suse.de + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 7e8d545 + +------------------------------------------------------------------- +Wed Sep 6 11:18:48 CEST 2023 - oneukum@suse.com + +- thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). +- commit 7c7578c + +------------------------------------------------------------------- +Wed Sep 6 11:15:15 CEST 2023 - oneukum@suse.com + +- thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). +- commit 036b91f + +------------------------------------------------------------------- +Wed Sep 6 11:12:34 CEST 2023 - oneukum@suse.com + +- thunderbolt: Allow specifying custom credits for DMA tunnels + (jsc#PED-6061). +- commit 4cd9a38 + +------------------------------------------------------------------- +Wed Sep 6 11:11:04 CEST 2023 - oneukum@suse.com + +- thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() + (jsc#PED-6061). +- commit 9057218 + +------------------------------------------------------------------- +Wed Sep 6 08:17:11 CEST 2023 - tiwai@suse.de + +- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). +- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). +- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). +- mailbox: qcom-ipcc: fix incorrect num_chans counting + (git-fixes). +- tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). +- tpm_crb: Fix an error handling path in crb_acpi_add() + (git-fixes). +- kconfig: fix possible buffer overflow (git-fixes). +- kbuild: do not run depmod for 'make modules_sign' (git-fixes). +- kbuild: rpm-pkg: define _arch conditionally (git-fixes). +- docs/mm: remove references to hmm_mirror ops and clean typos + (git-fixes). +- commit e114715 + +------------------------------------------------------------------- +Wed Sep 6 08:11:21 CEST 2023 - jlee@suse.com + +- Update References tag + patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch + (bsc#1012628 bsc#1214233 CVE-2023-40283). +- commit 8f10909 + +------------------------------------------------------------------- +Wed Sep 6 07:52:58 CEST 2023 - mkubecek@suse.cz + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch +- commit 30a3314 + +------------------------------------------------------------------- +Tue Sep 5 22:26:19 CEST 2023 - palcantara@suse.de + +- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 + CVE-2023-1192). +- commit 9c2a087 + +------------------------------------------------------------------- +Tue Sep 5 21:09:30 CEST 2023 - ddiss@suse.de + +- Update config files. + CONFIG_TCM_RBD=m +- commit 6044036 + +------------------------------------------------------------------- +Tue Sep 5 17:52:42 CEST 2023 - tbogendoerfer@suse.de + +- RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_rdma_device() + (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_iw_device() + (jsc#PED-4862). +- ice: use ice_down_up() where applicable (jsc#PED-4876). +- ice: Remove managed memory usage in ice_get_fw_log_cfg() + (jsc#PED-4876). +- ice: remove null checks before devm_kfree() calls + (jsc#PED-4876). +- ice: clean up freeing SR-IOV VFs (jsc#PED-4876). +- ice: allow hot-swapping XDP programs (jsc#PED-4876). +- ice: reduce initial wait for control queue messages + (jsc#PED-4876). +- iavf: remove some unused functions and pointless wrappers + (jsc#PED-4937). +- iavf: fix err handling for MAC replace (jsc#PED-4937). +- i40e, xsk: fix comment typo (jsc#PED-4874). +- ice: remove unnecessary check for old MAC == new MAC + (jsc#PED-4876). +- i40e: remove unnecessary check for old MAC == new MAC + (jsc#PED-4874). +- ice: do not re-enable miscellaneous interrupt until thread_fn + completes (jsc#PED-4876). +- ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling + (jsc#PED-4876). +- ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). +- ice: always return IRQ_WAKE_THREAD in ice_misc_intr() + (jsc#PED-4876). +- devlink: move port_split/unsplit() ops into devlink_port_ops + (jsc#PED-4876). +- nfp: devlink: register devlink port with ops (jsc#PED-4876). +- mlxsw_core: register devlink port with ops (jsc#PED-4876). +- ice: register devlink port for PF with ops (jsc#PED-4876). +- devlink: introduce port ops placeholder (jsc#PED-4876). +- devlink: Spelling corrections (jsc#PED-4876). +- devlink: pass devlink_port pointer to ops->port_del() instead + of index (jsc#PED-4876). +- devlink: remove duplicate port notification (jsc#PED-4876). +- ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). +- ice: allow matching on meta data (jsc#PED-4876). +- ice: specify field names in ice_prot_ext init (jsc#PED-4876). +- ice: remove redundant Rx field from rule info (jsc#PED-4876). +- ice: define meta data to match in switch (jsc#PED-4876). +- ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). +- ice: update PHY type to ethtool link mode mapping + (jsc#PED-4876). +- ice: refactor PHY type to ethtool link mode (jsc#PED-4876). +- ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). +- ice: add dynamic interrupt allocation (jsc#PED-4876). +- ice: track interrupt vectors with xarray (jsc#PED-4876). +- ice: add individual interrupt allocation (jsc#PED-4876). +- ice: remove redundant SRIOV code (jsc#PED-4876). +- ice: refactor VF control VSI interrupt handling (jsc#PED-4876). +- ice: use preferred MSIX allocation api (jsc#PED-4876). +- ice: use pci_irq_vector helper function (jsc#PED-4876). +- ice: move interrupt related code to separate file + (jsc#PED-4876). +- overflow: Add struct_size_t() helper (jsc#PED-4876). +- commit 36d3648 + +------------------------------------------------------------------- +Tue Sep 5 16:40:26 CEST 2023 - tiwai@suse.de + +- Update config files: turn off CONFIG_XFS_RT (bsc#1214883) +- commit fdec2c6 + +------------------------------------------------------------------- +Tue Sep 5 16:36:07 CEST 2023 - tiwai@suse.de + +- Update config files (bsc#1214883) + CONFIG_BLK_CGROUP_IOPRIO=y, CONFIG_BLK_DEV_DRBD=n, CONFIG_F2FS_FS=n +- commit 04084cf + +------------------------------------------------------------------- +Tue Sep 5 15:05:45 CEST 2023 - ddiss@suse.de + +- target: compare and write backend driver sense handling + (bsc#1177719 bsc#1213026). +- target_core_rbd: fix leak and reduce kmalloc calls + (bsc#1212873). +- target_core_rbd: fix rbd_img_request.snap_id assignment + (bsc#1212857). +- target_core_rbd: remove snapshot existence validation code + (bsc#1212857). +- commit f77b0ab + +------------------------------------------------------------------- +Tue Sep 5 14:56:17 CEST 2023 - ddiss@suse.de + +- Refresh + patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. +- Refresh + patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. +- Refresh patches.suse/target-add-rbd-backend.patch. +- Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch + (fate#318836, bsc#1177090 bsc#1213026). +- commit 1b2260d + +------------------------------------------------------------------- +Tue Sep 5 14:52:56 CEST 2023 - nmorey@suse.com + +- Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch +- commit 4b4e24d + +------------------------------------------------------------------- +Tue Sep 5 14:47:55 CEST 2023 - msuchanek@suse.de + +- Update config files. + IPR is powerpc-only driver, disable on other architectures. +- commit e626b90 + +------------------------------------------------------------------- +Tue Sep 5 14:40:56 CEST 2023 - msuchanek@suse.de + +- Update config files. + s390: CONFIG_SCSI_IPR=n - powerpc-only driver +- commit f1eac10 + +------------------------------------------------------------------- +Tue Sep 5 14:37:02 CEST 2023 - oneukum@suse.com + +- USB: core: Fix oversight in SuperSpeed initialization + (bsc#1213123 CVE-2023-37453). +- commit 898ed7a + +------------------------------------------------------------------- +Tue Sep 5 14:35:28 CEST 2023 - oneukum@suse.com + +- USB: core: Fix race by not overwriting udev->descriptor in + hub_port_init() (bsc#1213123 CVE-2023-37453). +- commit a10e1a7 + +------------------------------------------------------------------- +Tue Sep 5 14:33:06 CEST 2023 - oneukum@suse.com + +- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 + CVE-2023-37453). +- commit 0cbb8bf + +------------------------------------------------------------------- +Tue Sep 5 14:26:10 CEST 2023 - oneukum@suse.com + +- USB: core: Unite old scheme and new scheme descriptor reads + (bsc#1213123 CVE-2023-37453). +- commit 2d3dfbd + +------------------------------------------------------------------- +Tue Sep 5 12:07:01 CEST 2023 - oneukum@suse.com + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + fix compilation error on ALP-current +- commit b970105 + +------------------------------------------------------------------- +Tue Sep 5 11:17:48 CEST 2023 - mkubecek@suse.cz + +- series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch + Unfortunately we still need this workaround. +- commit 73322ec + +------------------------------------------------------------------- +Tue Sep 5 10:43:21 CEST 2023 - mkubecek@suse.cz + +- Update + patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch + references (add CVE-2023-4563 bsc#1214727). +- commit 9a226db + +------------------------------------------------------------------- +Tue Sep 5 10:28:54 CEST 2023 - tiwai@suse.de + +- Update config files: make CONFIG_AUTOFS4_FS modular, drop superfluous FPGA SPI drivers (bsc#1214883) +- commit 32f293e + +------------------------------------------------------------------- +Tue Sep 5 10:19:00 CEST 2023 - tiwai@suse.de + +- Update config files. +- supported.conf: move spi-loopback-test to optional (bsc#1214883) +- commit 6268c1d + +------------------------------------------------------------------- +Tue Sep 5 10:11:48 CEST 2023 - pmladek@suse.com + +- Delete + patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. + Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin + during panic") (bsc#1148712). +- commit 8cb11a0 + +------------------------------------------------------------------- +Tue Sep 5 08:52:52 CEST 2023 - tiwai@suse.de + +- Update config files. +- supported.conf: add leds-bcm63138 entry +- commit 79dfe00 + +------------------------------------------------------------------- +Tue Sep 5 08:33:06 CEST 2023 - tiwai@suse.de + +- cpufreq: Fix the race condition while updating the + transition_task of policy (git-fixes). +- thermal/drivers/imx8mm: Suppress log message on probe deferral + (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Manage threshold between + sensors (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Don't leave threshold + zeroed (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Disable undesired + interrupts (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Use offset threshold + for IRQ (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Honor sensors in + immediate mode (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all + controllers (git-fixes). +- dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks + (git-fixes). +- dt-bindings: remoteproc: qcom,adsp: bring back firmware-name + (git-fixes). +- dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region + (git-fixes). +- dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region + constraints (git-fixes). +- dt-bindings: remoteproc: qcom,pas: correct memory-region + constraints (git-fixes). +- rpmsg: glink: Add check for kstrdup (git-fixes). +- hwspinlock: qcom: add missing regmap config for SFPB MMIO + implementation (git-fixes). +- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). +- leds: trigger: tty: Do not use LED_ON/OFF constants, use + led_blink_set_oneshot instead (git-fixes). +- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always + false (git-fixes). +- leds: multicolor: Use rounded division when calculating color + components (git-fixes). +- leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to + ARCH_BCMBCA (git-fixes). +- leds: pwm: Fix error code in led_pwm_create_fwnode() + (git-fixes). +- docs: printk-formats: Treat char as always unsigned (git-fixes). +- docs: printk-formats: Fix hex printing of signed values + (git-fixes). +- clocksource/drivers/arm_arch_timer: Disable timer before + programming CVAL (git-fixes). +- commit 1808eb5 + +------------------------------------------------------------------- +Mon Sep 4 18:19:42 CEST 2023 - mgorman@suse.de + +- sched, cgroup: Restore meaning to hierarchical_quota (git + fixes). +- sched/fair: remove util_est boosting (git fixes). +- commit efc3e36 + +------------------------------------------------------------------- +Mon Sep 4 16:34:48 CEST 2023 - oneukum@suse.com + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + (bsc#1214939) +- commit 12ba24d + +------------------------------------------------------------------- +Mon Sep 4 14:14:50 CEST 2023 - tiwai@suse.de + +- Move upstreamed rtw88 patches into sorted section +- commit 0992202 + +------------------------------------------------------------------- +Mon Sep 4 11:54:06 CEST 2023 - mgorman@suse.de + +- mm/page_alloc: use get_pfnblock_migratetype to avoid extra + page_to_pfn (bsc#1212886 (MM functional and performance + backports)). +- mm/page_alloc: remove unnecessary inner + __get_pfnblock_flags_mask (bsc#1212886 (MM functional and + performance backports)). +- mm: page_alloc: remove unused parameter from + reserve_highatomic_pageblock() (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary return for void function + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment to complete migration failure + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of cached migrate pfn update + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of fast_find_migrateblock + in isolate_migratepages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: skip page block marked skip in + isolate_migratepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct last_migrated_pfn update in compact_zone + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary "else continue" at end of + loop in isolate_freepages_block (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: remove unnecessary cursor page in + isolate_freepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: merge end_pfn boundary check in + isolate_freepages_range (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: set compact_cached_free_pfn correctly in + update_pageblock_skip (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unneeded variable base (bsc#1212886 + (MM functional and performance backports)). +- mm:vmscan: fix inaccurate reclaim during proactive reclaim + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: avoid unneeded pageblock_end_pfn when + no_set_skip_hint is set (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct comment of candidate pfn in + fast_isolate_freepages (bsc#1212886 (MM functional and + performance backports)). +- mm/rmap: correct stale comment of rmap_walk_anon and + rmap_walk_file (bsc#1212886 (MM functional and performance + backports)). +- mm/mm_init.c: drop node_start_pfn from + adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: skip the memory hole rapidly when isolating free + pages (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: avoid false page outside zone error info + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT + functional and performance backports)). +- mm/page_alloc: fix min_free_kbytes calculation regarding + ZONE_MOVABLE (bsc#1212886 (MM functional and performance + backports)). +- mm/filemap.c: fix update prev_pos after one read request done + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() + (bsc#1212886 (MM functional and performance backports)). +- mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM + functional and performance backports)). +- commit b392eb6 + +------------------------------------------------------------------- +Mon Sep 4 11:51:59 CEST 2023 - mgorman@suse.de + +- Revert "sched/fair: Move unused stub functions to header" + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: sysctl_sched_rr_timeslice show default timeslice + after reset (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/rt: Fix sysctl_sched_rr_timeslice intial value + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Block nohz tick_stop when cfs bandwidth in use + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Stabilize asym cpu capacity system idle cpu + selection (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Dump domains' sched group flags (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Consider the idle state of the whole core for load + balance (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Implement prefer sibling imbalance calculation + between asymmetric groups (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Record number of cores in sched group + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Determine active load balance for SMT sched groups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/psi: make psi_cgroups_enabled static (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: introduce sched_core_idle_cpu() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add throttled time stat for throttled children + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: don't account throttle time for empty groups (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add a few helpers to wake up tasks on the current cpu + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 + (Scheduler functional and performance backports)). +- commit e82e496 + +------------------------------------------------------------------- +Mon Sep 4 11:28:55 CEST 2023 - iivanov@suse.de + +- wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) +- commit 7cfa155 + +------------------------------------------------------------------- +Mon Sep 4 11:16:38 CEST 2023 - tzimmermann@suse.com + +- config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) +- commit f6f8c7d + +------------------------------------------------------------------- +Mon Sep 4 11:15:06 CEST 2023 - tzimmermann@suse.com + +- config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 38d8860 + +------------------------------------------------------------------- +Mon Sep 4 11:07:35 CEST 2023 - tzimmermann@suse.com + +- config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) +- commit cb0636e + +------------------------------------------------------------------- +Mon Sep 4 09:59:26 CEST 2023 - tiwai@suse.de + +- Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) + Enable forgotten configs: + CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, + CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, + CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, + CONFIG_MMC_SDHCI_XENON + Make modular: + CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET +- commit d98f6d8 + +------------------------------------------------------------------- +Mon Sep 4 09:35:54 CEST 2023 - tiwai@suse.de + +- Update config files: corret SCSI-related configs to modular (bsc#1214883) +- commit ffbfc94 + +------------------------------------------------------------------- +Mon Sep 4 09:25:15 CEST 2023 - tiwai@suse.de + +- phy/rockchip: inno-hdmi: do not power on rk3328 post pll on + reg write (git-fixes). +- phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 + recalc_rate (git-fixes). +- phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 + (git-fixes). +- phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). +- mtd: rawnand: fsmc: handle clk prepare error in + fsmc_nand_resume() (git-fixes). +- mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes). +- mtd: rawnand: brcmnand: Fix potential out-of-bounds access in + oob write (git-fixes). +- mtd: rawnand: brcmnand: Fix crash during the panic_write + (git-fixes). +- mtd: rawnand: brcmnand: Fix potential false time out warning + (git-fixes). +- drivers: usb: smsusb: fix error handling code in + smsusb_init_device (git-fixes). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (git-fixes). +- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). +- serial: tegra: handle clk prepare error in tegra_uart_hw_init() + (git-fixes). +- tty: serial: qcom-geni-serial: Poll primary sequencer irq + status after cancel_tx (git-fixes). +- serial: sprd: Fix DMA buffer leak issue (git-fixes). +- serial: sprd: Assign sprd_port after initialized to avoid + wrong access (git-fixes). +- serial: qcom-geni: fix opp vote on shutdown (git-fixes). +- staging: rtl8712: fix race condition (git-fixes). +- tcpm: Avoid soft reset when partner does not support get_status + (git-fixes). +- usb: typec: tcpm: set initial svdm version based on pd revision + (git-fixes). +- usb: typec: tcpci: clear the fault status bit (git-fixes). +- usb: typec: bus: verify partner exists in + typec_altmode_attention (git-fixes). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (git-fixes). +- USB: gadget: f_mass_storage: Fix unused variable warning + (git-fixes). +- USB: gadget: core: Add missing kerneldoc for vbus_work + (git-fixes). +- usb: phy: mxs: fix getting wrong state with + mxs_phy_is_otg_host() (git-fixes). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (git-fixes). +- platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). +- platform/x86: dell-sysman: Fix reference leak (git-fixes). +- commit 212631a + +------------------------------------------------------------------- +Mon Sep 4 09:21:33 CEST 2023 - tiwai@suse.de + +- media: mediatek: vcodec: fix potential double free (git-fixes). +- commit cf82680 + +------------------------------------------------------------------- +Mon Sep 4 09:19:24 CEST 2023 - tiwai@suse.de + +- mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 + controller (git-fixes). +- mtd: spi-nor: Check bus width while setting QE bit (git-fixes). +- f2fs: fix spelling in ABI documentation (git-fixes). +- HID: wacom: remove the battery when the EKR is off (git-fixes). +- HID: logitech-hidpp: rework one more time the retries attempts + (git-fixes). +- HID: logitech-dj: Fix error handling in + logi_dj_recv_switch_to_dj_mode() (git-fixes). +- HID: multitouch: Correct devm device reference for hidinput + input_dev name (git-fixes). +- HID: uclogic: Correct devm device reference for hidinput + input_dev name (git-fixes). +- HID: input: Support devices sending Eraser without Invert + (git-fixes). +- media: i2c: rdacm21: Fix uninitialized value (git-fixes). +- media: i2c: ccs: Check rules is non-NULL (git-fixes). +- media: ov2680: Fix regulators being left enabled on + ov2680_power_on() errors (git-fixes). +- media: ov2680: Fix ov2680_set_fmt() which == + V4L2_SUBDEV_FORMAT_TRY not working (git-fixes). +- media: ov2680: Add ov2680_fill_format() helper function + (git-fixes). +- media: ov2680: Don't take the lock for try_fmt calls + (git-fixes). +- media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes). +- media: ov2680: Fix vflip / hflip set functions (git-fixes). +- media: ov2680: Fix ov2680_bayer_order() (git-fixes). +- media: ov2680: Remove auto-gain and auto-exposure controls + (git-fixes). +- media: Documentation: Fix [GS]_ROUTING documentation + (git-fixes). +- media: ov5640: Fix initial RESETB state and annotate timings + (git-fixes). +- media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() + (git-fixes). +- media: nxp: Fix wrong return pointer check in + mxc_isi_crossbar_init() (git-fixes). +- media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking + interrupts (git-fixes). +- media: venus: hfi_venus: Only consider sys_idle_indicator on V1 + (git-fixes). +- media: go7007: Remove redundant if statement (git-fixes). +- media: cec: core: add adap_unconfigured() callback (git-fixes). +- media: cec: core: add adap_nb_transmit_canceled() callback + (git-fixes). +- media: mediatek: vcodec: Return NULL if no vdec_fb is found + (git-fixes). +- media: amphion: ensure the bitops don't cross boundaries + (git-fixes). +- media: amphion: fix UNUSED_VALUE issue reported by coverity + (git-fixes). +- media: amphion: fix UNINIT issues reported by coverity + (git-fixes). +- media: amphion: fix REVERSE_INULL issues reported by coverity + (git-fixes). +- media: amphion: fix CHECKED_RETURN issues reported by coverity + (git-fixes). +- media: rkvdec: increase max supported height for H.264 + (git-fixes). +- media: amphion: decoder support display delay for all formats + (git-fixes). +- media: mtk-jpeg: Fix use after free bug due to uncanceled work + (git-fixes). +- media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). +- media: amphion: add helper function to get id name (git-fixes). +- media: amphion: reinit vpu if reqbufs output 0 (git-fixes). +- media: cx24120: Add retval check for cx24120_message_send() + (git-fixes). +- media: dvb-usb: m920x: Fix a potential memory leak in + m920x_i2c_xfer() (git-fixes). +- media: dib7000p: Fix potential division by zero (git-fixes). +- media: v4l2-core: Fix a potential resource leak in + v4l2_fwnode_parse_link() (git-fixes). +- media: i2c: tvp5150: check return value of devm_kasprintf() + (git-fixes). +- media: ad5820: Drop unsupported ad5823 from i2c_ and + of_device_id tables (git-fixes). +- media: i2c: imx290: drop format param from imx290_ctrl_update + (git-fixes). +- media: ov5640: fix low resolution image abnormal issue + (git-fixes). +- fbdev: Update fbdev source file paths (git-fixes). +- interconnect: qcom: sm8450: Enable sync_state (git-fixes). +- interconnect: qcom: qcm2290: Enable sync state (git-fixes). +- misc: fastrpc: Pass proper scm arguments for static process init + (git-fixes). +- misc: fastrpc: Fix incorrect DMA mapping unmap request + (git-fixes). +- misc: fastrpc: Fix remote heap allocation request (git-fixes). +- extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). +- dt-bindings: extcon: maxim,max77843: restrict connector + properties (git-fixes). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). +- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). +- iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (git-fixes). +- driver core: Call dma_cleanup() on the test_remove path + (git-fixes). +- driver core: test_async: fix an error code (git-fixes). +- Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes). +- Documentation: devices.txt: Remove ttySIOC* (git-fixes). +- Documentation: devices.txt: Remove ttyIOC* (git-fixes). +- dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible + (git-fixes). +- dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on + Exynos5433 (git-fixes). +- commit ec55be8 + +------------------------------------------------------------------- +Mon Sep 4 08:32:03 CEST 2023 - tiwai@suse.de + +- dmaengine: idxd: Fix issues with PRS disable sysfs knob + (git-fixes). +- dmaengine: ste_dma40: Add missing IRQ check in d40_probe + (git-fixes). +- dmaengine: idxd: Modify the dependence of attribute + pasid_enabled (git-fixes). +- dmaengine: sh: rz-dmac: Fix destination and source data size + setting (git-fixes). +- arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). +- amba: bus: fix refcount leak (git-fixes). +- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). +- docs: ABI: fix spelling/grammar in SBEFIFO timeout interface + (git-fixes). +- dma-buf/sync_file: Fix docs syntax (git-fixes). +- commit e8e8eff + +------------------------------------------------------------------- +Sun Sep 3 18:28:24 CEST 2023 - tiwai@suse.de + +- Update config files: only version bump to 6.4.14 +- commit a305aac + +------------------------------------------------------------------- +Sun Sep 3 18:22:53 CEST 2023 - tiwai@suse.de + +- Linux 6.4.14 (bsc#1012628). +- thunderbolt: Fix a backport error for display flickering issue + (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). + Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch +- parisc: sys_parisc: parisc_personality() is called from asm code + (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). + Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). + Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). + Dropped patches.suse/module-Expose-module_init_layout_section.patch +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). + Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). + Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch +- commit 25c76ad + +------------------------------------------------------------------- +Sat Sep 2 07:55:58 CEST 2023 - tiwai@suse.de + +- supported.conf: fix the dependency for snd-sof +- commit 056f677 + +------------------------------------------------------------------- +Fri Sep 1 23:41:03 CEST 2023 - ailiop@suse.com + +- iomap: Add per-block dirty state tracking to improve performance + (jsc#PED-5453). +- commit dc444ac + +------------------------------------------------------------------- +Fri Sep 1 23:39:20 CEST 2023 - ailiop@suse.com + +- iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). +- commit 759ea54 + +------------------------------------------------------------------- +Fri Sep 1 23:36:38 CEST 2023 - ailiop@suse.com + +- iomap: Refactor iomap_write_delalloc_punch() function out + (jsc#PED-5453). +- commit 54e20b5 + +------------------------------------------------------------------- +Fri Sep 1 23:35:37 CEST 2023 - ailiop@suse.com + +- iomap: Use iomap_punch_t typedef (jsc#PED-5453). +- commit 42ab42f + +------------------------------------------------------------------- +Fri Sep 1 23:33:54 CEST 2023 - ailiop@suse.com + +- iomap: Fix possible overflow condition in + iomap_write_delalloc_scan (jsc#PED-5453). +- commit e8c8c98 + +------------------------------------------------------------------- +Fri Sep 1 23:32:44 CEST 2023 - ailiop@suse.com + +- iomap: Add some uptodate state handling helpers for ifs state + bitmap (jsc#PED-5453). +- commit f30e2be + +------------------------------------------------------------------- +Fri Sep 1 23:30:55 CEST 2023 - ailiop@suse.com + +- iomap: Drop ifs argument from iomap_set_range_uptodate() + (jsc#PED-5453). +- commit 2117a2e + +------------------------------------------------------------------- +Fri Sep 1 23:29:03 CEST 2023 - ailiop@suse.com + +- iomap: Rename iomap_page to iomap_folio_state and others + (jsc#PED-5453). +- commit 0650e04 + +------------------------------------------------------------------- +Fri Sep 1 23:26:38 CEST 2023 - ailiop@suse.com + +- iomap: Remove unnecessary test from iomap_release_folio() + (jsc#PED-5453). +- commit 8702c3c + +------------------------------------------------------------------- +Fri Sep 1 23:21:58 CEST 2023 - ailiop@suse.com + +- iomap: Remove large folio handling in iomap_invalidate_folio() + (jsc#PED-5453). +- commit 221954e + +------------------------------------------------------------------- +Fri Sep 1 17:48:44 CEST 2023 - tiwai@suse.de + +- supported.conf: update for sound drivers (bsc#1214891) +- commit 61819c4 + +------------------------------------------------------------------- +Fri Sep 1 16:19:06 CEST 2023 - tiwai@suse.de + +- Update config files: enable missing ASoC Intel AVS (bsc#1214883) +- commit c6b3355 + +------------------------------------------------------------------- +Fri Sep 1 16:09:22 CEST 2023 - tiwai@suse.de + +- Update config files: CHT/BYT modularization, enable missing AMD features (bsc#1214883) +- commit b369d38 + +------------------------------------------------------------------- +Fri Sep 1 12:43:40 CEST 2023 - denis.kirjanov@suse.com + +- igb: set max size RX buffer when store bad packet is enabled + (jsc#PED-4082). +- commit 1fd1f97 + +------------------------------------------------------------------- +Fri Sep 1 12:42:57 CEST 2023 - denis.kirjanov@suse.com + +- Update metadata +- commit 94184dc + +------------------------------------------------------------------- +Fri Sep 1 11:11:11 CEST 2023 - tiwai@suse.de + +- blacklist.conf: add entries that have been already cherry-picked in 6.4 +- commit 3bbc83b + +------------------------------------------------------------------- +Fri Sep 1 10:03:35 CEST 2023 - tiwai@suse.de + +- ARM: 9318/1: locomo: move kernel-doc to prevent warnings + (git-fixes). +- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during + hibernation (git-fixes). +- drm/mediatek: dp: Add missing error checks in + mtk_dp_parse_capabilities (git-fixes). +- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- lockdep: fix static memory detection even more (git-fixes). +- scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). +- selftests: memfd: error out test process when child test fails + (git-fixes). +- selftests/bpf: Clean up fmod_ret in bench_rename test script + (git-fixes). +- selftests/bpf: Fix repeat option when kfunc_call verification + fails (git-fixes). +- selftests/bpf: fix static assert compilation issue for + test_cls_*.c (git-fixes). +- selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). +- kbuild: rust_is_available: fix confusion when a version appears + in the path (git-fixes). +- kbuild: rust_is_available: add check for `bindgen` invocation + (git-fixes). +- selftests/futex: Order calls to futex_lock_pi (git-fixes). +- selftests/resctrl: Close perf value read fd on errors + (git-fixes). +- selftests/resctrl: Unmount resctrl FS if child fails to run + benchmark (git-fixes). +- selftests/resctrl: Don't leak buffer in fill_cache() + (git-fixes). +- selftests/resctrl: Add resctrl.h into build deps (git-fixes). +- kallsyms: Fix kallsyms_selftest failure (git-fixes). +- selftests/harness: Actually report SKIP for signal tests + (git-fixes). +- selftests/nolibc: drop test chmod_net (git-fixes). +- rust: delete `ForeignOwnable::borrow_mut` (git-fixes). +- ata,scsi: do not issue START STOP UNIT on resume (git-fixes). +- kconfig: gconfig: drop the Show Debug Info help text + (git-fixes). +- Revert "kheaders: substituting --sort in archive creation" + (git-fixes). +- linux/netfilter.h: fix kernel-doc warnings (git-fixes). +- selftests: mm: remove wrong kernel header inclusion (git-fixes). +- selftests: damon: add config file (git-fixes). +- rust: arc: fix intra-doc link in `Arc::init` (git-fixes). +- commit 588cb89 + +------------------------------------------------------------------- +Thu Aug 31 17:56:52 CEST 2023 - tiwai@suse.de + +- bus: ti-sysc: Fix cast to enum warning (git-fixes). +- wifi: mwifiex: Fix missed return in oob checks failed path + (git-fixes). +- selinux: keep context struct members in sync (git-fixes). +- commit 5dd241f + +------------------------------------------------------------------- +Thu Aug 31 17:55:43 CEST 2023 - tiwai@suse.de + +- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (git-fixes). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (git-fixes). +- wifi: ath9k: protect WMI command response buffer replacement + with a lock (git-fixes). +- wifi: ath9k: fix races between ath9k_wmi_cmd and + ath9k_wmi_ctrl_rx (git-fixes). +- wifi: mwifiex: avoid possible NULL skb pointer dereference + (git-fixes). +- wifi: mac80211: fix kernel-doc notation warning (git-fixes). +- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). +- wifi: cfg80211: remove dead/unused enum value (git-fixes). +- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color + attribute (git-fixes). +- wifi: mac80211: fix puncturing bitmap handling in CSA + (git-fixes). +- wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve + performance on 2GHz band (git-fixes). +- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() + (git-fixes). +- wifi: ath12k: fix memcpy array overflow in + ath12k_peer_assoc_h_he() (git-fixes). +- wifi: ath11k: fix band selection for ppdu received in channel + 177 of 5 GHz (git-fixes). +- wifi: mwifiex: fix error recovery in PCIE buffer descriptor + management (git-fixes). +- wifi: mt76: mt7915: fix power-limits while chan_switch + (git-fixes). +- wifi: mt76: mt7915: fix tlv length of + mt7915_mcu_get_chan_mib_info (git-fixes). +- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH + (git-fixes). +- wifi: mt76: mt7915: remove VHT160 capability on MT7915 + (git-fixes). +- wifi: mt76: mt7996: fix WA event ring size (git-fixes). +- wifi: mt76: mt7996: use correct phy for background radar event + (git-fixes). +- wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info + command (git-fixes). +- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (git-fixes). +- commit 621a6cf + +------------------------------------------------------------------- +Thu Aug 31 17:52:27 CEST 2023 - tiwai@suse.de + +- pinctrl: cherryview: fix address_space_handler() argument + (git-fixes). +- pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). +- soc: qcom: qmi_encdec: Restrict string length in decode + (git-fixes). +- soc: qcom: smem: Fix incompatible types in comparison + (git-fixes). +- soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). +- r8169: fix ASPM-related issues on a number of systems with + NIC version from RTL8168h (git-fixes). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (git-fixes). +- wifi: mt76: mt7915: rework tx bytes counting when WED is active + (git-fixes). +- wifi: mt76: mt7915: rework tx packets counting when WED is + active (git-fixes). +- wifi: mt76: mt7915: fix background radar event being blocked + (git-fixes). +- wifi: mt76: mt7996: fix header translation logic (git-fixes). +- wifi: mwifiex: Fix OOB and integer underflow when rx packets + (git-fixes). +- wifi: rtw89: debug: Fix error handling in + rtw89_debug_priv_btc_manual_set() (git-fixes). +- spi: tegra114: Remove unnecessary NULL-pointer checks + (git-fixes). +- spi: mpc5xxx-psc: Fix unsigned expression compared with zero + (git-fixes). +- spi: tegra20-sflash: fix to check return value of + platform_get_irq() in tegra_sflash_probe() (git-fixes). +- regulator: dt-bindings: qcom,rpm: fix pattern for children + (git-fixes). +- regmap: rbtree: Use alloc_flags for memory allocations + (git-fixes). +- regmap: cache: Revert "Add 64-bit mode support" (git-fixes). +- regmap: Revert "add 64-bit mode support" and Co (git-fixes). +- thermal/of: Fix potential uninitialized value access + (git-fixes). +- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- powercap: arm_scmi: Remove recursion while parsing zones + (git-fixes). +- platform/chrome: chromeos_acpi: print hex string for + ACPI_TYPE_BUFFER (git-fixes). +- pstore/ram: Check start of empty przs during init (git-fixes). +- procfs: block chmod on /proc/thread-self/comm (git-fixes). +- proc: use generic setattr() for /proc/$PID/net (git-fixes). +- Revert "wifi: ath6k: silence false positive + -Wno-dangling-pointer warning on GCC 12" (git-fixes). +- Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). +- staging: vchiq_arm: Remove extra struct vchiq_instance + declaration (git-fixes). +- soc: rockchip: dtpm: use C99 array init syntax (git-fixes). +- selinux: make labeled NFS work when mounted before policy load + (git-fixes). +- selinux: do not leave dangling pointer behind (git-fixes). +- thermal/drivers/qcom/tsens: Drop unused legacy structs + (git-fixes). +- powercap: intel_rapl: Remove unused field in struct rapl_if_priv + (git-fixes). +- commit 333ae48 + +------------------------------------------------------------------- +Thu Aug 31 17:44:09 CEST 2023 - tiwai@suse.de + +- PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). +- PCI: microchip: Remove cast between incompatible function type + (git-fixes). +- PCI: keembay: Remove cast between incompatible function type + (git-fixes). +- PCI: meson: Remove cast between incompatible function type + (git-fixes). +- Revert "PCI: tegra194: Enable support for 256 Byte payload" + (git-fixes). +- PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address + (git-fixes). +- PCI: qcom-ep: Switch MHI bus master clock off during L1SS + (git-fixes). +- PCI: microchip: Correct the DED and SEC interrupt bit offsets + (git-fixes). +- PCI: apple: Initialize pcie->nvecs before use (git-fixes). +- PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes). +- PCI/PM: Only read PCI_PM_CTRL register when available + (git-fixes). +- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). +- PCI: Add locking to RMW PCI Express Capability Register + accessors (git-fixes). +- pinctrl: mediatek: assign functions to configure pin bias on + MT7986 (git-fixes). +- pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). +- pinctrl: mcp23s08: check return value of devm_kasprintf() + (git-fixes). +- ipmi_si: fix a memleak in try_smi_init() (git-fixes). +- ipmi:ssif: Fix a memory leak when scanning for an adapter + (git-fixes). +- ipmi:ssif: Add check for kstrdup (git-fixes). +- of: unittest: Restore indentation in overlay_bad_add_dup_prop + test (git-fixes). +- of: unittest: Fix overlay type in apply/revert check + (git-fixes). +- of: overlay: Call of_changeset_init() early (git-fixes). +- of: unittest: fix null pointer dereferencing in + of_unittest_find_node_by_name() (git-fixes). +- of: fix htmldocs build warnings (git-fixes). +- module/decompress: use vmalloc() for zstd decompression + workspace (git-fixes). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (git-fixes). +- lib/test_meminit: allocate pages up to order MAX_ORDER + (git-fixes). +- HWPOISON: offline support: fix spelling in Documentation/ABI/ + (git-fixes). +- mac80211: make ieee80211_tx_info padding explicit (git-fixes). +- hwrng: iproc-rng200 - Implement suspend and resume calls + (git-fixes). +- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). +- hwrng: nomadik - keep clock enabled while hwrng is registered + (git-fixes). +- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() + (git-fixes). +- irqchip/loongson-eiointc: Fix return value checking of + eiointc_index (git-fixes). +- Revert "media: uvcvideo: Limit power line control for Acer + EasyCamera" (git-fixes). +- media: Revert "media: exynos4-is: Remove dependency on obsolete + SoC support" (git-fixes). +- PCI: rcar-host: Remove unused static pcie_base and pcie_dev + (git-fixes). +- irqchip/mmp: Remove non-DT codepath (git-fixes). +- commit 2974f21 + +------------------------------------------------------------------- +Thu Aug 31 17:38:39 CEST 2023 - tiwai@suse.de + +- drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes). +- drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes). +- dt-bindings: clocks: imx8mp: make sai4 a dummy clock + (git-fixes). +- dt-bindings: clock: xlnx,versal-clk: drop select:false + (git-fixes). +- dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and + PMC8180C (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio + hogs (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl: allow + gpio-line-names (git-fixes). +- EDAC/igen6: Fix the issue of no error events (git-fixes). +- EDAC/i10nm: Skip the absent memory controllers (git-fixes). +- dt-bindings: thermal: lmh: update maintainer address + (git-fixes). +- dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). +- dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs + (git-fixes). +- dt-bindings: crypto: ti,sa2ul: make power-domains conditional + (git-fixes). +- dt-bindings: arm: msm: kpss-acc: Make the optional reg truly + optional (git-fixes). +- firmware: ti_sci: Use system_state to determine polling + (git-fixes). +- firmware: meson_sm: fix to avoid potential NULL pointer + dereference (git-fixes). +- firmware: cs_dsp: Fix new control name check (git-fixes). +- drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). +- drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes). +- drm/msm/dpu: fix the irq index in + dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). +- drm/msm/mdp5: Don't leak some plane state (git-fixes). +- dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV + clock (git-fixes). +- drm/msm: Update dev core dump to not print backwards + (git-fixes). +- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev + (git-fixes). +- dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth + (git-fixes). +- gpio: pca9570: fix kerneldoc (git-fixes). +- dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay + defaults/range in schema (git-fixes). +- dt-bindings: hwmon: moortec,mr75203: fix multipleOf for + coefficients (git-fixes). +- dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* + properties (git-fixes). +- dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao + clock (git-fixes). +- dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 + (git-fixes). +- dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions + (git-fixes). +- dt-bindings: backlight: pwm: Make power-supply not required + (git-fixes). +- dt-bindings: leds: Drop redundant cpus enum match (git-fixes). +- dt-bindings: gpio: Remove FSI domain ports on Tegra234 + (git-fixes). +- dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible + (git-fixes). +- dt-bindings: samsung,mipi-dsim: Use port-base reference + (git-fixes). +- dt-bindings: mtd: qcom: Fix a property position (git-fixes). +- dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). +- commit 1352d14 + +------------------------------------------------------------------- +Thu Aug 31 17:32:08 CEST 2023 - tiwai@suse.de + +- docs: kernel-parameters: Refer to the correct bitmap function + (git-fixes). +- drm/etnaviv: fix dumping of active MMU context (git-fixes). +- drm/amd/pm: fix variable dereferenced issue in + amdgpu_device_attr_create() (git-fixes). +- drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). +- drm/mediatek: Fix potential memory leak if vmap() fail + (git-fixes). +- drm/mediatek: Fix dereference before null check (git-fixes). +- drm/mediatek: Add cnt checking for coverity issue (git-fixes). +- drm/mediatek: Remove freeing not dynamic allocated memory + (git-fixes). +- drm/mediatek: Fix uninitialized symbol (git-fixes). +- drm/panel: simple: Add missing connector type and pixel format + for AUO T215HVN01 (git-fixes). +- drm: Remove references to removed transitional helpers + (git-fixes). +- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() + (git-fixes). +- drm/armada: Fix off-by-one error in + armada_overlay_get_property() (git-fixes). +- drm/ast: report connection status on Display Port (git-fixes). +- drm/ast: Add BMC virtual connector (git-fixes). +- drm/atomic-helper: Update reference to + drm_crtc_force_disable_all() (git-fixes). +- drm/tegra: dpaux: Fix incorrect return value of platform_get_irq + (git-fixes). +- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask + (git-fixes). +- drm/amd/display: dc.h: eliminate kernel-doc warnings + (git-fixes). +- drm/amdgpu: avoid integer overflow warning in + amdgpu_device_resize_fb_bar() (git-fixes). +- drm/amd/display: Do not set drr on pipe commit (git-fixes). +- drm/bridge: anx7625: Drop device lock before + drm_helper_hpd_irq_event() (git-fixes). +- drm: adv7511: Fix low refresh rate register for ADV7533/5 + (git-fixes). +- drm/bridge: anx7625: Use common macros for HDCP capabilities + (git-fixes). +- drm/bridge: anx7625: Use common macros for DP power sequencing + commands (git-fixes). +- drm/hyperv: Fix a compilation issue because of not including + screen_info.h (git-fixes). +- drm/ast: Fix DRAM init on AST2200 (git-fixes). +- drm/mxsfb: Disable overlay plane in + mxsfb_plane_overlay_atomic_disable() (git-fixes). +- drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller + (git-fixes). +- drm/bridge: tc358764: Fix debug print parameter order + (git-fixes). +- cred: remove unsued extern declaration change_create_files_as() + (git-fixes). +- crypto: caam - fix unchecked return value error (git-fixes). +- crypto: api - Use work queue in crypto_destroy_instance + (git-fixes). +- crypto: af_alg - Decrement struct key.usage in + alg_set_by_key_serial() (git-fixes). +- crypto: stm32 - Properly handle pm_runtime_get failing + (git-fixes). +- crypto: stm32 - fix MDMAT condition (git-fixes). +- crypto: qat - change value of default idle filter (git-fixes). +- cpufreq: powernow-k8: Use related_cpus instead of cpus in + driver.exit() (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug + (git-fixes). +- cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver + (git-fixes). +- cpuidle: teo: Update idle duration estimate when choosing + shallower state (git-fixes). +- crypto: ixp4xx - silence uninitialized variable warning + (git-fixes). +- drm/msm: provide fb_dirty implemenation (git-fixes). +- drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). +- Documentation: kunit: Modular tests should not depend on KUNIT=y + (git-fixes). +- commit becb350 + +------------------------------------------------------------------- +Thu Aug 31 17:09:17 CEST 2023 - tiwai@suse.de + +- clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). +- clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock + handling (git-fixes). +- clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). +- clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: reset: Use the correct type of sleep/delay based + on length (git-fixes). +- clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src + (git-fixes). +- clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock + (git-fixes). +- clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs + (git-fixes). +- clk: qcom: turingcc-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: mss-sc7180: fix missing resume during probe + (git-fixes). +- clk: qcom: q6sstop-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: lpasscc-sc7280: fix missing resume during probe + (git-fixes). +- clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: camcc-sc7180: fix async resume during probe + (git-fixes). +- clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg + (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). +- clk: imx: pll14xx: dynamically configure PLL for + 393216000/361267200Hz (git-fixes). +- clk: imx: pll14xx: align pdiv with reference manual (git-fixes). +- clk: imx: composite-8m: fix clock pauses when set_rate would + be a no-op (git-fixes). +- clk: imx8mp: fix sai4 clock (git-fixes). +- clk: imx: imx8ulp: update SPLL2 type (git-fixes). +- clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). +- clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz + (git-fixes). +- clk: sunxi-ng: Modify mismatched function name (git-fixes). +- drivers: clk: keystone: Fix parameter judgment in + _of_pll_clk_init() (git-fixes). +- bus: ti-sysc: Fix build warning for 64-bit build (git-fixes). +- Bluetooth: btusb: Do not call kfree_skb() under + spin_lock_irqsave() (git-fixes). +- Bluetooth: Fix potential use-after-free when clear keys + (git-fixes). +- can: tcan4x5x: Remove reserved register 0x814 from writable + table (git-fixes). +- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow + errors also in case of OOM (git-fixes). +- cpufreq: amd-pstate-ut: Remove module parameter access + (git-fixes). +- clocksource: Handle negative skews in "skew is too large" + messages (git-fixes). +- clk: samsung: Re-add support for Exynos4212 CPU clock + (git-fixes). +- can: m_can: fix coding style (git-fixes). +- commit d40bf6b + +------------------------------------------------------------------- +Thu Aug 31 17:01:01 CEST 2023 - tiwai@suse.de + +- arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). +- arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). +- arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU + (git-fixes). +- arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS + SMMU (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names + (git-fixes). +- arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B + regulator (git-fixes). +- arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). +- arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply + (git-fixes). +- arm64: dts: qcom: msm8953-vince: drop duplicated touschreen + parent interrupt (git-fixes). +- arm64: dts: qcom: sdm845: Fix the min frequency of + "ice_core_clk" (git-fixes). +- arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC + (git-fixes). +- arm64: dts: qcom: pmi8994: Add missing OVP interrupt + (git-fixes). +- arm64: dts: qcom: pmi8950: Add missing OVP interrupt + (git-fixes). +- arm64: dts: qcom: pm660l: Add missing short interrupt + (git-fixes). +- arm64: dts: qcom: pm6150l: Add missing short interrupt + (git-fixes). +- arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent + (git-fixes). +- arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion + (git-fixes). +- arm64: dts: qcom: pmk8350: fix ADC-TM compatible string + (git-fixes). +- arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). +- arm64: dts: qcom: sm8350: Use proper CPU compatibles + (git-fixes). +- arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq + (git-fixes). +- arm64: dts: qcom: sm8350: Fix CPU idle state residency times + (git-fixes). +- arm64: dts: qcom: sdm845-tama: Set serial indices and + stdout-path (git-fixes). +- arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 + controller (git-fixes). +- arm64: dts: qcom: sc8280xp: Add missing SCM interconnect + (git-fixes). +- arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO + (git-fixes). +- arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO + supply (git-fixes). +- arm64: dts: qcom: sm8250: correct dynamic power coefficients + (git-fixes). +- arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). +- arm64: dts: qcom: sm8150: use proper DSI PHY compatible + (git-fixes). +- arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). +- arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 + (git-fixes). +- arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency + (git-fixes). +- arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & + main gpio (git-fixes). +- arm64: dts: ti: k3-am62-main: Remove power-domains from crypto + node (git-fixes). +- arm64: dts: imx8mp-debix: remove unused fec pinctrl node + (git-fixes). +- arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos + (git-fixes). +- arm64: tegra: Fix HSUART for Smaug (git-fixes). +- arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate on Tegra234 + (git-fixes). +- ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() + (git-fixes). +- arm64: defconfig: enable Qualcomm MSM8996 Global Clock + Controller as built-in (git-fixes). +- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl + (git-fixes). +- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). +- ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). +- ASoC: soc-compress: Fix deadlock in soc_compr_open_fe + (git-fixes). +- ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). +- ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). +- ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling + (git-fixes). +- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). +- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). +- backlight/lv5207lp: Compare against struct fb_info.device + (git-fixes). +- backlight/gpio_backlight: Compare against struct fb_info.device + (git-fixes). +- backlight/bd6107: Compare against struct fb_info.device + (git-fixes). +- audit: fix possible soft lockup in __audit_inode_child() + (git-fixes). +- ARM: module: Use module_init_layout_section() to spot init + sections (git-fixes). +- module: Expose module_init_layout_section() (git-fixes). +- arm64: mm: use ptep_clear() instead of pte_clear() in + clear_flush() (git-fixes). +- Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). +- Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs + (git-fixes). +- Bluetooth: Remove unused declaration amp_read_loc_info() + (git-fixes). +- Bluetooth: nokia: fix value check in + nokia_bluetooth_serdev_probe() (git-fixes). +- ACPI: x86: s2idle: Fix a logic error parsing AMD constraints + table (git-fixes). +- ACPI: thermal: Drop nocrt parameter (git-fixes). +- arm64: sdei: abort running SDEI handlers during crash + (git-fixes). +- arm64: vdso: remove two .altinstructions related symbols + (git-fixes). +- arm64/ptrace: Clean up error handling path in sve_set_common() + (git-fixes). +- arm64/fpsimd: Only provide the length to cpufeature for xCR + registers (git-fixes). +- arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability + (git-fixes). +- ARM: ptrace: Restore syscall skipping for tracers (git-fixes). +- ARM: ptrace: Restore syscall restart tracing (git-fixes). +- Bluetooth: coredump: fix building with coredump disabled + (git-fixes). +- ACPI: platform: Ignore SMB0001 only when it has resources + (git-fixes). +- ACPI: bus: Introduce acpi_match_acpi_device() helper + (git-fixes). +- ACPI: bus: Constify acpi_companion_match() returned value + (git-fixes). +- accessibility: use C99 array init (git-fixes). +- ARM: versatile: mark mmc_status() static (git-fixes). +- ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo + property (git-fixes). +- ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). +- ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h + (git-fixes). +- commit 6febe3e + +------------------------------------------------------------------- +Thu Aug 31 16:28:24 CEST 2023 - jack@suse.cz + +- md/raid0: Fix performance regression for large sequential writes + (bsc#1213916). +- commit 7ba95b5 + +------------------------------------------------------------------- +Thu Aug 31 16:27:36 CEST 2023 - jack@suse.cz + +- md/raid0: Factor out helper for mapping and submitting a bio + (bsc#1213916). +- commit f2d9299 + +------------------------------------------------------------------- +Thu Aug 31 16:27:23 CEST 2023 - mgorman@suse.de + +- Add prototype arm64 RT configuration. +- commit fc41c7f + +------------------------------------------------------------------- +Thu Aug 31 16:22:23 CEST 2023 - denis.kirjanov@suse.com + +- bnx2x: new flag for track HW resource allocation (jsc#PED-5057). +- commit d1a4bac + +------------------------------------------------------------------- +Thu Aug 31 16:21:10 CEST 2023 - denis.kirjanov@suse.com + +- bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). +- commit ccf8576 + +------------------------------------------------------------------- +Thu Aug 31 15:36:08 CEST 2023 - mgorman@suse.de + +- Refresh -rt config files. +- commit 654d8a7 + +------------------------------------------------------------------- +Thu Aug 31 15:31:05 CEST 2023 - mgorman@suse.de + +- rt: Add helper script to refresh RT configs based on the parent + (SLE Realtime Extension). +- rt: Add documentation describing what kernel debug options to + add for testing (SLE Realtime Extension). +- rt: Add documentation describing what RT kernel config changes + to default (SLE Realtime Extension). +- locking/rtmutex: Update the "flush I/O on schedule" series + (SLE Realtime Extension). +- signal: Update the comment ptrace_stop() (SLE Realtime + Extension). +- ASoC: mediatek: mt8186: Remove unused mutex (SLE Realtime + Extension). +- x86/microcode: Remove microcode_mutex (SLE Realtime Extension). +- time: Allow to preempt after a callback (SLE Realtime + Extension). +- softirq: Add function to preempt serving softirqs (SLE Realtime + Extension). +- sched/core: Provide a method to check if a task is PI-boosted + (SLE Realtime Extension). +- sched/rt: Don't try push tasks if there are none (SLE Realtime + Extension). +- sysfs: Add /sys/kernel/realtime entry (SLE Realtime Extension). +- POWERPC: Allow to enable RT (SLE Realtime Extension). +- powerpc/stackprotector: work around stack-guard init from atomic + (SLE Realtime Extension). +- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT + (SLE Realtime Extension). +- powerpc/pseries: Select the generic memory allocator (SLE + Realtime Extension). +- powerpc/imc-pmu: Use the correct spinlock initializer (SLE + Realtime Extension). +- powerpc/pseries/iommu: Use a locallock instead local_irq_save() + (SLE Realtime Extension). +- powerpc: traps: Use PREEMPT_RT (SLE Realtime Extension). +- ARM64: Allow to enable RT (SLE Realtime Extension). +- ARM: Allow to enable RT (SLE Realtime Extension). +- tty/serial/pl011: Make the locking work on RT (SLE Realtime + Extension). +- tty/serial/omap: Make the locking RT aware (SLE Realtime + Extension). +- ARM: enable irq in translation/section permission fault handlers + (SLE Realtime Extension). +- arm: Disable jump-label on PREEMPT_RT (SLE Realtime Extension). +- arch/arm64: Add lazy preempt support (SLE Realtime Extension). +- powerpc: Add support for lazy preemption (SLE Realtime + Extension). +- arm: Add support for lazy preemption (SLE Realtime Extension). +- entry: Fix the preempt lazy fallout (SLE Realtime Extension). +- x86: Support for lazy preemption (SLE Realtime Extension). +- x86/entry: Use should_resched() in idtentry_exit_cond_resched() + (SLE Realtime Extension). +- sched: Add support for lazy preemption (SLE Realtime Extension). +- Revert "drm/i915: Depend on !PREEMPT_RT." (SLE Realtime + Extension). +- drm/i915: Do not disable preemption for resets (SLE Realtime + Extension). +- drm/i915: Drop the irqs_disabled() check (SLE Realtime + Extension). +- drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() + + spin_lock() (SLE Realtime Extension). +- drm/i915/gt: Queue and wait for the irq_work item (SLE Realtime + Extension). +- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE + (SLE Realtime Extension). +- drm/i915: Disable tracing points on PREEMPT_RT (SLE Realtime + Extension). +- drm/i915: Don't check for atomic context on PREEMPT_RT (SLE + Realtime Extension). +- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic + updates (SLE Realtime Extension). +- drm/i915: Use preempt_disable/enable_rt() where recommended + (SLE Realtime Extension). +- printk: Check only for migration in printk_deferred_*() + (SLE Realtime Extension). +- serial: 8250: implement non-BKL console (SLE Realtime + Extension). +- printk: replace local_irq_save with local_lock for safe mode + (SLE Realtime Extension). +- printk: Add threaded printing support for BKL consoles (SLE + Realtime Extension). +- printk: only disable if actually unregistered (SLE Realtime + Extension). +- printk: Perform atomic flush in console_flush_on_panic() + (SLE Realtime Extension). +- rcu: Add atomic write enforcement for rcu stalls (SLE Realtime + Extension). +- kernel/panic: Add atomic write enforcement to warn/panic + (SLE Realtime Extension). +- proc: consoles: Add support for non-BKL consoles (SLE Realtime + Extension). +- tty: tty_io: Show non-BKL consoles as active (SLE Realtime + Extension). +- printk: nobkl: Stop threads on shutdown/reboot (SLE Realtime + Extension). +- printk: nobkl: Provide functions for atomic write enforcement + (SLE Realtime Extension). +- printk: nobkl: Add write context storage for atomic writes + (SLE Realtime Extension). +- printk: nobkl: Add printer thread wakeups (SLE Realtime + Extension). +- printk: nobkl: Introduce printer threads (SLE Realtime + Extension). +- printk: nobkl: Add emit function and callback functions for + atomic printing (SLE Realtime Extension). +- printk: nobkl: Add print state functions (SLE Realtime + Extension). +- printk: nobkl: Add sequence handling (SLE Realtime Extension). +- printk: nobkl: Add buffer management (SLE Realtime Extension). +- printk: nobkl: Add acquire/release logic (SLE Realtime + Extension). +- printk: Add non-BKL console basic infrastructure (SLE Realtime + Extension). +- printk: Add per-console suspended state (SLE Realtime + Extension). +- printk: Consolidate console deferred printing (SLE Realtime + Extension). +- printk: Add NMI check to console_flush_on_panic() and + console_unblank() (SLE Realtime Extension). +- kdb: do not assume write() callback available (SLE Realtime + Extension). +- preempt: Put preempt_enable() within an instrumentation*() + section (SLE Realtime Extension). +- zram: Replace bit spinlocks with spinlock_t for PREEMPT_RT + (SLE Realtime Extension). +- softirq: Wake ktimers thread also in softirq (SLE Realtime + Extension). +- tick: Fix timer storm since introduction of timersd (SLE + Realtime Extension). +- rcutorture: Also force sched priority to timersd on boosting + test (SLE Realtime Extension). +- softirq: Use a dedicated thread for timer wakeups (SLE Realtime + Extension). +- x86: Enable RT also on 32bit (SLE Realtime Extension). +- x86: Allow to enable RT (SLE Realtime Extension). +- net: Avoid the IPI to free the (SLE Realtime Extension). +- mm/page_alloc: Use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (SLE Realtime Extension). +- seqlock: Do the lockdep annotation before locking in + do_write_seqcount_begin_nested() (SLE Realtime Extension). +- ARM: vfp: Use vfp_lock() in vfp_entry() (SLE Realtime + Extension). +- ARM: vfp: Use vfp_lock() in vfp_sync_hwstate() (SLE Realtime + Extension). +- ARM: vfp: Provide vfp_lock() for VFP locking (SLE Realtime + Extension). +- signal: Don't disable preemption in ptrace_stop() on PREEMPT_RT + (SLE Realtime Extension). +- signal: Add proper comment about the preempt-disable in + ptrace_stop() (SLE Realtime Extension). +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (SLE Realtime Extension). +- locking/rtmutex: Avoid pointless blk_flush_plug() invocations + (SLE Realtime Extension). +- locking/rtmutex: Submit/resume work explicitly before/after + blocking (SLE Realtime Extension). +- sched/core: Provide sched_rtmutex() and expose sched work + helpers (SLE Realtime Extension). +- sched: avoid false lockdep splat in put_task_struct() (SLE + Realtime Extension). +- kernel/fork: beware of __put_task_struct calling context + (SLE Realtime Extension). +- serial: 8250: Apply FSL workarounds also without + SERIAL_8250_CONSOLE (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- serial: 8250: omap: Move uart_write() inside PM section + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250-fsl: Expand description of the MPC83xx UART's + misbehaviour (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: Indicate fintek option may also be required for RS232 + support (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: synchronize and annotate UART_IER access + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: lock port in startup() callbacks (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- serial: 8250: RT288x/Au1xxx code away from core (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- serial: 8250: Add dl_read/write, bugs and mapsize into + plat_serial8250_port (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- serial: 8250: Document uart_8250_port's ->dl_read/write() + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: Change dl_read/write to handle value as u32 + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: omap: Shut down on remove for console uart + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: omap: Fix life cycle issues for interrupt handlers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: omap: Fix imprecise external abort for + omap_8250_pm() (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- commit fdcc219 + +------------------------------------------------------------------- +Thu Aug 31 15:18:26 CEST 2023 - oneukum@suse.com + +- usb: dwc3: Add error logs for unknown endpoint events + (jsc#PED-4296). +- commit e632528 + +------------------------------------------------------------------- +Thu Aug 31 14:35:03 CEST 2023 - mgorman@suse.de + +- Delete 6.2-based RT patches + patches.rt/ARM-Allow-to-enable-RT.patch + patches.rt/ARM-enable-irq-in-translation-section-permission-fau.patch + patches.rt/ARM64-Allow-to-enable-RT.patch + patches.rt/POWERPC-Allow-to-enable-RT.patch + patches.rt/Revert-drm-i915-Depend-on-PREEMPT_RT.patch + patches.rt/arch-arm64-Add-lazy-preempt-support.patch + patches.rt/arm-Add-support-for-lazy-preemption.patch + patches.rt/arm-Disable-jump-label-on-PREEMPT_RT.patch + patches.rt/drm-i915-Disable-tracing-points-on-PREEMPT_RT.patch + patches.rt/drm-i915-Don-t-check-for-atomic-context-on-PREEMPT_R.patch + patches.rt/drm-i915-Don-t-disable-interrupts-on-PREEMPT_RT-duri.patch + patches.rt/drm-i915-Drop-the-irqs_disabled-check.patch + patches.rt/drm-i915-Use-preempt_disable-enable_rt-where-recomme.patch + patches.rt/drm-i915-gt-Queue-and-wait-for-the-irq_work-item.patch + patches.rt/drm-i915-gt-Use-spin_lock_irq-instead-of-local_irq_d.patch + patches.rt/drm-i915-skip-DRM_I915_LOW_LEVEL_TRACEPOINTS-with-NO.patch + patches.rt/entry-Fix-the-preempt-lazy-fallout.patch + patches.rt/locking-lockdep-Remove-lockdep_init_map_crosslock.patch + patches.rt/net-Avoid-the-IPI-to-free-the.patch + patches.rt/powerpc-Add-support-for-lazy-preemption.patch + patches.rt/powerpc-kvm-Disable-in-kernel-MPIC-emulation-for-PRE.patch + patches.rt/powerpc-pseries-iommu-Use-a-locallock-instead-local_.patch + patches.rt/powerpc-stackprotector-work-around-stack-guard-init-.patch + patches.rt/powerpc-traps-Use-PREEMPT_RT.patch + patches.rt/printk-Bring-back-the-RT-bits.patch + patches.rt/printk-add-infrastucture-for-atomic-consoles.patch + patches.rt/printk-avoid-preempt_disable-for-PREEMPT_RT.patch + patches.rt/rcutorture-Also-force-sched-priority-to-timersd-on-b.patch + patches.rt/sched-Add-support-for-lazy-preemption.patch + patches.rt/sched-Consider-task_struct-saved_state-in-wait_task_.patch + patches.rt/serial-8250-implement-write_atomic.patch + patches.rt/signal-Don-t-disable-preemption-in-ptrace_stop-on-PR.patch + patches.rt/softirq-Use-a-dedicated-thread-for-timer-wakeups.patch + patches.rt/softirq-Wake-ktimers-thread-also-in-softirq.patch + patches.rt/sysfs-Add-sys-kernel-realtime-entry.patch + patches.rt/tick-Fix-timer-storm-since-introduction-of-timersd.patch + patches.rt/tpm_tis-fix-stall-after-iowrite-s.patch + patches.rt/tty-serial-omap-Make-the-locking-RT-aware.patch + patches.rt/tty-serial-pl011-Make-the-locking-work-on-RT.patch + patches.rt/u64_stat-Remove-the-obsolete-fetch_irq-variants.patch + patches.rt/vduse-Remove-include-of-rwlock.h.patch + patches.rt/x86-Allow-to-enable-RT.patch + patches.rt/x86-Enable-RT-also-on-32bit.patch + patches.rt/x86-Support-for-lazy-preemption.patch + patches.rt/x86-entry-Use-should_resched-in-idtentry_exit_cond_r.patch + patches.rt/zram-Replace-bit-spinlocks-with-spinlock_t-for-PREEM.patch + patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch + patches.suse/rt-Add-documentation-describing-what-RT-kernel-config-changes-to-default.patch + patches.suse/rt-Add-documentation-describing-what-kernel-debug-options-to-add-for-testing.patch + patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch +- commit 1882d24 + +------------------------------------------------------------------- +Thu Aug 31 14:15:02 CEST 2023 - tiwai@suse.de + +- Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently +- commit 95df0d9 + +------------------------------------------------------------------- +Thu Aug 31 13:39:27 CEST 2023 - denis.kirjanov@suse.com + +- igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). +- commit 19c485c + +------------------------------------------------------------------- +Thu Aug 31 13:38:10 CEST 2023 - denis.kirjanov@suse.com + +- igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). +- commit c4d3fce + +------------------------------------------------------------------- +Thu Aug 31 11:37:50 CEST 2023 - tiwai@suse.de + +- Move upstreamed BT and pinctrl patches into sorted section +- commit ff3c429 + +------------------------------------------------------------------- +Thu Aug 31 11:34:10 CEST 2023 - tiwai@suse.de + +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit 5a5093f + +------------------------------------------------------------------- +Thu Aug 31 11:25:13 CEST 2023 - tiwai@suse.de + +- mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT + (bsc#1012628). +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 3766f26 + +------------------------------------------------------------------- +Thu Aug 31 11:06:22 CEST 2023 - tiwai@suse.de + +- nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- commit c83219a + +------------------------------------------------------------------- +Thu Aug 31 10:47:41 CEST 2023 - mwilck@suse.com + +- Refresh patches.suse/dm-mpath-leastpending-path-update. + Fix warning about STATUSTYPE_IMA. +- commit caca08f + +------------------------------------------------------------------- +Thu Aug 31 10:35:08 CEST 2023 - mwilck@suse.com + +- Refresh and enable patches.suse/fcoe-reduce-max_sectors. +- commit 6b3df50 + +------------------------------------------------------------------- +Thu Aug 31 10:06:49 CEST 2023 - tiwai@suse.de + +- Moved upstreamed DRM and opal patches into sorted section +- commit e879562 + +------------------------------------------------------------------- +Thu Aug 31 09:19:15 CEST 2023 - tiwai@suse.de + +- Update config files: only version changes to 6.4.13 +- commit f6cd6ea + +------------------------------------------------------------------- +Thu Aug 31 09:08:40 CEST 2023 - tiwai@suse.de + +- sched/cpuset: Bring back cpuset_mutex (bsc#1012628). + Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch +- commit 5ab50d0 + +------------------------------------------------------------------- +Thu Aug 31 09:02:45 CEST 2023 - tiwai@suse.de + +- Linux 6.4.13 (bsc#1012628). +- netfilter: nf_tables: fix kdoc warnings after gc rework + (bsc#1012628). +- TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig + (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). + Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch +- maple_tree: disable mas_wr_append() when other readers are + possible (bsc#1012628). +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ + (bsc#1012628). +- gpio: sim: pass the GPIO device's software node to irq domain + (bsc#1012628). +- gpio: sim: dispose of irq mappings before destroying the + irq_sim domain (bsc#1012628). +- dma-buf/sw_sync: Avoid recursive lock during fence signal + (bsc#1012628). +- pinctrl: renesas: rza2: Add lock around + pinctrl_generic{{add,remove}_group,{add,remove}_function} + (bsc#1012628). +- pinctrl: renesas: rzv2m: Fix NULL pointer dereference in + rzv2m_dt_subnode_to_map() (bsc#1012628). +- pinctrl: renesas: rzg2l: Fix NULL pointer dereference in + rzg2l_dt_subnode_to_map() (bsc#1012628). +- ASoC: cs35l56: Read firmware uuid from a device property + instead of _SUB (bsc#1012628). +- ASoC: SOF: ipc4-pcm: fix possible null pointer deference + (bsc#1012628). +- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' + (bsc#1012628). +- scsi: core: raid_class: Remove raid_component_add() + (bsc#1012628). +- scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > + 5 (bsc#1012628). +- scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). +- madvise:madvise_free_pte_range(): don't use mapcount() against + large folio for sharing check (bsc#1012628). +- madvise:madvise_cold_or_pageout_pte_range(): don't use + mapcount() against large folio for sharing check (bsc#1012628). +- drm/i915: Fix error handling if driver creation fails during + probe (bsc#1012628). +- can: raw: add missing refcount for memory leak fix + (bsc#1012628). +- thunderbolt: Fix Thunderbolt 3 display flickering issue on + 2nd hot plug onwards (bsc#1012628). +- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() + only for non-root bus (bsc#1012628). +- media: vcodec: Fix potential array out-of-bounds in encoder + queue_setup (bsc#1012628). +- pinctrl: amd: Mask wake bits on probe again (bsc#1012628). +- of: dynamic: Refactor action prints to not use "%pOF" inside + devtree_lock (bsc#1012628). +- of: unittest: Fix EXPECT for parse_phandle_with_args_map() + test (bsc#1012628). +- radix tree: remove unused variable (bsc#1012628). +- riscv: Fix build errors using binutils2.37 toolchains + (bsc#1012628). +- riscv: Handle zicsr/zifencei issue between gcc and binutils + (bsc#1012628). +- lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels + (bsc#1012628). +- ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- batman-adv: Hold rtnl lock during MTU update via netlink + (bsc#1012628). +- batman-adv: Fix batadv_v_ogm_aggr_send memory leak + (bsc#1012628). +- batman-adv: Fix TT global entry leak when client roamed back + (bsc#1012628). +- batman-adv: Do not get eth header before + batadv_check_management_packet (bsc#1012628). +- batman-adv: Don't increase MTU when set by user (bsc#1012628). +- batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). +- selinux: set next pointer before attaching to list + (bsc#1012628). +- NFS: Fix a use after free in nfs_direct_join_group() + (bsc#1012628). +- nilfs2: fix general protection fault in + nilfs_lookup_dirty_data_buffers() (bsc#1012628). +- mm: multi-gen LRU: don't spin during memcg release + (bsc#1012628). +- mm: memory-failure: fix unexpected return value in + soft_offline_page() (bsc#1012628). +- mm: add a call to flush_cache_vmap() in vmap_pfn() + (bsc#1012628). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1012628). + Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1012628). + Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch +- cgroup/cpuset: Iterate only if DEADLINE tasks are present + (bsc#1012628). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1012628). + Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch +- cgroup/cpuset: Rename functions dealing with DEADLINE accounting + (bsc#1012628). +- drm/i915: fix display probe for IVB Q and IVB D GT2 server + (bsc#1012628). +- drm/i915/display: Handle GMD_ID identification in display code + (bsc#1012628). +- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE + in CR4 (bsc#1012628). +- x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). +- LoongArch: Fix hw_breakpoint_control() for watchpoints + (bsc#1012628). +- drm/i915: Fix HPD polling, reenabling the output poll work as + needed (bsc#1012628). +- drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). +- drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). +- drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). +- drm: Add an HPD poll helper to reschedule the poll work + (bsc#1012628). +- drm/vmwgfx: Fix possible invalid drm gem put calls + (bsc#1012628). +- drm/vmwgfx: Fix shader stage validation (bsc#1012628). +- mm/gup: handle cont-PTE hugetlb pages correctly in + gup_must_unshare() via GUP-fast (bsc#1012628). +- mm: enable page walking API to lock vmas during the walk + (bsc#1012628). +- selftests/mm: FOLL_LONGTERM need to be updated to 0x100 + (bsc#1012628). +- ALSA: ymfpci: Fix the missing snd_card_free() call at probe + error (bsc#1012628). +- shmem: fix smaps BUG sleeping while atomic (bsc#1012628). +- mm,ima,kexec,of: use memblock_free_late from + ima_free_kexec_buffer (bsc#1012628). +- clk: Fix slab-out-of-bounds error in devm_clk_release() + (bsc#1012628). +- NFSv4: Fix dropped lock for racing OPEN and delegation return + (bsc#1012628). +- platform/x86: ideapad-laptop: Add support for new hotkeys + found on ThinkBook 14s Yoga ITL (bsc#1012628). +- platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to + ec_trigger_quirk_dmi_table (bsc#1012628). +- wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN + warning (bsc#1012628). +- ibmveth: Use dcbf rather than dcbfl (bsc#1012628). +- spi: spi-cadence: Fix data corruption issues in slave mode + (bsc#1012628). +- ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). +- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x + (bsc#1012628). +- bonding: fix macvlan over alb bond support (bsc#1012628). +- rtnetlink: Reject negative ifindexes in RTM_NEWLINK + (bsc#1012628). +- netfilter: nf_tables: defer gc run if previous batch is still + pending (bsc#1012628). +- netfilter: nf_tables: fix out of memory error handling + (bsc#1012628). +- netfilter: nf_tables: use correct lock to protect gc_list + (bsc#1012628). +- netfilter: nf_tables: GC transaction race with abort path + (bsc#1012628). +- netfilter: nf_tables: flush pending destroy work before netlink + notifier (bsc#1012628). +- netfilter: nf_tables: validate all pending tables (bsc#1012628). +- i40e: fix potential NULL pointer dereferencing of pf->vf + i40e_sync_vsi_filters() (bsc#1012628). +- net/sched: fix a qdisc modification with ambiguous command + request (bsc#1012628). +- igc: Fix the typo in the PTM Control macro (bsc#1012628). +- igb: Avoid starting unnecessary workqueues (bsc#1012628). +- can: isotp: fix support for transmission of SF without flow + control (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset + (bsc#1012628). +- tg3: Use slab_build_skb() when needed (bsc#1012628). +- selftests: bonding: do not set port down before adding to bond + (bsc#1012628). +- ice: Fix NULL pointer deref during VF reset (bsc#1012628). +- Revert "ice: Fix ice VF reset during iavf initialization" + (bsc#1012628). +- ice: fix receive buffer size miscalculation (bsc#1012628). +- ipv4: fix data-races around inet->inet_id (bsc#1012628). +- net: validate veth and vxcan peer ifindexes (bsc#1012628). +- net: bcmgenet: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: bgmac: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: mdio: mdio-bitbang: Fix C45 read/write protocol + (bsc#1012628). +- net: dsa: mt7530: fix handling of 802.1X PAE frames + (bsc#1012628). +- selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). +- mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). +- mlxsw: reg: Fix SSPR register layout (bsc#1012628). +- mlxsw: pci: Set time stamp fields also when its type is + MIRROR_UTC (bsc#1012628). +- ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() + (bsc#1012628). +- dccp: annotate data-races in dccp_poll() (bsc#1012628). +- sock: annotate data-races around prot->memory_pressure + (bsc#1012628). +- net: dsa: felix: fix oversize frame dropping for always closed + tc-taprio gates (bsc#1012628). +- devlink: add missing unregister linecard notification + (bsc#1012628). +- octeontx2-af: SDP: fix receive link config (bsc#1012628). +- tracing: Fix memleak due to race between current_tracer and + trace (bsc#1012628). +- tracing/synthetic: Allocate one additional element for size + (bsc#1012628). +- tracing/synthetic: Skip first entry for stack traces + (bsc#1012628). +- tracing/synthetic: Use union instead of casts (bsc#1012628). +- tracing: Fix cpu buffers unavailable due to 'record_disabled' + missed (bsc#1012628). +- wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). +- can: raw: fix lockdep issue in raw_release() (bsc#1012628). +- can: raw: fix receiver memory leak (bsc#1012628). +- jbd2: fix a race when checking checkpoint buffer busy + (bsc#1012628). +- jbd2: remove journal_clean_one_cp_list() (bsc#1012628). +- jbd2: remove t_checkpoint_io_list (bsc#1012628). +- PCI: acpiphp: Reassign resources on bridge if necessary + (bsc#1012628). +- xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). +- NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). +- NFSv4.2: fix error handling in nfs42_proc_getxattr + (bsc#1012628). +- commit 1bfff59 + +------------------------------------------------------------------- +Thu Aug 31 06:52:59 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Fixed backporting issue of + 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the + issue causes that all kernel module can NOT pass the hash blacklist + checking. System boot will hang when security boot is enabled. + The kernel/module_signing.c be moved to kernel/module/signing.c. When + backporting the original patch to new C source file, I lost one + statement for setting the value of wholelen. It causes that the + value of wholelen is zero. +- commit 23db872 + +------------------------------------------------------------------- +Wed Aug 30 18:22:44 CEST 2023 - fweisbecker@suse.de + +- Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support + Upstream has a proper solution now. + Remove: + patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch + patches.suse/arm64-implement-support-for-static-call-trampolines.patch + patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch + patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch + patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch + patches.suse/static_call-Fix-tools_headers.patch + patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch +- commit 544b42e + +------------------------------------------------------------------- +Wed Aug 30 16:41:28 CEST 2023 - jlee@suse.com + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch +- commit bee5a51 + +------------------------------------------------------------------- +Wed Aug 30 16:12:33 CEST 2023 - mwilck@suse.com + +- Delete patches.suse/dm-table-switch-to-readonly. + This patch is ancient, and upstream multipath-tools has taken + a lot of care to improve handling of read-only devices in the + meantime. +- commit 414f55e + +------------------------------------------------------------------- +Wed Aug 30 16:11:56 CEST 2023 - mwilck@suse.com + +- Refresh and enable patches.suse/dm-mpath-no-partitions-feature. +- commit 5c355e7 + +------------------------------------------------------------------- +Wed Aug 30 16:08:17 CEST 2023 - mwilck@suse.com + +- Enable patches.suse/dm-mpath-leastpending-path-update +- commit 931db33 + +------------------------------------------------------------------- +Wed Aug 30 15:19:10 CEST 2023 - mbenes@suse.cz + +- Keep and refresh live patching OOT patches +- Refresh + patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. +- Refresh + patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. + Refresh configs appropriately. +- commit d9c04f0 + +------------------------------------------------------------------- +Wed Aug 30 15:14:14 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit bdade2f + +------------------------------------------------------------------- +Wed Aug 30 15:10:32 CEST 2023 - mbenes@suse.cz + +- Keep and refresh patches.suse/prepare-arm64-klp. + Having a live patching support on arm64 arch is still in future but + better be prepared than sorry. +- commit ce951ea + +------------------------------------------------------------------- +Wed Aug 30 13:54:19 CEST 2023 - vbabka@suse.cz + +- Refresh + patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. + Mark duplicate Alt-commit. +- commit d42a7e3 + +------------------------------------------------------------------- +Wed Aug 30 13:13:03 CEST 2023 - mwilck@suse.com + +- Refresh and enable + patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. +- commit ef20ec6 + +------------------------------------------------------------------- +Wed Aug 30 13:10:23 CEST 2023 - mwilck@suse.com + +- Refresh and enable + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit f191f06 + +------------------------------------------------------------------- +Wed Aug 30 12:52:23 CEST 2023 - mwilck@suse.com + +- Refresh and enable + patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. +- commit 7f0ed1b + +------------------------------------------------------------------- +Wed Aug 30 12:28:23 CEST 2023 - mwilck@suse.com + +- Refresh and enable + patches.suse/scsi-add-disable_async_probing-module-argument.patch. +- commit 3d3db3a + +------------------------------------------------------------------- +Wed Aug 30 12:20:15 CEST 2023 - mwilck@suse.com + +- Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. +- commit c77fab8 + +------------------------------------------------------------------- +Wed Aug 30 12:11:02 CEST 2023 - mwilck@suse.com + +- Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. +- commit 3fded15 + +------------------------------------------------------------------- +Wed Aug 30 10:59:46 CEST 2023 - mwilck@suse.com + +- Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. + We had expected upstream to come up with a generic solution for this issue, + but the patch set from Mike Christie ("scsi: Allow scsi_execute users to + control retries") hasn't been merged yet. +- commit a7b4538 + +------------------------------------------------------------------- +Wed Aug 30 10:58:12 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default +- commit d54d8a5 + +------------------------------------------------------------------- +Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz + +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 6484eda + +------------------------------------------------------------------- +Wed Aug 30 10:34:00 CEST 2023 - jlee@suse.com + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch +- commit b17726b + +------------------------------------------------------------------- +Wed Aug 30 09:59:39 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default +- commit 6734d6b + +------------------------------------------------------------------- +Wed Aug 30 09:58:45 CEST 2023 - mhocko@suse.com + +- Update + patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch + (bsc#1012628, bsc#1214772, CVE-2023-4611). +- commit 6826347 + +------------------------------------------------------------------- +Wed Aug 30 09:53:37 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 1387f3a + +------------------------------------------------------------------- +Wed Aug 30 07:39:23 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit ac459a4 + +------------------------------------------------------------------- +Wed Aug 30 07:34:58 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default +- commit 71d7282 + +------------------------------------------------------------------- +Tue Aug 29 18:27:15 CEST 2023 - jlee@suse.com + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch +- commit 3e6ea23 + +------------------------------------------------------------------- +Tue Aug 29 17:51:34 CEST 2023 - vbabka@suse.cz + +- Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. + CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). +- commit 01da5a1 + +------------------------------------------------------------------- +Tue Aug 29 17:50:33 CEST 2023 - vbabka@suse.cz + +- Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). +- commit da35a7b + +------------------------------------------------------------------- +Tue Aug 29 16:34:30 CEST 2023 - tiwai@suse.de + +- Move upstreamed powerpc patches into sorted section +- commit 8dc244c + +------------------------------------------------------------------- +Tue Aug 29 16:33:47 CEST 2023 - tiwai@suse.de + +- Move upstreamed ACPI patch into sorted section +- commit f6c39ca + +------------------------------------------------------------------- +Tue Aug 29 16:30:38 CEST 2023 - tiwai@suse.de + +- i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Enlarge device name field in i801_ids table + (jsc#PED-4696 jsc#PED-4698). +- commit b2dab8e + +------------------------------------------------------------------- +Tue Aug 29 16:19:02 CEST 2023 - jslaby@suse.cz + +- platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Use SSRAM to discover pwrm base address + of primary PMC (jsc#PED-6091). +- platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). +- platform/x86:intel/pmc: Enable debugfs multiple PMC support + (jsc#PED-6091). +- platform/x86:intel/pmc: Add support to handle multiple PMCs + (jsc#PED-6091). +- platform/x86:intel/pmc: Combine core_init() and core_configure() + (jsc#PED-6091). +- commit c417bbb + +------------------------------------------------------------------- +Tue Aug 29 16:15:28 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch + (bsc#1012628 jsc#PED-6091). +- commit c13a250 + +------------------------------------------------------------------- +Tue Aug 29 14:55:24 CEST 2023 - iivanov@suse.de + +- Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch + Remove SP6-NEED-REVIEW tag. +- commit a73dd2f + +------------------------------------------------------------------- +Tue Aug 29 14:47:39 CEST 2023 - iivanov@suse.de + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. + Remove SP6-NEED-REVIEW tag. +- commit 7ad5e63 + +------------------------------------------------------------------- +Tue Aug 29 13:59:42 CEST 2023 - iivanov@suse.de + +- Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch + Implemented by upstream commit: + commit df76234276e22136b2468825c18407fdfbb2076a + Author: Stefan Wahren + Date: Sat Jun 25 13:36:15 2022 +0200 + mfd: bcm2835-pm: Add support for BCM2711 +- commit 8483810 + +------------------------------------------------------------------- +Tue Aug 29 13:34:13 CEST 2023 - iivanov@suse.de + +- Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch + As per my comment#47 in bsc#1180336 tested with TW at that moment. + Briefly tested kernel with above kernel workaround + reverted, using USB keyboard. It was detected during boot + and plugging it in and out seems to properly detected and + handled. + raspberrypi-firmware - 2022.01.24-1.1 + raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 + u-boot-rpiarm64 - 2022.01-2.1 +- commit 34fe1ed + +------------------------------------------------------------------- +Tue Aug 29 13:28:19 CEST 2023 - iivanov@suse.de + +- Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. + Merged upstream. + commit e5a068983cf41bfee2c15656e62f401c5f8b0437 + Author: Peter Robinson + Date: Fri Jun 3 10:26:07 2022 +0100 + drm/v3d: Add support for bcm2711 +- commit dfe2489 + +------------------------------------------------------------------- +Tue Aug 29 13:05:55 CEST 2023 - petr.pavlu@suse.com + +- Delete + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and + 0001-oracleasm-4.0-compat-changes.patch together previously exported + function bio_map_user_iov() for use in the oracleasm KMP. + This downstream change is no longer necessary because oracleasm in + 15-SP6 has a patch which avoids its use: + oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. + Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped + in 15-SP6 by commit 67f601c4765. Remove the associated patch + oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. +- commit 893eaeb + +------------------------------------------------------------------- +Tue Aug 29 12:54:30 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add # CONFIG_HIDDEN_AREA is not set +- commit c7bc13d + +------------------------------------------------------------------- +Tue Aug 29 11:03:24 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 +- commit d45a993 + +------------------------------------------------------------------- +Tue Aug 29 10:37:41 CEST 2023 - oneukum@suse.com + +- Delete patches.suse/nxp-nci-add-NXP1002-id.patch. + gone upstream +- commit b030abb + +------------------------------------------------------------------- +Tue Aug 29 09:56:08 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit f2aed69 + +------------------------------------------------------------------- +Tue Aug 29 08:41:25 CEST 2023 - jlee@suse.com + +- Delete + patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. + Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch + because it be merged on upstream since v5.17-rc1. The commit id is + 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. +- commit d1df84c + +------------------------------------------------------------------- +Tue Aug 29 07:41:01 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 19b185d + +------------------------------------------------------------------- +Mon Aug 28 18:18:25 CEST 2023 - jack@suse.cz + +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit 045364c + +------------------------------------------------------------------- +Mon Aug 28 18:17:53 CEST 2023 - ematsumiya@suse.de + +- supported.conf: update fs/cifs -> fs/smb/client + Also update fs/smbfs_common -> fs/smb/common. + (changes introduced by upstream 38c8a9a5208). +- commit 6514fbf + +------------------------------------------------------------------- +Mon Aug 28 18:03:44 CEST 2023 - ematsumiya@suse.de + +- Update config files. + Unset CONFIG_SMB_SERVER*. +- commit 4e9535f + +------------------------------------------------------------------- +Mon Aug 28 13:41:58 CEST 2023 - oneukum@suse.com + +- reenabling our NFC fix for SLEPOS + A clean fix is worked upon, but upstream is difficult +- commit 9351328 + +------------------------------------------------------------------- +Mon Aug 28 13:37:39 CEST 2023 - oneukum@suse.com + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + We cannot drop a kernel parameter without warning. + So teh restoration needs to be restored. +- commit 90496d6 + +------------------------------------------------------------------- +Mon Aug 28 13:01:33 CEST 2023 - tzimmermann@suse.com + +- Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch + Re-enable the patch on SLE15-SP6. We need the extra CMA memory to + OOM errors in graphics code. +- commit 19f6c08 + +------------------------------------------------------------------- +Mon Aug 28 12:51:48 CEST 2023 - tzimmermann@suse.com + +- Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch + Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until + Nvidia provides decent console emulation. +- commit f568f53 + +------------------------------------------------------------------- +Mon Aug 28 12:38:40 CEST 2023 - tzimmermann@suse.com + +- Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch + The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, + hence remove it. +- commit a2f6396 + +------------------------------------------------------------------- +Mon Aug 28 11:03:11 CEST 2023 - mgorman@suse.de + +- mm: avoid 'might_sleep()' in get_mmap_lock_carefully() + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: fix endless looping over same migrate block + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: convert to use a folio in + isolate_migratepages_block() (bsc#1212886 (MM functional and + performance backports)). +- commit e867814 + +------------------------------------------------------------------- +Mon Aug 28 09:44:35 CEST 2023 - oneukum@suse.com + +- Delete patches.suse/kABI-padding-for-qat.patch. + No longer applicable. Should be redone after qat updates +- commit c6645e0 + +------------------------------------------------------------------- +Mon Aug 28 09:43:02 CEST 2023 - oneukum@suse.com + +- Refresh patches.suse/kABI-padding-for-generic-crypto.patch. + reworked. Structure much changed in v6.4 +- commit 530349c + +------------------------------------------------------------------- +Mon Aug 28 09:38:52 CEST 2023 - oneukum@suse.com + +- reenabled kABI padding for FPGA + minimal cost, high potential utility +- commit 964471a + +------------------------------------------------------------------- +Mon Aug 28 09:37:43 CEST 2023 - oneukum@suse.com + +- reenabled kABI padding for the generic crypto layer + cost is minimal, but if we need it we will really need it +- commit 113e068 + +------------------------------------------------------------------- +Mon Aug 28 09:36:28 CEST 2023 - oneukum@suse.com + +- reenable kABI padding for rfkill + needed in SP6, too +- commit 88c90bc + +------------------------------------------------------------------- +Mon Aug 28 09:33:39 CEST 2023 - oneukum@suse.com + +- Refresh patches.suse/paddings-for-mediatek-802.11.patch. +- Refresh patches.suse/paddings-for-realtik-802.11.patch. + reenabled WiFi kABI placeholders for SP6 +- commit eb82166 + +------------------------------------------------------------------- +Mon Aug 28 07:55:52 CEST 2023 - neilb@suse.de + +- Refresh patches.suse/md-display-timeout-error.patch. + Enable this patch which is still needed for SP6 +- commit dd44ffd + +------------------------------------------------------------------- +Mon Aug 28 04:36:08 CEST 2023 - neilb@suse.de + +- Refresh + patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. +- Refresh + patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. +- Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. +- Refresh + patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. +- Refresh patches.suse/mvfs-workaround.patch. +- Refresh patches.suse/nfs-access-cache-no-negative.patch. +- Refresh patches.suse/nfs-set-acl-perm.patch. +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- Refresh + patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh + patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. +- Refresh + patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. + Enable multiple NFS patches which are still needed. +- commit 143db46 + +------------------------------------------------------------------- +Mon Aug 28 03:27:27 CEST 2023 - neilb@suse.de + +- Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. + Fixed in v6.4 by + Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") +- commit 3e2542b + +------------------------------------------------------------------- +Mon Aug 28 03:15:16 CEST 2023 - neilb@suse.de + +- Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. + and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch + Both fixed in 5.18 by + Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") +- commit 6dbdada + +------------------------------------------------------------------- +Mon Aug 28 03:12:44 CEST 2023 - neilb@suse.de + +- Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. + Fixed in 5.19 by + Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") +- commit 15ce6a7 + +------------------------------------------------------------------- +Mon Aug 28 03:02:38 CEST 2023 - neilb@suse.de + +- Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. + Fixed in 5.4 by + Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") +- commit 4d05deb + +------------------------------------------------------------------- +Sat Aug 26 10:22:37 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/x86-alternative-Make-debug-alternative-selective.patch. +- Refresh + patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. +- Refresh + patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. + Update for SLE15-SP6 (upstream versions apply cleanly now) and move to + sorted section. +- commit b13a7e4 + +------------------------------------------------------------------- +Fri Aug 25 22:33:39 CEST 2023 - jeffm@suse.com + +- Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. + This is still needed for migrations. +- commit 3960d8d + +------------------------------------------------------------------- +Fri Aug 25 20:15:00 CEST 2023 - jeffm@suse.com + +- Delete reiserfs fixes that can only be triggered in read-write mode. +- Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. +- Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. + We haven't supported read-write reiserfs at all in SLE15, so we can drop these. +- commit a4a758e + +------------------------------------------------------------------- +Fri Aug 25 19:53:30 CEST 2023 - jeffm@suse.com + +- Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. + This patch is still needed to avoid stalls while freeing + /proc/pid/task/tid/fd{,info} dentries on huge systems. +- commit 6c2d081 + +------------------------------------------------------------------- +Fri Aug 25 19:24:42 CEST 2023 - jeffm@suse.com + +- Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + This patch is still required for the oracleasm KMP to work. +- commit f45d5f5 + +------------------------------------------------------------------- +Fri Aug 25 17:38:14 CEST 2023 - tiwai@suse.de + +- Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default + Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT + specify the default scheduler while the dynamic preemption switch is + enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler + mistakenly while converting to the 6.4-based configs. +- commit 3e4023b + +------------------------------------------------------------------- +Fri Aug 25 17:33:02 CEST 2023 - tiwai@suse.de + +- Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) +- commit 36505d8 + +------------------------------------------------------------------- +Fri Aug 25 14:32:29 CEST 2023 - ohering@suse.de + +- drop obsolete Hyper-V TDX patch +- commit 4a2ee7b + +------------------------------------------------------------------- +Fri Aug 25 14:31:00 CEST 2023 - ohering@suse.de + +- reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) +- commit d456d31 + +------------------------------------------------------------------- +Fri Aug 25 14:14:21 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SUSE_KERNEL_SUPPORTED=n for s390x/zfcpdump + Otherwise it breaks the build. +- commit ae0c00b + +------------------------------------------------------------------- +Fri Aug 25 13:23:10 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch + The revert is already included in patches.suse/add-suse-supported-flag.patch +- commit e7660e5 + +------------------------------------------------------------------- +Fri Aug 25 12:56:41 CEST 2023 - tbogendoerfer@suse.de + +- Update + patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch + (bsc#1012628 bsc#1213667 CVE-2023-3773). + Added CVE reference. +- commit 250df45 + +------------------------------------------------------------------- +Fri Aug 25 12:52:04 CEST 2023 - tbogendoerfer@suse.de + +- Update + patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch + (bsc#1012628 #1213666 CVE-2023-3772). + Added CVE reference. +- commit 5b6ca7b + +------------------------------------------------------------------- +Fri Aug 25 10:25:14 CEST 2023 - tiwai@suse.de + +- Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) + Still disabled, to be reviewed +- commit a9a725a + +------------------------------------------------------------------- +Fri Aug 25 10:20:43 CEST 2023 - tiwai@suse.de + +- ASoC: lower "no backend DAIs enabled for ... Port" log severity + (git-fixes). +- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). +- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). +- commit 16c12e7 + +------------------------------------------------------------------- +Fri Aug 25 10:12:41 CEST 2023 - tiwai@suse.de + +- ALSA: hda/realtek: Switch Dell Oasis models to use SPI + (git-fixes). +- commit 30e64ff + +------------------------------------------------------------------- +Fri Aug 25 10:07:15 CEST 2023 - tiwai@suse.de + +- Documentation: devices.txt: reconcile serial/ucc_uart minor + numers (git-fixes). +- Revert "debugfs, coccinelle: check for obsolete + DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). +- cifs: add missing return value check for cifs_sb_tlink + (bsc#1193629). +- ASoC: atmel: Fix the 8K sample parameter in I2SC master + (git-fixes). +- ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: rt711: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoc: codecs: ES8316: Fix DMIC config (git-fixes). +- ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: da7219: Check for failure reading AAD IRQ events + (git-fixes). +- ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). +- ALSA: usb-audio: Update for native DSD support quirks + (git-fixes). +- cifs: update internal module version number for cifs.ko + (bsc#1193629). +- cifs: allow dumping keys for directories too (bsc#1193629). +- ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops + (git-fixes). +- Revert "iavf: Do not restart Tx queues after reset task failure" + (git-fixes). +- Revert "iavf: Detach device during reset task" (git-fixes). +- rsi: remove kernel-doc comment marker (git-fixes). +- pie: fix kernel-doc notation warning (git-fixes). +- devlink: fix kernel-doc notation warnings (git-fixes). +- codel: fix kernel-doc notation warnings (git-fixes). +- cifs: is_network_name_deleted should return a bool + (bsc#1193629). +- scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). +- scsi: qla2xxx: Silence a static checker warning (bsc#1213747). +- scsi: lpfc: Fix a possible data race in + lpfc_unregister_fcf_rescan() (bsc#1213756). +- gve: unify driver name usage (git-fixes). +- smb: client: remove redundant pointer 'server' (bsc#1193629). +- cifs: fix session state transition to avoid use-after-free issue + (bsc#1193629). +- scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). +- ALSA: hda/realtek: Whitespace fix (git-fixes). +- ALSA: fireface: make read-only const array for model names + static (git-fixes). +- ALSA: oxfw: make read-only const array models static + (git-fixes). +- Fix documentation of panic_on_warn (git-fixes). +- dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in + "compatible" conditional schema (git-fixes). +- phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from + PHY_EXYNOS4X12_USB" (git-fixes). +- Documentation: ABI: sysfs-class-net-qmi: pass_through contact + update (git-fixes). +- docs: networking: Update codeaurora references for rmnet + (git-fixes). +- Bluetooth: hci_bcm: do not mark valid bd_addr as invalid + (git-fixes). +- Bluetooth: fix use-bdaddr-property quirk (git-fixes). +- xfs: fix logdev fsmap query result filtering (git-fixes). +- xfs: clean up the rtbitmap fsmap backend (git-fixes). +- xfs: fix getfsmap reporting past the last rt extent (git-fixes). +- xfs: fix integer overflows in the fsmap rtbitmap and logdev + backends (git-fixes). +- xfs: fix interval filtering in multi-step fsmap queries + (git-fixes). +- xfs: don't reverse order of items in bulk AIL insertion + (git-fixes). +- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are + unsupported (git-fixes). +- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled + (CR0.PG==0) (git-fixes). +- KVM: VMX: restore vmx_vmexit alignment (git-fixes). +- usb: xhci: Remove unused udev from xhci_log_ctx trace event + (git-fixes). +- Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation + return" (git-fixes). +- cifs: new dynamic tracepoint to track ses not found errors + (bsc#1193629). +- cifs: log session id when a matching ses is not found + (bsc#1193629). +- cifs: print client_guid in DebugData (bsc#1193629). +- PCI: endpoint: Add missing documentation about the MSI/MSI-X + range (git-fixes). +- scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). +- scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). +- scsi: qla2xxx: Replace one-element array with + DECLARE_FLEX_ARRAY() helper (bsc#1213747). +- scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). +- scsi: lpfc: Use struct_size() helper (bsc#1213756). +- scsi: lpfc: Fix incorrect big endian type assignments in FDMI + and VMID paths (bsc#1213756). +- lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). +- lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). +- lpfc: Enhance congestion statistics collection (bsc#1211852). +- lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). +- lpfc: Change firmware upgrade logging to KERN_NOTICE instead + of TRACE_EVENT (bsc#1211852). +- lpfc: Account for fabric domain ctlr device loss recovery + (bsc#1211346, bsc#1211852). +- lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery + (bsc#1211852). +- lpfc: Fix use-after-free rport memory access in + lpfc_register_remote_port (bsc#1211852, bsc#1208410, + bsc#1211346). +- scsi: lpfc: Replace all non-returning strlcpy() with strscpy() + (bsc#1213756). +- scsi: lpfc: Replace one-element array with flexible-array member + (bsc#1213756). +- scsi: qla2xxx: Replace all non-returning strlcpy() with + strscpy() (bsc#1211960). +- scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). +- scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). +- scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ + (bsc#1211847). +- scsi: lpfc: Add new RCQE status for handling DMA failures + (bsc#1211847). +- scsi: lpfc: Update congestion warning notification period + (bsc#1211847). +- scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and + hbalock for abort paths (bsc#1211847). +- scsi: lpfc: Fix verbose logging for SCSI commands issued to + SES devices (bsc#1211847). +- RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode + (git-fixes). +- RDMA/rxe: Remove dangling declaration of rxe_cq_disable() + (git-fixes). +- RDMA/bnxt_re: Remove unnecessary checks (git-fixes). +- RDMA/bnxt_re: Return directly without goto jumps (git-fixes). +- bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable + (git-fixes). +- soc: samsung: exynos-pmu: Re-introduce Exynos4212 support + (git-fixes). +- Revert "arm64: dts: zynqmp: Add address-cells property to + interrupt controllers" (git-fixes). +- drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). +- drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns + (git-fixes). +- drm/i915/gvt: remove unused variable gma_bottom in command + parser (git-fixes). +- drm/amd/display: drop redundant memset() in + get_available_dsc_slices() (git-fixes). +- Input: drv260x - remove unused .reg_defaults (git-fixes). +- Input: drv260x - fix typo in register value define (git-fixes). +- clk: samsung: Add Exynos4212 compatible to CLKOUT driver + (git-fixes). +- can: kvaser_pciefd: Remove handler for unused + KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). +- can: kvaser_pciefd: Remove useless write to interrupt register + (git-fixes). +- can: length: fix description of the RRS field (git-fixes). +- net: mana: Add support for vlan tagging (bsc#1212301). +- can: length: make header self contained (git-fixes). +- Revert "mtd: rawnand: arasan: Prevent an unsupported + configuration" (git-fixes). +- regulator: helper: Document ramp_delay parameter of + regulator_set_ramp_delay_regmap() (git-fixes). +- elf: correct note name comment (git-fixes). +- cpufreq: amd-pstate: Set a fallback policy based on + preferred_profile (bsc#1212445). +- ACPI: CPPC: Add definition for undefined FADT preferred PM + profile value (bsc#1212445). +- cpufreq: amd-pstate: Write CPPC enable bit per-socket + (bsc#1212445). +- x86/build: Avoid relocation information in final vmlinux + (bsc#1187829). +- irqchip/clps711x: Remove unused clps711x_intc_init() function + (git-fixes). +- irqchip/ftintc010: Mark all function static (git-fixes). +- commit 2da661e + +------------------------------------------------------------------- +Fri Aug 25 09:22:35 CEST 2023 - wqu@suse.com + +- Delete + patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. +- commit 4b9fcd4 + +------------------------------------------------------------------- +Thu Aug 24 21:35:35 CEST 2023 - msuchanek@suse.de + +- Update ppc64 config + - CONFIG_COMPAT_32BIT_TIME=n + - CONFIG_IMA_ARCH_POLICY=y + - CONFIG_IMA_DISABLE_HTABLE=y + - CONFIG_IMA_KEXEC=y + - CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y + - CONFIG_LOAD_PPC_KEYS=y + - CONFIG_PPC_SECURE_BOOT=y + - CONFIG_PPC_SECVAR_SYSFS=y +- commit cf6570f + +------------------------------------------------------------------- +Thu Aug 24 20:58:31 CEST 2023 - ailiop@suse.com + +- Refresh + patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. +- commit f3dc77b + +------------------------------------------------------------------- +Thu Aug 24 20:33:15 CEST 2023 - ailiop@suse.com + +- xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). +- commit 49dca73 + +------------------------------------------------------------------- +Thu Aug 24 20:32:00 CEST 2023 - ailiop@suse.com + +- xfs: AGF length has never been bounds checked (git-fixes). +- commit 97239d8 + +------------------------------------------------------------------- +Thu Aug 24 20:30:34 CEST 2023 - ailiop@suse.com + +- xfs: don't block in busy flushing when freeing extents + (git-fixes). +- commit 825f791 + +------------------------------------------------------------------- +Thu Aug 24 20:21:13 CEST 2023 - ailiop@suse.com + +- xfs: pass alloc flags through to xfs_extent_busy_flush() + (git-fixes). +- commit 62eef81 + +------------------------------------------------------------------- +Thu Aug 24 20:04:32 CEST 2023 - ailiop@suse.com + +- xfs: use deferred frees for btree block freeing (git-fixes). +- commit e83db44 + +------------------------------------------------------------------- +Thu Aug 24 17:32:31 CEST 2023 - lduncan@suse.com + +- Delete + patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. + This patch no longer needed, and never made it upstream. +- commit da31059 + +------------------------------------------------------------------- +Thu Aug 24 16:38:58 CEST 2023 - ailiop@suse.com + +- xfs: don't deplete the reserve pool when trying to shrink the fs + (git-fixes). +- commit c817b91 + +------------------------------------------------------------------- +Thu Aug 24 16:22:48 CEST 2023 - clin@suse.com + +- Refresh + patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. +- commit b29f3d3 + +------------------------------------------------------------------- +Thu Aug 24 16:14:11 CEST 2023 - clin@suse.com + +- Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. +- commit 68a6036 + +------------------------------------------------------------------- +Thu Aug 24 13:23:12 CEST 2023 - oneukum@suse.com + +- Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. + Reenabled kABI placeholders in PCI for SP6 +- commit a538cc2 + +------------------------------------------------------------------- +Thu Aug 24 12:59:58 CEST 2023 - jack@suse.cz + +- Enable support for "unsupported filesystem features". +- commit 979adc3 + +------------------------------------------------------------------- +Thu Aug 24 12:49:55 CEST 2023 - oneukum@suse.com + +- Refresh + patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. +- Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. +- Refresh + patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. +- Refresh patches.suse/paddings-for-gadgets.patch. +- Refresh + patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. + Reenabling kABI placeholders for SP6 in USB and TB +- commit 64c5e3b + +------------------------------------------------------------------- +Thu Aug 24 12:44:36 CEST 2023 - mgorman@suse.de + +- mm/slab: correct return values in comment for + _kmem_cache_create() (bsc#1212886 (MM functional and performance + backports)). +- bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 + (PREEMPT_RT functional and performance backports)). +- module: Remove preempt_disable() from module reference counting + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm: page_alloc: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: fix shmem THP counters on migration (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: skip memory hole rapidly when isolating + migratable pages (bsc#1212886 (MM functional and performance + backports)). +- percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure + to reduce false sharing (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: mark kcompactd_run() and kcompactd_stop() + __meminit (bsc#1212886 (MM functional and performance + backports)). +- mm/vmalloc: replace the ternary conditional operator with min() + (bsc#1212886 (MM functional and performance backports)). +- vmstat: skip periodic vmstat update for isolated CPUs + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: drop 'nid' parameter from check_for_memory() + (bsc#1212886 (MM functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in copy_hugetlb_page_range() + (bsc#1212886 (MM functional and performance backports)). +- mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit + (bsc#1212886 (MM functional and performance backports)). +- mm: skip CMA pages when they are not available (bsc#1212886 + (MM functional and performance backports)). +- mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM + functional and performance backports)). +- mm: fix failure to unmap pte on highmem systems (bsc#1212886 + (MM functional and performance backports)). +- mm/damon/ops-common: refactor to use + {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional + and performance backports)). +- mm: vmalloc must set pte via arch code (bsc#1212886 (MM + functional and performance backports)). +- vmstat: allow_direct_reclaim should use zone_page_state_snapshot + (bsc#1212886 (MM functional and performance backports)). +- mm: zswap: shrink until can accept (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: move set_pageblock_order() to free_area_init() + (bsc#1212886 (MM functional and performance backports)). +- mm: khugepaged: avoid pointless allocation for "struct mm_slot" + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: don't wake kswapd from rmqueue() unless + __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: remove free_area_init_memoryless_node() + (bsc#1212886 (MM functional and performance backports)). +- THP: avoid lock when check whether THP is in deferred list + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in + zone_absent_pages_in_node() (bsc#1212886 (MM functional and + performance backports)). +- mm/mm_init.c: introduce reset_memoryless_node_totalpages() + (bsc#1212886 (MM functional and performance backports)). +- mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: skip fast freepages isolation if enough + freepages are isolated (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: add trace event for fast freepages isolation + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: only set skip flag if cc->no_set_skip_hint is + false (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: skip more fully scanned pageblock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: change fast_isolate_freepages() to void type + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop the redundant page validation in + update_pageblock_skip() (bsc#1212886 (MM functional and + performance backports)). +- mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: add missing READ/WRITE_ONCE() annotations + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: prevent flushing dirty space over and over + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: avoid iterating over per CPU vmap blocks twice + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: prevent stale TLBs in fully utilized blocks + (bsc#1212886 (MM functional and performance backports)). +- mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional + and performance backports)). +- mm/mlock: rename mlock_future_check() to mlock_future_ok() + (bsc#1212886 (MM functional and performance backports)). +- mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: have compaction_suitable() return bool + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop redundant watermark check in + compaction_zonelist_suitable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: remove unnecessary is_via_compact_memory() + checks (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: refactor __compaction_suitable() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: simplify should_compact_retry() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: remove compaction result helpers (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: set sysctl_lowmem_reserve_ratio + storage-class-specifier to static (bsc#1212886 (MM functional + and performance backports)). +- mm: convert migrate_pages() to work on folios (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move sysctls into it own fils (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move pm_* function into power (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move mark_free_page() into snapshot.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: remove alloc_contig_dump_pages() stub + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: squash page_is_consistent() (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: collect mem statistic into show_mem.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move set_zone_contiguous() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move init_on_alloc/free() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move mirrored_kernelcore into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- Revert "Revert "mm/compaction: fix set skip in + fast_find_migrateblock"" (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: update pageblock skip when first migration + candidate is not at the start (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: only force pageblock scan completion when skip + hints are obeyed (bsc#1212886 (MM functional and performance + backports)). +- mm: compaction: ensure rescanning only happens on partially + scanned pageblocks (bsc#1212886 (MM functional and performance + backports)). +- mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 + (MM functional and performance backports)). +- mm: memory-failure: move sysctl register in + memory_failure_init() (bsc#1212886 (MM functional and + performance backports)). +- mm: hugetlb_vmemmap: provide stronger vmemmap allocation + guarantees (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages_batch: simplify retrying and failure counting + of large folios (bsc#1212886 (MM functional and performance + backports)). +- mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() + (bsc#1212886 (MM functional and performance backports)). +- fs: hugetlbfs: set vma policy only when needed for allocating + folio (bsc#1212886 (MM functional and performance backports)). +- memcg, oom: remove explicit wakeup in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg, oom: remove unnecessary check in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 + (MM functional and performance backports)). +- memcg: calculate root usage from global state (bsc#1212886 + (MM functional and performance backports)). +- memcg: flush stats non-atomically in mem_cgroup_wb_stats() + (bsc#1212886 (MM functional and performance backports)). +- writeback: move wb_over_bg_thresh() call outside lock section + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: drop the unnecessary pfn_valid() for start pfn + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: optimize compact_memory to comply with the + admin-guide (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT + (bsc#1212886 (MM functional and performance backports)). +- mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached + (bsc#1212886 (MM functional and performance backports)). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler + functional and performance backports)). +- Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Avoid double calling update_rq_clock() in + __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/core: Fixed missing rq clock update before calling + set_rq_offline() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/deadline: Fix bandwidth reclaim equation in GRUB + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/wait: Fix a kthread_park race with wait_woken() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Mark set_sched_topology() __init (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Rename variable cpu_util eff_util (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Refactor CPU utilization functions (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Consider task_struct::saved_state in wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: Unconditionally use full-fat wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: remove unused dl_bandwidth (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Move unused stub functions to header (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Make task_vruntime_update() prototype visible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Add schedule_user() declaration (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Hide unused sched_update_scaling() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Avoid resetting the min update period when it is + unnecessary (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Correct printing for rq->nr_uninterruptible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Propagate SMT flags when removing degenerate + domain (bsc#1212887 (Scheduler functional and performance + backports)). +- psi: remove 500ms min window size limitation for triggers + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Do not even the number of busy CPUs via asym_packing + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Use the busiest group to set prefer_sibling + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Keep a fully_busy SMT sched group as busiest + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Let low-priority cores help high-priority busy + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Simplify asym_packing logic for SMT cores + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Only do asym_packing load balancing from fully idle + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 + (Scheduler functional and performance backports)). +- x86/mm: Add early_memremap_pgprot_adjust() prototype + (bsc#1212886 (MM functional and performance backports)). +- commit 8861ce3 + +------------------------------------------------------------------- +Thu Aug 24 12:17:52 CEST 2023 - mgorman@suse.de + +- series.conf: Add note on the removal of deleted sysctls +- commit ea1551b + +------------------------------------------------------------------- +Thu Aug 24 12:13:43 CEST 2023 - mgorman@suse.de + +- series.conf: Add note on initial placement during fork, evaluation required +- commit d423863 + +------------------------------------------------------------------- +Thu Aug 24 12:11:26 CEST 2023 - mgorman@suse.de + +- series.conf: Add note on wakeup_gran boosting, evaluation required +- commit 81b5987 + +------------------------------------------------------------------- +Thu Aug 24 12:10:41 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/sched-optimize-latency-defaults-for-throughput.patch. +- commit f4acb00 + +------------------------------------------------------------------- +Thu Aug 24 12:09:27 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. + Upstream has an alternative fix. +- commit 02d9709 + +------------------------------------------------------------------- +Thu Aug 24 12:06:12 CEST 2023 - mgorman@suse.de + +- series.conf: Add note on frequency boosting for IO, evaluation required +- commit 0acf9ba + +------------------------------------------------------------------- +Thu Aug 24 12:05:07 CEST 2023 - mgorman@suse.de + +- series.conf: Add note on up_threshold, evaluation required +- commit 9ec5dac + +------------------------------------------------------------------- +Thu Aug 24 12:02:58 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. +- commit 32566f1 + +------------------------------------------------------------------- +Thu Aug 24 12:02:21 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. +- commit bf2a4f1 + +------------------------------------------------------------------- +Thu Aug 24 12:00:56 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. + Upstream alternative already included. +- commit a1fa32f + +------------------------------------------------------------------- +Thu Aug 24 12:00:12 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. + Affected generation of chips is no longer supported by the manufacturer. +- commit f939ab4 + +------------------------------------------------------------------- +Thu Aug 24 11:51:35 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. + Problem has stopped showing up in practice. +- commit d374a9a + +------------------------------------------------------------------- +Thu Aug 24 11:27:47 CEST 2023 - dwagner@suse.de + +- series: review/update patches for sle15sp6 +- Refresh + patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. +- Delete + patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. +- commit 900c330 + +------------------------------------------------------------------- +Thu Aug 24 11:13:33 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. +- commit bd2986f + +------------------------------------------------------------------- +Thu Aug 24 10:53:22 CEST 2023 - tiwai@suse.de + +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1214385). +- commit 28f1b80 + +------------------------------------------------------------------- +Thu Aug 24 10:31:19 CEST 2023 - colyli@suse.de + +- Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. +- commit 0109f83 + +------------------------------------------------------------------- +Thu Aug 24 10:30:34 CEST 2023 - colyli@suse.de + +- Delete the patch which is already in kernel code base, + patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. +- commit 8ae388a + +------------------------------------------------------------------- +Thu Aug 24 10:15:43 CEST 2023 - shung-hsi.yu@suse.com + +- Delete patches.suse/make-module-BTF-toggleable.patch. + No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to + allow loading modules with BTF mismatches" and + MODULE_ALLOW_BTF_MISMATCH=y. +- commit fcf9c21 + +------------------------------------------------------------------- +Thu Aug 24 09:42:48 CEST 2023 - shung-hsi.yu@suse.com + +- Re-enable BPF kABI padding + Refresh the patch and additionally add padding for struct bpf_prog_aux + and struct bpf_verifier_env. +- commit 50ddc33 + +------------------------------------------------------------------- +Thu Aug 24 09:30:27 CEST 2023 - shung-hsi.yu@suse.com + +- Delete + patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. + No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 + support is added in 6.0. +- commit c3cc153 + +------------------------------------------------------------------- +Thu Aug 24 09:25:13 CEST 2023 - shung-hsi.yu@suse.com + +- Re-enable BPF selftest modification + This is required because we carry the following downstream patches: +- patches.suse/vfs-add-super_operations-get_inode_dev +- patches.suse/btrfs-provide-super_operations-get_inode_dev + Also refresh the patch while at it. +- commit 67df713 + +------------------------------------------------------------------- +Thu Aug 24 08:53:43 CEST 2023 - tiwai@suse.de + +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (git-fixes). +- commit 045f0e1 + +------------------------------------------------------------------- +Thu Aug 24 08:34:05 CEST 2023 - tiwai@suse.de + +- Linux 6.4.12 (bsc#1012628). +- net: fix the RTO timer retransmitting skb every 1ms if linear + option is enabled (bsc#1012628). +- af_unix: Fix null-ptr-deref in unix_stream_sendpage() + (bsc#1012628). +- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop + (bsc#1012628 bsc#1213583). + Renamed the existing patch to 6.4.12 stable, too. +- Revert "perf report: Append inlines to non-DWARF callchains" + (bsc#1012628). +- drm/amdgpu: keep irq count in amdgpu_irq_disable_all + (bsc#1012628). +- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU + v13.0.4/11 (bsc#1012628). +- drm/amd/display: disable RCO for DCN314 (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). +- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 + (bsc#1012628). +- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix + (bsc#1012628). +- drm/amd: flush any delayed gfxoff on suspend entry + (bsc#1012628). +- drm/i915/sdvo: fix panel_type initialization (bsc#1012628). +- Revert "Revert "drm/amdgpu/display: change pipe policy for + DCN 2.0"" (bsc#1012628). +- Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 + bsc#1213693). + Renamed the existing patch to 6.4.12 stable, too +- drm/qxl: fix UAF on handle creation (bsc#1012628). +- mmc: sunplus: Fix error handling in spmmc_drv_probe() + (bsc#1012628). +- mmc: sunplus: fix return value check of mmc_add_host() + (bsc#1012628). +- mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). +- mmc: wbsd: fix double mmc_free_host() in wbsd_init() + (bsc#1012628). +- mmc: f-sdh30: fix order of function calls in + sdhci_f_sdh30_remove (bsc#1012628). +- dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function + constant (bsc#1012628). +- media: uvcvideo: Fix menu count handling for userspace XU + mappings (bsc#1012628). +- blk-crypto: dynamically allocate fallback profile (bsc#1012628). +- arm64/ptrace: Ensure that the task sees ZT writes on first use + (bsc#1012628). +- arm64/ptrace: Ensure that SME is set up for target when writing + SSVE state (bsc#1012628). +- arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards + (bsc#1012628). +- virtio-net: Zero max_tx_vq field for + VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). +- regulator: da9063: better fix null deref with partial DT + (bsc#1012628). +- smb: client: fix null auth (bsc#1012628). +- parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock + checks (bsc#1012628). +- cifs: Release folio lock on fscache read hit (bsc#1012628). +- ALSA: usb-audio: Add support for Mythware XA001AU capture and + playback interfaces (bsc#1012628). +- serial: 8250: Fix oops for port->pm on uart_change_pm() + (bsc#1012628). +- riscv: uaccess: Return the number of bytes effectively not + copied (bsc#1012628). +- riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() + (bsc#1012628). +- riscv: entry: set a0 = -ENOSYS only when syscall != -1 + (bsc#1012628). +- ALSA: hda/realtek - Remodified 3k pull low procedure + (bsc#1012628). +- soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). +- soc: aspeed: uart-routing: Use __sysfs_match_string + (bsc#1012628). +- pinctrl: qcom: Add intr_target_width field to support increased + number of interrupt targets (bsc#1012628). +- ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). +- ASoC: meson: axg-tdm-formatter: fix channel slot allocation + (bsc#1012628). +- ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). +- arm64: dts: imx93: Fix anatop node size (bsc#1012628). +- ASoC: max98363: don't return on success reading revision ID + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx6sx usdhc + (bsc#1012628). +- arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx7d usdhc + (bsc#1012628). +- ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). +- ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ + (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 + (bsc#1012628). +- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict + (bsc#1012628). +- bus: ti-sysc: Flush posted write on enable before reset + (bsc#1012628). +- ice: Block switchdev mode when ADQ is active and vice versa + (bsc#1012628). +- qede: fix firmware halt over suspend and resume (bsc#1012628). +- net: do not allow gso_size to be set to GSO_BY_FRAGS + (bsc#1012628). +- sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). +- sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). +- sfc: don't unregister flow_indr if it was never registered + (bsc#1012628). +- sfc: add fallback action-set-lists for TC offload (bsc#1012628). +- net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset + (bsc#1012628). +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1012628 bsc#1214073). + Renamed the existing patch to 6.4.12 stable, too. +- net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). +- i40e: fix misleading debug logs (bsc#1012628). +- iavf: fix FDIR rule fields masks validation (bsc#1012628). +- net: openvswitch: reject negative ifindex (bsc#1012628). +- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from + slaves (bsc#1012628). +- net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). +- netfilter: nft_dynset: disallow object maps (bsc#1012628). +- netfilter: nf_tables: GC transaction race with netns dismantle + (bsc#1012628). +- netfilter: nf_tables: fix GC transaction races with netns and + netlink event exit path (bsc#1012628). +- ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). +- netfilter: set default timeout to 3 secs for sctp shutdown + send and recv state (bsc#1012628). +- netfilter: nf_tables: don't fail inserts if duplicate has + expired (bsc#1012628). +- netfilter: nf_tables: deactivate catchall elements in next + generation (bsc#1012628). +- netfilter: nf_tables: fix false-positive lockdep splat + (bsc#1012628). +- accel/qaic: Clean up integer overflow checking in + map_user_pages() (bsc#1012628). +- accel/qaic: Fix slicing memory leak (bsc#1012628). +- net: veth: Page pool creation error handling for existing + pools only (bsc#1012628). +- octeon_ep: cancel queued works in probe error path + (bsc#1012628). +- octeon_ep: cancel ctrl_mbox_task after intr_poll_task + (bsc#1012628). +- octeon_ep: cancel tx_timeout_task later in remove sequence + (bsc#1012628). +- octeon_ep: fix timeout value for waiting on mbox response + (bsc#1012628). +- net: macb: In ZynqMP resume always configure PS GTR for + non-wakeup source (bsc#1012628). +- drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). +- drm/panel: simple: Fix AUO G121EAN01 panel timings according + to the docs (bsc#1012628). +- selftests: mirror_gre_changes: Tighten up the TTL test match + (bsc#1012628). +- net: phy: fix IRQ-based wake-on-lan over hibernate / power off + (bsc#1012628). +- net: pcs: Add missing put_device call in miic_create + (bsc#1012628). +- virtio-net: set queues after driver_ok (bsc#1012628). +- xfrm: don't skip free of empty state in acquire policy + (bsc#1012628). +- xfrm: delete offloaded policy (bsc#1012628). +- xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH + (bsc#1012628). +- xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). +- ip_vti: fix potential slab-use-after-free in decode_session6 + (bsc#1012628). +- ip6_vti: fix slab-use-after-free in decode_session6 + (bsc#1012628). +- xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). +- xfrm: Silence warnings triggerable by bad packets (bsc#1012628). +- net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure + (bsc#1012628). +- net: af_key: fix sadb_x_filter validation (bsc#1012628). +- net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). +- x86/srso: Correct the mitigation status when SMT is disabled + (bsc#1012628). +- x86/retpoline,kprobes: Skip optprobe check for indirect jumps + with retpolines and IBT (bsc#1012628). +- x86/retpoline,kprobes: Fix position of thunk sections with + CONFIG_LTO_CLANG (bsc#1012628). +- x86/srso: Disable the mitigation on unaffected configurations + (bsc#1012628). +- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). +- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() + (bsc#1012628). +- x86/static_call: Fix __static_call_fixup() (bsc#1012628). +- objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). +- x86/srso: Explain the untraining sequences a bit more + (bsc#1012628). +- x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). +- x86/cpu: Cleanup the untrain mess (bsc#1012628). +- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). +- x86/cpu: Rename original retbleed methods (bsc#1012628). +- x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). +- x86/alternative: Make custom return thunk unconditional + (bsc#1012628). +- objtool/x86: Fix SRSO mess (bsc#1012628). +- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() + (bsc#1012628). +- x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). +- i2c: designware: Handle invalid SMBus block data response + length value (bsc#1012628). +- i2c: designware: Correct length byte validation logic + (bsc#1012628). +- btrfs: only subtract from len_to_oe_boundary when it is tracking + an extent (bsc#1012628). +- btrfs: fix replace/scrub failure with metadata_uuid + (bsc#1012628). +- btrfs: fix BUG_ON condition in btrfs_cancel_balance + (bsc#1012628). +- btrfs: fix incorrect splitting in btrfs_drop_extent_map_range + (bsc#1012628). +- btrfs: fix infinite directory reads (bsc#1012628). +- tty: serial: fsl_lpuart: Clear the error flags by writing 1 + for lpuart32 platforms (bsc#1012628). +- tty: n_gsm: fix the UAF caused by race condition in + gsm_cleanup_mux (bsc#1012628). +- smb3: display network namespace in debug information + (bsc#1012628). +- vdpa: Enable strict validation for netlinks ops (bsc#1012628). +- vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check + (bsc#1012628). +- vdpa: Add queue index attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- vdpa: Add features attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- powerpc/rtas_flash: allow user copy to flash block cache objects + (bsc#1012628 bsc#1194869). + Renamed the existing patch to 6.4.12 stable, too +- media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). +- fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). +- blk-cgroup: hold queue_lock when removing blkg->q_node + (bsc#1012628). +- i2c: tegra: Fix i2c-tegra DMA config option processing + (bsc#1012628). +- i2c: hisi: Only handle the interrupt of the driver's transfer + (bsc#1012628). +- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue + (bsc#1012628). +- rust: macros: vtable: fix `HAS_*` redefinition + (`gen_const_name`) (bsc#1012628). +- cifs: fix potential oops in cifs_oplock_break (bsc#1012628). +- vdpa/mlx5: Delete control vq iotlb in destroy_mr only when + necessary (bsc#1012628). +- vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). +- virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() + (bsc#1012628). +- vduse: Use proper spinlock for IRQ injection (bsc#1012628). +- virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). +- regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 + (bsc#1012628). +- btrfs: fix use-after-free of new block group that became unused + (bsc#1012628). +- btrfs: move out now unused BG from the reclaim list + (bsc#1012628). +- ring-buffer: Do not swap cpu_buffer during resize process + (bsc#1012628). +- Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). +- powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). +- ALSA: hda/realtek: Amend G634 quirk to enable rear speakers + (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). +- ALSA: hda: fix a possible null-pointer dereference due to data + race in snd_hdac_regmap_sync() (bsc#1012628). +- ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 + (bsc#1012628). +- fs/ntfs3: Alternative boot if primary boot is corrupted + (bsc#1012628). +- fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted + (bsc#1012628). +- fs: ntfs3: Fix possible null-pointer dereferences in mi_read() + (bsc#1012628). +- fs/ntfs3: Return error for inconsistent extended attributes + (bsc#1012628). +- fs/ntfs3: Enhance sanity check while generating attr_list + (bsc#1012628). +- drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). +- ceph: try to dump the msgs when decoding fails (bsc#1012628). +- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally + (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). +- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller + Hub) (bsc#1012628). +- firewire: net: fix use after free in + fwnet_finish_incoming_packet() (bsc#1012628). +- thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth + (bsc#1012628). +- thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). +- pcmcia: rsrc_nonstatic: Fix memory leak in + nonstatic_release_resource_db() (bsc#1012628). +- gfs2: Fix possible data races in gfs2_show_options() + (bsc#1012628). +- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting + (bsc#1012628). +- usb: chipidea: imx: turn off vbus comparator when suspend + (bsc#1012628). +- usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). +- xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup + (bsc#1012628). +- thunderbolt: Read retimer NVM authentication status prior + tb_retimer_set_inbound_sbtx() (bsc#1012628). +- media: platform: mediatek: vpu: fix NULL ptr dereference + (bsc#1012628). +- usb: gadget: uvc: queue empty isoc requests if no video buffer + is available (bsc#1012628). +- usb: gadget: u_serial: Avoid spinlock recursion in + __gs_console_push (bsc#1012628). +- media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 + (bsc#1012628). +- media: v4l2-mem2mem: add lock to protect parameter num_rdy + (bsc#1012628). +- led: qcom-lpg: Fix resource leaks in + for_each_available_child_of_node() loops (bsc#1012628). +- serial: stm32: Ignore return value of uart_remove_one_port() + in .remove() (bsc#1012628). +- cifs: fix session state check in reconnect to avoid + use-after-free issue (bsc#1012628). +- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). +- Revert "[PATCH] uml: export symbols added by GCC hardened" + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID + (bsc#1012628). +- ASoC: SOF: core: Free the firmware trace before calling + snd_sof_shutdown() (bsc#1012628). +- drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). +- drm/amd/display: Skip DPP DTO update if root clock is gated + (bsc#1012628). +- RDMA/bnxt_re: consider timeout of destroy ah as success + (bsc#1012628). +- RDMA/mlx5: Return the firmware result upon destroying QP/RQ + (bsc#1012628). +- drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). +- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz + (bsc#1012628). +- drm/amd/display: Remove v_startup workaround for dcn3+ + (bsc#1012628). +- drm/amdgpu: install stub fence into potential unused fence + pointers (bsc#1012628). +- iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). +- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech + G915 TKL Keyboard (bsc#1012628). +- HID: i2c-hid: goodix: Add support for + "goodix,no-reset-during-suspend" property (bsc#1012628). +- dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" + property (bsc#1012628). +- accel/habanalabs: fix mem leak in capture user mappings + (bsc#1012628). +- accel/habanalabs: add pci health check during heartbeat + (bsc#1012628). +- dma-remap: use kvmalloc_array/kvfree for larger dma memory remap + (bsc#1012628). +- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion + (bsc#1012628). +- iopoll: Call cpu_relax() in busy loops (bsc#1012628). +- ASoC: Intel: sof_sdw: Add support for Rex soundwire + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC + in _exit (bsc#1012628). +- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB + related warnings (bsc#1012628). +- RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX + coalescing (bsc#1012628). +- ASoC: amd: vangogh: Add check for acp config flags in vangogh + platform (bsc#1012628). +- drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). +- arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). +- drm/stm: ltdc: fix late dereference check (bsc#1012628). +- ASoC: SOF: amd: Add pci revision id check (bsc#1012628). +- ASoC: cs35l56: Move DSP part string generation so that it is + done only once (bsc#1012628). +- PCI: tegra194: Fix possible array out of bounds access + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). +- Revert "drm/amd/display: disable SubVP + DRR to prevent + underflow" (bsc#1012628). +- drm/amdgpu: fix memory leak in mes self test (bsc#1012628). +- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 + (bsc#1012628). +- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini + (bsc#1012628). +- drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() + (bsc#1012628). +- drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). +- net: phy: at803x: fix the wol setting functions (bsc#1012628). +- net: phy: at803x: Use devm_regulator_get_enable_optional() + (bsc#1012628). +- crypto, cifs: fix error handling in extract_iter_to_sg() + (bsc#1012628). +- commit c12060a + +------------------------------------------------------------------- +Thu Aug 24 07:03:21 CEST 2023 - tiwai@suse.de + +- Re-enable kABI placeholder patch for core structs + Also rename the patch without the number prefix +- commit 8e3d5a7 + +------------------------------------------------------------------- +Thu Aug 24 06:58:39 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch + No longer needed workaround. +- commit 67f601c + +------------------------------------------------------------------- +Wed Aug 23 19:13:27 CEST 2023 - msuchanek@suse.de + +- Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch + The X taint flag is still used +- commit a920896 + +------------------------------------------------------------------- +Wed Aug 23 19:04:58 CEST 2023 - msuchanek@suse.de + +- Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch +- commit 2975c39 + +------------------------------------------------------------------- +Wed Aug 23 19:02:32 CEST 2023 - msuchanek@suse.de + +- Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch + No sign of VMware even acknowledging the problem, much less fixing it. +- commit e09edd4 + +------------------------------------------------------------------- +Wed Aug 23 18:57:37 CEST 2023 - msuchanek@suse.de + +- Keep ppc and s390 lockdown patches - they are needed as much as the + other architectures. +- Update config files +- commit f6a51bf + +------------------------------------------------------------------- +Wed Aug 23 18:54:52 CEST 2023 - msuchanek@suse.de + +- Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch + Needed until HTM is disabled completely +- commit 2710607 + +------------------------------------------------------------------- +Wed Aug 23 18:44:01 CEST 2023 - msuchanek@suse.de + +- Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch + Should be revisited after kexec option cleanup is merged upstream +- Update config files +- commit 5359722 + +------------------------------------------------------------------- +Wed Aug 23 18:40:44 CEST 2023 - msuchanek@suse.de + +- Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch + Upstream network notification framework still not avaialble +- commit f496138 + +------------------------------------------------------------------- +Wed Aug 23 18:37:53 CEST 2023 - msuchanek@suse.de + +- Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. + No effect anymore +- commit 334f200 + +------------------------------------------------------------------- +Wed Aug 23 18:34:45 CEST 2023 - tbogendoerfer@suse.de + +- Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. + Patch is longer needed. +- commit 6c9e4e5 + +------------------------------------------------------------------- +Wed Aug 23 18:32:52 CEST 2023 - tbogendoerfer@suse.de + +- Enable mlx5 S390 patch and still not upstreamed change for ixgbe +- commit 321b2db + +------------------------------------------------------------------- +Wed Aug 23 18:32:48 CEST 2023 - msuchanek@suse.de + +- Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. + Unlikely to encounter these compilers anymore. +- commit 3daa0f4 + +------------------------------------------------------------------- +Wed Aug 23 18:16:21 CEST 2023 - jack@suse.cz + +- Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed + after commit d824ec2a154 ("mm: do not reclaim private data from pinned + page") merged into 6.4-rc1. +- commit 11e5155 + +------------------------------------------------------------------- +Wed Aug 23 18:14:15 CEST 2023 - jack@suse.cz + +- Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got + removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi + from handle_mount_ops()") in 5.17-rc1. +- commit 74d1133 + +------------------------------------------------------------------- +Wed Aug 23 18:08:40 CEST 2023 - jack@suse.cz + +- Enable patches.suse/ext4-unsupported-features.patch. We still want + the ability to declare some ext4 features unsupported. +- commit e745607 + +------------------------------------------------------------------- +Wed Aug 23 18:08:15 CEST 2023 - krisman@suse.de + +- Delete + patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. +- commit 103eea6 + +------------------------------------------------------------------- +Wed Aug 23 18:03:55 CEST 2023 - jack@suse.cz + +- Delete + patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix + was never 100% proven to be necessary (followup ext4 changes were the + real fix) and upstream was unconvinced. Let's drop it. +- commit 45cf4a8 + +------------------------------------------------------------------- +Wed Aug 23 17:53:29 CEST 2023 - jack@suse.cz + +- Delete + patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got + merged into 6.4-rc1 as commit fc05e06e6098c. +- commit 03eba77 + +------------------------------------------------------------------- +Wed Aug 23 17:51:25 CEST 2023 - jack@suse.cz + +- Delete + patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: + Current sbitmap code in 6.4 doesn't have the race. +- commit 88c81f0 + +------------------------------------------------------------------- +Wed Aug 23 16:48:50 CEST 2023 - ailiop@suse.com + +- Delete + patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. + Upstreamed via commit a128b054ce02 ("mount: warn only once about + timestamp range expiration") in v5.18-rc1. +- commit 1eda8fd + +------------------------------------------------------------------- +Wed Aug 23 16:46:35 CEST 2023 - ailiop@suse.com + +- Refresh + patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. +- commit de9c3d8 + +------------------------------------------------------------------- +Wed Aug 23 16:44:45 CEST 2023 - ailiop@suse.com + +- Refresh + patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. +- commit 207884d + +------------------------------------------------------------------- +Wed Aug 23 16:33:38 CEST 2023 - tiwai@suse.de + +- Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" + (bsc#1214397,bsc#1214428). +- commit 0816489 + +------------------------------------------------------------------- +Wed Aug 23 16:08:33 CEST 2023 - mhocko@suse.com + +- Delete patches.suse/setuid-dumpable-wrongdir. + Dropped as per jsc#PED-6319 +- commit c9ee1be + +------------------------------------------------------------------- +Wed Aug 23 15:53:57 CEST 2023 - jgross@suse.com + +- Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. +- commit 3b82441 + +------------------------------------------------------------------- +Wed Aug 23 15:53:23 CEST 2023 - tiwai@suse.de + +- Re-enable kABI placeholder patches for ASoC and HD-audio +- commit 5f24bf4 + +------------------------------------------------------------------- +Wed Aug 23 15:50:03 CEST 2023 - tiwai@suse.de + +- Re-enable nouveau blacklist for Turing and Ampere + The situation about nouveau hasn't been changed. +- commit 693f494 + +------------------------------------------------------------------- +Wed Aug 23 15:47:55 CEST 2023 - tiwai@suse.de + +- Re-enable synaptics and ata fix patches + Those workarounds are still valid. +- commit d797d34 + +------------------------------------------------------------------- +Wed Aug 23 15:47:03 CEST 2023 - mhocko@suse.com + +- Refresh + patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. +- Refresh + patches.suse/mm-inform-about-enabling-mirrored-memory.patch. + re-enable debugability non-upstream improvements. +- commit 6f8f3c5 + +------------------------------------------------------------------- +Wed Aug 23 15:44:09 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch + It was a transitional workaround. No longer needed. +- commit 0766049 + +------------------------------------------------------------------- +Wed Aug 23 15:43:25 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch + The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. +- commit 19a31d1 + +------------------------------------------------------------------- +Wed Aug 23 15:42:16 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch + It's a temporary workaround that was applied for SLE15-SP5. Let's drop. +- commit e4825d8 + +------------------------------------------------------------------- +Wed Aug 23 15:41:01 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch + It's for PCMCIA and already disabled on all flavors. +- commit c1a3353 + +------------------------------------------------------------------- +Wed Aug 23 15:40:39 CEST 2023 - jgross@suse.com + +- Delete + patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. +- commit e4b9f75 + +------------------------------------------------------------------- +Wed Aug 23 15:40:20 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + It's already included in 6.4 kernel. +- commit 7e548aa + +------------------------------------------------------------------- +Wed Aug 23 15:34:40 CEST 2023 - mhocko@suse.com + +- Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. + c4c84f06285e ("fs/proc/task_mmu: stop using linked list and + highest_vm_end") which is the proper fix is already included in the base + kernel. +- commit 0a8b09e + +------------------------------------------------------------------- +Wed Aug 23 15:34:10 CEST 2023 - tiwai@suse.de + +- Drop obsoleted arm64 patches + Deleted the changes that have been obsoleted / become invalid in the upstream: + patches.suse/arch-arm64-mm_context-t-placeholder.patch + patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch + patches.suse/arm64-set-UXN-on-swapper-page-tables.patch +- commit 51ba575 + +------------------------------------------------------------------- +Wed Aug 23 15:33:05 CEST 2023 - mhocko@suse.com + +- Delete + patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. + 2aa362c49c31 ("coredump: extend core dump note section to contain file + names of mapped files") is the proper fix already included in the base + kernel +- commit d280d0f + +------------------------------------------------------------------- +Wed Aug 23 15:29:00 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch + 8086:282f has been already included in the upstream, while 8086:282b + is never released. +- commit 3276e1e + +------------------------------------------------------------------- +Wed Aug 23 15:15:34 CEST 2023 - msuchanek@suse.de + +- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). +- commit 20076ce + +------------------------------------------------------------------- +Wed Aug 23 15:15:14 CEST 2023 - mkoutny@suse.com + +- Delete + patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. + Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). +- commit 8e7e62a + +------------------------------------------------------------------- +Wed Aug 23 14:58:14 CEST 2023 - msuchanek@suse.de + +- powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() + (bsc#1210421 ltc#202733). +- commit 395c794 + +------------------------------------------------------------------- +Wed Aug 23 14:41:35 CEST 2023 - msuchanek@suse.de + +- powerpc/idle: Add support for nohlt (bac#1214529). + Update config files. +- commit 1309479 + +------------------------------------------------------------------- +Wed Aug 23 11:54:52 CEST 2023 - msuchanek@suse.de + +- old-flavors: Drop 2.6 kernels. + 2.6 based kernels are EOL, upgrading from them is no longer suported. +- commit 7bb5087 + +------------------------------------------------------------------- +Mon Aug 23 11:10:25 CEST 2023 - tiwai@suse.de + +- Merge SLE15-SP6 branch: patches, series.conf, supported.conf, + kabi/severities and blacklist.conf are synced with SLE15-SP6 while + config and others are kept as is. + +------------------------------------------------------------------- +Wed Aug 23 09:11:00 CEST 2023 - msuchanek@suse.de + +- powerpc/pseries: new character devices for RTAS functions + (jsc#PED-4486). +- commit 01242f0 + +------------------------------------------------------------------- +Tue Aug 22 19:31:45 CEST 2023 - msuchanek@suse.de + +- block: sed-opal: keyring support for SED keys (jsc#PED-3545). +- Update config files. +- block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). +- block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). +- commit c8bb675 + +------------------------------------------------------------------- +Tue Aug 22 12:22:11 CEST 2023 - tiwai@suse.de + +- supported.conf: mark reiserfs, quota_v1 and ufs as unsupported again + It was changed at SLE15-SP6 merge. +- commit 960966d + +------------------------------------------------------------------- +Tue Aug 22 12:21:13 CEST 2023 - tiwai@suse.de + +- rpm/kernel-source.changes.old: update for the SLE15-SP6 merge + SLE15-* changelogs are truncated as irrelevant for ALP. +- commit 53cd0b3 + +------------------------------------------------------------------- +Tue Aug 22 10:17:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. + Update to upstream version and move to sorted section. +- commit 58e4b74 + +------------------------------------------------------------------- +Tue Aug 22 10:05:54 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. + Update to upstream version and move to sorted section. +- commit 28ed2c1 + +------------------------------------------------------------------- +Tue Aug 22 10:04:32 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. + Update to upstream version and move to sorted section. +- commit edfd280 + +------------------------------------------------------------------- +Mon Aug 21 09:20:35 CEST 2023 - msuchanek@suse.de + +- Switch s390x CPU type to z14 (jsc#PED-253) +- commit 2c77a1e + +------------------------------------------------------------------- +Mon Aug 21 08:53:15 CEST 2023 - msuchanek@suse.de + +- powerpc/rtas_flash: allow user copy to flash block cache objects + (bsc#1194869). +- commit 7902b43 + +------------------------------------------------------------------- +Fri Aug 18 14:59:34 CEST 2023 - tiwai@suse.de + +- supported.conf: Correcte reiserfs-kmp as unsupported (bsc#1214386) +- commit d423b7a + +------------------------------------------------------------------- +Fri Aug 18 14:37:26 CEST 2023 - msuchanek@suse.de + +- mkspec: Allow unsupported KMPs (bsc#1214386) +- commit 55d8b82 + +------------------------------------------------------------------- +Fri Aug 18 10:41:33 CEST 2023 - msuchanek@suse.de + +- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). + gcc7 on SLE 15 does not support this while later gcc does. +- commit 5b41c27 + +------------------------------------------------------------------- +Thu Aug 17 13:15:42 CEST 2023 - msuchanek@suse.de + +- Switch ppc64le CPU type to Power9 (jsc#PED-2006) +- commit 58f81f3 + +------------------------------------------------------------------- +Thu Aug 17 06:57:43 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.11 (bsc#1012628). +- tpm: Disable RNG for all AMD fTPMs (bsc#1012628). +- tpm: Add a helper for checking hwrng enabled (bsc#1012628). +- ksmbd: validate command request size (bsc#1012628). +- ksmbd: fix wrong next length validation of ea buffer in + smb2_set_ea() (bsc#1012628). +- KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). +- KVM: SEV: only access GHCB fields once (bsc#1012628). +- wifi: nl80211: fix integer overflow in + nl80211_parse_mbssid_elems() (bsc#1012628). +- wifi: rtw89: fix 8852AE disconnection caused by RX full flags + (bsc#1012628). +- selftests: forwarding: Set default IPv6 traceroute utility + (bsc#1012628). +- wireguard: allowedips: expand maximum node depth (bsc#1012628). +- mmc: moxart: read scr register without changing byte order + (bsc#1012628). +- mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). +- ipv6: adjust ndisc_is_useropt() to also return true for PIO + (bsc#1012628). +- selftests: mptcp: join: fix 'delete and re-add' test + (bsc#1012628). +- selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). +- mptcp: avoid bogus reset on fallback close (bsc#1012628). +- mptcp: fix disconnect vs accept race (bsc#1012628). +- dmaengine: pl330: Return DMA_PAUSED when transaction is paused + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix interrupt vector setting + (bsc#1012628). +- net: mana: Fix MANA VF unload when hardware is unresponsive + (bsc#1012628). +- ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- zram: take device and not only bvec offset into account + (bsc#1012628). +- io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc + (bsc#1012628). +- parisc: Fix lightweight spinlock checks to not break futexes + (bsc#1012628). +- riscv: Start of DRAM should at least be aligned on PMD size + for the direct mapping (bsc#1012628). +- riscv/kexec: load initrd high in available memory (bsc#1012628). +- riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). +- riscv/kexec: handle R_RISCV_CALL_PLT relocation type + (bsc#1012628). +- riscv: mm: fix 2 instances of -Wmissing-variable-declarations + (bsc#1012628). +- nvme: fix possible hang when removing a controller during + error recovery (bsc#1012628). +- nvme-tcp: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-rdma: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and + 512G (bsc#1012628). +- drm/nouveau/gr: enable memory loads on helper invocation on + all channels (bsc#1012628). +- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues + (bsc#1012628). +- drm/shmem-helper: Reset vma->vm_ops before calling + dma_buf_mmap() (bsc#1012628). +- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). +- drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). +- drm/amd/display: check attr flag before set cursor degamma on + DCN3+ (bsc#1012628). +- tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). +- cpuidle: dt_idle_genpd: Add helper function to remove genpd + topology (bsc#1012628). +- cpuidle: psci: Move enabling OSI mode after power domains + creation (bsc#1012628). +- io_uring: correct check for O_TMPFILE (bsc#1012628). +- zsmalloc: fix races between modifications of fullness and + isolated (bsc#1012628). +- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for + pfe1100 (bsc#1012628). +- radix tree test suite: fix incorrect allocation size for + pthreads (bsc#1012628). +- cpufreq: amd-pstate: fix global sysfs attribute type + (bsc#1012628). +- fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions + (bsc#1012628). +- nilfs2: fix use-after-free of nilfs_root in dirtying inodes + via iput (bsc#1012628). +- accel/ivpu: Add set_pages_array_wc/uc for internal buffers + (bsc#1012628). +- hugetlb: do not clear hugetlb dtor until allocating vmemmap + (bsc#1012628). +- mm/damon/core: initialize damo_filter->list from + damos_new_filter() (bsc#1012628). +- selftests: mm: ksm: fix incorrect evaluation of parameter + (bsc#1012628). +- mm: memory-failure: fix potential unexpected return value from + unpoison_memory() (bsc#1012628). +- mm: memory-failure: avoid false hwpoison page mapped error info + (bsc#1012628). +- drm/amd/pm: expose swctf threshold setting for legacy powerplay + (bsc#1012628). +- drm/amd/pm: avoid unintentional shutdown due to temperature + momentary fluctuation (bsc#1012628). +- iio: cros_ec: Fix the allocation size for cros_ec_command + (bsc#1012628). +- iio: frequency: admv1013: propagate errors from + regulator_get_voltage() (bsc#1012628). +- iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). +- iio: adc: meson: fix core clock enable/disable moment + (bsc#1012628). +- iio: adc: ina2xx: avoid NULL pointer dereference on OF device + match (bsc#1012628). +- binder: fix memory leak in binder_init() (bsc#1012628). +- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). +- thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() + (bsc#1012628). +- usb-storage: alauda: Fix uninit-value in alauda_check_media() + (bsc#1012628). +- usb: dwc3: Properly handle processing of pending events + (bsc#1012628). +- USB: Gadget: core: Help prevent panic during UVC unconfigure + (bsc#1012628). +- usb: common: usb-conn-gpio: Prevent bailing out if initial + role is none (bsc#1012628). +- usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). +- usb: typec: altmodes/displayport: Signal hpd when configuring + pin assignment (bsc#1012628). +- x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). +- x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() + on 64-bit kernel (bsc#1012628). +- x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 + (bsc#1012628). +- x86/mm: Fix VDSO and VVAR placement on 5-level paging machines + (bsc#1012628). +- x86/sev: Do not try to parse for the CC blob on non-AMD hardware + (bsc#1012628). +- x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h + (bsc#1012628). +- x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). +- x86: Move gds_ucode_mitigated() declaration to header + (bsc#1012628). +- Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). +- drm/nouveau/disp: Revert a NULL check inside + nouveau_connector_get_modes (bsc#1012628). +- netfilter: nf_tables: don't skip expired elements during walk + (bsc#1012628). +- netfilter: nf_tables: GC transaction API to avoid race with + control plane (bsc#1012628). +- netfilter: nf_tables: adapt set backend to use GC transaction + API (bsc#1012628). +- netfilter: nft_set_hash: mark set element as dead when deleting + from packet path (bsc#1012628). +- iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). +- iio: core: Prevent invalid memory access when there is no parent + (bsc#1012628). +- iio: light: bu27034: Fix scale format (bsc#1012628). +- interconnect: qcom: Add support for mask-based BCMs + (bsc#1012628). +- interconnect: qcom: sa8775p: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8450: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8550: add enable_mask for bcm nodes + (bsc#1012628). +- selftests: forwarding: tc_tunnel_key: Make filters more specific + (bsc#1012628). +- selftests: forwarding: ethtool_mm: Skip when MAC Merge is not + supported (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Check iproute2 version + (bsc#1012628). +- selftests: forwarding: bridge_mdb: Check iproute2 version + (bsc#1012628). +- KVM: arm64: Fix hardware enable/disable flows for pKVM + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix typo (bsc#1012628). +- dmaengine: xilinx: xdma: Fix Judgment of the return value + (bsc#1012628). +- selftests/bpf: fix a CI failure caused by vsock sockmap test + (bsc#1012628). +- selftests/rseq: Fix build with undefined __weak (bsc#1012628). +- selftests: forwarding: Add a helper to skip test when using + veth pairs (bsc#1012628). +- selftests: forwarding: ethtool: Skip when using veth pairs + (bsc#1012628). +- selftests: forwarding: ethtool_extended_state: Skip when using + veth pairs (bsc#1012628). +- selftests: forwarding: hw_stats_l3_gre: Skip when using veth + pairs (bsc#1012628). +- selftests: forwarding: Skip test when no interfaces are + specified (bsc#1012628). +- selftests: forwarding: Switch off timeout (bsc#1012628). +- selftests: forwarding: tc_actions: Use ncat instead of nc + (bsc#1012628). +- selftests: forwarding: tc_flower: Relax success criterion + (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Fix failing test with + old libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Fix failing test with old + libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Make test more robust + (bsc#1012628). +- net: core: remove unnecessary frame_sz check in + bpf_xdp_adjust_tail() (bsc#1012628). +- bpf, sockmap: Fix map type error in sock_map_del_link + (bsc#1012628). +- bpf, sockmap: Fix bug that strp_done cannot be called + (bsc#1012628). +- hwmon: (aquacomputer_d5next) Add selective 200ms delay after + sending ctrl report (bsc#1012628). +- mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). +- macsec: use DEV_STATS_INC() (bsc#1012628). +- mptcp: fix the incorrect judgment for msk->cb_flags + (bsc#1012628). +- igc: Add lock to safeguard global Qbv variables (bsc#1012628). +- ionic: Add missing err handling for queue reconfig + (bsc#1012628). +- net/packet: annotate data-races around tp->status (bsc#1012628). +- net/smc: Fix setsockopt and sysctl to specify same buffer size + again (bsc#1012628). +- net/smc: Use correct buffer sizes when switching between TCP + and SMC (bsc#1012628). +- PCI: move OF status = "disabled" detection to dev->match_driver + (bsc#1012628). +- tcp: add missing family to tcp_set_ca_state() tracepoint + (bsc#1012628). +- tunnels: fix kasan splat when generating ipv4 pmtu error + (bsc#1012628). +- xsk: fix refcount underflow in error path (bsc#1012628). +- bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid + from slaves (bsc#1012628). +- dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). +- drivers: net: prevent tun_build_skb() to exceed the packet + size limit (bsc#1012628). +- drivers: vxlan: vnifilter: free percpu vni stats on error path + (bsc#1012628). +- iavf: fix potential races for FDIR filters (bsc#1012628). +- IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). +- drm/amd/display: Don't show stack trace for missing eDP + (bsc#1012628). +- drm/bridge: it6505: Check power state with it6505->powered in + IRQ handler (bsc#1012628). +- drm/nouveau: remove unused tu102_gr_load() function + (bsc#1012628). +- drm/rockchip: Don't spam logs in atomic check (bsc#1012628). +- wifi: brcm80211: handle params_v1 allocation failure + (bsc#1012628). +- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN + (bsc#1012628). +- RDMA/umem: Set iova in ODP flow (bsc#1012628). +- RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF + (bsc#1012628). +- RDMA/bnxt_re: Fix error handling in probe failure path + (bsc#1012628). +- net: tls: avoid discarding data on record close (bsc#1012628). +- net: marvell: prestera: fix handling IPv4 routes with nhid + (bsc#1012628). +- net: phy: at803x: remove set/get wol callbacks for AR8032 + (bsc#1012628). +- net: dsa: ocelot: call dsa_tag_8021q_unregister() under + rtnl_lock() on driver remove (bsc#1012628). +- net: hns3: refactor hclge_mac_link_status_wait for interface + reuse (bsc#1012628). +- net: hns3: add wait until mac link down (bsc#1012628). +- net: hns3: fix deadlock issue when externel_lb and reset are + executed together (bsc#1012628). +- net: enetc: reimplement RFS/RSS memory clearing as PCI quirk + (bsc#1012628). +- nexthop: Fix infinite nexthop dump when using maximum nexthop ID + (bsc#1012628). +- nexthop: Make nexthop bucket dump more efficient (bsc#1012628). +- nexthop: Fix infinite nexthop bucket dump when using maximum + nexthop ID (bsc#1012628). +- net: hns3: fix strscpy causing content truncation issue + (bsc#1012628). +- dmaengine: mcf-edma: Fix a potential un-allocated memory access + (bsc#1012628). +- dmaengine: idxd: Clear PRS disable flag when disabling IDXD + device (bsc#1012628). +- dmaengine: owl-dma: Modify mismatched function name + (bsc#1012628). +- net/mlx5e: Take RTNL lock when needed before calling + xdp_set_features() (bsc#1012628). +- net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). +- net/mlx5: DR, Fix wrong allocation of modify hdr pattern + (bsc#1012628). +- net/mlx5: Allow 0 for total host VFs (bsc#1012628). +- net/mlx5e: Unoffload post act rule when handling FIB events + (bsc#1012628). +- net/mlx5: LAG, Check correct bucket when modifying LAG + (bsc#1012628). +- net/mlx5: Skip clock update work when device is in error state + (bsc#1012628). +- net/mlx5: Reload auxiliary devices in pci error handlers + (bsc#1012628). +- ibmvnic: Enforce stronger sanity checks on login response + (bsc#1012628). +- ibmvnic: Unmap DMA login rsp buffer on send login fail + (bsc#1012628). +- ibmvnic: Handle DMA unmapping of login buffs in release + functions (bsc#1012628). +- ibmvnic: Do partial reset on login failure (bsc#1012628). +- ibmvnic: Ensure login failure recovery is safe from other resets + (bsc#1012628). +- gpio: ws16c48: Fix off-by-one error in WS16C48 resource region + extent (bsc#1012628). +- gpio: sim: mark the GPIO chip as a one that can sleep + (bsc#1012628). +- btrfs: wait for actual caching progress during allocation + (bsc#1012628). +- btrfs: don't stop integrity writeback too early (bsc#1012628). +- btrfs: don't wait for writeback on clean pages in + extent_write_cache_pages (bsc#1012628). +- btrfs: properly clear end of the unreserved range in + cow_file_range (bsc#1012628). +- btrfs: exit gracefully if reloc roots don't match (bsc#1012628). +- btrfs: reject invalid reloc tree root keys with stack dump + (bsc#1012628). +- btrfs: set cache_block_group_error if we find an error + (bsc#1012628). +- scsi: core: Fix legacy /proc parsing buffer overflow + (bsc#1012628). +- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts + (bsc#1012628). +- scsi: ufs: renesas: Fix private allocation (bsc#1012628). +- scsi: 53c700: Check that command slot is not NULL (bsc#1012628). +- scsi: snic: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: core: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() + (bsc#1012628). +- scsi: qedi: Fix firmware halt over suspend and resume + (bsc#1012628). +- scsi: qedf: Fix firmware halt over suspend and resume + (bsc#1012628). +- platform/x86: msi-ec: Fix the build (bsc#1012628). +- platform/x86: lenovo-ymc: Only bind on machines with a + convertible DMI chassis-type (bsc#1012628). +- platform: mellanox: Change register offset addresses + (bsc#1012628). +- platform: mellanox: mlx-platform: Fix signals polarity and + latch mask (bsc#1012628). +- platform: mellanox: mlx-platform: Modify graceful shutdown + callback and power down mask (bsc#1012628). +- platform: mellanox: Fix order in exit flow (bsc#1012628). +- platform/x86: serial-multi-instantiate: Auto detect IRQ resource + for CSC3551 (bsc#1012628). +- ACPI: scan: Create platform device for CS35L56 (bsc#1012628). +- alpha: remove __init annotation from exported page_is_ram() + (bsc#1012628). +- Update config files. +- commit 2a5b3f6 + +------------------------------------------------------------------- +Wed Aug 16 17:23:40 CEST 2023 - msuchanek@suse.de + +- kernel-binary: Common dependencies cleanup + Common dependencies are copied to a subpackage, there is no need for + copying defines or build dependencies there. +- commit 254b03c + +------------------------------------------------------------------- +Wed Aug 16 17:09:00 CEST 2023 - msuchanek@suse.de + +- kernel-binary: Drop code for kerntypes support + Kerntypes was a SUSE-specific feature dropped before SLE 12. +- commit 2c37773 + +------------------------------------------------------------------- +Wed Aug 16 14:11:16 CEST 2023 - msuchanek@suse.de + +- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR + add/remove of memory (bsc#1212091 ltc#199106). +- commit 011a0f3 + +------------------------------------------------------------------- +Wed Aug 16 11:42:09 CEST 2023 - msuchanek@suse.de + +- Update patches.kernel.org/6.4.10-154-powerpc-mm-altmap-Fix-altmap-boundary-check.patch + (bsc#1012628 bsc#1120059 git-fixes). +- commit 453d9fe + +------------------------------------------------------------------- +Tue Aug 15 17:19:42 CEST 2023 - palcantara@suse.de + +- Update + patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch + (bsc#1012628 bsc#1213545). +- commit d8f70b2 + +------------------------------------------------------------------- +Tue Aug 15 16:05:35 CEST 2023 - msuchanek@suse.de + +- powerpc/pseries: Honour current SMT state when DLPAR onlining + CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). +- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 + ltc#200161 ltc#200588). + Update config files. +- powerpc/pseries: Initialise CPU hotplug callbacks earlier + (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). +- cpu/SMT: Allow enabling partial SMT states via sysfs + (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). +- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588). +- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588). +- cpu/SMT: Store the current/max number of threads (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588). +- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588). +- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588). +- commit 5654017 + +------------------------------------------------------------------- +Mon Aug 14 17:04:39 CEST 2023 - tiwai@suse.de + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- Delete + patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. +- commit 1b3aee5 + +------------------------------------------------------------------- +Mon Aug 14 08:44:42 CEST 2023 - tiwai@suse.de + +- tpm_tis: Opt-in interrupts (bsc#1213779) + Also dropped the obsoleted patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch +- commit 80aa18d + +------------------------------------------------------------------- +Mon Aug 14 08:22:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. +- Refresh + patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. +- Refresh + patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. + Update upstream status and move to sorted section. +- commit d0aa45f + +------------------------------------------------------------------- +Mon Aug 14 08:15:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. + Update upstream status and move to sorted section. +- commit e1f43a2 + +------------------------------------------------------------------- +Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.10 (bsc#1012628). +- iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 + (bsc#1012628). +- iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 + (bsc#1012628). +- iommu/arm-smmu-v3: Add explicit feature for nesting + (bsc#1012628). +- iommu/arm-smmu-v3: Document nesting-related errata + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). +- arm64: dts: phycore-imx8mm: Correction in gpio-line-names + (bsc#1012628). +- arm64: dts: imx8mn-var-som: add missing pull-up for onboard + PHY reset pinmux (bsc#1012628). +- arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). +- firmware: smccc: Fix use of uninitialised results structure + (bsc#1012628). +- firmware: arm_scmi: Fix signed error return values handling + (bsc#1012628). +- lib/bitmap: workaround const_eval test build failure + (bsc#1012628). +- ARM: dts: nxp/imx: limit sk-imx53 supported frequencies + (bsc#1012628). +- soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as + bus_power_dev child (bsc#1012628). +- firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). +- ARM: dts: at91: use clock-controller name for PMC nodes + (bsc#1012628). +- ARM: dts: at91: use clock-controller name for sckc nodes + (bsc#1012628). +- ARM: dts: at91: use generic name for shutdown controller + (bsc#1012628). +- ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). +- word-at-a-time: use the same return type for has_zero regardless + of endianness (bsc#1012628). +- s390/vmem: split pages when debug pagealloc is enabled + (bsc#1012628). +- KVM: s390: fix sthyi error handling (bsc#1012628). +- erofs: fix wrong primary bvec selection on deduplicated extents + (bsc#1012628). +- perf pmu arm64: Fix reading the PMU cpu slots in sysfs + (bsc#1012628). +- wifi: cfg80211: Fix return value in scan logic (bsc#1012628). +- net/mlx5e: fix double free in + macsec_fs_tx_create_crypto_table_groups (bsc#1012628). +- net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx + (bsc#1012628). +- net/mlx5: fix potential memory leak in mlx5e_init_rep_rx + (bsc#1012628). +- net/mlx5e: fix return value check in + mlx5e_ipsec_remove_trailer() (bsc#1012628). +- net/mlx5: Honor user input for migratable port fn attr + (bsc#1012628). +- net/mlx5e: Don't hold encap tbl lock if there is no encap action + (bsc#1012628). +- net/mlx5e: Fix crash moving to switchdev mode when ntuple + offload is set (bsc#1012628). +- net/mlx5e: Move representor neigh cleanup to profile cleanup_tx + (bsc#1012628). +- net/mlx5e: xsk: Fix invalid buffer access for legacy rq + (bsc#1012628). +- net/mlx5e: xsk: Fix crash on regular rq reactivation + (bsc#1012628). +- net/mlx5e: kTLS, Fix protection domain in use syndrome when + devlink reload (bsc#1012628). +- net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not + supported (bsc#1012628). +- net/mlx5: Unregister devlink params in case interface is down + (bsc#1012628). +- bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing + (bsc#1012628). +- rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE + length (bsc#1012628). +- net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). +- perf test uprobe_from_different_cu: Skip if there is no gcc + (bsc#1012628). +- net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). +- mISDN: hfcpci: Fix potential deadlock on &hc->lock + (bsc#1012628). +- net: stmmac: tegra: Properly allocate clock bulk data + (bsc#1012628). +- qed: Fix scheduling in a tasklet while getting stats + (bsc#1012628). +- net: move gso declarations and functions to their own files + (bsc#1012628). +- net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). +- net: annotate data-races around sk->sk_reserved_mem + (bsc#1012628). +- net: annotate data-race around sk->sk_txrehash (bsc#1012628). +- net: annotate data-races around sk->sk_max_pacing_rate + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvlowat) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_sndbuf) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvbuf) annotation + (bsc#1012628). +- net: annotate data-races around sk->sk_mark (bsc#1012628). +- net: add missing data-race annotations around sk->sk_peek_off + (bsc#1012628). +- net: add missing data-race annotation for sk_ll_usec + (bsc#1012628). +- net: annotate data-races around sk->sk_priority (bsc#1012628). +- net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to + INT_MAX (bsc#1012628). +- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs + (bsc#1012628). +- ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). +- bnxt: don't handle XDP in netpoll (bsc#1012628). +- octeon_ep: initialize mbox mutexes (bsc#1012628). +- bpf: Move unprivileged checks into map_create() and + bpf_prog_load() (bsc#1012628). +- bpf: Inline map creation logic in map_create() function + (bsc#1012628). +- bpf: Centralize permissions checks for all BPF map types + (bsc#1012628). +- bpf, cpumap: Make sure kthread is running before map update + returns (bsc#1012628). +- bpf, cpumap: Handle skb as well when clean up ptr_ring + (bsc#1012628). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire + (bsc#1012628). +- net: ll_temac: fix error checking of irq_of_parse_and_map() + (bsc#1012628). +- net: korina: handle clk prepare error in korina_probe() + (bsc#1012628). +- net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode + (bsc#1012628). +- selftest: net: Assert on a proper value in so_incoming_cpu.c + (bsc#1012628). +- bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). +- bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). +- net: dcb: choose correct policy to parse DCB_ATTR_BCN + (bsc#1012628). +- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) + (bsc#1012628). +- ip6mr: Fix skb_under_panic in ip6mr_cache_report() + (bsc#1012628). +- vxlan: Fix nexthop hash size (bsc#1012628). +- net/mlx5: fs_core: Make find_closest_ft more generic + (bsc#1012628). +- net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS + fs_prio (bsc#1012628). +- net/mlx5e: Set proper IPsec source port in L4 selector + (bsc#1012628). +- prestera: fix fallback to previous version on same major version + (bsc#1012628). +- tcp_metrics: fix addr_same() helper (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_stamp + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_lock + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_vals[] + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_net + (bsc#1012628). +- tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen + (bsc#1012628). +- test/vsock: remove vsock_perf executable on `make clean` + (bsc#1012628). +- rust: allocator: Prevent mis-aligned allocation (bsc#1012628). +- scsi: zfcp: Defer fc_rport blocking until after ADISC response + (bsc#1012628). +- scsi: storvsc: Limit max_sectors for virtual Fibre Channel + devices (bsc#1012628). +- Documentation: kdump: Add va_kernel_pa_offset for RISCV64 + (bsc#1012628). +- libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). +- USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). +- ceph: defer stopping mdsc delayed_work (bsc#1012628). +- firmware: arm_scmi: Drop OF node reference in the transport + channel setup (bsc#1012628). +- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree + (bsc#1012628). +- exfat: check if filename entries exceeds max filename length + (bsc#1012628). +- exfat: release s_lock before calling dir_emit() (bsc#1012628). +- mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). +- mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). +- mtd: rawnand: meson: fix OOB available bytes for ECC + (bsc#1012628). +- riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). +- bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). +- arm64: dts: stratix10: fix incorrect I2C property for SCL signal + (bsc#1012628). +- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of + MT7615D (DBDC) (bsc#1012628). +- x86/hyperv: Disable IBT when hypercall page lacks ENDBR + instruction (bsc#1012628). +- rbd: prevent busy loop when requesting exclusive lock + (bsc#1012628). +- bpf: Disable preemption in bpf_event_output (bsc#1012628). +- smb: client: fix dfs link mount against w2k8 (bsc#1012628). +- powerpc/ftrace: Create a dummy stackframe to fix stack unwind + (bsc#1012628). +- parisc/mm: preallocate fixmap page tables at init (bsc#1012628). +- arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE + (bsc#1012628). +- arm64/fpsimd: Clear SME state in the target task when setting + the VL (bsc#1012628). +- arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems + (bsc#1012628). +- arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). +- arm64/ptrace: Don't enable SVE when setting streaming SVE + (bsc#1012628). +- open: make RESOLVE_CACHED correctly test for O_TMPFILE + (bsc#1012628). +- drm/ttm: check null pointer before accessing when swapping + (bsc#1012628). +- drm/i915: Fix premature release of request's reusable memory + (bsc#1012628). +- drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). +- Revert "page cache: fix page_cache_next/prev_miss off by one" + (bsc#1012628). +- sunvnet: fix sparc64 build error after gso code split + (bsc#1012628). +- clk: imx93: Propagate correct error in imx93_clocks_probe() + (bsc#1012628). +- file: reinstate f_pos locking optimization for regular files + (bsc#1012628). +- mm: kmem: fix a NULL pointer dereference in + obj_stock_flush_required() (bsc#1012628). +- fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() + (bsc#1012628). +- kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan + (bsc#1012628). +- fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb + (bsc#1012628). +- debugobjects: Recheck debug_objects_enabled before reporting + (bsc#1012628). +- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb + (bsc#1012628). +- fs: Protect reconfiguration of sb read-write from racing writes + (bsc#1012628). +- mm/gup: do not return 0 from pin_user_pages_fast() for bad args + (bsc#1012628). +- ext2: Drop fragment support (bsc#1012628). +- btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). +- f2fs: fix to do sanity check on direct node in truncate_dnode() + (bsc#1012628). +- io_uring: annotate offset timeout races (bsc#1012628). +- mtd: rawnand: omap_elm: Fix incorrect type in assignment + (bsc#1012628). +- mtd: rawnand: rockchip: fix oobfree offset and description + (bsc#1012628). +- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts + (bsc#1012628). +- clk: mediatek: mt8183: Add back SSPM related clocks + (bsc#1012628). +- mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). +- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() + (bsc#1012628). +- powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). +- drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning + (bsc#1012628). +- drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). +- selftests/rseq: Play nice with binaries statically linked + against glibc 2.35+ (bsc#1012628). +- ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node + (bsc#1012628). +- drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). +- drm/i915/gt: Ensure memory quiesced before invalidation + (bsc#1012628). +- drm/i915/gt: Add workaround 14016712196 (bsc#1012628). +- drm/i915/gt: Rename flags with bit_group_X according to the + datasheet (bsc#1012628). +- drm/i915/gt: Poll aux invalidation register bit on invalidation + (bsc#1012628). +- drm/i915/gt: Support aux invalidation on all engines + (bsc#1012628). +- drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and + in the CS (bsc#1012628). +- x86/CPU/AMD: Do not leak quotient data after a division by 0 + (bsc#1012628). +- commit eb77301 + +------------------------------------------------------------------- +Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de + +- drm/amd: Disable S/G for APUs when 64GB or more host memory + (bsc#1213787). +- commit 1b8ce3e + +------------------------------------------------------------------- +Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de + +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1214212). +- commit bc782ff + +------------------------------------------------------------------- +Fri Aug 11 23:09:20 CEST 2023 - ematsumiya@suse.de + +- Update config files. Unset CONFIG_SMB_SERVER* (jsc#PED-5484) +- commit 35aaffa + +------------------------------------------------------------------- +Fri Aug 11 21:15:29 CEST 2023 - ddiss@suse.de + +- exfat: check if filename entries exceeds max filename length + (bsc#1214120 CVE-2023-4273). +- commit 58952f2 + +------------------------------------------------------------------- +Fri Aug 11 16:36:22 CEST 2023 - tiwai@suse.de + +- supported.conf: add brcmfmac-* modules as supported (bsc#1214193) +- commit 8dab9db + +------------------------------------------------------------------- +Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de + +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- commit 4368d3a + +------------------------------------------------------------------- +Fri Aug 11 09:31:39 CEST 2023 - tiwai@suse.de + +- Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR + AUX interrupts" (bsc#1214073). +- commit db7e8f0 + +------------------------------------------------------------------- +Fri Aug 11 09:19:17 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts categorically for Lenovo + (bsc#1213779). + Replaced the obsoleted fix patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch +- commit efae9ac + +------------------------------------------------------------------- +Fri Aug 11 09:18:26 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for Lenovo P620 devices + (bsc#1213779). +- commit 4f44748 + +------------------------------------------------------------------- +Fri Aug 11 09:17:46 CEST 2023 - tiwai@suse.de + +- Move upstreamed tpm_tis patch into sorted section +- commit 693df97 + +------------------------------------------------------------------- +Thu Aug 10 07:38:00 CEST 2023 - jslaby@suse.cz + +- mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock + (per-VMA_lock_fix). +- commit c5c7c45 + +------------------------------------------------------------------- +Thu Aug 10 07:29:43 CEST 2023 - jslaby@suse.cz + +- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on + AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: Always use MADT override + IRQ settings for all legacy non i8042 IRQs + (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: revert "Remove "Zen" specific match and quirks" + (20230809085526.84913-1-hdegoede@redhat.com). +- commit 17e449f + +------------------------------------------------------------------- +Wed Aug 9 19:54:37 CEST 2023 - rgoldwyn@suse.com + +- supported.conf: mark reiserfs, hfsplus, quota_v1 and ufs as unsupported + fs/ufs/ufs was marked as supported during merge commit + 37695a7d6d2 ("supported.conf: Update from SLE15-SP5") +- commit 07f332c + +------------------------------------------------------------------- +Wed Aug 9 07:07:40 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.9 (bsc#1012628). +- Update config files. + Set: + * CONFIG_GDS_FORCE_MITIGATION=n + * CONFIG_CPU_SRSO=y + as per default. +- x86: fix backwards merge of GDS/SRSO bit (bsc#1012628). +- xen/netback: Fix buffer overrun triggered by unusual packet + (bsc#1012628). +- x86/srso: Tie SBPB bit setting to microcode patch detection + (bsc#1012628). +- x86/srso: Add a forgotten NOENDBR annotation (bsc#1012628). +- x86/srso: Fix return thunks in generated code (bsc#1012628). +- x86/srso: Add IBPB on VMEXIT (bsc#1012628). +- x86/srso: Add IBPB (bsc#1012628). +- x86/srso: Add SRSO_NO support (bsc#1012628). +- x86/srso: Add IBPB_BRTYPE support (bsc#1012628). +- x86/srso: Add a Speculative RAS Overflow mitigation (bsc#1012628 + bsc#1213287 CVE-2023-20569). +- x86/bugs: Increase the x86 bugs vector size to two u32s + (bsc#1012628). +- Documentation/x86: Fix backwards on/off logic about YMM support + (bsc#1012628). +- x86/xen: Fix secondary processors' FPU initialization + (bsc#1012628). +- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build + (bsc#1012628). +- KVM: Add GDS_NO support to KVM (bsc#1012628). +- x86/speculation: Add Kconfig option for GDS (bsc#1012628). +- x86/speculation: Add force option to GDS mitigation + (bsc#1012628). +- x86/speculation: Add Gather Data Sampling mitigation + (bsc#1012628 bsc#1206418 CVE-2022-40982). +- x86/fpu: Move FPU initialization into arch_cpu_finalize_init() + (bsc#1012628). +- x86/fpu: Mark init functions __init (bsc#1012628). +- x86/fpu: Remove cpuinfo argument from init functions + (bsc#1012628). +- x86/init: Initialize signal frame size late (bsc#1012628). +- init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() + (bsc#1012628). +- init: Invoke arch_cpu_finalize_init() earlier (bsc#1012628). +- init: Remove check_bugs() leftovers (bsc#1012628). +- um/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- sparc/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- sh/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- mips/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- m68k/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- loongarch/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- ia64/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- ARM: cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- x86/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- init: Provide arch_cpu_finalize_init() (bsc#1012628). +- commit 5b9ad20 + +------------------------------------------------------------------- +Tue Aug 8 08:43:38 CEST 2023 - tiwai@suse.de + +- rpm/config.sh: update OBS_PROJECT pointing to ALP target +- commit d928fc3 + +------------------------------------------------------------------- +Mon Aug 7 16:04:08 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for Lenovo Thinkpad E14 Gen + 2 and 13s-IML (bsc#1213779). +- commit c4adffc + +------------------------------------------------------------------- +Mon Aug 7 15:54:28 CEST 2023 - mfranc@suse.cz + +- net: tun_chr_open(): set sk_uid from current_fsuid() + (CVE-2023-4194 bsc#1214019). +- commit 8967829 + +------------------------------------------------------------------- +Mon Aug 7 15:54:01 CEST 2023 - mfranc@suse.cz + +- net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 + bsc#1214019). +- commit e5a2ecb + +------------------------------------------------------------------- +Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de + +- drm/amd/display: Fix a regression on Polaris cards + (bsc#1212874). +- commit 9764e05 + +------------------------------------------------------------------- +Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz + +- rpm/config.sh: remove IBS repos completely + The commit 21cafd1f (rpm/config.sh: switch to openSUSE.org repos for + IBS) duplicated the OBS repos in openSUSE.org: space. But this is done + automatically in MyBS.pm. So drop all of them instead of duplicating. +- commit 294d541 + +------------------------------------------------------------------- +Fri Aug 4 08:10:07 CEST 2023 - jslaby@suse.cz + +- rpm/config.sh: switch to openSUSE.org repos for IBS + SUSE:Factory:HEAD is currently (and often) broken. Switch to + openSUSE.org: repositories. They are up-to-date and provide the same + archs plus armv6. +- commit 21cafd1 + +------------------------------------------------------------------- +Thu Aug 3 15:32:15 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.8 (bsc#1012628). +- platform/x86/amd/pmf: Notify OS power slider update + (bsc#1012628). +- platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params + (bsc#1012628). +- drm/amd: Move helper for dynamic speed switch check out of smu13 + (bsc#1012628). +- drm/amd: Align SMU11 SMU_MSG_OverridePcieParameters + implementation with SMU13 (bsc#1012628). +- jbd2: Fix wrongly judgement for buffer head removing while + doing checkpoint (bsc#1012628). +- KVM: arm64: Handle kvm_arm_init failure correctly in + finalize_pkvm (bsc#1012628). +- blk-mq: Fix stall due to recursive flush plug (bsc#1012628). +- powerpc/pseries/vas: Hold mmap_mutex after mmap lock during + window close (bsc#1012628). +- KVM: s390: pv: simplify shutdown and fix race (bsc#1012628). +- KVM: s390: pv: fix index value of replaced ASCE (bsc#1012628). +- s390/mm: fix per vma lock fault handling (bsc#1012628). +- io_uring: don't audit the capability check in io_uring_create() + (bsc#1012628). +- gpio: tps68470: Make tps68470_gpio_output() always set the + initial value (bsc#1012628). +- gpio: mvebu: Make use of devm_pwmchip_add (bsc#1012628). +- gpio: mvebu: fix irq domain leak (bsc#1012628). +- regmap: Disable locking for RBTREE and MAPLE unit tests + (bsc#1012628). +- btrfs: factor out a btrfs_verify_page helper (bsc#1012628). +- btrfs: fix fsverify read error handling in end_page_read + (bsc#1012628). +- btrfs: fix race between quota disable and relocation + (bsc#1012628). +- i2c: Delete error messages for failed memory allocations + (bsc#1012628). +- i2c: Improve size determinations (bsc#1012628). +- i2c: nomadik: Remove unnecessary goto label (bsc#1012628). +- i2c: nomadik: Use devm_clk_get_enabled() (bsc#1012628). +- i2c: nomadik: Remove a useless call in the remove function + (bsc#1012628). +- PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() + (bsc#1012628). +- PCI/ASPM: Factor out pcie_wait_for_retrain() (bsc#1012628). +- PCI/ASPM: Avoid link retraining race (bsc#1012628). +- PCI: rockchip: Remove writes to unused registers (bsc#1012628). +- PCI: rockchip: Fix window mapping and address translation for + endpoint (bsc#1012628). +- PCI: rockchip: Don't advertise MSI-X in PCIe capabilities + (bsc#1012628). +- drm/amd/display: Convert Delaying Aux-I Disable To Monitor Patch + (bsc#1012628). +- drm/amd/display: Keep disable aux-i delay as 0 (bsc#1012628). +- drm/amd/display: add pixel rate based CRB allocation support + (bsc#1012628). +- drm/amd/display: fix dcn315 single stream crb allocation + (bsc#1012628). +- drm/amd/display: Update correct DCN314 register header + (bsc#1012628). +- drm/amd/display: Set minimum requirement for using PSR-SU on + Rembrandt (bsc#1012628). +- drm/amd/display: Set minimum requirement for using PSR-SU on + Phoenix (bsc#1012628). +- drm/ttm: never consider pinned BOs for eviction&swap + (bsc#1012628). +- maple_tree: add __init and __exit to test module (bsc#1012628). +- maple_tree: fix 32 bit mas_next testing (bsc#1012628). +- drm/amd/display: Add FAMS validation before trying to use it + (bsc#1012628). +- drm/amd/display: update extended blank for dcn314 onwards + (bsc#1012628). +- drm/amd/display: Fix possible underflow for displays with + large vblank (bsc#1012628). +- drm/amd/display: Prevent vtotal from being set to 0 + (bsc#1012628). +- ext4: add EXT4_MB_HINT_GOAL_ONLY test in + ext4_mb_use_preallocated (bsc#1012628). +- ext4: mballoc: Remove useless setting of ac_criteria + (bsc#1012628). +- ext4: fix rbtree traversal bug in ext4_mb_use_preallocated + (bsc#1012628). +- phy: phy-mtk-dp: Fix an error code in probe() (bsc#1012628). +- phy: mediatek: hdmi: mt8195: fix prediv bad upper limit test + (bsc#1012628). +- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during + runtime suspend (bsc#1012628). +- phy: qcom-snps-femto-v2: properly enable ref clock + (bsc#1012628). +- soundwire: qcom: update status correctly with mask + (bsc#1012628). +- soundwire: amd: Fix a check for errors in probe() (bsc#1012628). +- media: tc358746: Address compiler warnings (bsc#1012628). +- media: staging: atomisp: select V4L2_FWNODE (bsc#1012628). +- media: amphion: Fix firmware path to match linux-firmware + (bsc#1012628). +- media: mtk-jpeg: move data/code inside CONFIG_OF blocks + (bsc#1012628). +- media: mtk_jpeg_core: avoid unused-variable warning + (bsc#1012628). +- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() + (bsc#1012628). +- iavf: fix potential deadlock on allocation failure + (bsc#1012628). +- iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED + (bsc#1012628). +- net: phy: marvell10g: fix 88x3310 power up (bsc#1012628). +- net: hns3: fix the imp capability bit cannot exceed 32 bits + issue (bsc#1012628). +- net: hns3: fix wrong tc bandwidth weight data issue + (bsc#1012628). +- net: hns3: fix wrong bw weight of disabled tc issue + (bsc#1012628). +- vxlan: calculate correct header length for GPE (bsc#1012628). +- vxlan: generalize vxlan_parse_gpe_hdr and remove unused args + (bsc#1012628). +- vxlan: fix GRO with VXLAN-GPE (bsc#1012628). +- phy: hisilicon: Fix an out of bounds check in + hisi_inno_phy_probe() (bsc#1012628). +- atheros: fix return value check in atl1_tso() (bsc#1012628). +- ethernet: atheros: fix return value check in atl1e_tso_csum() + (bsc#1012628). +- ipv6 addrconf: fix bug where deleting a mngtmpaddr can create + a new temporary address (bsc#1012628). +- net: fec: avoid tx queue timeout when XDP is enabled + (bsc#1012628). +- tcp: Reduce chance of collisions in inet6_hashfn() + (bsc#1012628). +- ice: Fix memory management in ice_ethtool_fdir.c (bsc#1012628). +- bonding: reset bond's flags when down link is P2P device + (bsc#1012628). +- team: reset team's flags when down link is P2P device + (bsc#1012628). +- octeontx2-af: Fix hash extraction enable configuration + (bsc#1012628). +- net: stmmac: Apply redundant write work around on 4.xx too + (bsc#1012628). +- platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind + U100 (bsc#1012628). +- x86/traps: Fix load_unaligned_zeropad() handling for shared + TDX memory (bsc#1012628). +- macvlan: add forgotten nla_policy for IFLA_MACVLAN_BC_CUTOFF + (bsc#1012628). +- igc: Fix Kernel Panic during ndo_tx_timeout callback + (bsc#1012628). +- netfilter: nft_set_rbtree: fix overlap expiration walk + (bsc#1012628). +- netfilter: nf_tables: skip immediate deactivate in + _PREPARE_ERROR (bsc#1012628). +- netfilter: nf_tables: disallow rule addition to bound chain + via NFTA_RULE_CHAIN_ID (bsc#1012628). +- mm: suppress mm fault logging if fatal signal already pending + (bsc#1012628). +- tools: ynl-gen: fix enum index in + _decode_enum(..) (bsc#1012628). +- net: fec: tx processing does not call XDP APIs if budget is 0 + (bsc#1012628). +- net/sched: mqprio: Add length check for + TCA_MQPRIO_{MAX/MIN}_RATE64 (bsc#1012628). +- benet: fix return value check in be_lancer_xmit_workarounds() + (bsc#1012628). +- tipc: check return value of pskb_trim() (bsc#1012628). +- tipc: stop tipc crypto on failure in tipc_node_create + (bsc#1012628). +- fs/9p: Fix a datatype used with V9FS_DIRECT_IO (bsc#1012628). +- RDMA/mlx4: Make check for invalid flags stricter (bsc#1012628). +- drm/msm/mdss: correct UBWC programming for SM8550 (bsc#1012628). +- drm/msm/dpu: add missing flush and fetch bits for DMA4/DMA5 + planes (bsc#1012628). +- drm/msm/dpu: drop enum dpu_core_perf_data_bus_id (bsc#1012628). +- drm/msm/dsi: Drop unused regulators from QCM2290 14nm DSI PHY + config (bsc#1012628). +- drm/msm/adreno: Fix snapshot BINDLESS_DATA size (bsc#1012628). +- RDMA/irdma: Add missing read barriers (bsc#1012628). +- RDMA/irdma: Fix data race on CQP completion stats (bsc#1012628). +- RDMA/irdma: Fix data race on CQP request done (bsc#1012628). +- RDMA/core: Update CMA destination address on rdma_resolve_addr + (bsc#1012628). +- RDMA/mthca: Fix crash when polling CQ for shared QPs + (bsc#1012628). +- RDMA/bnxt_re: Prevent handling any completions after qp destroy + (bsc#1012628). +- RDMA/bnxt_re: Enhance the existing functions that wait for FW + responses (bsc#1012628). +- RDMA/bnxt_re: Avoid the command wait if firmware is inactive + (bsc#1012628). +- RDMA/bnxt_re: use shadow qd while posting non blocking rcfw + command (bsc#1012628). +- RDMA/bnxt_re: Simplify the function that sends the FW commands + (bsc#1012628). +- RDMA/bnxt_re: add helper function __poll_for_resp (bsc#1012628). +- RDMA/bnxt_re: Fix hang during driver unload (bsc#1012628). +- drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in + a5xx_submit_in_rb() (bsc#1012628). +- drm/msm: Fix hw_fence error path cleanup (bsc#1012628). +- cxl/acpi: Fix a use-after-free in cxl_parse_cfmws() + (bsc#1012628). +- cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws() + (bsc#1012628). +- ASoC: fsl_spdif: Silence output on stop (bsc#1012628). +- block: Fix a source code comment in + include/uapi/linux/blkzoned.h (bsc#1012628). +- smb3: do not set NTLMSSP_VERSION flag for negotiate not auth + request (bsc#1012628). +- drm/i915: Fix an error handling path in igt_write_huge() + (bsc#1012628). +- xenbus: check xen_domain in xenbus_probe_initcall (bsc#1012628). +- dm raid: fix missing reconfig_mutex unlock in raid_ctr() + error paths (bsc#1012628). +- dm raid: clean up four equivalent goto tags in raid_ctr() + (bsc#1012628). +- dm raid: protect md_stop() with 'reconfig_mutex' (bsc#1012628). +- drm/amd: Fix an error handling mistake in psp_sw_init() + (bsc#1012628). +- drm/amd/display: Unlock on error path in + dm_handle_mst_sideband_msg_ready_event() (bsc#1012628). +- RDMA/irdma: Fix op_type reporting in CQEs (bsc#1012628). +- RDMA/irdma: Report correct WC error (bsc#1012628). +- drm/msm: Disallow submit with fence id 0 (bsc#1012628). +- ublk: fail to start device if queue setup is interrupted + (bsc#1012628). +- ublk: fail to recover device if queue setup is interrupted + (bsc#1012628). +- ublk: return -EINTR if breaking from waiting for existed users + in DEL_DEV (bsc#1012628). +- iommufd: IOMMUFD_DESTROY should not increase the refcount + (bsc#1012628). +- tmpfs: fix Documentation of noswap and huge mount options + (bsc#1012628). +- ata: pata_ns87415: mark ns87560_tf_read static (bsc#1012628). +- ring-buffer: Fix wrong stat of cpu_buffer->read (bsc#1012628). +- tracing: Fix warning in trace_buffered_event_disable() + (bsc#1012628). +- Revert "usb: gadget: tegra-xudc: Fix error check in + tegra_xudc_powerdomain_init()" (bsc#1012628). +- usb: gadget: call usb_gadget_check_config() to verify UDC + capability (bsc#1012628). +- USB: gadget: Fix the memory leak in raw_gadget driver + (bsc#1012628). +- usb: gadget: core: remove unbalanced mutex_unlock in + usb_gadget_activate (bsc#1012628). +- KVM: Grab a reference to KVM for VM and vCPU stats file + descriptors (bsc#1012628). +- KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest + (bsc#1012628). +- KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid + (bsc#1012628). +- serial: qcom-geni: drop bogus runtime pm state update + (bsc#1012628). +- tty: serial: sh-sci: Fix sleeping in atomic context + (bsc#1012628). +- serial: 8250_dw: Preserve original value of DLF register + (bsc#1012628). +- serial: sifive: Fix sifive_serial_console_setup() section + (bsc#1012628). +- USB: serial: option: support Quectel EM060K_128 (bsc#1012628). +- USB: serial: option: add Quectel EC200A module support + (bsc#1012628). +- USB: serial: simple: add Kaufmann RKS+CAN VCP (bsc#1012628). +- USB: serial: simple: sort driver entries (bsc#1012628). +- can: gs_usb: gs_can_close(): add missing set of CAN state to + CAN_STATE_STOPPED (bsc#1012628). +- TIOCSTI: always enable for CAP_SYS_ADMIN (bsc#1012628). +- usb: typec: Set port->pd before adding device for typec_port + (bsc#1012628). +- usb: typec: Iterate pds array when showing the pd list + (bsc#1012628). +- usb: typec: Use sysfs_emit_at when concatenating the string + (bsc#1012628). +- Revert "usb: dwc3: core: Enable AutoRetry feature in the + controller" (bsc#1012628). +- usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy + (bsc#1012628). +- usb: dwc3: don't reset device side if dwc3 was configured as + host-only (bsc#1012628). +- usb: misc: ehset: fix wrong if condition (bsc#1012628). +- usb: ohci-at91: Fix the unhandle interrupt when resume + (bsc#1012628). +- USB: quirks: add quirk for Focusrite Scarlett (bsc#1012628). +- usb: cdns3: fix incorrect calculation of ep_buf_size when more + than one config (bsc#1012628). +- usb: xhci-mtk: set the dma max_seg_size (bsc#1012628). +- Revert "usb: xhci: tegra: Fix error check" (bsc#1012628). +- Documentation: security-bugs.rst: update preferences when + dealing with the linux-distros group (bsc#1012628). +- Documentation: security-bugs.rst: clarify CVE handling + (bsc#1012628). +- staging: r8712: Fix memory leak in _r8712_init_xmit_priv() + (bsc#1012628). +- staging: ks7010: potential buffer overflow in + ks_wlan_set_encode_ext() (bsc#1012628). +- tty: n_gsm: fix UAF in gsm_cleanup_mux (bsc#1012628). +- Revert "xhci: add quirk for host controllers that don't update + endpoint DCS" (bsc#1012628). +- ALSA: hda/realtek: Support ASUS G713PV laptop (bsc#1012628). +- ALSA: hda/relatek: Enable Mute LED on HP 250 G8 (bsc#1012628). +- hwmon: (k10temp) Enable AMD3255 Proc to show negative + temperature (bsc#1012628). +- hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 + disabled (bsc#1012628). +- hwmon: (aquacomputer_d5next) Fix incorrect PWM value readout + (bsc#1012628). +- hwmon: (pmbus_core) Fix pmbus_is_enabled() (bsc#1012628). +- hwmon: (pmbus_core) Fix NULL pointer dereference (bsc#1012628). +- hwmon: (pmbus_core) Fix Deadlock in pmbus_regulator_get_status + (bsc#1012628). +- btrfs: zoned: do not enable async discard (bsc#1012628). +- btrfs: account block group tree when calculating global reserve + size (bsc#1012628). +- btrfs: check if the transaction was aborted at + btrfs_wait_for_commit() (bsc#1012628). +- btrfs: check for commit error at + btrfs_attach_transaction_barrier() (bsc#1012628). +- x86/MCE/AMD: Decrement threshold_bank refcount when removing + threshold blocks (bsc#1012628). +- x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled + (bsc#1012628). +- file: always lock position for FMODE_ATOMIC_POS (bsc#1012628). +- nfsd: Remove incorrect check in nfsd4_validate_stateid + (bsc#1012628). +- ksmbd: check if a mount point is crossed during path lookup + (bsc#1012628). +- ACPI/IORT: Remove erroneous id_count check in + iort_node_get_rmr_info() (bsc#1012628). +- tpm_tis: Explicitly check for error code (bsc#1012628). +- irq-bcm6345-l1: Do not assume a fixed block to cpu mapping + (bsc#1012628). +- irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI + invalidation (bsc#1012628). +- locking/rtmutex: Fix task->pi_waiters integrity (bsc#1012628). +- proc/vmcore: fix signedness bug in read_from_oldmem() + (bsc#1012628). +- xen: speed up grant-table reclaim (bsc#1012628). +- virtio-net: fix race between set queues and probe (bsc#1012628). +- net: ipa: only reset hashed tables when supported (bsc#1012628). +- net: dsa: qca8k: enable use_single_write for qca8xxx + (bsc#1012628). +- net: dsa: qca8k: fix search_and_insert wrong handling of new + rule (bsc#1012628). +- net: dsa: qca8k: fix broken search_and_del (bsc#1012628). +- net: dsa: qca8k: fix mdb add/del case with 0 VID (bsc#1012628). +- io_uring: gate iowait schedule on having pending requests + (bsc#1012628). +- iommufd: Set end correctly when doing batch carry (bsc#1012628). +- selftests: mptcp: join: only check for ip6tables if needed + (bsc#1012628). +- soundwire: fix enumeration completion (bsc#1012628). +- Revert "um: Use swap() to make code cleaner" (bsc#1012628). +- LoongArch: Fix return value underflow in exception path + (bsc#1012628). +- LoongArch: BPF: Fix check condition to call lu32id in move_imm() + (bsc#1012628). +- LoongArch: BPF: Enable bpf_probe_read{, str}() on LoongArch + (bsc#1012628). +- 9p: fix ignored return value in v9fs_dir_release (bsc#1012628). +- fs/9p: remove unnecessary and overrestrictive check + (bsc#1012628). +- fs/9p: fix typo in comparison logic for cache mode + (bsc#1012628). +- fs/9p: fix type mismatch in file cache mode helper + (bsc#1012628). +- fs/9p: remove unnecessary invalidate_inode_pages2 (bsc#1012628). +- s390/dasd: fix hanging device after quiesce/resume + (bsc#1012628). +- s390/dasd: print copy pair message only for the correct error + (bsc#1012628). +- mptcp: more accurate NL event generation (bsc#1012628). +- ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register + (bsc#1012628). +- arm64/sme: Set new vector length before reallocating + (bsc#1012628). +- PM: sleep: wakeirq: fix wake irq arming (bsc#1012628). +- thermal: of: fix double-free on unregistration (bsc#1012628). +- ceph: never send metrics if disable_send_metrics is set + (bsc#1012628). +- drm/i915/dpt: Use shmem for dpt objects (bsc#1012628). +- dm cache policy smq: ensure IO doesn't prevent cleaner policy + progress (bsc#1012628). +- rbd: make get_lock_owner_info() return a single locker or NULL + (bsc#1012628). +- rbd: harden get_lock_owner_info() a bit (bsc#1012628). +- rbd: retrieve and check lock owner twice before blocklisting + (bsc#1012628). +- mm: lock VMA in dup_anon_vma() before setting ->anon_vma + (bsc#1012628). +- mm: fix memory ordering for mm_lock_seq and vm_lock_seq + (bsc#1012628). +- mm/memory-failure: fix hardware poison check in + unpoison_memory() (bsc#1012628). +- mm/mempolicy: Take VMA lock before replacing policy + (bsc#1012628). +- dma-buf: keep the signaling time of merged fences v3 + (bsc#1012628). +- dma-buf: fix an error pointer vs NULL bug (bsc#1012628). +- commit c24ac79 + +------------------------------------------------------------------- +Tue Aug 1 12:08:18 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ALSA-usb-audio-Add-quirk-for-Microsoft-Modern-Wirele.patch. + Update upstream status. +- commit cba3fa8 + +------------------------------------------------------------------- +Sun Jul 30 10:03:34 CEST 2023 - tiwai@suse.de + +- Revert "drm/edid: Fix csync detailed mode parsing" + (bsc#1213693). +- commit 8de9301 + +------------------------------------------------------------------- +Fri Jul 28 13:06:20 CEST 2023 - tiwai@suse.de + +- Update MHI and ath11k hibernation fix patches (bsc#1207948) + Upstream updated / cleaned up the patch set slightly +- commit 5da2543 + +------------------------------------------------------------------- +Fri Jul 28 10:01:26 CEST 2023 - msuchanek@suse.de + +- kernel-binary.spec.in: Remove superfluous %% in Supplements + Fixes: 02b7735e0caf ("rpm/kernel-binary.spec.in: Add Enhances and Supplements tags to in-tree KMPs") +- commit 264db74 + +------------------------------------------------------------------- +Thu Jul 27 12:09:59 CEST 2023 - tiwai@suse.de + +- wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). +- commit 79df9c7 + +------------------------------------------------------------------- +Thu Jul 27 10:51:09 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop + (bsc#1213583). +- commit e67f54f + +------------------------------------------------------------------- +Thu Jul 27 09:14:29 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.7 (bsc#1012628). +- io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq + (bsc#1012628). +- ALSA: hda/realtek - remove 3k pull low procedure (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NS70AU (bsc#1012628). +- ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx + (bsc#1012628). +- maple_tree: set the node limit when creating a new root node + (bsc#1012628). +- mm/mlock: fix vma iterator conversion of apply_vma_lock_flags() + (bsc#1012628). +- maple_tree: fix node allocation testing on 32 bit (bsc#1012628). +- selftests/mm: mkdirty: fix incorrect position of #endif + (bsc#1012628). +- keys: Fix linking a duplicate key to a keyring's assoc_array + (bsc#1012628). +- prctl: move PR_GET_AUXV out of PR_MCE_KILL (bsc#1012628). +- perf probe: Add test for regression introduced by switch to + die_get_decl_file() (bsc#1012628). +- perf probe: Read DWARF files from the correct CU (bsc#1012628). +- btrfs: fix iput() on error pointer after error during orphan + cleanup (bsc#1012628). +- btrfs: fix warning when putting transaction with qgroups + enabled after abort (bsc#1012628). +- fuse: revalidate: don't invalidate if interrupted (bsc#1012628). +- fuse: add feature flag for expire-only (bsc#1012628). +- fuse: Apply flags2 only when userspace set the FUSE_INIT_EXT + (bsc#1012628). +- btrfs: raid56: always verify the P/Q contents for scrub + (bsc#1012628). +- btrfs: set_page_extent_mapped after read_folio in + btrfs_cont_expand (bsc#1012628). +- btrfs: fix double iput() on inode after an error during orphan + cleanup (bsc#1012628). +- btrfs: zoned: fix memory leak after finding block group with + super blocks (bsc#1012628). +- fuse: ioctl: translate ENOSYS in outarg (bsc#1012628). +- btrfs: fix race between balance and cancel/pause (bsc#1012628). +- selftests: tc: set timeout to 15 minutes (bsc#1012628). +- accel/qaic: Fix a leak in map_user_pages() (bsc#1012628). +- selftests: tc: add 'ct' action kconfig dep (bsc#1012628). +- regmap: Drop initial version of maximum transfer length fixes + (bsc#1012628). +- s390/zcrypt: fix reply buffer calculations for CCA replies + (bsc#1012628). +- regmap: Account for register length in SMBus I/O limits + (bsc#1012628). +- ia64: mmap: Consider pgoff when searching for free mapping + (bsc#1012628). +- arm64/fpsimd: Ensure SME storage is allocated after SVE VL + changes (bsc#1012628). +- can: mcp251xfd: __mcp251xfd_chip_set_mode(): increase poll + timeout (bsc#1012628). +- can: bcm: Fix UAF in bcm_proc_show() (bsc#1012628). +- can: gs_usb: gs_can_open(): improve error handling + (bsc#1012628). +- can: gs_usb: fix time stamp counter initialization + (bsc#1012628). +- selftests: tc: add ConnTrack procfs kconfig (bsc#1012628). +- accel/qaic: tighten bounds checking in encode_message() + (bsc#1012628). +- accel/qaic: tighten bounds checking in decode_message() + (bsc#1012628). +- accel/qaic: Add consistent integer overflow checks + (bsc#1012628). +- dma-buf/dma-resv: Stop leaking on krealloc() failure + (bsc#1012628). +- drm/amdgpu/vkms: relax timer deactivation by + hrtimer_try_to_cancel (bsc#1012628). +- drm/amdgpu/pm: make gfxclock consistent for sienna cichlid + (bsc#1012628). +- drm/amdgpu/pm: make mclk consistent for smu 13.0.7 + (bsc#1012628). +- drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX + interrupts (bsc#1012628). +- drm/nouveau/kms/nv50-: init hpd_irq_lock for PIOR DP + (bsc#1012628). +- drm/nouveau/i2c: fix number of aux event slots (bsc#1012628). +- drm/client: Fix memory leak in drm_client_target_cloned + (bsc#1012628). +- drm/client: Fix memory leak in drm_client_modeset_probe + (bsc#1012628). +- drm/amd/display: only accept async flips for fast updates + (bsc#1012628). +- drm/amd/display: Disable MPC split by default on special asic + (bsc#1012628). +- drm/amd/display: check TG is non-null before checking if enabled + (bsc#1012628). +- drm/amd/display: Keep PHY active for DP displays on DCN31 + (bsc#1012628). +- ASoC: fsl_sai: Disable bit clock with transmitter (bsc#1012628). +- ASoC: fsl_sai: Revert "ASoC: fsl_sai: Enable MCTL_MCLK_EN bit + for master mode" (bsc#1012628). +- ASoC: tegra: Fix ADX byte map (bsc#1012628). +- ASoC: rt5640: Fix sleep in atomic context (bsc#1012628). +- ASoC: cs42l51: fix driver to properly autoload with automatic + module loading (bsc#1012628). +- ASoC: codecs: wcd938x: fix missing clsh ctrl error handling + (bsc#1012628). +- ASoC: cs35l45: Select REGMAP_IRQ (bsc#1012628). +- ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component + remove (bsc#1012628). +- ASoC: qdsp6: audioreach: fix topology probe deferral + (bsc#1012628). +- ASoC: tegra: Fix AMX byte map (bsc#1012628). +- ASoC: codecs: wcd938x: fix resource leaks on component remove + (bsc#1012628). +- ASoC: codecs: wcd938x: fix missing mbhc init error handling + (bsc#1012628). +- ASoC: codecs: wcd934x: fix resource leaks on component remove + (bsc#1012628). +- ASoC: codecs: wcd938x: fix codec initialisation race + (bsc#1012628). +- ASoC: codecs: wcd938x: fix soundwire initialisation race + (bsc#1012628). +- KVM: arm64: timers: Use CNTHCTL_EL2 when setting non-CNTKCTL_EL1 + bits (bsc#1012628). +- KVM: arm64: Correctly handle page aging notifiers for unaligned + memslot (bsc#1012628). +- KVM: arm64: Disable preemption in kvm_arch_hardware_enable() + (bsc#1012628). +- KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t + preemption (bsc#1012628). +- ext4: correct inline offset when handling xattrs in inode body + (bsc#1012628). +- drm/radeon: Fix integer overflow in radeon_cs_parser_init + (bsc#1012628). +- ALSA: emu10k1: roll up loops in DSP setup code for Audigy + (bsc#1012628). +- quota: Properly disable quotas when add_dquot_ref() fails + (bsc#1012628). +- quota: fix warning in dqgrab() (bsc#1012628). +- HID: add quirk for 03f0:464a HP Elite Presenter Mouse + (bsc#1012628). +- ovl: check type and offset of struct vfsmount in ovl_entry + (bsc#1012628). +- udf: Fix uninitialized array access for some pathnames + (bsc#1012628). +- ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio + (bsc#1012628). +- fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev + (bsc#1012628). +- MIPS: dec: prom: Address -Warray-bounds warning (bsc#1012628). +- FS: JFS: Fix null-ptr-deref Read in txBegin (bsc#1012628). +- FS: JFS: Check for read-only mounted filesystem in txBegin + (bsc#1012628). +- md: fix data corruption for raid456 when reshape restart while + grow up (bsc#1012628). +- md/raid10: prevent soft lockup while flush writes (bsc#1012628). +- scsi: sg: fix blktrace debugfs entries leakage (bsc#1012628). +- blk-mq: fix NULL dereference on q->elevator in + blk_mq_elv_switch_none (bsc#1012628). +- posix-timers: Ensure timer ID search-loop limit is valid + (bsc#1012628). +- btrfs: add xxhash to fast checksum implementations + (bsc#1012628). +- btrfs: don't check PageError in __extent_writepage + (bsc#1012628). +- btrfs: abort transaction at update_ref_for_cow() when ref + count is zero (bsc#1012628). +- erofs: Fix detection of atomic context (bsc#1012628). +- ACPI: x86: Add skip i2c clients quirk for Nextbook Ares 8A + (bsc#1012628). +- ACPI: button: Add lid disable DMI quirk for Nextbook Ares 8A + (bsc#1012628). +- ACPI: x86: Add ACPI_QUIRK_UART1_SKIP for Lenovo Yoga Book + yb1-x90f/l (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Apple iMac11,3 + (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Lenovo ThinkPad + X131e (3371 AMD version) (bsc#1012628). +- ACPI: resource: Remove "Zen" specific match and quirks + (bsc#1012628). +- arm64: set __exception_irq_entry with __irq_entry as a default + (bsc#1012628). +- arm64: mm: fix VA-range sanity check (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569 + (bsc#1012628). +- rcu-tasks: Avoid pr_info() with spin lock in + cblist_init_generic() (bsc#1012628). +- rcu: Mark additional concurrent load from ->cpu_no_qs.b.exp + (bsc#1012628). +- tools/nolibc: ensure stack protector guard is never zero + (bsc#1012628). +- sched/fair: Don't balance task to its current running CPU + (bsc#1012628). +- wifi: ath11k: fix registration of 6Ghz-only phy without the + full channel range (bsc#1012628). +- bpf: Print a warning only if writing to + unprivileged_bpf_disabled (bsc#1012628). +- bpf: Address KCSAN report on bpf_lru_list (bsc#1012628). +- spi: cadence-quadspi: Add compatible for AMD Pensando Elba SoC + (bsc#1012628). +- bpf: drop unnecessary user-triggerable WARN_ONCE in verifierl + log (bsc#1012628). +- bpf: tcp: Avoid taking fast sock lock in iterator (bsc#1012628). +- wifi: rtw88: sdio: Check the HISR RX_REQUEST bit in + rtw_sdio_rx_isr() (bsc#1012628). +- bpf: Silence a warning in btf_type_id_size() (bsc#1012628). +- devlink: make health report on unregistered instance warn just + once (bsc#1012628). +- wifi: ath11k: add support default regdb while searching + board-2.bin for WCN6855 (bsc#1012628). +- wifi: mac80211_hwsim: Fix possible NULL dereference + (bsc#1012628). +- spi: dw: Add compatible for Intel Mount Evans SoC (bsc#1012628). +- wifi: ath12k: Avoid NULL pointer access during management + transmit cleanup (bsc#1012628). +- wifi: ath11k: fix memory leak in WMI firmware stats + (bsc#1012628). +- wifi: iwlwifi: mvm: fix potential array out of bounds access + (bsc#1012628). +- net: ethernet: litex: add support for 64 bit stats + (bsc#1012628). +- devlink: report devlink_port_type_warn source device + (bsc#1012628). +- wifi: iwlwifi: mvm: Add NULL check before dereferencing the + pointer (bsc#1012628). +- wifi: wext-core: Fix -Wstringop-overflow warning in + ioctl_standard_iw_point() (bsc#1012628). +- wifi: iwlwifi: Add support for new PCI Id (bsc#1012628). +- wifi: iwlwifi: mvm: avoid baid size integer overflow + (bsc#1012628). +- wifi: iwlwifi: pcie: add device id 51F1 for killer 1675 + (bsc#1012628). +- igb: Fix igb_down hung on surprise removal (bsc#1012628). +- net: hns3: fix strncpy() not using dest-buf length as length + issue (bsc#1012628). +- ASoC: amd: acp: fix for invalid dai id handling in + acp_get_byte_count() (bsc#1012628). +- ASoC: codecs: wcd938x: fix mbhc impedance loglevel + (bsc#1012628). +- ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR + (bsc#1012628). +- ASoC: qcom: q6apm: do not close GPR port before closing graph + (bsc#1012628). +- iov_iter: Mark copy_iovec_from_user() noclone (bsc#1012628). +- sched/fair: Use recent_used_cpu to test p->cpus_ptr + (bsc#1012628). +- sched/psi: use kernfs polling functions for PSI trigger polling + (bsc#1012628). +- pinctrl: renesas: rzv2m: Handle non-unique subnode names + (bsc#1012628). +- pinctrl: renesas: rzg2l: Handle non-unique subnode names + (bsc#1012628). +- spi: bcm63xx: fix max prepend length (bsc#1012628). +- fbdev: imxfb: warn about invalid left/right margin + (bsc#1012628). +- fbdev: imxfb: Removed unneeded release_mem_region (bsc#1012628). +- perf build: Fix library not found error when using CSLIBS + (bsc#1012628). +- btrfs: be a bit more careful when setting mirror_num_ret in + btrfs_map_block (bsc#1012628). +- spi: s3c64xx: clear loopback bit after loopback test + (bsc#1012628). +- kallsyms: strip LTO-only suffixes from promoted global functions + (bsc#1012628). +- smb: client: fix missed ses refcounting (bsc#1012628). +- arm64: Fix HFGxTR_EL2 field naming (bsc#1012628). +- dsa: mv88e6xxx: Do a final check before timing out + (bsc#1012628). +- net: ethernet: ti: cpsw_ale: Fix + cpsw_ale_get_field()/cpsw_ale_set_field() (bsc#1012628). +- bridge: Add extack warning when enabling STP in netns + (bsc#1012628). +- net: ethernet: mtk_eth_soc: handle probe deferral (bsc#1012628). +- gso: fix dodgy bit handling for GSO_UDP_L4 (bsc#1012628). +- iommu/sva: Fix signedness bug in iommu_sva_alloc_pasid() + (bsc#1012628). +- cifs: fix mid leak during reconnection after timeout threshold + (bsc#1012628). +- ice: Unregister netdev and devlink_port only once (bsc#1012628). +- ice: prevent NULL pointer deref during reload (bsc#1012628). +- ASoC: SOF: ipc3-dtrace: uninitialized data in + dfsentry_trace_filter_write() (bsc#1012628). +- regulator: da9063: fix null pointer deref with partial DT config + (bsc#1012628). +- net: sched: cls_matchall: Undo tcf_bind_filter in case of + failure after mall_set_parms (bsc#1012628). +- net: sched: cls_u32: Undo tcf_bind_filter if + u32_replace_hw_knode (bsc#1012628). +- net: sched: cls_u32: Undo refcount decrement in case update + failed (bsc#1012628). +- net: sched: cls_bpf: Undo tcf_bind_filter in case of an error + (bsc#1012628). +- net: dsa: microchip: correct KSZ8795 static MAC table access + (bsc#1012628). +- drm/i915/perf: add sentinel to xehp_oa_b_counters (bsc#1012628). +- iavf: Fix use-after-free in free_netdev (bsc#1012628). +- iavf: Fix out-of-bounds when setting channels on remove + (bsc#1012628). +- iavf: use internal state to free traffic IRQs (bsc#1012628). +- iavf: make functions static where possible (bsc#1012628). +- iavf: Wait for reset in callbacks which trigger it + (bsc#1012628). +- iavf: fix a deadlock caused by rtnl and driver's lock circular + dependencies (bsc#1012628). +- iavf: fix reset task race with iavf_remove() (bsc#1012628). +- security: keys: Modify mismatched function name (bsc#1012628). +- vrf: Fix lockdep splat in output path (bsc#1012628). +- octeontx2-pf: Dont allocate BPIDs for LBK interfaces + (bsc#1012628). +- bpf: Fix subprog idx logic in check_max_stack_depth + (bsc#1012628). +- bpf: Repeat check_max_stack_depth for async callbacks + (bsc#1012628). +- bpf, arm64: Fix BTI type used for freplace attached functions + (bsc#1012628). +- igc: Avoid transmit queue timeout for XDP (bsc#1012628). +- igc: Prevent garbled TX queue with XDP ZEROCOPY (bsc#1012628). +- net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV + (bsc#1012628). +- tcp: annotate data-races around tcp_rsk(req)->txhash + (bsc#1012628). +- tcp: annotate data-races around tcp_rsk(req)->ts_recent + (bsc#1012628). +- net: ipv4: Use kfree_sensitive instead of kfree (bsc#1012628). +- net:ipv6: check return value of pskb_trim() (bsc#1012628). +- Revert "tcp: avoid the lookup process failing to get sk in + ehash table" (bsc#1012628). +- net: ethernet: mtk_eth_soc: always mtk_get_ib1_pkt_type + (bsc#1012628). +- fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe + (bsc#1012628). +- llc: Don't drop packet from non-root netns (bsc#1012628). +- ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp + (bsc#1012628). +- netfilter: nf_tables: fix spurious set element insertion failure + (bsc#1012628). +- netfilter: nf_tables: can't schedule in nft_chain_validate + (bsc#1012628). +- netfilter: nft_set_pipapo: fix improper element removal + (bsc#1012628). +- netfilter: nf_tables: skip bound chain in netns release path + (bsc#1012628). +- netfilter: nf_tables: skip bound chain on rule flush + (bsc#1012628). +- Bluetooth: use RCU for hci_conn_params and iterate safely in + hci_sync (bsc#1012628). +- Bluetooth: hci_event: call disconnect callback before deleting + conn (bsc#1012628). +- Bluetooth: ISO: fix iso_conn related locking and validity issues + (bsc#1012628). +- Bluetooth: hci_sync: Avoid use-after-free in dbg for + hci_remove_adv_monitor() (bsc#1012628). +- Bluetooth: hci_conn: return ERR_PTR instead of NULL when there + is no link (bsc#1012628). +- Bluetooth: SCO: fix sco_conn related locking and validity issues + (bsc#1012628). +- Bluetooth: btusb: Fix bluetooth on Intel Macbook 2014 + (bsc#1012628). +- tcp: annotate data-races around tp->tcp_tx_delay (bsc#1012628). +- tcp: annotate data-races around tp->tsoffset (bsc#1012628). +- tcp: annotate data-races around tp->keepalive_time + (bsc#1012628). +- tcp: annotate data-races around tp->keepalive_intvl + (bsc#1012628). +- tcp: annotate data-races around tp->keepalive_probes + (bsc#1012628). +- tcp: annotate data-races around icsk->icsk_syn_retries + (bsc#1012628). +- tcp: annotate data-races around tp->linger2 (bsc#1012628). +- tcp: annotate data-races around rskq_defer_accept (bsc#1012628). +- tcp: annotate data-races around tp->notsent_lowat (bsc#1012628). +- tcp: annotate data-races around icsk->icsk_user_timeout + (bsc#1012628). +- tcp: annotate data-races around fastopenq.max_qlen + (bsc#1012628). +- net: phy: prevent stale pointer dereference in phy_init() + (bsc#1012628). +- jbd2: recheck chechpointing non-dirty buffer (bsc#1012628). +- kbuild: rust: avoid creating temporary files (bsc#1012628). +- tracing/histograms: Return an error if we fail to add histogram + to hist_vars list (bsc#1012628). +- drm/ttm: fix bulk_move corruption when adding a entry + (bsc#1012628). +- spi: dw: Remove misleading comment for Mount Evans SoC + (bsc#1012628). +- scsi/sg: don't grab scsi host module reference (bsc#1012628). +- scsi: sg: Fix checking return value of blk_get_queue() + (bsc#1012628). +- drm/amd/display: Clean up errors & warnings in amdgpu_dm.c + (bsc#1012628). +- drm/amd/display: Add polling method to handle MST reply packet + (bsc#1012628). +- Revert "drm/amd/display: edp do not add non-edid timings" + (bsc#1012628). +- commit 90999e4 + +------------------------------------------------------------------- +Wed Jul 26 18:02:03 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for TUXEDO InfinityBook S + 15/17 Gen7 (bsc#1213645). +- commit 74a8144 + +------------------------------------------------------------------- +Wed Jul 26 15:17:03 CEST 2023 - tiwai@suse.de + +- bus: mhi: host: add destroy_device argument to mhi_power_down() + (bsc#1207948). +- commit 0731cb1 + +------------------------------------------------------------------- +Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de + +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: handle thermal device registeration together + with MAC (bsc#1207948). +- wifi: ath11k: handle irq enable/disable in several code path + (bsc#1207948). +- wifi: ath11k: add support for suspend in power down state + (bsc#1207948). +- bus: mhi: add new interfaces to handle MHI channels directly + (bsc#1207948). +- commit 02597d2 + +------------------------------------------------------------------- +Wed Jul 26 09:43:50 CEST 2023 - jlee@suse.com + +- Update References tag + patches.kernel.org/6.4.4-212-net-nfc-Fix-use-after-free-caused-by-nfc_llcp_f.patch + (bsc#1012628 bsc#1213601 CVE-2023-3863). +- commit 06d33b5 + +------------------------------------------------------------------- +Tue Jul 25 14:55:58 CEST 2023 - tiwai@suse.de + +- ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset + (bsc#1207129). +- commit 24fe873 + +------------------------------------------------------------------- +Tue Jul 25 06:42:30 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.6-002-x86-cpu-amd-Add-a-Zenbleed-fix.patch + (bsc#1012628 bsc#1213286 CVE-2023-20593). + Add references. +- commit 55520bc + +------------------------------------------------------------------- +Tue Jul 25 06:36:35 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.6 (bsc#1012628). +- x86/cpu/amd: Add a Zenbleed fix (bsc#1012628). +- x86/cpu/amd: Move the errata checking functionality up + (bsc#1012628). +- commit cd14b53 + +------------------------------------------------------------------- +Mon Jul 24 13:03:17 CEST 2023 - jslaby@suse.cz + +- Update config files. (bsc#1213592) + Disable old unmaintained serial drivers +- commit ac1bf5a + +------------------------------------------------------------------- +Mon Jul 24 08:30:36 CEST 2023 - jslaby@suse.cz + +- io_uring: Fix io_uring mmap() by using architecture-provided + get_unmapped_area() (bsc#1212773). +- Delete + patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. + Replace the temporary fix by an upstream fix. +- commit 2f220f8 + +------------------------------------------------------------------- +Mon Jul 24 08:19:20 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/of-Preserve-of-display-device-name-for-compatibility.patch. + Update upstream status. +- commit 8817ac3 + +------------------------------------------------------------------- +Mon Jul 24 06:52:39 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.5 (bsc#1012628). +- security/integrity: fix pointer to ESL data and its size on + pseries (bsc#1012628). +- HID: input: fix mapping for camera access keys (bsc#1012628). +- HID: amd_sfh: Rename the float32 variable (bsc#1012628). +- HID: amd_sfh: Fix for shift-out-of-bounds (bsc#1012628). +- net: lan743x: Don't sleep in atomic context (bsc#1012628). +- net: lan743x: select FIXED_PHY (bsc#1012628). +- ksmbd: add missing compound request handing in some commands + (bsc#1012628). +- ksmbd: fix out of bounds read in smb2_sess_setup (bsc#1012628). +- drm/panel: simple: Add connector_type for innolux_at043tn24 + (bsc#1012628). +- drm: bridge: dw_hdmi: fix connector access for scdc + (bsc#1012628). +- drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime + (bsc#1012628). +- swiotlb: always set the number of areas before allocating the + pool (bsc#1012628). +- swiotlb: reduce the number of areas to match actual memory + pool size (bsc#1012628). +- drm/panel: simple: Add Powertip PH800480T013 drm_display_mode + flags (bsc#1012628). +- xen/virtio: Fix NULL deref when a bridge of PCI root bus has + no parent (bsc#1012628). +- netfilter: nf_tables: report use refcount overflow + (bsc#1012628). +- netfilter: conntrack: don't fold port numbers into addresses + before hashing (bsc#1012628). +- ice: Fix max_rate check while configuring TX rate limits + (bsc#1012628). +- ice: Fix tx queue rate limit when TCs are configured + (bsc#1012628). +- igc: Add condition for qbv_config_change_errors counter + (bsc#1012628). +- igc: Remove delay during TX ring configuration (bsc#1012628). +- igc: Add igc_xdp_buff wrapper for xdp_buff in driver + (bsc#1012628). +- igc: Add XDP hints kfuncs for RX hash (bsc#1012628). +- igc: Fix TX Hang issue when QBV Gate is closed (bsc#1012628). +- net/mlx5e: fix double free in mlx5e_destroy_flow_table + (bsc#1012628). +- net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create + (bsc#1012628). +- net/mlx5e: fix memory leak in mlx5e_ptp_open (bsc#1012628). +- net/mlx5e: RX, Fix flush and close release flow of regular rq + for legacy rq (bsc#1012628). +- net/mlx5: Register a unique thermal zone per device + (bsc#1012628). +- net/mlx5e: Check for NOT_READY flag state after locking + (bsc#1012628). +- net/mlx5e: TC, CT: Offload ct clear only once (bsc#1012628). +- net/mlx5: Query hca_cap_2 only when supported (bsc#1012628). +- net/mlx5e: RX, Fix page_pool page fragment tracking for XDP + (bsc#1012628). +- igc: set TP bit in 'supported' and 'advertising' fields of + ethtool_link_ksettings (bsc#1012628). +- igc: Include the length/type field and VLAN tag in queueMaxSDU + (bsc#1012628). +- igc: Handle PPS start time programming for past time values + (bsc#1012628). +- blk-crypto: use dynamic lock class for blk_crypto_profile::lock + (bsc#1012628). +- scsi: qla2xxx: Fix error code in qla2x00_start_sp() + (bsc#1012628). +- scsi: ufs: ufs-mediatek: Add dependency for RESET_CONTROLLER + (bsc#1012628). +- bpf: Fix max stack depth check for async callbacks + (bsc#1012628). +- net: mvneta: fix txq_map in case of txq_number==1 (bsc#1012628). +- net: dsa: felix: make vsc9959_tas_guard_bands_update() visible + to ocelot->ops (bsc#1012628). +- net: mscc: ocelot: fix oversize frame dropping for preemptible + TCs (bsc#1012628). +- net/sched: cls_fw: Fix improper refcount update leads to + use-after-free (bsc#1012628). +- gve: Set default duplex configuration to full (bsc#1012628). +- drm/fbdev-dma: Fix documented default preferred_bpp value + (bsc#1012628). +- octeontx2-af: Promisc enable/disable through mbox (bsc#1012628). +- octeontx2-af: Move validation of ptp pointer before its usage + (bsc#1012628). +- ionic: remove WARN_ON to prevent panic_on_warn (bsc#1012628). +- udp6: add a missing call into udp_fail_queue_rcv_skb tracepoint + (bsc#1012628). +- net: bgmac: postpone turning IRQs off to avoid SoC hangs + (bsc#1012628). +- net: prevent skb corruption on frag list segmentation + (bsc#1012628). +- s390/ism: Fix locking for forwarding of IRQs and events to + clients (bsc#1012628). +- s390/ism: Fix and simplify add()/remove() callback handling + (bsc#1012628). +- s390/ism: Do not unregister clients with registered DMBs + (bsc#1012628). +- icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in + icmp6_dev() (bsc#1012628). +- udp6: fix udp6_ehashfn() typo (bsc#1012628). +- ntb: idt: Fix error handling in idt_pci_driver_init() + (bsc#1012628). +- NTB: amd: Fix error handling in amd_ntb_pci_driver_init() + (bsc#1012628). +- ntb: intel: Fix error handling in intel_ntb_pci_driver_init() + (bsc#1012628). +- NTB: ntb_transport: fix possible memory leak while + device_register() fails (bsc#1012628). +- NTB: ntb_tool: Add check for devm_kcalloc (bsc#1012628). +- ipv6/addrconf: fix a potential refcount underflow for idev + (bsc#1012628). +- HID: hyperv: avoid struct memcpy overrun warning (bsc#1012628). +- net: dsa: qca8k: Add check for skb_copy (bsc#1012628). +- platform/x86: wmi: Break possible infinite loop when parsing + GUID (bsc#1012628). +- net/sched: taprio: replace tc_taprio_qopt_offload :: enable + with a "cmd" enum (bsc#1012628). +- igc: Rename qbv_enable to taprio_offload_enable (bsc#1012628). +- igc: Do not enable taprio offload for invalid arguments + (bsc#1012628). +- igc: Handle already enabled taprio offload for basetime 0 + (bsc#1012628). +- kernel/trace: Fix cleanup logic of enable_trace_eprobe + (bsc#1012628). +- fprobe: add unlock to match a succeeded + ftrace_test_recursion_trylock (bsc#1012628). +- igc: No strict mode in pure launchtime/CBS offload + (bsc#1012628). +- igc: Fix launchtime before start of cycle (bsc#1012628). +- igc: Fix inserting of empty frame for launchtime (bsc#1012628). +- nvme: fix the NVME_ID_NS_NVM_STS_MASK definition (bsc#1012628). +- openrisc: Union fpcsr and oldmask in sigcontext to unbreak + userspace ABI (bsc#1012628). +- riscv, bpf: Fix inconsistent JIT image generation (bsc#1012628). +- net: fec: remove useless fec_enet_reset_skb() (bsc#1012628). +- net: fec: remove last_bdp from fec_enet_txq_xmit_frame() + (bsc#1012628). +- net: fec: recycle pages for transmitted XDP frames + (bsc#1012628). +- net: fec: increase the size of tx ring and update + tx_wake_threshold (bsc#1012628). +- drm/i915: Don't preserve dpll_hw_state for slave crtc in + Bigjoiner (bsc#1012628). +- drm/i915: Fix one wrong caching mode enum usage (bsc#1012628). +- net: dsa: Removed unneeded of_node_put in felix_parse_ports_node + (bsc#1012628). +- octeontx2-pf: Add additional check for MCAM rules (bsc#1012628). +- erofs: avoid useless loops in z_erofs_pcluster_readmore() + when reading beyond EOF (bsc#1012628). +- erofs: avoid infinite loop in z_erofs_do_read_page() when + reading beyond EOF (bsc#1012628). +- erofs: fix fsdax unavailability for chunk-based regular files + (bsc#1012628). +- wifi: airo: avoid uninitialized warning in airo_get_rate() + (bsc#1012628). +- bpf: cpumap: Fix memory leak in cpu_map_update_elem + (bsc#1012628). +- xdp: use trusted arguments in XDP hints kfuncs (bsc#1012628). +- net/sched: flower: Ensure both minimum and maximum ports are + specified (bsc#1012628). +- riscv: mm: fix truncation warning on RV32 (bsc#1012628). +- drm/nouveau/disp: fix HDMI on gt215+ (bsc#1012628). +- drm/nouveau/disp/g94: enable HDMI (bsc#1012628). +- netdevsim: fix uninitialized data in + nsim_dev_trap_fa_cookie_write() (bsc#1012628). +- drm/nouveau/acr: Abort loading ACR if no firmware was found + (bsc#1012628). +- drm/nouveau: bring back blit subchannel for pre nv50 GPUs + (bsc#1012628). +- net/sched: make psched_mtu() RTNL-less safe (bsc#1012628). +- net: txgbe: fix eeprom calculation error (bsc#1012628). +- wifi: rtw89: debug: fix error code in + rtw89_debug_priv_send_h2c_set() (bsc#1012628). +- net/sched: sch_qfq: reintroduce lmax bound check for MTU + (bsc#1012628). +- net/sched: sch_qfq: account for stab overhead in qfq_enqueue + (bsc#1012628). +- nvme-pci: fix DMA direction of unmapping integrity data + (bsc#1012628). +- smb: client: improve DFS mount check (bsc#1012628). +- cifs: fix session state check in smb2_find_smb_ses + (bsc#1012628). +- smb: client: fix parsing of source mount option (bsc#1012628). +- drm/client: Send hotplug event after registering a client + (bsc#1012628). +- f2fs: don't reset unchangable mount option in f2fs_remount() + (bsc#1012628). +- f2fs: fix deadlock in i_xattr_sem and inode page lock + (bsc#1012628). +- kbuild: make modules_install copy modules.builtin(.modinfo) + (bsc#1012628). +- tpm: Do not remap from ACPI resources again for Pluton TPM + (bsc#1012628). +- tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation + (bsc#1012628). +- tpm: tpm_tis: Disable interrupts *only* for AEON UPX-i11 + (bsc#1012628). +- tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) + bytes (bsc#1012628). +- tpm/tpm_tis: Disable interrupts for Framework Laptop Intel + 12th gen (bsc#1012628). +- tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) + bytes (bsc#1012628). +- tpm: return false from tpm_amd_is_rng_defective on non-x86 + platforms (bsc#1012628). +- tpm/tpm_tis: Disable interrupts for Framework Laptop Intel + 13th gen (bsc#1012628). +- tpm,tpm_tis: Disable interrupts after 1000 unhandled IRQs + (bsc#1012628). +- tpm/tpm_tis: Disable interrupts for Lenovo L590 devices + (bsc#1012628). +- mtd: rawnand: meson: fix unaligned DMA buffers handling + (bsc#1012628). +- net: bcmgenet: Ensure MDIO unregistration has clocks enabled + (bsc#1012628). +- net: phy: dp83td510: fix kernel stall during netboot in + DP83TD510E PHY driver (bsc#1012628). +- kasan: add kasan_tag_mismatch prototype (bsc#1012628). +- kasan: use internal prototypes matching gcc-13 builtins + (bsc#1012628). +- kasan, slub: fix HW_TAGS zeroing with slub_debug (bsc#1012628). +- kasan: fix type cast in memory_is_poisoned_n (bsc#1012628). +- tracing/user_events: Fix incorrect return value for writing + operation when events are disabled (bsc#1012628). +- powerpc: Fail build if using recordmcount with binutils v2.37 + (bsc#1012628). +- misc: fastrpc: Create fastrpc scalar with correct buffer count + (bsc#1012628). +- powerpc/security: Fix Speculation_Store_Bypass reporting on + Power10 (bsc#1012628). +- powerpc/64s: Fix native_hpte_remove() to be irq-safe + (bsc#1012628). +- MIPS: cpu-features: Use boot_cpu_type for CPU type based + features (bsc#1012628). +- MIPS: Loongson: Fix cpu_probe_loongson() again (bsc#1012628). +- MIPS: Loongson: Fix build error when make modules_install + (bsc#1012628). +- MIPS: KVM: Fix NULL pointer dereference (bsc#1012628). +- ext4: Fix reusing stale buffer heads from last failed mounting + (bsc#1012628). +- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1012628). +- ext4: get block from bh in ext4_free_blocks for fast commit + replay (bsc#1012628). +- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1012628). +- ext4: avoid updating the superblock on a r/o mount if not needed + (bsc#1012628). +- ext4: fix to check return value of freeze_bdev() in + ext4_shutdown() (bsc#1012628). +- ext4: turn quotas off if mount failed after enabling quotas + (bsc#1012628). +- ext4: only update i_reserved_data_blocks on successful block + allocation (bsc#1012628). +- fs: dlm: revert check required context while close + (bsc#1012628). +- mm/mmap: Fix error return in do_vmi_align_munmap() + (bsc#1012628). +- soc: qcom: mdt_loader: Fix unconditional call to + scm_pas_mem_setup (bsc#1012628). +- ext2/dax: Fix ext2_setsize when len is page aligned + (bsc#1012628). +- jfs: jfs_dmap: Validate db_l2nbperpage while mounting + (bsc#1012628). +- arm64: dts: mt7986: use size of reserved partition for bl2 + (bsc#1012628). +- arm64: dts: ti: k3-j721s2: Fix wkup pinmux range (bsc#1012628). +- hwrng: imx-rngc - fix the timeout for init and self check + (bsc#1012628). +- dm integrity: reduce vmalloc space footprint on 32-bit + architectures (bsc#1012628). +- scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O + (bsc#1012628). +- s390/zcrypt: do not retry administrative requests (bsc#1012628). +- PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold + (bsc#1012628). +- PCI: Release resource invalidated by coalescing (bsc#1012628). +- PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 + (bsc#1012628). +- PCI: qcom: Disable write access to read only registers for IP + v2.3.3 (bsc#1012628). +- PCI: epf-test: Fix DMA transfer completion initialization + (bsc#1012628). +- PCI: epf-test: Fix DMA transfer completion detection + (bsc#1012628). +- PCI: rockchip: Assert PCI Configuration Enable bit after probe + (bsc#1012628). +- PCI: rockchip: Write PCI Device ID to correct register + (bsc#1012628). +- PCI: rockchip: Add poll and timeout to wait for PHY PLLs to + be locked (bsc#1012628). +- PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe + endpoint core (bsc#1012628). +- PCI: rockchip: Use u32 variable to access 32-bit registers + (bsc#1012628). +- PCI: rockchip: Set address alignment for endpoint mode + (bsc#1012628). +- misc: pci_endpoint_test: Free IRQs before removing the device + (bsc#1012628). +- misc: pci_endpoint_test: Re-init completion for every test + (bsc#1012628). +- mfd: pm8008: Fix module autoloading (bsc#1012628). +- md/raid0: add discard support for the 'original' layout + (bsc#1012628). +- fs: dlm: return positive pid value for F_GETLK (bsc#1012628). +- fs: dlm: fix cleanup pending ops when interrupted (bsc#1012628). +- fs: dlm: interrupt posix locks only when process is killed + (bsc#1012628). +- fs: dlm: make F_SETLK use unkillable wait_event (bsc#1012628). +- fs: dlm: fix mismatch of plock results from userspace + (bsc#1012628). +- fs: dlm: clear pending bit when queue was empty (bsc#1012628). +- fs: dlm: fix missing pending to false (bsc#1012628). +- scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused + by lpfc_nlp_not_used() (bsc#1012628). +- drm/atomic: Allow vblank-enabled + self-refresh "disable" + (bsc#1012628). +- drm/rockchip: vop: Leave vblank enabled in self-refresh + (bsc#1012628). +- drm/dp_mst: Clear MSG_RDY flag before sending new message + (bsc#1012628). +- drm/amd/display: Limit DCN32 8 channel or less parts to DPM1 + for FPO (bsc#1012628). +- drm/amd/display: Fix in secure display context creation + (bsc#1012628). +- drm/amd/display: fix seamless odm transitions (bsc#1012628). +- drm/amd/display: edp do not add non-edid timings (bsc#1012628). +- drm/amd/display: Remove Phantom Pipe Check When Calculating + K1 and K2 (bsc#1012628). +- drm/amd/display: Correct `DMUB_FW_VERSION` macro (bsc#1012628). +- drm/amd/display: Add monitor specific edid quirk (bsc#1012628). +- drm/amdgpu: avoid restore process run into dead loop + (bsc#1012628). +- drm/amd/pm: fix smu i2c data read risk (bsc#1012628). +- drm/ttm: Don't leak a resource on eviction error (bsc#1012628). +- drm/ttm: Don't leak a resource on swapout move error + (bsc#1012628). +- serial: atmel: don't enable IRQs prematurely (bsc#1012628). +- tty: serial: samsung_tty: Fix a memory leak in + s3c24xx_serial_getclk() in case of error (bsc#1012628). +- tty: serial: samsung_tty: Fix a memory leak in + s3c24xx_serial_getclk() when iterating clk (bsc#1012628). +- tty: serial: imx: fix rs485 rx after tx (bsc#1012628). +- tty: fix hang on tty device with no_room set (bsc#1012628). +- firmware: stratix10-svc: Fix a potential resource leak in + svc_create_memory_pool() (bsc#1012628). +- libceph: harden msgr2.1 frame segment length checks + (bsc#1012628). +- ceph: add a dedicated private data for netfs rreq (bsc#1012628). +- ceph: fix blindly expanding the readahead windows (bsc#1012628). +- ceph: don't let check_caps skip sending responses for revoke + msgs (bsc#1012628). +- nfp: clean mc addresses in application firmware when closing + port (bsc#1012628). +- arm64: errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2 + (bsc#1012628). +- xhci: Fix resume issue of some ZHAOXIN hosts (bsc#1012628). +- xhci: Fix TRB prefetch issue of ZHAOXIN hosts (bsc#1012628). +- xhci: Show ZHAOXIN xHCI root hub speed correctly (bsc#1012628). +- meson saradc: fix clock divider mask length (bsc#1012628). +- opp: Fix use-after-free in lazy_opp_tables after probe deferral + (bsc#1012628). +- soundwire: qcom: fix storing port config out-of-bounds + (bsc#1012628). +- media: uapi: Fix [GS]_ROUTING ACTIVE flag value (bsc#1012628). +- Revert "8250: add support for ASIX devices with a FIFO bug" + (bsc#1012628). +- bus: ixp4xx: fix IXP4XX_EXP_T1_MASK (bsc#1012628). +- s390/decompressor: fix misaligned symbol build error + (bsc#1012628). +- dm: verity-loadpin: Add NULL pointer check for 'bdev' parameter + (bsc#1012628). +- tracing/histograms: Add histograms to hist_vars if they have + referenced variables (bsc#1012628). +- tracing: Fix memory leak of iter->temp when reading trace_pipe + (bsc#1012628). +- nvme: don't reject probe due to duplicate IDs for single-ported + PCIe devices (bsc#1012628). +- samples: ftrace: Save required argument registers in sample + trampolines (bsc#1012628). +- perf: RISC-V: Remove PERF_HES_STOPPED flag checking in + riscv_pmu_start() (bsc#1012628). +- regmap-irq: Fix out-of-bounds access when allocating config + buffers (bsc#1012628). +- net: ena: fix shift-out-of-bounds in exponential backoff + (bsc#1012628). +- ring-buffer: Fix deadloop issue on reading trace_pipe + (bsc#1012628). +- ftrace: Fix possible warning on checking all pages used in + ftrace_process_locs() (bsc#1012628). +- drm/amd/pm: share the code around SMU13 pcie parameters update + (bsc#1012628). +- drm/amd/pm: conditionally disable pcie lane/speed switching + for SMU13 (bsc#1012628). +- cifs: if deferred close is disabled then close files immediately + (bsc#1012628). +- xtensa: ISS: fix call to split_if_spec (bsc#1012628). +- perf/x86: Fix lockdep warning in for_each_sibling_event() + on SPR (bsc#1012628). +- PM: QoS: Restore support for default value on frequency QoS + (bsc#1012628). +- pwm: meson: modify and simplify calculation in + meson_pwm_get_state (bsc#1012628). +- pwm: meson: fix handling of period/duty if greater than UINT_MAX + (bsc#1012628). +- accel/ivpu: Fix VPU register access in irq disable + (bsc#1012628). +- accel/ivpu: Clear specific interrupt status bits on C0 + (bsc#1012628). +- fprobe: Release rethook after the ftrace_ops is unregistered + (bsc#1012628). +- fprobe: Ensure running fprobe_exit_handler() finished before + calling rethook_free() (bsc#1012628). +- tracing: Fix null pointer dereference in tracing_err_log_open() + (bsc#1012628). +- mptcp: do not rely on implicit state check in mptcp_listen() + (bsc#1012628). +- mptcp: ensure subflow is unhashed before cleaning the backlog + (bsc#1012628). +- selftests: mptcp: sockopt: use 'iptables-legacy' if available + (bsc#1012628). +- selftests: mptcp: connect: fail if nft supposed to work + (bsc#1012628). +- selftests: mptcp: sockopt: return error if wrong mark + (bsc#1012628). +- selftests: mptcp: userspace_pm: use correct server port + (bsc#1012628). +- selftests: mptcp: userspace_pm: report errors with 'remove' + tests (bsc#1012628). +- selftests: mptcp: depend on SYN_COOKIES (bsc#1012628). +- selftests: mptcp: pm_nl_ctl: fix 32-bit support (bsc#1012628). +- smb: client: Fix -Wstringop-overflow issues (bsc#1012628). +- tracing/probes: Fix to avoid double count of the string length + on the array (bsc#1012628). +- tracing/probes: Fix not to count error code to total length + (bsc#1012628). +- tracing/probes: Fix to update dynamic data counter if fetcharg + uses it (bsc#1012628). +- Revert "tracing: Add "(fault)" name injection to kernel probes" + (bsc#1012628). +- tracing/probes: Fix to record 0-length data_loc in + fetch_store_string*() if fails (bsc#1012628). +- tracing/user_events: Fix struct arg size match check + (bsc#1012628). +- scsi: qla2xxx: Multi-que support for TMF (bsc#1012628). +- scsi: qla2xxx: Fix task management cmd failure (bsc#1012628). +- scsi: qla2xxx: Fix task management cmd fail due to unavailable + resource (bsc#1012628). +- scsi: qla2xxx: Fix hang in task management (bsc#1012628). +- scsi: qla2xxx: Wait for io return on terminate rport + (bsc#1012628). +- scsi: qla2xxx: Fix mem access after free (bsc#1012628). +- scsi: qla2xxx: Array index may go out of bound (bsc#1012628). +- scsi: qla2xxx: Avoid fcport pointer dereference (bsc#1012628). +- scsi: qla2xxx: Fix buffer overrun (bsc#1012628). +- scsi: qla2xxx: Fix potential NULL pointer dereference + (bsc#1012628). +- scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() + (bsc#1012628). +- scsi: qla2xxx: Correct the index of array (bsc#1012628). +- scsi: qla2xxx: Pointer may be dereferenced (bsc#1012628). +- scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue + (bsc#1012628). +- scsi: qla2xxx: Fix end of loop test (bsc#1012628). +- net: dsa: ocelot: unlock on error in vsc9959_qos_port_tas_set() + (bsc#1012628). +- MIPS: kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS + enabled (bsc#1012628). +- Revert "drm/amd: Disable PSR-SU on Parade 0803 TCON" + (bsc#1012628). +- drm/atomic: Fix potential use-after-free in nonblocking commits + (bsc#1012628). +- net/ncsi: make one oem_gma function for all mfr id + (bsc#1012628). +- net/ncsi: change from ndo_set_mac_address to dev_set_mac_address + (bsc#1012628). +- Update config files. Set CONFIG_AMPERE_ERRATUM_AC03_CPU_38=y (the + default) +- commit 6282d80 + +------------------------------------------------------------------- +Sun Jul 23 19:39:03 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit ec82ffc + +------------------------------------------------------------------- +Sun Jul 23 12:14:22 CEST 2023 - tiwai@suse.de + +- Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). +- r8169: revert 2ab19de62d67 ("r8169: remove ASPM restrictions + now that ASPM is disabled during NAPI poll") (bsc#1213491). +- r8169: fix ASPM-related problem for chip version 42 and 43 + (bsc#1213491). +- commit 8d5ae5f + +------------------------------------------------------------------- +Thu Jul 20 07:33:38 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.4 (bsc#1012628). +- start_kernel: Add __no_stack_protector function attribute + (bsc#1012628). +- USB: serial: option: add LARA-R6 01B PIDs (bsc#1012628). +- usb: dwc3: gadget: Propagate core init errors to UDC during + pullup (bsc#1012628). +- phy: tegra: xusb: Clear the driver reference in usb-phy dev + (bsc#1012628). +- extcon: usbc-tusb320: Unregister typec port on driver removal + (bsc#1012628). +- dt-bindings: iio: ad7192: Add mandatory reference voltage source + (bsc#1012628). +- iio: addac: ad74413: don't set DIN_SINK for functions other + than digital input (bsc#1012628). +- iio: adc: ad7192: Fix null ad7192_state pointer access + (bsc#1012628). +- iio: adc: ad7192: Fix internal/external clock selection + (bsc#1012628). +- iio: accel: fxls8962af: errata bug only applicable for + FXLS8962AF (bsc#1012628). +- iio: accel: fxls8962af: fixup buffer scan element type + (bsc#1012628). +- Revert "drm/amd/display: edp do not add non-edid timings" + (bsc#1012628). +- fs: pipe: reveal missing function protoypes (bsc#1012628). +- s390/kasan: fix insecure W+X mapping warning (bsc#1012628). +- blk-mq: don't queue plugged passthrough requests into scheduler + (bsc#1012628). +- block: Fix the type of the second bdev_op_is_zoned_write() + argument (bsc#1012628). +- block/rq_qos: protect rq_qos apis with a new lock (bsc#1012628). +- splice: Fix filemap_splice_read() to use the correct inode + (bsc#1012628). +- erofs: kill hooked chains to avoid loops on deduplicated + compressed images (bsc#1012628). +- x86/resctrl: Only show tasks' pid in current pid namespace + (bsc#1012628). +- fsverity: use shash API instead of ahash API (bsc#1012628). +- fsverity: don't use bio_first_page_all() in + fsverity_verify_bio() (bsc#1012628). +- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost + (bsc#1012628). +- x86/sev: Fix calculation of end address based on number of pages + (bsc#1012628). +- blk-cgroup: Reinit blkg_iostat_set after clearing in + blkcg_reset_stats() (bsc#1012628). +- virt: sevguest: Add CONFIG_CRYPTO dependency (bsc#1012628). +- blk-mq: fix potential io hang by wrong 'wake_batch' + (bsc#1012628). +- lockd: drop inappropriate svc_get() from locked_get() + (bsc#1012628). +- nvme-core: fix memory leak in dhchap_secret_store (bsc#1012628). +- nvme-core: fix memory leak in dhchap_ctrl_secret (bsc#1012628). +- nvme-core: add missing fault-injection cleanup (bsc#1012628). +- nvme-core: fix dev_pm_qos memleak (bsc#1012628). +- md/raid10: check slab-out-of-bounds in md_bitmap_get_counter + (bsc#1012628). +- md/raid10: fix overflow of md/safe_mode_delay (bsc#1012628). +- md/raid10: fix wrong setting of max_corr_read_errors + (bsc#1012628). +- md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request + (bsc#1012628). +- md/raid10: fix io loss while replacement replace rdev + (bsc#1012628). +- md/raid1-10: factor out a helper to add bio to plug + (bsc#1012628). +- md/raid1-10: factor out a helper to submit normal write + (bsc#1012628). +- md/raid1-10: submit write io directly if bitmap is not enabled + (bsc#1012628). +- block: fix blktrace debugfs entries leakage (bsc#1012628). +- irqchip/loongson-eiointc: Fix irq affinity setting during resume + (bsc#1012628). +- splice: don't call file_accessed in copy_splice_read + (bsc#1012628). +- irqchip/stm32-exti: Fix warning on initialized field overwritten + (bsc#1012628). +- irqchip/jcore-aic: Fix missing allocation of IRQ descriptors + (bsc#1012628). +- svcrdma: Prevent page release when nothing was received + (bsc#1012628). +- erofs: fix compact 4B support for 16k block size (bsc#1012628). +- posix-timers: Prevent RT livelock in itimer_delete() + (bsc#1012628). +- tick/rcu: Fix bogus ratelimit condition (bsc#1012628). +- tracing/timer: Add missing hrtimer modes to + decode_hrtimer_mode() (bsc#1012628). +- btrfs: always read the entire extent_buffer (bsc#1012628). +- btrfs: don't use btrfs_bio_ctrl for extent buffer reading + (bsc#1012628). +- btrfs: return bool from lock_extent_buffer_for_io (bsc#1012628). +- btrfs: submit a writeback bio per extent_buffer (bsc#1012628). +- btrfs: fix range_end calculation in extent_write_locked_range + (bsc#1012628). +- btrfs: don't fail writeback when allocating the compression + context fails (bsc#1012628). +- btrfs: only call __extent_writepage_io from + extent_write_locked_range (bsc#1012628). +- btrfs: don't treat zoned writeback as being from an async + helper thread (bsc#1012628). +- btrfs: fix file_offset for REQ_BTRFS_ONE_ORDERED bios that + get split (bsc#1012628). +- blk-mq: don't insert passthrough request into sw queue + (bsc#1012628). +- clocksource/drivers/cadence-ttc: Fix memory leak in + ttc_timer_probe (bsc#1012628). +- PM: domains: fix integer overflow issues in genpd_parse_state() + (bsc#1012628). +- perf/arm-cmn: Fix DTC reset (bsc#1012628). +- drivers/perf: apple_m1: Force 63bit counters for M2 CPUs + (bsc#1012628). +- x86/mm: Allow guest.enc_status_change_prepare() to fail + (bsc#1012628). +- x86/tdx: Fix race between set_memory_encrypted() and + load_unaligned_zeropad() (bsc#1012628). +- drivers/perf: hisi: Don't migrate perf to the CPU going to + teardown (bsc#1012628). +- perf: arm_cspmu: Set irq affinitiy only if overflow interrupt + is used (bsc#1012628). +- perf/arm_cspmu: Fix event attribute type (bsc#1012628). +- APEI: GHES: correctly return NULL for ghes_get_devices() + (bsc#1012628). +- powercap: RAPL: fix invalid initialization for pl4_supported + field (bsc#1012628). +- powercap: RAPL: Fix CONFIG_IOSF_MBI dependency (bsc#1012628). +- PM: domains: Move the verification of in-params from + genpd_add_device() (bsc#1012628). +- ARM: 9303/1: kprobes: avoid missing-declaration warnings + (bsc#1012628). +- cpufreq: intel_pstate: Fix energy_performance_preference for + passive (bsc#1012628). +- thermal/drivers/qcom/tsens-v0_1: Add support for MSM8226 + (bsc#1012628). +- thermal/drivers/qcom/tsens-v0_1: Fix mdm9607 slope values + (bsc#1012628). +- thermal/drivers/qcom/tsens-v0_1: Add mdm9607 correction offsets + (bsc#1012628). +- thermal/drivers/sun8i: Fix some error handling paths in + sun8i_ths_probe() (bsc#1012628). +- thermal/drivers/qoriq: Only enable supported sensors + (bsc#1012628). +- kunit: tool: undo type subscripts for subprocess.Popen + (bsc#1012628). +- rcu: Make rcu_cpu_starting() rely on interrupts being disabled + (bsc#1012628). +- rcu-tasks: Stop rcu_tasks_invoke_cbs() from using never-onlined + CPUs (bsc#1012628). +- rcutorture: Correct name of use_softirq module parameter + (bsc#1012628). +- rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup() + (bsc#1012628). +- rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading + rcuscale (bsc#1012628). +- x86/mtrr: Remove physical address size calculation + (bsc#1012628). +- x86/mtrr: Support setting MTRR state for software defined MTRRs + (bsc#1012628). +- x86/hyperv: Set MTRR state when running as SEV-SNP Hyper-V guest + (bsc#1012628). +- x86/mtrr: Replace size_or_mask and size_and_mask with a much + easier concept (bsc#1012628). +- x86/xen: Set MTRR state when running as Xen PV initial domain + (bsc#1012628). +- tools/nolibc: ensure fast64 integer types have 64 bits + (bsc#1012628). +- kselftest: vDSO: Fix accumulation of uninitialized ret when + CLOCK_REALTIME is undefined (bsc#1012628). +- selftests/ftace: Fix KTAP output ordering (bsc#1012628). +- perf/ibs: Fix interface via core pmu events (bsc#1012628). +- x86/mm: Fix __swp_entry_to_pte() for Xen PV guests + (bsc#1012628). +- reiserfs: Initialize sec->length in reiserfs_security_init() + (bsc#1012628). +- locking/atomic: arm: fix sync ops (bsc#1012628). +- evm: Complete description of evm_inode_setattr() (bsc#1012628). +- evm: Fix build warnings (bsc#1012628). +- ima: Fix build warnings (bsc#1012628). +- pstore/ram: Add check for kstrdup (bsc#1012628). +- sched/core: Avoid multiple calling update_rq_clock() in + __cfsb_csd_unthrottle() (bsc#1012628). +- igc: Enable and fix RX hash usage by netstack (bsc#1012628). +- wifi: ath9k: fix AR9003 mac hardware hang check register offset + calculation (bsc#1012628). +- wifi: ath9k: avoid referencing uninit memory in + ath9k_wmi_ctrl_rx (bsc#1012628). +- libbpf: btf_dump_type_data_check_overflow needs to consider + BTF_MEMBER_BITFIELD_SIZE (bsc#1012628). +- bpf: encapsulate precision backtracking bookkeeping + (bsc#1012628). +- bpf: improve precision backtrack logging (bsc#1012628). +- bpf: maintain bitmasks across all active frames in + __mark_chain_precision (bsc#1012628). +- bpf: fix propagate_precision() logic for inner frames + (bsc#1012628). +- wifi: rtw89: fix rtw89_read_chip_ver() for RTL8852B and RTL8851B + (bsc#1012628). +- samples/bpf: Fix buffer overflow in tcp_basertt (bsc#1012628). +- spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG + (bsc#1012628). +- wifi: wilc1000: fix for absent RSN capabilities WFA testcase + (bsc#1012628). +- wifi: rtw88: unlock on error path in rtw_ops_add_interface() + (bsc#1012628). +- wifi: mwifiex: Fix the size of a memory allocation in + mwifiex_ret_802_11_scan() (bsc#1012628). +- sctp: add bpf_bypass_getsockopt proto callback (bsc#1012628). +- sfc: release encap match in efx_tc_flow_free() (bsc#1012628). +- libbpf: fix offsetof() and container_of() to work with CO-RE + (bsc#1012628). +- bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen + (bsc#1012628). +- spi: dw: Round of n_bytes to power of 2 (bsc#1012628). +- nfc: llcp: fix possible use of uninitialized variable in + nfc_llcp_send_connect() (bsc#1012628). +- bpftool: JIT limited misreported as negative value on aarch64 + (bsc#1012628). +- bpf: Remove bpf trampoline selector (bsc#1012628). +- bpf: Fix memleak due to fentry attach failure (bsc#1012628). +- selftests/bpf: Do not use sign-file as testcase (bsc#1012628). +- regulator: rk808: fix asynchronous probing (bsc#1012628). +- regulator: core: Fix more error checking for + debugfs_create_dir() (bsc#1012628). +- regulator: core: Streamline debugfs operations (bsc#1012628). +- wifi: orinoco: Fix an error handling path in spectrum_cs_probe() + (bsc#1012628). +- wifi: orinoco: Fix an error handling path in orinoco_cs_probe() + (bsc#1012628). +- wifi: atmel: Fix an error handling path in atmel_probe() + (bsc#1012628). +- wifi: wl3501_cs: Fix an error handling path in wl3501_probe() + (bsc#1012628). +- wifi: ray_cs: Fix an error handling path in ray_probe() + (bsc#1012628). +- wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes + (bsc#1012628). +- wifi: rtw88: usb: silence log flooding error message + (bsc#1012628). +- samples/bpf: xdp1 and xdp2 reduce XDPBUFSIZE to 60 + (bsc#1012628). +- wifi: ath10k: Trigger STA disconnect after reconfig complete + on hardware restart (bsc#1012628). +- bpf: Remove anonymous union in bpf_kfunc_call_arg_meta + (bsc#1012628). +- bpf: Set kptr_struct_meta for node param to list and rbtree + insert funcs (bsc#1012628). +- bpf: Fix __bpf_{list,rbtree}_add's beginning-of-node calculation + (bsc#1012628). +- bpf: Make bpf_refcount_acquire fallible for non-owning refs + (bsc#1012628). +- tools/resolve_btfids: Fix setting HOSTCFLAGS (bsc#1012628). +- wifi: iwlwifi: mvm: send time sync only if needed (bsc#1012628). +- wifi: mac80211: recalc min chandef for new STA links + (bsc#1012628). +- selftests/bpf: Fix check_mtu using wrong variable type + (bsc#1012628). +- soc: qcom: geni-se: Add interfaces geni_se_tx_init_dma() + and geni_se_rx_init_dma() (bsc#1012628). +- spi: spi-geni-qcom: Do not do DMA map/unmap inside driver, + use framework instead (bsc#1012628). +- wifi: rsi: Do not configure WoWlan in shutdown hook if not + enabled (bsc#1012628). +- wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown + (bsc#1012628). +- ice: handle extts in the miscellaneous interrupt thread + (bsc#1012628). +- selftests: cgroup: fix unexpected failure on test_memcg_low + (bsc#1012628). +- watchdog/perf: define dummy watchdog_update_hrtimer_threshold() + on correct config (bsc#1012628). +- watchdog/perf: more properly prevent false positives with + turbo modes (bsc#1012628). +- kexec: fix a memory leak in crash_shrink_memory() (bsc#1012628). +- mmc: mediatek: Avoid ugly error message when SDIO wakeup IRQ + isn't used (bsc#1012628). +- memstick r592: make memstick_debug_get_tpc_name() static + (bsc#1012628). +- selftests/bpf: Fix invalid pointer check in get_xlated_program() + (bsc#1012628). +- wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() + (bsc#1012628). +- bpf: Use scalar ids in mark_chain_precision() (bsc#1012628). +- bpf: Verify scalar ids mapping in regsafe() using check_ids() + (bsc#1012628). +- wifi: mac80211: Fix permissions for valid_links debugfs entry + (bsc#1012628). +- wifi: iwlwifi: mvm: Handle return value for iwl_mvm_sta_init + (bsc#1012628). +- wifi: iwlwifi: fw: print PC register value instead of address + (bsc#1012628). +- rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO + (bsc#1012628). +- wifi: ath11k: Add missing check for ioremap (bsc#1012628). +- wifi: ath11k: Add missing ops config for IPQ5018 in + ath11k_ahb_probe() (bsc#1012628). +- wifi: ath11k: Restart firmware after cold boot calibration + for IPQ5018 (bsc#1012628). +- wifi: ath11k: Add missing hw_ops->get_ring_selector() for + IPQ5018 (bsc#1012628). +- wifi: mac80211: add helpers to access sband iftype data + (bsc#1012628). +- wifi: iwlwifi: mvm: add support for Extra EHT LTF (bsc#1012628). +- wifi: iwlwifi: mvm: correctly access HE/EHT sband capa + (bsc#1012628). +- wifi: iwlwifi: pull from TXQs with softirqs disabled + (bsc#1012628). +- wifi: iwlwifi: pcie: fix NULL pointer dereference in + iwl_pcie_irq_rx_msix_handler() (bsc#1012628). +- wifi: mac80211: Remove "Missing iftype sband data/EHT cap" + spam (bsc#1012628). +- wifi: cfg80211: rewrite merging of inherited elements + (bsc#1012628). +- wifi: cfg80211: drop incorrect nontransmitted BSS update code + (bsc#1012628). +- wifi: cfg80211: fix regulatory disconnect with OCB/NAN + (bsc#1012628). +- wifi: ieee80211: Fix the common size calculation for + reconfiguration ML (bsc#1012628). +- mm: move mm_count into its own cache line (bsc#1012628). +- watchdog: remove WATCHDOG_DEFAULT (bsc#1012628). +- watchdog/hardlockup: change watchdog_nmi_enable() to void + (bsc#1012628). +- watchdog/hardlockup: move perf hardlockup checking/panic to + common watchdog.c (bsc#1012628). +- watchdog/hardlockup: rename some "NMI watchdog" + constants/function (bsc#1012628). +- watchdog/perf: adapt the watchdog_perf interface for async model + (bsc#1012628). +- watchdog/hardlockup: keep kernel.nmi_watchdog sysctl as 0444 + if probe fails (bsc#1012628). +- mmc: Add MMC_QUIRK_BROKEN_SD_CACHE for Kingston Canvas Go Plus + from 11/2019 (bsc#1012628). +- wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection + (bsc#1012628). +- wifi: iwlwifi: mvm: check only affected links (bsc#1012628). +- wifi: ath9k: convert msecs to jiffies where needed + (bsc#1012628). +- bpf: Factor out socket lookup functions for the TC hookpoint + (bsc#1012628). +- bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via + TC hookpoint (bsc#1012628). +- bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF + bindings (bsc#1012628). +- can: length: fix bitstuffing count (bsc#1012628). +- can: kvaser_pciefd: Add function to set skb hwtstamps + (bsc#1012628). +- can: kvaser_pciefd: Set hardware timestamp on transmitted + packets (bsc#1012628). +- igc: Fix race condition in PTP tx code (bsc#1012628). +- igc: Check if hardware TX timestamping is enabled earlier + (bsc#1012628). +- igc: Retrieve TX timestamp during interrupt handling + (bsc#1012628). +- igc: Work around HW bug causing missing timestamps + (bsc#1012628). +- net: stmmac: fix double serdes powerdown (bsc#1012628). +- netlink: fix potential deadlock in netlink_set_err() + (bsc#1012628). +- netlink: do not hard code device address lenth in fdb dumps + (bsc#1012628). +- bonding: do not assume skb mac_header is set (bsc#1012628). +- sch_netem: fix issues in netem_change() vs get_dist_table() + (bsc#1012628). +- selftests: rtnetlink: remove netdevsim device after ipsec + offload test (bsc#1012628). +- gtp: Fix use-after-free in __gtp_encap_destroy() (bsc#1012628). +- net: axienet: Move reset before 64-bit DMA detection + (bsc#1012628). +- ocfs2: Fix use of slab data with sendpage (bsc#1012628). +- sfc: fix crash when reading stats while NIC is resetting + (bsc#1012628). +- net: nfc: Fix use-after-free caused by nfc_llcp_find_local + (bsc#1012628). +- lib/ts_bm: reset initial match offset for every block of text + (bsc#1012628). +- netfilter: conntrack: dccp: copy entire header to stack buffer, + not just basic one (bsc#1012628). +- netfilter: nf_conntrack_sip: fix the + ct_sip_parse_numerical_param() return value (bsc#1012628). +- netfilter: nf_tables: unbind non-anonymous set if rule + construction fails (bsc#1012628). +- netfilter: nf_tables: fix underflow in chain reference counter + (bsc#1012628). +- ipvlan: Fix return value of ipvlan_queue_xmit() (bsc#1012628). +- net: dsa: avoid suspicious RCU usage for synced VLAN-aware + MAC addresses (bsc#1012628). +- netlink: Add __sock_i_ino() for __netlink_diag_dump() + (bsc#1012628). +- drm/imx/lcdc: fix a NULL vs IS_ERR() bug in probe (bsc#1012628). +- drm/amd/display: Unconditionally print when DP sink power + state fails (bsc#1012628). +- drm/amd/display: Add logging for display MALL refresh setting + (bsc#1012628). +- drm/amd/display: fix is_timing_changed() prototype + (bsc#1012628). +- radeon: avoid double free in ci_dpm_init() (bsc#1012628). +- drm/amd/display: Explicitly specify update type per plane info + change (bsc#1012628). +- drm/i915/guc/slpc: Provide sysfs for efficient freq + (bsc#1012628). +- drm/bridge: it6505: Move a variable assignment behind a null + pointer check in receive_timing_debugfs_show() (bsc#1012628). +- Input: drv260x - sleep between polling GO bit (bsc#1012628). +- Input: cyttsp4_core - change del_timer_sync() to + timer_shutdown_sync() (bsc#1012628). +- Input: tests - fix use-after-free and refcount underflow in + input_test_exit() (bsc#1012628). +- Input: tests - modular KUnit tests should not depend on KUNIT=y + (bsc#1012628). +- drm/bridge: ti-sn65dsi83: Fix enable error path (bsc#1012628). +- drm/bridge: tc358768: always enable HS video mode (bsc#1012628). +- drm/bridge: tc358768: fix PLL parameters computation + (bsc#1012628). +- drm/bridge: tc358768: fix PLL target frequency (bsc#1012628). +- drm/bridge: tc358768: fix TCLK_ZEROCNT computation + (bsc#1012628). +- drm/bridge: tc358768: Add atomic_get_input_bus_fmts() + implementation (bsc#1012628). +- drm/bridge: tc358768: fix TCLK_TRAILCNT computation + (bsc#1012628). +- drm/bridge: tc358768: fix THS_ZEROCNT computation (bsc#1012628). +- drm/bridge: tc358768: fix TXTAGOCNT computation (bsc#1012628). +- drm/bridge: tc358768: fix THS_TRAILCNT computation + (bsc#1012628). +- Input: tests - fix input_test_match_device_id test + (bsc#1012628). +- drm/vram-helper: fix function names in vram helper doc + (bsc#1012628). +- ARM: dts: BCM5301X: Drop "clock-names" from the SPI node + (bsc#1012628). +- ARM: dts: meson8b: correct uart_B and uart_C clock references + (bsc#1012628). +- clk: vc5: Fix .driver_data content in i2c_device_id + (bsc#1012628). +- clk: vc7: Fix .driver_data content in i2c_device_id + (bsc#1012628). +- clk: rs9: Fix .driver_data content in i2c_device_id + (bsc#1012628). +- Input: adxl34x - do not hardcode interrupt trigger type + (bsc#1012628). +- drm: sun4i_tcon: use devm_clk_get_enabled in + `sun4i_tcon_init_clocks` (bsc#1012628). +- drm/panel: sharp-ls043t1le01: adjust mode settings + (bsc#1012628). +- driver: soc: xilinx: use _safe loop iterator to avoid a use + after free (bsc#1012628). +- ASoC: dt-bindings: mediatek,mt8188-afe: correct clock name + (bsc#1012628). +- ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake + devices (bsc#1012628). +- ASoC: Intel: sof_sdw: start set codec init function with an + adr index (bsc#1012628). +- drm/vkms: isolate pixel conversion functionality (bsc#1012628). +- drm: Add fixed-point helper to get rounded integer values + (bsc#1012628). +- drm/vkms: Fix RGB565 pixel conversion (bsc#1012628). +- ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier + boards (bsc#1012628). +- bus: ti-sysc: Fix dispc quirk masking bool variables + (bsc#1012628). +- arm64: dts: microchip: sparx5: do not use PSCI on reference + boards (bsc#1012628). +- drm/bridge: tc358767: Switch to devm MIPI-DSI helpers + (bsc#1012628). +- arm64: dts: qcom: ipq9574: Update the size of GICC & GICV + regions (bsc#1012628). +- clk: imx: scu: use _safe list iterator to avoid a use after free + (bsc#1012628). +- hwmon: (f71882fg) prevent possible division by zero + (bsc#1012628). +- RDMA/bnxt_re: Disable/kill tasklet only if it is enabled + (bsc#1012628). +- RDMA/bnxt_re: Fix to remove unnecessary return labels + (bsc#1012628). +- RDMA/bnxt_re: Use unique names while registering interrupts + (bsc#1012628). +- RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid + (bsc#1012628). +- RDMA/bnxt_re: Fix to remove an unnecessary log (bsc#1012628). +- drm/msm/dpu: enable DSPP_2/3 for LM_2/3 on sm8450 (bsc#1012628). +- drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed + rate (bsc#1012628). +- drm/msm/dpu: fix cursor block register bit offset in msm8998 + hw catalog (bsc#1012628). +- drm/msm/dpu: Use V4.0 PCC DSPP sub-block in SC7[12]80 + (bsc#1012628). +- drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK + (bsc#1012628). +- drm/nouveau: dispnv50: fix missing-prototypes warning + (bsc#1012628). +- iommu/virtio: Detach domain on endpoint release (bsc#1012628). +- iommu/virtio: Return size mapped for a detached domain + (bsc#1012628). +- clk: renesas: rzg2l: Fix CPG_SIPLL5_CLK1 register write + (bsc#1012628). +- ARM: dts: gta04: Move model property out of pinctrl node + (bsc#1012628). +- arm64: dts: qcom: qrb4210-rb2: Fix CD gpio for SDHC2 + (bsc#1012628). +- drm/bridge: anx7625: Prevent endless probe loop (bsc#1012628). +- ARM/mfd/gpio: Fixup TPS65010 regression on OMAP1 OSK1 + (bsc#1012628). +- ARM: omap1: Drop header on AMS Delta (bsc#1012628). +- ARM: omap1: Remove reliance on GPIO numbers from PalmTE + (bsc#1012628). +- ARM: omap1: Remove reliance on GPIO numbers from SX1 + (bsc#1012628). +- Input: ads7846 - Convert to use software nodes (bsc#1012628). +- ARM/mmc: Convert old mmci-omap to GPIO descriptors + (bsc#1012628). +- ARM: omap1: Fix up the Nokia 770 board device IRQs + (bsc#1012628). +- ARM: omap1: Make serial wakeup GPIOs use descriptors + (bsc#1012628). +- ARM: omap1: Exorcise the legacy GPIO header (bsc#1012628). +- ARM/gpio: Push OMAP2 quirk down into TWL4030 driver + (bsc#1012628). +- ARM: omap2: Get USB hub reset GPIO from descriptor + (bsc#1012628). +- ARM: omap2: Rewrite WLAN quirk to use GPIO descriptors + (bsc#1012628). +- ARM/musb: omap2: Remove global GPIO numbers from TUSB6010 + (bsc#1012628). +- ARM: dts: qcom: msm8974: do not use underscore in node name + (again) (bsc#1012628). +- arm64: dts: qcom: pm8998: don't use GIC_SPI for SPMI interrupts + (bsc#1012628). +- arm64: dts: qcom: ipq6018: correct qrng unit address + (bsc#1012628). +- arm64: dts: qcom: msm8916: correct camss unit address + (bsc#1012628). +- arm64: dts: qcom: msm8916: correct MMC unit address + (bsc#1012628). +- arm64: dts: qcom: msm8916: correct WCNSS unit address + (bsc#1012628). +- arm64: dts: qcom: msm8953: correct IOMMU unit address + (bsc#1012628). +- arm64: dts: qcom: msm8953: correct WCNSS unit address + (bsc#1012628). +- arm64: dts: qcom: msm8976: correct MMC unit address + (bsc#1012628). +- arm64: dts: qcom: msm8994: correct SPMI unit address + (bsc#1012628). +- arm64: dts: qcom: msm8996: correct camss unit address + (bsc#1012628). +- arm64: dts: qcom: sdm630: correct camss unit address + (bsc#1012628). +- arm64: dts: qcom: sdm845: correct camss unit address + (bsc#1012628). +- arm64: dts: qcom: sm6115: correct thermal-sensor unit address + (bsc#1012628). +- arm64: dts: qcom: sm8350: correct DMA controller unit address + (bsc#1012628). +- arm64: dts: qcom: sm8350: correct PCI phy unit address + (bsc#1012628). +- arm64: dts: qcom: sm8350: correct USB phy unit address + (bsc#1012628). +- arm64: dts: qcom: sm8550: correct crypto unit address + (bsc#1012628). +- arm64: dts: qcom: sm8550: correct pinctrl unit address + (bsc#1012628). +- arm64: dts: qcom: sdm845-polaris: add missing touchscreen + child node reg (bsc#1012628). +- arm64: dts: qcom: apq8016-sbc: Fix regulator constraints + (bsc#1012628). +- arm64: dts: qcom: apq8016-sbc: Fix 1.8V power rail on LS + expansion (bsc#1012628). +- drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec + (bsc#1012628). +- drm: bridge: samsung-dsim: Fix PMS Calculator on imx8m[mnp] + (bsc#1012628). +- drm/panel: simple: fix active size for Ampire + AM-480272H3TMQW-T01H (bsc#1012628). +- ARM: ep93xx: fix missing-prototype warnings (bsc#1012628). +- ARM: omap2: fix missing tick_broadcast() prototype + (bsc#1012628). +- arm64: dts: qcom: pm7250b: add missing spmi-vadc include + (bsc#1012628). +- arm64: dts: qcom: apq8096: fix fixed regulator name property + (bsc#1012628). +- arm64: dts: mediatek: mt8183: Add + mediatek,broken-save-restore-fw to kukui (bsc#1012628). +- arm64: dts: mediatek: mt8192: Add + mediatek,broken-save-restore-fw to asurada (bsc#1012628). +- arm64: dts: mediatek: mt8195: Add + mediatek,broken-save-restore-fw to cherry (bsc#1012628). +- ARM: dts: stm32: Shorten the AV96 HDMI sound card name + (bsc#1012628). +- memory: brcmstb_dpfe: fix testing array offset after use + (bsc#1012628). +- ARM: dts: qcom: apq8074-dragonboard: Set DMA as remotely + controlled (bsc#1012628). +- ASoC: es8316: Increment max value for ALC Capture Target Volume + control (bsc#1012628). +- ASoC: es8316: Do not set rate constraints for unsupported MCLKs + (bsc#1012628). +- ARM: dts: meson8: correct uart_B and uart_C clock references + (bsc#1012628). +- soc/fsl/qe: fix usb.c build errors (bsc#1012628). +- RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes + (bsc#1012628). +- IB/hfi1: Fix wrong mmu_node used for user SDMA packet after + invalidate (bsc#1012628). +- RDMA/hns: Fix hns_roce_table_get return value (bsc#1012628). +- ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier + (bsc#1012628). +- arm64: dts: renesas: ulcb-kf: Remove flow control for SCIF1 + (bsc#1012628). +- drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush + register (bsc#1012628). +- drm/msm/dpu: always clear every individual pending flush mask + (bsc#1012628). +- fbdev: omapfb: lcd_mipid: Fix an error handling path in + mipid_spi_probe() (bsc#1012628). +- dt-bindings: arm-smmu: Fix SC8280XP Adreno binding + (bsc#1012628). +- drm/i915: Fix limited range csc matrix (bsc#1012628). +- drm/i915: hide mkwrite_device_info() better (bsc#1012628). +- drm/i915/display: Move display device info to header under + display/ (bsc#1012628). +- drm/i915: Convert INTEL_INFO()->display to a pointer + (bsc#1012628). +- drm/i915/display: Move display runtime info to display structure + (bsc#1012628). +- drm/i915/display: Make display responsible for probing its + own IP (bsc#1012628). +- drm/i915: No 10bit gamma on desktop gen3 parts (bsc#1012628). +- arm64: dts: rockchip: Assign ES8316 MCLK rate on rk3588-rock-5b + (bsc#1012628). +- arm64: dts: ti: k3-j7200: Fix physical address of pin + (bsc#1012628). +- Input: pm8941-powerkey - fix debounce on gen2+ PMICs + (bsc#1012628). +- arm64: dts: rockchip: Fix compatible for Bluetooth on + rk3566-anbernic (bsc#1012628). +- ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2 + (bsc#1012628). +- accel/habanalabs: fix gaudi2_get_tpc_idle_status() return + (bsc#1012628). +- ARM: dts: stm32: fix i2s endpoint format property for + stm32mp15xx-dkx (bsc#1012628). +- hwmon: (gsc-hwmon) fix fan pwm temperature scaling + (bsc#1012628). +- hwmon: (pmbus/adm1275) Fix problems with temperature monitoring + on ADM1272 (bsc#1012628). +- ARM: dts: BCM5301X: fix duplex-full => full-duplex + (bsc#1012628). +- clk: Export clk_hw_forward_rate_request() (bsc#1012628). +- drm/amd/display: Fix a test CalculatePrefetchSchedule() + (bsc#1012628). +- drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() + (bsc#1012628). +- drm/amdkfd: Fix potential deallocation of previously deallocated + memory (bsc#1012628). +- soc: mediatek: SVS: Fix MT8192 GPU node name (bsc#1012628). +- drm/amd/display: Fix artifacting on eDP panels when engaging + freesync video mode (bsc#1012628). +- drm/radeon: fix possible division-by-zero errors (bsc#1012628). +- HID: uclogic: Modular KUnit tests should not depend on KUNIT=y + (bsc#1012628). +- RDMA/rxe: Fix access checks in rxe_check_bind_mw (bsc#1012628). +- amdgpu: validate offset_in_bo of drm_amdgpu_gem_va + (bsc#1012628). +- drm/msm/a6xx: don't set IO_PGTABLE_QUIRK_ARM_OUTER_WBWA with + coherent SMMU (bsc#1012628). +- drm/msm/a5xx: really check for A510 in a5xx_gpu_init + (bsc#1012628). +- RDMA/bnxt_re: wraparound mbox producer index (bsc#1012628). +- RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock + context (bsc#1012628). +- clk: imx: composite-8m: Add imx8m_divider_determine_rate + (bsc#1012628). +- clk: imx: clk-imxrt1050: fix memory leak in + imxrt1050_clocks_probe (bsc#1012628). +- clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe + (bsc#1012628). +- clk: imx93: fix memory leak and missing unwind goto in + imx93_clocks_probe (bsc#1012628). +- clk: imx: clk-imx8mp: improve error handling in + imx8mp_clocks_probe() (bsc#1012628). +- clk: mediatek: fix of_iomap memory leak (bsc#1012628). +- arm64: dts: qcom: qdu1000: Flush RSC sleep & wake votes + (bsc#1012628). +- arm64: dts: qcom: sdm670: Flush RSC sleep & wake votes + (bsc#1012628). +- arm64: dts: qcom: sdm845: Flush RSC sleep & wake votes + (bsc#1012628). +- arm64: dts: qcom: sm8550: Flush RSC sleep & wake votes + (bsc#1012628). +- arm64: dts: qcom: sm8250-edo: Panel framebuffer is 2.5k instead + of 4k (bsc#1012628). +- arm64: dts: qcom: sm8550: Add missing interconnect path to + USB HC (bsc#1012628). +- clk: bcm: rpi: Fix off by one in raspberrypi_discover_clocks() + (bsc#1012628). +- clk: clocking-wizard: Fix Oops in clk_wzrd_register_divider() + (bsc#1012628). +- clk: tegra: tegra124-emc: Fix potential memory leak + (bsc#1012628). +- arm64: dts: ti: k3-j721e-beagleboneai64: Fix mailbox node status + (bsc#1012628). +- arm64: dts: ti: k3-j784s4-evm: Fix main_i2c0 alias + (bsc#1012628). +- arm64: dts: ti: k3-j784s4: Fix wakeup pinmux range and pinctrl + node offsets (bsc#1012628). +- arm64: dts: ti: k3-am69-sk: Fix main_i2c0 alias (bsc#1012628). +- ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer + (bsc#1012628). +- drm/msm/dpu: do not enable color-management if DSPPs are not + available (bsc#1012628). +- drm/msm/dpu: Fix slice_last_group_size calculation + (bsc#1012628). +- drm/msm/dsi: Remove incorrect references to slice_count + (bsc#1012628). +- drm/msm/dp: Drop aux devices together with DP controller + (bsc#1012628). +- drm/msm/dp: Free resources after unregistering them + (bsc#1012628). +- arm64: dts: mediatek: Add cpufreq nodes for MT8192 + (bsc#1012628). +- arm64: dts: mediatek: mt8192: Fix CPUs capacity-dmips-mhz + (bsc#1012628). +- arm64: dts: mt7986: increase bl2 partition on NAND of Bananapi + R3 (bsc#1012628). +- drm/amdgpu: Fix memcpy() in + sienna_cichlid_append_powerplay_table function (bsc#1012628). +- drm/amdgpu: Fix usage of UMC fill record in RAS (bsc#1012628). +- drm/msm/dpu: Drop unused poll_timeout_wr_ptr PINGPONG callback + (bsc#1012628). +- drm/msm/dpu: Move autorefresh disable from CMD encoder to + pingpong (bsc#1012628). +- drm/msm/dpu: Disable pingpong TE on DPU 5.0.0 and above + (bsc#1012628). +- drm/msm/dpu: fix sc7280 and sc7180 PINGPONG done interrupts + (bsc#1012628). +- drm/msm/dpu: correct MERGE_3D length (bsc#1012628). +- clk: mediatek: clk-mtk: Grab iomem pointer for divider clocks + (bsc#1012628). +- clk: mediatek: clk-mt8173-apmixedsys: Fix return value for + of_iomap() error (bsc#1012628). +- clk: mediatek: clk-mt8173-apmixedsys: Fix iomap not released + issue (bsc#1012628). +- clk: vc5: check memory returned by kasprintf() (bsc#1012628). +- clk: cdce925: check return value of kasprintf() (bsc#1012628). +- clk: si5341: return error if one synth clock registration fails + (bsc#1012628). +- clk: si5341: check return value of {devm_}kasprintf() + (bsc#1012628). +- clk: si5341: free unused memory on probe failure (bsc#1012628). +- clk: keystone: sci-clk: check return value of kasprintf() + (bsc#1012628). +- clk: ti: clkctrl: check return value of kasprintf() + (bsc#1012628). +- clk: clocking-wizard: check return value of devm_kasprintf() + (bsc#1012628). +- drivers: meson: secure-pwrc: always enable DMA domain + (bsc#1012628). +- ovl: update of dentry revalidate flags after copy up + (bsc#1012628). +- ASoC: imx-audmix: check return value of devm_kasprintf() + (bsc#1012628). +- clk: Fix memory leak in devm_clk_notifier_register() + (bsc#1012628). +- ARM: dts: lan966x: kontron-d10: fix board reset (bsc#1012628). +- ARM: dts: lan966x: kontron-d10: fix SPI CS (bsc#1012628). +- ASoC: amd: acp: clear pdm dma interrupt mask (bsc#1012628). +- iommufd: Do not access the area pointer after unlocking + (bsc#1012628). +- iommufd: Call iopt_area_contig_done() under the lock + (bsc#1012628). +- PCI: cadence: Fix Gen2 Link Retraining process (bsc#1012628). +- PCI: vmd: Reset VMD config register between soft reboots + (bsc#1012628). +- scsi: qedf: Fix NULL dereference in error handling + (bsc#1012628). +- pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors + (bsc#1012628). +- platform/x86: lenovo-yogabook: Fix work race on remove() + (bsc#1012628). +- platform/x86: lenovo-yogabook: Reprobe devices on remove() + (bsc#1012628). +- platform/x86: lenovo-yogabook: Set default keyboard backligh + brightness on probe() (bsc#1012628). +- PCI/ASPM: Disable ASPM on MFD function removal to avoid + use-after-free (bsc#1012628). +- scsi: 3w-xxxx: Add error handling for initialization failure + in tw_probe() (bsc#1012628). +- pinctrl: at91: fix a couple NULL vs IS_ERR() checks + (bsc#1012628). +- PCI: pciehp: Cancel bringup sequence if card is not present + (bsc#1012628). +- perf evsel: Don't let for_each_group() treat the head of the + list as one of its nodes (bsc#1012628). +- PCI: ftpci100: Release the clock resources (bsc#1012628). +- pinctrl: sunplus: Add check for kmalloc (bsc#1012628). +- scsi: ufs: Declare ufshcd_{hold,release}() once (bsc#1012628). +- PCI: Add pci_clear_master() stub for non-CONFIG_PCI + (bsc#1012628). +- scsi: lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp + based on nlp_state (bsc#1012628). +- scsi: ufs: core: Increase the START STOP UNIT timeout from + one to ten seconds (bsc#1012628). +- scsi: ufs: core: Fix handling of lrbp->cmd (bsc#1012628). +- pinctrl: tegra: Duplicate pinmux functions table (bsc#1012628). +- perf bench: Add missing setlocale() call to allow usage of + %'d style formatting (bsc#1012628). +- pinctrl: cherryview: Return correct value if pin in push-pull + mode (bsc#1012628). +- platform/x86:intel/pmc: Remove Meteor Lake S platform support + (bsc#1012628). +- platform/x86: think-lmi: mutex protection around multiple WMI + calls (bsc#1012628). +- platform/x86: think-lmi: Correct System password interface + (bsc#1012628). +- platform/x86: think-lmi: Correct NVME password handling + (bsc#1012628). +- pinctrl:sunplus: Add check for kmalloc (bsc#1012628). +- pinctrl: npcm7xx: Add missing check for ioremap (bsc#1012628). +- kcsan: Don't expect 64 bits atomic builtins from 32 bits + architectures (bsc#1012628). +- powerpc/interrupt: Don't read MSR from + interrupt_exit_kernel_prepare() (bsc#1012628). +- powerpc/signal32: Force inlining of __unsafe_save_user_regs() + and save_tm_user_regs_unsafe() (bsc#1012628). +- perf script: Fix allocation of evsel->priv related to per-event + dump files (bsc#1012628). +- platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform + profiles (bsc#1012628). +- platform/x86/intel/pmc: Add resume callback (bsc#1012628). +- platform/x86/intel/pmc/mtl: Put devices in D3 during resume + (bsc#1012628). +- perf dwarf-aux: Fix off-by-one in die_get_varname() + (bsc#1012628). +- perf metric: Fix no group check (bsc#1012628). +- perf tests task_analyzer: Fix bad substitution ${$1} + (bsc#1012628). +- perf tests task_analyzer: Skip tests if no libtraceevent support + (bsc#1012628). +- platform/x86/dell/dell-rbtn: Fix resources leaking on error path + (bsc#1012628). +- perf tool x86: Consolidate is_amd check into single function + (bsc#1012628). +- perf tool x86: Fix perf_env memory leak (bsc#1012628). +- powerpc/64s: Fix VAS mm use after free (bsc#1012628). +- pinctrl: freescale: Fix a memory out of bounds when num_configs + is 1 (bsc#1012628). +- pinctrl: microchip-sgpio: check return value of devm_kasprintf() + (bsc#1012628). +- pinctrl: at91-pio4: check return value of devm_kasprintf() + (bsc#1012628). +- perf stat: Reset aggr stats for each run (bsc#1012628). +- scsi: ufs: core: Remove a ufshcd_add_command_trace() call + (bsc#1012628). +- scsi: ufs: core: mcq: Fix the incorrect OCS value for the + device command (bsc#1012628). +- powerpc/powernv/sriov: perform null check on iov before + dereferencing iov (bsc#1012628). +- powerpc: update ppc_save_regs to save current r1 in pt_regs + (bsc#1012628). +- riscv: hibernation: Remove duplicate call of + suspend_restore_csrs (bsc#1012628). +- PCI: qcom: Use DWC helpers for modifying the read-only DBI + registers (bsc#1012628). +- PCI: qcom: Disable write access to read only registers for IP + v2.9.0 (bsc#1012628). +- platform/x86:intel/pmc: Update maps for Meteor Lake P/M + platforms (bsc#1012628). +- riscv: uprobes: Restore thread.bad_cause (bsc#1012628). +- powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo + (bsc#1012628). +- powerpc/mm/dax: Fix the condition when checking if altmap + vmemap can cross-boundary (bsc#1012628). +- perf test: Set PERF_EXEC_PATH for script execution + (bsc#1012628). +- riscv: hibernate: remove WARN_ON in save_processor_state + (bsc#1012628). +- PCI: endpoint: Fix a Kconfig prompt of vNTB driver + (bsc#1012628). +- PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction + (bsc#1012628). +- PCI: vmd: Fix uninitialized variable usage in + vmd_enable_domain() (bsc#1012628). +- vfio/mdev: Move the compat_class initialization to module init + (bsc#1012628). +- hwrng: virtio - Fix race on data_avail and actual data + (bsc#1012628). +- modpost: remove broken calculation of exception_table_entry size + (bsc#1012628). +- crypto: nx - fix build warnings when DEBUG_FS is not enabled + (bsc#1012628). +- modpost: fix section mismatch message for R_ARM_ABS32 + (bsc#1012628). +- modpost: fix section mismatch message for + R_ARM_{PC24,CALL,JUMP24} (bsc#1012628). +- crypto: marvell/cesa - Fix type mismatch warning (bsc#1012628). +- crypto: jitter - correct health test during initialization + (bsc#1012628). +- dt-bindings: qcom-qce: Fix compatible combinations for SM8150 + and IPQ4019 SoCs (bsc#1012628). +- scripts/mksysmap: Fix badly escaped '$' (bsc#1012628). +- modpost: fix off by one in is_executable_section() + (bsc#1012628). +- ARC: define ASM_NL and __ALIGN(_STR) outside #ifdef __ASSEMBLY__ + guard (bsc#1012628). +- crypto: qat - unmap buffer before free for DH (bsc#1012628). +- crypto: qat - unmap buffers before free for RSA (bsc#1012628). +- NFSv4.2: fix wrong shrinker_id (bsc#1012628). +- NFSv4.1: freeze the session table upon receiving + NFS4ERR_BADSESSION (bsc#1012628). +- SMB3: Do not send lease break acknowledgment if all file + handles have been closed (bsc#1012628). +- dax: Fix dax_mapping_release() use after free (bsc#1012628). +- dax: Introduce alloc_dev_dax_id() (bsc#1012628). +- dax/kmem: Pass valid argument to memory_group_register_static + (bsc#1012628). +- hwrng: st - keep clock enabled while hwrng is registered + (bsc#1012628). +- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic + boost on EliteBook (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NPx0SNx (bsc#1012628). +- ALSA: jack: Fix mutex call in snd_jack_report() (bsc#1012628). +- ALSA: pcm: Fix potential data race at PCM memory allocation + helpers (bsc#1012628). +- apparmor: fix: kzalloc perms tables for shared dfas + (bsc#1012628). +- block: fix signed int overflow in Amiga partition support + (bsc#1012628). +- block: add overflow checks for Amiga partition support + (bsc#1012628). +- block: change all __u32 annotations to __be32 in + affs_hardblocks.h (bsc#1012628). +- block: increment diskseq on all media change events + (bsc#1012628). +- mmc: block: ioctl: do write error check for spi (bsc#1012628). +- btrfs: fix race when deleting free space root from the dirty + cow roots list (bsc#1012628). +- btrfs: do not BUG_ON() on tree mod log failure at + balance_level() (bsc#1012628). +- SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (bsc#1012628). +- kbuild: Fix CFI failures with GCOV (bsc#1012628). +- kbuild: Disable GCOV for *.mod.o (bsc#1012628). +- cxl/region: Move cache invalidation before region teardown, + and before setup (bsc#1012628). +- cxl/region: Flag partially torn down regions as unusable + (bsc#1012628). +- cxl/region: Fix state transitions after reset failure + (bsc#1012628). +- tools/testing/cxl: Fix command effects for inject/clear poison + (bsc#1012628). +- kbuild: builddeb: always make modules_install, to install + modules.builtin* (bsc#1012628). +- kbuild: deb-pkg: remove the CONFIG_MODULES check in buildeb + (bsc#1012628). +- efi/libstub: Disable PCI DMA before grabbing the EFI memory map + (bsc#1012628). +- cifs: prevent use-after-free by freeing the cfile later + (bsc#1012628). +- cifs: do all necessary checks for credits within or before + locking (bsc#1012628). +- smb: client: fix broken file attrs with nodfs mounts + (bsc#1012628). +- smb: client: fix shared DFS root mounts with different prefixes + (bsc#1012628). +- ksmbd: avoid field overflow warning (bsc#1012628). +- arm64: sme: Use STR P to clear FFR context field in streaming + SVE mode (bsc#1012628). +- x86/efi: Make efi_set_virtual_address_map IBT safe + (bsc#1012628). +- w1: w1_therm: fix locking behavior in convert_t (bsc#1012628). +- w1: fix loop in w1_fini() (bsc#1012628). +- dt-bindings: power: reset: qcom-pon: Only allow reboot-mode + pre-pmk8350 (bsc#1012628). +- f2fs: do not allow to defragment files have FI_COMPRESS_RELEASED + (bsc#1012628). +- sh: j2: Use ioremap() to translate device tree address into + kernel memory (bsc#1012628). +- cpufreq: tegra194: Fix an error handling path in + tegra194_cpufreq_probe() (bsc#1012628). +- USB: Extend pci resume function to handle PM events + (bsc#1012628). +- xhci: Improve the XHCI system resume time (bsc#1012628). +- usb: dwc2: Fix some error handling paths (bsc#1012628). +- serial: 8250: omap: Fix freeing of resources on failed register + (bsc#1012628). +- interconnect: qcom: rpm: Rename icc provider num_clocks to + num_bus_clocks (bsc#1012628). +- interconnect: qcom: rpm: Don't use clk_get_optional for bus + clocks anymore (bsc#1012628). +- clk: qcom: gcc: ipq5332: Use floor ops for SDCC clocks + (bsc#1012628). +- clk: qcom: mmcc-msm8974: remove oxili_ocmemgx_clk (bsc#1012628). +- clk: qcom: camcc-sc7180: Add parent dependency to all camera + GDSCs (bsc#1012628). +- clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks + (bsc#1012628). +- clk: qcom: gcc-qcm2290: Mark RCGs shared where applicable + (bsc#1012628). +- media: usb: Check az6007_read() return value (bsc#1012628). +- media: amphion: drop repeated codec data for vc1l format + (bsc#1012628). +- media: amphion: drop repeated codec data for vc1g format + (bsc#1012628). +- media: common: saa7146: Avoid a leak in vmalloc_to_sg() + (bsc#1012628). +- media: videodev2.h: Fix p_s32 and p_s64 pointer types + (bsc#1012628). +- media: amphion: initiate a drain of the capture queue in + dynamic resolution change (bsc#1012628). +- media: videodev2.h: Fix struct v4l2_input tuner index comment + (bsc#1012628). +- media: usb: siano: Fix warning due to null work_func_t function + pointer (bsc#1012628). +- media: i2c: imx296: fix error checking in + imx296_read_temperature() (bsc#1012628). +- media: i2c: Correct format propagation for st-mipid02 + (bsc#1012628). +- media: renesas: fdp1: Identify R-Car Gen2 versions + (bsc#1012628). +- media: hi846: fix usage of pm_runtime_get_if_in_use() + (bsc#1012628). +- media: mediatek: vcodec: using decoder status instead of core + work count (bsc#1012628). +- clk: qcom: ipq6018: fix networking resets (bsc#1012628). +- clk: qcom: dispcc-qcm2290: Fix BI_TCXO_AO handling + (bsc#1012628). +- clk: qcom: dispcc-qcm2290: Fix GPLL0_OUT_DIV handling + (bsc#1012628). +- clk: qcom: ipq5332: fix the src parameter in + ftbl_gcc_apss_axi_clk_src (bsc#1012628). +- clk: qcom: ipq5332: fix the order of SLEEP_CLK and XO clock + (bsc#1012628). +- clk: qcom: mmcc-msm8974: use clk_rcg2_shared_ops for mdp_clk_src + clock (bsc#1012628). +- staging: vchiq_arm: mark vchiq_platform_init() static + (bsc#1012628). +- soundwire: qcom: use consistently 'ctrl' as state variable name + (bsc#1012628). +- soundwire: qcom: fix unbalanced pm_runtime_put() (bsc#1012628). +- soundwire: debugfs: fix unbalanced pm_runtime_put() + (bsc#1012628). +- usb: dwc3: qcom: Fix potential memory leak (bsc#1012628). +- usb: gadget: u_serial: Add null pointer check in gserial_suspend + (bsc#1012628). +- extcon: Fix kernel doc of property fields to avoid warnings + (bsc#1012628). +- extcon: Fix kernel doc of property capability fields to avoid + warnings (bsc#1012628). +- usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() + (bsc#1012628). +- usb: hide unused usbfs_notify_suspend/resume functions + (bsc#1012628). +- usb: misc: eud: Fix eud sysfs path (use 'qcom_eud') + (bsc#1012628). +- serial: core: lock port for stop_rx() in uart_suspend_port() + (bsc#1012628). +- serial: 8250: lock port for stop_rx() in omap8250_irq() + (bsc#1012628). +- serial: core: lock port for start_rx() in uart_resume_port() + (bsc#1012628). +- serial: 8250: lock port for UART_IER access in omap8250_irq() + (bsc#1012628). +- kernfs: fix missing kernfs_idr_lock to remove an ID from the + IDR (bsc#1012628). +- lkdtm: replace ll_rw_block with submit_bh (bsc#1012628). +- i3c: master: svc: fix cpu schedule in spin lock (bsc#1012628). +- coresight: Fix loss of connection info when a module is unloaded + (bsc#1012628). +- coresight: etm4x: Fix missing trctraceidr file in sysfs + (bsc#1012628). +- power: supply: rt9467: Make charger-enable control as logic + level (bsc#1012628). +- mfd: rt5033: Drop rt5033-battery sub-device (bsc#1012628). +- media: venus: helpers: Fix ALIGN() of non power of two + (bsc#1012628). +- media: atomisp: gc0310: Fix double free in gc0310_remove() + (bsc#1012628). +- media: atomisp: gmin_platform: fix out_len in + gmin_get_config_dsm_var() (bsc#1012628). +- media: atomisp: ov2680: Stop using half pixelclock for binned + modes (bsc#1012628). +- sh: Avoid using IRQ0 on SH3 and SH4 (bsc#1012628). +- gfs2: Fix duplicate should_fault_in_pages() call (bsc#1012628). +- f2fs: fix potential deadlock due to unpaired node_write lock + use (bsc#1012628). +- f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io() + (bsc#1012628). +- f2fs: support errors=remount-ro|continue|panic mountoption + (bsc#1012628). +- f2fs: fix the wrong condition to determine atomic context + (bsc#1012628). +- f2fs: flush error flags in workqueue (bsc#1012628). +- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes + (bsc#1012628). +- usb: dwc3: qcom: Release the correct resources in + dwc3_qcom_remove() (bsc#1012628). +- usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe() + (bsc#1012628). +- usb: common: usb-conn-gpio: Set last role to unknown before + initial detection (bsc#1012628). +- usb: dwc3-meson-g12a: Fix an error handling path in + dwc3_meson_g12a_probe() (bsc#1012628). +- rtla/hwnoise: Reduce runtime to 75% (bsc#1012628). +- mfd: wcd934x: Fix an error handling path in wcd934x_slim_probe() + (bsc#1012628). +- mfd: intel-lpss: Add missing check for platform_get_resource + (bsc#1012628). +- Revert "usb: common: usb-conn-gpio: Set last role to unknown + before initial detection" (bsc#1012628). +- serial: 8250_omap: Use force_suspend and resume for system + suspend (bsc#1012628). +- drivers: fwnode: fix fwnode_irq_get[_byname]() (bsc#1012628). +- cdx: fix driver managed dma support (bsc#1012628). +- nvmem: sunplus-ocotp: release otp->clk before return + (bsc#1012628). +- nvmem: imx-ocotp: Reverse MAC addresses on all i.MX derivates + (bsc#1012628). +- test_firmware: return ENOMEM instead of ENOSPC on failed memory + allocation (bsc#1012628). +- nvmem: rmem: Use NVMEM_DEVID_AUTO (bsc#1012628). +- bus: fsl-mc: don't assume child devices are all fsl-mc devices + (bsc#1012628). +- mfd: stmfx: Fix error path in stmfx_chip_init (bsc#1012628). +- mfd: stmfx: Nullify stmfx->vdd in case of error (bsc#1012628). +- KVM: s390: vsie: fix the length of APCB bitmap (bsc#1012628). +- KVM: s390/diag: fix racy access of physical cpu number in diag + 9c handler (bsc#1012628). +- cpufreq: mediatek: correct voltages for MT7622 and MT7623 + (bsc#1012628). +- misc: fastrpc: check return value of devm_kasprintf() + (bsc#1012628). +- clk: qcom: mmcc-msm8974: fix MDSS_GDSC power flags + (bsc#1012628). +- hwtracing: hisi_ptt: Fix potential sleep in atomic context + (bsc#1012628). +- phy: qcom: qmp-combo: fix Display Port PHY configuration for + SM8550 (bsc#1012628). +- mfd: stmpe: Only disable the regulators if they are enabled + (bsc#1012628). +- phy: tegra: xusb: check return value of devm_kzalloc() + (bsc#1012628). +- lib/bitmap: drop optimization of bitmap_{from,to}_arr64 + (bsc#1012628). +- pwm: imx-tpm: force 'real_period' to be zero in suspend + (bsc#1012628). +- pwm: sysfs: Do not apply state to already disabled PWMs + (bsc#1012628). +- pwm: ab8500: Fix error code in probe() (bsc#1012628). +- pwm: mtk_disp: Fix the disable flow of disp_pwm (bsc#1012628). +- md/raid10: fix the condition to call bio_end_io_acct() + (bsc#1012628). +- perf bpf: Move the declaration of struct rq (bsc#1012628). +- blk-throttle: Fix io statistics for cgroup v1 (bsc#1012628). +- rtc: st-lpc: Release some resources in st_rtc_probe() in case + of error (bsc#1012628). +- drm/i915/psr: Use hw.adjusted mode when calculating io/fast + wake times (bsc#1012628). +- drm/i915/guc/slpc: Apply min softlimit correctly (bsc#1012628). +- f2fs: check return value of freeze_super() (bsc#1012628). +- virtio-vdpa: Fix unchecked call to NULL set_vq_affinity + (bsc#1012628). +- tools/virtio: fix build break for aarch64 (bsc#1012628). +- media: tc358746: select CONFIG_GENERIC_PHY (bsc#1012628). +- media: cec: i2c: ch7322: also select REGMAP (bsc#1012628). +- sctp: fix potential deadlock on &net->sctp.addr_wq_lock + (bsc#1012628). +- net/sched: act_ipt: add sanity checks on table name and hook + locations (bsc#1012628). +- net/sched: act_ipt: add sanity checks on skb before calling + target (bsc#1012628). +- net/sched: act_ipt: zero skb->cb before calling target + (bsc#1012628). +- spi: spi-geni-qcom: enable SPI_CONTROLLER_MUST_TX for GPI DMA + mode (bsc#1012628). +- net: mscc: ocelot: don't report that RX timestamping is enabled + by default (bsc#1012628). +- net: mscc: ocelot: don't keep PTP configuration of all ports + in single structure (bsc#1012628). +- net: dsa: felix: don't drop PTP frames with tag_8021q when RX + timestamping is disabled (bsc#1012628). +- net: dsa: sja1105: always enable the INCL_SRCPT option + (bsc#1012628). +- net: dsa: tag_sja1105: always prefer source port information + from INCL_SRCPT (bsc#1012628). +- Add MODULE_FIRMWARE() for FIRMWARE_TG357766 (bsc#1012628). +- Bluetooth: fix invalid-bdaddr quirk for non-persistent setup + (bsc#1012628). +- Bluetooth: ISO: use hci_sync for setting CIG parameters + (bsc#1012628). +- Bluetooth: MGMT: Fix marking SCAN_RSP as not connectable + (bsc#1012628). +- sfc: support for devlink port requires MAE access (bsc#1012628). +- ibmvnic: Do not reset dql stats on NON_FATAL err (bsc#1012628). +- net: dsa: vsc73xx: fix MTU configuration (bsc#1012628). +- mlxsw: minimal: fix potential memory leak in + mlxsw_m_linecards_init (bsc#1012628). +- spi: bcm-qspi: return error if neither hif_mspi nor mspi is + available (bsc#1012628). +- mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0 + (bsc#1012628). +- f2fs: fix error path handling in truncate_dnode() (bsc#1012628). +- octeontx2-af: cn10kb: fix interrupt csr addresses (bsc#1012628). +- octeontx2-af: Fix mapping for NIX block from CGX connection + (bsc#1012628). +- octeontx2-af: Add validation before accessing cgx and lmac + (bsc#1012628). +- octeontx2-af: Reset MAC features in FLR (bsc#1012628). +- ntfs: Fix panic about slab-out-of-bounds caused by + ntfs_listxattr() (bsc#1012628). +- powerpc: allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y + (bsc#1012628). +- powerpc: dts: turris1x.dts: Fix PCIe MEM size for pci2 node + (bsc#1012628). +- net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC + mode (bsc#1012628). +- net: dsa: tag_sja1105: fix source port decoding in + vlan_filtering=0 bridge mode (bsc#1012628). +- net: fix net_dev_start_xmit trace event vs + skb_transport_offset() (bsc#1012628). +- tcp: annotate data races in __tcp_oow_rate_limited() + (bsc#1012628). +- vduse: fix NULL pointer dereference (bsc#1012628). +- bpf, btf: Warn but return no error for NULL btf from + __register_btf_kfunc_id_set() (bsc#1012628). +- xsk: Honor SO_BINDTODEVICE on bind (bsc#1012628). +- net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX + (bsc#1012628). +- drm/i915/psr: Fix BDW PSR AUX CH data register offsets + (bsc#1012628). +- fanotify: disallow mount/sb marks on kernel internal pseudo fs + (bsc#1012628). +- riscv: move memblock_allow_resize() after linear mapping is + ready (bsc#1012628). +- pptp: Fix fib lookup calls (bsc#1012628). +- net: dsa: tag_sja1105: fix MAC DA patching from meta frames + (bsc#1012628). +- net: dsa: sja1105: always enable the send_meta options + (bsc#1012628). +- octeontx-af: fix hardware timestamp configuration (bsc#1012628). +- afs: Fix accidental truncation when storing data (bsc#1012628). +- s390/qeth: Fix vipa deletion (bsc#1012628). +- risc-v: Fix order of IPI enablement vs RCU startup + (bsc#1012628). +- sh: dma: Fix DMA channel offset calculation (bsc#1012628). +- apparmor: fix missing error check for rhashtable_insert_fast + (bsc#1012628). +- apparmor: add missing failure check in compute_xmatch_perms + (bsc#1012628). +- apparmor: fix policy_compat permission remap with extended + permissions (bsc#1012628). +- apparmor: fix profile verification and enable it (bsc#1012628). +- i2c: xiic: Don't try to handle more interrupt events after error + (bsc#1012628). +- writeback: account the number of pages written back + (bsc#1012628). +- lib: dhry: fix sleeping allocations inside non-preemptable + section (bsc#1012628). +- Revert "drm/amd/display: Move DCN314 DOMAIN power control to + DMCUB" (bsc#1012628). +- arm64/signal: Restore TPIDR2 register rather than memory state + (bsc#1012628). +- irqchip/loongson-liointc: Fix IRQ trigger polarity + (bsc#1012628). +- nfsd: move init of percpu reply_cache_stats counters back to + nfsd_init_net (bsc#1012628). +- irqchip/loongson-pch-pic: Fix potential incorrect hwirq + assignment (bsc#1012628). +- NFSD: add encoding of op_recall flag for write delegation + (bsc#1012628). +- irqchip/loongson-pch-pic: Fix initialization of HT vector + register (bsc#1012628). +- io_uring: wait interruptibly for request completions on exit + (bsc#1012628). +- mm/mglru: make memcg_lru->lock irq safe (bsc#1012628). +- mmc: core: disable TRIM on Kingston EMMC04G-M627 (bsc#1012628). +- mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M (bsc#1012628). +- mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS (bsc#1012628). +- mmc: sdhci: fix DMA configure compatibility issue when 64bit + DMA mode is used (bsc#1012628). +- wifi: cfg80211: fix regulatory disconnect for non-MLO + (bsc#1012628). +- wifi: ath10k: Serialize wake_tx_queue ops (bsc#1012628). +- wifi: cfg80211: fix receiving mesh packets without RFC1042 + header (bsc#1012628). +- wifi: mt76: mt7921e: fix init command fail with enabled device + (bsc#1012628). +- bcache: fixup btree_cache_wait list damage (bsc#1012628). +- bcache: Remove unnecessary NULL point check in node allocations + (bsc#1012628). +- bcache: Fix __bch_btree_node_alloc to make the failure behavior + consistent (bsc#1012628). +- watch_queue: prevent dangling pipe pointer (bsc#1012628). +- um: Use HOST_DIR for mrproper (bsc#1012628). +- integrity: Fix possible multiple allocation in + integrity_inode_get() (bsc#1012628). +- autofs: use flexible array in ioctl structure (bsc#1012628). +- mm/damon/ops-common: atomically test and clear young on ptes + and pmds (bsc#1012628). +- shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based + tmpfs (bsc#1012628). +- nfsd: use vfs setgid helper (bsc#1012628). +- jffs2: reduce stack usage in jffs2_build_xattr_subsystem() + (bsc#1012628). +- fs: avoid empty option when generating legacy mount string + (bsc#1012628). +- ext4: Remove ext4 locking of moved directory (bsc#1012628). +- Revert "f2fs: fix potential corruption when moving a directory" + (bsc#1012628). +- Revert "udf: Protect rename against modification of moved + directory" (bsc#1012628). +- fs: Establish locking order for unrelated directories + (bsc#1012628). +- fs: Lock moved directories (bsc#1012628). +- usb: typec: ucsi: Mark dGPUs as DEVICE scope (bsc#1012628). +- ipvs: increase ip_vs_conn_tab_bits range for 64BIT + (bsc#1012628). +- btrfs: add handling for RAID1C23/DUP to + btrfs_reduce_alloc_profile (bsc#1012628). +- btrfs: fix dirty_metadata_bytes for redirtied buffers + (bsc#1012628). +- btrfs: insert tree mod log move in push_node_left (bsc#1012628). +- btrfs: warn on invalid slot in tree mod log rewind + (bsc#1012628). +- btrfs: delete unused BGs while reclaiming BGs (bsc#1012628). +- btrfs: bail out reclaim process if filesystem is read-only + (bsc#1012628). +- btrfs: add block-group tree to lockdep classes (bsc#1012628). +- btrfs: reinsert BGs failed to reclaim (bsc#1012628). +- btrfs: fix race when deleting quota root from the dirty cow + roots list (bsc#1012628). +- btrfs: add missing error handling when logging operation while + COWing extent buffer (bsc#1012628). +- btrfs: fix extent buffer leak after tree mod log failure at + split_node() (bsc#1012628). +- btrfs: do not BUG_ON() on tree mod log failure at + __btrfs_cow_block() (bsc#1012628). +- ASoC: mediatek: mt8173: Fix irq error path (bsc#1012628). +- ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error + path (bsc#1012628). +- regulator: tps65219: Fix matching interrupts for their + regulators (bsc#1012628). +- ARM: dts: qcom: msm8660: Fix regulator node names (bsc#1012628). +- ARM: dts: qcom: ipq4019: fix broken NAND controller properties + override (bsc#1012628). +- ARM: orion5x: fix d2net gpio initialization (bsc#1012628). +- leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev + rename (bsc#1012628). +- blktrace: use inline function for blk_trace_remove() while + blktrace is disabled (bsc#1012628). +- Input: ads7846 - Fix usage of match data (bsc#1012628). +- md/raid1-10: fix casting from randomized structure in + raid1_submit_write() (bsc#1012628). +- fs: no need to check source (bsc#1012628). +- Input: ads7846 - fix pointer cast warning (bsc#1012628). +- mips: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation + (bsc#1012628). +- powerpc/vdso: Include CLANG_FLAGS explicitly in ldflags-y + (bsc#1012628). +- kbuild: Add CLANG_FLAGS to as-instr (bsc#1012628). +- kbuild: Add KBUILD_CPPFLAGS to as-option invocation + (bsc#1012628). +- kbuild: add $(CLANG_FLAGS) to KBUILD_CPPFLAGS (bsc#1012628). +- ovl: fix null pointer dereference in ovl_permission() + (bsc#1012628). +- ovl: let helper ovl_i_path_real() return the realinode + (bsc#1012628). +- ovl: fix null pointer dereference in ovl_get_acl_rcu() + (bsc#1012628). +- LoongArch: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation + (bsc#1012628). +- netfilter: conntrack: Avoid nf_ct_helper_hash uses after free + (bsc#1012628). +- netfilter: nf_tables: do not ignore genmask when looking up + chain by id (bsc#1012628). +- netfilter: nf_tables: prevent OOB access in nft_byteorder_eval + (bsc#1012628). +- wireguard: queueing: use saner cpu selection wrapping + (bsc#1012628). +- wireguard: netlink: send staged packets when setting initial + private key (bsc#1012628). +- tty: serial: fsl_lpuart: add earlycon for imx8ulp platform + (bsc#1012628). +- io_uring: Use io_schedule* in cqring wait (bsc#1012628). +- block/partition: fix signedness issue for Amiga partitions + (bsc#1012628). +- sh: mach-r2d: Handle virq offset in cascaded IRL demux + (bsc#1012628). +- sh: mach-highlander: Handle virq offset in cascaded IRL demux + (bsc#1012628). +- sh: mach-dreamcast: Handle virq offset in cascaded IRQ demux + (bsc#1012628). +- sh: hd64461: Handle virq offset for offchip IRQ base and + HD64461 IRQ (bsc#1012628). +- commit 919c802 + +------------------------------------------------------------------- +Tue Jul 18 18:13:06 CEST 2023 - msuchanek@suse.de + +- Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. +- commit a73f479 + +------------------------------------------------------------------- +Tue Jul 18 09:35:28 CEST 2023 - jslaby@suse.cz + +- ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad + Z470 (bsc#1208724). +- commit c835efa + +------------------------------------------------------------------- +Tue Jul 18 09:33:55 CEST 2023 - jslaby@suse.cz + +- pinctrl: amd: Unify debounce handling into amd_pinconf_set() + (bko#217336). +- pinctrl: amd: Drop pull up select configuration (bko#217336). +- pinctrl: amd: Use amd_pinconf_set() for all config options + (bko#217336). +- pinctrl: amd: Only use special debounce behavior for GPIO 0 + (bko#217336). +- pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts + on probe" (bko#217336). +- pinctrl: amd: Detect and mask spurious interrupts (bko#217336). +- pinctrl: amd: Fix mistake in handling clearing pins at startup + (bko#217336). +- pinctrl: amd: Detect internal GPIO0 debounce handling + (bko#217336). +- commit a3dbbc0 + +------------------------------------------------------------------- +Mon Jul 17 15:43:25 CEST 2023 - msuchanek@suse.de + +- rpm: Update dependency to match current kmod. +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Update to match current kmod (bsc#1212835). +- commit d687dc3 + +------------------------------------------------------------------- +Mon Jul 17 13:30:31 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-amdgpu-sdma4-set-align-mask-to-255.patch. + Update to upstream version. 6.4 already contains 4_4_2. +- commit 48f7169 + +------------------------------------------------------------------- +Fri Jul 14 13:11:18 CEST 2023 - nik.borisov@suse.com + +- x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). +- commit 5c42f70 + +------------------------------------------------------------------- +Fri Jul 14 13:10:59 CEST 2023 - nik.borisov@suse.com + +- x86/sev: Use large PSC requests if applicable (jsc#PED-4747). +- commit 0856765 + +------------------------------------------------------------------- +Fri Jul 14 13:10:35 CEST 2023 - nik.borisov@suse.com + +- x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). +- commit 60199fa + +------------------------------------------------------------------- +Fri Jul 14 13:10:15 CEST 2023 - nik.borisov@suse.com + +- x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). +- commit 97e9c3a + +------------------------------------------------------------------- +Fri Jul 14 13:09:32 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Add unaccepted memory support (jsc#PED-4747). +- commit f20d514 + +------------------------------------------------------------------- +Fri Jul 14 13:05:58 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Refactor try_accept_one() (jsc#PED-4747). +- commit 1ecd7d0 + +------------------------------------------------------------------- +Fri Jul 14 13:04:51 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). +- commit c232bda + +------------------------------------------------------------------- +Fri Jul 14 12:59:09 CEST 2023 - nik.borisov@suse.com + +- x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). +- commit 4bd0435 + +------------------------------------------------------------------- +Fri Jul 14 12:16:02 CEST 2023 - nik.borisov@suse.com + +- mm: Add support for unaccepted memory (jsc#PED-4747). +- commit a1a31b1 + +------------------------------------------------------------------- +Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de + +- of: Preserve "of-display" device name for compatibility + (bsc#1212405). +- commit 58e8dc0 + +------------------------------------------------------------------- +Thu Jul 13 15:22:56 CEST 2023 - msuchanek@suse.de + +- depmod: Handle installing modules under a prefix (bsc#1212835). +- commit ffe4bcb + +------------------------------------------------------------------- +Thu Jul 13 08:39:00 CEST 2023 - jlee@suse.com + +- Documentation/admin-guide/module-signing.rst: add openssl + command option example for CodeSign EKU (bsc#1177353, + bsc#1179076, bsc#1213270). +- modsign: Add codeSigning EKU when generating X.509 key + generation config (bsc#1177353, bsc#1179076, bsc#1213270). +- PKCS#7: Check codeSigning EKU for kernel module and kexec pe + verification (bsc#1177353, bsc#1213270). + Update config files. +- Add CONFIG_CHECK_CODESIGN_EKU=y to x86_64, arm64, ppc64le, s390x +- X.509: Add CodeSigning extended key usage parsing (bsc#1177353, + bsc#1213270). +- commit fd54341 + +------------------------------------------------------------------- +Wed Jul 12 16:25:24 CEST 2023 - tiwai@suse.de + +- Move upstreamed AMDGPU patches into sorted section +- commit f6ca0bc + +------------------------------------------------------------------- +Tue Jul 11 07:03:09 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.3 (bsc#1012628). +- mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + free_bootmem_page (bsc#1012628). +- commit 5fb5b21 + +------------------------------------------------------------------- +Mon Jul 10 13:05:05 CEST 2023 - schwab@suse.de + +- rpm/check-for-config-changes: ignore also RISCV_ISA_* and DYNAMIC_SIGFRAME + They depend on CONFIG_TOOLCHAIN_HAS_*. +- commit 1007103 + +------------------------------------------------------------------- +Mon Jul 10 12:03:25 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. + Replace by the correct one. It was merged to upstream twice. And this is + the right version. +- commit b97b894 + +------------------------------------------------------------------- +Mon Jul 10 11:51:35 CEST 2023 - jslaby@suse.cz + +- Update vanilla config files. + Just run oldconfig for vanillas too. No actual changes. +- commit dcdca04 + +------------------------------------------------------------------- +Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch + (bsc#1012628 bsc#1212395 CVE-2023-3269). + Add references to CVE. +- commit 5a45f18 + +------------------------------------------------------------------- +Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz + +- Update config files. + Only run_oldconfig. +- commit 37ad463 + +------------------------------------------------------------------- +Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz + +- fork: lock VMAs of the parent process when forking + (bsc#1212775). +- mm: lock a vma before stack expansion (bsc#1212775). +- mm: lock newly mapped VMA which can be modified after it + becomes visible (bsc#1212775). +- mm: lock newly mapped VMA with corrected ordering (bsc#1212775). +- Update config files. +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. + Drop the downstream revert in favor of upstream fixes above and reset + the configs -- leave STATS off as per default. +- commit e2dafc9 + +------------------------------------------------------------------- +Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.2 (bsc#1012628). +- arch/arm64/mm/fault: Fix undeclared variable error in + do_page_fault() (bsc#1012628). +- drm/amdgpu: Validate VM ioctl flags (bsc#1012628). +- dm ioctl: Avoid double-fetch of version (bsc#1012628). +- docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 + (bsc#1012628). +- scripts/tags.sh: Resolve gtags empty index generation + (bsc#1012628). +- hugetlb: revert use of page_cache_next_miss() (bsc#1012628). +- nubus: Partially revert proc_create_single_data() conversion + (bsc#1012628). +- Revert "cxl/port: Enable the HDM decoder capability for switch + ports" (bsc#1012628). +- nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). +- execve: always mark stack as growing down during early stack + setup (bsc#1012628). +- PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). +- PCI/ACPI: Validate acpi_pci_set_power_state() parameter + (bsc#1012628). +- tools/nolibc: x86_64: disable stack protector for _start + (bsc#1012628). +- xtensa: fix lock_mm_and_find_vma in case VMA not found + (bsc#1012628). +- commit 648ac3b + +------------------------------------------------------------------- +Fri Jul 7 17:08:32 CEST 2023 - duwe@suse.de + +- regulator: axp20x: Add AXP15060 support. +- commit db7b000 + +------------------------------------------------------------------- +Wed Jul 5 15:33:06 CEST 2023 - jslaby@suse.cz + +- Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." + This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks + the build: + + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source + ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory +- commit 3561b10 + +------------------------------------------------------------------- +Wed Jul 5 09:41:22 CEST 2023 - tiwai@suse.de + +- drm/amd: Don't try to enable secure display TA multiple times + (bsc#1212848). +- drm/amdgpu: fix number of fence calculations (bsc#1212848). +- drm/amd/display: perform a bounds check before filling dirty + rectangles (bsc#1212848). +- drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). +- drm/amd/pm: add abnormal fan detection for smu 13.0.0 + (bsc#1212848). +- drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). +- drm/amd/pm: update the LC_L1_INACTIVITY setting to address + possible noise issue (bsc#1212848). +- drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). +- drm/amd/display: disable seamless boot if force_odm_combine + is enabled (bsc#1212848). +- drm/amd/display: add a NULL pointer check (bsc#1212848). +- drm/amd/pm: revise the ASPM settings for thunderbolt attached + scenario (bsc#1212848). +- drm/amdgpu: fix clearing mappings for BOs that are always + valid in VM (bsc#1212848). +- drm/amdgpu: Skip mark offset for high priority rings + (bsc#1212848). +- drm/amdgpu: make sure that BOs have a backing store + (bsc#1212848). +- drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory + (bsc#1212848). +- commit a695138 + +------------------------------------------------------------------- +Mon Jul 3 08:14:09 CEST 2023 - msuchanek@suse.de + +- Remove more packaging cruft for SLE < 12 SP3 +- commit a16781c + +------------------------------------------------------------------- +Mon Jul 3 07:30:04 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.1 (bsc#1012628). +- x86/microcode/AMD: Load late on both threads too (bsc#1012628). +- x86/smp: Make stop_other_cpus() more robust (bsc#1012628). +- x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). +- x86/smp: Remove pointless wmb()s from native_stop_other_cpus() + (bsc#1012628). +- x86/smp: Use dedicated cache-line for mwait_play_dead() + (bsc#1012628). +- x86/smp: Cure kexec() vs. mwait_play_dead() breakage + (bsc#1012628). +- cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated + (bsc#1012628). +- can: isotp: isotp_sendmsg(): fix return error fix on TX path + (bsc#1012628). +- maple_tree: fix potential out-of-bounds access in + mas_wr_end_piv() (bsc#1012628). +- mm: introduce new 'lock_mm_and_find_vma()' page fault helper + (bsc#1012628). +- mm: make the page fault mmap locking killable (bsc#1012628). +- arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: Convert to using lock_mm_and_find_vma() + (bsc#1012628). +- mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- mm/fault: convert remaining simple cases to + lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() + (bsc#1012628). +- mm: make find_extend_vma() fail if write lock not held + (bsc#1012628). +- execve: expand new process stack manually ahead of time + (bsc#1012628). +- mm: always expand the stack with the mmap write lock held + (bsc#1012628). +- HID: wacom: Use ktime_t rather than int when dealing with + timestamps (bsc#1012628). +- gup: add warning if some caller would seem to want stack + expansion (bsc#1012628). +- mm/khugepaged: fix regression in collapse_file() (bsc#1012628). +- fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). +- HID: hidraw: fix data race on device refcount (bsc#1012628). +- HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 + (bsc#1012628). +- Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid + resource leak in mtk_thermal_probe" (bsc#1012628). +- sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). +- parisc: fix expand_stack() conversion (bsc#1012628). +- csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). +- xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion + (bsc#1012628). +- Refresh + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). + There is no choice. +- commit eb53035 + +------------------------------------------------------------------- +Fri Jun 30 21:46:24 CEST 2023 - msuchanek@suse.de + +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). + Uses jq to parse 'kmod config' output. +- Get module prefix from kmod (bsc#1212835). +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). +- commit 75e1d32 + +------------------------------------------------------------------- +Fri Jun 30 14:55:43 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section: + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- commit ce0878a + +------------------------------------------------------------------- +Fri Jun 30 11:01:53 CEST 2023 - mkubecek@suse.cz + +- rpm/check-for-config-changes: ignore also PAHOLE_HAS_* + We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. +- commit 86b52c1 + +------------------------------------------------------------------- +Thu Jun 29 18:35:05 CEST 2023 - msuchanek@suse.de + +- Update vanilla config files. +- commit 94a0f63 + +------------------------------------------------------------------- +Thu Jun 29 18:09:09 CEST 2023 - msuchanek@suse.de + +- usrmerge: Adjust module path in the kernel sources (bsc#1212835). + With the module path adjustment applied as source patch only + ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to + non-usrmerged. +- commit bde5158 + +------------------------------------------------------------------- +Thu Jun 29 16:45:32 CEST 2023 - jslaby@suse.cz + +- Revert "x86/mm: try VMA lock-based page fault handling first" + (bsc#1212775). +- Update config files. +- commit 43c9b6b + +------------------------------------------------------------------- +Thu Jun 29 14:51:16 CEST 2023 - tiwai@suse.de + +- supported.conf: fix dependency, mark intel_vsec_tpmi as supported +- commit 42e08dd + +------------------------------------------------------------------- +Wed Jun 28 06:37:42 CEST 2023 - jslaby@suse.cz + +- Revert "io_uring: Adjust mapping wrt architecture aliasing + requirements" (bsc#1212773). +- commit d2e19af + +------------------------------------------------------------------- +Tue Jun 27 23:11:26 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_SYSV68_PARTITION. (jsc#PED-3186) +- commit 9e03e5c + +------------------------------------------------------------------- +Tue Jun 27 23:08:52 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_KARMA_PARTITION. (jsc#PED-3186) +- commit 852f8c0 + +------------------------------------------------------------------- +Tue Jun 27 23:07:30 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_SUN_PARTITION. (jsc#PED-3186) +- commit f95ac33 + +------------------------------------------------------------------- +Tue Jun 27 23:05:12 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_ULTRIX_PARTITION. (jsc#PED-3186) +- commit 83bffa7 + +------------------------------------------------------------------- +Tue Jun 27 23:03:15 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_SGI_PARTITION. (jsc#PED-3186) +- commit c962ed2 + +------------------------------------------------------------------- +Tue Jun 27 23:00:52 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_SOLARIS_X86_PARTITION. (jsc#PED-3186) +- commit 89a4ce4 + +------------------------------------------------------------------- +Tue Jun 27 22:57:37 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_AMIGA_PARTITION. (jsc#PED-3186) +- commit 3475c60 + +------------------------------------------------------------------- +Tue Jun 27 22:51:18 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_ATARI_PARTITION. (jsc#PED-3186) +- commit f5d97e9 + +------------------------------------------------------------------- +Mon Jun 26 20:55:59 CEST 2023 - msuchanek@suse.de + +- kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). +- commit 95a40a6 + +------------------------------------------------------------------- +Mon Jun 26 16:39:40 CEST 2023 - tzimmermann@suse.com + +- drm/prime: Unexport helpers for fd/handle conversion (bsc#1212533) + Backporting notes: + * fix context changes +- commit a0fd2fe + +------------------------------------------------------------------- +Mon Jun 26 16:39:28 CEST 2023 - tzimmermann@suse.com + +- drm: Clear fd/handle callbacks in struct drm_driver (bsc#1212533) + Backporting notes: + * fix context changes +- commit a211d15 + +------------------------------------------------------------------- +Mon Jun 26 15:10:22 CEST 2023 - tzimmermann@suse.com + +- drm: Enable PRIME import/export for all drivers (bsc#1212533) +- commit 247c3ef + +------------------------------------------------------------------- +Mon Jun 26 07:37:19 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. + Update upstream status and move to upstream-soon section. +- commit 1a327c7 + +------------------------------------------------------------------- +Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4 final +- refresh configs (headers only) +- commit 4b7bbac + +------------------------------------------------------------------- +Wed Apr 26 11:40:38 CEST 2023 - mgorman@suse.de + +- locking/rwbase: Mitigate indefinite writer starvation + (bsc#1189998 (PREEMPT_RT prerequisite backports), bsc#1206552). +- commit 3afb718 + +------------------------------------------------------------------- +Thu Apr 6 10:55:19 CEST 2023 - mgorman@suse.de + +- Refresh + patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. +- commit b5468ae + +------------------------------------------------------------------- +Thu Apr 6 09:31:10 CEST 2023 - mgorman@suse.de + +- rt: Add helper script to refresh RT configs based on the parent + (SLE Realtime Extension). +- commit ffa5fc4 + +------------------------------------------------------------------- +Wed Apr 5 13:02:00 CEST 2023 - ykaukab@suse.de + +- config: arm64: update SLERT specific values +- commit 267a649 + +------------------------------------------------------------------- +Tue Apr 4 15:20:12 CEST 2023 - mgorman@suse.de + +- rt: Add documentation describing what kernel debug options to + add for testing (SLE Realtime Extension). +- rt: Add documentation describing what RT kernel config changes to default (SLE Realtime Extension). +- commit 8b8e2a7 + +------------------------------------------------------------------- +Mon Apr 3 17:18:59 CEST 2023 - ykaukab@suse.de + +- config: update SLERT specific values in x86_64 configs +- commit 016886f + +------------------------------------------------------------------- +Mon Apr 3 15:53:55 CEST 2023 - ykaukab@suse.de + +- sysfs: Add /sys/kernel/realtime entry (SLE Realtime Extension). +- POWERPC: Allow to enable RT (SLE Realtime Extension). +- powerpc/stackprotector: work around stack-guard init from atomic + (SLE Realtime Extension). +- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT + (SLE Realtime Extension). +- powerpc/pseries/iommu: Use a locallock instead local_irq_save() + (SLE Realtime Extension). +- powerpc: traps: Use PREEMPT_RT (SLE Realtime Extension). +- ARM64: Allow to enable RT (SLE Realtime Extension). +- ARM: Allow to enable RT (SLE Realtime Extension). +- tty/serial/pl011: Make the locking work on RT (SLE Realtime + Extension). +- tty/serial/omap: Make the locking RT aware (SLE Realtime + Extension). +- ARM: enable irq in translation/section permission fault handlers + (SLE Realtime Extension). +- arm: Disable jump-label on PREEMPT_RT (SLE Realtime Extension). +- arch/arm64: Add lazy preempt support (SLE Realtime Extension). +- powerpc: Add support for lazy preemption (SLE Realtime + Extension). +- arm: Add support for lazy preemption (SLE Realtime Extension). +- entry: Fix the preempt lazy fallout (SLE Realtime Extension). +- x86: Support for lazy preemption (SLE Realtime Extension). +- x86/entry: Use should_resched() in idtentry_exit_cond_resched() + (SLE Realtime Extension). +- sched: Add support for lazy preemption (SLE Realtime Extension). +- Revert "drm/i915: Depend on !PREEMPT_RT." (SLE Realtime + Extension). +- drm/i915: Drop the irqs_disabled() check (SLE Realtime + Extension). +- drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() + + spin_lock() (SLE Realtime Extension). +- drm/i915/gt: Queue and wait for the irq_work item (SLE Realtime + Extension). +- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE + (SLE Realtime Extension). +- drm/i915: Disable tracing points on PREEMPT_RT (SLE Realtime + Extension). +- drm/i915: Don't check for atomic context on PREEMPT_RT (SLE + Realtime Extension). +- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic + updates (SLE Realtime Extension). +- drm/i915: Use preempt_disable/enable_rt() where recommended + (SLE Realtime Extension). +- printk: avoid preempt_disable() for PREEMPT_RT (SLE Realtime + Extension). +- serial: 8250: implement write_atomic (SLE Realtime Extension). +- printk: add infrastucture for atomic consoles (SLE Realtime + Extension). +- printk: Bring back the RT bits (SLE Realtime Extension). +- locking/lockdep: Remove lockdep_init_map_crosslock (SLE + Realtime Extension). +- zram: Replace bit spinlocks with spinlock_t for PREEMPT_RT + (SLE Realtime Extension). +- tpm_tis: fix stall after iowrite*()s (SLE Realtime Extension). +- softirq: Wake ktimers thread also in softirq (SLE Realtime + Extension). +- tick: Fix timer storm since introduction of timersd (SLE + Realtime Extension). +- rcutorture: Also force sched priority to timersd on boosting + test (SLE Realtime Extension). +- softirq: Use a dedicated thread for timer wakeups (SLE Realtime + Extension). +- x86: Enable RT also on 32bit (SLE Realtime Extension). +- x86: Allow to enable RT (SLE Realtime Extension). +- net: Avoid the IPI to free the (SLE Realtime Extension). +- u64_stat: Remove the obsolete fetch_irq() variants (SLE + Realtime Extension). +- sched: Consider task_struct::saved_state in wait_task_inactive() + (SLE Realtime Extension). +- signal: Don't disable preemption in ptrace_stop() on PREEMPT_RT + (SLE Realtime Extension). +- vduse: Remove include of rwlock.h (SLE Realtime Extension). +- commit 193166b + +------------------------------------------------------------------- +Thu Mar 30 15:55:55 CEST 2023 - ykaukab@suse.de + +- config: remove unsupported configs +- commit 8cf7ea7 + +------------------------------------------------------------------- +Thu Mar 30 15:53:42 CEST 2023 - ykaukab@suse.de + +- config: x86_64: update LOCALVERSION +- commit d8300e2 + +------------------------------------------------------------------- +Thu Mar 30 15:45:27 CEST 2023 - ykaukab@suse.de + +- config: x86_64: rename default and debug config files + No content change. Only move default to rt and debug to rt_debug. +- commit b691697 + +------------------------------------------------------------------- +Thu Mar 30 15:42:39 CEST 2023 - ykaukab@suse.de + +- config: arm64: move config files to config-test directory + Keep them for future enablement. Rename for real-time. + No content change. +- commit fab1a65 + +------------------------------------------------------------------- +Thu Feb 9 13:23:38 CET 2023 - ykaukab@suse.de + +- README.BRANCH: Add Frederic and Mel as maintainers + Update branch name while at it. +- commit 0eb2972 + +------------------------------------------------------------------- +Tue Mar 22 10:16:34 CET 2022 - mgorman@suse.de + +- rt/config.sh: Specify variant +- commit b6a2ac1 + +------------------------------------------------------------------- +Tue Mar 22 10:08:46 CET 2022 - mgorman@suse.de + +- rt/check-patch-dirs: Allow patches.rt as a valid patches directory +- commit 2e17362 + +------------------------------------------------------------------- +Fri Aug 17 11:05:01 CEST 2018 - mkubecek@suse.cz + +- rpm/constraints.in: raise memory constraints + Build statistics show that most architectures already need more than 2 GB. + Require 4 GB except s390x where the memory usage is much lower and we might + have trouble finding any compliant worker. +- commit 71aefb3 + diff --git a/kernel-source-rt.spec b/kernel-source-rt.spec new file mode 100644 index 0000000..f8c8a24 --- /dev/null +++ b/kernel-source-rt.spec @@ -0,0 +1,329 @@ +# +# spec file for package kernel-source-rt +# +# Copyright (c) 2024 SUSE LLC +# +# All modifications and additions to the file contributed by third parties +# remain the property of their copyright owners, unless otherwise agreed +# upon. The license for this file, and modifications and additions to the +# file, is the same license as for the pristine package itself (unless the +# license for the pristine package is not an Open Source License, in which +# case the license is the MIT License). An "Open Source License" is a +# license that conforms to the Open Source Definition (Version 1.9) +# published by the Open Source Initiative. + +# Please submit bugfixes or comments via https://bugs.opensuse.org/ +# + + +%define srcversion 6.4 +%define patchversion 6.4.0 +%define git_commit b82df7fc2f00c0c2139ca6a6ded872cf3e63f363 +%define variant -rt%{nil} + +%include %_sourcedir/kernel-spec-macros + +%define src_install_dir usr/src/linux-%kernelrelease%variant + +# if undefined use legacy location of before SLE15 +%if %{undefined _rpmmacrodir} +%define _rpmmacrodir /etc/rpm +%endif + +Name: kernel-source-rt +Version: 6.4.0 +%if 0%{?is_kotd} +Release: .gb82df7f +%else +Release: 0 +%endif +Summary: The Linux Kernel Sources +License: GPL-2.0-only +Group: Development/Sources +URL: https://www.kernel.org/ +AutoReqProv: off +%if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 +BuildRequires: bash-sh +%endif +BuildRequires: coreutils +BuildRequires: fdupes +BuildRequires: sed +Requires(post): coreutils sed +Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz +%if "https://www.kernel.org/pub/linux/kernel/v6.x/" != "" +Source1: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.sign +Source2: linux.keyring +%endif +Source3: kernel-source.rpmlintrc +Source14: series.conf +Source16: guards +Source17: apply-patches +Source19: kernel-binary-conflicts +Source20: obsolete-kmps +Source21: config.conf +Source23: supported.conf +Source33: check-for-config-changes +Source35: group-source-files.pl +Source36: README.PATCH-POLICY.SUSE +Source37: README.SUSE +Source38: README.KSYMS +Source40: source-timestamp +Source46: split-modules +Source47: modversions +Source48: macros.kernel-source +Source49: kernel-module-subpackage +Source50: kabi.pl +Source51: mkspec +Source52: kernel-source%variant.changes +Source53: kernel-source.spec.in +Source54: kernel-binary.spec.in +Source55: kernel-syms.spec.in +Source56: kernel-docs.spec.in +Source57: kernel-cert-subpackage +Source58: constraints.in +Source60: config.sh +Source61: compute-PATCHVERSION.sh +Source62: old-flavors +Source63: arch-symbols +Source64: package-descriptions +Source65: kernel-spec-macros +Source67: log.sh +Source68: host-memcpy-hack.h +Source69: try-disable-staging-driver +Source70: kernel-obs-build.spec.in +Source71: kernel-obs-qa.spec.in +Source72: compress-vmlinux.sh +Source73: dtb.spec.in.in +Source74: mkspec-dtb +Source75: release-projects +Source76: check-module-license +Source77: klp-symbols +Source78: modules.fips +Source79: splitflist +Source80: mergedep +Source81: moddep +Source82: modflist +Source83: kernel-subpackage-build +Source84: kernel-subpackage-spec +Source85: kernel-default-base.spec.txt +Source86: old_changelog.txt +Source100: config.tar.bz2 +Source101: config.addon.tar.bz2 +Source102: patches.arch.tar.bz2 +Source103: patches.drivers.tar.bz2 +Source104: patches.fixes.tar.bz2 +Source105: patches.rpmify.tar.bz2 +Source106: patches.suse.tar.bz2 +Source108: patches.addon.tar.bz2 +Source109: patches.kernel.org.tar.bz2 +Source110: patches.apparmor.tar.bz2 +Source111: patches.rt.tar.bz2 +Source113: patches.kabi.tar.bz2 +Source114: patches.drm.tar.bz2 +Source120: kabi.tar.bz2 +Source121: sysctl.tar.bz2 +%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} +BuildArch: noarch +%else +ExclusiveArch: do_not_build +%endif +Prefix: /usr/src +# Source is only complete with devel files. +Requires: kernel-devel%variant = %version-%source_rel +Provides: %name = %version-%source_rel +Provides: %name-srchash-%git_commit +Provides: linux +Provides: multiversion(kernel) +# extra packages needed for building a kernel from scratch +Recommends: bc +Recommends: bison +Recommends: flex +Recommends: libelf-devel +Recommends: openssl-devel +# pahole needed for BTF +%if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 +Recommends: dwarves >= 1.22 +%endif +# dracut no longer carries installkernel +%if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 +Recommends: kernel-install-tools +%endif +%obsolete_rebuilds %name + +%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) + +# Force bzip2 instead of lzma compression to +# 1) allow install on older dist versions, and +# 2) decrease build times (bsc#962356 boo#1175882) +%define _binary_payload w9.bzdio + +%define symbols %(set -- $([ -e %_sourcedir/extra-symbols ] && cat %_sourcedir/extra-symbols) ; echo $*) + +%define do_vanilla "%variant" == "" + +%description +Linux kernel sources with many fixes and improvements. + + +%source_timestamp +%package -n kernel-devel%variant +%obsolete_rebuilds kernel-devel%variant +Summary: Development files needed for building kernel modules +Group: Development/Sources +AutoReqProv: off +Provides: kernel-devel%variant = %version-%source_rel +Provides: multiversion(kernel) +Requires: kernel-macros +Requires(post): coreutils + +%description -n kernel-devel%variant +Kernel-level headers and Makefiles required for development of +external kernel modules. + +%source_timestamp + +# Note: The kernel-macros package intentionally does not provide +# multiversion(kernel) nor is its name decorated with the variant (-rt) +%package -n kernel-macros +Summary: RPM macros for building Kernel Module Packages +Group: Development/Sources +Provides: kernel-subpackage-macros + +%description -n kernel-macros +This package provides the rpm macros and templates for Kernel Module Pakcages + +%source_timestamp + +%package vanilla +%obsolete_rebuilds %name-vanilla +Summary: Vanilla Linux kernel sources with minor build fixes +Group: Development/Sources +AutoReqProv: off +Provides: %name-vanilla = %version-%source_rel +Provides: multiversion(kernel) +Requires: kernel-macros +# dracut no longer carries installkernel +%if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 +Recommends: kernel-install-tools +%endif + +%description vanilla +Vanilla Linux kernel sources with minor build fixes. + + +%source_timestamp + +%prep + +echo "Symbol(s): %symbols" + +# Unpack all sources and patches +%setup -q -c -T -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 106 -a 108 -a 109 -a 110 -a 111 -a 113 -a 114 -a 120 -a 121 + +%build +%install +mkdir -p %{buildroot}/usr/src +pushd %{buildroot}/usr/src + +# Unpack the vanilla kernel sources +tar -xf %{S:0} +find . -xtype l -delete -printf "deleted '%f'\n" +if test "%srcversion" != "%kernelrelease%variant"; then + mv linux-%srcversion linux-%kernelrelease%variant +fi + +%if %do_vanilla + cp -al \ + linux-%kernelrelease%variant linux-%kernelrelease-vanilla +cd linux-%kernelrelease-vanilla +%_sourcedir/apply-patches --vanilla %_sourcedir/series.conf %my_builddir %symbols +rm -f $(find . -name ".gitignore") +# Hardlink duplicate files automatically (from package fdupes). +%fdupes $PWD +cd .. +%endif + +cd linux-%kernelrelease%variant +%_sourcedir/apply-patches %_sourcedir/series.conf %my_builddir %symbols +rm -f $(find . -name ".gitignore") + +if [ -f %_sourcedir/localversion ] ; then + cat %_sourcedir/localversion > localversion +fi +# Hardlink duplicate files automatically (from package fdupes). +%fdupes $PWD +cd .. +popd + +# Install the documentation and example Kernel Module Package. +DOC=/usr/share/doc/packages/%name-%kernelrelease +mkdir -p %buildroot/$DOC +cp %_sourcedir/README.SUSE %buildroot/$DOC +ln -s $DOC/README.SUSE %buildroot/%src_install_dir/ + +%if "%variant" == "" +install -m 755 -d %{buildroot}%{_rpmmacrodir} +install -m 644 %_sourcedir/macros.kernel-source %{buildroot}%{_rpmmacrodir} +echo "%%kernel_module_directory %{kernel_module_directory}" >> %{buildroot}%{_rpmmacrodir}/macros.kernel-source + +install -m 755 -d %{buildroot}/usr/lib/rpm +install -m 644 %_sourcedir/kernel-{module,cert}-subpackage \ + %{buildroot}/usr/lib/rpm/ +install -m 755 -d %{buildroot}/usr/lib/rpm/kernel +install -m 755 %_sourcedir/{splitflist,mergedep,moddep,modflist,kernel-subpackage-build} %{buildroot}/usr/lib/rpm/kernel +install -m 644 %_sourcedir/kernel-subpackage-spec %{buildroot}/usr/lib/rpm/kernel +install -m 644 %_sourcedir/kernel-spec-macros %{buildroot}/usr/lib/rpm/kernel +install -m 644 -T %_sourcedir/kernel-default-base.spec.txt %{buildroot}/usr/lib/rpm/kernel/kernel-default-base.spec +%endif + +pushd "%buildroot" +perl "%_sourcedir/group-source-files.pl" \ + -D "$OLDPWD/devel.files" -N "$OLDPWD/nondevel.files" \ + -L "%src_install_dir" +popd + +find %{buildroot}/usr/src/linux* -type f -name '*.[ch]' -perm /0111 -exec chmod -v a-x {} + +# OBS checks don't like /usr/bin/env in script interpreter lines +grep -Elr '^#! */usr/bin/env ' %{buildroot}/usr/src/linux* | while read f; do + sed -re '1 { s_^#! */usr/bin/env +/_#!/_ ; s_^#! */usr/bin/env +([^/])_#!/usr/bin/\1_ }' -i "$f" +done +# kernel-source and kernel-$flavor-devel are built independently, but the +# shipped sources (/usr/src/linux/) need to be older than generated files +# (/usr/src/linux-obj). We rely on the git commit timestamp to not point into +# the future and be thus lower than the timestamps of files built from the +# source (bnc#669669). +ts="$(head -n1 %_sourcedir/source-timestamp)" +find %buildroot/usr/src/linux* ! -type l | xargs touch -d "$ts" + +%post +%relink_function + +relink linux-%kernelrelease%variant /usr/src/linux%variant + +%post -n kernel-devel%variant +%relink_function + +relink linux-%kernelrelease%variant /usr/src/linux%variant + +%files -f nondevel.files + +%files -n kernel-devel%variant -f devel.files +%ghost /usr/src/linux%variant +%doc /usr/share/doc/packages/* + +%if "%variant" == "" +%files -n kernel-macros +%{_rpmmacrodir}/macros.kernel-source +/usr/lib/rpm/kernel-*-subpackage +%dir /usr/lib/rpm/kernel +/usr/lib/rpm/kernel/* +%endif + + +%if %do_vanilla + +%files vanilla +/usr/src/linux-%kernelrelease-vanilla +%endif + +%changelog diff --git a/kernel-source.rpmlintrc b/kernel-source.rpmlintrc new file mode 100644 index 0000000..e9a0680 --- /dev/null +++ b/kernel-source.rpmlintrc @@ -0,0 +1,14 @@ +# These zero-length files are correct: +addFilter("zero-length /usr/src/linux-.*-obj/.*/include/config.*h") +addFilter("zero-length /usr/src/linux-.*-obj/.*/include/config/.*") +# vdsos are special +addFilter("shared-lib-without-dependency-information .*/lib/modules/[1-9].*/vdso/.*") +addFilter("missing-PT_GNU_STACK-section .*/lib/modules/[1-9].*/vdso/.*") +# This is a stale symlink until the kernel-source package is installed: +addFilter("dangling-symlink .*/lib/modules/[1-9].*/source") +# These hidden files are fine: +addFilter("hidden-file-or-dir /usr/src/linux-.*-obj/.*/.config") +addFilter("hidden-file-or-dir /usr/src/linux-.*-obj/.*/.kernel-binary.spec.buildenv") +addFilter("hidden-file-or-dir /boot/\..*\.hmac") +# a precompiled eBPF test +addFilter("arch-independent-package-contains-binary-or-object /usr/src/linux-.*/.*/action-ebpf") diff --git a/kernel-source.spec.in b/kernel-source.spec.in new file mode 100644 index 0000000..694dd00 --- /dev/null +++ b/kernel-source.spec.in @@ -0,0 +1,329 @@ +# +# spec file for package kernel-source@VARIANT@ +# +# Copyright (c) @YEAR@ SUSE LLC +# +# All modifications and additions to the file contributed by third parties +# remain the property of their copyright owners, unless otherwise agreed +# upon. The license for this file, and modifications and additions to the +# file, is the same license as for the pristine package itself (unless the +# license for the pristine package is not an Open Source License, in which +# case the license is the MIT License). An "Open Source License" is a +# license that conforms to the Open Source Definition (Version 1.9) +# published by the Open Source Initiative. + +# Please submit bugfixes or comments via https://bugs.opensuse.org/ +# + + +%define srcversion @SRCVERSION@ +%define patchversion @PATCHVERSION@ +%define git_commit @COMMIT_FULL@ +%define variant @VARIANT@%{nil} + +%include %_sourcedir/kernel-spec-macros + +%define src_install_dir usr/src/linux-%kernelrelease%variant + +# if undefined use legacy location of before SLE15 +%if %{undefined _rpmmacrodir} +%define _rpmmacrodir /etc/rpm +%endif + +Name: kernel-source@VARIANT@ +Version: @RPMVERSION@ +%if 0%{?is_kotd} +Release: .g@COMMIT@ +%else +Release: @RELEASE@ +%endif +Summary: The Linux Kernel Sources +License: GPL-2.0-only +Group: Development/Sources +URL: https://www.kernel.org/ +AutoReqProv: off +%if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 +BuildRequires: bash-sh +%endif +BuildRequires: coreutils +BuildRequires: fdupes +BuildRequires: sed +Requires(post): coreutils sed +Source0: @TARBALL_URL@linux-%srcversion.tar.xz +%if "@TARBALL_URL@" != "" +Source1: @TARBALL_URL@linux-%srcversion.tar.sign +Source2: linux.keyring +%endif +Source3: kernel-source.rpmlintrc +Source14: series.conf +Source16: guards +Source17: apply-patches +Source19: kernel-binary-conflicts +Source20: obsolete-kmps +Source21: config.conf +Source23: supported.conf +Source33: check-for-config-changes +Source35: group-source-files.pl +Source36: README.PATCH-POLICY.SUSE +Source37: README.SUSE +Source38: README.KSYMS +Source40: source-timestamp +Source46: split-modules +Source47: modversions +Source48: macros.kernel-source +Source49: kernel-module-subpackage +Source50: kabi.pl +Source51: mkspec +Source52: kernel-source%variant.changes +Source53: kernel-source.spec.in +Source54: kernel-binary.spec.in +Source55: kernel-syms.spec.in +Source56: kernel-docs.spec.in +Source57: kernel-cert-subpackage +Source58: constraints.in +Source60: config.sh +Source61: compute-PATCHVERSION.sh +Source62: old-flavors +Source63: arch-symbols +Source64: package-descriptions +Source65: kernel-spec-macros +Source67: log.sh +Source68: host-memcpy-hack.h +Source69: try-disable-staging-driver +Source70: kernel-obs-build.spec.in +Source71: kernel-obs-qa.spec.in +Source72: compress-vmlinux.sh +Source73: dtb.spec.in.in +Source74: mkspec-dtb +Source75: release-projects +Source76: check-module-license +Source77: klp-symbols +Source78: modules.fips +Source79: splitflist +Source80: mergedep +Source81: moddep +Source82: modflist +Source83: kernel-subpackage-build +Source84: kernel-subpackage-spec +Source85: kernel-default-base.spec.txt +Source86: old_changelog.txt +Source100: config.tar.bz2 +Source101: config.addon.tar.bz2 +Source102: patches.arch.tar.bz2 +Source103: patches.drivers.tar.bz2 +Source104: patches.fixes.tar.bz2 +Source105: patches.rpmify.tar.bz2 +Source106: patches.suse.tar.bz2 +Source108: patches.addon.tar.bz2 +Source109: patches.kernel.org.tar.bz2 +Source110: patches.apparmor.tar.bz2 +Source111: patches.rt.tar.bz2 +Source113: patches.kabi.tar.bz2 +Source114: patches.drm.tar.bz2 +Source120: kabi.tar.bz2 +Source121: sysctl.tar.bz2 +%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} +BuildArch: noarch +%else +ExclusiveArch: do_not_build +%endif +Prefix: /usr/src +# Source is only complete with devel files. +Requires: kernel-devel%variant = %version-%source_rel +Provides: %name = %version-%source_rel +Provides: %name-srchash-%git_commit +Provides: linux +Provides: multiversion(kernel) +# extra packages needed for building a kernel from scratch +Recommends: bc +Recommends: bison +Recommends: flex +Recommends: libelf-devel +Recommends: openssl-devel +# pahole needed for BTF +%if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 +Recommends: dwarves >= 1.22 +%endif +# dracut no longer carries installkernel +%if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 +Recommends: kernel-install-tools +%endif +%obsolete_rebuilds %name + +%(chmod +x %_sourcedir/{@SCRIPTS@}) + +# Force bzip2 instead of lzma compression to +# 1) allow install on older dist versions, and +# 2) decrease build times (bsc#962356 boo#1175882) +%define _binary_payload w9.bzdio + +%define symbols %(set -- $([ -e %_sourcedir/extra-symbols ] && cat %_sourcedir/extra-symbols) ; echo $*) + +%define do_vanilla "%variant" == "" + +%description +Linux kernel sources with many fixes and improvements. + + +%source_timestamp +%package -n kernel-devel%variant +%obsolete_rebuilds kernel-devel%variant +Summary: Development files needed for building kernel modules +Group: Development/Sources +AutoReqProv: off +Provides: kernel-devel%variant = %version-%source_rel +Provides: multiversion(kernel) +Requires: kernel-macros +Requires(post): coreutils + +%description -n kernel-devel%variant +Kernel-level headers and Makefiles required for development of +external kernel modules. + +%source_timestamp + +# Note: The kernel-macros package intentionally does not provide +# multiversion(kernel) nor is its name decorated with the variant (-rt) +%package -n kernel-macros +Summary: RPM macros for building Kernel Module Packages +Group: Development/Sources +Provides: kernel-subpackage-macros + +%description -n kernel-macros +This package provides the rpm macros and templates for Kernel Module Pakcages + +%source_timestamp + +%package vanilla +%obsolete_rebuilds %name-vanilla +Summary: Vanilla Linux kernel sources with minor build fixes +Group: Development/Sources +AutoReqProv: off +Provides: %name-vanilla = %version-%source_rel +Provides: multiversion(kernel) +Requires: kernel-macros +# dracut no longer carries installkernel +%if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 +Recommends: kernel-install-tools +%endif + +%description vanilla +Vanilla Linux kernel sources with minor build fixes. + + +%source_timestamp + +%prep + +echo "Symbol(s): %symbols" + +# Unpack all sources and patches +%setup -q -c -T @UNPACK_PATCHES@ + +%build +%install +mkdir -p %{buildroot}/usr/src +pushd %{buildroot}/usr/src + +# Unpack the vanilla kernel sources +tar -xf %{S:0} +find . -xtype l -delete -printf "deleted '%f'\n" +if test "%srcversion" != "%kernelrelease%variant"; then + mv linux-%srcversion linux-%kernelrelease%variant +fi + +%if %do_vanilla + cp -al \ + linux-%kernelrelease%variant linux-%kernelrelease-vanilla +cd linux-%kernelrelease-vanilla +%_sourcedir/apply-patches --vanilla %_sourcedir/series.conf %my_builddir %symbols +rm -f $(find . -name ".gitignore") +# Hardlink duplicate files automatically (from package fdupes). +%fdupes $PWD +cd .. +%endif + +cd linux-%kernelrelease%variant +%_sourcedir/apply-patches %_sourcedir/series.conf %my_builddir %symbols +rm -f $(find . -name ".gitignore") + +if [ -f %_sourcedir/localversion ] ; then + cat %_sourcedir/localversion > localversion +fi +# Hardlink duplicate files automatically (from package fdupes). +%fdupes $PWD +cd .. +popd + +# Install the documentation and example Kernel Module Package. +DOC=/usr/share/doc/packages/%name-%kernelrelease +mkdir -p %buildroot/$DOC +cp %_sourcedir/README.SUSE %buildroot/$DOC +ln -s $DOC/README.SUSE %buildroot/%src_install_dir/ + +%if "%variant" == "" +install -m 755 -d %{buildroot}%{_rpmmacrodir} +install -m 644 %_sourcedir/macros.kernel-source %{buildroot}%{_rpmmacrodir} +echo "%%kernel_module_directory %{kernel_module_directory}" >> %{buildroot}%{_rpmmacrodir}/macros.kernel-source + +install -m 755 -d %{buildroot}/usr/lib/rpm +install -m 644 %_sourcedir/kernel-{module,cert}-subpackage \ + %{buildroot}/usr/lib/rpm/ +install -m 755 -d %{buildroot}/usr/lib/rpm/kernel +install -m 755 %_sourcedir/{splitflist,mergedep,moddep,modflist,kernel-subpackage-build} %{buildroot}/usr/lib/rpm/kernel +install -m 644 %_sourcedir/kernel-subpackage-spec %{buildroot}/usr/lib/rpm/kernel +install -m 644 %_sourcedir/kernel-spec-macros %{buildroot}/usr/lib/rpm/kernel +install -m 644 -T %_sourcedir/kernel-default-base.spec.txt %{buildroot}/usr/lib/rpm/kernel/kernel-default-base.spec +%endif + +pushd "%buildroot" +perl "%_sourcedir/group-source-files.pl" \ + -D "$OLDPWD/devel.files" -N "$OLDPWD/nondevel.files" \ + -L "%src_install_dir" +popd + +find %{buildroot}/usr/src/linux* -type f -name '*.[ch]' -perm /0111 -exec chmod -v a-x {} + +# OBS checks don't like /usr/bin/env in script interpreter lines +grep -Elr '^#! */usr/bin/env ' %{buildroot}/usr/src/linux* | while read f; do + sed -re '1 { s_^#! */usr/bin/env +/_#!/_ ; s_^#! */usr/bin/env +([^/])_#!/usr/bin/\1_ }' -i "$f" +done +# kernel-source and kernel-$flavor-devel are built independently, but the +# shipped sources (/usr/src/linux/) need to be older than generated files +# (/usr/src/linux-obj). We rely on the git commit timestamp to not point into +# the future and be thus lower than the timestamps of files built from the +# source (bnc#669669). +ts="$(head -n1 %_sourcedir/source-timestamp)" +find %buildroot/usr/src/linux* ! -type l | xargs touch -d "$ts" + +%post +%relink_function + +relink linux-%kernelrelease%variant /usr/src/linux%variant + +%post -n kernel-devel%variant +%relink_function + +relink linux-%kernelrelease%variant /usr/src/linux%variant + +%files -f nondevel.files + +%files -n kernel-devel%variant -f devel.files +%ghost /usr/src/linux%variant +%doc /usr/share/doc/packages/* + +%if "%variant" == "" +%files -n kernel-macros +%{_rpmmacrodir}/macros.kernel-source +/usr/lib/rpm/kernel-*-subpackage +%dir /usr/lib/rpm/kernel +/usr/lib/rpm/kernel/* +%endif + + +%if %do_vanilla + +%files vanilla +/usr/src/linux-%kernelrelease-vanilla +%endif + +%changelog diff --git a/kernel-spec-macros b/kernel-spec-macros new file mode 100644 index 0000000..edd768a --- /dev/null +++ b/kernel-spec-macros @@ -0,0 +1,85 @@ +# This file is included by all the kernel-*.spec files + +# Build with bash instead of sh as the shell: this turns on bash +# extensions like <(...). +%define _buildshell /bin/bash + +%define using_buildservice 0%{?opensuse_bs} + +%if ! 0%{?using_buildservice} +%define using_buildservice 0%(echo %disturl | grep -q '^obs://build\.[^.]*suse\.' && echo 1) +%endif + +# TW is usrmerged +%if %{undefined usrmerged} && 0%{?suse_version} >= 1550 +%define usrmerged 1 +%endif + +# source_rel is the package release string, without the rebuild counter +# generated by the build service. If the release string has a non-digit +# suffix, we keep that suffix and strip the rightmost digit component. +# This is used in KOTD builds: 2.1.g1234567 -> 2.g1234567 +# In PTF projects, there is no rebuild counter, so we leave the release +# string intact. +%define source_rel %release +%define obsolete_rebuilds() %nil +%define obsolete_rebuilds_subpackage() %nil +%if %using_buildservice && ! 0%{?is_ptf} +%define source_rel %(echo %release | sed -r 's/\\.[0-9]+($|\\.[^.]*[^.0-9][^.]*$)/\\1/') +# If the rebuild counter is > 1, obsolete all previous rebuilds (boo#867595) +%define obsolete_rebuilds() %( \ + set -- $(echo %release | sed -rn 's/(.*\\.)([0-9]+)($|\\.[^.]*[^.0-9][^.]*$)/\\1 \\2 \\3/p') \ + if test -n "$2" && test "$2" -gt 99; then echo "warning: Rebuild counter too high in %release" >&2; exit 0; fi \ + for i in $(seq 1 $(($2-1))) ; do echo "Obsoletes: %1 = %version-$1$i$3" ; done \ +) +%define obsolete_rebuilds_subpackage() %( \ + set -- $(echo %release | sed -rn 's/(.*\\.)([0-9]+)($|\\.[^.]*[^.0-9][^.]*$)/\\1 \\2 \\3/p') \ + if test -n "$2" && test "$2" -gt 99; then echo "warning: Rebuild counter too high in %release" >&2; exit 0; fi \ + cnt=$2 + set -- $(echo %source_rel | sed -rn 's/(.*\\.)([0-9]+)($|\\.[^.]*[^.0-9][^.]*$)/\\1 \\2 \\3/p') \ + if test -n "$2" && test "$2" -gt 99; then echo "warning: Upload counter too high in %source_rel" >&2; exit 0; fi \ + for i in $(seq 1 $2) ; do for j in $(seq 1 $cnt) ; do [ $i = $2 ] && [ $j = $cnt ] && break \ + echo "Obsoletes: %1 = %version-$1$i.$j$3" \ + done ; done \ +) +%endif + +# how the kernel release string (uname -r) should look like +%define kernelrelease %patchversion-%source_rel + +# Compare the kernel version to the given argument, return value semantics +# same as strcmp(3). Example: %%if %%{kver_cmp 4.8} > 0 ... %%endif +%define kver_cmp() %{lua: print(rpm.vercmp(rpm.expand("%patchversion"), rpm.expand("%1")))} + +%define my_builddir %_builddir/%{name}-%{version} + +# macro to add the source timestamp to package descriptions +%define source_timestamp %(sed '1s/^/Source Timestamp: /' %_sourcedir/source-timestamp || :) + +# function used in developent package scriptlets +%define relink_function relink() { \ + if [ -h "$2" ]; then \ + local old=$(readlink "$2") \ + [ "$old" = "$1" ] && return 0 \ + echo "Changing symlink $2 from $old to $1" \ + elif [ -e "$2" ]; then \ + echo "Replacing file $2 with symlink to $1" \ + fi \ + rm -f "$2" && ln -s "$1" "$2" \ +} + +%if 0%{?usrmerged} +%define kernel_module_directory /usr/lib/modules +%else +%define kernel_module_directory /lib/modules +%endif + +# Very basic macro for conditional execution. +%define run_if_exists run_if_exists() { \ +if [ -x "$1" ] ; then \ + "$@" \ +else \ + echo Cannot execute "$1" >&2 \ +fi \ +} \ +run_if_exists diff --git a/kernel-subpackage-build b/kernel-subpackage-build new file mode 100644 index 0000000..ede3da3 --- /dev/null +++ b/kernel-subpackage-build @@ -0,0 +1,72 @@ +#!/bin/bash -xe +# %scriptdir/kernel-subpackage-build %kernel_package_name %rpm_kver-%rpm_krel %package_name-%version-%release + +scriptdir=$(dirname $0) +kernel_package_name=$1 +kernel_nvrq=$(echo $1-$2 | sed -e 's/[.]/[.]/g') +package_nvr=$3 + + +set -o pipefail +install -d -m 0755 $RPM_BUILD_ROOT/boot + +$scriptdir/splitflist $kernel_package_name kernel.flist kernel-ghost.flist +echo Ghost files: +cat kernel-ghost.flist + +rpm -q --qf '%{PREIN}' $kernel_package_name | sed -e "s/$kernel_nvrq/$package_nvr/g" > prein.sh +rpm -q --qf '%{POSTIN}' $kernel_package_name | sed -e "s/$kernel_nvrq/$package_nvr/g" > postin.sh +rpm -q --qf '%{PREUN}' $kernel_package_name | sed -e "s/$kernel_nvrq/$package_nvr/g" > preun.sh +rpm -q --qf '%{POSTUN}' $kernel_package_name | sed -e "s/$kernel_nvrq/$package_nvr/g" > postun.sh +rpm -q --qf '%{POSTTRANS}' $kernel_package_name | sed -e "s/$kernel_nvrq/$package_nvr/g" > posttrans.sh + +[ -z "$(rpm -q --triggers $kernel_package_name)" ] # not handled + +KREL=$(sed -rne '/^(\/usr)?\/lib\/modules\/([^/]+)$/{s,.*/,,;p;q}' < kernel.flist) +grep -q /usr/lib/modules/ kernel.flist && USR=/usr + +$scriptdir/mergedep $KREL > modules.dep + + +$scriptdir/moddep modules.dep request-modules modules + +$scriptdir/modflist kernel.flist modules modules.flist /lib/modules/$KREL/modules.builtin +grep -v "^$USR/lib/modules/$KREL\\(\$\\|/kernel\\)" < kernel.flist >> modules.flist || : + +tar -C / -cf- -T modules.flist | tar -C $RPM_BUILD_ROOT -xvf- + +[ -z "$USR" ] || ln -s usr/lib $RPM_BUILD_ROOT/lib +moderr="$(/usr/sbin/depmod -b $RPM_BUILD_ROOT -e -F /boot/System.map-$KREL $KREL 2>&1 > /dev/null)" +[ -z "$USR" ] || rm $RPM_BUILD_ROOT/lib + +if [ "$moderr" ] ; then +echo Picked modules have errors: +echo $moderr +exit 1 +fi + +echo "%defattr(-,root,root)" > subpackage.flist +echo "%dir $USR/lib/modules/$KREL" >> subpackage.flist +grep -v "^$USR/lib/modules/$KREL\\(\$\\|/kernel\\)" < kernel.flist >> subpackage.flist || : +echo $USR/lib/modules/$KREL/kernel >> subpackage.flist +while read name rest; do +echo "%ghost $name" +done < kernel-ghost.flist >> subpackage.flist + +# recreate ghost files in build root +while read name mode size mtime link; do + t=$(( mode&0170000 )) + p="${mode:0-4:4}" + (( p != 0 )) || p='' + if (( t == 0100000 )); then + install -D -m "${p:-0644}" /dev/null "$RPM_BUILD_ROOT$name" + dd if=/dev/null bs=1 count=0 status=none seek="$size" of="$RPM_BUILD_ROOT$name" + touch -h --date="@$mtime" "$RPM_BUILD_ROOT$name" + elif (( t == 0040000 )); then + install -d -m "${p:-0755}" "$RPM_BUILD_ROOT$name" + touch -h -date="@$mtime" "$RPM_BUILD_ROOT$name" + elif (( t == 0120000 )); then + ln -s "$link" "$RPM_BUILD_ROOT$name" + touch -h --date="@$mtime" "$RPM_BUILD_ROOT$name" + fi +done < kernel-ghost.flist diff --git a/kernel-subpackage-spec b/kernel-subpackage-spec new file mode 100644 index 0000000..4a4dac4 --- /dev/null +++ b/kernel-subpackage-spec @@ -0,0 +1,109 @@ +%define rpm_kver %(rpm -q --qf '%%{VERSION}' %kernel_package_name) +%define rpm_krel %(rpm -q --qf '%%{RELEASE}' %kernel_package_name) + +%include /usr/lib/rpm/kernel/kernel-spec-macros + +# Force bzip2 instead of lzma compression to +# 1) allow install on older dist versions, and +# 2) decrease build times (bsc#962356) +# %%define _binary_payload w9.bzdio +# Do not recompute the build-id of vmlinux in find-debuginfo.sh (bsc#964063) +%undefine _unique_build_ids +%define _no_recompute_build_ids 1 +# prevent usr/lib/debug/boot/vmlinux-4.12.14-11.10-default-4.12.14-11.10.ppc64le.debug +%undefine _unique_debug_names + +%define kernel_requires %(rpm -q --queryformat '[%%{REQUIREFLAGS:deptype},%%{REQUIRENEVRS}\\n]' %kernel_package_name | grep -vE 'rpmlib,|interp,' | grep -E 'manual,' | sed -e 's/.*,//' | tr '\\n' ' ') +%define kernel_requires_pre %(rpm -q --queryformat '[%%{REQUIREFLAGS:deptype},%%{REQUIRENEVRS}\\n]' %kernel_package_name | grep -vE 'rpmlib,|interp,' | grep -E 'pre,' | sed -e 's/.*,//' | tr '\\n' ' ') +%define kernel_requires_preun %(rpm -q --queryformat '[%%{REQUIREFLAGS:deptype},%%{REQUIRENEVRS}\\n]' %kernel_package_name | grep -vE 'rpmlib,|interp,' | grep -E 'preun,' | sed -e 's/.*,//' | tr '\\n' ' ') +%define kernel_requires_post %(rpm -q --queryformat '[%%{REQUIREFLAGS:deptype},%%{REQUIRENEVRS}\\n]' %kernel_package_name | grep -vE 'rpmlib,|interp,' | grep -E 'post,' | sed -e 's/.*,//' | tr '\\n' ' ') +%define kernel_requires_postun %(rpm -q --queryformat '[%%{REQUIREFLAGS:deptype},%%{REQUIRENEVRS}\\n]' %kernel_package_name | grep -vE 'rpmlib,|interp,' | grep -E 'postun,' | sed -e 's/.*,//' | tr '\\n' ' ') +%define kernel_base_provides %(rpm -q --queryformat '[%%{PROVIDENEVRS}\\n]' %kernel_package_name | sed -E 's/^%kernel_package_name(-srchash| =)/%name\\1/g' | grep -vE '^(ksym|kmod|firmware)[(]' | tr '\\n' ' )') +%define kernel_base_obsoletes %(rpm -q --queryformat '[%%{OBSOLETENEVRS}\\n]' %kernel_package_name | sed -E 's/^%kernel_package_name(-srchash| =)/%name\\1/g' | grep -vE '^(ksym|kmod|firmware)[(]' | tr '\\n' ' )') +%define kernel_base_conflicts %(rpm -q --queryformat '[%%{CONFLICTNEVRS}\\n]' %kernel_package_name | grep -vE '^(ksym|kmod|firmware)[(]' | tr '\\n' ' )') +%define kernel_base_recommends %(rpm -q --queryformat '[%%{RECOMMENDNEVRS}\\n]' %kernel_package_name | grep -v '^kernel-firmware' | grep -vE '^(ksym|kmod|firmware)[(]' | tr '\\n' ' )') + +%if ! %(expr 1 - 1) +%if "%{kernel_requires}" != "" +Requires: %kernel_requires +%endif +%if "%{kernel_requires_pre}" != "" +Requires(pre): %kernel_requires_pre +%endif +%if "%{kernel_requires_preun}" != "" +Requires(preun):%kernel_requires_preun +%endif +%if "%{kernel_requires_post}" != "" +Requires(post): %kernel_requires_post +%endif +%if "%{kernel_requires_postun}" != "" +Requires(postun):%kernel_requires_postun +%endif +%endif +%if "%{kernel_base_provides}" != "" +Provides: %{kernel_base_provides} +%endif +%if "%{kernel_base_obsoletes}" != "" +Obsoletes: %{kernel_base_obsoletes} +%endif +%if "%{kernel_base_conflicts}" != "" +Conflicts: %{kernel_base_conflicts} +%endif +%if "%{kernel_base_recommends}" != "" +Recommends: %{kernel_base_recommends} +%endif +# This should give Conflicts: %%kernel_package_name = %%source_rel as old +# kernel-default-base did. Together with the %%obsolete_rebuilds translated +# from %%kernel_package_name to %%name we should be set for obsoletes against +# kernel rebuilds. +Conflicts: %(rpm -q --queryformat '[%%{PROVIDENEVRS}\n]' %kernel_package_name | grep '^%kernel_package_name =' | sort -V | head -n 1) +# To protect against obsolete rebuilds of self we need a provide equivalent to +# %%source_rel on this package version, and do obsolete of lower upload numbers +# and lower rebuild numbers of %%name built against same kernel. +# The %%source-rel is calculated from the subpackage version here. +Provides: %name = %version-%source_rel +%obsolete_rebuilds_subpackage %name + +%description +%(rpm -q --qf '%%{DESCRIPTION}' %kernel_package_name) +%extradescription + +This is a subpackage of %kernel_package_name. Development files are in +%kernel_package_name-devel, sources in kernel-source%variant, and +debug information in %kernel_package_name-debuginfo. + +%package rebuild +Summary: Empty package to ensure rebuilding %name in OBS +Group: Other +Requires: %kernel_package_name = %rpm_kver-%rpm_krel + +%description rebuild +This is empty package that ensures %name is rebuilt every time +%kernel_package_name is rebuilt in OBS. + +There is no reason to install this package. + +%files rebuild + +%prep + +%build + +%install + +echo "%{?modules}" | tr ', ' '\n\n' > request-modules +%scriptdir/kernel-subpackage-build %kernel_package_name %rpm_kver-%rpm_krel %package_name-%version-%release + +%pre -f prein.sh + +%post -f postin.sh + +%preun -f preun.sh + +%postun -f postun.sh + +%posttrans -f posttrans.sh + +%files -f subpackage.flist + +%changelog diff --git a/kernel-syms-rt.changes b/kernel-syms-rt.changes new file mode 100644 index 0000000..3560f71 --- /dev/null +++ b/kernel-syms-rt.changes @@ -0,0 +1,59589 @@ +------------------------------------------------------------------- +Thu Feb 8 10:58:25 CET 2024 - mgorman@suse.de + +- Update RT config files. +- commit b82df7f + +------------------------------------------------------------------- +Mon Feb 5 08:22:23 CET 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Enable headset mic on Vaio VJFE-ADL + (git-fixes). +- ASoC: amd: yc: Add DMI quirk for MSI Bravo 15 C7VF (git-fixes). +- ASoC: qcom: sc8280xp: limit speaker volumes (git-fixes). +- ALSA: hda/realtek: Apply headset jack quirk for non-bass alc287 + thinkpads (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP Laptop 14-fq0xxx + (git-fixes). +- ALSA: hda/realtek: Fix the external mic not being recognised + for Acer Swift 1 SF114-32 (git-fixes). +- ALSA: usb-audio: Add delay quirk for MOTU M Series 2nd revision + (git-fixes). +- ALSA: hda/realtek - Add speaker pin verbtable for Dell dual + speaker platform (git-fixes). +- ALSA: usb-audio: Add a quirk for Yamaha YIT-W12TX transmitter + (git-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power + (git-fixes). +- commit 3a5699c + +------------------------------------------------------------------- +Mon Feb 5 08:16:48 CET 2024 - tiwai@suse.de + +- misc: fastrpc: Mark all sessions as invalid in cb_remove + (git-fixes). +- serial: max310x: prevent infinite while() loop in port startup + (git-fixes). +- serial: max310x: fail probe if clock crystal is unstable + (git-fixes). +- serial: max310x: improve crystal stable clock detection + (git-fixes). +- serial: max310x: set default value when reading clock ready bit + (git-fixes). +- usb: typec: tcpm: fix the PD disabled case (git-fixes). +- usb: ucsi_acpi: Fix command completion handling (git-fixes). +- usb: ucsi: Add missing ppm_lock (git-fixes). +- usb: ulpi: Fix debugfs directory leak (git-fixes). +- Revert "usb: typec: tcpm: fix cc role at port reset" + (git-fixes). +- USB: hub: check for alternate port before enabling + A_ALT_HNP_SUPPORT (git-fixes). +- usb: chipidea: core: handle power lost in workqueue (git-fixes). +- usb: dwc3: gadget: Fix NULL pointer dereference in + dwc3_gadget_suspend (git-fixes). +- usb: core: Prevent null pointer dereference in + update_port_device_state (git-fixes). +- xhci: fix off by one check when adding a secondary interrupter + (git-fixes). +- usb: host: xhci-plat: Add support for + XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). +- dmaengine: fix is_slave_direction() return false when + DMA_DEV_TO_DEV (git-fixes). +- dmaengine: fsl-qdma: Fix a memory leak related to the queue + command DMA (git-fixes). +- dmaengine: fsl-qdma: Fix a memory leak related to the status + queue DMA (git-fixes). +- dmaengine: ti: k3-udma: Report short packet errors (git-fixes). +- dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools + (git-fixes). +- phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP + (git-fixes). +- phy: renesas: rcar-gen3-usb2: Fix returning wrong error code + (git-fixes). +- commit a23ce22 + +------------------------------------------------------------------- +Sun Feb 4 10:03:17 CET 2024 - tiwai@suse.de + +- ASoC: cs35l56: Firmware file must match the version of preloaded + firmware (git-fixes). +- commit 726969d + +------------------------------------------------------------------- +Sun Feb 4 10:02:49 CET 2024 - tiwai@suse.de + +- ASoC: cs35l56: Wake transactions need to be issued twice + (git-fixes). +- commit 92aa6aa + +------------------------------------------------------------------- +Sun Feb 4 10:02:04 CET 2024 - tiwai@suse.de + +- drm/amd/display: Add NULL check for kzalloc in + 'amdgpu_dm_atomic_commit_tail()' (git-fixes). +- drm/amd: Don't init MEC2 firmware when it fails to load + (git-fixes). +- Input: atkbd - do not skip atkbd_deactivate() when skipping + ATKBD_CMD_GETID (git-fixes). +- Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping + ATKBD_CMD_GETID (git-fixes). +- Input: bcm5974 - check endpoint type before starting traffic + (git-fixes). +- ALSA: hda: cs35l56: Firmware file must match the version of + preloaded firmware (git-fixes). +- ASoC: cs35l56: Allow more time for firmware to boot (git-fixes). +- ASoC: cs35l56: Load tunings for the correct speaker models + (git-fixes). +- ASoC: cs35l56: Fix misuse of wm_adsp 'part' string for silicon + revision (git-fixes). +- ASoC: cs35l56: Fix for initializing ASP1 mixer registers + (git-fixes). +- ASoC: cs35l56: Remove unused hibernate wake constants + (git-fixes). +- commit a79a167 + +------------------------------------------------------------------- +Sun Feb 4 09:58:18 CET 2024 - tiwai@suse.de + +- ALSA: hda: cs35l56: Initialize all ASP1 registers (git-fixes). +- ASoC: cs35l56: Fix default SDW TX mixer registers (git-fixes). +- ASoC: cs35l56: Fix to ensure ASP1 registers match cache + (git-fixes). +- ASoC: cs35l56: Remove buggy checks from + cs35l56_is_fw_reload_needed() (git-fixes). +- ASoC: cs35l56: Don't add the same register patch multiple times + (git-fixes). +- ASoC: cs35l56: cs35l56_component_remove() must clean up wm_adsp + (git-fixes). +- ASoC: cs35l56: cs35l56_component_remove() must clear + cs35l56->component (git-fixes). +- ASoC: wm_adsp: Fix firmware file search order (git-fixes). +- ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes). +- ASoC: codecs: lpass-wsa-macro: fix compander volume hack + (git-fixes). +- commit 210b81e + +------------------------------------------------------------------- +Sun Feb 4 09:56:04 CET 2024 - tiwai@suse.de + +- ALSA: hda: cs35l56: Fix filename string field layout + (git-fixes). +- ALSA: hda: cs35l56: Fix order of searching for firmware files + (git-fixes). +- ASoC: codecs: wsa883x: fix PA volume control (git-fixes). +- ASoC: codecs: wcd938x: handle deferred probe (git-fixes). +- ASoC: codecs: wcd938x: fix headphones volume controls + (git-fixes). +- ALSA: usb-audio: Sort quirk table entries (git-fixes). +- ALSA: usb-audio: add quirk for RODE NT-USB+ (git-fixes). +- ALSA: usb-audio: fix typo (git-fixes). +- ALSA: hda/cs8409: Suppress vmaster control for Dolphin models + (git-fixes). +- commit cbd1581 + +------------------------------------------------------------------- +Fri Feb 2 10:04:29 CET 2024 - tiwai@suse.de + +- net: phy: realtek: add support for RTL8126A-integrated 5Gbps + PHY (bsc#1217417). +- r8169: add support for RTL8126A (bsc#1217417). +- commit cff22d0 + +------------------------------------------------------------------- +Fri Feb 2 10:03:53 CET 2024 - tiwai@suse.de + +- r8169: fix rtl8125b PAUSE frames blasting when suspended + (bsc#1217417). +- commit 1d2e69e + +------------------------------------------------------------------- +Fri Feb 2 10:00:17 CET 2024 - tiwai@suse.de + +- nfc: nci: free rx_data_reassembly skb on NCI device cleanup + (git-fixes). +- HID: bpf: actually free hdev memory after attaching a HID-BPF + program (git-fixes). +- HID: bpf: remove double fdget() (git-fixes). +- HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes). +- HID: hidraw: fix a problem of memory leak in hidraw_release() + (git-fixes). +- firewire: core: correct documentation of fw_csr_string() + kernel API (git-fixes). +- regulator: ti-abb: don't use + devm_platform_ioremap_resource_byname for shared interrupt + register (git-fixes). +- serial: sc16is7xx: improve do/while loop in sc16is7xx_irq() + (git-fixes). +- serial: sc16is7xx: remove obsolete loop in sc16is7xx_port_irq() + (git-fixes). +- serial: sc16is7xx: fix invalid sc16is7xx_lines bitfield in + case of probe error (git-fixes). +- serial: sc16is7xx: fix unconditional activation of THRI + interrupt (git-fixes). +- commit 5ceb45c + +------------------------------------------------------------------- +Thu Feb 1 17:24:17 CET 2024 - jgross@suse.com + +- xen-netback: don't produce zero-size SKB frags (CVE-2023-46838, + XSA-448, bsc#1218836). +- commit b4061c7 + +------------------------------------------------------------------- +Thu Feb 1 15:28:15 CET 2024 - oneukum@suse.com + +- Refresh + patches.suse/usb-typec-tcpm-Support-multiple-capabilities.patch. + Fixes an error that I made backporting. + It leads to an unused variable warning. + Does not really hurt, but should not happen +- commit 2ce740a + +------------------------------------------------------------------- +Thu Feb 1 13:09:51 CET 2024 - spradhan@suse.de + +- fanotify: allow "weak" fsid when watching a single filesystem (bsc#1218177). +- commit 1ae4770 + +------------------------------------------------------------------- +Thu Feb 1 12:56:11 CET 2024 - spradhan@suse.de + +- fanotify: store fsid in mark instead of in connector (bsc#1218177). +- commit 6a1149a + +------------------------------------------------------------------- +Thu Feb 1 11:01:31 CET 2024 - tiwai@suse.de + +- maple_tree: replace data before marking dead in split and + spanning store (bsc#1219404). +- maple_tree: change mas_adopt_children() parent usage + (bsc#1219404). +- maple_tree: introduce mas_tree_parent() definition + (bsc#1219404). +- maple_tree: introduce mas_put_in_tree() (bsc#1219404). +- maple_tree: reorder replacement of nodes to avoid live lock + (bsc#1219404). +- maple_tree: add hex output to maple_arange64 dump (bsc#1219404). +- maple_tree: fix the arguments to __must_hold() (bsc#1219404). +- maple_tree: use MAS_BUG_ON() from mas_topiary_range() + (bsc#1219404). +- maple_tree: use MAS_BUG_ON() when setting a leaf node as a + parent (bsc#1219404). +- maple_tree: add debug BUG_ON and WARN_ON variants (bsc#1219404). +- maple_tree: add format option to mt_dump() (bsc#1219404). +- maple_tree: clean up mas_parent_enum() and rename to + mas_parent_type() (bsc#1219404). +- commit eb22d39 + +------------------------------------------------------------------- +Thu Feb 1 09:38:51 CET 2024 - oneukum@suse.com + +- PM: sleep: Fix possible deadlocks in core system-wide PM code + (git-fixes). +- commit 186fd19 + +------------------------------------------------------------------- +Thu Feb 1 09:38:16 CET 2024 - oneukum@suse.com + +- async: Introduce async_schedule_dev_nocall() (git-fixes). +- commit 3d2402e + +------------------------------------------------------------------- +Thu Feb 1 09:35:11 CET 2024 - oneukum@suse.com + +- async: Split async_schedule_node_domain() (git-fixes). +- commit 02d0aec + +------------------------------------------------------------------- +Thu Feb 1 08:44:54 CET 2024 - jslaby@suse.cz + +- vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7785). +- vfio/pci: Support dynamic MSI-X (jsc#PED-7785). +- vfio/pci: Probe and store ability to support dynamic MSI-X + (jsc#PED-7785). +- vfio/pci: Use bitfield for struct vfio_pci_core_device flags + (jsc#PED-7785). +- vfio/pci: Update stale comment (jsc#PED-7785). +- vfio/pci: Remove interrupt context counter (jsc#PED-7785). +- vfio/pci: Use xarray for interrupt context storage + (jsc#PED-7785). +- vfio/pci: Move to single error path (jsc#PED-7785). +- vfio/pci: Prepare for dynamic interrupt context storage + (jsc#PED-7785). +- vfio/pci: Remove negative check on unsigned vector + (jsc#PED-7785). +- vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable + (jsc#PED-7785). +- commit bb72f32 + +------------------------------------------------------------------- +Thu Feb 1 08:39:09 CET 2024 - tiwai@suse.de + +- serial: sc16is7xx: change EFR lock to operate on each channels + (git-fixes). +- Refresh + patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch. +- commit b43ff48 + +------------------------------------------------------------------- +Thu Feb 1 08:33:56 CET 2024 - tiwai@suse.de + +- serial: core: Simplify uart_get_rs485_mode() (git-fixes). +- Refresh + patches.suse/serial-core-imx-do-not-set-RS485-enabled-if-it-is-no.patch. +- commit 52b3d86 + +------------------------------------------------------------------- +Thu Feb 1 08:30:53 CET 2024 - tiwai@suse.de + +- selftests: bonding: do not test arp/ns target with mode + balance-alb/tlb (git-fixes). +- selftests: netdevsim: fix the udp_tunnel_nic test (git-fixes). +- selftests: net: fix rps_default_mask with >32 CPUs (git-fixes). +- selftest: Don't reuse port for SO_INCOMING_CPU test (git-fixes). +- selftests: bonding: Increase timeout to 1200s (git-fixes). +- nouveau/vmm: don't set addr on the fail path to avoid warning + (git-fixes). +- rtc: cmos: Use ACPI alarm for non-Intel x86 systems too + (git-fixes). +- soundwire: fix initializing sysfs for same devices on different + buses (git-fixes). +- soundwire: bus: introduce controller_id (git-fixes). +- serial: core: set missing supported flag for RX during TX GPIO + (git-fixes). +- serial: sc16is7xx: convert from _raw_ to _noinc_ regmap + functions for FIFO (git-fixes). +- serial: sc16is7xx: remove unused line structure member + (git-fixes). +- serial: sc16is7xx: remove global regmap from struct + sc16is7xx_port (git-fixes). +- serial: sc16is7xx: remove wasteful static buffer in + sc16is7xx_regmap_name() (git-fixes). +- serial: sc16is7xx: improve regmap debugfs by using one regmap + per port (git-fixes). +- iio: adc: ad7091r: Enable internal vref if external vref is + not supplied (git-fixes). +- thermal: intel: hfi: Add syscore callbacks for system-wide PM + (git-fixes). +- mmc: mmc_spi: remove custom DMA mapped buffers (git-fixes). +- mmc: core: Use mrq.sbc in close-ended ffu (git-fixes). +- scripts/get_abi: fix source path leak (git-fixes). +- thermal: intel: hfi: Disable an HFI instance when all its CPUs + go offline (git-fixes). +- thermal: intel: hfi: Refactor enabling code into helper + functions (git-fixes). +- serial: core: fix kernel-doc for uart_port_unlock_irqrestore() + (git-fixes). +- serial: sc16is7xx: Use port lock wrappers (git-fixes). +- serial: core: Provide port lock wrappers (git-fixes). +- thermal: trip: Drop lockdep assertion from + thermal_zone_trip_id() (git-fixes). +- thermal: core: Store trip pointer in struct thermal_instance + (git-fixes). +- thermal: trip: Drop redundant trips check from + for_each_thermal_trip() (git-fixes). +- commit 9cd2e11 + +------------------------------------------------------------------- +Thu Feb 1 08:26:33 CET 2024 - tiwai@suse.de + +- drm/amdgpu/pm: Fix the power source flag error (git-fixes). +- drm/amd/display: Fix uninitialized variable usage in core_link_ + 'read_dpcd() & write_dpcd()' functions (git-fixes). +- gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04 + (git-fixes). +- drm/amd/display: Align the returned error code with legacy DP + (git-fixes). +- drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable + W/A (git-fixes). +- drm/amd/display: Fix late derefrence 'dsc' check in + 'link_set_dsc_pps_packet()' (git-fixes). +- drm/amd/display: Fix variable deferencing before NULL check + in edp_setup_replay() (git-fixes). +- drm/amdgpu: correct the cu count for gfx v11 (git-fixes). +- iio: adc: ad7091r: Allow users to configure device events + (git-fixes). +- iio: adc: ad7091r: Set alert bit in config register (git-fixes). +- drm: Don't unref the same fb many times by mistake due to + deadlock handling (git-fixes). +- drm/panel-edp: drm/panel-edp: Fix AUO B116XTN02 name + (git-fixes). +- drm/panel-edp: drm/panel-edp: Fix AUO B116XAK01 name and timing + (git-fixes). +- drm/panel-edp: Add AUO B116XTN02, BOE NT116WHM-N21,836X2, + NV116WHM-N49 V8.0 (git-fixes). +- docs: kernel_abi.py: fix command injection (git-fixes). +- crypto: api - Disallow identical driver names (git-fixes). +- commit 38dac4b + +------------------------------------------------------------------- +Wed Jan 31 17:04:20 CET 2024 - dwagner@suse.de + +- nvmet-tcp: Fix the H2C expected PDU len calculation + (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 + CVE-2023-6356). +- nvmet-tcp: remove boilerplate code (bsc#1217987 bsc#1217988 + bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). +- nvmet-tcp: fix a crash in nvmet_req_complete() (bsc#1217987 + bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 + CVE-2023-6356). +- nvmet-tcp: Fix a kernel panic when host sends an invalid H2C + PDU length (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 + CVE-2023-6536 CVE-2023-6356). +- commit abe1056 + +------------------------------------------------------------------- +Wed Jan 31 17:02:34 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: Fix sink caps op current check (git-fixes). +- commit 0565e82 + +------------------------------------------------------------------- +Wed Jan 31 16:18:40 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: Support multiple capabilities (jsc#PED-6054). +- usb: hub: Replace hardcoded quirk value with BIT() macro + (jsc#PED-6054). +- commit b09eb06 + +------------------------------------------------------------------- +Wed Jan 31 14:15:37 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: skip checking port->send_discover in PD3.0 + (git-fixes). +- commit 7e54159 + +------------------------------------------------------------------- +Wed Jan 31 13:58:55 CET 2024 - denis.kirjanov@suse.com + +- Update config files: disable qlcnic network driver (jsc#PED-6922) +- commit 4671a1d + +------------------------------------------------------------------- +Wed Jan 31 13:53:40 CET 2024 - jwiesner@suse.de + +- clocksource: disable watchdog checks on TSC when TSC is watchdog + (bsc#1215885). +- commit 277f89c + +------------------------------------------------------------------- +Wed Jan 31 13:50:59 CET 2024 - denis.kirjanov@suse.com + +- rswitch: Fix imbalance phy_power_off() calling (git-fixes). +- commit 537c1a6 + +------------------------------------------------------------------- +Wed Jan 31 13:49:39 CET 2024 - denis.kirjanov@suse.com + +- rswitch: Fix renesas_eth_sw_remove() implementation (git-fixes). +- commit b476e28 + +------------------------------------------------------------------- +Wed Jan 31 13:48:11 CET 2024 - denis.kirjanov@suse.com + +- nfp: flower: avoid rmmod nfp crash issues (git-fixes). +- commit 3a0449b + +------------------------------------------------------------------- +Wed Jan 31 13:46:43 CET 2024 - denis.kirjanov@suse.com + +- net: phy: mscc: macsec: reject PN update requests (git-fixes). +- commit ccf5c28 + +------------------------------------------------------------------- +Wed Jan 31 13:45:12 CET 2024 - denis.kirjanov@suse.com + +- mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type + (git-fixes). +- commit e16a1ab + +------------------------------------------------------------------- +Wed Jan 31 13:23:21 CET 2024 - nik.borisov@suse.com + +- x86/tsc: Extend watchdog check exemption to 4-Sockets platform (jsc#PED-7786). +- commit 8c26887 + +------------------------------------------------------------------- +Wed Jan 31 12:57:17 CET 2024 - denis.kirjanov@suse.com + +- qlcnic: replace deprecated strncpy with strscpy (jsc#PED-6886). +- commit 2cd64fa + +------------------------------------------------------------------- +Wed Jan 31 12:55:03 CET 2024 - oneukum@suse.com + +- drivers: base: Free devm resources when unregistering a device + (jsc#PED-6054) +- Refresh + patches.suse/kernfs-fix-missing-kernfs_iattr_rwsem-locking.patch. +- commit 1ff927f + +------------------------------------------------------------------- +Wed Jan 31 12:44:53 CET 2024 - oneukum@suse.com + +- lib/string_helpers: Add kstrdup_and_replace() helper + (jsc#PED-6054). +- commit 425f257 + +------------------------------------------------------------------- +Wed Jan 31 11:53:37 CET 2024 - oneukum@suse.com + +- device property: Clarify usage scope of some struct + fwnode_handle members (jsc#PED-6054). +- commit a9856b6 + +------------------------------------------------------------------- +Wed Jan 31 11:38:30 CET 2024 - oneukum@suse.com + +- driver core: make device_is_dependent() static (jsc#PED-6054). +- commit d020041 + +------------------------------------------------------------------- +Wed Jan 31 11:26:02 CET 2024 - oneukum@suse.com + +- driver core: Replace kstrdup() + strreplace() with + kstrdup_and_replace() (jsc#PED-6054). +- commit 3214968 + +------------------------------------------------------------------- +Wed Jan 31 11:20:54 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: Refactor the PPS APDO selection + (jsc#PED-6054). +- commit ec52f17 + +------------------------------------------------------------------- +Wed Jan 31 11:19:48 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: add get max power support (jsc#PED-6054). +- usb: typec: tcpm: fix cc role at port reset (git-fixes). +- commit 0ea7d31 + +------------------------------------------------------------------- +Wed Jan 31 11:01:35 CET 2024 - oneukum@suse.com + +- usb: typec: change altmode SVID to u16 entry (jsc#PED-6054). +- commit 37d29a2 + +------------------------------------------------------------------- +Wed Jan 31 10:58:04 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: add tcpm_port_error_recovery symbol + (jsc#PED-6054). +- commit a85d742 + +------------------------------------------------------------------- +Wed Jan 31 10:50:45 CET 2024 - oneukum@suse.com + +- usb: typec: intel_pmc_mux: enable sysfs usb role access + (jsc#PED-6054). +- commit 8dfd45f + +------------------------------------------------------------------- +Wed Jan 31 10:46:14 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: reset counter when enter into unattached + state after try role (git-fixes). +- commit e166f48 + +------------------------------------------------------------------- +Wed Jan 31 10:36:17 CET 2024 - oneukum@suse.com + +- usb: typec: tcpm: not sink vbus if operational current is 0mA + (git-fixes). +- commit ca613ac + +------------------------------------------------------------------- +Wed Jan 31 09:46:30 CET 2024 - nik.borisov@suse.com + +- cpu/hotplug: Increase the number of dynamic states (jsc#PED-7789). +- commit c2f3ebe + +------------------------------------------------------------------- +Tue Jan 30 23:07:08 CET 2024 - oneukum@suse.com + +- thunderbolt: Keep link as asymmetric if preferred by hardware + (jsc#PED-6054). +- commit 49c8848 + +------------------------------------------------------------------- +Tue Jan 30 23:05:26 CET 2024 - oneukum@suse.com + +- thunderbolt: Disable PCIe extended encapsulation upon teardown + properly (jsc#PED-6054). +- commit 46ca554 + +------------------------------------------------------------------- +Tue Jan 30 23:02:02 CET 2024 - oneukum@suse.com + +- thunderbolt: Make PCIe tunnel setup and teardown follow CM guide + (jsc#PED-6054). +- commit 8e6fc8d + +------------------------------------------------------------------- +Tue Jan 30 22:59:29 CET 2024 - oneukum@suse.com + +- thunderbolt: Improve logging when DisplayPort resource is + added due to hotplug (jsc#PED-6054). +- commit d195201 + +------------------------------------------------------------------- +Tue Jan 30 16:28:35 CET 2024 - osalvador@suse.de + +- kernel/crash_core.c: make __crash_hotplug_lock static + (git-fixes). +- commit b795e50 + +------------------------------------------------------------------- +Tue Jan 30 16:20:22 CET 2024 - tiwai@suse.de + +- Update config files: disable CONFIG_USELIB (bsc#1219222) + It's only for the old libc5. Let's reduce the possible attack surfaces. +- commit a92262c + +------------------------------------------------------------------- +Tue Jan 30 16:14:06 CET 2024 - osalvador@suse.de + +- kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP + (git-fixes). +- commit 2b8e009 + +------------------------------------------------------------------- +Tue Jan 30 15:35:52 CET 2024 - oneukum@suse.com + +- thunderbolt: Use tb_dp_read_cap() to read DP_COMMON_CAP as well + (jsc#PED-6054). +- commit 817c431 + +------------------------------------------------------------------- +Tue Jan 30 15:33:45 CET 2024 - oneukum@suse.com + +- thunderbolt: Disable CL states only when actually needed + (jsc#PED-6054). +- commit 12f7c4b + +------------------------------------------------------------------- +Tue Jan 30 15:29:02 CET 2024 - oneukum@suse.com + +- thunderbolt: Transition link to asymmetric only when both + sides support it (jsc#PED-6054). +- commit c0db739 + +------------------------------------------------------------------- +Tue Jan 30 15:20:38 CET 2024 - oneukum@suse.com + +- thunderbolt: Log XDomain link speed and width (jsc#PED-6054). +- thunderbolt: Move width_name() helper to tb.h (jsc#PED-6054). +- commit 3864ca8 + +------------------------------------------------------------------- +Tue Jan 30 15:19:50 CET 2024 - tiwai@suse.de + +- wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach + (CVE-2023-47233 bsc#1216702). +- commit 358e411 + +------------------------------------------------------------------- +Tue Jan 30 15:16:22 CET 2024 - oneukum@suse.com + +- thunderbolt: Handle lane bonding of Gen 4 XDomain links properly + (jsc#PED-6054). +- commit 903c24d + +------------------------------------------------------------------- +Tue Jan 30 15:14:39 CET 2024 - oneukum@suse.com + +- thunderbolt: Unwind TMU configuration if + tb_switch_set_tmu_mode_params() fails (jsc#PED-6054). +- commit beff1a5 + +------------------------------------------------------------------- +Tue Jan 30 15:10:13 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: qca8k: fix potential MDIO bus conflict when accessing + internal PHYs via management frames (git-fixes). +- commit 652abc9 + +------------------------------------------------------------------- +Tue Jan 30 15:09:11 CET 2024 - oneukum@suse.com + +- thunderbolt: Remove duplicated re-assignment of pointer 'out' + (jsc#PED-6054). +- commit 051cc47 + +------------------------------------------------------------------- +Tue Jan 30 15:08:34 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: qca8k: fix regmap bulk read/write methods on big + endian systems (git-fixes). +- commit 72d26f3 + +------------------------------------------------------------------- +Tue Jan 30 15:07:01 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: mediatek: disable irq before schedule napi + (git-fixes). +- commit be9ea94 + +------------------------------------------------------------------- +Tue Jan 30 15:05:30 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: dwmac-stm32: fix resume on STM32 MCU (git-fixes). +- commit 70db3b0 + +------------------------------------------------------------------- +Tue Jan 30 15:03:49 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: ti: am65-cpsw: Fix error code in + am65_cpsw_nuss_init_tx_chns() (git-fixes). +- commit 654c23c + +------------------------------------------------------------------- +Tue Jan 30 15:02:16 CET 2024 - denis.kirjanov@suse.com + +- rswitch: Fix PHY station management clock setting (git-fixes). +- commit b773ebb + +------------------------------------------------------------------- +Tue Jan 30 15:00:44 CET 2024 - denis.kirjanov@suse.com + +- sky2: Make sure there is at least one frag_addr available + (git-fixes). +- commit 77a9b4b + +------------------------------------------------------------------- +Tue Jan 30 14:59:17 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent + (git-fixes). +- commit 9713936 + +------------------------------------------------------------------- +Tue Jan 30 14:57:26 CET 2024 - denis.kirjanov@suse.com + +- drivers/net: process the result of hdlc_open() and add call + of hdlc_close() in uhdlc_close() (git-fixes). +- commit 09258c6 + +------------------------------------------------------------------- +Tue Jan 30 14:55:20 CET 2024 - denis.kirjanov@suse.com + +- net: hinic: Fix warning-hinic_set_vlan_fliter() warn: variable + dereferenced before check 'hwdev' (git-fixes). +- commit 6fc3024 + +------------------------------------------------------------------- +Tue Jan 30 14:51:46 CET 2024 - tbogendoerfer@suse.de + +- net/mlx5e: fix a potential double-free in fs_any_create_groups + (jsc#PED-3311). +- net/mlx5e: fix a double-free in arfs_create_groups + (jsc#PED-3311). +- net/mlx5e: Ignore IPsec replay window values on sender side + (jsc#PED-3311). +- net/mlx5e: Allow software parsing when IPsec crypto is enabled + (jsc#PED-3311). +- net/mlx5: Use mlx5 device constant for selecting CQ period + mode for ASO (jsc#PED-3311). +- net/mlx5: DR, Can't go to uplink vport on RX rule + (jsc#PED-3311). +- net/mlx5: DR, Use the right GVMI number for drop action + (jsc#PED-3311). +- net/mlx5: Bridge, fix multicast packets sent to uplink + (jsc#PED-3311). +- net/mlx5: Fix a WARN upon a callback command failure + (jsc#PED-3311). +- net/mlx5e: Fix peer flow lists handling (jsc#PED-3311). +- net/mlx5e: Fix inconsistent hairpin RQT sizes (jsc#PED-3311). +- net/mlx5e: Fix operation precedence bug in port timestamping + napi_poll context (jsc#PED-3311). +- net/mlx5: Fix query of sd_group field (jsc#PED-3311). +- net/mlx5e: Use the correct lag ports number when creating TISes + (jsc#PED-3311). +- i40e: update xdp_rxq_info::frag_size for ZC enabled Rx queue + (jsc#PED-4874). +- i40e: set xdp_rxq_info::frag_size (jsc#PED-4874). +- ice: update xdp_rxq_info::frag_size for ZC enabled Rx queue + (jsc#PED-4876). +- intel: xsk: initialize skb_frag_t::bv_offset in ZC drivers + (jsc#PED-4874). +- ice: remove redundant xdp_rxq_info registration (jsc#PED-4876). +- i40e: handle multi-buffer packets that are shrunk by xdp prog + (jsc#PED-4874). +- ice: work on pre-XDP prog frag count (jsc#PED-4876). +- xsk: make xsk_buff_pool responsible for clearing xdp_buff::flags + (jsc#PED-4874). +- net: fill in MODULE_DESCRIPTION()s for rvu_mbox (jsc#PED-6931). +- dpll: fix register pin with unregistered parent pin + (jsc#PED-6079). +- dpll: fix userspace availability of pins (jsc#PED-6079). +- dpll: fix pin dump crash for rebound module (jsc#PED-6079). +- dpll: fix broken error path in + dpll_pin_alloc(..) (jsc#PED-6079). +- idpf: distinguish vports by the dev_port attribute + (jsc#PED-6716). +- bnxt_en: Fix possible crash after creating sw mqprio TCs + (jsc#PED-7574). +- bnxt_en: Prevent kernel warning when running offline self test + (jsc#PED-7574). +- bnxt_en: Fix RSS table entries calculation for P5_PLUS chips + (jsc#PED-7574). +- bnxt_en: Fix memory leak in bnxt_hwrm_get_rings() + (jsc#PED-7574). +- bnxt_en: Wait for FLR to complete during probe (jsc#PED-7574). +- RDMA/efa: Add EFA query MR support (jsc#PED-6864). +- RDMA/erdma: Add hardware statistics support (jsc#PED-6864). +- RDMA/erdma: Introduce dma pool for hardware responses of CMDQ + requests (jsc#PED-6864). +- IB/iser: iscsi_iser.h: fix kernel-doc warning and spellos + (jsc#PED-6864). +- IB/ipoib: Fix mcast list locking (jsc#PED-6864). +- RDMA/hns: Add a max length of gid table (jsc#PED-6864). +- RDMA/hns: Response dmac to userspace (jsc#PED-6864). +- RDMA/hns: Rename the interrupts (jsc#PED-6864). +- RDMA/siw: Call orq_get_current if possible (jsc#PED-6864). +- RDMA/siw: Set qp_state in siw_query_qp (jsc#PED-6864). +- RDMA/siw: Reduce memory usage of struct siw_rx_stream + (jsc#PED-6864). +- RDMA/siw: Move tx_cpu ahead (jsc#PED-6864). +- RDMA/IPoIB: Add tx timeout work to recover queue stop situation + (jsc#PED-6864). +- RDMA/IPoIB: Fix error code return in ipoib_mcast_join + (jsc#PED-6864). +- RDMA/rtrs: Use %pe to print errors (jsc#PED-6864). +- RDMA/rtrs-clt: Use %pe to print errors (jsc#PED-6864). +- RDMA/rtrs-clt: Add warning logs for RDMA events (jsc#PED-6864). +- RDMA/hns: Support SW stats with debugfs (jsc#PED-6864). +- RDMA/hns: Add debugfs to hns RoCE (jsc#PED-6864). +- RDMA/siw: Update comments for siw_qp_sq_process (jsc#PED-6864). +- RDMA/siw: Introduce siw_destroy_cep_sock (jsc#PED-6864). +- RDMA/siw: Only check attrs->cap.max_send_wr in siw_create_qp + (jsc#PED-6864). +- RDMA/siw: Fix typo (jsc#PED-6864). +- RDMA/siw: Remove siw_sk_save_upcalls (jsc#PED-6864). +- RDMA/siw: Cleanup siw_accept (jsc#PED-6864). +- RDMA/siw: Introduce siw_free_cm_id (jsc#PED-6864). +- RDMA/siw: Introduce siw_cep_set_free_and_put (jsc#PED-6864). +- RDMA/siw: Add one parameter to siw_destroy_cpulist + (jsc#PED-6864). +- RDMA/siw: Introduce SIW_STAG_MAX_INDEX (jsc#PED-6864). +- RDMA/siw: Factor out siw_rx_data helper (jsc#PED-6864). +- RDMA/siw: No need to check term_info.valid before call + siw_send_terminate (jsc#PED-6864). +- RDMA/siw: Remove rcu from siw_qp (jsc#PED-6864). +- RDMA/siw: Remove goto lable in siw_mmap (jsc#PED-6864). +- RDMA/siw: Use iov.iov_len in kernel_sendmsg (jsc#PED-6864). +- RDMA/siw: Introduce siw_update_skb_rcvd (jsc#PED-6864). +- RDMA/siw: Introduce siw_get_page (jsc#PED-6864). +- RDMA/irdma: Use crypto_shash_digest() in + irdma_ieq_check_mpacrc() (jsc#PED-4862). +- RDMA/siw: Use crypto_shash_digest() in siw_qp_prepare_tx() + (jsc#PED-6864). +- RDMA/hfi1: Copy userspace arrays safely (jsc#PED-6864). +- RDMA/siw: Use ib_umem_get() to pin user pages (jsc#PED-6864). +- vsock/virtio: use skb_frag_*() helpers (jsc#PED-5505). +- virtio/vsock: send credit update during setting SO_RCVLOWAT + (jsc#PED-5505). +- virtio/vsock: fix logic which reduces credit update messages + (jsc#PED-5505). +- gve: Remove dependency on 4k page size (bsc#1214479). +- gve: Add page size register to the register_page_list command + (bsc#1214479). +- gve: Remove obsolete checks that rely on page size + (bsc#1214479). +- gve: Deprecate adminq_pfn for pci revision 0x1 (bsc#1214479). +- gve: Perform adminq allocations through a dma_pool + (bsc#1214479). +- gve: add gve_features_check() (bsc#1214479). +- PCI: Add Alibaba Vendor ID to linux/pci_ids.h (jsc#PED-6864). +- vsock/virtio: fix "comparison of distinct pointer types lacks + a cast" warning (jsc#PED-5505). +- net: fill in MODULE_DESCRIPTION()s for SOCK_DIAG modules + (jsc#PED-5505). +- virtio/vsock: Fix uninit-value in virtio_transport_recv_pkt() + (jsc#PED-5505). +- RDMA: Annotate struct rdma_hw_stats with __counted_by + (jsc#PED-6864). +- vsock: enable setting SO_ZEROCOPY (jsc#PED-5505). +- vsock/loopback: support MSG_ZEROCOPY for transport + (jsc#PED-5505). +- vsock/virtio: support MSG_ZEROCOPY for transport (jsc#PED-5505). +- vhost/vsock: support MSG_ZEROCOPY for transport (jsc#PED-5505). +- vsock: enable SOCK_SUPPORT_ZC bit (jsc#PED-5505). +- vsock: check for MSG_ZEROCOPY support on send (jsc#PED-5505). +- vsock: read from socket's error queue (jsc#PED-5505). +- vsock: set EPOLLERR on non-empty error queue (jsc#PED-5505). +- vsock/virtio: MSG_ZEROCOPY flag support (jsc#PED-5505). +- vsock/virtio: non-linear skb handling for tap (jsc#PED-5505). +- vsock/virtio: support to send non-linear skb (jsc#PED-5505). +- vsock/virtio/vhost: read data from non-linear skb + (jsc#PED-5505). +- vsock: send SIGPIPE on write to shutdowned socket + (jsc#PED-5505). +- vsock: Remove unused function declarations (jsc#PED-5505). +- virtio/vsock: support MSG_PEEK for SOCK_SEQPACKET + (jsc#PED-5505). +- virtio/vsock: rework MSG_PEEK for SOCK_STREAM (jsc#PED-5505). +- commit 0dfd8ae + +------------------------------------------------------------------- +Tue Jan 30 13:48:03 CET 2024 - iivanov@suse.de + +- arm64: entry: fix ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD (git-fixes) +- commit a6327d2 + +------------------------------------------------------------------- +Tue Jan 30 13:46:53 CET 2024 - iivanov@suse.de + +- arm64: entry: Simplify tramp_alias macro and tramp_exit routine (git-fixes) +- commit 33427e9 + +------------------------------------------------------------------- +Tue Jan 30 13:44:48 CET 2024 - petr.pavlu@suse.com + +- tracing/trigger: Fix to return error if failed to alloc snapshot + (git-fixes). +- commit 5235870 + +------------------------------------------------------------------- +Tue Jan 30 13:43:58 CET 2024 - petr.pavlu@suse.com + +- tracing: Ensure visibility when inserting an element into + tracing_map (git-fixes). +- commit 8d0199c + +------------------------------------------------------------------- +Tue Jan 30 13:43:01 CET 2024 - petr.pavlu@suse.com + +- bpf: Limit the number of kprobes when attaching program to + multiple kprobes (git-fixes). +- commit 405ad58 + +------------------------------------------------------------------- +Tue Jan 30 13:42:10 CET 2024 - petr.pavlu@suse.com + +- ring-buffer: Do not record in NMI if the arch does not support + cmpxchg in NMI (git-fixes). +- commit 5299cd1 + +------------------------------------------------------------------- +Tue Jan 30 13:40:56 CET 2024 - petr.pavlu@suse.com + +- tracing: Fix uaf issue when open the hist or hist_debug file + (git-fixes). +- commit 74ab383 + +------------------------------------------------------------------- +Tue Jan 30 13:40:47 CET 2024 - iivanov@suse.de + +- arm64: entry: Preserve/restore X29 even for compat tasks (git-fixes) +- commit c87e6ab + +------------------------------------------------------------------- +Tue Jan 30 13:40:00 CET 2024 - petr.pavlu@suse.com + +- tracing: Add size check when printing trace_marker output + (git-fixes). +- commit b4fc359 + +------------------------------------------------------------------- +Tue Jan 30 13:34:00 CET 2024 - petr.pavlu@suse.com + +- tracing: Have large events show up as '' instead of nothing + (git-fixes). +- commit 89b3b19 + +------------------------------------------------------------------- +Tue Jan 30 13:32:32 CET 2024 - petr.pavlu@suse.com + +- tracing: relax trace_event_eval_update() execution with + cond_resched() (git-fixes). +- commit 598ec62 + +------------------------------------------------------------------- +Tue Jan 30 13:31:05 CET 2024 - petr.pavlu@suse.com + +- ring-buffer: Do not attempt to read past "commit" (git-fixes). +- commit 32b2fd5 + +------------------------------------------------------------------- +Tue Jan 30 13:21:59 CET 2024 - petr.pavlu@suse.com + +- ring-buffer: Avoid softlockup in ring_buffer_resize() + (git-fixes). +- commit 522e4dc + +------------------------------------------------------------------- +Tue Jan 30 12:35:19 CET 2024 - iivanov@suse.de + +- arm64: Rename ARM64_WORKAROUND_2966298 (git-fixes) + Refresh cpu_hwcaps reservation and enable WORKAROUND_SPECULATIVE_UNPRIV_LOAD. + ".. The workaround isn't necessary if page table isolation (KPTI) is + enabled, but for simplicity it will be. Page table isolation should + normally be disabled for Cortex-A520 as it supports the CSV3 feature + and the E0PD feature (used when KASLR is enabled). ..." +- commit 3a5b06f + +------------------------------------------------------------------- +Tue Jan 30 12:27:31 CET 2024 - oneukum@suse.com + +- Update config files. + A mainframe does physically not have an HSI interface. + Inadvertedly enabled during an update. Redisable. +- commit d4a175d + +------------------------------------------------------------------- +Tue Jan 30 11:37:37 CET 2024 - oneukum@suse.com + +- Update config files. + CAIF makes no sense on a mainframe. + It was inadvertedly switched on during an update. + Redisable. +- commit 29744a1 + +------------------------------------------------------------------- +Tue Jan 30 10:15:05 CET 2024 - oneukum@suse.com + +- Update config files. + PHONET got switched on during an update + Connecting a mainframe to old Nokia cell phones + just makes no sense. This is bloat. +- commit c0b2948 + +------------------------------------------------------------------- +Tue Jan 30 10:07:26 CET 2024 - mkoutny@suse.com + +- cgroup_freezer: cgroup_freezing: Check if not frozen + (bsc#1219338). +- commit 6549fad + +------------------------------------------------------------------- +Tue Jan 30 09:55:36 CET 2024 - iivanov@suse.de + +- Update patches.suse/arm64-sdei-abort-running-SDEI-handlers-during-crash.patch (git-fixes, bsc#1219254) + Add reference to bsc#1219254. +- commit 6a70510 + +------------------------------------------------------------------- +Tue Jan 30 09:47:49 CET 2024 - iivanov@suse.de + +- perf: arm_cspmu: Reject events meant for other PMUs (bsc#1219247) +- commit faa4288 + +------------------------------------------------------------------- +Tue Jan 30 09:45:29 CET 2024 - iivanov@suse.de + +- Update patches.suse/arm64-arm-arm_pmuv3-perf-Don-t-truncate-64-bit-regis.patch (git-fixes, bsc#1219246) + Add reference to bsc#1219246 +- commit 9f6d94a + +------------------------------------------------------------------- +Tue Jan 30 09:43:38 CET 2024 - aabdallah@suse.de + +- platform/x86: ISST: Reduce noise for missing numa information + in logs (bsc#1219285). +- commit 070f01e + +------------------------------------------------------------------- +Tue Jan 30 09:03:58 CET 2024 - tiwai@suse.de + +- Update config files: enable CONFIG_IMA_DISABLE_HTABLE consistently (bsc#1218400) +- commit a05b251 + +------------------------------------------------------------------- +Tue Jan 30 08:59:29 CET 2024 - tiwai@suse.de + +- Update config files: align CONFIG_PSTORE_* setup with SLE15-SP6 (bsc#1219328) + Those have been disabled unintentionally. Let's reenable them. +- commit 57589c1 + +------------------------------------------------------------------- +Tue Jan 30 08:15:32 CET 2024 - tiwai@suse.de + +- supported.conf: Mark lz4* related modules as supported (bsc#1217030) + Those are used by zram and other modules. +- commit 7165080 + +------------------------------------------------------------------- +Mon Jan 29 17:31:34 CET 2024 - tiwai@suse.de + +- selftests: mm: hugepage-vmemmap fails on 64K page size systems + (bsc#1219286). +- commit f1ce7e1 + +------------------------------------------------------------------- +Mon Jan 29 16:19:40 CET 2024 - oneukum@suse.com + +- Update config files. + Remove USB4 on s390, where it makes no sense + Switching on by accident while bumping the kernel version +- commit 40d0815 + +------------------------------------------------------------------- +Mon Jan 29 14:40:48 CET 2024 - denis.kirjanov@suse.com + +- r8169: respect userspace disabling IFF_MULTICAST (git-fixes). +- commit 29e98eb + +------------------------------------------------------------------- +Mon Jan 29 14:39:01 CET 2024 - denis.kirjanov@suse.com + +- net: phylink: initialize carrier state at creation (git-fixes). +- commit 4a57df5 + +------------------------------------------------------------------- +Mon Jan 29 14:37:30 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: xgmac: Enable support for multiple Flexible PPS + outputs (git-fixes). +- commit 7a5f412 + +------------------------------------------------------------------- +Mon Jan 29 14:35:57 CET 2024 - denis.kirjanov@suse.com + +- ipvlan: properly track tx_errors (git-fixes). +- commit 9072c00 + +------------------------------------------------------------------- +Mon Jan 29 14:34:32 CET 2024 - denis.kirjanov@suse.com + +- tsnep: Fix tsnep_request_irq() format-overflow warning + (git-fixes). +- commit 7127754 + +------------------------------------------------------------------- +Mon Jan 29 14:30:19 CET 2024 - denis.kirjanov@suse.com + +- net: renesas: rswitch: Add spin lock protection for irq {un}mask + (git-fixes). +- commit 57d1654 + +------------------------------------------------------------------- +Mon Jan 29 14:28:40 CET 2024 - denis.kirjanov@suse.com + +- net: renesas: rswitch: Add runtime speed change support + (git-fixes). +- commit b524173 + +------------------------------------------------------------------- +Mon Jan 29 14:20:50 CET 2024 - denis.kirjanov@suse.com + +- net: phy: Provide Module 4 KSZ9477 errata (DS80000754C) + (git-fixes). +- commit 4eb114e + +------------------------------------------------------------------- +Mon Jan 29 14:19:12 CET 2024 - denis.kirjanov@suse.com + +- net: phy: micrel: Move KSZ9477 errata fixes to PHY driver + (git-fixes). +- commit 3919cda + +------------------------------------------------------------------- +Mon Jan 29 14:16:02 CET 2024 - denis.kirjanov@suse.com + +- net: phy: Fix deadlocking in phy_error() invocation (git-fixes). +- commit f16a410 + +------------------------------------------------------------------- +Mon Jan 29 14:14:23 CET 2024 - denis.kirjanov@suse.com + +- net: phy: avoid kernel warning dump when stopping an errored + PHY (git-fixes). +- commit deb85a0 + +------------------------------------------------------------------- +Mon Jan 29 12:16:13 CET 2024 - oneukum@suse.com + +- r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes). +- commit 0834d50 + +------------------------------------------------------------------- +Mon Jan 29 11:38:15 CET 2024 - mgorman@suse.de + +- Refresh and enable + patches.suse/sched-fair-Increase-wakeup_gran-if-current-task-has-not-executed-the-minimum-granularity.patch. +- commit d4cda80 + +------------------------------------------------------------------- +Mon Jan 29 09:56:27 CET 2024 - tiwai@suse.de + +- =?UTF-8?q?cxl/region=EF=BC=9AFix=20overflow=20issue=20in?= + =?UTF-8?q?=20alloc=5Fhpa()?= (git-fixes). +- genirq: Initialize resend_node hlist for all interrupt + descriptors (git-fixes). +- clocksource: Skip watchdog check for large watchdog intervals + (git-fixes). +- commit 79eca77 + +------------------------------------------------------------------- +Sun Jan 28 09:31:41 CET 2024 - tiwai@suse.de + +- Add alt-commit to platform x86 p2sb patch (git-fixes) +- commit f23ac66 + +------------------------------------------------------------------- +Sun Jan 28 09:29:55 CET 2024 - tiwai@suse.de + +- platform/x86/intel/ifs: Call release_firmware() when handling + errors (git-fixes). +- platform/x86: intel-uncore-freq: Fix types in sysfs callbacks + (git-fixes). +- drm/i915/psr: Only allow PSR in LPSP mode on HSW non-ULT + (git-fixes). +- commit c877cc1 + +------------------------------------------------------------------- +Sat Jan 27 09:35:41 CET 2024 - tiwai@suse.de + +- drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in + the error case (git-fixes). +- commit 8520b33 + +------------------------------------------------------------------- +Sat Jan 27 09:34:04 CET 2024 - tiwai@suse.de + +- cpufreq/amd-pstate: Fix setting scaling max/min freq values + (git-fixes). +- drm: bridge: samsung-dsim: Don't use FORCE_STOP_STATE + (git-fixes). +- Revert "drivers/firmware: Move sysfb_init() from device_initcall + to subsys_initcall_sync" (git-fixes). +- drm/bridge: anx7625: Ensure bridge is suspended in disable() + (git-fixes). +- drm/bridge: parade-ps8640: Ensure bridge is suspended in + .post_disable() (git-fixes). +- drm/bridge: sii902x: Fix audio codec unregistration (git-fixes). +- drm/bridge: sii902x: Fix probing race issue (git-fixes). +- drm/panel: samsung-s6d7aa0: drop DRM_BUS_FLAG_DE_HIGH for + lsl080al02 (git-fixes). +- drm: panel-simple: add missing bus flags for Tianma + tm070jvhg[30/33] (git-fixes). +- drm/bridge: parade-ps8640: Wait for HPD when doing an AUX + transfer (git-fixes). +- drm/exynos: gsc: minor fix for loop iteration in + gsc_runtime_resume (git-fixes). +- drm/exynos: fix accidental on-stack copy of exynos_drm_plane + (git-fixes). +- dt-bindings: display: samsung,exynos-mixer: Fix 'regs' typo + (git-fixes). +- Revert "drm/i915/dsi: Do display on sequence later on icl+" + (git-fixes). +- firmware: arm_scmi: Use xa_insert() when saving raw queues + (git-fixes). +- firmware: arm_scmi: Check mailbox/SMT channel for consistency + (git-fixes). +- spi: fix finalize message on error return (git-fixes). +- spi: spi-cadence: Reverse the order of interleaved write and + read operations (git-fixes). +- spi: bcm-qspi: fix SFDP BFPT read by usig mspi read (git-fixes). +- spi: intel-pci: Remove Meteor Lake-S SoC PCI ID from the list + (git-fixes). +- gpio: eic-sprd: Clear interrupt after set the interrupt type + (git-fixes). +- net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes). +- commit 04f99fe + +------------------------------------------------------------------- +Fri Jan 26 14:41:43 CET 2024 - denis.kirjanov@suse.com + +- net: sched: sch_qfq: Use non-work-conserving warning handler + (CVE-2023-4921 bsc#1215275). +- commit 24b313c + +------------------------------------------------------------------- +Fri Jan 26 11:55:03 CET 2024 - msuchanek@suse.de + +- mkspec: Use variant in constraints template + Constraints are not applied consistently with kernel package variants. + Add variant to the constraints template as appropriate, and expand it + in mkspec. +- commit cc68ab9 + +------------------------------------------------------------------- +Fri Jan 26 10:50:08 CET 2024 - pjakobsson@suse.de + +- Update + patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1219120 + CVE-2023-51043). +- commit 9891763 + +------------------------------------------------------------------- +Fri Jan 26 09:50:02 CET 2024 - tiwai@suse.de + +- fjes: fix memleaks in fjes_hw_setup (git-fixes). +- wifi: iwlwifi: fix a memory corruption (git-fixes). +- wifi: mac80211: fix potential sta-link leak (git-fixes). +- clocksource/drivers/timer-ti-dm: Fix make W=n kerneldoc warnings + (git-fixes). +- serial: 8250_exar: Set missing rs485_supported flag (git-fixes). +- bus: mhi: ep: Use slab allocator where applicable (git-fixes). +- pwm: stm32: Fix enable count for clk in .probe() (git-fixes). +- pwm: stm32: Use hweight32 in stm32_pwm_detect_channels + (git-fixes). +- clk: renesas: rzg2l: Check reset monitor registers (git-fixes). +- clk: renesas: rzg2l-cpg: Reuse code in rzg2l_cpg_reset() + (git-fixes). +- drm/tidss: Fix dss reset (git-fixes). +- drm/tidss: Check for K2G in in dispc_softreset() (git-fixes). +- drm/tidss: Return error value from from softreset (git-fixes). +- drm/tidss: Move reset to the end of dispc_init() (git-fixes). +- wifi: mwifiex: fix uninitialized firmware_stat (git-fixes). +- wifi: mwifiex: add extra delay for firmware ready (git-fixes). +- cpufreq: scmi: process the result of + devm_of_clk_add_hw_provider() (git-fixes). +- cpuidle: haltpoll: Do not enable interrupts when entering idle + (git-fixes). +- gpio: sysfs: drop the mention of gpiochip_find() from sysfs code + (git-fixes). +- gpiolib: provide gpio_device_find() (git-fixes). +- gpiolib: make gpio_device_get() and gpio_device_put() public + (git-fixes). +- commit 3a58ed2 + +------------------------------------------------------------------- +Fri Jan 26 09:26:05 CET 2024 - dwagner@suse.de + +- scsi: lpfc: Limit IRQ vectors to online cpus if kdump kernel + (bsc#1218180). +- commit 955ec78 + +------------------------------------------------------------------- +Fri Jan 26 07:27:41 CET 2024 - jslaby@suse.cz + +- rpm/constraints.in: add static multibuild packages + Commit 841012b049a5 (rpm/mkspec: use kernel-source: prefix for + constraints on multibuild) added "kernel-source:" prefix to the + dynamically generated kernels. But there are also static ones like + kernel-docs. Those fail to build as the constraints are still not + applied. + So add the prefix also to the static ones. + Note kernel-docs-rt is given kernel-source-rt prefix. I am not sure it + will ever be multibuilt... +- commit c2e0681 + +------------------------------------------------------------------- +Thu Jan 25 18:12:35 CET 2024 - tbogendoerfer@suse.de + +- xsk: make struct xsk_cb_desc available outside + CONFIG_XDP_SOCKETS (jsc#PED-4876). +- commit ca48ebb + +------------------------------------------------------------------- +Thu Jan 25 18:11:53 CET 2024 - lhenriques@suse.de + +- ext4: fix warning in ext4_dio_write_end_io() (bsc#1219163). +- ext4: properly sync file size update after O_SYNC direct IO + (bsc#1219163). +- ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow + (bsc#1219165). +- ext4: add two helper functions extent_logical_end() and + pa_logical_end() (bsc#1219165). +- commit 16340ba + +------------------------------------------------------------------- +Thu Jan 25 17:46:16 CET 2024 - tiwai@suse.de + +- Update config files: disable CONFIG_ICE and CONFIG_IGC on s390x (bsc#1219190) + Those have been enabled rather superfluously. + Aligning with SLE15-SP6 config now. +- commit 25d1f2a + +------------------------------------------------------------------- +Thu Jan 25 15:59:40 CET 2024 - tbogendoerfer@suse.de + +- eth: dpaa: add missing net/xdp.h include (jsc#PED-4876). +- commit fab3862 + +------------------------------------------------------------------- +Thu Jan 25 15:06:22 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: add 5ms delay before clear firmware reset irq source + (git-fixes). +- commit 249431c + +------------------------------------------------------------------- +Thu Jan 25 15:04:40 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix fail to delete tc flower rules during reset issue + (git-fixes). +- commit c1d1e1b + +------------------------------------------------------------------- +Thu Jan 25 15:02:20 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: only enable unicast promisc when mac table full + (git-fixes). +- commit 2b96a6c + +------------------------------------------------------------------- +Thu Jan 25 15:00:34 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix GRE checksum offload issue (git-fixes). +- commit cbe1774 + +------------------------------------------------------------------- +Thu Jan 25 14:58:31 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: add cmdq check for vf periodic service task + (git-fixes). +- commit a9c5505 + +------------------------------------------------------------------- +Thu Jan 25 14:56:55 CET 2024 - denis.kirjanov@suse.com + +- tsnep: Fix NAPI polling with budget 0 (git-fixes). +- commit ddad93c + +------------------------------------------------------------------- +Thu Jan 25 14:54:50 CET 2024 - denis.kirjanov@suse.com + +- tsnep: Fix ethtool channels (git-fixes). +- commit 41a218b + +------------------------------------------------------------------- +Thu Jan 25 14:53:13 CET 2024 - denis.kirjanov@suse.com + +- tsnep: Fix NAPI scheduling (git-fixes). +- commit bd62c71 + +------------------------------------------------------------------- +Thu Jan 25 14:51:24 CET 2024 - denis.kirjanov@suse.com + +- net: thunderbolt: Fix TCPv6 GSO checksum calculation + (git-fixes). +- commit 043a669 + +------------------------------------------------------------------- +Thu Jan 25 14:49:39 CET 2024 - denis.kirjanov@suse.com + +- net: microchip: sparx5: Fix possible memory leaks in + vcap_api_kunit (git-fixes). +- commit e2834b7 + +------------------------------------------------------------------- +Thu Jan 25 14:47:45 CET 2024 - denis.kirjanov@suse.com + +- net: microchip: sparx5: Fix possible memory leaks in + test_vcap_xn_rule_creator() (git-fixes). +- commit 3330249 + +------------------------------------------------------------------- +Thu Jan 25 14:45:44 CET 2024 - denis.kirjanov@suse.com + +- net: microchip: sparx5: Fix possible memory leak in + vcap_api_encode_rule_test() (git-fixes). +- commit ebce63e + +------------------------------------------------------------------- +Thu Jan 25 14:43:32 CET 2024 - denis.kirjanov@suse.com + +- net: microchip: sparx5: Fix memory leak for + vcap_api_rule_add_actionvalue_test() (git-fixes). +- commit 340155d + +------------------------------------------------------------------- +Thu Jan 25 14:37:46 CET 2024 - denis.kirjanov@suse.com + +- net: microchip: sparx5: Fix memory leak for + vcap_api_rule_add_keyvalue_test() (git-fixes). +- commit 991c250 + +------------------------------------------------------------------- +Thu Jan 25 14:09:47 CET 2024 - hare@suse.de + +- Delete + patches.suse/nvme-auth-retry-command-if-DNR-bit-is-not-set.patch. +- commit 623e3d2 + +------------------------------------------------------------------- +Thu Jan 25 13:28:00 CET 2024 - tbogendoerfer@suse.de + +- ice: read internal temperature sensor (jsc#PED-4876). +- Update config files. +- commit 680fce4 + +------------------------------------------------------------------- +Thu Jan 25 13:26:00 CET 2024 - tbogendoerfer@suse.de + +- net: invert the netdevice.h vs xdp.h dependency (jsc#PED-4876). +- Refresh + patches.suse/netdev-expose-DPLL-pin-handle-for-netdevice.patch. +- commit 6b2e009 + +------------------------------------------------------------------- +Thu Jan 25 13:16:37 CET 2024 - tbogendoerfer@suse.de + +- i40e: Include types.h to some headers (jsc#PED-4874). +- octeontx2-af: CN10KB: Fix FIFO length calculation for RPM2 + (jsc#PED-6931). +- vdpa/mlx5: Add mkey leak detection (jsc#PED-3311). +- vdpa/mlx5: Introduce reference counting to mrs (jsc#PED-3311). +- vdpa/mlx5: Use vq suspend/resume during .set_map (jsc#PED-3311). +- vdpa/mlx5: Mark vq state for modification in hw vq + (jsc#PED-3311). +- vdpa/mlx5: Mark vq addrs for modification in hw vq + (jsc#PED-3311). +- vdpa/mlx5: Introduce per vq and device resume (jsc#PED-3311). +- vdpa/mlx5: Allow modifying multiple vq fields in one modify + command (jsc#PED-3311). +- vdpa/mlx5: Expose resumable vq capability (jsc#PED-3311). +- RDMA/mlx5: Expose register c0 for RDMA device (jsc#PED-3311). +- net/mlx5: E-Switch, expose eswitch manager vport (jsc#PED-3311). +- net/mlx5: Manage ICM type of SW encap (jsc#PED-3311). +- RDMA/mlx5: Support handling of SW encap ICM area (jsc#PED-3311). +- net/mlx5: Introduce indirect-sw-encap ICM properties + (jsc#PED-3311). +- mlxbf_gige: Enable the GigE port in mlxbf_gige_open + (jsc#PED-6866). +- mlxbf_gige: Fix intermittent no ip issue (jsc#PED-6866). +- Revert "mlx5 updates 2023-12-20" (jsc#PED-3311). +- net: ethtool: reject unsupported RSS input xfrm values + (jsc#PED-4876). +- net/mlx5: DPLL, Implement fractional frequency offset get pin op + (jsc#PED-3311). +- net/mlx5: DPLL, Use struct to get values from + mlx5_dpll_synce_status_get() (jsc#PED-3311). +- dpll: expose fractional frequency offset value to user + (jsc#PED-6079). +- ice: Fix some null pointer dereference issues in ice_ptp.c + (jsc#PED-4876). +- ice: ice_base.c: Add const modifier to params and vars + (jsc#PED-4876). +- ice: remove rx_len_errors statistic (jsc#PED-4876). +- ice: replace ice_vf_recreate_vsi() with ice_vf_reconfig_vsi() + (jsc#PED-4876). +- ice: Add support for packet mirroring using hardware in + switchdev mode (jsc#PED-4876). +- ice: Enable SW interrupt from FW for LL TS (jsc#PED-4876). +- ice: Schedule service task in IRQ top half (jsc#PED-4876). +- i40e: Avoid unnecessary use of comma operator (jsc#PED-4874). +- i40e: Fix VF disable behavior to block all traffic + (jsc#PED-4874). +- ixgbe: Refactor returning internal error codes (jsc#PED-4872). +- ixgbe: Refactor overtemp event handling (jsc#PED-4872). +- ixgbe: report link state for VF devices (jsc#PED-4872). +- octeontx2-af: Fix max NPC MCAM entry check while validating + ref_entry (jsc#PED-6931). +- net: ethtool: Fix symmetric-xor RSS RX flow hash check + (jsc#PED-4876). +- net: ethtool: add a NO_CHANGE uAPI for new RXFH's input_xfrm + (jsc#PED-4876). +- net: ethtool: copy input_xfrm to user-space in ethtool_get_rxfh + (jsc#PED-4876). +- net/mlx5: Implement management PF Ethernet profile + (jsc#PED-3311). +- net/mlx5: Enable SD feature (jsc#PED-3311). +- net/mlx5e: Block TLS device offload on combined SD netdev + (jsc#PED-3311). +- net/mlx5e: Support per-mdev queue counter (jsc#PED-3311). +- net/mlx5e: Support cross-vhca RSS (jsc#PED-3311). +- net/mlx5e: Let channels be SD-aware (jsc#PED-3311). +- net/mlx5e: Create EN core HW resources for all secondary devices + (jsc#PED-3311). +- net/mlx5e: Create single netdev per SD group (jsc#PED-3311). +- net/mlx5: SD, Add informative prints in kernel log + (jsc#PED-3311). +- net/mlx5: SD, Implement steering for primary and secondaries + (jsc#PED-3311). +- net/mlx5: SD, Implement devcom communication and primary + election (jsc#PED-3311). +- net/mlx5: SD, Implement basic query and instantiation + (jsc#PED-3311). +- net/mlx5: SD, Introduce SD lib (jsc#PED-3311). +- net/mlx5: Fix query of sd_group field (jsc#PED-3311). +- net/mlx5e: Use the correct lag ports number when creating TISes + (jsc#PED-3311). +- octeontx2-af: Fix a double free issue (jsc#PED-6931). +- idpf: refactor some missing field get/prep conversions + (jsc#PED-6716). +- ice: cleanup inconsistent code (jsc#PED-4876). +- ice: field get conversion (jsc#PED-4876). +- iavf: field get conversion (jsc#PED-4937). +- i40e: field get conversion (jsc#PED-4874). +- igc: field get conversion (jsc#PED-4860). +- intel: legacy: field get conversion (jsc#PED-4866). +- igc: field prep conversion (jsc#PED-4860). +- ice: fix pre-shifted bit usage (jsc#PED-4876). +- ice: field prep conversion (jsc#PED-4876). +- iavf: field prep conversion (jsc#PED-4937). +- i40e: field prep conversion (jsc#PED-4874). +- intel: legacy: field prep conversion (jsc#PED-4866). +- intel: add bit macro includes where needed (jsc#PED-4866). +- e1000e: make lost bits explicit (jsc#PED-4868). +- octeontx2-af: insert space after include (jsc#PED-6931). +- octeon_ep: support firmware notifications for VFs + (jsc#PED-6954). +- octeon_ep: control net framework to support VF offloads + (jsc#PED-6954). +- octeon_ep: PF-VF mailbox version support (jsc#PED-6954). +- octeon_ep: add PF-VF mailbox communication (jsc#PED-6954). +- net, xdp: Correct grammar (jsc#PED-4876). +- mlx5: implement VLAN tag XDP hint (jsc#PED-3311). +- ice: use VLAN proto from ring packet context in skb path + (jsc#PED-4876). +- ice: Implement VLAN tag hint (jsc#PED-4876). +- xdp: Add VLAN tag hint (jsc#PED-4876). +- ice: Support XDP hints in AF_XDP ZC mode (jsc#PED-4876). +- xsk: add functions to fill control buffer (jsc#PED-4876). +- ice: Support RX hash XDP hint (jsc#PED-4876). +- ice: Support HW timestamp hint (jsc#PED-4876). +- ice: Introduce ice_xdp_buff (jsc#PED-4876). +- ice: Make ptype internal to descriptor info processing + (jsc#PED-4876). +- ice: make RX HW timestamp reading code more reusable + (jsc#PED-4876). +- ice: make RX hash reading code more reusable (jsc#PED-4876). +- net, xdp: Allow metadata > 32 (jsc#PED-4876). +- octeontx2-af: Add new devlink param to configure maximum usable + NIX block LFs (jsc#PED-6931). +- ice: add ability to read and configure FW log data + (jsc#PED-4876). +- ice: enable FW logging (jsc#PED-4876). +- ice: configure FW logging (jsc#PED-4876). +- ice: remove FW logging code (jsc#PED-4876). +- octeontx2-af: Fix multicast/mirror group lock/unlock issue + (jsc#PED-6931). +- net/mlx5: DR, Use swap() instead of open coding it + (jsc#PED-3311). +- net/mlx5: devcom, Add component size getter (jsc#PED-3311). +- net/mlx5e: Decouple CQ from priv (jsc#PED-3311). +- net/mlx5e: Add wrapping for auxiliary_driver ops and remove + unused args (jsc#PED-3311). +- net/mlx5e: Statify function mlx5e_monitor_counter_arm + (jsc#PED-3311). +- net/mlx5: Move TISes from priv to mdev HW resources + (jsc#PED-3311). +- net/mlx5e: Remove TLS-specific logic in generic create TIS API + (jsc#PED-3311). +- net/mlx5: fs, Command to control TX flow table root + (jsc#PED-3311). +- net/mlx5: fs, Command to control L2TABLE entry silent mode + (jsc#PED-3311). +- net/mlx5: Expose Management PCIe Index Register (MPIR) + (jsc#PED-3311). +- net/mlx5: Add mlx5_ifc bits used for supporting single netdev + Socket-Direct (jsc#PED-3311). +- i40e: remove fake support of rx-frames-irq (jsc#PED-4874). +- e1000e: Use pcie_capability_read_word() for reading LNKSTA + (jsc#PED-4868). +- e1000e: Use PCI_EXP_LNKSTA_NLW & FIELD_GET() instead of custom + defines/code (jsc#PED-4868). +- igb: Use FIELD_GET() to extract Link Width (jsc#PED-4866). +- iavf: enable symmetric-xor RSS for Toeplitz hash function + (jsc#PED-4876). +- ice: enable symmetric-xor RSS for Toeplitz hash function + (jsc#PED-4876). +- ice: refactor the FD and RSS flow ID generation (jsc#PED-4876). +- ice: refactor RSS configuration (jsc#PED-4876). +- ice: fix ICE_AQ_VSI_Q_OPT_RSS_* register values (jsc#PED-4876). +- net: ethtool: add support for symmetric-xor RSS hash + (jsc#PED-4876). +- net: ethtool: get rid of get/set_rxfh_context functions + (jsc#PED-4876). +- dpll: allocate pin ids in cycle (jsc#PED-6079). +- idpf: add get/set for Ethtool's header split ringparam + (jsc#PED-6716). +- ethtool: add SET for TCP_DATA_SPLIT ringparam (jsc#PED-6716). +- ionic: fill out pci error handlers (jsc#PED-6953). +- ionic: lif debugfs refresh on reset (jsc#PED-6953). +- ionic: use timer_shutdown_sync (jsc#PED-6953). +- ionic: no fw read when PCI reset failed (jsc#PED-6953). +- ionic: prevent pci disable of already disabled device + (jsc#PED-6953). +- ionic: bypass firmware cmds when stuck in reset (jsc#PED-6953). +- ionic: keep filters across FLR (jsc#PED-6953). +- ionic: pass opcode to devcmd_wait (jsc#PED-6953). +- dpll: remove leftover mode_supported() op and use mode_get() + instead (jsc#PED-6079). +- net: Convert some ethtool_sprintf() to ethtool_puts() + (jsc#PED-4876). +- ethtool: Implement ethtool_puts() (jsc#PED-4876). +- octeontx2-af: cn10k: Increase outstanding LMTST transactions + (jsc#PED-6931). +- ionic: Re-arrange ionic_intr_info struct for cache perf + (jsc#PED-6953). +- ionic: Make the check for Tx HW timestamping more obvious + (jsc#PED-6953). +- ionic: Don't check null when calling vfree() (jsc#PED-6953). +- ionic: set ionic ptr before setting up ethtool ops + (jsc#PED-6953). +- ionic: Use cached VF attributes (jsc#PED-6953). +- octeon_ep: control net API framework to support offloads + (jsc#PED-6954). +- sfc-siena: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). +- sfc: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). +- ice: Rename E822 to E82X (jsc#PED-4876). +- ice: periodically kick Tx timestamp interrupt (jsc#PED-4876). +- ice: Re-enable timestamping correctly after reset + (jsc#PED-4876). +- ice: Improve logs for max ntuple errors (jsc#PED-4876). +- ice: add CGU info to devlink info callback (jsc#PED-4876). +- octeontx2-pf: TC flower offload support for mirror + (jsc#PED-6931). +- octeontx2-af: Add new mbox to support multicast/mirror offload + (jsc#PED-6931). +- octeontx2-af: debugfs: update CQ context fields (jsc#PED-6931). +- octeon_ep: set backpressure watermark for RX queues + (jsc#PED-6954). +- octeon_ep: Fix error code in probe() (jsc#PED-6954). +- octeon_ep: support OCTEON CN98 devices (jsc#PED-6954). +- octeon_ep: implement device unload control net API + (jsc#PED-6954). +- net/mlx5e: Implement AF_XDP TX timestamp and checksum offload + (jsc#PED-3311). +- iavf: use iavf_schedule_aq_request() helper (jsc#PED-4937). +- iavf: Remove queue tracking fields from iavf_adminq_ring + (jsc#PED-4937). +- i40e: Remove queue tracking fields from i40e_adminq_ring + (jsc#PED-4874). +- i40e: Remove AQ register definitions for VF types + (jsc#PED-4874). +- i40e: Delete unused and useless i40e_pf fields (jsc#PED-4874). +- ice: fix error code in ice_eswitch_attach() (jsc#PED-4876). +- octeon_ep: get max rx packet length from firmware + (jsc#PED-6954). +- octeon_ep: Solve style issues in control net files + (jsc#PED-6954). +- octeontx2-pf: TC flower offload support for ICMP type and code + (jsc#PED-6931). +- octeon_ep: support Octeon CN10K devices (jsc#PED-6954). +- ice: reserve number of CP queues (jsc#PED-4876). +- ice: adjust switchdev rebuild path (jsc#PED-4876). +- ice: add VF representors one by one (jsc#PED-4876). +- ice: realloc VSI stats arrays (jsc#PED-4876). +- ice: set Tx topology every time new repr is added + (jsc#PED-4876). +- ice: allow changing SWITCHDEV_CTRL VSI queues (jsc#PED-4876). +- ice: return pointer to representor (jsc#PED-4876). +- ice: make representor code generic (jsc#PED-4876). +- ice: remove VF pointer reference in eswitch code (jsc#PED-4876). +- ice: track port representors in xarray (jsc#PED-4876). +- ice: use repr instead of vf->repr (jsc#PED-4876). +- ice: track q_id in representor (jsc#PED-4876). +- ice: remove unused control VSI parameter (jsc#PED-4876). +- ice: remove redundant max_vsi_num variable (jsc#PED-4876). +- ice: rename switchdev to eswitch (jsc#PED-4876). +- igc: Add support for PTP .getcyclesx64() (jsc#PED-4860). +- igc: Simplify setting flags in the TX data descriptor + (jsc#PED-4860). +- net/mlx5e: Remove early assignment to netdev->features + (jsc#PED-3311). +- net/mlx5e: Add local loopback counter to vport rep stats + (jsc#PED-3311). +- net/mlx5: Query maximum frequency adjustment of the PTP hardware + clock (jsc#PED-3311). +- net/mlx5: Convert scaled ppm values outside the s32 range for + PHC frequency adjustments (jsc#PED-3311). +- net/mlx5: Initialize clock->ptp_info inside + mlx5_init_timer_clock (jsc#PED-3311). +- net/mlx5: Refactor real time clock operation checks for PHC + (jsc#PED-3311). +- net/mlx5e: Access array with enum values instead of magic + numbers (jsc#PED-3311). +- net/mlx5: simplify mlx5_set_driver_version string assignments + (jsc#PED-3311). +- net/mlx5: Annotate struct mlx5_flow_handle with __counted_by + (jsc#PED-3311). +- net/mlx5: Annotate struct mlx5_fc_bulk with __counted_by + (jsc#PED-3311). +- net/mlx5e: Some cleanup in mlx5e_tc_stats_matchall() + (jsc#PED-3311). +- net/mlx5: Allow sync reset flow when BF MGT interface device + is present (jsc#PED-3311). +- net/mlx5: print change on SW reset semaphore returns busy + (jsc#PED-3311). +- octeon_ep: remove atomic variable usage in Tx data path + (jsc#PED-6954). +- octeon_ep: implement xmit_more in transmit (jsc#PED-6954). +- octeon_ep: remove dma sync in trasmit path (jsc#PED-6954). +- octeon_ep: add padding for small packets (jsc#PED-6954). +- i40e: Delete unused i40e_mac_info fields (jsc#PED-4874). +- i40e: Move inline helpers to i40e_prototype.h (jsc#PED-4874). +- i40e: Remove VF MAC types (jsc#PED-4874). +- i40e: Use helpers to check running FW and AQ API versions + (jsc#PED-4874). +- i40e: Add other helpers to check version of running firmware + and AQ API (jsc#PED-4874). +- i40e: Move i40e_is_aq_api_ver_ge helper (jsc#PED-4874). +- i40e: Initialize hardware capabilities at single place + (jsc#PED-4874). +- i40e: Consolidate hardware capabilities (jsc#PED-4874). +- i40e: Use DECLARE_BITMAP for flags field in i40e_hw + (jsc#PED-4874). +- i40e: Use DECLARE_BITMAP for flags and hw_features fields in + i40e_pf (jsc#PED-4874). +- i40e: Remove _t suffix from enum type names (jsc#PED-4874). +- i40e: Remove unused flags (jsc#PED-4874). +- i40e: Change user notification of non-SFP module in + i40e_get_module_info() (jsc#PED-4874). +- i40e: add an error code check in i40e_vsi_setup (jsc#PED-4874). +- i40e: increase max descriptors for XL710 (jsc#PED-4874). +- net: ethtool: Unify ETHTOOL_{G,S}RXFH rxnfc copy (jsc#PED-4876). +- ethtool: ioctl: account for sopass diff in set_wol + (jsc#PED-4876). +- ethtool: ioctl: improve error checking for set_wol + (jsc#PED-4876). +- commit b118f81 + +------------------------------------------------------------------- +Thu Jan 25 12:41:57 CET 2024 - msuchanek@suse.de + +- Revert "Limit kernel-source build to architectures for which the kernel binary" + This reverts commit 08a9e44c00758b5f3f3b641830ab6affff041132. + The fix for bsc#1108281 directly causes bsc#1218768, revert. +- commit 2943b8a + +------------------------------------------------------------------- +Thu Jan 25 12:39:11 CET 2024 - msuchanek@suse.de + +- mkspec: Include constraints for both multibuild and plain package always + There is no need to check for multibuild flag, the constraints can be + always generated for both cases. +- commit 308ea09 + +------------------------------------------------------------------- +Thu Jan 25 11:53:37 CET 2024 - jslaby@suse.cz + +- rpm/mkspec: use kernel-source: prefix for constraints on multibuild + Otherwise the constraints are not applied with multibuild enabled. +- commit 841012b + +------------------------------------------------------------------- +Thu Jan 25 08:24:47 CET 2024 - hare@suse.de + +- Delete + patches.suse/nvme-auth-align-to-pre-upstream-FFDHE-implementation.patch. +- commit ea56939 + +------------------------------------------------------------------- +Thu Jan 25 08:02:20 CET 2024 - tiwai@suse.de + +- exec: Fix error handling in begin_new_exec() (git-fixes). +- commit baf76e9 + +------------------------------------------------------------------- +Wed Jan 24 15:57:43 CET 2024 - iivanov@suse.de + +- arm64: dts: freescale: imx8-ss-lsio: Fix #pwm-cells (git-fixes) +- commit bb9ccad + +------------------------------------------------------------------- +Wed Jan 24 15:53:28 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix led pinctrl of lubancat 1 (git-fixes) +- commit ed2b8f0 + +------------------------------------------------------------------- +Wed Jan 24 15:52:28 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix rk3588 USB power-domain clocks (git-fixes) +- commit a68e5ac + +------------------------------------------------------------------- +Wed Jan 24 15:51:25 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: configure eth pad driver strength for orangepi (git-fixes) +- commit 417f128 + +------------------------------------------------------------------- +Wed Jan 24 15:50:16 CET 2024 - iivanov@suse.de + +- arm64: dts: sprd: fix the cpu node for UMS512 (git-fixes) +- commit d752ae0 + +------------------------------------------------------------------- +Wed Jan 24 15:48:01 CET 2024 - iivanov@suse.de + +- arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes) +- commit 3b64296 + +------------------------------------------------------------------- +Wed Jan 24 15:47:07 CET 2024 - iivanov@suse.de + +- arm64: dts: imx8mm: Reduce GPU to nominal speed (git-fixes) +- commit 7de6fae + +------------------------------------------------------------------- +Wed Jan 24 15:45:51 CET 2024 - iivanov@suse.de + +- arm64: dts: hisilicon: hikey970-pmic: fix regulator cells properties (git-fixes) +- commit 3671940 + +------------------------------------------------------------------- +Wed Jan 24 15:43:47 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix eMMC Data Strobe PD on rk3588 (git-fixes) +- commit 32940df + +------------------------------------------------------------------- +Wed Jan 24 15:42:20 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Fix PCI node addresses on rk3399-gru (git-fixes) +- commit 53695e4 + +------------------------------------------------------------------- +Wed Jan 24 15:41:19 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: fix rk356x pcie msg interrupt name (git-fixes) +- commit f23d8af + +------------------------------------------------------------------- +Wed Jan 24 15:40:16 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes) +- commit 4ce9ac8 + +------------------------------------------------------------------- +Wed Jan 24 15:39:18 CET 2024 - iivanov@suse.de + +- arm64: dts: rockchip: Expand reg size of vdec node for RK3328 (git-fixes) +- commit 3a84208 + +------------------------------------------------------------------- +Wed Jan 24 15:37:01 CET 2024 - iivanov@suse.de + +- arm64: dts: imx8-apalis: set wifi regulator to always-on (git-fixes) +- commit 48b000f + +------------------------------------------------------------------- +Wed Jan 24 15:35:48 CET 2024 - iivanov@suse.de + +- arm64: dts: imx93: correct mediamix power (git-fixes) +- commit dff5f85 + +------------------------------------------------------------------- +Wed Jan 24 15:34:51 CET 2024 - iivanov@suse.de + +- arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes) +- commit 4ad1e7f + +------------------------------------------------------------------- +Wed Jan 24 15:25:26 CET 2024 - iivanov@suse.de + +- arm64: add dependency between vmlinuz.efi and Image (git-fixes) +- commit d79de8f + +------------------------------------------------------------------- +Wed Jan 24 15:24:15 CET 2024 - iivanov@suse.de + +- blacklist.conf: ("arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support") +- commit a24916f + +------------------------------------------------------------------- +Wed Jan 24 15:22:57 CET 2024 - iivanov@suse.de + +- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes) +- commit 7a3fb4e + +------------------------------------------------------------------- +Wed Jan 24 15:21:55 CET 2024 - iivanov@suse.de + +- arm64: dts: imx8-ss-lsio: Add PWM interrupts (git-fixes) +- commit 776de9a + +------------------------------------------------------------------- +Wed Jan 24 14:40:23 CET 2024 - jslaby@suse.cz + +- rpm/kernel-source.rpmlintrc: add action-ebpf + Upstream commit a79d8ba734bd (selftests: tc-testing: remove buildebpf + plugin) added this precompiled binary blob. Adapt rpmlintrc for + kernel-source. +- commit b5ccb33 + +------------------------------------------------------------------- +Wed Jan 24 14:35:41 CET 2024 - iivanov@suse.de + +- arm64: add HWCAP for FEAT_HBC (hinted conditional branches) (git-fixes) + Refresh + patches.suse/arm64-cpufeature-Fix-CLRBHB-and-BC-detection.patch. +- commit 71c2551 + +------------------------------------------------------------------- +Wed Jan 24 13:49:28 CET 2024 - jslaby@suse.cz + +- Update + patches.suse/genirq-Encapsulate-sparse-bitmap-handling.patch + (bsc#1216838 jsc#PED-7520). +- Update + patches.suse/genirq-Use-a-maple-tree-for-interrupt-descriptor-management.patch + (bsc#1216838 jsc#PED-7520). +- Update + patches.suse/genirq-Use-hlist-for-managing-resend-handlers.patch + (bsc#1216838 jsc#PED-7520). + Add JIRA reference. +- commit 93058c5 + +------------------------------------------------------------------- +Tue Jan 23 17:34:56 CET 2024 - jack@suse.cz + +- blk-wbt: Fix detection of dirty-throttled tasks (bsc#1218272). +- commit 497a3db + +------------------------------------------------------------------- +Tue Jan 23 13:33:21 CET 2024 - oneukum@suse.com + +- blacklist.conf: false positive, driver not backported +- commit f337957 + +------------------------------------------------------------------- +Tue Jan 23 13:28:37 CET 2024 - oneukum@suse.com + +- blacklist.conf: false positive without driver conversion to glue layer +- commit 5276996 + +------------------------------------------------------------------- +Tue Jan 23 13:12:13 CET 2024 - tiwai@suse.de + +- rpm/kernel-source.changes.old: update and correct the truncated references +- commit 8e09770 + +------------------------------------------------------------------- +Tue Jan 23 12:39:45 CET 2024 - tiwai@suse.de + +- scripts/tar-up.sh: don't add spurious entry from kernel-sources.changes.old + The previous change added the manual entry from kernel-sources.change.old + to old_changelog.txt unnecessarily. Let's fix it. +- commit fb033e8 + +------------------------------------------------------------------- +Tue Jan 23 12:13:45 CET 2024 - tbogendoerfer@suse.de + +- bnxt_en: Add completion ring pointer in TX and RX ring + structures (jsc#PED-7574). +- commit 0ea0ed9 + +------------------------------------------------------------------- +Tue Jan 23 12:13:21 CET 2024 - tbogendoerfer@suse.de + +- bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info + (jsc#PED-7574). +- commit 3718949 + +------------------------------------------------------------------- +Tue Jan 23 12:12:52 CET 2024 - tbogendoerfer@suse.de + +- bnxt_en: Add completion ring pointer in TX and RX ring + structures (jsc#PED-7574). +- commit 25104e1 + +------------------------------------------------------------------- +Tue Jan 23 12:12:23 CET 2024 - tbogendoerfer@suse.de + +- bnxt_en: Put the TX producer information in the TX BD opaque + field (jsc#PED-7574). +- commit 2c6ccef + +------------------------------------------------------------------- +Tue Jan 23 10:46:26 CET 2024 - denis.kirjanov@suse.com + +- net: renesas: rswitch: Fix unmasking irq condition (git-fixes). +- commit 2f5e1f7 + +------------------------------------------------------------------- +Tue Jan 23 10:44:54 CET 2024 - denis.kirjanov@suse.com + +- veth: Update XDP feature set when bringing up device + (git-fixes). +- commit fbdb33d + +------------------------------------------------------------------- +Tue Jan 23 10:43:26 CET 2024 - denis.kirjanov@suse.com + +- net: macb: fix sleep inside spinlock (git-fixes). +- commit 356d69f + +------------------------------------------------------------------- +Tue Jan 23 10:41:52 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: block FDB accesses that are concurrent with + a switch reset (git-fixes). +- commit 07b2fec + +------------------------------------------------------------------- +Tue Jan 23 10:41:40 CET 2024 - tbogendoerfer@suse.de + +- Delete + patches.suse/infiniband-Remove-the-now-superfluous-sentinel-eleme.patch. + Patch uses not present changes in sysctl, so drop it. +- commit d544c7c + +------------------------------------------------------------------- +Tue Jan 23 10:39:43 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: serialize sja1105_port_mcast_flood() with + other FDB accesses (git-fixes). +- commit aab1ac7 + +------------------------------------------------------------------- +Tue Jan 23 10:38:01 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: remove GSO partial feature bit (git-fixes). +- commit 55bf00a + +------------------------------------------------------------------- +Tue Jan 23 10:36:21 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: fix multicast forwarding working only for + last added mdb entry (git-fixes). +- commit 53a6499 + +------------------------------------------------------------------- +Tue Jan 23 10:34:27 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix the port information display when sfp is absent + (git-fixes). +- commit c6ec734 + +------------------------------------------------------------------- +Tue Jan 23 10:28:10 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: propagate exact error code from + sja1105_dynamic_config_poll_valid() (git-fixes). +- commit c09eaad + +------------------------------------------------------------------- +Tue Jan 23 10:26:30 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix invalid mutex between tc qdisc and dcb ets + command issue (git-fixes). +- commit 45bfc6e + +------------------------------------------------------------------- +Tue Jan 23 10:24:56 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: hide all multicast addresses from "bridge + fdb show" (git-fixes). +- commit 3565617 + +------------------------------------------------------------------- +Tue Jan 23 10:23:17 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix debugfs concurrency issue between kfree buffer + and read (git-fixes). +- commit 46a2318 + +------------------------------------------------------------------- +Tue Jan 23 10:21:42 CET 2024 - denis.kirjanov@suse.com + +- net:ethernet:adi:adin1110: Fix forwarding offload (git-fixes). +- commit ba0f408 + +------------------------------------------------------------------- +Tue Jan 23 10:19:57 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix byte order conversion issue in + hclge_dbg_fd_tcam_read() (git-fixes). +- commit df3933b + +------------------------------------------------------------------- +Tue Jan 23 10:18:10 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: mtk_eth_soc: fix possible NULL pointer + dereference in mtk_hwlro_get_fdir_all() (git-fixes). +- commit 256db71 + +------------------------------------------------------------------- +Tue Jan 23 10:12:54 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix tx timeout issue (git-fixes). +- commit cb13d0b + +------------------------------------------------------------------- +Tue Jan 23 09:59:14 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: mvpp2_main: fix possible OOB write in + mvpp2_ethtool_get_rxnfc() (git-fixes). +- commit 0b2ebf3 + +------------------------------------------------------------------- +Tue Jan 23 09:52:48 CET 2024 - denis.kirjanov@suse.com + +- net: stmmac: fix handling of zero coalescing tx-usecs + (git-fixes). +- commit dc13842 + +------------------------------------------------------------------- +Tue Jan 23 09:47:43 CET 2024 - denis.kirjanov@suse.com + +- net: microchip: vcap api: Fix possible memory leak for + vcap_dup_rule() (git-fixes). +- commit d26d0cc + +------------------------------------------------------------------- +Tue Jan 23 09:46:05 CET 2024 - denis.kirjanov@suse.com + +- net: enetc: distinguish error from valid pointers in + enetc_fixup_clear_rss_rfs() (git-fixes). +- commit 86014cf + +------------------------------------------------------------------- +Tue Jan 23 07:35:27 CET 2024 - jslaby@suse.cz + +- rpm/kernel-docs.spec.in: fix build with 6.8 + Since upstream commit f061c9f7d058 (Documentation: Document each netlink + family), the build needs python yaml. +- commit 6a7ece3 + +------------------------------------------------------------------- +Mon Jan 22 20:06:17 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: complete tc-cbs offload support on SJA1110 + (git-fixes). +- commit 63f659d + +------------------------------------------------------------------- +Mon Jan 22 20:04:50 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs + too many times (git-fixes). +- commit ad24f2b + +------------------------------------------------------------------- +Mon Jan 22 20:03:21 CET 2024 - denis.kirjanov@suse.com + +- net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs + software and offload (git-fixes). +- commit 0f502ee + +------------------------------------------------------------------- +Mon Jan 22 19:56:52 CET 2024 - denis.kirjanov@suse.com + +- veth: Fixing transmit return status for dropped packets + (git-fixes). +- commit bd05611 + +------------------------------------------------------------------- +Mon Jan 22 19:54:59 CET 2024 - denis.kirjanov@suse.com + +- pds_core: pass opcode to devcmd_wait (git-fixes). +- commit fa54ffe + +------------------------------------------------------------------- +Mon Jan 22 19:53:18 CET 2024 - denis.kirjanov@suse.com + +- pds_core: check for work queue before use (git-fixes). +- commit 9dfa465 + +------------------------------------------------------------------- +Mon Jan 22 19:51:35 CET 2024 - denis.kirjanov@suse.com + +- pds_core: no reset command for VF (git-fixes). +- commit 9f656c7 + +------------------------------------------------------------------- +Mon Jan 22 19:44:27 CET 2024 - denis.kirjanov@suse.com + +- pds_core: no health reporter in VF (git-fixes). +- commit bb060b3 + +------------------------------------------------------------------- +Mon Jan 22 19:42:53 CET 2024 - denis.kirjanov@suse.com + +- mlxsw: core_hwmon: Adjust module label names based on MTCAP + sensor counter (git-fixes). +- commit d88bc5a + +------------------------------------------------------------------- +Mon Jan 22 17:24:40 CET 2024 - tbogendoerfer@suse.de + +- net-device: move xdp_prog to net_device_read_rx (jsc#PED-7574). +- net-device: move gso_partial_features to net_device_read_tx + (jsc#PED-7574). +- bpf: Use nla_ok() instead of checking nla_len directly + (jsc#PED-7574). +- net: sysfs: fix locking in carrier read (jsc#PED-7574). +- Documentations: fix net_cachelines documentation build warning + (jsc#PED-7574). +- Documentations: Analyze heavily used Networking related structs + (jsc#PED-7574). +- tools: ynl: make sure we use local headers for page-pool + (jsc#PED-7574). +- tools: ynl: fix build of the page-pool sample (jsc#PED-7574). +- ipv6: also use netdev_hold() in ip6_route_check_nh() + (jsc#PED-7574). +- commit f0c6261 + +------------------------------------------------------------------- +Mon Jan 22 16:15:03 CET 2024 - tbogendoerfer@suse.de + +- RDMA/bnxt_re: Fix error code in bnxt_re_create_cq() + (jsc#PED-7574). +- RDMA/bnxt_re: Fix the sparse warnings (jsc#PED-7574). +- RDMA/bnxt_re: Fix the offset for GenP7 adapters for user + applications (jsc#PED-7574). +- RDMA/bnxt_re: Share a page to expose per CQ info with userspace + (jsc#PED-7574). +- RDMA/bnxt_re: Add UAPI to share a page with user space + (jsc#PED-7574). +- RDMA/bnxt_re: Adds MSN table capability for Gen P7 adapters + (jsc#PED-7574). +- RDMA/bnxt_re: Doorbell changes (jsc#PED-7574). +- RDMA/bnxt_re: Get the toggle bits from CQ completions + (jsc#PED-7574). +- RDMA/bnxt_re: Update the HW interface definitions + (jsc#PED-7574). +- RDMA/bnxt_re: Update the BAR offsets (jsc#PED-7574). +- RDMA/bnxt_re: Support new 5760X P7 devices (jsc#PED-7574). +- RDMA/bnxt_re: Remove roundup_pow_of_two depth for all hardware + queue resources (jsc#PED-7574). +- RDMA/bnxt_re: Refactor the queue index update (jsc#PED-7574). +- bnxt_en: Fix RCU locking for ntuple filters in + bnxt_rx_flow_steer() (jsc#PED-7574). +- bnxt_en: Fix RCU locking for ntuple filters in + bnxt_srxclsrldel() (jsc#PED-7574). +- bnxt_en: Remove unneeded variable in + bnxt_hwrm_clear_vnic_filter() (jsc#PED-7574). +- bnxt_en: Fix compile error without CONFIG_RFS_ACCEL + (jsc#PED-7574). +- bnxt_en: Add support for ntuple filter deletion by ethtool + (jsc#PED-7574). +- bnxt_en: Add support for ntuple filters added from ethtool + (jsc#PED-7574). +- bnxt_en: Add ntuple matching flags to the bnxt_ntuple_filter + structure (jsc#PED-7574). +- bnxt_en: Refactor ntuple filter removal logic in + bnxt_cfg_ntp_filters() (jsc#PED-7574). +- bnxt_en: Refactor the hash table logic for ntuple filters + (jsc#PED-7574). +- bnxt_en: Refactor filter insertion logic in bnxt_rx_flow_steer() + (jsc#PED-7574). +- bnxt_en: Add new BNXT_FLTR_INSERTED flag to bnxt_filter_base + struct (jsc#PED-7574). +- bnxt_en: Add bnxt_lookup_ntp_filter_from_idx() function + (jsc#PED-7574). +- bnxt_en: Add function to calculate Toeplitz hash (jsc#PED-7574). +- bnxt_en: Refactor L2 filter alloc/free firmware commands + (jsc#PED-7574). +- bnxt_en: Re-structure the bnxt_ntuple_filter structure + (jsc#PED-7574). +- bnxt_en: Add bnxt_l2_filter hash table (jsc#PED-7574). +- bnxt_en: Refactor bnxt_ntuple_filter structure (jsc#PED-7574). +- net: Add MDB bulk deletion device operation (jsc#PED-7574). +- genetlink: introduce helpers to do filtered multicast + (jsc#PED-7574). +- netlink: introduce typedef for filter function (jsc#PED-7574). +- xsk: Add missing SPDX to AF_XDP TX metadata documentation + (jsc#PED-7574). +- page_pool: halve BIAS_MAX for multiple user references of a + fragment (jsc#PED-7574). +- net: ethtool: pass a pointer to parameters to get/set_rxfh + ethtool ops (jsc#PED-7574). +- net: page_pool: factor out releasing DMA from releasing the page + (jsc#PED-7574). +- page_pool: transition to reference count management after page + draining (jsc#PED-7574). +- bnxt_en: Make PTP TX timestamp HWRM query silent (jsc#PED-7574). +- bnxt_en: Skip nic close/open when configuring tstamp filters + (jsc#PED-7574). +- bnxt_en: Add support for UDP GSO on 5760X chips (jsc#PED-7574). +- bnxt_en: add rx_filter_miss extended stats (jsc#PED-7574). +- bnxt_en: Configure UDP tunnel TPA (jsc#PED-7574). +- bnxt_en: Add support for VXLAN GPE (jsc#PED-7574). +- bnxt_en: Use proper TUNNEL_DST_PORT_ALLOC* commands + (jsc#PED-7574). +- bnxt_en: Allocate extra QP backing store memory when RoCE FW + reports it (jsc#PED-7574). +- bnxt_en: Support TX coalesced completion on 5760X chips + (jsc#PED-7574). +- bnxt_en: Prevent TX timeout with a very small TX ring + (jsc#PED-7574). +- bnxt_en: Fix TX ring indexing logic (jsc#PED-7574). +- bnxt_en: Fix AGG ring check logic in bnxt_check_rings() + (jsc#PED-7574). +- bnxt_en: Fix trimming of P5 RX and TX rings (jsc#PED-7574). +- netlink: Return unsigned value for nla_len() (jsc#PED-7574). +- net: core: synchronize link-watch when carrier is queried + (jsc#PED-7574). +- net-device: reorganize net_device fast path variables + (jsc#PED-7574). +- eth: bnxt: link NAPI instances to queues and IRQs + (jsc#PED-7574). +- netdev-genl: Add PID for the NAPI thread (jsc#PED-7574). +- netdev-genl: spec: Add PID in netdev netlink YAML spec + (jsc#PED-7574). +- net: Add NAPI IRQ support (jsc#PED-7574). +- netdev-genl: spec: Add irq in netdev netlink YAML spec + (jsc#PED-7574). +- netdev-genl: Add netlink framework functions for napi + (jsc#PED-7574). +- netdev-genl: spec: Extend netdev netlink spec in YAML for NAPI + (jsc#PED-7574). +- netdev-genl: Add netlink framework functions for queue + (jsc#PED-7574). +- ice: Add support in the driver for associating queue with napi + (jsc#PED-7574). +- net: Add queue and napi association (jsc#PED-7574). +- netdev-genl: spec: Extend netdev netlink spec in YAML for queue + (jsc#PED-7574). +- bnxt_en: Add 5760X (P7) PCI IDs (jsc#PED-7574). +- bnxt_en: Report the new ethtool link modes in the new firmware + interface (jsc#PED-7574). +- bnxt_en: Support force speed using the new HWRM fields + (jsc#PED-7574). +- bnxt_en: Support new firmware link parameters (jsc#PED-7574). +- bnxt_en: Refactor ethtool speeds logic (jsc#PED-7574). +- bnxt_en: Add support for new RX and TPA_START completion types + for P7 (jsc#PED-7574). +- bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end() + (jsc#PED-7574). +- bnxt_en: Refactor RX VLAN acceleration logic (jsc#PED-7574). +- bnxt_en: Add new P7 hardware interface definitions + (jsc#PED-7574). +- bnxt_en: Refactor RSS capability fields (jsc#PED-7574). +- bnxt_en: Implement the new toggle bit doorbell mechanism on + P7 chips (jsc#PED-7574). +- bnxt_en: Consolidate DB offset calculation (jsc#PED-7574). +- bnxt_en: Define basic P7 macros (jsc#PED-7574). +- bnxt_en: Update firmware interface to 1.10.3.15 (jsc#PED-7574). +- bnxt_en: Fix backing store V2 logic (jsc#PED-7574). +- cache: enforce cache groups (jsc#PED-7574). +- xsk: Add option to calculate TX checksum in SW (jsc#PED-7574). +- xsk: Validate xsk_tx_metadata flags (jsc#PED-7574). +- xsk: Document tx_metadata_len layout (jsc#PED-7574). +- xsk: Add TX timestamp and TX checksum offload support + (jsc#PED-7574). +- xsk: Support tx_metadata_len (jsc#PED-7574). +- net: page_pool: fix general protection fault in page_pool_unlist + (jsc#PED-7574). +- tools: ynl: add sample for getting page-pool information + (jsc#PED-7574). +- net: page_pool: mute the periodic warning for visible page pools + (jsc#PED-7574). +- net: page_pool: expose page pool stats via netlink + (jsc#PED-7574). +- net: page_pool: report when page pool was destroyed + (jsc#PED-7574). +- net: page_pool: report amount of memory held by page pools + (jsc#PED-7574). +- net: page_pool: add netlink notifications for state changes + (jsc#PED-7574). +- net: page_pool: implement GET in the netlink API (jsc#PED-7574). +- net: page_pool: add nlspec for basic access to page pools + (jsc#PED-7574). +- eth: link netdev to page_pools in drivers (jsc#PED-7574). +- net: page_pool: stash the NAPI ID for easier access + (jsc#PED-7574). +- net: page_pool: record pools per netdev (jsc#PED-7574). +- net: page_pool: id the page pools (jsc#PED-7574). +- net: page_pool: factor out uninit (jsc#PED-7574). +- bnxt_en: Rename some macros for the P5 chips (jsc#PED-7574). +- bnxt_en: Modify the NAPI logic for the new P7 chips + (jsc#PED-7574). +- bnxt_en: Modify RX ring indexing logic (jsc#PED-7574). +- bnxt_en: Modify TX ring indexing logic (jsc#PED-7574). +- bnxt_en: Add db_ring_mask and related macro to bnxt_db_info + struct (jsc#PED-7574). +- bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware + calls (jsc#PED-7574). +- bnxt_en: Add support for new backing store query firmware API + (jsc#PED-7574). +- bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function + (jsc#PED-7574). +- bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct + (jsc#PED-7574). +- bnxt_en: Add page info to struct bnxt_ctx_mem_type + (jsc#PED-7574). +- bnxt_en: Restructure context memory data structures + (jsc#PED-7574). +- bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem() (jsc#PED-7574). +- bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free + bp->ctx (jsc#PED-7574). +- net: page_pool: avoid touching slow on the fastpath + (jsc#PED-7574). +- net: page_pool: split the page_pool_params into fast and slow + (jsc#PED-7574). +- rtnetlink: introduce nlmsg_new_large and use it in rtnl_getlink + (jsc#PED-7574). +- bnxt_en: Optimize xmit_more TX path (jsc#PED-7574). +- bnxt_en: Use existing MSIX vectors for all mqprio TX rings + (jsc#PED-7574). +- bnxt_en: Add macros related to TC and TX rings (jsc#PED-7574). +- bnxt_en: Add helper to get the number of CP rings required + for TX rings (jsc#PED-7574). +- bnxt_en: Support up to 8 TX rings per MSIX (jsc#PED-7574). +- bnxt_en: Refactor bnxt_hwrm_set_coal() (jsc#PED-7574). +- bnxt_en: New encoding for the TX opaque field (jsc#PED-7574). +- bnxt_en: Refactor bnxt_tx_int() (jsc#PED-7574). +- bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL (jsc#PED-7574). +- connector: Fix proc_event_num_listeners count not cleared + (jsc#PED-7574). +- net: tls, update curr on splice as well (bsc#1218941 + CVE-2024-0646). +- xsk: Skip polling event check for unbound socket (jsc#PED-7574). +- net: Move {l,t,d}stats allocation to core and convert veth & + vrf (jsc#PED-7574). +- net, vrf: Move dstats structure to core (jsc#PED-7574). +- net: Add MDB get device operation (jsc#PED-7574). +- xsk: Avoid starving the xsk further down the list + (jsc#PED-7574). +- net, bpf: Add a warning if NAPI cb missed xdp_do_flush() + (jsc#PED-7574). +- netlink: add variable-length / auto integers (jsc#PED-7574). +- net: introduce napi_is_scheduled helper (jsc#PED-7574). +- net/core: Introduce netdev_core_stats_inc() (jsc#PED-7574). +- ynl: netdev: drop unnecessary enum-as-flags (jsc#PED-7574). +- net: implement lockless SO_PRIORITY (jsc#PED-7574). +- bpf: expose information about supported xdp metadata kfunc + (jsc#PED-7574). +- bpf: make it easier to add new metadata kfunc (jsc#PED-7574). +- xsk: add multi-buffer support for sockets sharing umem + (jsc#PED-7574). +- Fix NULL pointer dereference in cn_filter() (jsc#PED-7574). +- netdev-genl: use struct genl_info for reply construction + (jsc#PED-7574). +- net: add hwtstamping helpers for stackable net devices + (jsc#PED-7574). +- net: add NDOs for configuring hardware timestamping + (jsc#PED-7574). +- net: convert some netlink netdev iterators to depend on the + xarray (jsc#PED-7574). +- ynl: expose xdp-zc-max-segs (jsc#PED-7574). +- netlink: allow be16 and be32 types in all uint policy checks + (jsc#PED-7574). +- net: Remove unused declaration dev_restart() (jsc#PED-7574). +- connector/cn_proc: Allow non-root users access (jsc#PED-7574). +- connector/cn_proc: Performance improvements (jsc#PED-7574). +- connector/cn_proc: Add filtering to fix some bugs + (jsc#PED-7574). +- netlink: Add new netlink_release function (jsc#PED-7574). +- netlink: Reverse the patch which removed filtering + (jsc#PED-7574). +- selftests/xsk: add basic multi-buffer test (jsc#PED-7574). +- selftests/xsk: transmit and receive multi-buffer packets + (jsc#PED-7574). +- xsk: support ZC Tx multi-buffer in batch API (jsc#PED-7574). +- xsk: discard zero length descriptors in Tx path (jsc#PED-7574). +- net: create device lookup API with reference tracking + (jsc#PED-7574). +- commit e8d3010 + +------------------------------------------------------------------- +Mon Jan 22 12:47:44 CET 2024 - oneukum@suse.com + +- r8152: Choose our USB config with choose_configuration() + rather than probe() (git-fixes). +- commit 1e8cc32 + +------------------------------------------------------------------- +Mon Jan 22 12:46:53 CET 2024 - denis.kirjanov@suse.com + +- mlxsw: i2c: Limit single transaction buffer size (git-fixes). +- commit 8e2d36d + +------------------------------------------------------------------- +Mon Jan 22 12:45:35 CET 2024 - oneukum@suse.com + +- usb: core: Fix crash w/ usb_choose_configuration() if no driver + (git-fixes). +- commit 3b35679 + +------------------------------------------------------------------- +Mon Jan 22 12:45:23 CET 2024 - denis.kirjanov@suse.com + +- mlxsw: i2c: Fix chunk size setting in output mailbox buffer + (git-fixes). +- commit 05f3c6b + +------------------------------------------------------------------- +Mon Jan 22 12:43:32 CET 2024 - denis.kirjanov@suse.com + +- net: handle ARPHRD_PPP in dev_is_mac_header_xmit() (git-fixes). +- commit 06f5d73 + +------------------------------------------------------------------- +Mon Jan 22 12:41:45 CET 2024 - denis.kirjanov@suse.com + +- net: lan966x: Fix return value check for vcap_get_rule() + (git-fixes). +- commit 03b99a2 + +------------------------------------------------------------------- +Mon Jan 22 12:41:26 CET 2024 - oneukum@suse.com + +- usb: core: Allow subclassed USB drivers to override + usb_choose_configuration() (git-fixes). +- commit 44b3c00 + +------------------------------------------------------------------- +Mon Jan 22 12:40:06 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: fix wrong rpu tln reg issue (git-fixes). +- commit a1137c7 + +------------------------------------------------------------------- +Mon Jan 22 12:38:38 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: Support tlv in regs data for HNS3 PF driver + (git-fixes). +- commit 6734c8c + +------------------------------------------------------------------- +Mon Jan 22 12:35:57 CET 2024 - denis.kirjanov@suse.com + +- net: hns3: move dump regs function to a separate file + (git-fixes). +- commit 4080e37 + +------------------------------------------------------------------- +Mon Jan 22 12:34:09 CET 2024 - denis.kirjanov@suse.com + +- net: ethernet: adi: adin1110: use eth_broadcast_addr() to + assign broadcast address (git-fixes). +- commit c53d87f + +------------------------------------------------------------------- +Mon Jan 22 12:33:43 CET 2024 - oneukum@suse.com + +- usb: core: Don't force USB generic_subclass drivers to define + probe() (git-fixes). +- commit 7e41fc6 + +------------------------------------------------------------------- +Mon Jan 22 12:31:21 CET 2024 - denis.kirjanov@suse.com + +- net: altera: tse: remove mac_an_restart() function (git-fixes). +- commit 666a388 + +------------------------------------------------------------------- +Mon Jan 22 10:56:12 CET 2024 - tiwai@suse.de + +- net: usb: ax88179_178a: avoid two consecutive device resets + (bsc#1218948). +- commit 8517946 + +------------------------------------------------------------------- +Mon Jan 22 09:51:39 CET 2024 - ohering@suse.de + +- RDMA/mana_ib: Add CQ interrupt support for RAW QP (git-fixes). +- RDMA/mana_ib: query device capabilities (git-fixes). +- RDMA/mana_ib: register RDMA device with GDMA (git-fixes). +- hv_netvsc: remove duplicated including of slab.h (git-fixes). +- net: mana: add msix index sharing between EQs (git-fixes). +- net: mana: Fix spelling mistake "enforecement" -> "enforcement" + (git-fixes). +- net :mana :Add remaining GDMA stats for MANA to ethtool + (git-fixes). +- net: mana: select PAGE_POOL (git-fixes). +- hv_netvsc: rndis_filter needs to select NLS (git-fixes). +- commit a651fcd + +------------------------------------------------------------------- +Mon Jan 22 09:08:51 CET 2024 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit 412a82b + +------------------------------------------------------------------- +Mon Jan 22 07:56:20 CET 2024 - jslaby@suse.cz + +- misc: hpilo: make ilo_class a static const structure + (jsc#PED-7689). +- commit 48ef5cd + +------------------------------------------------------------------- +Mon Jan 22 06:55:10 CET 2024 - neilb@suse.de + +- nfsd: fix RELEASE_LOCKOWNER (bsc#1218968). +- commit 2ac4814 + +------------------------------------------------------------------- +Sun Jan 21 12:24:38 CET 2024 - ailiop@suse.com + +- xfs: allow read IO and FICLONE to run concurrently + (bsc#1218934). +- commit b6b4c4a + +------------------------------------------------------------------- +Sun Jan 21 10:19:59 CET 2024 - tiwai@suse.de + +- Input: atkbd - use ab83 as id when skipping the getid command + (git-fixes). +- commit 09aa4d9 + +------------------------------------------------------------------- +Sun Jan 21 10:19:03 CET 2024 - tiwai@suse.de + +- Add alt-commit to an ASoC fix +- commit ac54a21 + +------------------------------------------------------------------- +Sun Jan 21 10:16:59 CET 2024 - tiwai@suse.de + +- parport: parport_serial: Add Brainboxes device IDs and geometry + (git-fixes). +- parport: parport_serial: Add Brainboxes BAR details (git-fixes). +- scripts/decode_stacktrace.sh: optionally use LLVM utilities + (git-fixes). +- nfc: Do not send datagram if socket state isn't LLCP_BOUND + (git-fixes). +- Input: xpad - add Razer Wolverine V2 support (git-fixes). +- Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes). +- Input: atkbd - skip ATKBD_CMD_GETID in translated mode + (git-fixes). +- Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1 + (git-fixes). +- kselftest: alsa: fixed a print formatting warning (git-fixes). +- i2c: rk3x: fix potential spinlock recursion on poll (git-fixes). +- pinctrl: cy8c95x0: Fix get_pincfg (git-fixes). +- pinctrl: cy8c95x0: Fix regression (git-fixes). +- pinctrl: cy8c95x0: Fix typo (git-fixes). +- pinctrl: amd: Mask non-wake source pins with interrupt enabled + at suspend (git-fixes). +- wifi: iwlwifi: pcie: avoid a NULL pointer dereference + (git-fixes). +- reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning + (git-fixes). +- platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework + 13 (git-fixes). +- platform/x86/amd/pmc: Move keyboard wakeup disablement detection + to pmc-quirks (git-fixes). +- platform/x86/amd/pmc: Only run IRQ1 firmware version check on + Cezanne (git-fixes). +- platform/x86/amd/pmc: Move platform defines to header + (git-fixes). +- platform/x86: thinkpad_acpi: fix for incorrect fan reporting + on some ThinkPad systems (git-fixes). +- soundwire: intel_ace2x: fix AC timing setting for ACE2.x + (git-fixes). +- platform/x86: intel-vbtn: Fix missing tablet-mode-switch events + (git-fixes). +- hwtracing: hisi_ptt: Don't try to attach a task (git-fixes). +- hwtracing: hisi_ptt: Handle the interrupt in hardirq context + (git-fixes). +- hwmon: (corsair-psu) Fix probe when built-in (git-fixes). +- nouveau/tu102: flush all pdbs on vmm flush (git-fixes). +- kunit: Reset suite counter right before running tests + (git-fixes). +- kunit: Warn if tests are slow (git-fixes). +- wifi: mac80211: handle 320 MHz in + ieee80211_ht_cap_ie_to_sta_ht_cap (git-fixes). +- wifi: avoid offset calculation on NULL pointer (git-fixes). +- wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes). +- pinctrl: lochnagar: Don't build on MIPS (git-fixes). +- pinctrl: s32cc: Avoid possible string truncation (git-fixes). +- pinctrl: amd: Use pm_pr_dbg to show debugging messages + (git-fixes). +- commit ab000cc + +------------------------------------------------------------------- +Sun Jan 21 10:11:50 CET 2024 - tiwai@suse.de + +- dmaengine: idxd: Move dma_free_coherent() out of spinlocked + context (git-fixes). +- dmaengine: fix NULL pointer in channel unregistration function + (git-fixes). +- driver core: Add a guard() definition for the device_lock() + (git-fixes). +- drm/amd/display: get dprefclk ss info from integration info + table (git-fixes). +- drm/amd/display: Add case for dcn35 to support usb4 dmub hpd + event (git-fixes). +- drm/amdkfd: svm range always mapped flag not working on APU + (git-fixes). +- HID: nintendo: Prevent divide-by-zero on code (git-fixes). +- HID: nintendo: fix initializer element is not constant error + (git-fixes). +- drm/crtc: fix uninitialized variable use (git-fixes). +- drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes). +- drm/exynos: fix a wrong error checking (git-fixes). +- drm/exynos: fix a potential error pointer dereference + (git-fixes). +- drm/amdgpu: Add NULL checks for function pointers (git-fixes). +- drm/amd/display: Add monitor patch for specific eDP (git-fixes). +- drm/amdgpu: Use another offset for GC 9.4.3 remap (git-fixes). +- drm/amdkfd: Free gang_ctx_bo and wptr_bo in pqm_uninit + (git-fixes). +- drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel + null pointer (git-fixes). +- drm/amd/display: update dcn315 lpddr pstate latency (git-fixes). +- drm/amdkfd: Use common function for IP version check + (git-fixes). +- drm/amdgpu: Do not issue gpu reset from nbio v7_9 bif interrupt + (git-fixes). +- commit f779c78 + +------------------------------------------------------------------- +Sun Jan 21 10:08:52 CET 2024 - colyli@suse.de + +- virtio_pmem: support feature SHMEM_REGION (jsc#PED-5853). +- nvdimm/namespace: fix kernel-doc for function params + (jsc#PED-5853). +- nvdimm/dimm_devs: fix kernel-doc for function params + (jsc#PED-5853). +- nvdimm/btt: fix btt_blk_cleanup() kernel-doc (jsc#PED-5853). +- nvdimm-btt: simplify code with the scope based resource + management (jsc#PED-5853). +- nvdimm: Remove usage of the deprecated ida_simple_xx() API + (jsc#PED-5853). +- nvdimm/btt: replace deprecated strncpy with strscpy + (jsc#PED-5853). +- dax/kmem: allow kmem to add memory with memmap_on_memory + (jsc#PED-5853). +- libnvdimm: remove kernel-doc warnings: (jsc#PED-5853). +- libnvdimm: Annotate struct nd_region with __counted_by + (jsc#PED-5853). +- nd_btt: Make BTT lanes preemptible (jsc#PED-5853). +- libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and + check its return value (jsc#PED-5853). +- dax: refactor deprecated strncpy (jsc#PED-5853). +- nvdimm: Fix dereference after free in register_nvdimm_pmu() + (jsc#PED-5853). +- nvdimm: Fix memleak of pmu attr_groups in + unregister_nvdimm_pmu() (jsc#PED-5853). +- nvdimm/pfn_dev: Avoid unnecessary endian conversion + (jsc#PED-5853). +- nvdimm/pfn_dev: Prevent the creation of zero-sized namespaces + (jsc#PED-5853). +- nvdimm: Explicitly include correct DT includes (jsc#PED-5853). +- nvdimm: Use kstrtobool() instead of strtobool() (jsc#PED-5853). +- mm/hugepage pud: allow arch-specific helper function to check + huge page pud support (jsc#PED-5853). +- dax: enable dax fault handler to report VM_FAULT_HWPOISON + (jsc#PED-5853). +- dax: Cleanup extra dax_region references (jsc#PED-5853). +- dax: Use device_unregister() in unregister_dax_mapping() + (jsc#PED-5853). +- nvdimm: make security_show static (jsc#PED-5853). +- nvdimm: make nd_class variable static (jsc#PED-5853). +- libnvdimm: mark 'security_show' static again (jsc#PED-5853). +- dax: fix missing-prototype warnings (jsc#PED-5853). +- commit b5a37cd + +------------------------------------------------------------------- +Sun Jan 21 10:06:40 CET 2024 - tiwai@suse.de + +- bus: moxtet: Add spi device table (git-fixes). +- bus: moxtet: Mark the irq as shared (git-fixes). +- ACPI: resource: Add another DMI match for the TongFang GMxXGxx + (git-fixes). +- ARM: sun9i: smp: fix return code check of + of_property_match_string (git-fixes). +- ASoC: SOF: Intel: hda-codec: Delay the codec device registration + (git-fixes). +- ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk + (git-fixes). +- ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab + S10346 (git-fixes). +- ASoC: cs35l45: Prevents spinning during runtime suspend + (git-fixes). +- ASoC: cs35l45: Prevent IRQ handling when suspending/resuming + (git-fixes). +- ASoC: cs35l45: Use modern pm_ops (git-fixes). +- clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes). +- clk: rockchip: rk3568: Add PLL rate for 292.5MHz (git-fixes). +- ASoC: da7219: Support low DC impedance headset (git-fixes). +- ASoC: SOF: ipc4-topology: Correct data structures for the GAIN + module (git-fixes). +- ASoC: SOF: ipc4-topology: Correct data structures for the SRC + module (git-fixes). +- ASoC: hdac_hda: Conditionally register dais for HDMI and Analog + (git-fixes). +- ASoC: SOF: sof-audio: Modify logic for enabling/disabling + topology cores (git-fixes). +- ASoC: SOF: ipc4-topology: Add core_mask in struct + snd_sof_pipeline (git-fixes). +- ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI + is not available (git-fixes). +- ASoC: fsl_xcvr: refine the requested phy clock frequency + (git-fixes). +- ASoC: rt5650: add mutex to avoid the jack detection failure + (git-fixes). +- ASoC: fsl_xcvr: Enable 2 * TX bit clock for spdif only case + (git-fixes). +- ASoC: cs43130: Fix incorrect frame delay configuration + (git-fixes). +- ASoC: cs43130: Fix the position of const qualifier (git-fixes). +- ASoC: Intel: Skylake: mem leak in skl register function + (git-fixes). +- ASoC: SOF: topology: Fix mem leak in sof_dai_load() (git-fixes). +- ASoC: nau8822: Fix incorrect type in assignment and cast to + restricted __be16 (git-fixes). +- ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes). +- ASoC: wm8974: Correct boost mixer inputs (git-fixes). +- commit 8e23814 + +------------------------------------------------------------------- +Sat Jan 20 10:15:56 CET 2024 - tiwai@suse.de + +- watchdog/hpwdt: Remove unused variable (jsc#PED-7477). +- watchdog/hpwdt: Remove redundant test (jsc#PED-7477). +- commit 1d0b9e9 + +------------------------------------------------------------------- +Sat Jan 20 10:14:37 CET 2024 - tiwai@suse.de + +- Update patch reference for hpwdt patch (jsc#PED-7477) +- commit 6b37003 + +------------------------------------------------------------------- +Sat Jan 20 10:13:53 CET 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 + (git-fixes). +- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic + boost on HP ZBook (git-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx + (git-fixes). +- commit 9f81551 + +------------------------------------------------------------------- +Sat Jan 20 10:12:16 CET 2024 - tiwai@suse.de + +- libapi: Add missing linux/types.h header to get the __u64 type + on io.h (git-fixes). +- arm64/sme: Always exit sme_alloc() early with existing storage + (git-fixes). +- arm64/fpsimd: Remove spurious check for SVE support (git-fixes). +- arm64/ptrace: Don't flush ZA/ZT storage when writing ZA via + ptrace (git-fixes). +- arm64: scs: Work around full LTO issue with dynamic SCS + (git-fixes). +- ASoC: SOF: ipc4-loader: remove the CPC check warnings + (git-fixes). +- ASoC: SOF: ipc4-pcm: remove log message for LLP (git-fixes). +- ASoC: mediatek: sof-common: Add NULL check for normal_link + string (git-fixes). +- ALSA: oxygen: Fix right channel of capture volume mixer + (git-fixes). +- drm/amdgpu: revert "Adjust removal control flow for smu v13_0_2" + (git-fixes). +- drm/amdgpu: Fix the null pointer when load rlc firmware + (git-fixes). +- drm/amdgpu: fall back to INPUT power for AVG power via INFO + IOCTL (git-fixes). +- drm/amdkfd: fixes for HMM mem allocation (git-fixes). +- Revert "drm/amd/display: fix bandwidth validation failure on + DCN 2.1" (git-fixes). +- power: supply: cw2015: correct time_to_empty units in sysfs + (git-fixes). +- power: supply: bq256xx: fix some problem in bq256xx_hw_init + (git-fixes). +- apparmor: avoid crash when parsed profile name is empty + (git-fixes). +- apparmor: fix possible memory leak in unpack_trans_table + (git-fixes). +- serial: sc16is7xx: set safe default SPI clock frequency + (git-fixes). +- serial: sc16is7xx: add check for unsupported SPI modes during + probe (git-fixes). +- commit ec5fb8d + +------------------------------------------------------------------- +Fri Jan 19 19:20:24 CET 2024 - tonyj@suse.de + +- perf/x86/intel/uncore: Factor out topology_gidnid_map() + (bsc#1218958). +- perf/x86/intel/uncore: Fix NULL pointer dereference issue in + upi_fill_topology() (bsc#1218958). +- commit 3c9d9ce + +------------------------------------------------------------------- +Fri Jan 19 14:32:50 CET 2024 - tiwai@suse.de + +- selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes + (git-fixes). +- selftests: mlxsw: qos_pfc: Remove wrong description (git-fixes). +- selftests: bonding: Add more missing config options (git-fixes). +- selftests: netdevsim: add a config file (git-fixes). +- usb: mon: Fix atomicity violation in mon_bin_vma_fault + (git-fixes). +- usb: typec: class: fix typec_altmode_put_partner to put plugs + (git-fixes). +- usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer + (git-fixes). +- usb: dwc3: gadget: Queue PM runtime idle on disconnect event + (git-fixes). +- usb: phy: mxs: remove CONFIG_USB_OTG condition for + mxs_phy_is_otg_host() (git-fixes). +- usb: chipidea: wait controller resume finished for wakeup irq + (git-fixes). +- usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg + enabled (git-fixes). +- usb: cdns3: fix iso transfer error when mult is not zero + (git-fixes). +- usb: cdns3: fix uvc failure work since sg support enabled + (git-fixes). +- usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart + (git-fixes). +- usb: dwc3: gadget: Handle EP0 request dequeuing properly + (git-fixes). +- Revert "usb: dwc3: don't reset device side if dwc3 was + configured as host-only" (git-fixes). +- Revert "usb: dwc3: Soft reset phy on probe for host" + (git-fixes). +- Revert "usb: typec: class: fix typec_altmode_put_partner to + put plugs" (git-fixes). +- usb: gadget: webcam: Make g_webcam loadable again (git-fixes). +- serial: omap: do not override settings for RS485 support + (git-fixes). +- serial: core, imx: do not set RS485 enabled if it is not + supported (git-fixes). +- serial: core: make sure RS485 cannot be enabled when it is + not supported (git-fixes). +- serial: core: fix sanitizing check for RTS settings (git-fixes). +- serial: 8250_bcm2835aux: Restore clock error handling + (git-fixes). +- serial: imx: Ensure that imx_uart_rs485_config() is called + with enabled clock (git-fixes). +- serial: apbuart: fix console prompt on qemu (git-fixes). +- serial: imx: Correct clock error message in function probe() + (git-fixes). +- serial: imx: fix tx statemachine deadlock (git-fixes). +- serial: sccnxp: Improve error message if regulator_disable() + fails (git-fixes). +- serial: 8250: omap: Don't skip resource freeing if + pm_runtime_resume_and_get() failed (git-fixes). +- software node: Let args be NULL in + software_node_get_reference_args (git-fixes). +- commit 1dd97ae + +------------------------------------------------------------------- +Fri Jan 19 14:26:06 CET 2024 - tiwai@suse.de + +- modpost: move __attribute__((format(printf, 2, 3))) to modpost.h + (git-fixes). +- kbuild: buildtar: Remove unused $dirs (git-fixes). +- kdb: Fix a potential buffer overflow in kdb_local() (git-fixes). +- selftests: bonding: add missing build configs (git-fixes). +- selftests: netdevsim: sprinkle more udevadm settle (git-fixes). +- selftests: bonding: Change script interpreter (git-fixes). +- i2c: s3c24xx: fix transferring more than one message in polling + mode (git-fixes). +- i2c: s3c24xx: fix read transfers in polling mode (git-fixes). +- rtc: Extend timeout for waiting for UIP to clear to 1s + (git-fixes). +- rtc: Add support for configuring the UIP timeout for RTC reads + (git-fixes). +- rtc: Adjust failure return code for cmos_set_alarm() + (git-fixes). +- rtc: mc146818-lib: Adjust failure return code for + mc146818_get_time() (git-fixes). +- gpio: EN7523: fix kernel-doc warnings (git-fixes). +- pwm: jz4740: Don't use dev_err_probe() in .request() + (git-fixes). +- pwm: Fix out-of-bounds access in of_pwm_single_xlate() + (git-fixes). +- backlight: hx8357: Convert to agnostic GPIO API (git-fixes). +- dma-debug: fix kernel-doc warnings (git-fixes). +- cxl/port: Fix decoder initialization when nr_targets > + interleave_ways (git-fixes). +- cxl/region: fix x9 interleave typo (git-fixes). +- selftests/sgx: Skip non X86_64 platform (git-fixes). +- selftests/sgx: Include memory clobber for inline asm in test + enclave (git-fixes). +- selftests/sgx: Fix uninitialized pointer dereferences in + encl_get_entry (git-fixes). +- selftests/sgx: Fix uninitialized pointer dereference in error + path (git-fixes). +- class: fix use-after-free in class_register() (git-fixes). +- acpi: property: Let args be NULL in + __acpi_node_get_property_reference (git-fixes). +- base/node.c: initialize the accessor list before registering + (git-fixes). +- commit 7b0bf11 + +------------------------------------------------------------------- +Fri Jan 19 14:11:42 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: do not reset queue removed from host config + (git-fixes bsc#1218996). +- commit bc352ee + +------------------------------------------------------------------- +Fri Jan 19 14:08:06 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: reset queues associated with adapter for queue + unbound from driver (bsc#1218993 git-fixes). +- commit 5646a17 + +------------------------------------------------------------------- +Fri Jan 19 14:07:05 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: realize the VFIO_DEVICE_SET_IRQS ioctl + (bsc#1218992 git-fixes). +- commit 772cff8 + +------------------------------------------------------------------- +Fri Jan 19 14:05:11 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: realize the VFIO_DEVICE_GET_IRQ_INFO ioctl + (bsc#1218992 git-fixes). +- commit 7a3f44a + +------------------------------------------------------------------- +Fri Jan 19 13:53:42 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: reset queues filtered from the guest's AP config + (git-fixes bsc#1218992). +- commit 79ec7d5 + +------------------------------------------------------------------- +Fri Jan 19 13:42:49 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: let on_scan_complete() callback filter matrix + and update guest's APCB (git-fixes bsc#1218991). +- commit 692b477 + +------------------------------------------------------------------- +Fri Jan 19 13:37:24 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: loop over the shadow APCB when filtering guest's + AP configuration (git-fixes bsc#1218989). +- commit 8ddc8b3 + +------------------------------------------------------------------- +Fri Jan 19 13:33:41 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: always filter entire AP matrix (git-fixes + bsc#1218988). +- commit 8a86865 + +------------------------------------------------------------------- +Fri Jan 19 13:26:51 CET 2024 - mfranc@suse.cz + +- s390/pci: fix max size calculation in zpci_memcpy_toio() + (git-fixes bsc#1218987). +- commit d38497a + +------------------------------------------------------------------- +Thu Jan 18 18:19:34 CET 2024 - shung-hsi.yu@suse.com + +- bpf: Use c->unit_size to select target cache during free + (jsc#PED-6811). +- bpf: Limit the number of uprobes when attaching program to + multiple uprobes (jsc#PED-6811). +- bpf: Add KF_RCU flag to bpf_refcount_acquire_impl + (jsc#PED-6811). +- bpf: Add missing BPF_LINK_TYPE invocations (jsc#PED-6811). +- netfilter: bpf: fix bad registration on nf_defrag + (jsc#PED-6811). +- bpf: Fix a verifier bug due to incorrect branch offset + comparison with cpu=v4 (jsc#PED-6811). +- bpf: Add missed allocation hint for bpf_mem_cache_alloc_flags() + (jsc#PED-6811). +- selftests/bpf: trace_helpers.c: Optimize kallsyms cache + (jsc#PED-6811). +- net: Fix skb consume leak in sch_handle_egress (jsc#PED-6811). +- net: Fix slab-out-of-bounds in inet_steal_sock (jsc#PED-6811). +- net: remove duplicate INDIRECT_CALLABLE_DECLARE of udp_ehashfn + (jsc#PED-6811). +- tcx: Fix splat during dev unregister (jsc#PED-6811). +- tcx: Fix splat in ingress_destroy upon tcx_entry_free + (jsc#PED-6811). +- commit 5be5d11 + +------------------------------------------------------------------- +Thu Jan 18 17:08:29 CET 2024 - mfranc@suse.cz + +- KVM: s390: vsie: Fix STFLE interpretive execution identification + (git-fixes bsc#1218960). +- commit ad0fc48 + +------------------------------------------------------------------- +Thu Jan 18 15:26:14 CET 2024 - shung-hsi.yu@suse.com + +- powerpc/bpf: use bpf_jit_binary_pack_[alloc|finalize|free] + (jsc#PED-5083). +- powerpc/bpf: rename powerpc64_jit_data to powerpc_jit_data + (jsc#PED-5083). +- powerpc/bpf: implement bpf_arch_text_invalidate for + bpf_prog_pack (jsc#PED-5083). +- powerpc/bpf: implement bpf_arch_text_copy (jsc#PED-5083). +- powerpc/code-patching: introduce patch_instructions() + (jsc#PED-5083). +- commit ed7c82d + +------------------------------------------------------------------- +Thu Jan 18 15:04:10 CET 2024 - ailiop@suse.com + +- ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path + (git-fixes). +- commit b2151e4 + +------------------------------------------------------------------- +Thu Jan 18 15:02:50 CET 2024 - ailiop@suse.com + +- ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under + @c->lp_mutex (git-fixes). +- commit 837ee41 + +------------------------------------------------------------------- +Thu Jan 18 15:02:00 CET 2024 - ailiop@suse.com + +- exfat: support handle zero-size directory (git-fixes). +- commit 4e50352 + +------------------------------------------------------------------- +Thu Jan 18 14:09:09 CET 2024 - shung-hsi.yu@suse.com + +- bpf: Add fd-based tcx multi-prog infra with link support (jsc#PED-6811). +- Update config files, add CONFIG_XGRESS=y +- commit 2251cdf + +------------------------------------------------------------------- +Thu Jan 18 12:55:36 CET 2024 - denis.kirjanov@suse.com + +- ibmveth: Remove condition to recompute TCP header checksum + (jsc#PED-5067). +- commit 59a623a + +------------------------------------------------------------------- +Thu Jan 18 12:48:34 CET 2024 - denis.kirjanov@suse.com + +- tipc: fix a potential deadlock on &tx->lock (bsc#1218916 + CVE-2024-0641). +- commit eaf2892 + +------------------------------------------------------------------- +Thu Jan 18 12:47:31 CET 2024 - denis.kirjanov@suse.com + +- Update metadata +- commit bd3aa7e + +------------------------------------------------------------------- +Thu Jan 18 12:16:34 CET 2024 - tiwai@suse.de + +- config: Use upstream default CONFIG_HZ (jsc#PED-7600) + Follow SLE15-SP6 for the CONFIG_HZ value changes; except for x86_64 + all archs are with the upstream default values. +- commit fc0f1af + +------------------------------------------------------------------- +Thu Jan 18 09:29:35 CET 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add testcase for async callback return value + failure (jsc#PED-6811). +- bpf: Fix verifier log for async callback return values + (jsc#PED-6811). +- xdp: Fix zero-size allocation warning in xskq_create() + (jsc#PED-6811). +- riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return + values (jsc#PED-6811). +- riscv, bpf: Sign-extend return values (jsc#PED-6811). +- selftests/bpf: Make seen_tc* variable tests more robust + (jsc#PED-6811). +- selftests/bpf: Test query on empty mprog and pass revision + into attach (jsc#PED-6811). +- selftests/bpf: Adapt assert_mprog_count to always expect 0 count + (jsc#PED-6811). +- selftests/bpf: Test bpf_mprog query API via libbpf and raw + syscall (jsc#PED-6811). +- bpf: Refuse unused attributes in bpf_prog_{attach,detach} + (jsc#PED-6811). +- bpf: Handle bpf_mprog_query with NULL entry (jsc#PED-6811). +- bpf: Fix BPF_PROG_QUERY last field check (jsc#PED-6811). +- bpf: Use kmalloc_size_roundup() to adjust size_index + (jsc#PED-6811). +- selftest/bpf: Add various selftests for program limits + (jsc#PED-6811). +- bpf, mprog: Fix maximum program check on mprog attachment + (jsc#PED-6811). +- bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets + (jsc#PED-6811). +- bpf, sockmap: Add tests for MSG_F_PEEK (jsc#PED-6811). +- bpf, sockmap: Do not inc copied_seq when PEEK flag set + (jsc#PED-6811). +- bpf: tcp_read_skb needs to pop skb regardless of seq + (jsc#PED-6811). +- bpf: unconditionally reset backtrack_state masks on global + func exit (jsc#PED-6811). +- bpf: Fix tr dereferencing (jsc#PED-6811). +- selftests/bpf: Check bpf_cubic_acked() is called via struct_ops + (jsc#PED-6811). +- bpf: Fix BTF_ID symbol generation collision in tools/ + (jsc#PED-6811). +- bpf: Fix BTF_ID symbol generation collision (jsc#PED-6811). +- bpf: Fix uprobe_multi get_pid_task error path (jsc#PED-6811). +- bpf: Skip unit_size checking for global per-cpu allocator + (jsc#PED-6811). +- netfilter, bpf: Adjust timeouts of non-confirmed CTs in + bpf_ct_insert_entry() (jsc#PED-6811). +- selftests/bpf: Fix kprobe_multi_test/attach_override test + (jsc#PED-6811). +- bpf, cgroup: fix multiple kernel-doc warnings (jsc#PED-6811). +- selftests/bpf: fix unpriv_disabled check in test_verifier + (jsc#PED-6811). +- bpf: Fix a erroneous check after snprintf() (jsc#PED-6811). +- selftests/bpf: ensure all CI arches set + CONFIG_BPF_KPROBE_OVERRIDE=y (jsc#PED-6811). +- selftests/bpf: Offloaded prog after non-offloaded should not + cause BUG (jsc#PED-6811). +- bpf: Avoid dummy bpf_offload_netdev in __bpf_prog_dev_bound_init + (jsc#PED-6811). +- bpf: Avoid deadlock when using queue and stack maps from NMI + (jsc#PED-6811). +- selftests/bpf: Update bpf_clone_redirect expected return code + (jsc#PED-6811). +- bpf: Clarify error expectations from bpf_clone_redirect + (jsc#PED-6811). +- selftests/bpf: Test all valid alloc sizes for bpf mem allocator + (jsc#PED-6811). +- bpf: Ensure unit_size is matched with slab cache object size + (jsc#PED-6811). +- bpf: Don't prefill for unused bpf_mem_cache (jsc#PED-6811). +- bpf: Adjust size_index according to the value of + KMALLOC_MIN_SIZE (jsc#PED-6811). +- selftests/bpf: Add kprobe_multi override test (jsc#PED-6811). +- bpf, riscv: use prog pack allocator in the BPF JIT + (jsc#PED-6811). +- riscv: implement a memset like function for text (jsc#PED-6811). +- riscv: extend patch_text_nosync() for multiple pages + (jsc#PED-6811). +- bpf: make bpf_prog_pack allocator portable (jsc#PED-6811). +- selftests/bpf: Check bpf_sk_storage has uncharged sk_omem_alloc + (jsc#PED-6811). +- bpf: bpf_sk_storage: Fix the missing uncharge in sk_omem_alloc + (jsc#PED-6811). +- bpf: bpf_sk_storage: Fix invalid wait context lockdep report + (jsc#PED-6811). +- bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion + check (jsc#PED-6811). +- bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in + kern_sys_bpf() (jsc#PED-6811). +- bpf, sockmap: Fix skb refcnt race after locking changes + (jsc#PED-6811). +- docs/bpf: Fix "file doesn't exist" warnings in + {llvm_reloc,btf}.rst (jsc#PED-6811). +- selftests/bpf: Include build flavors for install target + (jsc#PED-6811). +- bpf: Annotate bpf_long_memcpy with data_race (jsc#PED-6811). +- selftests/bpf: Fix d_path test (jsc#PED-6811). +- bpf, docs: Fix invalid escape sequence warnings in bpf_doc.py + (jsc#PED-6811). +- bpf, docs: s/eBPF/BPF in standards documents (jsc#PED-6811). +- bpf, docs: Add abi.rst document to standardization subdirectory + (jsc#PED-6811). +- bpf, docs: Move linux-notes.rst to root bpf docs tree + (jsc#PED-6811). +- bpf, sockmap: Fix preempt_rt splat when using raw_spin_lock_t + (jsc#PED-6811). +- docs/bpf: Add description for CO-RE relocations (jsc#PED-6811). +- bpf, docs: Correct source of offset for program-local call + (jsc#PED-6811). +- bpftool: Fix build warnings with -Wtype-limits (jsc#PED-6811). +- bpf: Prevent inlining of bpf_fentry_test7() (jsc#PED-6811). +- commit 65b8e7a + +------------------------------------------------------------------- +Thu Jan 18 08:54:31 CET 2024 - shung-hsi.yu@suse.com + +- selftests/bpf: Add tests for rbtree API interaction in sleepable + progs (jsc#PED-6811). +- bpf: Allow bpf_spin_{lock,unlock} in sleepable progs + (jsc#PED-6811). +- bpf: Consider non-owning refs to refcounted nodes RCU protected + (jsc#PED-6811). +- bpf: Reenable bpf_refcount_acquire (jsc#PED-6811). +- bpf: Use bpf_mem_free_rcu when bpf_obj_dropping refcounted nodes + (jsc#PED-6811). +- bpf: Consider non-owning refs trusted (jsc#PED-6811). +- selftests/bpf: Enable cpu v4 tests for RV64 (jsc#PED-6811). +- riscv, bpf: Support unconditional bswap insn (jsc#PED-6811). +- riscv, bpf: Support signed div/mod insns (jsc#PED-6811). +- riscv, bpf: Support 32-bit offset jmp insn (jsc#PED-6811). +- riscv, bpf: Support sign-extension mov insns (jsc#PED-6811). +- riscv, bpf: Support sign-extension load insns (jsc#PED-6811). +- riscv, bpf: Fix missing exception handling and redundant zext + for LDX_B/H/W (jsc#PED-6811). +- samples/bpf: Add note to README about the XDP utilities moved + to xdp-tools (jsc#PED-6811). +- samples/bpf: Cleanup .gitignore (jsc#PED-6811). +- samples/bpf: Remove the xdp_sample_pkts utility (jsc#PED-6811). +- samples/bpf: Remove the xdp1 and xdp2 utilities (jsc#PED-6811). +- samples/bpf: Remove the xdp_rxq_info utility (jsc#PED-6811). +- samples/bpf: Remove the xdp_redirect* utilities (jsc#PED-6811). +- samples/bpf: Remove the xdp_monitor utility (jsc#PED-6811). +- selftests/bpf: Add a local kptr test with no special fields + (jsc#PED-6811). +- bpf: Remove a WARN_ON_ONCE warning related to local kptr + (jsc#PED-6811). +- libbpf: fix signedness determination in CO-RE relo handling + logic (jsc#PED-6811). +- selftests/bpf: add uprobe_multi test binary to .gitignore + (jsc#PED-6811). +- libbpf: Add bpf_object__unpin() (jsc#PED-6811). +- selftests/bpf: Add selftest for allow_ptr_leaks (jsc#PED-6811). +- bpf: Fix issue in verifying allow_ptr_leaks (jsc#PED-6811). +- libbpf: Free btf_vmlinux when closing bpf_object (jsc#PED-6811). +- selftests/bpf: Add test for bpf_obj_drop with bad reg->off + (jsc#PED-6811). +- bpf: Fix check_func_arg_reg_off bug for graph root/node + (jsc#PED-6811). +- selftests/bpf: Add a failure test for bpf_kptr_xchg() with + local kptr (jsc#PED-6811). +- bpf: Fix a bpf_kptr_xchg() issue with local kptr (jsc#PED-6811). +- selftests/bpf: Add extra link to uprobe_multi tests + (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi pid filter tests (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi cookie test (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi usdt bench test (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi usdt test code (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi bench test (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi test program (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi link test (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi api test (jsc#PED-6811). +- selftests/bpf: Add uprobe_multi skel test (jsc#PED-6811). +- selftests/bpf: Move get_time_ns to testing_helpers.h + (jsc#PED-6811). +- libbpf: Add uprobe multi link support to + bpf_program__attach_usdt (jsc#PED-6811). +- libbpf: Add uprobe multi link detection (jsc#PED-6811). +- libbpf: Add support for uprobe.multi[.s] program sections + (jsc#PED-6811). +- libbpf: Add bpf_program__attach_uprobe_multi function + (jsc#PED-6811). +- libbpf: Add bpf_link_create support for multi uprobes + (jsc#PED-6811). +- libbpf: Add elf_resolve_pattern_offsets function (jsc#PED-6811). +- libbpf: Add elf_resolve_syms_offsets function (jsc#PED-6811). +- libbpf: Add elf symbol iterator (jsc#PED-6811). +- libbpf: Add elf_open/elf_close functions (jsc#PED-6811). +- libbpf: Move elf_find_func_offset* functions to elf object + (jsc#PED-6811). +- libbpf: Add uprobe_multi attach type and link names + (jsc#PED-6811). +- bpf: Add bpf_get_func_ip helper support for uprobe link + (jsc#PED-6811). +- bpf: Add pid filter support for uprobe_multi link + (jsc#PED-6811). +- bpf: Add cookies support for uprobe_multi link (jsc#PED-6811). +- bpf: Add multi uprobe link (jsc#PED-6811). +- bpf: Add attach_type checks under + bpf_prog_attach_check_attach_type (jsc#PED-6811). +- bpf: Switch BPF_F_KPROBE_MULTI_RETURN macro to enum + (jsc#PED-6811). +- samples/bpf: simplify spintest with kprobe.multi (jsc#PED-6811). +- samples/bpf: refactor syscall tracing programs using + BPF_KSYSCALL macro (jsc#PED-6811). +- samples/bpf: fix broken map lookup probe (jsc#PED-6811). +- samples/bpf: fix bio latency check with tracepoint + (jsc#PED-6811). +- samples/bpf: make tracing programs to be more CO-RE centric + (jsc#PED-6811). +- samples/bpf: fix symbol mismatch by compiler optimization + (jsc#PED-6811). +- samples/bpf: unify bpf program suffix to .bpf with tracing + programs (jsc#PED-6811). +- samples/bpf: convert to vmlinux.h with tracing programs + (jsc#PED-6811). +- samples/bpf: fix warning with ignored-attributes (jsc#PED-6811). +- bpf, cpumask: Clean up bpf_cpu_map_entry directly in + cpu_map_free (jsc#PED-6811). +- bpf, cpumap: Use queue_rcu_work() to remove unnecessary + rcu_barrier() (jsc#PED-6811). +- selftests/bpf: Fix a selftest compilation error (jsc#PED-6811). +- selftests/bpf: Add CO-RE relocs kfunc flavors tests + (jsc#PED-6811). +- libbpf: Support triple-underscore flavors for kfunc relocation + (jsc#PED-6811). +- bpf/tests: Enhance output on error and fix typos (jsc#PED-6811). +- selftests/bpf: Add lwt_xmit tests for BPF_REROUTE + (jsc#PED-6811). +- selftests/bpf: Add lwt_xmit tests for BPF_REDIRECT + (jsc#PED-6811). +- lwt: Check LWTUNNEL_XMIT_CONTINUE strictly (jsc#PED-6811). +- lwt: Fix return values of BPF xmit ops (jsc#PED-6811). +- selftests/bpf: Enable cpu v4 tests for arm64 (jsc#PED-6811). +- bpf, arm64: Support signed div/mod instructions (jsc#PED-6811). +- bpf, arm64: Support 32-bit offset jmp instruction + (jsc#PED-6811). +- bpf, arm64: Support unconditional bswap (jsc#PED-6811). +- bpf, arm64: Support sign-extension mov instructions + (jsc#PED-6811). +- bpf, arm64: Support sign-extension load instructions + (jsc#PED-6811). +- arm64: insn: Add encoders for LDRSB/LDRSH/LDRSW (jsc#PED-6811). +- selftests/bpf: Add mptcpify test (jsc#PED-6811). +- selftests/bpf: Fix error checks of mptcp open_and_load + (jsc#PED-6811). +- selftests/bpf: Add two mptcp netns helpers (jsc#PED-6811). +- bpf: Add update_socket_protocol hook (jsc#PED-6811). +- bpftool: Implement link show support for xdp (jsc#PED-6811). +- bpftool: Implement link show support for tcx (jsc#PED-6811). +- selftests/bpf: Add selftest for fill_link_info (jsc#PED-6811). +- bpf: Fix uninitialized symbol in bpf_perf_link_fill_kprobe() + (jsc#PED-6811). +- bpf: Document struct bpf_struct_ops fields (jsc#PED-6811). +- bpf: Support default .validate() and .update() behavior for + struct_ops links (jsc#PED-6811). +- selftests/bpf: Add various more tcx test cases (jsc#PED-6811). +- bpftool: fix perf help message (jsc#PED-6811). +- bpf: Remove unused declaration bpf_link_new_file() + (jsc#PED-6811). +- bpf: btf: Remove two unused function declarations + (jsc#PED-6811). +- bpf: lru: Remove unused declaration bpf_lru_promote() + (jsc#PED-6811). +- selftests/bpf: relax expected log messages to allow emitting + BPF_ST (jsc#PED-6811). +- selftests/bpf: remove duplicated functions (jsc#PED-6811). +- selftests/bpf: fix the incorrect verification of port numbers + (jsc#PED-6811). +- commit 3e6c5b4 + +------------------------------------------------------------------- +Thu Jan 18 08:47:15 CET 2024 - tiwai@suse.de + +- uio: Fix use-after-free in uio_open (git-fixes). +- scripts/tags.sh: Update comment (addition of gtags) (git-fixes). +- iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes). +- iio: adc: ad9467: fix scale setting (git-fixes). +- iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes). +- iio: adc: ad9467: don't ignore error codes (git-fixes). +- iio: adc: ad9467: fix reset gpio handling (git-fixes). +- bus: mhi: host: Drop chan lock before queuing buffers + (git-fixes). +- bus: mhi: host: Add spinlock to protect WP access when queueing + TREs (git-fixes). +- bus: mhi: host: Add alignment check for event ring read pointer + (git-fixes). +- bus: mhi: ep: Do not allocate event ring element on stack + (git-fixes). +- PCI: mediatek-gen3: Fix translation window size calculation + (git-fixes). +- PCI: mediatek: Clear interrupt status before dispatching handler + (git-fixes). +- PCI: keystone: Fix race condition when initializing PHYs + (git-fixes). +- PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment + support (git-fixes). +- PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes). +- PCI: Avoid potential out-of-bounds read in + pci_dev_for_each_resource() (git-fixes). +- PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes). +- pinctrl: intel: Revert "Unexport intel_pinctrl_probe()" + (git-fixes). +- leds: ledtrig-tty: Free allocated ttyname buffer on deactivate + (git-fixes). +- leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes). +- mfd: intel-lpss: Fix the fractional clock divider flags + (git-fixes). +- mfd: syscon: Fix null pointer dereference in + of_syscon_register() (git-fixes). +- mfd: intel-lpss: Revert "Add missing check for + platform_get_resource" (git-fixes). +- hwspinlock: qcom: Remove IPQ6018 SOC specific compatible + (git-fixes). +- ARM: 9330/1: davinci: also select PINCTRL (git-fixes). +- commit e00102e + +------------------------------------------------------------------- +Thu Jan 18 08:41:12 CET 2024 - tiwai@suse.de + +- rpm/kernel-source.changes.old: update to mention the old entries in kernel-docs +- commit 6b4d1f8 + +------------------------------------------------------------------- +Thu Jan 18 08:06:34 CET 2024 - shung-hsi.yu@suse.com + +- bpf, docs: Fix small typo and define semantics of sign extension + (jsc#PED-6811). +- selftests/bpf: Add bpf_get_func_ip test for uprobe inside + function (jsc#PED-6811). +- selftests/bpf: Add bpf_get_func_ip tests for uprobe on function + entry (jsc#PED-6811). +- bpf: Add support for bpf_get_func_ip helper for uprobe program + (jsc#PED-6811). +- selftests/bpf: Add a movsx selftest for sign-extension of R10 + (jsc#PED-6811). +- bpf: Fix an incorrect verification success with movsx insn + (jsc#PED-6811). +- bpf, docs: Formalize type notation and function semantics in + ISA standard (jsc#PED-6811). +- bpf: change bpf_alu_sign_string and bpf_movsx_string to static + (jsc#PED-6811). +- libbpf: Use local includes inside the library (jsc#PED-6811). +- bpf: fix bpf_dynptr_slice() to stop return an ERR_PTR + (jsc#PED-6811). +- bpf: fix inconsistent return types of bpf_xdp_copy_buf() + (jsc#PED-6811). +- selftests/bpf: Add test for detachment on empty mprog entry + (jsc#PED-6811). +- bpf: Fix mprog detachment for empty mprog entry (jsc#PED-6811). +- bpf: bpf_struct_ops: Remove unnecessary initial values of + variables (jsc#PED-6811). +- selftests/bpf: Add testcase for xdp attaching failure tracepoint + (jsc#PED-6811). +- bpf, xdp: Add tracepoint to xdp attaching failure + (jsc#PED-6811). +- bpf: fix bpf_probe_read_kernel prototype mismatch + (jsc#PED-6811). +- riscv, bpf: Adapt bpf trampoline to optimized riscv ftrace + framework (jsc#PED-6811). +- libbpf: fix typos in Makefile (jsc#PED-6811). +- tracing: bpf: use struct trace_entry in struct syscall_tp_t + (jsc#PED-6811). +- bpf, devmap: Remove unused dtab field from bpf_dtab_netdev + (jsc#PED-6811). +- bpf, cpumap: Remove unused cmap field from bpf_cpu_map_entry + (jsc#PED-6811). +- netfilter: bpf: Only define get_proto_defrag_hook() if necessary + (jsc#PED-6811). +- bpf: Fix an array-index-out-of-bounds issue in disasm.c + (jsc#PED-6811). +- docs/bpf: Fix malformed documentation (jsc#PED-6811). +- bpf: selftests: Add defrag selftests (jsc#PED-6811). +- bpf: selftests: Support custom type and proto for client sockets + (jsc#PED-6811). +- bpf: selftests: Support not connecting client socket + (jsc#PED-6811). +- netfilter: bpf: Support BPF_F_NETFILTER_IP_DEFRAG in netfilter + link (jsc#PED-6811). +- netfilter: defrag: Add glue hooks for enabling/disabling defrag + (jsc#PED-6811). +- docs/bpf: Improve documentation for cpu=v4 instructions + (jsc#PED-6811). +- bpf: Non-atomically allocate freelist during prefill + (jsc#PED-6811). +- selftests/bpf: Enable test test_progs-cpuv4 for gcc build kernel + (jsc#PED-6811). +- bpf: Fix compilation warning with -Wparentheses (jsc#PED-6811). +- docs/bpf: Add documentation for new instructions (jsc#PED-6811). +- selftests/bpf: Test ldsx with more complex cases (jsc#PED-6811). +- selftests/bpf: Add unit tests for new gotol insn (jsc#PED-6811). +- selftests/bpf: Add unit tests for new sdiv/smod insns + (jsc#PED-6811). +- selftests/bpf: Add unit tests for new bswap insns + (jsc#PED-6811). +- selftests/bpf: Add unit tests for new sign-extension mov insns + (jsc#PED-6811). +- selftests/bpf: Add unit tests for new sign-extension load insns + (jsc#PED-6811). +- selftests/bpf: Add a cpuv4 test runner for cpu=v4 testing + (jsc#PED-6811). +- selftests/bpf: Fix a test_verifier failure (jsc#PED-6811). +- bpf: Add kernel/bpftool asm support for new instructions + (jsc#PED-6811). +- bpf: Support new 32bit offset jmp instruction (jsc#PED-6811). +- bpf: Fix jit blinding with new sdiv/smov insns (jsc#PED-6811). +- bpf: Support new signed div/mod instructions (jsc#PED-6811). +- bpf: Support new unconditional bswap instruction (jsc#PED-6811). +- bpf: Handle sign-extenstin ctx member accesses (jsc#PED-6811). +- bpf: Support new sign-extension mov insns (jsc#PED-6811). +- bpf: Support new sign-extension load insns (jsc#PED-6811). +- bpf, docs: fix BPF_NEG entry in instruction-set.rst + (jsc#PED-6811). +- bpf: work around -Wuninitialized warning (jsc#PED-6811). +- selftests/bpf: Test that SO_REUSEPORT can be used with sk_assign + helper (jsc#PED-6811). +- bpf, net: Support SO_REUSEPORT sockets with bpf_sk_assign + (jsc#PED-6811). +- net: remove duplicate sk_lookup helpers (jsc#PED-6811). +- net: document inet_lookup_reuseport sk_state requirements + (jsc#PED-6811). +- net: remove duplicate reuseport_lookup functions (jsc#PED-6811). +- net: export inet_lookup_reuseport and inet6_lookup_reuseport + (jsc#PED-6811). +- bpf: reject unhashed sockets in bpf_sk_assign (jsc#PED-6811). +- udp: re-score reuseport groups when connected sockets are + present (jsc#PED-6811). +- udp: Remove unused function declaration udp_bpf_get_proto() + (jsc#PED-6811). +- bpf, net: Introduce skb_pointer_if_linear() (jsc#PED-6811). +- bpf: sync tools/ uapi header with (jsc#PED-6811). +- selftests/bpf: Add mprog API tests for BPF tcx links + (jsc#PED-6811). +- selftests/bpf: Add mprog API tests for BPF tcx opts + (jsc#PED-6811). +- bpftool: Extend net dump with tcx progs (jsc#PED-6811). +- libbpf: Add helper macro to clear opts structs (jsc#PED-6811). +- libbpf: Add link-based API for tcx (jsc#PED-6811). +- libbpf: Add opts-based attach/detach/query API for tcx + (jsc#PED-6811). +- bpf: Add generic attach/detach/query API for multi-progs + (jsc#PED-6811). +- bpf, x86: initialize the variable "first_off" in save_args() + (jsc#PED-6811). +- bpf: allow any program to use the bpf_map_sum_elem_count kfunc + (jsc#PED-6811). +- bpf: make an argument const in the bpf_map_sum_elem_count kfunc + (jsc#PED-6811). +- bpf: consider CONST_PTR_TO_MAP as trusted pointer to struct + bpf_map (jsc#PED-6811). +- bpf: consider types listed in reg2btf_ids as trusted + (jsc#PED-6811). +- bpf: Drop useless btf_vmlinux in bpf_tcp_ca (jsc#PED-6811). +- samples/bpf: README: Update build dependencies required + (jsc#PED-6811). +- selftests/bpf: Disable newly-added 'owner' field test until + refcount re-enabled (jsc#PED-6811). +- selftests/bpf: Add rbtree test exercising race which 'owner' + field prevents (jsc#PED-6811). +- bpf: Add 'owner' field to bpf_{list,rb}_node (jsc#PED-6811). +- bpf: Introduce internal definitions for UAPI-opaque + bpf_{rb,list}_node (jsc#PED-6811). +- selftests/bpf: Add selftest for PTR_UNTRUSTED (jsc#PED-6811). +- bpf: Fix an error in verifying a field in a union + (jsc#PED-6811). +- selftests/bpf: Add selftests for nested_trust (jsc#PED-6811). +- bpf: Fix an error around PTR_UNTRUSTED (jsc#PED-6811). +- selftests/bpf: add testcase for TRACING with 6+ arguments + (jsc#PED-6811). +- bpf, x86: allow function arguments up to 12 for TRACING + (jsc#PED-6811). +- bpf, x86: save/restore regs with BPF_DW size (jsc#PED-6811). +- bpftool: Use "fallthrough;" keyword instead of comments + (jsc#PED-6811). +- bpf: Add object leak check (jsc#PED-6811). +- bpf: Convert bpf_cpumask to bpf_mem_cache_free_rcu + (jsc#PED-6811). +- bpf: Introduce bpf_mem_free_rcu() similar to kfree_rcu() + (jsc#PED-6811). +- selftests/bpf: Improve test coverage of bpf_mem_alloc + (jsc#PED-6811). +- rcu: Export rcu_request_urgent_qs_task() (jsc#PED-6811). +- bpf: Allow reuse from waiting_for_gp_ttrace list (jsc#PED-6811). +- bpf: Add a hint to allocated objects (jsc#PED-6811). +- bpf: Change bpf_mem_cache draining process (jsc#PED-6811). +- bpf: Further refactor alloc_bulk() (jsc#PED-6811). +- bpf: Factor out inc/dec of active flag into helpers + (jsc#PED-6811). +- bpf: Refactor alloc_bulk() (jsc#PED-6811). +- bpf: Let free_all() return the number of freed elements + (jsc#PED-6811). +- bpf: Simplify code of destroy_mem_alloc() with kmemdup() + (jsc#PED-6811). +- bpf: Rename few bpf_mem_alloc fields (jsc#PED-6811). +- selftests/bpf: extend existing map resize tests for per-cpu + use case (jsc#PED-6811). +- bpf: teach verifier actual bounds of bpf_get_smp_processor_id() + result (jsc#PED-6811). +- bpftool: Show perf link info (jsc#PED-6811). +- bpftool: Add perf event names (jsc#PED-6811). +- bpf: Support ->fill_link_info for perf_event (jsc#PED-6811). +- bpf: Add a common helper bpf_copy_to_user() (jsc#PED-6811). +- bpf: Expose symbol's respective address (jsc#PED-6811). +- bpf: Protect probed address based on kptr_restrict setting + (jsc#PED-6811). +- bpftool: Show kprobe_multi link info (jsc#PED-6811). +- bpftool: Dump the kernel symbol's module name (jsc#PED-6811). +- bpf: Support ->fill_link_info for kprobe_multi (jsc#PED-6811). +- samples/bpf: syscall_tp: Aarch64 no open syscall (jsc#PED-6811). +- libbpf: Remove HASHMAP_INIT static initialization helper + (jsc#PED-6811). +- libbpf: Fix realloc API handling in zero-sized edge cases + (jsc#PED-6811). +- bpf,docs: Create new standardization subdirectory + (jsc#PED-6811). +- bpftool: Use a local bpf_perf_event_value to fix accessing + its fields (jsc#PED-6811). +- bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in + pid_iter.bpf.c (jsc#PED-6811). +- bpftool: Define a local bpf_perf_link to fix accessing its + fields (jsc#PED-6811). +- bpftool: use a local copy of perf_event to fix accessing :: + Bpf_cookie (jsc#PED-6811). +- libbpf: only reset sec_def handler when necessary + (jsc#PED-6811). +- selftests/bpf: Correct two typos (jsc#PED-6811). +- libbpf: Use available_filter_functions_addrs with multi-kprobes + (jsc#PED-6811). +- libbpf: Cross-join available_filter_functions and kallsyms + for multi-kprobes (jsc#PED-6811). +- selftests/bpf: Bump and validate MAX_SYMS (jsc#PED-6811). +- selftests/bpf: test map percpu stats (jsc#PED-6811). +- bpf: make preloaded map iterators to display map elements count + (jsc#PED-6811). +- bpf: populate the per-cpu insertions/deletions counters for + hashmaps (jsc#PED-6811). +- bpf: add a new kfunc to return current bpf_map elements count + (jsc#PED-6811). +- bpf: add percpu stats for bpf_map elements insertions/deletions + (jsc#PED-6811). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- selftests/bpf: Add benchmark for bpf memory allocator + (jsc#PED-6811). +- selftests/bpf: Honor $(O) when figuring out paths + (jsc#PED-6811). +- selftests/bpf: Add F_NEEDS_EFFICIENT_UNALIGNED_ACCESS to some + tests (jsc#PED-6811). +- bpf: Remove unnecessary ring buffer size check (jsc#PED-6811). +- selftests/bpf: Add bpf_program__attach_netfilter helper test + (jsc#PED-6811). +- libbpf: Add netfilter link attach helper (jsc#PED-6811). +- libbpf: Skip modules BTF loading when CAP_SYS_ADMIN is missing + (jsc#PED-6811). +- selftests/bpf: Verify that the cgroup_skb filters receive + expected packets (jsc#PED-6811). +- bpf, net: Check skb ownership against full socket + (jsc#PED-6811). +- selftests/bpf: Add test to exercise typedef walking + (jsc#PED-6811). +- bpf: Resolve modifiers when walking structs (jsc#PED-6811). +- bpf, docs: Fix definition of BPF_NEG operation (jsc#PED-6811). +- bpf: Replace deprecated -target with --target= for Clang + (jsc#PED-6811). +- lib/test_bpf: Call page_address() on page acquired with + GFP_KERNEL flag (jsc#PED-6811). +- hw_breakpoint: fix single-stepping when using + bpf_overflow_handler (jsc#PED-6811). +- bpf: convert to ctime accessor functions (jsc#PED-6811). +- commit 886f447 + +------------------------------------------------------------------- +Wed Jan 17 20:14:59 CET 2024 - tonyj@suse.de + +- perf/x86/intel/cstate: Add Sierra Forest support (bsc#1218855). +- x86/smp: Export symbol cpu_clustergroup_mask() (bsc#1218855). +- perf/x86/intel/cstate: Cleanup duplicate attr_groups + (bsc#1218855). +- powerpc/hv-gpci: Add return value check in + affinity_domain_via_partition_show function (bsc#1218893). +- commit 7a674ac + +------------------------------------------------------------------- +Wed Jan 17 18:05:59 CET 2024 - ematsumiya@suse.de + +- smb: client: fix OOB in receive_encrypted_standard() + (bsc#1218832 CVE-2024-0565). +- commit 01f51de + +------------------------------------------------------------------- +Wed Jan 17 17:15:13 CET 2024 - lduncan@suse.com + +- scsi: libsas: Simplify sas_queue_reset() and remove unused code + (bsc#1216435). +- commit 2ed80e9 + +------------------------------------------------------------------- +Wed Jan 17 13:53:21 CET 2024 - ykaukab@suse.de + +- config: s390x: Use upstream default CONFIG_HZ in zfcpdump + References: jsc#PED-7600 + Update CONFIG_HZ in s390 zfcpdump config to match upstream zfcpdump_defconfig +- commit 2429ee3 + +------------------------------------------------------------------- +Wed Jan 17 12:37:49 CET 2024 - ailiop@suse.com + +- xfs: fix reloading entire unlinked bucket lists (bsc#1218829). +- commit 657b3be + +------------------------------------------------------------------- +Wed Jan 17 12:34:25 CET 2024 - ailiop@suse.com + +- dlm: fix format seq ops type 4 (git-fixes). +- commit 63ceeef + +------------------------------------------------------------------- +Wed Jan 17 12:32:44 CET 2024 - ailiop@suse.com + +- fs: dlm: Fix the size of a buffer in dlm_create_debug_file() + (git-fixes). +- commit 0ca2a21 + +------------------------------------------------------------------- +Wed Jan 17 12:31:30 CET 2024 - ailiop@suse.com + +- gfs2: Silence "suspicious RCU usage in gfs2_permission" warning + (git-fixes). +- commit b0d3c38 + +------------------------------------------------------------------- +Wed Jan 17 11:58:01 CET 2024 - hare@suse.de + +- io_uring: use kiocb_{start,end}_write() helpers (bsc#1216436). +- commit 6a1a1c1 + +------------------------------------------------------------------- +Wed Jan 17 11:38:00 CET 2024 - hare@suse.de + +- blk-wbt: remove the separate write cache tracking (bsc#1216436). +- block: reject invalid operation in submit_bio_noacct + (bsc#1216436). +- block: renumber QUEUE_FLAG_HW_WC (bsc#1216436). +- block/null_blk: Fix double blk_mq_start_request() warning + (bsc#1216436). +- io_uring/rw: disable IOCB_DIO_CALLER_COMP (bsc#1216436). +- commit b90cfd8 + +------------------------------------------------------------------- +Wed Jan 17 11:35:43 CET 2024 - hare@suse.de + +- cachefiles: use kiocb_{start,end}_write() helpers (bsc#1216436). +- ovl: use kiocb_{start,end}_write() helpers (bsc#1216436). +- aio: use kiocb_{start,end}_write() helpers (bsc#1216436). +- commit 8f90684 + +------------------------------------------------------------------- +Wed Jan 17 11:33:13 CET 2024 - hare@suse.de + +- fs: create kiocb_{start,end}_write() helpers (bsc#1216436). +- fs: add kerneldoc to file_{start,end}_write() helpers + (bsc#1216436). +- commit 7d3b5d1 + +------------------------------------------------------------------- +Wed Jan 17 11:20:49 CET 2024 - nmorey@suse.com + +- IB/iser: Prevent invalidating wrong MR (git-fixes) +- commit 434f8f8 + +------------------------------------------------------------------- +Wed Jan 17 11:20:36 CET 2024 - nmorey@suse.com + +- RDMA/hns: Fix memory leak in free_mr_init() (git-fixes) +- commit 20aa9db + +------------------------------------------------------------------- +Wed Jan 17 11:20:21 CET 2024 - nmorey@suse.com + +- RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes) +- commit ec404c2 + +------------------------------------------------------------------- +Wed Jan 17 11:20:07 CET 2024 - nmorey@suse.com + +- RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes) +- commit d195558 + +------------------------------------------------------------------- +Wed Jan 17 11:19:50 CET 2024 - nmorey@suse.com + +- RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes) +- commit 238dd09 + +------------------------------------------------------------------- +Wed Jan 17 11:10:39 CET 2024 - hare@suse.de + +- direct_write_fallback(): on error revert the ->ki_pos update + (bsc#1216436). +- iomap: handle error conditions more gracefully in iomap_to_bh + (bsc#1216436). +- commit 4b812b9 + +------------------------------------------------------------------- +Wed Jan 17 11:08:14 CET 2024 - hare@suse.de + +- buffer: convert block_truncate_page() to use a folio + (bsc#1216436). +- buffer: use a folio in __find_get_block_slow() (bsc#1216436). +- buffer: convert link_dev_buffers to take a folio (bsc#1216436). +- buffer: convert init_page_buffers() to folio_init_buffers() + (bsc#1216436). +- buffer: convert grow_dev_page() to use a folio (bsc#1216436). +- buffer: convert page_zero_new_buffers() to + folio_zero_new_buffers() (bsc#1216436). +- buffer: convert __block_commit_write() to take a folio + (bsc#1216436). +- buffer: convert block_page_mkwrite() to use a folio + (bsc#1216436). +- buffer: make block_write_full_page() handle large folios + (bsc#1216436). +- gfs2: support ludicrously large folios in + gfs2_trans_add_databufs() (bsc#1216436). +- buffer: convert __block_write_full_page() to + __block_write_full_folio() (bsc#1216436). +- gfs2: convert gfs2_write_jdata_page() to + gfs2_write_jdate_folio() (bsc#1216436). +- gfs2: pass a folio to __gfs2_jdata_write_folio() (bsc#1216436). +- gfs2: use a folio inside gfs2_jdata_writepage() (bsc#1216436). +- commit 203df10 + +------------------------------------------------------------------- +Wed Jan 17 10:54:11 CET 2024 - hare@suse.de + +- driver core: return an error when dev_set_name() hasn't happened + (bsc#1216436). +- commit e74385c + +------------------------------------------------------------------- +Wed Jan 17 10:52:36 CET 2024 - hare@suse.de + +- iomap: micro optimize the ki_pos assignment in + iomap_file_buffered_write (bsc#1216436). +- iomap: fix a regression for partial write errors (bsc#1216436). +- commit 5452bfb + +------------------------------------------------------------------- +Wed Jan 17 10:04:56 CET 2024 - vkarasulli@suse.de + +- ida: Fix crash in ida_free when the bitmap is empty (bsc#1218804 + CVE-2023-6915). +- commit 8fc965e + +------------------------------------------------------------------- +Wed Jan 17 05:27:36 CET 2024 - lduncan@suse.com + +- scsi: libsas: Delete sas_ssp_task.retry_count (bsc#1216435). +- Refresh + patches.suse/scsi-libsas-Delete-sas_ssp_task.enable_first_burst.patch. +- Refresh + patches.suse/scsi-libsas-Delete-sas_ssp_task.task_prio.patch. +- commit e634ae4 + +------------------------------------------------------------------- +Tue Jan 16 23:52:09 CET 2024 - lduncan@suse.com + +- scsi: libsas: Remove unused declarations (bsc#1216435). +- Refresh patches.suse/scsi-libsas-Delete-enum-sas_class.patch. +- commit eb80cd9 + +------------------------------------------------------------------- +Tue Jan 16 19:40:07 CET 2024 - lduncan@suse.com + +- scsi: hisi_sas: Fix warning detected by sparse (bsc#1216435). +- scsi: hisi_sas: Delete unused lock in + hisi_sas_port_notify_formed() (bsc#1216435). +- scsi: hisi_sas: Block requests before a debugfs snapshot + (bsc#1216435). +- scsi: hisi_sas: Convert to platform remove callback returning + void (bsc#1216435). +- scsi: hisi_sas: Change DMA setup lock timeout to 2.5s + (bsc#1216435). +- scsi: hisi_sas: Configure initial value of some registers + according to HBA model (bsc#1216435). +- scsi: libsas: factor out sas_check_fanout_expander_topo() + (bsc#1216435). +- scsi: libsas: Remove an empty branch in + sas_check_parent_topology() (bsc#1216435). +- scsi: libsas: Simplify sas_check_eeds() (bsc#1216435). +- commit 0820552 + +------------------------------------------------------------------- +Tue Jan 16 18:44:09 CET 2024 - mkoutny@suse.com + +- blacklist.conf: Add 24e41bf8a6b4 mm: add a NO_INHERIT flag to the PR_SET_MDWE prctl +- commit b099e35 + +------------------------------------------------------------------- +Tue Jan 16 18:39:20 CET 2024 - mkoutny@suse.com + +- blacklist.conf: Add 793838138c15 prctl: Disable prctl(PR_SET_MDWE) on parisc +- commit 892fb82 + +------------------------------------------------------------------- +Tue Jan 16 18:37:39 CET 2024 - mkoutny@suse.com + +- blk-cgroup: fix rcu lockdep warning in blkg_lookup() + (bsc#1218870). +- blk-cgroup: avoid to warn !rcu_read_lock_held() in blkg_lookup() + (bsc#1218870). +- commit dff344a + +------------------------------------------------------------------- +Tue Jan 16 18:32:46 CET 2024 - mkoutny@suse.com + +- mm: memcg: normalize the value passed into memcg_rstat_updated() + (bsc#1218869). +- commit e19dd2b + +------------------------------------------------------------------- +Tue Jan 16 18:30:06 CET 2024 - mkoutny@suse.com + +- sched: psi: fix unprivileged polling against cgroups + (bsc#1212887). +- commit 924611d + +------------------------------------------------------------------- +Tue Jan 16 18:27:55 CET 2024 - vkarasulli@suse.de + +- Update references to patch + patches.suse/accel-habanalabs-fix-information-leak-in-sec_attest_.patch + (git-fixes bsc#1217930 CVE-2023-50431). +- commit 866277b + +------------------------------------------------------------------- +Tue Jan 16 18:26:06 CET 2024 - mkoutny@suse.com + +- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors + (bsc#1218515). +- commit 8d4a19d + +------------------------------------------------------------------- +Tue Jan 16 17:51:51 CET 2024 - ykaukab@suse.de + +- config: Use upstream default CONFIG_HZ + References: jsc#PED-7600 + Update CONFIG_HZ for arm and arm64 to match upstream default values. + All architectures now use upstream default CONFIG_HZ value except + x86_64. The value for x86_64 is not changed as it was considered to be + an unnecessary risk without any clear gains. +- commit fef3240 + +------------------------------------------------------------------- +Tue Jan 16 17:40:36 CET 2024 - tiwai@suse.de + +- wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift() + (git-fixes). +- commit 0009fb7 + +------------------------------------------------------------------- +Tue Jan 16 15:05:56 CET 2024 - tiwai@suse.de + +- wifi: rtlwifi: rtl8723_common: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8192se: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8192de: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8192c: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() + (git-fixes). +- wifi: rtlwifi: add calculate_bit_shift() (git-fixes). +- asm-generic: Fix 32 bit __generic_cmpxchg_local (git-fixes). +- asix: Add check for usbnet_get_endpoints (git-fixes). +- efi/x86: Fix the missing KASLR_FLAG bit in + boot_params->hdr.loadflags (git-fixes). +- ethernet: atheros: fix a memleak in atl1e_setup_ring_resources + (git-fixes). +- atm: Fix Use-After-Free in do_vcc_ioctl (git-fixes). +- atm: solos-pci: Fix potential deadlock on &tx_queue_lock + (git-fixes). +- atm: solos-pci: Fix potential deadlock on &cli_queue_lock + (git-fixes). +- lib/generic-radix-tree.c: Don't overflow in peek() (git-fixes). +- commit 99556cb + +------------------------------------------------------------------- +Tue Jan 16 12:45:36 CET 2024 - ailiop@suse.com + +- xfs: make inode unlinked bucket recovery work with quotacheck + (bsc#1218829). +- commit 2168985 + +------------------------------------------------------------------- +Tue Jan 16 12:44:10 CET 2024 - ailiop@suse.com + +- xfs: reload entire unlinked bucket lists (bsc#1218829). +- commit 4e6da6a + +------------------------------------------------------------------- +Tue Jan 16 12:42:48 CET 2024 - ailiop@suse.com + +- xfs: use i_prev_unlinked to distinguish inodes that are not + on the unlinked list (bsc#1218829). +- commit 0c425d8 + +------------------------------------------------------------------- +Tue Jan 16 12:40:20 CET 2024 - ailiop@suse.com + +- xfs: load uncached unlinked inodes into memory on demand + (bsc#1218829). +- commit d642831 + +------------------------------------------------------------------- +Tue Jan 16 12:19:17 CET 2024 - ailiop@suse.com + +- xfs: fix internal error from AGFL exhaustion (bsc#1218830). +- commit f1dd667 + +------------------------------------------------------------------- +Tue Jan 16 11:34:21 CET 2024 - ailiop@suse.com + +- gfs2: don't withdraw if init_threads() got interrupted + (git-fixes). +- commit 87324d2 + +------------------------------------------------------------------- +Tue Jan 16 11:30:50 CET 2024 - ailiop@suse.com + +- gfs2: fix an oops in gfs2_permission (git-fixes). +- commit a65b3db + +------------------------------------------------------------------- +Tue Jan 16 11:30:03 CET 2024 - ailiop@suse.com + +- gfs2: ignore negated quota changes (git-fixes). +- commit 32058b1 + +------------------------------------------------------------------- +Tue Jan 16 11:28:36 CET 2024 - ailiop@suse.com + +- gfs2: fix glock shrinker ref issues (git-fixes). +- commit 43753f2 + +------------------------------------------------------------------- +Tue Jan 16 11:27:35 CET 2024 - ailiop@suse.com + +- jfs: fix array-index-out-of-bounds in diAlloc (git-fixes). +- commit 8bb1897 + +------------------------------------------------------------------- +Tue Jan 16 11:26:48 CET 2024 - ailiop@suse.com + +- jfs: fix array-index-out-of-bounds in dbFindLeaf (git-fixes). +- commit 0452792 + +------------------------------------------------------------------- +Tue Jan 16 11:25:59 CET 2024 - ailiop@suse.com + +- fs/jfs: Add validity check for db_maxag and db_agpref + (git-fixes). +- commit e9fcd3d + +------------------------------------------------------------------- +Tue Jan 16 11:25:14 CET 2024 - ailiop@suse.com + +- fs/jfs: Add check for negative db_l2nbperpage (git-fixes). +- commit 46b8104 + +------------------------------------------------------------------- +Tue Jan 16 11:24:24 CET 2024 - ailiop@suse.com + +- jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount + (git-fixes). +- commit e1dca98 + +------------------------------------------------------------------- +Tue Jan 16 11:23:23 CET 2024 - ailiop@suse.com + +- fs/jfs: prevent double-free in dbUnmount() after failed + jfs_remount() (git-fixes). +- commit 7bc674c + +------------------------------------------------------------------- +Tue Jan 16 11:21:03 CET 2024 - ailiop@suse.com + +- fs: dlm: Simplify buffer size computation in + dlm_create_debug_file() (git-fixes). +- commit 893cdc2 + +------------------------------------------------------------------- +Tue Jan 16 11:20:17 CET 2024 - ailiop@suse.com + +- fs: dlm: debugfs for queued callbacks (git-fixes). +- commit 1daca84 + +------------------------------------------------------------------- +Tue Jan 16 11:14:24 CET 2024 - hare@suse.de + +- Update config files. +- commit 3f040eb + +------------------------------------------------------------------- +Tue Jan 16 10:32:23 CET 2024 - hare@suse.de + +- partitions/ibm: Introduce defines for magic string length values + (bsc#1216436). +- partitions/ibm: Replace strncpy() and improve readability + (bsc#1216436). +- partitions/ibm: Remove unnecessary memset (bsc#1216436). +- block/null_blk: add queue_rqs() support (bsc#1216436). +- blk-mq: update driver tags request table when start request + (bsc#1216436). +- blk-mq: support batched queue_rqs() on shared tags queue + (bsc#1216436). +- blk-mq: remove RQF_MQ_INFLIGHT (bsc#1216436). +- blk-mq: account active requests when get driver tag + (bsc#1216436). +- blk-throttle: check for overflow in calculate_bytes_allowed + (bsc#1216436). +- block: Fix regression in sed-opal for a saved key (bsc#1216436). +- block: Don't invalidate pagecache for invalid falloc modes + (bsc#1216436). +- block: correct stale comment in rq_qos_wait (bsc#1216436). +- ovl: disable IOCB_DIO_CALLER_COMP (bsc#1216436). +- blk-mq: fix tags UAF when shrinking q->nr_hw_queues + (bsc#1216436). +- block: fix pin count management when merging same-page segments + (bsc#1216436). +- block: don't add or resize partition on the disk with + GENHD_FL_NO_PART (bsc#1216436). +- block: remove the call to file_remove_privs in blkdev_write_iter + (bsc#1216436). +- blk-throttle: consider 'carryover_ios/bytes' in + throtl_trim_slice() (bsc#1216436). +- blk-throttle: use calculate_io/bytes_allowed() for + throtl_trim_slice() (bsc#1216436). +- blk-throttle: fix wrong comparation while 'carryover_ios/bytes' + is negative (bsc#1216436). +- blk-throttle: print signed value 'carryover_bytes/ios' for user + (bsc#1216436). +- driver core: Call in reversed order in + device_platform_notify_remove() (bsc#1216436). +- driver core: Return proper error code when dev_set_name() + fails (bsc#1216436). +- block: use strscpy() to instead of strncpy() (bsc#1216436). +- blk-mq: prealloc tags when increase tagset nr_hw_queues + (bsc#1216436). +- blk-mq: delete redundant tagset map update when fallback + (bsc#1216436). +- blk-mq: fix tags leak when shrink nr_hw_queues (bsc#1216436). +- block: Bring back zero_fill_bio_iter (bsc#1216436). +- block: Allow bio_iov_iter_get_pages() with bio->bi_bdev unset + (bsc#1216436). +- block: Add some exports for bcachefs (bsc#1216436). +- commit 4e8aeac + +------------------------------------------------------------------- +Tue Jan 16 09:25:35 CET 2024 - hare@suse.de + +- scsi: core: Support setting BLK_MQ_F_BLOCKING (bsc#1216436). +- Delete + patches.suse/drivers-base-implement-dev_enable_async_probe.patch. +- Delete + patches.suse/scsi-add-disable_async_probing-module-argument.patch. +- commit c65ed74 + +------------------------------------------------------------------- +Tue Jan 16 09:22:56 CET 2024 - hare@suse.de + +- scsi: core: Rework scsi_host_block() (bsc#1216436). +- commit dc547b7 + +------------------------------------------------------------------- +Tue Jan 16 09:10:32 CET 2024 - hare@suse.de + +- block: fix bad lockdep annotation in blk-iolatency + (bsc#1216436). +- swim3: mark swim3_init() static (bsc#1216436). +- block: remove init_mutex and open-code blk_iolatency_try_init + (bsc#1216436). +- bio-integrity: create multi-page bvecs in + bio_integrity_add_page() (bsc#1216436). +- bio-integrity: cleanup adding integrity pages to bip's bvec + (bsc#1216436). +- bio-integrity: update the payload size in + bio_integrity_add_page() (bsc#1216436). +- block: make bvec_try_merge_hw_page() non-static (bsc#1216436). +- iocost_monitor: improve it by adding iocg wait_ms (bsc#1216436). +- iocost_monitor: print vrate inuse along with base_vrate + (bsc#1216436). +- iocost_monitor: fix kernel queue kobj changes (bsc#1216436). +- fs/Kconfig: Fix compile error for romfs (bsc#1216436). +- fs: add CONFIG_BUFFER_HEAD (bsc#1216436). +- ext2: Move direct-io to use iomap (bsc#1216436). +- ext4: Use generic_buffers_fsync_noflush() implementation + (bsc#1216436). +- fs/buffer.c: Add generic_buffers_fsync*() implementation + (bsc#1216436). +- commit 0ae71f3 + +------------------------------------------------------------------- +Tue Jan 16 08:56:14 CET 2024 - hare@suse.de + +- block: use iomap for writes to block devices (bsc#1216436). +- block: stop setting ->direct_IO (bsc#1216436). +- commit ac1d801 + +------------------------------------------------------------------- +Tue Jan 16 08:52:29 CET 2024 - hare@suse.de + +- block: open code __generic_file_write_iter for blkdev writes + (bsc#1216436). +- fs: rename and move block_page_mkwrite_return (bsc#1216436). +- fs: remove emergency_thaw_bdev (bsc#1216436). +- commit 3d051af + +------------------------------------------------------------------- +Tue Jan 16 08:44:07 CET 2024 - hare@suse.de + +- iomap: support IOCB_DIO_CALLER_COMP (bsc#1216436). +- io_uring/rw: add write support for IOCB_DIO_CALLER_COMP + (bsc#1216436). +- fs: add IOCB flags related to passing back dio completions + (bsc#1216436). +- iomap: add IOMAP_DIO_INLINE_COMP (bsc#1216436). +- iomap: only set iocb->private for polled bio (bsc#1216436). +- iomap: treat a write through cache the same as FUA + (bsc#1216436). +- commit c35c5e8 + +------------------------------------------------------------------- +Tue Jan 16 08:42:58 CET 2024 - hare@suse.de + +- fuse: use direct_write_fallback (bsc#1216436). +- fuse: drop redundant arguments to fuse_perform_write + (bsc#1216436). +- fuse: update ki_pos in fuse_perform_write (bsc#1216436). +- fs: factor out a direct_write_fallback helper (bsc#1216436). +- iomap: use kiocb_write_and_wait and kiocb_invalidate_pages + (bsc#1216436). +- iomap: update ki_pos in iomap_file_buffered_write (bsc#1216436). +- filemap: add a kiocb_invalidate_post_direct_write helper + (bsc#1216436). +- filemap: add a kiocb_invalidate_pages helper (bsc#1216436). +- filemap: add a kiocb_write_and_wait helper (bsc#1216436). +- filemap: update ki_pos in generic_perform_write (bsc#1216436). +- iomap: update ki_pos a little later in iomap_dio_complete + (bsc#1216436). +- backing_dev: remove current->backing_dev_info (bsc#1216436). +- commit e9c583e + +------------------------------------------------------------------- +Tue Jan 16 08:25:03 CET 2024 - hare@suse.de + +- iomap: use an unsigned type for IOMAP_DIO_* defines + (bsc#1216436). +- iomap: cleanup up iomap_dio_bio_end_io() (bsc#1216436). +- commit f5b487e + +------------------------------------------------------------------- +Tue Jan 16 08:24:04 CET 2024 - hare@suse.de + +- blk-iocost: fix queue stats accounting (bsc#1216436). +- block: don't make REQ_POLLED imply REQ_NOWAIT (bsc#1216436). +- block: get rid of unused plug->nowait flag (bsc#1216436). +- commit 8bbf8a3 + +------------------------------------------------------------------- +Tue Jan 16 08:04:52 CET 2024 - hare@suse.de + +- block: cleanup bio_integrity_prep (bsc#1216436). +- block: Improve performance for BLK_MQ_F_BLOCKING drivers + (bsc#1216436). +- scsi: Remove a blk_mq_run_hw_queues() call (bsc#1216436). +- scsi: core: Only kick the requeue list if necessary + (bsc#1216436). +- commit ac14f2c + +------------------------------------------------------------------- +Tue Jan 16 07:58:55 CET 2024 - hare@suse.de + +- scsi: Inline scsi_kick_queue() (bsc#1216436). +- commit b8b609b + +------------------------------------------------------------------- +Tue Jan 16 07:56:01 CET 2024 - hare@suse.de + +- block: don't pass a bio to bio_try_merge_hw_seg (bsc#1216436). +- block: move the bi_size update out of __bio_try_merge_page + (bsc#1216436). +- block: downgrade a bio_full call in bio_add_page (bsc#1216436). +- block: move the bi_size overflow check in (bsc#1216436). +- block: move the bi_vcnt check out of __bio_try_merge_page + (bsc#1216436). +- block: move the BIO_CLONED checks out of __bio_try_merge_page + (bsc#1216436). +- block: use SECTOR_SHIFT bio_add_hw_page (bsc#1216436). +- block: tidy up the bio full checks in bio_add_hw_page + (bsc#1216436). +- block: refactor to use helper (bsc#1216436). +- blk-flush: reuse rq queuelist in flush state machine + (bsc#1216436). +- blk-flush: count inflight flush_data requests (bsc#1216436). +- blk-mq: use percpu csd to remote complete instead of per-rq csd + (bsc#1216436). +- block: don't allow enabling a cache on devices that don't + support it (bsc#1216436). +- block: cleanup queue_wc_store (bsc#1216436). +- commit 6ac1e2a + +------------------------------------------------------------------- +Tue Jan 16 07:53:39 CET 2024 - hare@suse.de + +- blk-iocost: skip empty flush bio in iocost (bsc#1216436). +- blk-mq: delete dead struct blk_mq_hw_ctx->queued field + (bsc#1216436). +- commit 4b9b327 + +------------------------------------------------------------------- +Tue Jan 16 07:52:44 CET 2024 - hare@suse.de + +- blk-mq: fix start_time_ns and alloc_time_ns for pre-allocated rq + (bsc#1216436). +- block: remove dead struc request->completion_data field + (bsc#1216436). +- commit 3fc36a5 + +------------------------------------------------------------------- +Tue Jan 16 07:51:25 CET 2024 - hare@suse.de + +- nvme: improved uring polling (bsc#1216436). +- Refresh + patches.suse/io_uring-retain-top-8bits-of-uring_cmd-flags-for-ker.patch. +- Refresh + patches.suse/nvme-core-don-t-hold-rcu-read-lock-in-nvme_ns_chr_ur.patch. +- commit 46103bf + +------------------------------------------------------------------- +Tue Jan 16 07:47:13 CET 2024 - hare@suse.de + +- block: add request polling helper (bsc#1216436). +- commit 21a3178 + +------------------------------------------------------------------- +Tue Jan 16 07:23:34 CET 2024 - hare@suse.de + +- blk-sysfs: add a new attr_group for blk_mq (bsc#1218785). +- blk-iocost: move wbt_enable/disable_default() out of spinlock + (bsc#1218785). +- blk-wbt: cleanup rwb_enabled() and wbt_disabled() (bsc#1218785). +- blk-wbt: remove dead code to handle wbt enable/disable with + io inflight (bsc#1218785). +- blk-wbt: don't create wbt sysfs entry if CONFIG_BLK_WBT is + disabled (bsc#1218785). +- commit 0b53563 + +------------------------------------------------------------------- +Tue Jan 16 07:22:31 CET 2024 - hare@suse.de + +- bsg: make bsg_class a static const structure (bsc#1218785). +- Refresh patches.suse/scsi-bsg-Increase-number-of-devices.patch. +- commit 26819b8 + +------------------------------------------------------------------- +Tue Jan 16 07:20:43 CET 2024 - hare@suse.de + +- block: add capacity validation in bdev_add_partition() + (bsc#1218785). +- block: fine-granular CAP_SYS_ADMIN for Persistent Reservation + (bsc#1218785). +- block: disallow Persistent Reservation on partitions + (bsc#1218785). +- block: document the holder argument to blkdev_get_by_path + (bsc#1218785). +- commit b5047c7 + +------------------------------------------------------------------- +Tue Jan 16 00:33:49 CET 2024 - krisman@suse.de + +- x86: bring back rep movsq for user access on CPUs without ERMS + (bsc#1217756). +- commit 0e4b75f + +------------------------------------------------------------------- +Mon Jan 15 19:38:42 CET 2024 - hare@suse.de + +- swim: fix a missing FMODE_ -> BLK_OPEN_ conversion in floppy_open + (bsc#1218785). +- blk-mq: check on cpu id when there is only one ctx mapping + (bsc#1218785). +- commit 34e3536 + +------------------------------------------------------------------- +Mon Jan 15 19:06:12 CET 2024 - tonyj@suse.de + +- blacklist.conf: blacklist "perf test: Remove x permission from + lib/stat_output.sh" change +- commit d50c64f + +------------------------------------------------------------------- +Mon Jan 15 19:00:35 CET 2024 - tonyj@suse.de + +- tools: Disable __packed attribute compiler warning due + to -Werror=attributes (perf-v6.7 git-fixes (jsc#PED-6012 + jsc#PED-6121)). +- tools build: Fix llvm feature detection, still used by bpftool + (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). +- perf/benchmark: fix seccomp_unotify benchmark for 32-bit + (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). +- commit 46e701f + +------------------------------------------------------------------- +Mon Jan 15 16:23:25 CET 2024 - nik.borisov@suse.com + +- x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622). +- Refresh + patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. +- commit eb725e3 + +------------------------------------------------------------------- +Mon Jan 15 16:22:12 CET 2024 - nik.borisov@suse.com + +- x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622). +- commit 7d080dd + +------------------------------------------------------------------- +Mon Jan 15 16:21:51 CET 2024 - nik.borisov@suse.com + +- x86/mce/amd, EDAC/mce_amd: Move long names to decoder module (jsc#PED-7622). +- Refresh + patches.suse/EDAC-mce_amd-Remove-SMCA-Extended-Error-code-descriptions.patch. +- commit e24f23e + +------------------------------------------------------------------- +Mon Jan 15 15:53:39 CET 2024 - nik.borisov@suse.com + +- EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622). +- commit 26b9953 + +------------------------------------------------------------------- +Mon Jan 15 15:47:38 CET 2024 - nik.borisov@suse.com + +- EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622). +- commit 87fa543 + +------------------------------------------------------------------- +Mon Jan 15 15:47:25 CET 2024 - nik.borisov@suse.com + +- Documentation: Begin a RAS section (jsc#PED-7622). +- commit c5a4e59 + +------------------------------------------------------------------- +Mon Jan 15 15:47:10 CET 2024 - nik.borisov@suse.com + +- EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622). +- commit ce743a1 + +------------------------------------------------------------------- +Mon Jan 15 15:34:28 CET 2024 - nik.borisov@suse.com + +- x86/mce: Cleanup mce_usable_address() (jsc#PED-7623). +- commit 19a7df2 + +------------------------------------------------------------------- +Mon Jan 15 15:34:15 CET 2024 - nik.borisov@suse.com + +- x86/mce: Define amd_mce_usable_address() (jsc#PED-7623). +- commit 4f93668 + +------------------------------------------------------------------- +Mon Jan 15 15:33:58 CET 2024 - nik.borisov@suse.com + +- x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623). +- commit d0a7ad4 + +------------------------------------------------------------------- +Mon Jan 15 15:16:16 CET 2024 - nik.borisov@suse.com + +- x86: sta2x11: include header for sta2x11_get_instance() prototype (git-fixes). +- commit 1ee8ffe + +------------------------------------------------------------------- +Mon Jan 15 15:16:01 CET 2024 - nik.borisov@suse.com + +- x86/nmi: Fix out-of-order NMI nesting checks & false positive warning (git-fixes). +- commit a789183 + +------------------------------------------------------------------- +Mon Jan 15 15:15:45 CET 2024 - nik.borisov@suse.com + +- x86/mce/inject: Clear test status value (git-fixes). +- commit 8b89223 + +------------------------------------------------------------------- +Mon Jan 15 15:15:30 CET 2024 - nik.borisov@suse.com + +- x86/lib: Fix overflow when counting digits (git-fixes). +- commit 620dff6 + +------------------------------------------------------------------- +Mon Jan 15 15:15:13 CET 2024 - nik.borisov@suse.com + +- x86/kprobes: fix incorrect return address calculation in kprobe_emulate_call_indirect (git-fixes). +- commit 8be12d2 + +------------------------------------------------------------------- +Mon Jan 15 15:14:56 CET 2024 - nik.borisov@suse.com + +- x86/cpu/hygon: Fix the CPU topology evaluation for real (git-fixes). +- commit 8f83bcd + +------------------------------------------------------------------- +Mon Jan 15 15:13:36 CET 2024 - nik.borisov@suse.com + +- x86/boot: Fix incorrect startup_gdt_descr.size (git-fixes). +- commit c875e2d + +------------------------------------------------------------------- +Mon Jan 15 15:13:17 CET 2024 - nik.borisov@suse.com + +- x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs (git-fixes). +- commit e3deaea + +------------------------------------------------------------------- +Mon Jan 15 15:13:01 CET 2024 - nik.borisov@suse.com + +- x86/alternatives: Sync core before enabling interrupts (git-fixes). +- commit 44dde1b + +------------------------------------------------------------------- +Mon Jan 15 15:12:43 CET 2024 - nik.borisov@suse.com + +- x86: Fix CPUIDLE_FLAG_IRQ_ENABLE leaking timer reprogram (git-fixes). +- commit 81b2e99 + +------------------------------------------------------------------- +Mon Jan 15 12:43:42 CET 2024 - iivanov@suse.de + +- coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779) +- commit 220f26f + +------------------------------------------------------------------- +Mon Jan 15 11:45:36 CET 2024 - hare@suse.de + +- fs: remove the now unused FMODE_* flags (bsc#1218785). +- block: store the holder in file->private_data (bsc#1218785). +- commit be82207 + +------------------------------------------------------------------- +Mon Jan 15 11:43:24 CET 2024 - hare@suse.de + +- block: always use I_BDEV on file->f_mapping->host to find the + bdev (bsc#1218785). +- commit ae98ee3 + +------------------------------------------------------------------- +Mon Jan 15 11:40:15 CET 2024 - hare@suse.de + +- block: replace fmode_t with a block-specific type for block + open flags (bsc#1218785). +- Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. +- Refresh + patches.suse/drdb-Convert-to-use-bdev_open_by_path.patch. +- Refresh + patches.suse/md-fix-warning-for-holder-mismatch-from-export_rdev.patch. +- Refresh + patches.suse/nbd-factor-out-a-helper-to-get-nbd_config-without-holding-config_lock.patch. +- Refresh + patches.suse/nbd-fold-nbd-config-initialization-into-nbd_alloc_config.patch. +- commit 29ae81a + +------------------------------------------------------------------- +Mon Jan 15 11:30:40 CET 2024 - hare@suse.de + +- mtd: block2mtd: don't call early_lookup_bdev after the system + (bsc#1218785). +- commit 42c612f + +------------------------------------------------------------------- +Mon Jan 15 11:29:48 CET 2024 - hare@suse.de + +- mtd: block2mtd: factor the early block device open logic into + (bsc#1218785). +- Refresh + patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. +- commit dd8efb4 + +------------------------------------------------------------------- +Mon Jan 15 11:25:29 CET 2024 - iivanov@suse.de + +- coresight: etm4x: Add ACPI support in platform driver (bsc#1218779) +- commit c34f1a7 + +------------------------------------------------------------------- +Mon Jan 15 11:23:19 CET 2024 - iivanov@suse.de + +- coresight: platform: acpi: Ignore the absence of graph (bsc#1218779) +- commit 89c1dad + +------------------------------------------------------------------- +Mon Jan 15 11:22:13 CET 2024 - iivanov@suse.de + +- coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779) +- commit 961790d + +------------------------------------------------------------------- +Mon Jan 15 11:20:42 CET 2024 - mfranc@suse.cz + +- s390/dasd: fix double module refcount decrement (bsc#1141539). +- commit f61a5ce + +------------------------------------------------------------------- +Mon Jan 15 11:20:11 CET 2024 - iivanov@suse.de + +- coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779) +- commit c7f3146 + +------------------------------------------------------------------- +Mon Jan 15 11:19:16 CET 2024 - iivanov@suse.de + +- coresight: etm4x: Drop iomem 'base' argument from etm4_probe() (bsc#1218779) +- commit f4cee1c + +------------------------------------------------------------------- +Mon Jan 15 11:18:17 CET 2024 - iivanov@suse.de + +- coresight: etm4x: Allocate and device assign 'struct etmv4_drvdata' (bsc#1218779) +- commit 793dfc1 + +------------------------------------------------------------------- +Mon Jan 15 11:16:10 CET 2024 - hare@suse.de + +- block: remove unused fmode_t arguments from ioctl handlers + (bsc#1218785). +- commit 99715e2 + +------------------------------------------------------------------- +Mon Jan 15 11:15:12 CET 2024 - hare@suse.de + +- ubd: remove commented out code in ubd_open (bsc#1218785). +- mtd: block: use a simple bool to track open for write + (bsc#1218785). +- commit 0f563df + +------------------------------------------------------------------- +Mon Jan 15 11:10:41 CET 2024 - hare@suse.de + +- nvme: replace the fmode_t argument to the nvme ioctl handlers + with a simple bool (bsc#1218785). +- Refresh + patches.suse/nvme-ioctl-move-capable-admin-check-to-the-end.patch. +- commit 20cc5be + +------------------------------------------------------------------- +Mon Jan 15 09:41:32 CET 2024 - hare@suse.de + +- scsi: replace the fmode_t argument to ->sg_io_fn with a simple + bool (bsc#1218785). +- scsi: replace the fmode_t argument to scsi_ioctl with a simple + bool (bsc#1218785). +- scsi: replace the fmode_t argument to scsi_cmd_allowed with + a simple bool (bsc#1218785). +- fs: remove sb->s_mode (bsc#1218785). +- block: add a sb_open_mode helper (bsc#1218785). +- commit b3b96ce + +------------------------------------------------------------------- +Mon Jan 15 09:37:42 CET 2024 - hare@suse.de + +- btrfs: don't pass a holder for non-exclusive blkdev_get_by_path + (bsc#1218785). +- commit da2722b + +------------------------------------------------------------------- +Mon Jan 15 09:35:07 CET 2024 - hare@suse.de + +- bcache: don't pass a stack address to blkdev_get_by_path + (bsc#1218785). +- Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. +- Refresh + patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. +- commit 348ae97 + +------------------------------------------------------------------- +Mon Jan 15 09:22:19 CET 2024 - tonyj@suse.de + +- sync tools/arch header for Support branch counters logging + (jsc#PED-6012 jsc#PED-6121). +- perf test: Basic branch counter support (jsc#PED-6012 + jsc#PED-6121). +- perf tools: Add branch counter knob (jsc#PED-6012 jsc#PED-6121). +- perf header: Support num and width of branch counters + (jsc#PED-6012 jsc#PED-6121). +- tools headers UAPI: Sync include/uapi/linux/perf_event.h header + with the kernel (jsc#PED-6012 jsc#PED-6121). +- perf/x86/intel: Support branch counters logging (jsc#PED-6012 + jsc#PED-6121). +- perf/x86/intel: Reorganize attrs and is_visible (jsc#PED-6012 + jsc#PED-6121). +- perf: Add branch_sample_call_stack (jsc#PED-6012 jsc#PED-6121). +- perf/x86: Add PERF_X86_EVENT_NEEDS_BRANCH_STACK flag + (jsc#PED-6012 jsc#PED-6121). +- perf: Add branch stack counters (jsc#PED-6012 jsc#PED-6121). +- perf list: Fix JSON segfault by setting the used + skip_duplicate_pmus callback (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events arm64: AmpereOne: Add missing + DefaultMetricgroupName fields (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf metrics: Avoid segv if default metricgroup isn't set + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools perf: Add arm64 sysreg files to MANIFEST (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools headers: Update tools's copy of s390/asm headers + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools headers: Update tools's copy of arm64/asm headers + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- commit d14bff1 + +------------------------------------------------------------------- +Mon Jan 15 09:20:38 CET 2024 - hare@suse.de + +- block: rename blkdev_close to blkdev_release (bsc#1218785). +- commit 92c813f + +------------------------------------------------------------------- +Mon Jan 15 09:17:33 CET 2024 - tonyj@suse.de + +- tools headers: Update tools's copy of x86/asm headers (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. +- commit cceb480 + +------------------------------------------------------------------- +Mon Jan 15 09:16:24 CET 2024 - hare@suse.de + +- cdrom: remove the unused cdrom_close_write release code + (bsc#1218785). +- cdrom: remove the unused mode argument to cdrom_ioctl + (bsc#1218785). +- Refresh + patches.suse/cdrom-remove-the-unused-mode-argument-to-cdrom_release.patch. +- Refresh + patches.suse/cdrom-track-if-a-cdrom_device_info-was-opened-for-data.patch. +- commit f4a27e4 + +------------------------------------------------------------------- +Mon Jan 15 09:06:41 CET 2024 - hare@suse.de + +- block: also call ->open for incremental partition opens + (bsc#1218785). +- Refresh + patches.suse/block-remove-the-unused-mode-argument-to-release.patch. +- Refresh patches.suse/cdrom-gdrom-Fix-build-error.patch. +- commit 00ba146 + +------------------------------------------------------------------- +Mon Jan 15 08:59:38 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch + (git-fixes) + Alt-commit +- commit de32d60 + +------------------------------------------------------------------- +Mon Jan 15 08:58:43 CET 2024 - nik.borisov@suse.com + +- Refresh patches.suse/x86-virt-tdx-Disable-TDX-host-support-when-kexec-is-enable.patch. + Move the kexec check right after TDX has been initialized as otherwise + KEXEC is permanently broken. +- commit 76414b1 + +------------------------------------------------------------------- +Mon Jan 15 08:58:16 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch + (git-fixes) + Alt-commit +- commit 77ade9c + +------------------------------------------------------------------- +Mon Jan 15 08:56:54 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch + (git-fixes) + Alt-commit +- commit 6354727 + +------------------------------------------------------------------- +Mon Jan 15 08:56:40 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch + (git-fixes) + Alt-commit +- commit 1767b1e + +------------------------------------------------------------------- +Mon Jan 15 08:56:25 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch + (git-fixes) + Alt-commit +- commit d7149a5 + +------------------------------------------------------------------- +Mon Jan 15 08:55:52 CET 2024 - tonyj@suse.de + +- tools headers UAPI: Update tools's copy of vhost.h header + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Fix a build error on 32-bit (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events intel: Update tsx_cycles_per_elision metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update bonnell version number to v5 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update westmereex events to v4 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update meteorlake events to v1.06 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update knightslanding events to v16 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add typo fix for ivybridge FP + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update a spelling in haswell/haswellx + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update emeraldrapids to v1.01 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update alderlake/alderlake events + to v1.23 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Disable BPF skeletons if clang version is < 12.0.1 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf callchain: Fix spelling mistake "statisitcs" -> + "statistics" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf report: Fix spelling mistake "heirachy" -> "hierarchy" + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf python: Fix binding linkage due to rename and move + of evsel__increase_rlimit() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tests: test_arm_coresight: Simplify source iteration + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add tigerlake two metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add broadwellde two metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Fix broadwellde + tma_info_system_dram_bw_use metric (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf mem_info: Add and use map_symbol__exit and + addr_map_symbol__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf callchain: Minor layout changes to callchain_list + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf callchain: Make brtype_stat in callchain_list optional + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf callchain: Make display use of branch_type_stat const + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf offcpu: Add missed btf_free (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf threads: Remove unused dead thread list (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf hist: Add missing puts to hist__account_cycles (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- libperf rc_check: Add RC_CHK_EQUAL (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- libperf rc_check: Make implicit enabling work for GCC (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf machine: Avoid out of bounds LBR memory read (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf rwsem: Add debug mode that uses a mutex (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Address stray '\' before # that is warned about + since grep 3.8 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf report: Fix hierarchy mode on pipe input (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Use per-cpu array map for spinlocks + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Check race in tstamp elem creation + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Clear lock addr after use (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Rename evsel__increase_rlimit to + rlimit__increase_nofile (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench sched pipe: Add -G/--cgroups option (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Skip CoreSight tests if cs_etm// event is not + available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf data: Increase RLIMIT_NOFILE limit when open too many + files in perf_data__create_dir() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf trace: Use the right bpf_probe_read(_str) variant for + reading user data (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Do not ignore the default vmlinux.h (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf: script: fix missing ',' for fields option (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Fix shellcheck warning in stat_all_metricgroups + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Fix shellcheck warning in record_sideband.sh + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Ignore shellcheck warning in lock_contention + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools/perf/arch/powerpc: Fix the CPU ID const char* value by + adding 0x prefix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf cs-etm: Respect timestamp option (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf cs-etm: Validate timestamp tracing in per-thread mode + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Lazily compute default config (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu-events: Remember the perf_events_map for a PMU + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Const-ify perf_pmu__config_terms (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Const-ify file APIs (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf arm-spe: Move PMU initialization from default config code + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Move PMU initialization from default config code + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Rename perf_pmu__get_default_config to + perf_pmu__arch_init (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Prefer get_unaligned_le64 to memcpy_le64 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Use get_unaligned_le16() etc (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Use existing definitions of le16_to_cpu() etc + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Simplify intel_pt_get_vmcs() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Add get_unaligned_leNN() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf cs-etm: Fix incorrect or missing decoder for raw trace + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bpf_counter: Fix a few memory leaks (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf header: Fix various error path memory leaks (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace-event-info: Avoid passing NULL value to closedir + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Fix unlikely memory leak when cloning terms + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock: Fix a memory leak on an error path (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf svghelper: Avoid memory leak (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf hists browser: Avoid potential NULL dereference (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf hists browser: Reorder variables to reduce padding + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf dlfilter: Be defensive against potential NULL dereference + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf mem-events: Avoid uninitialized read (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jitdump: Avoid memory leak (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf env: Remove unnecessary NULL tests (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf buildid-cache: Fix use of uninitialized value (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bench uprobe: Fix potential use of memory after free + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Fix for term values that are raw events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Add missing comment about NO_LIBTRACEEVENT=1 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf symbols: Add 'intel_idle_ibrs' to the list of idle symbols + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid erange from hex numbers (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools/perf: Update call stack check in builtin-lock.c (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools/perf/tests: Fix object code reading to skip address + that falls out of text section (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- tools/perf: Add "is_kmod" to struct dso to check if it is + kernel module (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools/perf: Add text_end to "struct dso" to save .text section + size (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Avoid system wide when not privileged (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf hisi-ptt: Fix memory leak in lseek failure handling + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Fix async branch flags (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmus: Make PMU alias name loading lazy (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Fix parse-events tests to skip parametrized events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events: Add JSON metrics for Arm CMN (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Add support for Arm CMN PMU aliasing (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add pmu-event test for "Compat" and new event_field + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Make matching_pmu effective (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf jevents: Support EventidCode and NodeType (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf metric: "Compat" supports regular expression matching + identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: "Compat" supports regular expression matching + identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf record: Fix BTF type checks in the off-cpu profiling + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench messaging: Kill child processes when exit abnormally + in process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench messaging: Store chlid process pid when creating + worker for process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench messaging: Factor out create_worker() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bench messaging: Fix coding style issues for + sched-messaging (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tests/shell: Fix shellcheck warnings for SC2153 in multiple + scripts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tests/shell: Fix shellcheck issues in + tests/shell/stat+shadow_stat.sh tetscase (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tests/shell: Fix shellcheck SC1090 to handle the location of + sourced files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Fix spelling mistake "Captuer" -> "Capture" + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Avoid frequency mode for the dummy event (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendors events: Remove repeated word in comments (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Fix for AmpereOne metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test lock_contention.sh: Skip test if not enough CPUs + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test stat+shadow_stat.sh: Add threshold for rounding errors + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: fix no member named 'entries' issue (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Fix tracepoint name memory leak (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Detect off-cpu support from build options (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Ensure EXTRA_TESTS is covered in build test + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Update build test for changed BPF skeleton defaults + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Default BUILD_BPF_SKEL, warn/disable for missing + deps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf version: Add status of bpf skeletons (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Simplify bool conversion (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Fix test-record-dummy-C0 failure for supported + PERF_FORMAT_LOST feature kernel (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf kwork: Fix spelling mistake "COMMMAND" -> "COMMAND" + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Add more x86 mov instruction cases (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove unused function (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmus: Simplify perf_pmus__find_core_pmu() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Move pmu__find_core_pmu() to pmus.c (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf symbol: Avoid an undefined behavior warning (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bpf-filter: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf expr: Make YYDEBUG dependent on doing a debug build + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Make YYDEBUG dependent on doing a debug build + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove unused header files (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Add includes for detected configs in Makefile.perf + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Update cs_etm testcase for Arm ETE (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Add V1 metrics using Arm telemetry + repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Update V1 events using Arm telemetry + repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add a test for strcmp_cpuid_str() expression + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf util: Add a function for replacing characters in a string + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Remove unused keyword (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf test: Check result of has_event(cycles) test (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf list pfm: Retry supported test with exclude_kernel + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf list: Avoid a hardcoded cpu PMU name (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test shell lock_contention: Add cgroup aggregation and + filter tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Add -G/--cgroup-filter option (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Add --lock-cgroup option (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Prepare to handle cgroups (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Add read_all_cgroups() and __cgroup_find() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Add BPF-based statistics on softirq event + support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Add BPF-based statistics on hardirq event + support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Implements BPF-based cpu usage statistics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Add -C/--cpu -i/--input -n/--name -s/--sort + --time options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Add statistics on softirq event support + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Add statistics on hardirq event support + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Add evsel__intval_common() helper (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf kwork top: Introduce new top utility (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Add `root` parameter to work_sort() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Add sched record support (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf kwork: Set default events list if not specified in + setup_event_list() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Overwrite original atom in the list when a new + atom is pushed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Add `kwork` and `src_type` to work_init() for + 'struct kwork_class' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Set ordered_events to true in 'struct perf_tool' + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Add the supported subcommands to the document + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kwork: Fix incorrect and missing free atom in + work_push_atom() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add perf_event_attr test for record dummy event + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add test case for record sideband events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf record: Track sideband events for all CPUs when tracing + selected CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf record: Move setting tracking events before + record__init_thread_masks() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf evlist: Add evlist__findnew_tracking_event() helper + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Add perf_evlist__go_system_wide() helper (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Fix spelling mistakes (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add emeraldrapids, update + sapphirerapids to v1.16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add lunarlake v1.0 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Introduce 'struct parse_events_terms' + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Copy fewer term lists (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid enum casts (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf parse-events: Tidy up str parameter (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove unnecessary __maybe_unused (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf shell completion: Support completion of + metrics/metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf completion: Support completion of libpfm4 events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf shell completion: Restrict completion of events to events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Fix aggr mode initialization (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events power10: Add extra data-source events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf machine: Use true and false for bool variable (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf dlfilter: Add a test for object_code() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf dlfilter: Fix use of addr_location__exit() in + dlfilter__object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Fix perf stat output with correct scale and unit + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevent: fix core dump on software events on s390 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Ensure all alias variables are initialized (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jevents metric: Fix type of strcmp_cpuid_str (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Avoid compile error wrt redefining bool (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bpf-prologue: Remove unused file (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- tools headers UAPI: Update tools's copy of drm.h headers + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools arch x86: Sync the msr-index.h copy with the kernel + sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench sched-seccomp-notify: Use the tools copy of seccomp.h + UAPI (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools headers UAPI: Copy seccomp.h to be able to build 'perf + bench' in older systems (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools headers UAPI: Sync files changed by new fchmodat2 and + map_shadow_stack syscalls with the kernel sources (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Fix driver config term (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Fixes relating to no_value terms (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Fix propagation of term's no_value when + cloning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Name the two term enums (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf list: Don't print Unit for "default_core" (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Fix modifier in + tma_info_system_mem_parallel_reads for skylake (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf dlfilter: Avoid leak in v0 API test use of + resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf metric: Add #num_cpus_online literal (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove str from perf_pmu_alias (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Make common term list to strbuf helper + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Minor help message improvements (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Avoid uninitialized use of alias->str (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Use "default_core" for events with no Unit + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test stat_bpf_counters_cgrp: Enhance perf stat cgroup + BPF counter test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test shell stat_bpf_counters: Fix test on Intel (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test shell record_bpf_filter: Skip 6.2 kernel (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- libperf: Get rid of attr.id field (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tools: Convert to perf_record_header_attr_id() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- libperf: Add perf_record_header_attr_id() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Handle old data in PERF_RECORD_ATTR (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Skip duplicate PMUs and don't print list suffix by + default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Sort pmus by name then suffix (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf beauty mmap_flags: Use "test -f" instead of "" (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf beauty mmap_flags: Fix script for archs that use the + generic mman.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Allow to use cpuinfo on LoongArch (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Fix typo in max-stack option description + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tui slang: Tidy casts (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf build-id: Simplify build_id_cache__cachedir() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Make id const and add missing free (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Make term's config const (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove logic for PMU name being NULL (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf header: Fix missing PMU caps (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf jevents: Don't append Unit to desc (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf scripts python gecko: Launch the profiler UI on the default + browser with the appropriate URL (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf scripts python: Add support for input args in gecko script + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Sort strings in the big C string to reduce faults + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Lazily load sysfs aliases (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu: Be lazy about loading event info files from sysfs + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Scan type early to fail an invalid PMU quickly + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Lazily add JSON events (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu: Cache JSON events table (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu: Merge JSON events with sysfs at load time (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Prefer passing pmu to aliases list (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Parse sysfs events directly from a file (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu-events: Add pmu_events_table__find_event() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu-events: Reduce processed events by passing PMU + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf s390 s390_cpumcfdg_dump: Don't scan all PMUs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Improve error message for double setting + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Group events by PMU (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu-events: Add extra underscore to function names + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Abstract alias/event struct (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu: Make the loading of formats lazy (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Allow customization of clang options for BPF target + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Pass PMU rather than aliases and format (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Avoid passing format list to perf_pmu__format_bits() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Avoid passing format list to perf_pmu__format_type + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Avoid passing format list to perf_pmu__config_terms() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Reduce scope of perf_pmu_error() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Move perf_pmu__set_format to pmu.y (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Avoid a path name copy (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf script ibs: Remove unused include (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf bench breakpoint: Skip run if no breakpoints available + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lzma: Convert some pr_err() to pr_debug() as callers + already use pr_debug() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat-display: Check if snprintf()'s fmt argument is NULL + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bpf augmented_raw_syscalls: Add an assert to make sure + sizeof(augmented_arg->value) is a power of two (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bpf augmented_raw_syscalls: Add an assert to make sure + sizeof(saddr) is a power of two (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events arm64: AmpereOne: Remove unsupported events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Add AmpereOne metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: AmpereOne: Mark affected STALL_* + events impacted by errata (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events arm64: Remove L1D_CACHE_LMISS from AmpereOne + list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Raise exception for no definition of a arch std + event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Use heuristic when deciding if a syscall tracepoint + "const char *" field is really a string (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf trace: Use the augmented_raw_syscall BPF skel only for + tracing syscalls (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock: Don't pass an ERR_PTR() directly to + perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf top: Don't pass an ERR_PTR() directly to + perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Update N2 and V2 metrics and + events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events arm64: Update stall_slot workaround for N2 + r0p3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Add a new expression builtin strcmp_cpuid_str() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add a test for the new Arm CPU ID comparison behavior + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf arm64: Allow version comparisons of CPU IDs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bpf_skel augmented_raw_syscalls: Cap the socklen parameter + using &= sizeof(saddr) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- libperf: Implement riscv mmap support (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf parse-regs: Move out arch specific header from + util/perf_regs.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-regs: Remove PERF_REGS_{MAX|MASK} from common code + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-regs: Remove unused macros PERF_REG_{IP|SP} + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf unwind: Use perf_arch_reg_{ip|sp}() to substitute macros + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-regs: Introduce functions perf_arch_reg_{ip|sp}() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-regs: Refactor arch register parsing functions + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf docs: Fix format of unordered lists (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Update scale units and descriptions of + common topdown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf cs-etm: Don't duplicate FIELD_GET() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf dlfilter: Add al_cleanup() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf dlfilter: Initialize addr_location before passing + it to thread__find_symbol_fb() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf dlfilter: Add a test for resolve_address() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Update audit-libs package name for python3 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Support syscall name parsing on arm64 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Remove duplicate check for `field` in + evsel__intval() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add perf record sample filtering test (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bpf-filter: Fix sample flag check with || (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Tidy comments related to BPF + syscall augmentation + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bpf examples: With no BPF events remove examples (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Migrate BPF augmentation to use a skeleton + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove BPF event support (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bpf: Remove support for embedding clang for compiling + BPF events (-e foo.c) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests trace+probe_vfs_getname.sh: Accept quotes surrounding + the filename (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test trace+probe_vfs_getname.sh: Remove stray \ before / + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf script python: Add stub for PMU symbol to the python + binding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf symbols: Fix DSO kernel load and symbol process to + correctly map DSO to its long_name, type and adjust_symbols + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Remove -Wno-unused-but-set-variable from the + flex flags when building with clang < 13.0.0 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf script: Print "cgroup" field on the same line as "comm" + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf probe: Make synthesize_perf_probe_point() private to + probe-event.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf probe: Free string returned by + synthesize_perf_probe_point() on failure in + synthesize_perf_probe_command() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf probe: Free string returned by + synthesize_perf_probe_point() on failure to add a probe + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf hists browser: Fix the number of entries for 'e' key + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf hists browser: Fix hierarchy mode header (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate bpf: Don't enclose non-debug code with an assert() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Support llvm and clang support compiled in + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf script python: Cope with declarations after statements + found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf python: Cope with declarations after statements found in + Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update Icelake+ metric constraints + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update sapphirerapids to 1.15 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update meteorlake to 1.04 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events x86: Avoid sorting uops_retired.slots + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf probe: Show correct error message about @symbol usage + for uprobe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test bpf: Address error about non-null argument for + epoll_pwait 2nd arg (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat+std_output: Fix shellcheck warnings about word + splitting/quoting and local variables (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tests stat+std_output: Fix shellcheck warnings about word + splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests lib stat_output: Fix shellcheck warning about + missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests coresight thread_loop_check_tid_2: Fix shellcheck + warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tests record+zstd_comp_decomp: Fix the shellcheck + warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf arch x86: Address shellcheck warnings about unused + variables in syscalltbl.sh (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf trace x86_arch_prctl: Address shellcheck warnings about + local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests lib waiting: Fix the shellcheck warnings about + missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests lib probe_vfs_getname: Fix shellcheck warnings + about missing shebang/local variables (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tests unroll_loop_thread_10: Fix shellcheck warnings about + word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests thread_loop_check_tid_10: Fix shellcheck warnings + bout word splitting/quoting (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf build: Fix shellcheck issue about quotes for + check-headers.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf beauty arch_errno_names: Fix shellcheck issue about local + variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests lib probe: Fix shellcheck warning about about + missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests memcpy_thread_16k_10: Fix shellcheck warning about + word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests asm_pure_loop: Fix shellcheck warning about word + splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat+shadow_stat: Fix shellcheck warning about + unused variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat_bpf_counters: Fix usage of '==' to address + shellcheck warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests perf_dat _converter_json: Use quoting to avoid word + splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat+csv_summary: Fix unused variable references + detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Address signal case issues detected via shellcheck + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test stat_bpf_counters_cgrp: Fix shellcheck issue about + logical operators (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests lock_contention: Fix shellcheck issue about quoting + to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests record_offcpu: Fix shellcheck warnings about + word splitting/quoting and signal names case (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests probe_vfs_getname: Fix shellcheck warnings about + word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests trace+probe_vfs_getname: Fix shellcheck warnings + about word splitting/quoting (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tests task_analyzer: Check perf build options for + libtraceevent support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove array remnants (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Revert enable indices setting syntax for BPF map + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-event: Avoid BPF test SEGV (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf build: Include generated header files properly (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Update build rule for generated files (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Remove -Wno-redundant-decls in 2 cases (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Disable fewer bison warnings (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Disable fewer flex warnings (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf build: Add Wextra for C++ compilation (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Don't always set -funwind-tables and -ggdb3 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bpf-loader: Remove unneeded diagnostic pragma (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Add JSON metrics for Yitian 710 DDR + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Add support for Yitian 710 DDR PMU (arm64) + aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Add a place to put kernel config fragments for + test runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Add command execution for gecko script + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Implement add sample function and thread + processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Add trace end processing and PRODUCT and + CATEGORIES information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Add classes and conversion functions + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Extact necessary information from process + event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf scripts python: Add initial script file with usage + information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf doc: Fix typo in perf.data-file-format.txt (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf machine: Include data symbols in the kernel map (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf symbols: Add kallsyms__get_symbol_start() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove ABORT_ON (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf parse-events: Improve location for add pmu (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Populate error column for BPF/tracepoint + events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Additional error reporting (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Separate ENOMEM memory handling (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Move instances of YYABORT to YYNOMEM + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Separate YYABORT and YYNOMEM cases (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-event: Add memory allocation test for name terms + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Define YYNOMEM as YYNOABORT for bison < 3.81 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid regrouped warning for wild card events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Add more comments to 'struct + parse_events_state' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove two unused tokens (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove unused PE_PMU_EVENT_FAKE token + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf build: Add LTO build option (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf test: Avoid weak symbol for arch_tests (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid use uninitialized warning (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Avoid uninitialized use of perf_stat_config + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf diff: Replaces some ',' as separator with the more usual + ';' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench uprobe trace_printk: Add entry attaching an BPF + program that does a trace_printk (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf bench uprobe empty: Add entry attaching an empty BPF + program (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench uprobe: Show diff to previous (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bench uprobe: Print diff to baseline (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bench uprobe: Add benchmark to test uprobe overhead + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Free thread_trace->files table (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Really free the evsel->priv area (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Register a thread priv destructor (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf thread: Allow tools to register a thread->priv destructor + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Free evsel->filter on the destructor (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf: tests: Adapt mmap-basic.c for riscv (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf/mem: Introduce PERF_MEM_LVLNUM_UNC (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf/benchmark: add a new benchmark for seccom_unotify + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Don't display zero tool counts (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools arch x86: Sync the msr-index.h copy with the kernel + sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test parse-events: Test complex name has required event + format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Create placholder regardless of scanning core_only + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Only move force grouped evsels when sorting + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: When fixing group leaders always set the + leader (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Extra care around force grouped events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf callchain powerpc: Fix addr location init during + arch_skip_callchain_idx function (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf test task_exit: No need for a cycles event to check if we + get an PERF_RECORD_EXIT (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools headers arm64: Sync arm64's cputype.h with the kernel + sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools include UAPI: Sync the sound/asound.h copy with the + kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- tools include UAPI: Sync linux/vhost.h with the kernel sources + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid SEGV if PMU lookup fails for legacy + cache terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events amd: Fix large metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools headers UAPI: Sync drm/i915_drm.h with the kernel sources + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Fix event parsing test when + PERF_PMU_CAP_EXTENDED_HW_TYPE isn't supported (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Fix event parsing test on Arm (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evsel amd: Fix IBS error message (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf: unwind: Fix symfs with libdw (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf symbol: Fix uninitialized return value in + symbols__find_by_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Test perf lock contention CSV output (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Add --output option (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock contention: Add -x option for CSV style output + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf lock: Remove stale comments (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events intel: Update tigerlake to 1.13 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update skylakex to 1.31 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update skylake to 57 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update sapphirerapids to 1.14 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update icelakex to 1.21 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update icelake to 1.19 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update cascadelakex to 1.19 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update meteorlake to 1.03 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add rocketlake events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor metrics intel: Make transaction metrics conditional + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Support for has_event function (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf expr: Add has_event function (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tools: Do not remove addr_location.thread in + thread__find_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Add placeholder core PMU (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf test: Fix a compile error on pe-file-parsing.c (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf: Replace deprecated -target with --target= for Clang + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Correct auto_merge_stats test (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tools: Add missing else to cmd_daemon subcommand condition + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Add printing perf_event_attr config symbol + in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tools: Add printing perf_event_attr type symbol + in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf tools: Extend PRINT_ATTRf to support printing of members + with a value of 0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf trace-event-info: Add tracepoint_id_to_name() helper + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf symbol: Remove now unused symbol_conf.sort_by_name + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf symbol: Remove symbol_name_rb_node (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf dso: Sort symbols under lock (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf build: Filter out BTF sources without a .BTF section + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add build tests for BUILD_BPF_SKEL (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- commit c505690 + +------------------------------------------------------------------- +Mon Jan 15 08:55:50 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch + (git-fixes) + Alt-commit +- commit 6af175c + +------------------------------------------------------------------- +Mon Jan 15 08:55:23 CET 2024 - pjakobsson@suse.de + +- Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch + (git-fixes) + Alt-commit +- commit 7c5a9d4 + +------------------------------------------------------------------- +Mon Jan 15 08:55:08 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/1372-drm-i915-pmu-Check-if-pmu-is-closed-before-stopping-.patch + (git-fixes) + Alt-commit +- commit 5a0ab05 + +------------------------------------------------------------------- +Mon Jan 15 08:54:31 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/1371-drm-i915-mcr-Hold-GT-forcewake-during-steering-opera.patch + (git-fixes) + Alt-commit +- commit c7edfb4 + +------------------------------------------------------------------- +Mon Jan 15 08:51:17 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch + (git-fixes) + Alt-commit +- commit 4325f96 + +------------------------------------------------------------------- +Mon Jan 15 08:50:57 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch + (git-fixes) + Alt-commit +- commit 9ed137b + +------------------------------------------------------------------- +Mon Jan 15 08:50:03 CET 2024 - pjakobsson@suse.de + +- drm/dp_mst: Fix fractional DSC bpp handling (git-fixes). +- commit c36b908 + +------------------------------------------------------------------- +Mon Jan 15 08:19:54 CET 2024 - tonyj@suse.de + +- perf build: Add ability to build with a generated vmlinux.h + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- Refresh + patches.suse/perf-bpf-Move-the-declaration-of-struct-rq.patch. +- commit 8909076 + +------------------------------------------------------------------- +Mon Jan 15 08:17:38 CET 2024 - tonyj@suse.de + +- perf test: Skip metrics w/o event name in stat STD output linter + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Reorder event name checks in stat STD output linter + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove a hard coded cpu PMU assumption (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Add notion of default PMU for JSON events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf unwind: Fix map reference counts (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf script: Initialize buffer for regs_map() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Fix test_arm_callgraph_fp variable expansion + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf symbol: Add LoongArch case in get_plt_sizes() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Rerun failed metrics with longer workload (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add skip list for metrics known would fail (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add metric value validation test (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jit: Fix incorrect file name in DWARF line table (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Fix instruction association and parsing for + LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf annotation: Switch lock from a mutex to a sharded_mutex + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf sharded_mutex: Introduce sharded_mutex (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools: Fix incorrect calculation of object size by sizeof + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove unneeded semicolon (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse: Add missing newline to pr_debug message in + evsel__compute_group_pmu_name() (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf stat: Add missing newline in pr_err messages (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Check if we can encode the PMU number in + perf_event_attr.type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf print-events: Export is_event_supported() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test record+probe_libc_inet_pton.sh: Use "grep -F" instead + of obsolescent "fgrep" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf mem: Scan all PMUs instead of just core ones (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf mem amd: Fix perf_pmus__num_mem_pmus() (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Describe semantics of 'core_pmus' and 'other_pmus' + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Show average value on multiple runs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: fix failing test cases on linux-next for s390 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Work with vmlinux outside symfs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Add default tags for Hisi hip08 L1 + metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add test case for the standard 'perf stat' output + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Move all the check functions of stat CSV output to + lib (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat: New metricgroup output for the default mode + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf metrics: Sort the Default metricgroup (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- pert tests: Update metric-value for perf stat JSON output + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat,jevents: Introduce Default tags for the default mode + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf metric: JSON flag to default metric group (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Fix the annotation for hardware events on hybrid + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf srcline: Fix handling of inline functions (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf srcline: Add a timeout to reading from addr2line (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools api: Add simple timeout to io read (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Add default tags into topdown L1 + metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- pert tests: Support metricgroup perf stat JSON output (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests task_analyzer: Print command that failed instead + of just "perf" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat+shadow_stat.sh: Fix all POSIX sh warnings + found using shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests test_brstack.sh: Fix all POSIX sh warnings (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests shell: Fixed shellcheck warnings (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests lock_contention: Fix shellscript errors (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests test_arm_spe: Address shellcheck warnings about + signal name case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- commit cb6b373 + +------------------------------------------------------------------- +Mon Jan 15 08:01:19 CET 2024 - tonyj@suse.de + +- perf tests test_task_analyzer: Fix shellcheck issues (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- Refresh + patches.suse/perf-tests-task_analyzer-Skip-tests-if-no-libtr.patch. +- commit 9011213 + +------------------------------------------------------------------- +Mon Jan 15 07:58:56 CET 2024 - tonyj@suse.de + +- perf tests stat_all_metrics: Fix shellcheck warning SC2076 + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests test_arm_coresight: Shellcheck fixes (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat+csv_output: Fix shellcheck warnings (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests daemon: Address shellcheck warnings (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests arm_callgraph_fp: Address shellcheck warnings about + signal names and adding double quotes for expression (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests stat+json_output: Address shellcheck warnings + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf python scripting: Get rid of unused import in + arm-cs-trace-disasm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid string for PE_BP_COLON, PE_BP_SLASH + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf srcline: Make sentinel reading for binutils addr2line + more robust (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf srcline: Make addr2line configuration failure more verbose + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Make x86 new instructions test optional at build + time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf dwarf-aux: Allow unnamed struct/union/enum (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pfm: Remove duplicate util/cpumap.h include (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Allow whitespace between insn operands (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf inject: Lazily allocate guest_event event_buf (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf inject: Lazily allocate event_copy (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf script: Remove some large stack allocations (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf sched: Avoid large stack allocations (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bench sched messaging: Free contexts on exit (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf bench futex: Avoid memory leaks from pthread_attr + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf bench epoll: Fix missing frees/puts on the exit path + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf help: Ensure clean_cmds is called on all paths (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf cs-etm: Add exception level consistency check (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf cs-etm: Track exception level (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf cs-etm: Make PID format accessible from struct + cs_etm_auxtrace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf cs-etm: Use previous thread for branch sample source IP + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf cs-etm: Only track threads instead of PID and TIDs + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf map: Fix double 'struct map' reference free found with + -DREFCNT_CHECKING=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf srcline: Optimize comparision against SRCLINE_UNKNOWN + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf hist: Fix srcline memory leak (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf srcline: Change free_srcline to zfree_srcline (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf callchain: Use pthread keys for tls callchain_cursor + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf header: Avoid out-of-bounds read (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf top: Add exit routine for main thread (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Fix parse_objdump_line memory leak (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf map/maps/thread: Changes to reference counting (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf machine: Don't leak module maps (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf machine: Fix leak of kernel dso (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf maps: Fix overlapping memory leak (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf symbol-elf: Correct holding a reference (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jit: Fix two thread leaks (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf python: Avoid 2 leak sanitizer issues (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Free stats in all evlist destruction (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf intel-pt: Fix missed put and leak (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf stat: Avoid evlist leak (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf header: Ensure bitmaps are freed (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf report: Avoid 'parent_thread' thread leak on '--tasks' + processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf machine: Make delete_threads part of machine__exit + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf thread: Add reference count checking (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- commit 608c758 + +------------------------------------------------------------------- +Mon Jan 15 07:52:12 CET 2024 - tonyj@suse.de + +- perf addr_location: Add init/exit/copy functions (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- Refresh + patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. +- commit 325f16f + +------------------------------------------------------------------- +Mon Jan 15 07:50:57 CET 2024 - tonyj@suse.de + +- perf addr_location: Move to its own header (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf maps: Make delete static, always use put (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf thread: Add accessor functions for thread (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- commit 5dca2fc + +------------------------------------------------------------------- +Mon Jan 15 07:47:21 CET 2024 - tonyj@suse.de + +- perf thread: Make threads rbtree non-invasive (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- Refresh + patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. +- commit 94d9b89 + +------------------------------------------------------------------- +Mon Jan 15 07:38:53 CET 2024 - tonyj@suse.de + +- perf thread: Remove notion of dead threads (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add test of libpfm4 events (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf list: Check arguments to show libpfm4 events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf list: Check if libpfm4 event is supported (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse: Allow config terms with breakpoints (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- tools headers: Make the difference output easier to read + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Remove x86 instructions with suffix (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Handle x86 instruction suffix generally + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Document --metric-no-threshold and threshold colors + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf expr: Make the evaluation of & and | logical and lazy + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf LoongArch: Simplify mksyscalltbl (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf arm64: Use max_nr to define SYSCALLTBL_ARM64_MAX_ID + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf arm64: Handle __NR3264_ prefixed syscall number (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf arm64: Rename create_table_from_c() to create_sc_table() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Declare syscalltbl_* as const for all archs + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf script: Increase PID/TID width for output (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Warn about invalid config for all PMUs and configs + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Only warn about unsupported formats once (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Update parse-events expectations to test for multiple + events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Wildcard most "numeric" events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Add verbose 3 print of evsel name when opening + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Correct perf_pmu__auto_merge_stats() affecting hybrid + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf kvm powerpc: Add missing rename opf pmu_have_event() to + perf_pmus__have_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test pmu: Avoid 2 static path arrays (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf scripting-engines: Move static to local variable, remove + 16384 from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf path: Make mkpath thread safe, remove 16384 bytes from .bss + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf probe: Dynamically allocate params memory (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf timechart: Make large arrays dynamic (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf lock: Dynamically allocate lockhash_table (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf daemon: Dynamically allocate path to perf (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf trace beauty: Make MSR arrays const to move it to + .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf trace: Make some large static arrays const to move it to + .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test x86: intel-pt-test data is immutable so mark it const + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test x86: insn-x86 test data is immutable so mark it const + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf header: Make nodes dynamic in write_mem_topology() + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Don't let evsel__group_pmu_name() traverse unsorted + group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove is_pmu_hybrid (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmus: Remove perf_pmus__has_hybrid (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmus: Add function to return count of core PMUs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Ensure all PMUs are read for find_by_type (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Avoid repeated sysfs scanning (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Allow just core PMU scanning (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmus: Split pmus list into core and other (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Separate pmu and pmus (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf x86 mem: minor refactor to is_mem_loads_aux_event + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmus: Prefer perf_pmu__scan over perf_pmus__for_each_pmu + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove perf_pmu__hybrid_pmus list (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf mem: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf stat: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf metrics: Remove perf_pmu__is_hybrid use (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf header: Avoid hybrid PMU list in write_pmu_caps (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evsel: Compute is_hybrid from PMU being core (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf topology: Avoid hybrid list for hybrid topology (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf x86: Iterate hybrid PMUs as core PMUs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Rewrite perf_pmu__has_hybrid to avoid list (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Remove perf_pmu__hybrid_mounted (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Reduce scope of evlist__has_hybrid (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Remove __evlist__add_default (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Remove evlist__warn_hybrid_group (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools: Warn if no user requested CPUs match PMU's CPUs + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf target: Remove unused hybrid value (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf evlist: Allow has_user_cpus to be set on hybrid (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf evlist: Propagate user CPU maps intersecting core PMU maps + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Add CPU map for "cpu" PMUs (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf evsel: Add is_pmu_core inorder to interpret own_cpus + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf pmu: Add is_core to pmu (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf pmu: Detect ARM and hybrid PMUs with sysfs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- libperf cpumap: Add "any CPU"/dummy test function (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf cpumap: Add equal function (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf cpumap: Add internal nr and cpu accessors (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test python: Put perf python at start of sys.path + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Fix perf stat JSON output test (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tests: Organize cpu_map tests into a single suite + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf cpumap: Add intersect function (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events intel: Add metricgroup descriptions for + all models (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Add support for metricgroup descriptions + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- pert tests: Add tests for new "perf stat --per-cache" + aggregation option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Add "--per-cache" aggregation option and document it + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf stat record: Save cache level information (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Setup the foundation to allow aggregation based on + cache topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf: Extract building cache level for a CPU into separate + function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update tigerlake events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update snowridgex events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update skylake/skylakex events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update sapphirerapids events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update sandybridge metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update jaketown metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update ivybridge/ivytown metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update icelake/icelakex events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update haswell(x) metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update elkhartlake events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update cascadelakex events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update broadwell variant + events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Update alderlake events/metrics + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add test validating JSON generated by 'perf data + convert --to-json' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events arm64: Add AmpereOne core PMU events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf ftrace: Flush output after each writing (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate browser: Add '<' and '>' keys for navigation + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Parse x86 SIB addressing properly (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf annotate: Handle "decq", "incq", "testq", "tzcnt" + instructions on x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf doc: Add support for KBUILD_BUILD_TIMESTAMP (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf doc: Define man page date when using asciidoctor (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Add cputype testing to perf stat (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf build: Don't use -ftree-loop-distribute-patterns and + -gno-variable-location-views in the python feature test when + building with clang-13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Reduce scope of is_event_supported (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Don't disable TopdownL1 metric on hybrid (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf metrics: Be PMU specific in event match (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf jevents: Don't rewrite metrics across PMUs (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Correct alderlake metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Command line PMU metric filtering (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- commit 462a115 + +------------------------------------------------------------------- +Mon Jan 15 07:30:31 CET 2024 - tonyj@suse.de + +- perf metrics: Be PMU specific for referenced metrics (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- Refresh patches.suse/perf-metric-Fix-no-group-check.patch. +- commit 95a6d4b + +------------------------------------------------------------------- +Mon Jan 15 07:26:19 CET 2024 - tonyj@suse.de + +- perf parse-events: Don't reorder atom cpu events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Don't auto merge hybrid wildcard events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid error when assigning a legacy cache + term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid error when assigning a term (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Support hardware events as terms (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Fix parse-events tests for >1 core PMU (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf stat: Make cputype filter generic (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf parse-events: Add pmu filter (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf parse-events: Minor type safety cleanup (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Remove now unused hybrid logic (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Support wildcards on raw events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf print-events: Print legacy cache events for each PMU + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Wildcard legacy cache events (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Support PMUs for legacy cache events + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test x86 hybrid: Add hybrid extended type checks (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test x86 hybrid: Update test expectations (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Move x86 hybrid tests to arch/x86 (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Avoid scanning PMUs before parsing (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf print-events: Avoid unnecessary strlist (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Set pmu_name whenever a pmu is given + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf parse-events: Set attr.type to PMU type early (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Roundtrip name, don't assume 1 event per name + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf test: Test more with config_cache (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf test: Mask configs with extended types then test (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf test: Use valid for PMU tests (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf test: Test more sysfs events (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf vendor events intel: Add tigerlake metric constraints + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add sapphirerapids metric constraints + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add icelakex metric constraints + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add icelake metric constraints + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf vendor events intel: Add alderlake metric constraints + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf script: Refine printing of dso offset (dsoff) (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf dso: Declare dso const as needed (perf-v6.7 (jsc#PED-6012 + jsc#PED-6121)). +- perf script: Add new output field 'dsoff' to print dso offset + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf map: Add helper map__fprintf_dsoname_dsoff (perf-v6.7 + (jsc#PED-6012 jsc#PED-6121)). +- perf tools riscv: Add support for riscv lookup_binutils_path + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf arm-spe: Fix a dangling Documentation/arm64 reference + (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- perf/x86/intel: Define bit macros for FixCntrCtl MSR + (jsc#PED-6012 jsc#PED-6121). +- perf test: Add selftest to test IBS invocation via core pmu + events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). +- commit 9b6e46d + +------------------------------------------------------------------- +Sat Jan 13 15:35:52 CET 2024 - ailiop@suse.com + +- xfs: short circuit xfs_growfs_data_private() if delta is zero + (git-fixes). +- commit 9cb834b + +------------------------------------------------------------------- +Sat Jan 13 15:34:40 CET 2024 - ailiop@suse.com + +- xfs: update dir3 leaf block metadata after swap (git-fixes). +- commit caef603 + +------------------------------------------------------------------- +Sat Jan 13 15:31:26 CET 2024 - ailiop@suse.com + +- xfs: remove unused fields from struct xbtree_ifakeroot + (git-fixes). +- commit bc03199 + +------------------------------------------------------------------- +Sat Jan 13 15:29:46 CET 2024 - ailiop@suse.com + +- xfs: add missing nrext64 inode flag check to scrub (git-fixes). +- commit 57da6fe + +------------------------------------------------------------------- +Sat Jan 13 15:28:33 CET 2024 - ailiop@suse.com + +- xfs: initialise di_crc in xfs_log_dinode (git-fixes). +- commit 5f2ca54 + +------------------------------------------------------------------- +Sat Jan 13 14:59:57 CET 2024 - ailiop@suse.com + +- afs: Fix use-after-free due to get/remove race in volume tree + (git-fixes). +- commit 38f8a72 + +------------------------------------------------------------------- +Sat Jan 13 14:59:14 CET 2024 - ailiop@suse.com + +- afs: Fix overwriting of result of DNS query (git-fixes). +- commit 76d3367 + +------------------------------------------------------------------- +Sat Jan 13 14:58:27 CET 2024 - ailiop@suse.com + +- afs: Fix dynamic root lookup DNS check (git-fixes). +- commit 5665414 + +------------------------------------------------------------------- +Sat Jan 13 14:57:42 CET 2024 - ailiop@suse.com + +- afs: Fix the dynamic root's d_delete to always delete unused + dentries (git-fixes). +- commit 5416d8e + +------------------------------------------------------------------- +Sat Jan 13 14:56:57 CET 2024 - ailiop@suse.com + +- afs: Fix refcount underflow from error handling race + (git-fixes). +- commit d515023 + +------------------------------------------------------------------- +Sat Jan 13 14:56:02 CET 2024 - ailiop@suse.com + +- gfs2: low-memory forced flush fixes (git-fixes). +- commit 8adbd88 + +------------------------------------------------------------------- +Sat Jan 13 14:55:06 CET 2024 - ailiop@suse.com + +- gfs2: Switch to wait_event in gfs2_logd (git-fixes). +- commit 9362810 + +------------------------------------------------------------------- +Sat Jan 13 14:54:03 CET 2024 - ailiop@suse.com + +- gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump + (git-fixes). +- commit 994e6ea + +------------------------------------------------------------------- +Sat Jan 13 14:53:07 CET 2024 - ailiop@suse.com + +- dlm: use kernel_connect() and kernel_bind() (git-fixes). +- commit 50016bf + +------------------------------------------------------------------- +Sat Jan 13 10:32:08 CET 2024 - tiwai@suse.de + +- supported.conf: add missing snd-hda-cirrus-scodec +- commit 3feaf53 + +------------------------------------------------------------------- +Sat Jan 13 10:30:49 CET 2024 - tiwai@suse.de + +- Update config files: add missing CONFIG_SND_HDA_CIRRUS_SCODEC=m +- commit f33bdd1 + +------------------------------------------------------------------- +Sat Jan 13 10:28:38 CET 2024 - tiwai@suse.de + +- ALSA: hda/tas2781: annotate calibration data endianness + (git-fixes). +- ALSA: hda/tas2781: add TAS2563 support for 14ARB7 (git-fixes). +- ALSA: hda/tas2781: add configurable global i2c address + (git-fixes). +- ALSA: hda/tas2781: add ptrs to calibration functions + (git-fixes). +- ALSA: hda/tas2781: configure the amp after firmware load + (git-fixes). +- ALSA: hda: cs35l56: Enable low-power hibernation mode on SPI + (git-fixes). +- ALSA: hda: cs35l56: Enable low-power hibernation mode on i2c + (git-fixes). +- ALSA: hda: Intel: Fix error handling in azx_probe() (git-fixes). +- ALSA: hda: cs35l56: Add support for speaker id (git-fixes). +- commit bd898ac + +------------------------------------------------------------------- +Sat Jan 13 10:23:23 CET 2024 - tiwai@suse.de + +- ALSA: hda/conexant: Fix headset auto detect fail in cx8070 + and SN6140 (git-fixes). +- ALSA: hda: Intel: add HDA_ARL PCI ID support (git-fixes). +- PCI: add INTEL_HDA_ARL to pci_ids.h (git-fixes). +- commit 52049a6 + +------------------------------------------------------------------- +Sat Jan 13 10:18:31 CET 2024 - tiwai@suse.de + +- ALSA: hda: cs35l41: Support more HP models without _DSD + (git-fixes). +- ALSA: hda/tas2781: add fixup for Lenovo 14ARB7 (git-fixes). +- ALSA: hda: Add driver properties for cs35l41 for Lenovo Legion + Slim 7 Gen 8 serie (git-fixes). +- ALSA: hda: cs35l41: Prevent firmware load if SPI speed too low + (git-fixes). +- ALSA: hda: cs35l41: Support additional Dell models without _DSD + (git-fixes). +- ALSA: hda/cs35l56: Use set/get APIs to access spi->chip_select + (git-fixes). +- ALSA: hda: cs35l41: fix building without CONFIG_SPI (git-fixes). +- ALSA: hda: cs35l41: Only add SPI CS GPIO if SPI is enabled in + kernel (git-fixes). +- ALSA: hda: cs35l41: Do not allow uninitialised variables to + be freed (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS Zenbook 2023 Models + (git-fixes). +- ALSA: hda: cs35l41: Support additional ASUS Zenbook 2023 Models + (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models + (git-fixes). +- ALSA: hda: cs35l41: Support additional ASUS Zenbook 2022 Models + (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS ROG 2023 models + (git-fixes). +- ALSA: hda: cs35l41: Support additional ASUS ROG 2023 models + (git-fixes). +- ALSA: hda: cs35l41: Add config table to support many laptops + without _DSD (git-fixes). +- commit a239730 + +------------------------------------------------------------------- +Sat Jan 13 10:14:42 CET 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 + 13-ay0xxx (git-fixes). +- ALSA: hda/realtek: enable SND_PCI_QUIRK for Lenovo Legion Slim + 7 Gen 8 (2023) serie (git-fixes). +- ALSA: hda/realtek: Add quirks for Dell models (git-fixes). +- commit 30d4186 + +------------------------------------------------------------------- +Sat Jan 13 10:11:32 CET 2024 - tiwai@suse.de + +- of: unittest: Fix of_count_phandle_with_args() expected value + message (git-fixes). +- drm/rockchip: vop2: Avoid use regmap_reinit_cache at runtime + (git-fixes). +- drm/bridge: nxp-ptn3460: simplify some error checking + (git-fixes). +- drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS + irq (git-fixes). +- commit 443d37c + +------------------------------------------------------------------- +Sat Jan 13 10:09:07 CET 2024 - tiwai@suse.de + +- of: Fix double free in of_parse_phandle_with_args_map + (git-fixes). +- HID: wacom: Correct behavior when processing some confidence == + false touches (git-fixes). +- fbdev: flush deferred IO before closing (git-fixes). +- fbdev: flush deferred work in fb_deferred_io_fsync() + (git-fixes). +- fbdev: mmp: Fix typo and wording in code comment (git-fixes). +- fbdev: imxfb: fix left margin setting (git-fixes). +- media: docs: uAPI: Fix documentation of 'which' field for + routing ioctls (git-fixes). +- media: dt-bindings: ov8856: decouple lanes and link frequency + from driver (git-fixes). +- media: dvb-frontends: m88ds3103: Fix a memory leak in an error + handling path of m88ds3103_probe() (git-fixes). +- media: dvbdev: drop refcount on error path in dvb_device_open() + (git-fixes). +- media: rkisp1: Fix media device memory leak (git-fixes). +- media: dt-bindings: media: rkisp1: Fix the port description + for the parallel interface (git-fixes). +- media: imx-mipi-csis: Fix clock handling in remove() + (git-fixes). +- media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes). +- media: videobuf2-dma-sg: fix vmap callback (git-fixes). +- media: v4l2-subdev: Fix indentation in v4l2-subdev.h + (git-fixes). +- media: ov9734: Enable runtime PM before registering async + sub-device (git-fixes). +- media: ov13b10: Enable runtime PM before registering async + sub-device (git-fixes). +- media: imx355: Enable runtime PM before registering async + sub-device (git-fixes). +- media: rkvdec: Hook the (TRY_)DECODER_CMD stateless ioctls + (git-fixes). +- media: verisilicon: Hook the (TRY_)DECODER_CMD stateless ioctls + (git-fixes). +- media: visl: Hook the (TRY_)DECODER_CMD stateless ioctls + (git-fixes). +- media: mtk-jpeg: Fix timeout schedule error in + mtk_jpegdec_worker (git-fixes). +- media: mtk-jpeg: Fix use after free bug due to error path + handling in mtk_jpeg_dec_device_run (git-fixes). +- media: mtk-jpeg: Remove cancel worker in mtk_jpeg_remove to + avoid the crash of multi-core JPEG devices (git-fixes). +- media: pvrusb2: fix use after free on context disconnection + (git-fixes). +- mmc: sdhci_omap: Fix TI SoC dependencies (git-fixes). +- mmc: sdhci_am654: Fix TI SoC dependencies (git-fixes). +- gpio: xilinx: remove excess kernel doc (git-fixes). +- gpio: sysfs: fix forward declaration of struct gpio_device + (git-fixes). +- watchdog: rti_wdt: Drop runtime pm reference count when watchdog + is unused (git-fixes). +- watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling + (git-fixes). +- watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes). +- watchdog: set cdev owner before adding (git-fixes). +- kselftest/alsa - conf: Stringify the printed errno in + sysfs_get() (git-fixes). +- kselftest/alsa - mixer-test: Fix the print format specifier + warning (git-fixes). +- kselftest/alsa - mixer-test: fix the number of parameters to + ksft_exit_fail_msg() (git-fixes). +- gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes). +- commit c646735 + +------------------------------------------------------------------- +Sat Jan 13 10:04:22 CET 2024 - tiwai@suse.de + +- drivers: clk: zynqmp: update divider round rate logic + (git-fixes). +- drivers: clk: zynqmp: calculate closest mux rate (git-fixes). +- clk: qcom: gcc-sm8550: Mark RCGs shared where applicable + (git-fixes). +- clk: qcom: gcc-sm8550: use collapse-voting for PCIe GDSCs + (git-fixes). +- clk: qcom: gcc-sm8550: Mark the PCIe GDSCs votable (git-fixes). +- clk: qcom: gcc-sm8550: Add the missing RETAIN_FF_ENABLE GDSC + flag (git-fixes). +- clk: qcom: videocc-sm8150: Add missing PLL config property + (git-fixes). +- clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config + (git-fixes). +- clk: samsung: Fix kernel-doc comments (git-fixes). +- clk: fixed-rate: fix + clk_hw_register_fixed_rate_with_accuracy_parent_hw (git-fixes). +- clk: si5341: fix an error code problem in + si5341_output_clk_set_rate (git-fixes). +- clk: rs9: Fix DIF OEn bit placement on 9FGV0241 (git-fixes). +- clk: sp7021: fix return value check in sp7021_clk_probe() + (git-fixes). +- ABI: sysfs-class-hwmon: fix tempY_crit_alarm access rights + (git-fixes). +- ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] + (git-fixes). +- ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common + (git-fixes). +- ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION + (git-fixes). +- ASoC: amd: vangogh: Drop conflicting ACPI-based probing + (git-fixes). +- ASoC: tas2781: add support for FW version 0x0503 (git-fixes). +- ASoC: SOF: topology: Use partial match for disconnecting DAI + link and DAI widget (git-fixes). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev + = NULL (git-fixes). +- ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch + (git-fixes). +- ASoC: cs35l33: Fix GPIO name and drop legacy include + (git-fixes). +- drm/amd/display: fix bandwidth validation failure on DCN 2.1 + (git-fixes). +- Revert "drm/amdkfd: Relocate TBA/TMA to opposite side of VM + hole" (git-fixes). +- drm/amd/display: avoid stringop-overflow warnings for + dp_decide_lane_settings() (git-fixes). +- drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init + (git-fixes). +- drm/amdkfd: Confirm list is non-empty before utilizing + list_first_entry in kfd_topology.c (git-fixes). +- drm/amdkfd: Fix type of 'dbg_flags' in 'struct kfd_process' + (git-fixes). +- accel/habanalabs: fix information leak in sec_attest_info() + (git-fixes). +- drm/mediatek: dp: Add phy_mtk_dp module as pre-dependency + (git-fixes). +- drm/mediatek: Fix underrun in VDO1 when switches off the layer + (git-fixes). +- drm/mediatek: Remove the redundant driver data for DPI + (git-fixes). +- drm/mediatek: Return error if MDP RDMA failed to enable the + clock (git-fixes). +- drm/msm/dpu: Drop enable and frame_count parameters from + dpu_hw_setup_misr() (git-fixes). +- drm/msm/dpu: Set input_sel bit for INTF (git-fixes). +- drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match + its functionality (git-fixes). +- drm/msm/adreno: Fix A680 chip id (git-fixes). +- drm/msm/dpu: correct clk bit for WB2 block (git-fixes). +- drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt + leaks (git-fixes). +- drm/msm/dpu: Add missing safe_lut_tbl in sc8180x catalog + (git-fixes). +- drm/msm/mdp4: flush vblank event on disable (git-fixes). +- drm/amd/pm: fix a double-free in + amdgpu_parse_extended_power_table (git-fixes). +- drivers/amd/pm: fix a use-after-free in kv_parse_power_table + (git-fixes). +- drm/amd/pm: fix a double-free in si_dpm_init (git-fixes). +- drm/amdgpu/debugfs: fix error code when smc register accessors + are NULL (git-fixes). +- Revert "drm/rockchip: vop2: Use regcache_sync() to fix + suspend/resume" (git-fixes). +- drm/panel: st7701: Fix AVCL calculation (git-fixes). +- drm/radeon/trinity_dpm: fix a memleak in + trinity_parse_power_table (git-fixes). +- drm/radeon/dpm: fix a memleak in sumo_parse_power_table + (git-fixes). +- drm/radeon: check the alloc_workqueue return value in + radeon_crtc_init() (git-fixes). +- drm/bridge: tc358767: Fix return value on error case + (git-fixes). +- drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable + (git-fixes). +- drm: Fix TODO list mentioning non-KMS drivers (git-fixes). +- drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking + (git-fixes). +- drm/drv: propagate errors from drm_modeset_register_all() + (git-fixes). +- drm/imx/lcdc: Fix double-free of driver data (git-fixes). +- drm/tidss: Fix atomic_flush check (git-fixes). +- fbdev/acornfb: Fix name of fb_ops initializer macro (git-fixes). +- drm/bridge: Fix typo in post_disable() description (git-fixes). +- drm/virtio: Disable damage clipping if FB changed since last + page-flip (git-fixes). +- drm: Allow drivers to indicate the damage helpers to ignore + damage clips (git-fixes). +- drm: Disable the cursor plane on atomic contexts with + virtualized drivers (git-fixes). +- drm/radeon: check return value of radeon_ring_lock() + (git-fixes). +- drm/radeon/r100: Fix integer overflow issues in + r100_cs_track_check() (git-fixes). +- drm/radeon/r600_cs: Fix possible int overflows in + r600_cs_check_reg() (git-fixes). +- drm/tilcdc: Fix irq free on unload (git-fixes). +- drm/bridge: tpd12s015: Drop buggy __exit annotation for remove + function (git-fixes). +- drm/nouveau/fence:: fix warning directly dereferencing a rcu + pointer (git-fixes). +- drm/panel-elida-kd35t133: hold panel in reset for unprepare + (git-fixes). +- drm/panel: nv3051d: Hold panel in reset for unprepare + (git-fixes). +- drm/panfrost: Really power off GPU cores in + panfrost_gpu_power_off() (git-fixes). +- drm/panel: nt35510: fix typo (git-fixes). +- Revert "drm/omapdrm: Annotate dma-fence critical section in + commit path" (git-fixes). +- Revert "drm/tidss: Annotate dma-fence critical section in + commit path" (git-fixes). +- commit 3228adc + +------------------------------------------------------------------- +Fri Jan 12 19:19:05 CET 2024 - msuchanek@suse.de + +- powerpc/smp: Dynamically build Powerpc topology (jsc#PED-7581). +- powerpc/smp: Avoid asym packing within thread_group of a core + (jsc#PED-7581). +- powerpc/smp: Add __ro_after_init attribute (jsc#PED-7581). +- powerpc/smp: Disable MC domain for shared processor + (jsc#PED-7581). +- powerpc/smp: Enable Asym packing for cores on shared processor + (jsc#PED-7581). +- powerpc/paravirt: Improve vcpu_is_preempted (jsc#PED-7581). +- sched/topology: Rename 'DIE' domain to 'PKG' (jsc#PED-7581). +- commit efa591d + +------------------------------------------------------------------- +Fri Jan 12 13:46:19 CET 2024 - tbogendoerfer@suse.de + +- Update config files. +- supported.conf: marked chelsio driver before T4 unsupported + Disabled Chelsio drivers before T4 (jsc#PED-964 jsc#SLE-4137) +- commit 5bf6fea + +------------------------------------------------------------------- +Fri Jan 12 13:36:10 CET 2024 - tbogendoerfer@suse.de + +- Update config files. +- supported.conf: marked bna unsupported + Disabled BNA ethernet driver (jsc#PED-964) +- commit 7865de2 + +------------------------------------------------------------------- +Fri Jan 12 13:31:10 CET 2024 - tbogendoerfer@suse.de + +- Update config files. +- supported.conf: marked qlge unspported + Disable QLGE ethernet driver (jsc#PED-964) +- commit 98af955 + +------------------------------------------------------------------- +Fri Jan 12 11:15:45 CET 2024 - ailiop@suse.com + +- xfs: remove CPU hotplug infrastructure (bsc#1218753). +- commit a033740 + +------------------------------------------------------------------- +Fri Jan 12 11:14:27 CET 2024 - ailiop@suse.com + +- xfs: remove the all-mounts list (bsc#1218753). +- commit 0a0f7e2 + +------------------------------------------------------------------- +Fri Jan 12 10:55:10 CET 2024 - tiwai@suse.de + +- Drop kasan fix that broke the build on ALP-current branch +- commit 57aea3a + +------------------------------------------------------------------- +Fri Jan 12 10:46:37 CET 2024 - tiwai@suse.de + +- Update patch reference for rose fix (CVE-2023-51782 bsc#1218757) +- commit bf72188 + +------------------------------------------------------------------- +Fri Jan 12 09:30:47 CET 2024 - tiwai@suse.de + +- ring-buffer/Documentation: Add documentation on buffer_percent + file (git-fixes). +- kernel-doc: handle a void function without producing a warning + (git-fixes). +- scripts/kernel-doc: restore warning for Excess struct/union + (git-fixes). +- dma-mapping: clear dev->dma_mem to NULL after freeing it + (git-fixes). +- ARM: davinci: always select CONFIG_CPU_ARM926T (git-fixes). +- soc: qcom: llcc: Fix LLCC_TRP_ATTR2_CFGn offset (git-fixes). +- soc: qcom: llcc: Fix dis_cap_alloc and retain_on_pc + configuration (git-fixes). +- soc: qcom: pmic_glink_altmode: fix port sanity check + (git-fixes). +- firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() + (git-fixes). +- soc: fsl: cpm1: qmc: Remove inline function specifiers + (git-fixes). +- soc: fsl: cpm1: qmc: Fix rx channel reset (git-fixes). +- soc: fsl: cpm1: qmc: Fix __iomem addresses declaration + (git-fixes). +- soc: fsl: cpm1: tsa: Fix __iomem addresses declaration + (git-fixes). +- wifi: cfg80211: parse all ML elements in an ML probe response + (git-fixes). +- wifi: cfg80211: correct comment about MLD ID (git-fixes). +- Bluetooth: Fix atomicity violation in {min,max}_key_size_set + (git-fixes). +- Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes). +- Bluetooth: btnxpuart: fix recv_buf() return value (git-fixes). +- Bluetooth: Fix bogus check for re-auth no supported with non-ssp + (git-fixes). +- wifi: iwlwifi: assign phy_ctxt before eSR activation + (git-fixes). +- wifi: iwlwifi: fix out of bound copy_from_user (git-fixes). +- wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes). +- wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request + (git-fixes). +- wifi: ath11k: Defer on rproc_get failure (git-fixes). +- wifi: mwifiex: configure BSSID consistently when starting AP + (git-fixes). +- wifi: mt76: mt7921: fix country count limitation for CLC + (git-fixes). +- wifi: mt76: mt7921s: fix workqueue problem causes STA + association fail (git-fixes). +- wifi: mt76: mt7996: fix rate usage of inband discovery frames + (git-fixes). +- wifi: mt76: mt7996: fix the size of struct bss_rate_tlv + (git-fixes). +- wifi: mt76: mt7915: fallback to non-wed mode if + platform_get_resource fails in mt7915_mmio_wed_init() + (git-fixes). +- wifi: mt76: fix broken precal loading from MTD for mt7915 + (git-fixes). +- wifi: iwlwifi: don't support triggered EHT CQI feedback + (git-fixes). +- wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors + (git-fixes). +- wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable + code (git-fixes). +- wifi: rtw88: sdio: Honor the host max_req_size in the RX path + (git-fixes). +- wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift + behavior (git-fixes). +- selftests/net: fix grep checking for fib_nexthop_multiprefix + (git-fixes). +- selftests/net: specify the interface when do arping (git-fixes). +- wifi: libertas: stop selecting wext (git-fixes). +- wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes). +- wifi: plfxlc: check for allocation failure in + plfxlc_usb_wreq_async() (git-fixes). +- commit 2c42655 + +------------------------------------------------------------------- +Thu Jan 11 19:38:06 CET 2024 - tiwai@suse.de + +- arm64: errata: Add Cortex-A520 speculative unprivileged load + workaround (git-fixes). +- Update config files. +- commit 73e6623 + +------------------------------------------------------------------- +Thu Jan 11 15:42:40 CET 2024 - tiwai@suse.de + +- Refresh patches.suse/media-mediatek-vcodec-remove-the-dependency-of-vcode.patch + Fix compile warning due to trailing spaces +- commit 3d15652 + +------------------------------------------------------------------- +Thu Jan 11 15:34:47 CET 2024 - tiwai@suse.de + +- blacklist.conf: Add cfg80211 commit that was reverted in stable +- commit fa9d6ac + +------------------------------------------------------------------- +Thu Jan 11 15:27:25 CET 2024 - tiwai@suse.de + +- wifi: mac80211: do not pass AP_VLAN vif pointer to drivers + during flush (git-fixes). +- commit 27184e7 + +------------------------------------------------------------------- +Thu Jan 11 15:26:27 CET 2024 - tiwai@suse.de + +- wifi: cfg80211: fix cqm_config access race (git-fixes). +- commit 006357c + +------------------------------------------------------------------- +Thu Jan 11 15:25:45 CET 2024 - tiwai@suse.de + +- wifi: ath11k: fix boot failure with one MSI vector (git-fixes). +- commit affc905 + +------------------------------------------------------------------- +Thu Jan 11 15:20:18 CET 2024 - tiwai@suse.de + +- serial: 8250_omap: Add earlycon support for the AM654 UART + controller (git-fixes). +- powercap: DTPM: Fix missing cpufreq_cpu_put() calls (git-fixes). +- powercap: DTPM: Fix unneeded conversions to micro-Watts + (git-fixes). +- commit 9e04295 + +------------------------------------------------------------------- +Thu Jan 11 15:12:11 CET 2024 - tiwai@suse.de + +- kasan: use unchecked __memset internally (git-fixes). +- kasan: print the original fault addr when access invalid shadow + (git-fixes). +- commit 4dd0ace + +------------------------------------------------------------------- +Thu Jan 11 15:01:04 CET 2024 - tiwai@suse.de + +- crypto: sahara - handle zero-length aes requests (git-fixes). +- commit 830e401 + +------------------------------------------------------------------- +Thu Jan 11 14:58:39 CET 2024 - tiwai@suse.de + +- net: 9p: avoid freeing uninit memory in p9pdu_vreadf + (git-fixes). +- arm64: Add Cortex-A520 CPU part definition (git-fixes). +- commit d8e3e86 + +------------------------------------------------------------------- +Thu Jan 11 14:54:58 CET 2024 - tiwai@suse.de + +- crypto: virtio - Wait for tasklet to complete on device remove + (git-fixes). +- commit 3bcb20e + +------------------------------------------------------------------- +Thu Jan 11 14:53:58 CET 2024 - tiwai@suse.de + +- crypto: scomp - fix req->dst buffer overflow (git-fixes). +- crypto: sahara - do not resize req->src when doing hash + operations (git-fixes). +- crypto: sahara - fix processing hash requests with req->nbytes < + sg->length (git-fixes). +- crypto: sahara - improve error handling in sahara_sha_process() + (git-fixes). +- crypto: sahara - fix wait_for_completion_timeout() error + handling (git-fixes). +- crypto: sahara - fix ahash reqsize (git-fixes). +- crypto: shash - remove excess kerneldoc members (git-fixes). +- crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes). +- crypto: hisilicon/qm - save capability registers in qm init + process (git-fixes). +- crypto: sahara - fix error handling in + sahara_hw_descriptor_create() (git-fixes). +- crypto: sahara - fix processing requests with cryptlen < + sg->length (git-fixes). +- crypto: sahara - fix ahash selftest failure (git-fixes). +- crypto: sahara - fix cbc selftest failure (git-fixes). +- crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes). +- crypto: safexcel - Add error handling for dma_map_sg() calls + (git-fixes). +- crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes). +- crypto: sa2ul - Return crypto_aead_setkey to transfer the error + (git-fixes). +- crypto: virtio - Handle dataq logic with tasklet (git-fixes). +- commit 7a91e6a + +------------------------------------------------------------------- +Thu Jan 11 14:49:15 CET 2024 - msuchanek@suse.de + +- powerpc/ftrace: Fix stack teardown in ftrace_no_trace + (bsc#1215199). +- KVM: PPC: Book3S HV: Fix KVM_RUN clobbering FP/VEC user + registers (bsc#1215199). +- powerpc: Hide empty pt_regs at base of the stack (bsc#1215199). +- commit 7a81658 + +------------------------------------------------------------------- +Thu Jan 11 14:42:31 CET 2024 - msuchanek@suse.de + +- kexec: fix KEXEC_FILE dependencies (jsc#PED-5077 git-fixes). +- Update config files. +- commit 4b1ebff + +------------------------------------------------------------------- +Thu Jan 11 14:33:28 CET 2024 - msuchanek@suse.de + +- powerpc/powernv: Add a null pointer check to + scom_debug_init_one() (bsc#1194869). +- powerpc/pseries: fix potential memory leak in + init_cpu_associativity() (bsc#1194869). +- powerpc/xive: Fix endian conversion size (bsc#1194869). +- powerpc/fadump: reset dump area size if fadump memory reserve + fails (bsc#1194869). +- powerpc/pseries: fix possible memory leak in ibmebus_bus_init() + (bsc#1194869). +- commit fcc1a42 + +------------------------------------------------------------------- +Thu Jan 11 14:12:52 CET 2024 - msuchanek@suse.de + +- powerpc/pseries/iommu: enable_ddw incorrectly returns direct + mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes). +- commit 9b92407 + +------------------------------------------------------------------- +Thu Jan 11 13:52:36 CET 2024 - msuchanek@suse.de + +- powerpc/powernv: Add a null pointer check in + opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes). +- powerpc/powernv: Add a null pointer check in opal_event_init() + (bsc#1065729). +- powerpc/pseries/memhp: Fix access beyond end of drmem array + (bsc#1065729). +- commit 9639ea1 + +------------------------------------------------------------------- +Thu Jan 11 13:40:05 CET 2024 - lhenriques@suse.de + +- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() + (bsc#1218727). +- fuse: share lookup state between submount and its parent + (bsc#1218726). +- commit 9d825b4 + +------------------------------------------------------------------- +Thu Jan 11 12:12:23 CET 2024 - duwe@suse.de + +- crypto: qat - add NULL pointer check (git-fixes). +- crypto: qat - fix mutex ordering in adf_rl (git-fixes). +- crypto: qat - fix error path in add_update_sla() (git-fixes). +- crypto: qat - add sysfs_added flag for rate limiting + (git-fixes). +- crypto: qat - add sysfs_added flag for ras (git-fixes). +- crypto: qat - prevent underflow in rp2srv_store() (git-fixes). +- commit 5134eb8 + +------------------------------------------------------------------- +Thu Jan 11 11:22:02 CET 2024 - iivanov@suse.de + +- ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377) +- commit c6bcd6a + +------------------------------------------------------------------- +Thu Jan 11 11:20:21 CET 2024 - iivanov@suse.de + +- ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377) +- commit e222f81 + +------------------------------------------------------------------- +Thu Jan 11 11:19:10 CET 2024 - iivanov@suse.de + +- ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377) +- commit 2b1eb2d + +------------------------------------------------------------------- +Thu Jan 11 11:16:27 CET 2024 - mfranc@suse.cz + +- s390/kasan: avoid short by one page shadow memory (git-fixes + bsc#1218721). +- commit b716fcb + +------------------------------------------------------------------- +Thu Jan 11 11:11:51 CET 2024 - mfranc@suse.cz + +- s390/kasan: handle DCSS mapping in memory holes (git-fixes + bsc#1218721). +- commit fbbd3ff + +------------------------------------------------------------------- +Thu Jan 11 11:10:56 CET 2024 - mfranc@suse.cz + +- s390/vfio-ap: unpin pages on gisc registration failure + (git-fixes bsc#1218720). +- commit d53827d + +------------------------------------------------------------------- +Thu Jan 11 10:36:53 CET 2024 - tiwai@suse.de + +- Delete rpm/old_changelog.txt: irrelevant fo ALP-current branch +- commit 8fb755d + +------------------------------------------------------------------- +Thu Jan 11 10:35:10 CET 2024 - tiwai@suse.de + +- hwrng: core - Fix page fault dead lock on mmap-ed hwrng + (git-fixes). +- pstore: ram_core: fix possible overflow in + persistent_ram_init_ecc() (git-fixes). +- firewire: ohci: suppress unexpected system reboot in AMD Ryzen + machines and ASM108x/VT630x PCIe cards (git-fixes). +- mmc: core: Cancel delayed work before releasing host + (git-fixes). +- drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes). +- drm/amd/display: add nv12 bounding box (git-fixes). +- drm/amd/display: pbn_div need be updated for hotplug event + (git-fixes). +- drm/amd/display: Increase frame warning limit with KASAN or + KCSAN in dml (git-fixes). +- drm/amd/display: Increase num voltage states to 40 (git-fixes). +- media: qcom: camss: Comment CSID dt_id field (git-fixes). +- commit 322c8e9 + +------------------------------------------------------------------- +Thu Jan 11 10:05:30 CET 2024 - tiwai@suse.de + +- rpm/old_changelog.txt: create the truncated changelog entries (bsc#1218713) +- commit 332be9f + +------------------------------------------------------------------- +Thu Jan 11 09:28:29 CET 2024 - tiwai@suse.de + +- Store the old kernel changelog entries in kernel-docs package (bsc#1218713) + The old entries are found in kernel-docs/old_changelog.txt in docdir. + rpm/old_changelog.txt can be an optional file that stores the similar + info like rpm/kernel-sources.changes.old. It can specify the commit + range that have been truncated. scripts/tar-up.sh expands from the + git log accordingly. +- commit c9a2566 + +------------------------------------------------------------------- +Wed Jan 10 21:41:23 CET 2024 - msuchanek@suse.de + +- powerpc: qspinlock: Enforce qnode writes prior to publishing + to queue (bsc#1218636 ltc#204570). +- commit bfa52fa + +------------------------------------------------------------------- +Wed Jan 10 20:10:30 CET 2024 - msuchanek@suse.de + +- powerpc/qspinlock: Rename yield_propagate_owner tunable + (bsc#1218636 ltc#204570). +- powerpc/qspinlock: Propagate sleepy if previous waiter is + preempted (bsc#1218636 ltc#204570). +- powerpc/qspinlock: don't propagate the not-sleepy state + (bsc#1218636 ltc#204570). +- powerpc/qspinlock: propagate owner preemptedness rather than + CPU number (bsc#1218636 ltc#204570). +- powerpc/qspinlock: stop queued waiters trying to set lock sleepy + (bsc#1218636 ltc#204570). +- powerpc: qspinlock: Mark accesses to qnode lock checks + (bsc#1218636 ltc#204570). +- commit 3465c10 + +------------------------------------------------------------------- +Wed Jan 10 17:52:27 CET 2024 - pmladek@kunlun.suse.cz + +- Refresh patches.suse/vsprintf-kallsyms-Prevent-invalid-data-when-printing.patch. Fix build warning by moving static_assert(). +- commit 4960f65 + +------------------------------------------------------------------- +Wed Jan 10 14:10:56 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: remove the dependency of vcodec debug + log (git-fixes). +- commit 209f340 + +------------------------------------------------------------------- +Wed Jan 10 14:00:04 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Removing struct 'mtk_vcodec_ctx/dev' + for shared interface (git-fixes). +- Refresh + patches.suse/media-mediatek-vcodec-Removing-useless-debug-log.patch. +- commit 595721b + +------------------------------------------------------------------- +Wed Jan 10 09:28:47 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: ARRAY BIST for Sierra Forest (jsc#PED-6127). +- commit 9c38930 + +------------------------------------------------------------------- +Wed Jan 10 09:27:02 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Add new error code (jsc#PED-6127). +- commit af0a052 + +------------------------------------------------------------------- +Wed Jan 10 09:26:43 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Add new CPU support (jsc#PED-6127). +- commit 0e0dc7c + +------------------------------------------------------------------- +Wed Jan 10 09:25:52 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Metadata validation for start_chunk (jsc#PED-6127). +- commit 2652260 + +------------------------------------------------------------------- +Wed Jan 10 09:25:39 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Validate image size (jsc#PED-6127). +- commit 35af862 + +------------------------------------------------------------------- +Wed Jan 10 09:25:22 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Gen2 Scan test support (jsc#PED-6127). +- commit e25bc6a + +------------------------------------------------------------------- +Wed Jan 10 09:25:04 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Gen2 scan image loading (jsc#PED-6127). +- commit f76f8b9 + +------------------------------------------------------------------- +Wed Jan 10 09:23:33 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Refactor image loading code (jsc#PED-6127). +- commit 3f1b68f + +------------------------------------------------------------------- +Wed Jan 10 09:23:15 CET 2024 - nik.borisov@suse.com + +- platform/x86/intel/ifs: Store IFS generation number (jsc#PED-6127). +- commit 3429838 + +------------------------------------------------------------------- +Wed Jan 10 09:07:50 CET 2024 - tiwai@suse.de + +- Move upstreamed perf and powerpc patches into sorted section +- commit ab87600 + +------------------------------------------------------------------- +Wed Jan 10 08:58:26 CET 2024 - tiwai@suse.de + +- kunit: debugfs: Fix unchecked dereference in + debugfs_print_results() (git-fixes). +- ipmi: Use regspacings passed as a module parameter (git-fixes). +- platform/x86/intel/vsec: Fix xa_alloc memory leak (git-fixes). +- PM: hibernate: Enforce ordering during image + compression/decompression (git-fixes). +- PM / devfreq: Fix buffer overflow in trans_stat_show + (git-fixes). +- dt-bindings: thermal: qcom-spmi-adc-tm5/hc: Fix example node + names (git-fixes). +- thermal: core: Fix NULL pointer dereference in zone registration + error path (git-fixes). +- ACPI: LPSS: Fix the fractional clock divider flags (git-fixes). +- ACPI: extlog: Clear Extended Error Log status when RAS_CEC + handled the error (git-fixes). +- ACPI: video: check for error while searching for backlight + device parent (git-fixes). +- ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes). +- mtd: rawnand: rockchip: Add missing title to a kernel doc + comment (git-fixes). +- mtd: rawnand: rockchip: Rename a structure (git-fixes). +- mtd: rawnand: pl353: Fix kernel doc (git-fixes). +- mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller + response (git-fixes). +- mtd: rawnand: Clarify conditions to enable continuous reads + (git-fixes). +- mtd: rawnand: Prevent sequential reads with on-die ECC engines + (git-fixes). +- mtd: rawnand: Fix core interference with sequential reads + (git-fixes). +- mtd: rawnand: Prevent crossing LUN boundaries during sequential + reads (git-fixes). +- mtd: Fix gluebi NULL pointer dereference caused by ftl notifier + (git-fixes). +- spi: spi-zynqmp-gqspi: fix driver kconfig dependencies + (git-fixes). +- KEYS: encrypted: Add check for strsep (git-fixes). +- selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 + socket (git-fixes). +- selinux: remove the wrong comment about multithreaded process + handling (git-fixes). +- usr/Kconfig: fix typos of "its" (git-fixes). +- usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static + (git-fixes). +- selftests/mm: dont run ksm_functional_tests twice (git-fixes). +- commit 753d79e + +------------------------------------------------------------------- +Tue Jan 9 20:40:32 CET 2024 - krisman@suse.de + +- io_uring/poll: don't enable lazy wake for POLLEXCLUSIVE + (bsc#1218447). +- commit 6e78ef6 + +------------------------------------------------------------------- +Tue Jan 9 20:20:04 CET 2024 - lduncan@suse.com + +- scsi: mpi3mr: Update driver version to 8.5.1.0.0 (bsc#1218003). +- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers + part-3 (bsc#1218003). +- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers + part-2 (bsc#1218003). +- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers + part-1 (bsc#1218003). +- scsi: mpi3mr: Fetch correct device dev handle for status reply + descriptor (bsc#1218003). +- scsi: mpi3mr: Block PEL Enable Command on Controller Reset + and Unrecoverable State (bsc#1218003). +- scsi: mpi3mr: Clean up block devices post controller reset + (bsc#1218003). +- scsi: mpi3mr: Refresh sdev queue depth after controller reset + (bsc#1218003). +- scsi: mpi3mr: driver version upgrade to 8.5.0.0.50 + (bsc#1218003). +- scsi: mpi3mr: Add support for status reply descriptor + (bsc#1218003). +- scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32 + (bsc#1218003). +- scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116 + (bsc#1218003). +- scsi: mpi3mr: Add support for SAS5116 PCI IDs (bsc#1218003). +- scsi: mpi3mr: Split off bus_reset function from host_reset + (bsc#1218003). +- commit 0caa83b + +------------------------------------------------------------------- +Tue Jan 9 20:16:16 CET 2024 - krisman@suse.de + +- io_uring/af_unix: disable sending io_uring over sockets + (bsc#1218447 CVE-2023-6531). +- io_uring/kbuf: check for buffer list readiness after NULL check + (bsc#1215211). +- io_uring/kbuf: Fix an NULL vs IS_ERR() bug in + io_alloc_pbuf_ring() (bsc#1215211). +- io_uring: fix mutex_unlock with unreferenced ctx (bsc#1215211). +- io_uring: use fget/fput consistently (bsc#1215211). +- io_uring: free io_buffer_list entries via RCU (bsc#1215211). +- io_uring/kbuf: prune deferred locked cache when tearing down + (bsc#1215211). +- io_uring/kbuf: recycle freed mapped buffer ring entries + (bsc#1215211). +- io_uring/kbuf: defer release of mapped buffer rings + (bsc#1215211). +- io_uring: enable io_mem_alloc/free to be used in other parts + (bsc#1215211). +- io_uring: don't guard IORING_OFF_PBUF_RING with SETUP_NO_MMAP + (bsc#1215211). +- io_uring: don't allow discontig pages for IORING_SETUP_NO_MMAP + (bsc#1215211). +- io_uring/fs: consider link->flags when getting path for LINKAT + (bsc#1215211). +- io_uring/fdinfo: remove need for sqpoll lock for thread/pid + retrieval (bsc#1215211). +- io_uring: do not clamp read length for multishot read + (bsc#1215211). +- io_uring: do not allow multishot read to set addr or len + (bsc#1215211). +- io_uring: indicate if io_kbuf_recycle did recycle anything + (bsc#1215211). +- io_uring/rw: add separate prep handler for fixed read/write + (bsc#1215211). +- io_uring/rw: add separate prep handler for readv/writev + (bsc#1215211). +- io_uring/net: ensure socket is marked connected on connect retry + (bsc#1215211). +- io_uring/rw: don't attempt to allocate async data if opcode + doesn't need it (bsc#1215211). +- io_uring/cmd: Pass compat mode in issue_flags (bsc#1215211). +- io_uring/poll: use IOU_F_TWQ_LAZY_WAKE for wakeups + (bsc#1215211). +- commit e405062 + +------------------------------------------------------------------- +Tue Jan 9 19:19:32 CET 2024 - krisman@suse.de + +- io_uring: cancelable uring_cmd (bsc#1215211). +- io_uring: retain top 8bits of uring_cmd flags for kernel + internal use (bsc#1215211). +- io_uring/rw: add support for IORING_OP_READ_MULTISHOT + (bsc#1215211). +- io_uring/rw: mark readv/writev as vectored in the opcode + definition (bsc#1215211). +- io_uring/rw: split io_read() into a helper (bsc#1215211). +- commit ccfbdcd + +------------------------------------------------------------------- +Tue Jan 9 16:15:05 CET 2024 - oneukum@suse.com + +- media: v4l2-ctrls: Add user control base for Nuvoton NPCM + controls (git-fixes). +- commit 0968627 + +------------------------------------------------------------------- +Tue Jan 9 16:02:18 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Fix potential crash in + mtk_vcodec_dbgfs_remove() (git-fixes). +- media: platform: mdp3: mark OF related data as maybe unused + (git-fixes). +- commit 400939c + +------------------------------------------------------------------- +Tue Jan 9 15:57:26 CET 2024 - oneukum@suse.com + +- media: platform: mdp3: drop of_match_ptr for ID table + (git-fixes). +- commit fc34f11 + +------------------------------------------------------------------- +Tue Jan 9 15:54:01 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Consider vdecsys presence in reg + range check (git-fixes). +- commit fa96941 + +------------------------------------------------------------------- +Tue Jan 9 15:51:39 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: fix cancel_work_sync fail with fluster + test (git-fixes). +- Refresh + patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. +- commit 260b764 + +------------------------------------------------------------------- +Tue Jan 9 15:49:08 CET 2024 - oneukum@suse.com + +- media: mediatek: vpu: add missing clk_unprepare (git-fixes). +- commit 3048ea2 + +------------------------------------------------------------------- +Tue Jan 9 15:46:28 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: using empty lat buffer as the last one + (git-fixes). +- commit 09568ec + +------------------------------------------------------------------- +Tue Jan 9 15:43:37 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Avoid unneeded error logging + (git-fixes). +- commit 4f48ca0 + +------------------------------------------------------------------- +Tue Jan 9 14:51:53 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Make TDX host depend on X86_MCE (jsc#PED-5824). +- commit 9ee9d54 + +------------------------------------------------------------------- +Tue Jan 9 14:46:02 CET 2024 - tiwai@suse.de + +- arm64: properly install vmlinuz.efi (git-fixes). +- EDAC/thunderx: Fix possible out-of-bounds string access + (git-fixes). +- userns: eliminate many kernel-doc warnings (git-fixes). +- commit 78c52da + +------------------------------------------------------------------- +Tue Jan 9 13:57:08 CET 2024 - oneukum@suse.com + +- media: Add common header file with JPEG marker definitions + (git-fixes). +- commit 6090b39 + +------------------------------------------------------------------- +Tue Jan 9 13:54:47 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: mtk_vcodec_dec_hw: Use + devm_pm_runtime_enable() (git-fixes). +- commit 64717c3 + +------------------------------------------------------------------- +Tue Jan 9 13:43:55 CET 2024 - tbogendoerfer@suse.de + +- igc: Fix hicredit calculation (jsc#PED-4860). +- ice: fix Get link status data length (jsc#PED-4876). +- i40e: Restore VF MSI-X state during PCI reset (jsc#PED-4874). +- i40e: fix use-after-free in i40e_aqc_add_filters() + (jsc#PED-4874). +- bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters() + (jsc#PED-5742). +- octeontx2-af: Re-enable MAC TX in otx2_stop processing + (jsc#PED-6931). +- octeontx2-af: Always configure NIX TX link credits based on + max frame size (jsc#PED-6931). +- igc: Check VLAN EtherType mask (jsc#PED-4860). +- igc: Check VLAN TCI mask (jsc#PED-4860). +- igc: Report VLAN EtherType matching back to user (jsc#PED-4860). +- i40e: Fix filter input checks to prevent config with invalid + values (jsc#PED-4874). +- ice: dpll: fix phase offset value (jsc#PED-4876). +- ice: Shut down VSI with "link-down-on-close" enabled + (jsc#PED-4876). +- ice: Fix link_down_on_close message (jsc#PED-4876). +- idpf: avoid compiler introduced padding in virtchnl2_rss_key + struct (jsc#PED-6716). +- idpf: fix corrupted frames and skb leaks in singleq mode + (jsc#PED-6716). +- sfc: fix a double-free bug in efx_probe_filters (jsc#PED-6894). +- mlxbf_gige: fix receive packet race condition (jsc#PED-6866). +- octeontx2-af: Fix marking couple of structure as __packed + (jsc#PED-6931). +- net: ethernet: mellanox: Convert to platform remove callback + returning void (jsc#PED-6866). +- mlxbf_gige: Remove two unused function declarations + (jsc#PED-6866). +- commit 635e530 + +------------------------------------------------------------------- +Tue Jan 9 13:43:42 CET 2024 - oneukum@suse.com + +- media: uapi: HEVC: Add num_delta_pocs_of_ref_rps_idx field + (git-fixes). +- commit 1bae51c + +------------------------------------------------------------------- +Tue Jan 9 12:38:58 CET 2024 - msuchanek@suse.de + +- Add missing package description to align with other branches +- commit a39325c + +------------------------------------------------------------------- +Tue Jan 9 11:12:27 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Disable TDX host support when kexec is enabled (jsc#PED-5824). +- commit 4a81389 + +------------------------------------------------------------------- +Tue Jan 9 11:11:58 CET 2024 - nik.borisov@suse.com + +- Documentation/x86: Add documentation for TDX host support (jsc#PED-5824). +- commit f287a95 + +------------------------------------------------------------------- +Tue Jan 9 11:11:41 CET 2024 - nik.borisov@suse.com + +- x86/mce: Differentiate real hardware #MCs from TDX erratum ones (jsc#PED-5824). +- commit 782309c + +------------------------------------------------------------------- +Tue Jan 9 11:11:17 CET 2024 - nik.borisov@suse.com + +- x86/cpu: Detect TDX partial write machine check erratum (jsc#PED-5824). +- commit 4131296 + +------------------------------------------------------------------- +Tue Jan 9 11:08:27 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Handle TDX interaction with sleep and hibernation (jsc#PED-5824). +- commit c58086d + +------------------------------------------------------------------- +Tue Jan 9 11:07:59 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Initialize all TDMRs (jsc#PED-5824). +- commit 7075173 + +------------------------------------------------------------------- +Tue Jan 9 11:07:33 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Configure global KeyID on all packages (jsc#PED-5824). +- commit 769e6e6 + +------------------------------------------------------------------- +Tue Jan 9 11:07:19 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Configure TDX module with the TDMRs and global KeyID (jsc#PED-5824). +- commit e2262c3 + +------------------------------------------------------------------- +Tue Jan 9 11:06:15 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Designate reserved areas for all TDMRs (jsc#PED-5824). +- commit 50d43e1 + +------------------------------------------------------------------- +Tue Jan 9 11:05:58 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Allocate and set up PAMTs for TDMRs (jsc#PED-5824). +- commit 5d2d43b + +------------------------------------------------------------------- +Tue Jan 9 11:05:25 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Fill out TDMRs to cover all TDX memory regions (jsc#PED-5824). +- commit 1315701 + +------------------------------------------------------------------- +Tue Jan 9 11:05:08 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Add placeholder to construct TDMRs to cover all TDX memory regions (jsc#PED-5824). +- commit 73694c5 + +------------------------------------------------------------------- +Tue Jan 9 11:04:02 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Get module global metadata for module initialization (jsc#PED-5824). +- commit 43cc2ba + +------------------------------------------------------------------- +Tue Jan 9 11:03:44 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Use all system memory when initializing TDX module as TDX memory (jsc#PED-5824). +- commit a8d608a + +------------------------------------------------------------------- +Tue Jan 9 11:03:24 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Add skeleton to enable TDX on demand (jsc#PED-5824). +- commit 04046a4 + +------------------------------------------------------------------- +Tue Jan 9 11:02:48 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Add SEAMCALL error printing for module initialization (jsc#PED-5824). +- commit ddfd550 + +------------------------------------------------------------------- +Tue Jan 9 10:59:41 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Handle SEAMCALL no entropy error in common code (jsc#PED-5824). +- commit ea37d02 + +------------------------------------------------------------------- +Tue Jan 9 10:59:06 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Make INTEL_TDX_HOST depend on X86_X2APIC (jsc#PED-5824). +- commit 461aa50 + +------------------------------------------------------------------- +Tue Jan 9 10:57:49 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Define TDX supported page sizes as macros (jsc#PED-5824). +- commit 4fad607 + +------------------------------------------------------------------- +Tue Jan 9 10:55:57 CET 2024 - nik.borisov@suse.com + +- x86/virt/tdx: Detect TDX during kernel boot (jsc#PED-5824). +- commit 48e2855 + +------------------------------------------------------------------- +Tue Jan 9 10:53:37 CET 2024 - nik.borisov@suse.com + +- x86/mm: Remove "INVPCID single" feature tracking (jsc#PED-5824). +- commit 4340565 + +------------------------------------------------------------------- +Tue Jan 9 10:33:39 CET 2024 - tiwai@suse.de + +- tools/power turbostat: version 2023.11.07 (bsc#1218556). +- tools/power/turbostat: bugfix "--show IPC" (bsc#1218556). +- tools/power/turbostat: Add initial support for LunarLake + (bsc#1218556). +- tools/power/turbostat: Add initial support for ArrowLake + (bsc#1218556). +- tools/power/turbostat: Add initial support for GrandRidge + (bsc#1218556). +- tools/power/turbostat: Add initial support for SierraForest + (bsc#1218556). +- tools/power/turbostat: Add initial support for GraniteRapids + (bsc#1218556). +- tools/power/turbostat: Add MSR_CORE_C1_RES support for + spr_features (bsc#1218556). +- tools/power/turbostat: Move process to root cgroup + (bsc#1218556). +- tools/power/turbostat: Handle cgroup v2 cpu limitation + (bsc#1218556). +- tools/power/turbostat: Abstrct function for parsing cpu string + (bsc#1218556). +- tools/power/turbostat: Handle offlined CPUs in cpu_subset + (bsc#1218556). +- tools/power/turbostat: Obey allowed CPUs for system summary + (bsc#1218556). +- tools/power/turbostat: Obey allowed CPUs for primary thread/core + detection (bsc#1218556). +- tools/power/turbostat: Abstract several functions (bsc#1218556). +- tools/power/turbostat: Obey allowed CPUs during startup + (bsc#1218556). +- tools/power/turbostat: Obey allowed CPUs when accessing CPU + counters (bsc#1218556). +- tools/power/turbostat: Introduce cpu_allowed_set (bsc#1218556). +- tools/power/turbostat: Remove PC7/PC9 support on ADL/RPL + (bsc#1218556). +- tools/power/turbostat: Enable MSR_CORE_C1_RES on recent Intel + client platforms (bsc#1218556). +- tools/power/turbostat: Introduce probe_pm_features() + (bsc#1218556). +- tools/power/turbostat: Relocate more probing related code + (bsc#1218556). +- tools/power/turbostat: Reorder some functions (bsc#1218556). +- tools/power/turbostat: Relocate thermal probing code + (bsc#1218556). +- tools/power/turbostat: Relocate lpi probing code (bsc#1218556). +- tools/power/turbostat: Relocate graphics probing code + (bsc#1218556). +- tools/power/turbostat: Rename rapl probing function + (bsc#1218556). +- tools/power/turbostat: Rename uncore probing function + (bsc#1218556). +- tools/power/turbostat: Relocate pstate probing code + (bsc#1218556). +- tools/power/turbostat: Relocate cstate probing code + (bsc#1218556). +- tools/power/turbostat: Improve probe_platform_features() logic + (bsc#1218556). +- tools/power/turbostat: Delete intel_model_duplicates() + (bsc#1218556). +- tools/power/turbostat: Abstract cstate prewake bit support + (bsc#1218556). +- tools/power/turbostat: Abstract aperf/mperf multiplier support + (bsc#1218556). +- tools/power/turbostat: Abstract extended cstate MSRs support + (bsc#1218556). +- tools/power/turbostat: Abstract MSR_KNL_CORE_C6_RESIDENCY + support (bsc#1218556). +- tools/power/turbostat: Abstract MSR_ATOM_PKG_C6_RESIDENCY + support (bsc#1218556). +- tools/power/turbostat: Abstract + MSR_CC6/MC6_DEMOTION_POLICY_CONFIG support (bsc#1218556). +- tools/power/turbostat: Abstract MSR_MODULE_C6_RES_MS support + (bsc#1218556). +- tools/power/turbostat: Abstract MSR_CORE_C1_RES support + (bsc#1218556). +- tools/power/turbostat: Abstract IRTL support (bsc#1218556). +- tools/power/turbostat: Use fine grained IRTL output + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for + is_slm()/is_knl()/is_cnl()/is_ehl() models (bsc#1218556). +- tools/power/turbostat: Adjust cstate for has_c8910_msrs() + models (bsc#1218556). +- tools/power/turbostat: Adjust cstate for is_bdx() models + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for + is_skx()/is_icx()/is_spr() models (bsc#1218556). +- tools/power/turbostat: Adjust cstate for is_dnv() models + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for is_jvl() models + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for has_slv_msrs() models + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for has_snb_msrs() models + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for models with .cst_limit + set (bsc#1218556). +- tools/power/turbostat: Adjust cstate for has_snb_msrs() models + (bsc#1218556). +- tools/power/turbostat: Adjust cstate for models with + .has_nhm_msrs set (bsc#1218556). +- tools/power/turbostat: Add skeleton support for cstate + enumeration (bsc#1218556). +- tools/power/turbostat: Abstract TSC tweak support (bsc#1218556). +- tools/power/turbostat: Remove unused family/model parameters + for RAPL functions (bsc#1218556). +- tools/power/turbostat: Abstract hardcoded TDP value + (bsc#1218556). +- tools/power/turbostat: Abstract fixed DRAM Energy unit support + (bsc#1218556). +- tools/power/turbostat: Abstract RAPL divisor support + (bsc#1218556). +- tools/power/turbostat: Abstract Per Core RAPL support + (bsc#1218556). +- tools/power/turbostat: Abstract RAPL MSRs support (bsc#1218556). +- tools/power/turbostat: Simplify the logic for RAPL enumeration + (bsc#1218556). +- tools/power/turbostat: Redefine RAPL macros (bsc#1218556). +- tools/power/turbostat: Abstract hardcoded Crystal Clock + frequency (bsc#1218556). +- tools/power/turbostat: Abstract Automatic Cstate Conversion + support (bsc#1218556). +- tools/power/turbostat: Abstract Perf Limit Reasons MSRs support + (bsc#1218556). +- tools/power/turbostat: Abstract TCC Offset bits support + (bsc#1218556). +- tools/power/turbostat: Abstract Config TDP MSRs support + (bsc#1218556). +- tools/power/turbostat: Rename some TRL functions (bsc#1218556). +- tools/power/turbostat: Abstract Turbo Ratio Limit MSRs support + (bsc#1218556). +- tools/power/turbostat: Rename some functions (bsc#1218556). +- tools/power/turbostat: Remove a redundant check (bsc#1218556). +- tools/power/turbostat: Abstract Nehalem MSRs support + (bsc#1218556). +- tools/power/turbostat: Abstract Package cstate limit decoding + support (bsc#1218556). +- tools/power/turbostat: Abstract BCLK frequency support + (bsc#1218556). +- tools/power/turbostat: Abstract MSR_MISC_PWR_MGMT support + (bsc#1218556). +- tools/power/turbostat: Abstract MSR_MISC_FEATURE_CONTROL support + (bsc#1218556). +- tools/power/turbostat: Add skeleton support for table driven + feature enumeration (bsc#1218556). +- tools/power/turbostat: Remove pseudo check for two models + (bsc#1218556). +- tools/power/turbostat: Remove redundant duplicates + (bsc#1218556). +- tools/power/turbostat: Replace raw value cpu model with Macro + (bsc#1218556). +- tools/power/turbostat: Support alternative graphics sysfs knobs + (bsc#1218556). +- tools/power/turbostat: Enable TCC Offset on more models + (bsc#1218556). +- tools/power/turbostat: Enable the C-state Pre-wake printing + (bsc#1218556). +- tools/power/turbostat: Fix a knl bug (bsc#1218556). +- tools/power/turbostat: Fix failure with new uncore sysfs + (bsc#1218556). +- cpupower: fix reference to nonexistent document (jsc#PED-5873). +- tools/power/x86/intel-speed-select: v1.18 release (jsc#PED-4647 + bsc#1218554). +- tools/power/x86/intel-speed-select: Use cgroup isolate for CPU 0 + (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Increase max CPUs in one + request (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Display error for core-power + support (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: No TRL for non compute + domains (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: turbo-mode enable disable + swapped (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Update help for TRL + (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Sanitize integer arguments + (jsc#PED-4647 bsc#1218554). +- cpupower: Add Georgian translation to Makefile LANGUAGES + (jsc#PED-5873). +- tools/power/x86/intel-speed-select: v1.17 release (jsc#PED-4647 + bsc#1218554). +- tools/power/x86/intel-speed-select: Change mem-frequency + display name (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Prevent CPU 0 offline + (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Error on CPU count exceed + in request (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Support more than 8 sockets + (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Fix CPU count display + (jsc#PED-4647 bsc#1218554). +- cpupower: Fix cpuidle_set to accept only numeric values for + idle-set operation (jsc#PED-5873). +- cpupower: Add turbo-boost support in cpupower (jsc#PED-5873). +- cpupower: Add support for amd_pstate mode change (jsc#PED-5873). +- cpupower: Add EPP value change support (jsc#PED-5873). +- cpupower: Add is_valid_path API (jsc#PED-5873). +- cpupower: Recognise amd-pstate active mode driver + (jsc#PED-5873). +- tools/power/x86/intel-speed-select: v1.16 release (jsc#PED-4647 + bsc#1218554). +- tools/power/x86/intel-speed-select: Fix json formatting issue + (jsc#PED-4647 bsc#1218554). +- tools/power/x86/intel-speed-select: Adjust scope of core-power + config (jsc#PED-4647 bsc#1218554). +- commit 926ea11 + +------------------------------------------------------------------- +Tue Jan 9 09:40:57 CET 2024 - jgross@suse.com + +- xen/events: fix delayed eoi list handling (git-fixes). +- commit e085feb + +------------------------------------------------------------------- +Tue Jan 9 09:32:14 CET 2024 - ddiss@suse.de + +- Update config files to remove CONFIG_TCM_RBD=m (bsc#1218634) +- commit 1dcd1b3 + +------------------------------------------------------------------- +Tue Jan 9 09:28:37 CET 2024 - ddiss@suse.de + +- target: revert LIO target_core_rbd patches (bsc#1218634) +- Delete + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- Delete patches.suse/rbd-add-img_request-done-callback.patch. +- Delete patches.suse/rbd-add-lio-specific-data-area.patch. +- Delete + patches.suse/rbd-add-rbd_img_fill_cmp_and_write_from_bvecs.patch. +- Delete + patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. +- Delete + patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. +- Delete + patches.suse/rbd-move-structs-used-by-lio-rbd-to-new-header.patch. +- Delete + patches.suse/target-add-lio-rbd-to-makefile-Kconfig.patch. +- Delete patches.suse/target-add-rbd-backend.patch. +- Delete + patches.suse/target-compare-and-write-backend-driver-sense-handli.patch. +- Delete + patches.suse/target-disallow-emulate_legacy_capacity-with-RBD-obj.patch. +- Delete patches.suse/target-rbd-add-WRITE-SAME-support.patch. +- Delete + patches.suse/target-rbd-add-emulate_legacy_capacity-dev-attribute.patch. +- Delete + patches.suse/target-rbd-conditionally-fix-off-by-one-bug-in-get_b.patch. +- Delete + patches.suse/target-rbd-detect-stripe_unit-SCSI-block-size-misali.patch. +- Delete + patches.suse/target-rbd-fix-unmap-discard-block-size-conversion.patch. +- Delete + patches.suse/target-rbd-fix-unmap-handling-with-unmap_zeroes_data.patch. +- Delete patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. +- Delete + patches.suse/target_core_rbd-fix-leak-and-reduce-kmalloc-calls.patch. +- Delete + patches.suse/target_core_rbd-fix-rbd_img_request.snap_id-assignme.patch. +- Delete + patches.suse/target_core_rbd-remove-snapshot-existence-validation.patch. +- commit 391445c + +------------------------------------------------------------------- +Tue Jan 9 09:24:04 CET 2024 - ohering@suse.de + +- io_uring/af_unix: disable sending io_uring over sockets + (bsc#1218447, CVE-2023-6531). +- commit 7d4ebd3 + +------------------------------------------------------------------- +Tue Jan 9 09:07:25 CET 2024 - jgross@suse.com + +- xen/events: avoid using info_for_irq() in xen_send_IPI_one() + (git-fixes). +- commit aa0ccc0 + +------------------------------------------------------------------- +Tue Jan 9 08:33:53 CET 2024 - jgross@suse.com + +- xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled + (git-fixes). +- commit 74e0704 + +------------------------------------------------------------------- +Tue Jan 9 07:55:40 CET 2024 - jgross@suse.com + +- xenbus: fix error exit in xenbus_init() (git-fixes). +- commit a5387b3 + +------------------------------------------------------------------- +Mon Jan 8 20:23:33 CET 2024 - palcantara@suse.de + +- smb: client: fix potential OOB in smb2_dump_detail() + (bsc#1217946 CVE-2023-6610). +- commit 88dbafd + +------------------------------------------------------------------- +Mon Jan 8 20:05:36 CET 2024 - krisman@suse.de + +- io_uring: fix off-by one bvec index (bsc#1218624). +- io_uring/kbuf: Use slab for struct io_buffer objects + (git-fixes). +- io_uring/kbuf: Allow the full buffer id space for provided + buffers (git-fixes). +- io_uring/kbuf: Fix check of BID wrapping in provided buffers + (git-fixes). +- io_uring: use files_lookup_fd_locked() (git-fixes). +- commit db1b5e4 + +------------------------------------------------------------------- +Mon Jan 8 18:44:43 CET 2024 - jgross@suse.com + +- vsock/virtio: Fix unsigned integer wrap around in + virtio_transport_has_space() (git-fixes). +- commit 87e311c + +------------------------------------------------------------------- +Mon Jan 8 18:10:50 CET 2024 - jgross@suse.com + +- vsock/virtio: remove socket from connected/bound list on + shutdown (git-fixes). +- commit d833002 + +------------------------------------------------------------------- +Mon Jan 8 17:37:11 CET 2024 - jgross@suse.com + +- vsock/virtio: initialize the_virtio_vsock before using VQs + (git-fixes). +- commit 11e10ec + +------------------------------------------------------------------- +Mon Jan 8 17:03:46 CET 2024 - jgross@suse.com + +- virtio_pci: fix the common cfg map size (git-fixes). +- commit 368664b + +------------------------------------------------------------------- +Mon Jan 8 16:30:19 CET 2024 - jgross@suse.com + +- virtio-mmio: fix memory leak of vm_dev (git-fixes). +- commit 6dc7491 + +------------------------------------------------------------------- +Mon Jan 8 16:06:39 CET 2024 - pmladek@suse.com + +- vsprintf/kallsyms: Prevent invalid data when printing symbol + (bsc#1217602). +- commit b959f1c + +------------------------------------------------------------------- +Mon Jan 8 16:02:01 CET 2024 - oneukum@suse.com + +- Revert "media: mediatek: vcodec: Fix bitstream crop information + error" (git-fixes). +- commit e79cc48 + +------------------------------------------------------------------- +Mon Jan 8 15:59:04 CET 2024 - oneukum@suse.com + +- media: platform: mtk-mdp3: release node reference before + returning (git-fixes). +- commit ca2e5ae + +------------------------------------------------------------------- +Mon Jan 8 15:56:54 CET 2024 - jgross@suse.com + +- net: more strict VIRTIO_NET_HDR_GSO_UDP_L4 validation + (git-fixes). +- commit 623ab0a + +------------------------------------------------------------------- +Mon Jan 8 15:19:56 CET 2024 - jgross@suse.com + +- KVM: SEV: Do not intercept accesses to MSR_IA32_XSS for SEV-ES + guests (git-fixes). +- commit 23fdc35 + +------------------------------------------------------------------- +Mon Jan 8 15:13:09 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Read HW active status from syscon + (git-fixes). +- commit e1d2d26 + +------------------------------------------------------------------- +Mon Jan 8 14:44:15 CET 2024 - oneukum@suse.com + +- media: Add AV1 uAPI (git-fixes). +- commit 4741e9b + +------------------------------------------------------------------- +Mon Jan 8 14:42:47 CET 2024 - jgross@suse.com + +- x86/boot: Move x86_cache_alignment initialization to correct + spot (bsc#1216015). +- commit 5dc3dc0 + +------------------------------------------------------------------- +Mon Jan 8 14:38:40 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Define address for VDEC_HW_ACTIVE + (git-fixes). +- commit 5f137d4 + +------------------------------------------------------------------- +Mon Jan 8 14:36:28 CET 2024 - oneukum@suse.com + +- media: Explicitly include correct DT includes (git-fixes). +- commit 2db0dfc + +------------------------------------------------------------------- +Mon Jan 8 14:33:47 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Change dbgfs interface to support + encode (git-fixes). +- commit bd5f191 + +------------------------------------------------------------------- +Mon Jan 8 14:31:11 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Add a debugfs file to get different + useful information (git-fixes). +- commit bdc1207 + +------------------------------------------------------------------- +Mon Jan 8 14:24:37 CET 2024 - msuchanek@suse.de + +- Limit kernel-source build to architectures for which the kernel binary + is built (bsc#1108281). +- commit 08a9e44 + +------------------------------------------------------------------- +Mon Jan 8 14:20:50 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: fix resource leaks in + vdec_msg_queue_init() (git-fixes). +- commit c0e90df + +------------------------------------------------------------------- +Mon Jan 8 14:17:09 CET 2024 - duwe@suse.de + +- units: add missing header (git-fixes). +- crypto: qat - move adf_cfg_services (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add num_rps sysfs attribute (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add rp2svc sysfs attribute (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add rate limiting sysfs interface (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add rate limiting feature to qat_4xxx + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add retrieval of fw capabilities (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add bits.h to icp_qat_hw.h (jsc#PED-5174 + jsc#PED-5861). +- units: Add BYTES_PER_*BIT (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - move admin api (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - fix ring to service map for QAT GEN4 (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - use masks for AE groups (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - refactor fw config related functions (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - count QAT GEN4 errors (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add error counters (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add handling of errors from ERRSOU3 for QAT GEN4 + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add adf_get_aram_base() helper function + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add handling of compression related errors for + QAT GEN4 (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add handling of errors from ERRSOU2 for QAT GEN4 + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add reporting of errors from ERRSOU1 for QAT GEN4 + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add reporting of correctable errors for QAT GEN4 + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add infrastructure for error reporting + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add cnv_errors debugfs file (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add pm_status debugfs file (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - refactor included headers (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add namespace to driver (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - Remove zlib-deflate (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - Annotate struct adf_fw_counters with __counted_by + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - enable dc chaining service (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - consolidate services structure (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - fix unregistration of compression algorithms + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - do not shadow error code (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - refactor deprecated strncpy (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - Use list_for_each_entry() helper (jsc#PED-5174 + jsc#PED-5861). +- Documentation: ABI: debugfs-driver-qat: fix fw_counters path + (git-fixes). +- crypto: qat - fix crypto capability detection for 4xxx + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - Remove unused function declarations (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - use kfree_sensitive instead of memset/kfree() + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - replace the if statement with min() (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add heartbeat counters check (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add heartbeat feature (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add measure clock frequency (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - drop obsolete heartbeat interface (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add internal timer for qat 4xxx (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - add fw_counters debugfs file (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - change value of default idle filter (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - do not export adf_init_admin_pm() (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - expose pm_idle_enabled through sysfs (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - extend configuration for 4xxx (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - refactor fw config logic for 4xxx (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - make fw images name constant (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - move returns to default case (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - update slice mask for 4xxx devices (jsc#PED-5174 + jsc#PED-5861). +- crypto: qat - set deprecated capabilities as reserved + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - add missing function declaration in adf_dbgfs.h + (jsc#PED-5174 jsc#PED-5861). +- crypto: qat - move dbgfs init to separate file (jsc#PED-5174 + jsc#PED-5861). +- commit a45a239 + +------------------------------------------------------------------- +Mon Jan 8 14:14:52 CET 2024 - duwe@suse.de + +- Delete + patches.suse/crypto-qat-change-value-of-default-idle-filter.patch. + (will be re-added as part of the QAT series) +- commit c06831d + +------------------------------------------------------------------- +Mon Jan 8 14:12:47 CET 2024 - oneukum@suse.com + +- media: mc: Make media_get_pad_index() use pad type flag + (git-fixes). +- commit 5b7fb34 + +------------------------------------------------------------------- +Mon Jan 8 14:10:25 CET 2024 - jack@suse.cz + +- readahead: Avoid multiple marked readahead pages (bsc#1217818). +- commit a26eeaa + +------------------------------------------------------------------- +Mon Jan 8 13:57:26 CET 2024 - jgross@suse.com + +- x86/sev-es: Set x86_virt_bits to the correct value straight + away, instead of a two-phase approach (bsc#1216015). +- commit 9f9f39c + +------------------------------------------------------------------- +Mon Jan 8 13:29:35 CET 2024 - nik.borisov@suse.com + +- x86/resctrl: Fix kernel-doc warnings (git-fixes). +- commit 4ce9baf + +------------------------------------------------------------------- +Mon Jan 8 13:29:20 CET 2024 - nik.borisov@suse.com + +- x86/lib/msr: Clean up kernel-doc notation (git-fixes). +- commit 0fd47d0 + +------------------------------------------------------------------- +Mon Jan 8 13:29:04 CET 2024 - nik.borisov@suse.com + +- x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*() (git-fixes). +- commit c99440e + +------------------------------------------------------------------- +Mon Jan 8 13:28:50 CET 2024 - nik.borisov@suse.com + +- x86/fineibt: Poison ENDBR at +0 (git-fixes). +- commit 0340aa5 + +------------------------------------------------------------------- +Mon Jan 8 13:28:35 CET 2024 - nik.borisov@suse.com + +- x86/boot/compressed: Reserve more memory for page tables (git-fixes). +- commit 1b49bd4 + +------------------------------------------------------------------- +Mon Jan 8 13:27:47 CET 2024 - nik.borisov@suse.com + +- x86/alternatives: Disable KASAN in apply_alternatives() (git-fixes). +- commit 0de097e + +------------------------------------------------------------------- +Mon Jan 8 13:24:51 CET 2024 - nik.borisov@suse.com + +- x86/ibt: Suppress spurious ENDBR (git-fixes). +- commit 127632c + +------------------------------------------------------------------- +Mon Jan 8 13:24:34 CET 2024 - nik.borisov@suse.com + +- x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes). +- commit ec38da9 + +------------------------------------------------------------------- +Mon Jan 8 13:23:38 CET 2024 - jgross@suse.com + +- x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot + (bsc#1216015). +- commit 2c6b247 + +------------------------------------------------------------------- +Mon Jan 8 13:21:57 CET 2024 - nik.borisov@suse.com + +- x86/alternatives: Disable interrupts and sync when optimizing NOPs in place (git-fixes). +- commit 3ed13fa + +------------------------------------------------------------------- +Mon Jan 8 13:21:29 CET 2024 - nik.borisov@suse.com + +- x86/srso: Fix SBPB enablement for (possible) future fixed HW (git-fixes). +- Refresh + patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. +- commit b0edd5b + +------------------------------------------------------------------- +Mon Jan 8 13:19:03 CET 2024 - nik.borisov@suse.com + +- x86/srso: Fix vulnerability reporting for missing microcode (git-fixes). +- commit e2cfc2e + +------------------------------------------------------------------- +Mon Jan 8 05:26:53 CET 2024 - jlee@suse.com + +- EDAC: Explicitly include correct DT includes (jsc#PED-6747). +- commit f6ef38c + +------------------------------------------------------------------- +Sun Jan 7 09:46:41 CET 2024 - tiwai@suse.de + +- i2c: core: Fix atomic xfer check for non-preempt config + (git-fixes). +- commit e75469f + +------------------------------------------------------------------- +Sat Jan 6 20:12:16 CET 2024 - lduncan@suse.com + +- ublk: zoned: support REQ_OP_ZONE_RESET_ALL (bsc#1216436). +- ublk: Switch to memdup_user_nul() helper (bsc#1216436). +- ublk: fix 'warn: variable dereferenced before check 'req'' + from Smatch (bsc#1216436). +- ublk: Fix signedness bug returning warning (bsc#1216436). +- ublk: enable zoned storage support (bsc#1216436). +- ublk: move check for empty address field on command submission + (bsc#1216436). +- ublk: add helper to check if device supports user copy + (bsc#1216436). +- ublk: make ublk_chr_class a static const structure + (bsc#1216436). +- ublk: add control command of UBLK_U_CMD_GET_FEATURES + (bsc#1216436). +- ublk: fix build warning on iov_iter_get_pages2 (bsc#1216436). +- ublk: support user copy (bsc#1216436). +- ublk: add read()/write() support for ublk char device + (bsc#1216436). +- ublk: support to copy any part of request pages (bsc#1216436). +- ublk: grab request reference when the request is handled by + userspace (bsc#1216436). +- ublk: cleanup ublk_copy_user_pages (bsc#1216436). +- ublk: cleanup io cmd code path by adding ublk_fill_io_cmd() + (bsc#1216436). +- ublk: kill queuing request by task_work_add (bsc#1216436). +- commit 9fb699d + +------------------------------------------------------------------- +Sat Jan 6 09:46:07 CET 2024 - tiwai@suse.de + +- mmc: sdhci-sprd: Fix eMMC init failure after hw reset + (git-fixes). +- mmc: rpmb: fixes pause retune on all RPMB partitions + (git-fixes). +- mmc: meson-mx-sdhc: Fix initialization frozen issue (git-fixes). +- drm/amd/display: Fix sending VSC (+ colorimetry) packets for + DP/eDP displays without PSR (git-fixes). +- ARM: sun9i: smp: Fix array-index-out-of-bounds read in + sunxi_mc_smp_init (git-fixes). +- commit 6d8c3af + +------------------------------------------------------------------- +Fri Jan 5 16:54:46 CET 2024 - tiwai@suse.de + +- Update patch reference for BT fix (CVE-2023-51779 bsc#1218559) +- commit 5031658 + +------------------------------------------------------------------- +Fri Jan 5 15:12:49 CET 2024 - tiwai@suse.de + +- platform/x86/intel/tpmi: Add debugfs support for read/write + blocked (bsc#1218555). +- platform/x86/intel/tpmi: Add debugfs interface (bsc#1218555). +- platform/x86/intel/tpmi: Read feature control status + (bsc#1218555). +- commit 504e179 + +------------------------------------------------------------------- +Fri Jan 5 10:23:08 CET 2024 - tiwai@suse.de + +- selftests: bonding: do not set port down when adding to bond + (git-fixes). +- r8169: Fix PCI error on system resume (git-fixes). +- wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ + (git-fixes). +- nfc: llcp_core: Hold a ref to llcp_local->dev when holding a + ref to llcp_local (git-fixes). +- Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI + device probe" (git-fixes). +- drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, + G200SE (git-fixes). +- drm/bridge: ps8640: Fix size mismatch warning w/ len + (git-fixes). +- drm/bridge: ti-sn65dsi86: Never store more than msg->size + bytes in AUX xfer (git-fixes). +- drm/bridge: parade-ps8640: Never store more than msg->size + bytes in AUX xfer (git-fixes). +- accel/qaic: Implement quirk for SOC_HW_VERSION (git-fixes). +- accel/qaic: Fix GEM import path code (git-fixes). +- drm/i915/perf: Update handling of MMIO triggered reports + (git-fixes). +- drm/i915/dp: Fix passing the correct DPCD_REV for + drm_dp_set_phy_test_pattern (git-fixes). +- selftests: secretmem: floor the memory size to the multiple + of page_size (git-fixes). +- PM: hibernate: Fix the exclusive get block device in test_resume + mode (git-fixes). +- commit 0536703 + +------------------------------------------------------------------- +Fri Jan 5 10:17:02 CET 2024 - tiwai@suse.de + +- ALSA: hda/tas2781: remove sound controls in unbind (git-fixes). +- commit f8516b2 + +------------------------------------------------------------------- +Fri Jan 5 10:14:48 CET 2024 - tiwai@suse.de + +- ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook + 440 G6 (git-fixes). +- ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux + (git-fixes). +- ASoC: meson: g12a-toacodec: Fix event generation (git-fixes). +- ASoC: meson: g12a-tohdmitx: Validate written enum values + (git-fixes). +- ASoC: meson: g12a-toacodec: Validate written enum values + (git-fixes). +- ASoC: mediatek: mt8186: fix AUD_PAD_TOP register and offset + (git-fixes). +- ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable + (git-fixes). +- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook + (git-fixes). +- ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion + 14-ec1xxx series (git-fixes). +- ALSA: hda/tas2781: move set_drv_data outside tasdevice_init + (git-fixes). +- ALSA: hda/tas2781: fix typos in comment (git-fixes). +- ALSA: hda/tas2781: do not use regcache (git-fixes). +- commit 38d6c8e + +------------------------------------------------------------------- +Fri Jan 5 09:05:34 CET 2024 - pjakobsson@suse.de + +- blacklist.conf: 7a0e005c7957 drm/amd/display: edp do not add non-edid timings +- commit 82e295c + +------------------------------------------------------------------- +Fri Jan 5 09:00:59 CET 2024 - pjakobsson@suse.de + +- drm/i915/mtl: Update workaround 14016712196 (git-fixes). +- commit eff3878 + +------------------------------------------------------------------- +Fri Jan 5 03:11:34 CET 2024 - colyli@suse.de + +- badblocks: avoid checking invalid range in badblocks_check() + (jsc#PED-7513). +- dm-raid: delay flushing event_work() after reconfig_mutex is + released (jsc#PED-7514). +- md: split MD_RECOVERY_NEEDED out of mddev_resume (jsc#PED-7542). +- md: fix stopping sync thread (jsc#PED-7542). +- md: don't leave 'MD_RECOVERY_FROZEN' in error path of + md_set_readonly() (jsc#PED-7542). +- md: fix missing flush of sync_work (jsc#PED-7542). +- md/raid6: use valid sector values to determine if an I/O should + wait on the reshape (jsc#PED-7542). +- bcache: revert replacing IS_ERR_OR_NULL with IS_ERR + (jsc#PED-7513). +- dm-flakey: start allocating with MAX_ORDER (jsc#PED-7514). +- dm-verity: align struct dm_verity_fec_io properly + (jsc#PED-7514). +- dm verity: don't perform FEC for failed readahead IO + (jsc#PED-7514). +- dm verity: initialize fec io before freeing it (jsc#PED-7514). +- closures: CLOSURE_CALLBACK() to fix type punning (jsc#PED-7513). +- md: fix bi_status reporting in md_end_clone_io (jsc#PED-7542). +- bcache: avoid NULL checking to c->root in run_cache_set() + (jsc#PED-7513). +- bcache: add code comments for bch_btree_node_get() and + __bch_btree_node_alloc() (jsc#PED-7513). +- bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in + btree_gc_coalesce() (jsc#PED-7513). +- bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up + race (jsc#PED-7513). +- bcache: fixup lock c->root error (jsc#PED-7513). +- bcache: fixup init dirty data errors (jsc#PED-7513). +- bcache: prevent potential division by zero error (jsc#PED-7513). +- bcache: remove redundant assignment to variable cur_idx + (jsc#PED-7513). +- bcache: check return value from btree_node_alloc_replacement() + (jsc#PED-7513). +- bcache: avoid oversize memory allocation by small stripe_size + (jsc#PED-7513). +- dm-crypt: start allocating with MAX_ORDER (jsc#PED-7514). +- dm-verity: don't use blocking calls from tasklets + (jsc#PED-7514). +- dm-bufio: fix no-sleep mode (jsc#PED-7514). +- dm-delay: avoid duplicate logic (jsc#PED-7514). +- dm-delay: fix bugs introduced by kthread mode (jsc#PED-7514). +- dm-delay: fix a race between delay_presuspend and delay_bio + (jsc#PED-7514). +- closures: Fix race in closure_sync() (jsc#PED-7513). +- closures: Better memory barriers (jsc#PED-7513). +- dm crypt: account large pages in cc->n_allocated_pages + (jsc#PED-7514). +- dm integrity: use crypto_shash_digest() in sb_mac() + (jsc#PED-7514). +- dm crypt: use crypto_shash_digest() in crypt_iv_tcw_whitening() + (jsc#PED-7514). +- dm error: Add support for zoned block devices (jsc#PED-7514). +- dm delay: for short delays, use kthread instead of timers and wq + (jsc#PED-7514). +- dm: respect REQ_NOWAIT flag in normal bios issued to DM + (jsc#PED-7514). +- dm: enhance alloc_multiple_bios() to be more versatile + (jsc#PED-7514). +- dm: make __send_duplicate_bios return unsigned int + (jsc#PED-7514). +- dm log userspace: replace deprecated strncpy with strscpy + (jsc#PED-7514). +- dm ioctl: replace deprecated strncpy with strscpy_pad + (jsc#PED-7514). +- dm crypt: replace open-coded kmemdup_nul (jsc#PED-7514). +- dm cache metadata: replace deprecated strncpy with strscpy + (jsc#PED-7514). +- dm: shortcut the calls to linear_map and stripe_map + (jsc#PED-7514). +- md: cleanup pers->prepare_suspend() (jsc#PED-7542). +- md-cluster: check for timeout while a new disk adding + (jsc#PED-7542). +- md: rename __mddev_suspend/resume() back to + mddev_suspend/resume() (jsc#PED-7542). +- md: remove old apis to suspend the array (jsc#PED-7542). +- md: suspend array in md_start_sync() if array need + reconfiguration (jsc#PED-7542). +- md/raid5: replace suspend with quiesce() callback + (jsc#PED-7542). +- md/md-linear: cleanup linear_add() (jsc#PED-7542). +- md: cleanup mddev_create/destroy_serial_pool() (jsc#PED-7542). +- md: use new apis to suspend array before + mddev_create/destroy_serial_pool (jsc#PED-7542). +- md: use new apis to suspend array for ioctls involed array + reconfiguration (jsc#PED-7542). +- md: use new apis to suspend array for adding/removing rdev + from state_store() (jsc#PED-7542). +- md: use new apis to suspend array for sysfs apis (jsc#PED-7542). +- md/raid5: use new apis to suspend array (jsc#PED-7542). +- md/raid5-cache: use new apis to suspend array (jsc#PED-7542). +- md/md-bitmap: use new apis to suspend array for location_store() + (jsc#PED-7542). +- md/dm-raid: use new apis to suspend array (jsc#PED-7514). +- md: add new helpers to suspend/resume and lock/unlock array + (jsc#PED-7542). +- md: add new helpers to suspend/resume array (jsc#PED-7542). +- md: replace is_md_suspended() with 'mddev->suspended' in + md_check_recovery() (jsc#PED-7542). +- md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log' + (jsc#PED-7542). +- md: use READ_ONCE/WRITE_ONCE for 'suspend_lo' and 'suspend_hi' + (jsc#PED-7542). +- md/raid1: don't split discard io for write behind + (jsc#PED-7542). +- md: do not require mddev_lock() for all options in + array_state_store() (jsc#PED-7542). +- md: simplify md_seq_ops (jsc#PED-7542). +- md: factor out a helper from mddev_put() (jsc#PED-7542). +- md: replace deprecated strncpy with memcpy (jsc#PED-7542). +- md/md-linear: Annotate struct linear_conf with __counted_by + (jsc#PED-7542). +- md: don't check 'mddev->pers' and 'pers->quiesce' from + suspend_lo_store() (jsc#PED-7542). +- md: don't check 'mddev->pers' from suspend_hi_store() + (jsc#PED-7542). +- md-bitmap: suspend array earlier in location_store() + (jsc#PED-7542). +- md-bitmap: remove the checking of 'pers->quiesce' from + location_store() (jsc#PED-7542). +- md: don't rely on 'mddev->pers' to be set in mddev_suspend() + (jsc#PED-7542). +- md: initialize 'writes_pending' while allocating mddev + (jsc#PED-7542). +- md: initialize 'active_io' while allocating mddev + (jsc#PED-7542). +- md: delay remove_and_add_spares() for read only array to + md_start_sync() (jsc#PED-7542). +- md: factor out a helper rdev_addable() from + remove_and_add_spares() (jsc#PED-7542). +- md: factor out a helper rdev_is_spare() from + remove_and_add_spares() (jsc#PED-7542). +- md: factor out a helper rdev_removeable() from + remove_and_add_spares() (jsc#PED-7542). +- md: delay choosing sync action to md_start_sync() + (jsc#PED-7542). +- md: factor out a helper to choose sync action from + md_check_recovery() (jsc#PED-7542). +- md: use separate work_struct for md_start_sync() (jsc#PED-7542). +- badblocks: switch to the improved badblock handling code + (jsc#PED-7542). +- badblocks: improve badblocks_check() for multiple ranges + handling (jsc#PED-7542). +- badblocks: improve badblocks_clear() for multiple ranges + handling (jsc#PED-7542). +- badblocks: improve badblocks_set() for multiple ranges handling + (jsc#PED-7542). +- badblocks: add helper routines for badblock ranges handling + (jsc#PED-7542). +- badblocks: add more helper structure and routines in badblocks.h + (jsc#PED-7542). +- dm: Annotate struct dm_bio_prison with __counted_by + (jsc#PED-7514). +- dm: Annotate struct dm_stat with __counted_by (jsc#PED-7514). +- dm: Annotate struct stripe_c with __counted_by (jsc#PED-7514). +- dm crypt: Annotate struct crypt_config with __counted_by + (jsc#PED-7514). +- dm raid: Annotate struct raid_set with __counted_by + (jsc#PED-7514). +- closures: Add a missing include (jsc#PED-7542). +- closures: closure_nr_remaining() (jsc#PED-7542). +- closures: closure_wait_event() (jsc#PED-7542). +- commit 99c2319 + +------------------------------------------------------------------- +Fri Jan 5 03:04:34 CET 2024 - colyli@suse.de + +- bcache: move closures to lib/ (jsc#PED-7513). + - Update config files for the above change, add CONFIG_CLOSURES, + - config/arm64/default + - config/armv7hl/default + - config/ppc64le/default + - config/s390x/default + - config/x86_64/default +- commit 74c7cf7 + +------------------------------------------------------------------- +Fri Jan 5 03:02:38 CET 2024 - colyli@suse.de + +- dm crypt: Fix reqsize in crypt_iv_eboiv_gen (jsc#PED-7514). +- MAINTAINERS: update the dm-devel mailing list (jsc#PED-7514). +- dm zoned: free dmz->ddev array in dmz_put_zoned_devices + (jsc#PED-7514). +- md/raid5: release batch_last before waiting for another + stripe_head (jsc#PED-7542). +- dm: don't attempt to queue IO under RCU protection + (jsc#PED-7514). +- dm: fix a race condition in retrieve_deps (jsc#PED-7514). +- md: Put the right device in md_seq_next (jsc#PED-7542). +- md/raid1: fix error: ISO C90 forbids mixed declarations + (jsc#PED-7542). +- md: don't dereference mddev after export_rdev() (jsc#PED-7542). +- md: raid0: account for split bio in iostat accounting + (jsc#PED-7542). +- md raid1: allow writebehind to work on any leg device set + WriteMostly (jsc#PED-7542). +- md/raid1: hold the barrier until handle_read_error() finishes + (jsc#PED-7542). +- md/raid1: free the r1bio before waiting for blocked rdev + (jsc#PED-7542). +- md/raid1: call free_r1bio() before allow_barrier() in + raid_end_bio_io() (jsc#PED-7542). +- md/raid5-cache: fix null-ptr-deref for + r5l_flush_stripe_to_raid() (jsc#PED-7542). +- raid6: test: only check for Altivec if building on powerpc hosts + (jsc#PED-7542). +- raid6: test: make sure all intermediate and artifact files + are .gitignored (jsc#PED-7542). +- raid6: test: cosmetic cleanups for the test Makefile + (jsc#PED-7542). +- raid6: guard the tables.c include of with + __KERNEL__ (jsc#PED-7542). +- raid6: remove the include from recov.c + (jsc#PED-7542). +- md: Hold mddev->reconfig_mutex when trying to get + mddev->sync_thread (jsc#PED-7542). +- md/raid10: fix a 'conf->barrier' leakage in raid10_takeover() + (jsc#PED-7542). +- md: raid1: fix potential OOB in raid1_remove_disk() + (jsc#PED-7542). +- md/raid5-cache: fix a deadlock in r5l_exit_log() (jsc#PED-7542). +- md/md-bitmap: hold 'reconfig_mutex' in backlog_store() + (jsc#PED-7542). +- md/md-bitmap: remove unnecessary local variable in + backlog_store() (jsc#PED-7542). +- md/raid10: use dereference_rdev_and_rrdev() to get devices + (jsc#PED-7542). +- md/raid10: factor out dereference_rdev_and_rrdev() + (jsc#PED-7542). +- md/raid10: check replacement and rdev to prevent submit the + same io twice (jsc#PED-7542). +- md/raid1: Avoid lock contention from wake_up() (jsc#PED-7542). +- md: restore 'noio_flag' for the last mddev_resume() + (jsc#PED-7542). +- md: don't quiesce in mddev_suspend() (jsc#PED-7542). +- md: remove redundant check in fix_read_error() (jsc#PED-7542). +- commit 81527d2 + +------------------------------------------------------------------- +Fri Jan 5 02:59:10 CET 2024 - colyli@suse.de + +- md/raid10: optimize fix_read_error (jsc#PED-7542). +- Update patches.suse/md-display-timeout-error.patch for the above change. +- commit 7006b22 + +------------------------------------------------------------------- +Fri Jan 5 02:22:36 CET 2024 - colyli@suse.de + +- md/raid1: prioritize adding disk to 'removed' mirror + (jsc#PED-7542). +- md/md-faulty: enable io accounting (jsc#PED-7542). +- md/md-linear: enable io accounting (jsc#PED-7542). +- md/md-multipath: enable io accounting (jsc#PED-7542). +- commit 48f2a41 + +------------------------------------------------------------------- +Fri Jan 5 02:21:01 CET 2024 - colyli@suse.de + +- md/raid10: switch to use md_account_bio() for io accounting + (jsc#PED-7542). +- Refresh patches.suse/md-display-timeout-error.patch for the above change. +- commit f7260ba + +------------------------------------------------------------------- +Fri Jan 5 02:19:40 CET 2024 - colyli@suse.de + +- md/raid1: switch to use md_account_bio() for io accounting + (jsc#PED-7542). +- raid5: fix missing io accounting in raid5_align_endio() + (jsc#PED-7542). +- md: also clone new io if io accounting is disabled + (jsc#PED-7542). +- md: move initialization and destruction of 'io_acct_set' + to md.c (jsc#PED-7542). +- md: deprecate bitmap file support (jsc#PED-7542). +- commit 6586ee2 + +------------------------------------------------------------------- +Fri Jan 5 02:16:16 CET 2024 - colyli@suse.de + +- md: make bitmap file support optional (jsc#PED-7542). +- Update config files for the above change, add option + CONFIG_MD_BITMAP_FILE set by y (the default behavior + as old kernel versions do), + - config/arm64/default + - config/armv7hl/default + - config/ppc64le/default + - config/s390x/default + - config/s390x/zfcpdump + - config/x86_64/default +- commit 20d8462 + +------------------------------------------------------------------- +Fri Jan 5 02:10:32 CET 2024 - colyli@suse.de + +- md-bitmap: don't use ->index for pages backing the bitmap file + (jsc#PED-7542). +- md-bitmap: account for mddev->bitmap_info.offset in read_sb_page + (jsc#PED-7542). +- md-bitmap: cleanup read_sb_page (jsc#PED-7542). +- md-bitmap: refactor md_bitmap_init_from_disk (jsc#PED-7542). +- md-bitmap: rename read_page to read_file_page (jsc#PED-7542). +- md-bitmap: split file writes into a separate helper + (jsc#PED-7542). +- md-bitmap: use %pD to print the file name in md_bitmap_file_kick + (jsc#PED-7542). +- md-bitmap: initialize variables at declaration time in + md_bitmap_file_unmap (jsc#PED-7542). +- md-bitmap: set BITMAP_WRITE_ERROR in write_sb_page + (jsc#PED-7542). +- md: enhance checking in md_check_recovery() (jsc#PED-7542). +- md: wake up 'resync_wait' at last in md_reap_sync_thread() + (jsc#PED-7542). +- md: refactor idle/frozen_sync_thread() to fix deadlock + (jsc#PED-7542). +- md: add a mutex to synchronize idle and frozen in action_store() + (jsc#PED-7542). +- md: refactor action_store() for 'idle' and 'frozen' + (jsc#PED-7542). +- Revert "md: unlock mddev before reap sync_thread in + action_store" (jsc#PED-7542). +- dm integrity: fix double free on memory allocation failure + (jsc#PED-7514). +- raid10: avoid spin_lock from fastpath from raid10_unplug() + (jsc#PED-7542). +- md: fix 'delete_mutex' deadlock (jsc#PED-7542). +- dm crypt: Avoid using MAX_CIPHER_BLOCKSIZE (jsc#PED-7514). +- dm: get rid of GFP_NOIO workarounds for __vmalloc and kvmalloc + (jsc#PED-7514). +- dm integrity: scale down the recalculate buffer if memory + allocation fails (jsc#PED-7514). +- dm integrity: only allocate recalculate buffer when needed + (jsc#PED-7514). +- dm ioctl: Refuse to create device named "." or + ".." (jsc#PED-7514). +- dm ioctl: Refuse to create device named "control" + (jsc#PED-7514). +- dm ioctl: structs and parameter strings must not overlap + (jsc#PED-7514). +- dm ioctl: Avoid pointer arithmetic overflow (jsc#PED-7514). +- dm ioctl: Check dm_target_spec is sufficiently aligned + (jsc#PED-7514). +- dm integrity: Use %*ph for printing hexdump of a small buffer + (jsc#PED-7514). +- dm thin: disable discards for thin-pool if no_discard_passdown + (jsc#PED-7514). +- dm: remove stale/redundant dm_internal_{suspend,resume} + prototypes in dm.h (jsc#PED-7514). +- dm: skip dm-stats work in alloc_io() unless needed + (jsc#PED-7514). +- dm: avoid needless dm_io access if all IO accounting is disabled + (jsc#PED-7514). +- dm: support turning off block-core's io stats accounting + (jsc#PED-7514). +- dm zone: Use the bitmap API to allocate bitmaps (jsc#PED-7514). +- dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client + (jsc#PED-7514). +- dm crypt: fix crypt_ctr_cipher_new return value on invalid + AEAD cipher (jsc#PED-7514). +- dm thin: update .io_hints methods to not require handling + discards last (jsc#PED-7514). +- dm thin: remove return code variable in pool_map (jsc#PED-7514). +- dm flakey: introduce random_read_corrupt and + random_write_corrupt options (jsc#PED-7514). +- dm flakey: clone pages on write bio before corrupting them + (jsc#PED-7514). +- dm crypt: allocate compound pages if possible (jsc#PED-7514). +- md/raid5: Convert stripe_head's "dev" to flexible array member + (jsc#PED-7542). +- dm integrity: Use alloc_ordered_workqueue() to create ordered + workqueues (jsc#PED-7514). +- bcache: Remove dead references to cache_readaheads + (jsc#PED-7513). +- bcache: make kobj_type structures constant (jsc#PED-7513). +- md/raid1-10: limit the number of plugged bio (jsc#PED-7542). +- md/raid1-10: don't handle pluged bio by daemon thread + (jsc#PED-7542). +- md/md-bitmap: add a new helper to unplug bitmap asynchrously + (jsc#PED-7542). +- md/raid10: Do not add spare disk when recovery fails + (jsc#PED-7542). +- md/raid10: clean up md_add_new_disk() (jsc#PED-7542). +- md/raid10: prioritize adding disk to 'removed' mirror + (jsc#PED-7542). +- md/raid10: improve code of mrdev in raid10_sync_request + (jsc#PED-7542). +- md/raid5: don't start reshape when recovery or replace is in + progress (jsc#PED-7542). +- md: protect md_thread with rcu (jsc#PED-7542). +- md/bitmap: factor out a helper to set timeout (jsc#PED-7542). +- md/bitmap: always wake up md_thread in timeout_store + (jsc#PED-7542). +- dm-raid: remove useless checking in raid_message() + (jsc#PED-7514). +- md: factor out a helper to wake up md_thread directly + (jsc#PED-7542). +- md: fix duplicate filename for rdev (jsc#PED-7542). +- commit bda8d48 + +------------------------------------------------------------------- +Fri Jan 5 01:34:22 CET 2024 - colyli@suse.de + +- md/raid5: fix a deadlock in the case that reshape is interrupted + (jsc#PED-7542). +- md: add a new api prepare_suspend() in md_personality + (jsc#PED-7542). +- md: export md_is_rdwr() and is_md_suspended() (jsc#PED-7542). +- md/raid5: don't allow replacement while reshape is in progress + (jsc#PED-7542). +- raid6: neon: add missing prototypes (jsc#PED-7542). +- commit 3705efe + +------------------------------------------------------------------- +Thu Jan 4 22:49:49 CET 2024 - tonyj@suse.de + +- perf/core: Fix cpuctx refcounting (git-fixes). +- powerpc/perf: Fix disabling BHRB and instruction sampling + (git-fixes). +- powerpc/imc-pmu: Use the correct spinlock initializer + (git-fixes). +- perf: Optimize perf_cgroup_switch() (git-fixes). +- perf/x86/amd: Do not WARN() on every IRQ (git-fixes). +- perf/x86/amd/core: Fix overflow reset on hotplug (git-fixes). +- perf/x86/uncore: Correct the number of CHAs on EMR (git-fixes). +- powerpc/perf: Convert fsl_emb notifier to state machine + callbacks (git-fixes). +- commit 15e4363 + +------------------------------------------------------------------- +Thu Jan 4 18:59:01 CET 2024 - lduncan@suse.com + +- scsi: core: Always send batch on reset or error handling command + (git-fixes). +- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes). +- Revert "scsi: aacraid: Reply queue mapping to CPUs based on + IRQ affinity" (git-fixes). +- scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() + (git-fixes). +- scsi: sd: Fix system start for ATA devices (git-fixes). +- scsi: qla2xxx: Fix system crash due to bad pointer access + (git-fixes). +- scsi: megaraid: Fix up debug message in + megaraid_abort_and_reset() (git-fixes). +- scsi: mpt3sas: Fix loop logic (git-fixes). +- scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall + return code (git-fixes). +- commit 1ec1291 + +------------------------------------------------------------------- +Thu Jan 4 16:18:26 CET 2024 - msuchanek@suse.de + +- powerpc/rtas: Warn if per-function lock isn't held (jsc#PED-4486). +- Refresh patches.suse/powerpc-pseries-Add-papr-vpd-character-driver-for-VP.patch. +- Refresh patches.suse/powerpc-pseries-papr-sysparm-Expose-character-device.patch. +- Refresh patches.suse/powerpc-pseries-papr-sysparm-Validate-buffer-object-.patch. +- Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. +- Refresh patches.suse/powerpc-rtas-Serialize-firmware-activation-sequences.patch. +- Refresh patches.suse/powerpc-selftests-Add-test-for-papr-sysparm.patch. +- Refresh patches.suse/powerpc-selftests-Add-test-for-papr-vpd.patch. +- Delete patches.suse/powerpc-rtas-Factor-out-function-descriptor-lookup.patch. +- Delete patches.suse/powerpc-uapi-Export-papr-miscdev.h-header.patch. +- commit 5cce45a + +------------------------------------------------------------------- +Thu Jan 4 15:57:35 CET 2024 - msuchanek@suse.de + +- powerpc/rtas: Move token validation from block_rtas_call() + to sys_rtas() (jsc#PED-4486). +- powerpc/rtas: Add function return status constants + (jsc#PED-4486). +- powerpc/rtas: Fall back to linear search on failed + token->function lookup (jsc#PED-4486). +- Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. +- powerpc/rtas: Add for_each_rtas_function() iterator + (jsc#PED-4486). +- powerpc/rtas: Avoid warning on invalid token argument to + sys_rtas() (jsc#PED-4486). +- Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. +- powerpc/rtas: export rtas_error_rc() for reuse (jsc#PED-4486). +- commit b1914f5 + +------------------------------------------------------------------- +Thu Jan 4 15:29:48 CET 2024 - msuchanek@suse.de + +- powerpc/pseries/vas: Migration suspend waits for no in-progress + open windows (bsc#1218397 ltc#204523). +- commit d755665 + +------------------------------------------------------------------- +Thu Jan 4 15:20:26 CET 2024 - msuchanek@suse.de + +- config: ppc64le: CONFIG_MEM_SOFT_DIRTY=y (bsc#1218286 ltc#204519). +- commit 20c1c94 + +------------------------------------------------------------------- +Thu Jan 4 14:08:24 CET 2024 - tiwai@suse.de + +- rpm/kernel-source.changes.old: Add references of the truncated entries +- commit 09d65ce + +------------------------------------------------------------------- +Thu Jan 4 13:58:45 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Add debug params to control different + log level (git-fixes). +- commit c0c8ce6 + +------------------------------------------------------------------- +Thu Jan 4 13:57:54 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Add debugfs interface to get debug + information (git-fixes). +- commit 26e0de4 + +------------------------------------------------------------------- +Thu Jan 4 13:50:41 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: fix AV1 decode fail for 36bit iova + (git-fixes). +- commit 0051dd0 + +------------------------------------------------------------------- +Thu Jan 4 13:48:15 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: support stateless AV1 decoder + (git-fixes). +- commit b7dcb87 + +------------------------------------------------------------------- +Thu Jan 4 13:41:38 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: Removing useless debug log (git-fixes). +- commit 0d64628 + +------------------------------------------------------------------- +Thu Jan 4 13:38:54 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: move core context from device to each + instance (git-fixes). +- Refresh + patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. +- commit 8d9cbbe + +------------------------------------------------------------------- +Thu Jan 4 13:37:21 CET 2024 - oneukum@suse.com + +- media: mediatek: vcodec: support stateless hevc decoder + (git-fixes). +- commit 942b219 + +------------------------------------------------------------------- +Thu Jan 4 11:03:23 CET 2024 - pjakobsson@suse.de + +- drm/i915/display: Eliminate IS_METEORLAKE checks (git-fixes). +- commit 7ad18c2 + +------------------------------------------------------------------- +Thu Jan 4 11:02:56 CET 2024 - pjakobsson@suse.de + +- drm/i915: Eliminate IS_MTL_DISPLAY_STEP (git-fixes). +- commit 7ca4a24 + +------------------------------------------------------------------- +Thu Jan 4 11:01:47 CET 2024 - pjakobsson@suse.de + +- drm/i915: Replace several IS_METEORLAKE with proper IP version + checks (git-fixes). +- commit 58c8fe6 + +------------------------------------------------------------------- +Thu Jan 4 11:01:08 CET 2024 - pjakobsson@suse.de + +- drm/i915/mtl: Eliminate subplatforms (git-fixes). +- commit cd2a9ea + +------------------------------------------------------------------- +Thu Jan 4 11:00:21 CET 2024 - pjakobsson@suse.de + +- drm/i915: Eliminate IS_MTL_MEDIA_STEP (git-fixes). +- Refresh + patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. +- commit 3916da5 + +------------------------------------------------------------------- +Thu Jan 4 10:59:22 CET 2024 - pjakobsson@suse.de + +- drm/i915: Eliminate IS_MTL_GRAPHICS_STEP (git-fixes). +- commit 1469af7 + +------------------------------------------------------------------- +Thu Jan 4 10:59:01 CET 2024 - pjakobsson@suse.de + +- drm/i915/xelpg: Call Xe_LPG workaround functions based on IP + version (git-fixes). +- commit 616fa82 + +------------------------------------------------------------------- +Thu Jan 4 10:58:37 CET 2024 - pjakobsson@suse.de + +- drm/i915/xelpmp: Don't assume workarounds extend to future + platforms (git-fixes). +- commit ad141ce + +------------------------------------------------------------------- +Thu Jan 4 10:58:15 CET 2024 - pjakobsson@suse.de + +- drm/i915: Consolidate condition for Wa_22011802037 (git-fixes). +- commit cbed939 + +------------------------------------------------------------------- +Thu Jan 4 10:57:49 CET 2024 - pjakobsson@suse.de + +- drm/i915/dg2: Drop Wa_16011777198 (git-fixes). +- Refresh + patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. +- commit 11a74f7 + +------------------------------------------------------------------- +Thu Jan 4 10:56:18 CET 2024 - pjakobsson@suse.de + +- drm/i915: Tidy workaround definitions (git-fixes). +- commit 616b60d + +------------------------------------------------------------------- +Thu Jan 4 10:55:55 CET 2024 - pjakobsson@suse.de + +- drm/i915/dg2: Drop pre-production GT workarounds (git-fixes). +- commit 49a0f7a + +------------------------------------------------------------------- +Thu Jan 4 10:54:42 CET 2024 - pjakobsson@suse.de + +- drm/i915/dg2: Drop pre-production display workarounds + (git-fixes). +- commit 4d0a03c + +------------------------------------------------------------------- +Thu Jan 4 10:54:18 CET 2024 - pjakobsson@suse.de + +- drm/i915/dg2: Recognize pre-production hardware (git-fixes). +- commit 126b5be + +------------------------------------------------------------------- +Thu Jan 4 10:09:10 CET 2024 - pjakobsson@suse.de + +- Refresh + patches.suse/1315-i915-guc-Get-runtime-pm-in-busyness-worker-only-if-a.patch + (git-fixes) + Alt-commit +- commit f3e49a6 + +------------------------------------------------------------------- +Thu Jan 4 09:03:13 CET 2024 - tiwai@suse.de + +- Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()" + (git-fixes). +- commit 1dc63c5 + +------------------------------------------------------------------- +Thu Jan 4 02:19:10 CET 2024 - lduncan@suse.com + +- md: fix warning for holder mismatch from export_rdev() + (git-fixes). +- Refresh patches.suse/md-display-timeout-error.patch. +- commit 152b053 + +------------------------------------------------------------------- +Wed Jan 3 19:47:37 CET 2024 - msuchanek@suse.de + +- mkspec: Add multibuild support (JSC-SLE#5501, boo#1211226, bsc#1218184) + When MULTIBUILD option in config.sh is enabled generate a _multibuild + file listing all spec files. +- commit f734347 + +------------------------------------------------------------------- +Wed Jan 3 19:17:28 CET 2024 - lduncan@suse.com + +- block: fix the exclusive open mask in disk_scan_partitions + (git-fixes). +- commit 48da2dc + +------------------------------------------------------------------- +Wed Jan 3 18:49:19 CET 2024 - msuchanek@suse.de + +- Build in the correct KOTD repository with multibuild + (JSC-SLE#5501, boo#1211226, bsc#1218184) + With multibuild setting repository flags is no longer supported for + individual spec files - see + https://github.com/openSUSE/open-build-service/issues/3574 + Add ExclusiveArch conditional that depends on a macro set up by + bs-upload-kernel instead. With that each package should build only in + one repository - either standard or QA. + Note: bs-upload-kernel does not interpret rpm conditionals, and only + uses the first ExclusiveArch line to determine the architectures to + enable. +- commit aa5424d + +------------------------------------------------------------------- +Wed Jan 3 16:57:14 CET 2024 - tbogendoerfer@suse.de + +- Update + patches.suse/dpll-sanitize-possible-null-pointer-dereference-in-d.patch + (jsc#PED-6079 bsc#1217944 CVE-2023-6679). + Added CVE reference. +- commit a38c222 + +------------------------------------------------------------------- +Wed Jan 3 16:56:08 CET 2024 - tbogendoerfer@suse.de + +- ice: Fix PF with enabled XDP going no-carrier after reset + (jsc#PED-4876). +- ice: alter feature support check for SRIOV and LAG + (jsc#PED-4876). +- ice: stop trashing VF VSI aggregator node ID information + (jsc#PED-4876). +- bnxt_en: do not map packet buffers twice (jsc#PED-5742). +- octeontx2-pf: Fix graceful exit during PFC configuration failure + (jsc#PED-6931). +- net/mlx5e: Correct snprintf truncation handling for fw_version + buffer used by representors (jsc#PED-3311). +- net/mlx5e: Correct snprintf truncation handling for fw_version + buffer (jsc#PED-3311). +- net/mlx5e: Fix error codes in alloc_branch_attr() + (jsc#PED-3311). +- net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get() + (jsc#PED-3311). +- net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport + num (jsc#PED-3311). +- net/mlx5: Fix fw tracer first block check (jsc#PED-3311). +- net/mlx5e: XDP, Drop fragmented packets larger than MTU size + (jsc#PED-3311). +- net/mlx5e: Decrease num_block_tc when unblock tc offload + (jsc#PED-3311). +- net/mlx5e: Fix overrun reported by coverity (jsc#PED-3311). +- net/mlx5e: fix a potential double-free in fs_udp_create_groups + (jsc#PED-3311). +- net/mlx5e: Fix a race in command alloc flow (jsc#PED-3311). +- net/mlx5e: Fix slab-out-of-bounds in + mlx5_query_nic_vport_mac_list() (jsc#PED-3311). +- net/mlx5e: fix double free of encap_header (jsc#PED-3311). +- Revert "net/mlx5e: fix double free of encap_header" + (jsc#PED-3311). +- Revert "net/mlx5e: fix double free of encap_header in update + funcs" (jsc#PED-3311). +- i40e: Fix ST code value for Clause 45 (jsc#PED-4874). +- ice: fix theoretical out-of-bounds access in ethtool link modes + (jsc#PED-4876). +- commit ca3b156 + +------------------------------------------------------------------- +Wed Jan 3 16:25:32 CET 2024 - mkoutny@suse.com + +- blacklist.conf: e63a57303599 blk-cgroup: bypass blkcg_deactivate_policy after destroying +- commit 11bfa0e + +------------------------------------------------------------------- +Wed Jan 3 11:44:52 CET 2024 - msuchanek@suse.de + +- rpm/config.sh: Enable multibuild. +- commit 8362cb4 + +------------------------------------------------------------------- +Wed Jan 3 00:43:17 CET 2024 - lduncan@suse.com + +- blacklist.conf: add commit with duplicate id +- commit d39fdcd + +------------------------------------------------------------------- +Wed Jan 3 00:32:44 CET 2024 - tonyj@suse.de + +- perf vendor events: Update PMC used in PM_RUN_INST_CMPL event + for power10 platform (jsc#PED-3594, jsc#PED-5091). +- commit 12710f5 + +------------------------------------------------------------------- +Tue Jan 2 23:03:39 CET 2024 - lduncan@suse.com + +- block: fix kernel-doc for disk_force_media_change() (git-fixes). +- cdrom/gdrom: Fix build error (git-fixes). +- bcache: Fix bcache device claiming (git-fixes). +- bcache: Alloc holder object before async registration + (git-fixes). +- md: use mddev->external to select holder in export_rdev() + (git-fixes). +- commit 38dc146 + +------------------------------------------------------------------- +Tue Jan 2 23:01:28 CET 2024 - tonyj@suse.de + +- perf vendor events power10: Update JSON/events (jsc#PED-3594, + jsc#PED-5091). +- perf vendor events: Update metric events for power10 platform + (jsc#PED-3594, jsc#PED-5091). +- perf vendor events: Update metric event names for power10 + platform (jsc#PED-3594, jsc#PED-5091). +- perf vendor events: Update JSON/events for power10 platform + (jsc#PED-3594, jsc#PED-5091). +- perf vendor events: Move JSON/events to appropriate files for + power10 platform (jsc#PED-3594, jsc#PED-5091). +- perf vendor events: Drop STORES_PER_INST metric event for + power10 platform (jsc#PED-3594, jsc#PED-5091). +- perf vendor events: Drop some of the JSON/events for power10 + platform (jsc#PED-3594, jsc#PED-5091). +- perf vendor events: Update the JSON/events descriptions for + power10 platform (jsc#PED-3594, jsc#PED-5091). +- commit 8280d00 + +------------------------------------------------------------------- +Tue Jan 2 21:12:35 CET 2024 - tonyj@suse.de + +- perf/x86/intel/uncore: Support Sierra Forest and Grand Ridge + (jsc#PED-6055, jsc#PED-6010). +- perf/x86/intel/uncore: Support IIO free-running counters on GNR + (jsc#PED-6055, jsc#PED-6010). +- perf/x86/intel/uncore: Support Granite Rapids (jsc#PED-6055, + jsc#PED-6010). +- perf/x86/uncore: Use u64 to replace unsigned for the uncore + offsets array (jsc#PED-6055, jsc#PED-6010). +- perf/x86/intel/uncore: Generic uncore_get_uncores and MMIO + format of SPR (jsc#PED-6055, jsc#PED-6010). +- commit 5bc21af + +------------------------------------------------------------------- +Tue Jan 2 21:10:46 CET 2024 - tonyj@suse.de + +- x86/cpu: Fix Gracemont uarch (jsc#PED-6055, jsc#PED-6010). +- Refresh patches.suse/x86-cpu-Fix-Crestmont-uarch.patch. +- commit a634889 + +------------------------------------------------------------------- +Tue Jan 2 18:31:17 CET 2024 - lduncan@suse.com + +- ext4: Fix warning in blkdev_put() (git-fixes). +- Refresh + patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. +- commit fab1a49 + +------------------------------------------------------------------- +Tue Jan 2 17:57:18 CET 2024 - lduncan@suse.com + +- reiserfs: fix blkdev_put() warning from release_journal_dev() + (git-fixes). +- block: fix wrong mode for blkdev_get_by_dev() from + disk_scan_partitions() (git-fixes). +- commit 8b9d231 + +------------------------------------------------------------------- +Tue Jan 2 13:32:42 CET 2024 - petr.pavlu@suse.com + +- ftrace: Fix modification of direct_function hash while in use + (git-fixes). +- commit b1c0500 + +------------------------------------------------------------------- +Tue Jan 2 13:29:22 CET 2024 - petr.pavlu@suse.com + +- tracing: Fix blocked reader of snapshot buffer (git-fixes). +- commit 68d2572 + +------------------------------------------------------------------- +Tue Jan 2 13:22:00 CET 2024 - petr.pavlu@suse.com + +- ring-buffer: Fix wake ups when buffer_percent is set to 100 + (git-fixes). +- commit 29d7ef2 + +------------------------------------------------------------------- +Tue Jan 2 13:11:48 CET 2024 - petr.pavlu@suse.com + +- 9p: prevent read overrun in protocol dump tracepoint + (git-fixes). +- commit 9a3061e + +------------------------------------------------------------------- +Tue Jan 2 13:10:36 CET 2024 - petr.pavlu@suse.com + +- tracing / synthetic: Disable events after testing in + synth_event_gen_test_init() (git-fixes). +- commit 926c2ff + +------------------------------------------------------------------- +Tue Jan 2 13:09:00 CET 2024 - petr.pavlu@suse.com + +- tracing/synthetic: fix kernel-doc warnings (git-fixes). +- commit 53dc6a5 + +------------------------------------------------------------------- +Tue Jan 2 13:07:01 CET 2024 - petr.pavlu@suse.com + +- ring-buffer: Fix slowpath of interrupted event (git-fixes). +- commit ba64bb4 + +------------------------------------------------------------------- +Tue Jan 2 13:06:18 CET 2024 - petr.pavlu@suse.com + +- ring_buffer: Use try_cmpxchg instead of cmpxchg (git-fixes). +- Refresh + patches.suse/ring-buffer-Remove-useless-update-to-write_stamp-in-rb_try_to_discard.patch. +- commit b61b3c7 + +------------------------------------------------------------------- +Tue Jan 2 12:48:41 CET 2024 - tiwai@suse.de + +- supported.conf: mark pci-pf-stub as supported (bsc#1218245) +- commit f94262a + +------------------------------------------------------------------- +Tue Jan 2 10:19:50 CET 2024 - tiwai@suse.de + +- USB: serial: option: add Quectel EG912Y module support + (git-fixes). +- USB: serial: ftdi_sio: update Actisense PIDs constant names + (git-fixes). +- USB: serial: option: add Quectel RM500Q R13 firmware support + (git-fixes). +- USB: serial: option: add Foxconn T99W265 with new baseline + (git-fixes). +- iio: tmag5273: fix temperature offset (git-fixes). +- Input: soc_button_array - add mapping for airplane mode button + (git-fixes). +- ALSA: usb-audio: Increase delay in MOTU M quirk (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (git-fixes). +- drm/i915/dmc: Don't enable any pipe DMC events (git-fixes). +- drm/i915: Reject async flips with bigjoiner (git-fixes). +- Bluetooth: Add more enc key size check (git-fixes). +- Bluetooth: MGMT/SMP: Fix address type when using SMP over + BREDR/LE (git-fixes). +- Bluetooth: L2CAP: Send reject on command corrupted request + (git-fixes). +- Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has + been sent (git-fixes). +- selftests: mptcp: join: fix subflow_send_ack lookup (git-fixes). +- wifi: cfg80211: fix certs build to not depend on file order + (git-fixes). +- wifi: cfg80211: Add my certificate (git-fixes). +- spi: cadence: revert "Add SPI transfer delays" (git-fixes). +- drm/i915/edp: don't write to DP_LINK_BW_SET when using rate + select (git-fixes). +- drm/i915: Introduce crtc_state->enhanced_framing (git-fixes). +- drm/i915: Fix FEC state dump (git-fixes). +- commit a8f651a + +------------------------------------------------------------------- +Tue Jan 2 07:26:04 CET 2024 - jlee@suse.com + +- Update References + patches.suse/Bluetooth-Reject-connection-with-the-device-which-ha.patch + (git-fixes bsc#1215237 CVE-2020-26555). +- commit 8449459 + +------------------------------------------------------------------- +Tue Jan 2 07:25:13 CET 2024 - jlee@suse.com + +- Update References + patches.suse/Bluetooth-hci_event-Ignore-NULL-link-key.patch + (git-fixes bsc#1215237 CVE-2020-26555). +- commit 6302d04 + +------------------------------------------------------------------- +Sun Dec 31 22:59:53 CET 2023 - lduncan@suse.com + +- drdb: Convert to use bdev_open_by_path() (bsc#1216436). +- null_blk: fix poll request timeout handling (bsc#1216436). +- floppy: call disk_force_media_change when changing the format + (bsc#1216436). +- loop: do not enforce max_loop hard limit by (new) default + (bsc#1216436). +- loop: deprecate autoloading callback loop_probe() (bsc#1216436). +- zram: further limit recompression threshold (bsc#1216436). +- aoe: make aoe_class a static const structure (bsc#1216436). +- brd: use cond_resched instead of cond_resched_rcu (bsc#1216436). +- pktcdvd: Sort headers (bsc#1216436). +- pktcdvd: Get rid of redundant 'else' (bsc#1216436). +- pktcdvd: Use put_unaligned_be16() and get_unaligned_be16() + (bsc#1216436). +- pktcdvd: Use DEFINE_SHOW_ATTRIBUTE() to simplify code + (bsc#1216436). +- pktcdvd: Drop redundant castings for sector_t (bsc#1216436). +- pktcdvd: Get rid of pkt_seq_show() forward declaration + (bsc#1216436). +- pktcdvd: use sysfs_emit() to instead of scnprintf() + (bsc#1216436). +- pktcdvd: replace sscanf() by kstrtoul() (bsc#1216436). +- commit 46dad64 + +------------------------------------------------------------------- +Sun Dec 31 19:01:56 CET 2023 - lduncan@suse.com + +- pktcdvd: Get rid of custom printing macros (bsc#1216436). +- Refresh + patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. +- commit 740ebd1 + +------------------------------------------------------------------- +Sun Dec 31 00:13:04 CET 2023 - lduncan@suse.com + +- brd: use XArray instead of radix-tree to index backing pages + (bsc#1216436). +- commit c5b0ad5 + +------------------------------------------------------------------- +Sat Dec 30 20:02:26 CET 2023 - lduncan@suse.com + +- drbd: Annotate struct fifo_buffer with __counted_by + (bsc#1216436). +- rbd: take header_rwsem in rbd_dev_refresh() only when updating + (bsc#1216436). +- rbd: decouple parent info read-in from updating rbd_dev + (bsc#1216436). +- rbd: decouple header read-in from updating rbd_dev->header + (bsc#1216436). +- rbd: move rbd_dev_refresh() definition (bsc#1216436). +- drbd: stop defining __KERNEL_SYSCALLS__ (bsc#1216436). +- drbd: use __bio_add_page to add page to bio (bsc#1216436). +- commit f0dd2a2 + +------------------------------------------------------------------- +Sat Dec 30 18:12:56 CET 2023 - tiwai@suse.de + +- platform/x86/intel/pmc: Move GBE LTR ignore to suspend callback + (git-fixes). +- platform/x86/intel/pmc: Allow reenabling LTRs (git-fixes). +- platform/x86/intel/pmc: Add suspend callback (git-fixes). +- platform/x86: p2sb: Allow p2sb_bar() calls during PCI device + probe (git-fixes). +- linux/export: Ensure natural alignment of kcrctab array + (git-fixes). +- usb: fotg210-hcd: delete an incorrect bounds test (git-fixes). +- usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate + 3.0 G3 (git-fixes). +- usb: typec: ucsi: fix gpio-based orientation detection + (git-fixes). +- net: usb: ax88179_178a: avoid failed operations when device + is disconnected (git-fixes). +- thunderbolt: Fix minimum allocated USB 3.x and PCIe bandwidth + (git-fixes). +- thunderbolt: Fix memory leak in margining_port_remove() + (git-fixes). +- iio: adc: imx93: add four channels for imx93 adc (git-fixes). +- interconnect: qcom: sm8250: Enable sync_state (git-fixes). +- interconnect: Treat xlate() returning NULL node as an error + (git-fixes). +- Input: ipaq-micro-keys - add error handling for devm_kmemdup + (git-fixes). +- lib/vsprintf: Fix %pfwf when current node refcount == 0 + (git-fixes). +- pinctrl: at91-pio4: use dedicated lock class for IRQ + (git-fixes). +- net: phy: skip LED triggers on PHYs on SFP modules (git-fixes). +- net/rose: fix races in rose_kill_by_device() (git-fixes). +- wifi: mt76: fix crash with WED rx support enabled (git-fixes). +- wifi: mac80211: mesh_plink: fix matches_local logic (git-fixes). +- wifi: mac80211: mesh: check element parsing succeeded + (git-fixes). +- wifi: mac80211: check defragmentation succeeded (git-fixes). +- wifi: mac80211: don't re-add debugfs during reconfig + (git-fixes). +- net: rfkill: gpio: set GPIO direction (git-fixes). +- wifi: mac80211: check if the existing link config remains + unchanged (git-fixes). +- wifi: iwlwifi: pcie: add another missing bh-disable for + rxq->lock (git-fixes). +- wifi: ieee80211: don't require protected vendor action frames + (git-fixes). +- reset: Fix crash when freeing non-existent optional resets + (git-fixes). +- platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore() + (git-fixes). +- spi: atmel: Fix clock issue when using devices with different + polarities (git-fixes). +- net/rose: Fix Use-After-Free in rose_ioctl (git-fixes). +- scripts/checkstack.pl: match all stack sizes for s390 + (git-fixes). +- net: usb: qmi_wwan: claim interface 4 for ZTE MF290 (git-fixes). +- nfc: virtual_ncidev: Add variable to check if ndev is running + (git-fixes). +- usb: aqc111: check packet for fixup for true limit (git-fixes). +- platform/x86: intel_telemetry: Fix kernel doc descriptions + (git-fixes). +- Input: xpad - add HyperX Clutch Gladiate Support (git-fixes). +- commit 5ce31fd + +------------------------------------------------------------------- +Sat Dec 30 18:07:18 CET 2023 - tiwai@suse.de + +- iio: adc: ti_am335x_adc: Fix return value check of + tiadc_request_dma() (git-fixes). +- iio: triggered-buffer: prevent possible freeing of wrong buffer + (git-fixes). +- iio: imu: inv_mpu6050: fix an error code problem in + inv_mpu6050_read_raw (git-fixes). +- iio: imu: adis16475: add spi_device_id table (git-fixes). +- iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion + time table (git-fixes). +- iio: kx022a: Fix acceleration value scaling (git-fixes). +- ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (git-fixes). +- ASoC: hdmi-codec: fix missing report for jack initial status + (git-fixes). +- ASoC: tas2781: check the validity of prm_no/cfg_no (git-fixes). +- ALSA: hda/tas2781: select program 0, conf 0 by default + (git-fixes). +- i2c: aspeed: Handle the coalesced stop conditions with the + start conditions (git-fixes). +- i2c: qcom-geni: fix missing clk_disable_unprepare() and + geni_se_resources_off() (git-fixes). +- gpio: dwapb: mask/unmask IRQ when disable/enale it (git-fixes). +- gpiolib: cdev: add gpio_device locking wrapper around + gpio_ioctl() (git-fixes). +- drm/i915/mtl: Fix HDMI/DP PLL clock selection (git-fixes). +- drm/i915/hwmon: Fix static analysis tool reported issues + (git-fixes). +- drm/amdgpu: re-create idle bo's PTE during VM state machine + reset (git-fixes). +- Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg + (git-fixes). +- Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (git-fixes). +- Bluetooth: hci_event: shut up a false-positive warning + (git-fixes). +- Bluetooth: Fix deadlock in vhci_send_frame (git-fixes). +- Bluetooth: Fix not notifying when connection encryption changes + (git-fixes). +- ARM: OMAP2+: Fix null pointer dereference and memory leak in + omap_soc_device_init (git-fixes). +- bus: ti-sysc: Flush posted write only after srst_udelay + (git-fixes). +- drm/amdgpu: fix tear down order in amdgpu_vm_pt_free + (git-fixes). +- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks + (git-fixes). +- drm/amd/display: Disable PSR-SU on Parade 0803 TCON again + (git-fixes). +- drm/i915: Fix ADL+ tiled plane stride when the POT stride is + smaller than the original (git-fixes). +- drm/i915: Fix intel_atomic_setup_scalers() plane_state handling + (git-fixes). +- drm/i915: Fix remapped stride with CCS on ADL+ (git-fixes). +- HID: Add quirk for Labtec/ODDOR/aikeec handbrake (git-fixes). +- HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[] + (git-fixes). +- HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad + (git-fixes). +- HID: hid-asus: reset the backlight brightness level on resume + (git-fixes). +- HID: hid-asus: add const to read-only outgoing usb buffer + (git-fixes). +- HID: add ALWAYS_POLL quirk for Apple kb (git-fixes). +- HID: glorious: fix Glorious Model I HID report (git-fixes). +- HID: mcp2221: Allow IO to start during probe (git-fixes). +- HID: mcp2221: Set driver data before I2C adapter add + (git-fixes). +- commit 1dc9b8c + +------------------------------------------------------------------- +Sat Dec 30 16:52:53 CET 2023 - lduncan@suse.com + +- nbd: pass nbd_sock to nbd_read_reply() instead of index + (bsc#1216436). +- nbd: fix null-ptr-dereference while accessing 'nbd->config' + (bsc#1216436). +- nbd: factor out a helper to get nbd_config without holding + 'config_lock' (bsc#1216436). +- nbd: fold nbd config initialization into nbd_alloc_config() + (bsc#1216436). +- nbd: fix uaf in nbd_open (bsc#1216436). +- nbd: don't call blk_mark_disk_dead nbd_clear_sock_ioctl + (bsc#1216436). +- nbd: automatically load module on genl access (bsc#1216436). +- block: simplify the disk_force_media_change interface + (bsc#1216436). +- nbd: call blk_mark_disk_dead in nbd_clear_sock_ioctl + (bsc#1216436). +- drivers/rnbd: restore sysfs interface to rnbd-client + (bsc#1216436). +- scsi: block: virtio_blk: Set zone limits before revalidating + zones (bsc#1216436). +- scsi: block: nullblk: Set zone limits before revalidating zones + (bsc#1216436). +- block/rnbd: make all 'class' structures const (bsc#1216436). +- block: move a few internal definitions out of blkdev.h + (bsc#1216436). +- rnbd-srv: replace sess->open_flags with a "bool readonly" + (bsc#1216436). +- commit 12893ed + +------------------------------------------------------------------- +Fri Dec 29 18:45:09 CET 2023 - lduncan@suse.com + +- block: use the holder as indication for exclusive opens + (bsc#1216436). +- Refresh + patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. +- Refresh patches.suse/target-add-rbd-backend.patch. +- commit c8ca904 + +------------------------------------------------------------------- +Fri Dec 29 14:14:37 CET 2023 - shung-hsi.yu@suse.com + +- selftests/bpf: lsm_cgroup define sockaddr_ll (jsc#PED-6811). +- commit 89c43a8 + +------------------------------------------------------------------- +Fri Dec 29 09:19:57 CET 2023 - jlee@suse.com + +- KEYS: use kfree_sensitive with key (jsc#PED-5460). +- KEYS: fix kernel-doc warnings in verify_pefile (jsc#PED-5460). +- KEYS: Replace all non-returning strlcpy with strscpy + (jsc#PED-5460). +- commit 49cc465 + +------------------------------------------------------------------- +Thu Dec 28 22:29:01 CET 2023 - lduncan@suse.com + +- rnbd-srv: don't pass a holder for non-exclusive + blkdev_get_by_path (bsc#1216436). +- commit 87004c4 + +------------------------------------------------------------------- +Thu Dec 28 19:56:15 CET 2023 - lduncan@suse.com + +- swsusp: don't pass a stack address to blkdev_get_by_path + (bsc#1216436). +- block: remove the unused mode argument to ->release + (bsc#1216436). +- block: pass a gendisk to ->open (bsc#1216436). +- block: pass a gendisk on bdev_check_media_change (bsc#1216436). +- cdrom: remove the unused mode argument to cdrom_release + (bsc#1216436). +- cdrom: track if a cdrom_device_info was opened for data + (bsc#1216436). +- cdrom: remove the unused bdev argument to cdrom_open + (bsc#1216436). +- block/rnbd-srv: make process_msg_sess_info returns void + (bsc#1216436). +- block/rnbd-srv: init err earlier in rnbd_srv_init_module + (bsc#1216436). +- block/rnbd-srv: init ret with 0 instead of -EPERM (bsc#1216436). +- block/rnbd-srv: rename one member in rnbd_srv_dev (bsc#1216436). +- block/rnbd-srv: no need to check sess_dev (bsc#1216436). +- block/rnbd: introduce rnbd_access_modes (bsc#1216436). +- block/rnbd-srv: remove unused header (bsc#1216436). +- block/rnbd: kill rnbd_flags_supported (bsc#1216436). +- nbd: Add the maximum limit of allocated index in nbd_dev_add + (bsc#1216436). +- commit dfaefc2 + +------------------------------------------------------------------- +Thu Dec 28 15:07:46 CET 2023 - shung-hsi.yu@suse.com + +- bpf: Fix missed rcu read lock in bpf_task_under_cgroup() + (jsc#PED-6811). +- selftests/bpf: Fix a CI failure caused by vsock write + (jsc#PED-6811). +- selftests/bpf: Fix flaky cgroup_iter_sleepable subtest + (jsc#PED-6811). +- bpf: Ensure kptr_struct_meta is non-NULL for collection insert + and refcount_acquire (jsc#PED-6811). +- libbpf: Set close-on-exec flag on gzopen (jsc#PED-6811). +- selftests/bpf: Add sockmap test for redirecting partial skb data + (jsc#PED-6811). +- selftests/bpf: Add more tests for check_max_stack_depth bug + (jsc#PED-6811). +- selftests/bpf: Add selftest for check_stack_max_depth bug + (jsc#PED-6811). +- commit 00d8cd6 + +------------------------------------------------------------------- +Thu Dec 28 14:05:50 CET 2023 - jlee@suse.com + +- Update + patches.suse/tty-n_gsm-fix-the-UAF-caused-by-race-condition.patch + (bsc#1012628 bsc#1218335 CVE-2023-6546). +- commit 6ab066d + +------------------------------------------------------------------- +Thu Dec 28 07:12:29 CET 2023 - shung-hsi.yu@suse.com + +- bpf, docs: Document existing macros instead of deprecated + (jsc#PED-6811). +- bpf, docs: BPF Iterator Document (jsc#PED-6811). +- selftests/bpf: Fix compilation failure for prog + vrf_socket_lookup (jsc#PED-6811). +- selftests/bpf: Add vrf_socket_lookup tests (jsc#PED-6811). +- selftests/bpf: Set the default value of consumer_cnt as 0 + (jsc#PED-6811). +- selftests/bpf: Ensure that next_cpu() returns a valid CPU number + (jsc#PED-6811). +- selftests/bpf: Output the correct error code for pthread APIs + (jsc#PED-6811). +- selftests/bpf: Use producer_cnt to allocate local counter array + (jsc#PED-6811). +- bpf: Keep BPF_PROG_LOAD permission checks clear of validations + (jsc#PED-6811). +- selftests/bpf: Verify that check_ids() is used for scalars in + regsafe() (jsc#PED-6811). +- selftests/bpf: Check if mark_chain_precision() follows scalar + ids (jsc#PED-6811). +- bpf/docs: Update documentation for new cpumask kfuncs + (jsc#PED-6811). +- selftests/bpf: Update bpf_cpumask_any* tests to use + bpf_cpumask_any_distribute* (jsc#PED-6811). +- bpf: Replace bpf_cpumask_any* with bpf_cpumask_any_distribute* + (jsc#PED-6811). +- selftests/bpf: Add test for new bpf_cpumask_first_and() kfunc + (jsc#PED-6811). +- bpf: Add bpf_cpumask_first_and() kfunc (jsc#PED-6811). +- bpf: Hide unused bpf_patch_call_args (jsc#PED-6811). +- selftests/bpf: Add missing prototypes for several test kfuncs + (jsc#PED-6811). +- bpf: Factor out a common helper free_all() (jsc#PED-6811). +- bpf: Cleanup unused function declaration (jsc#PED-6811). +- selftests/bpf: Add missing selftests kconfig options + (jsc#PED-6811). +- selftests/bpf: Add test for non-NULLable PTR_TO_BTF_IDs + (jsc#PED-6811). +- bpf: Teach verifier that trusted PTR_TO_BTF_ID pointers are + non-NULL (jsc#PED-6811). +- bpf: Replace open code with for allocated object check + (jsc#PED-6811). +- bpf/xdp: optimize bpf_xdp_pointer to avoid reading sinfo + (jsc#PED-6811). +- selftests/bpf: Test table ID fib lookup BPF helper + (jsc#PED-6811). +- bpf: Add table ID to bpf_fib_lookup BPF helper (jsc#PED-6811). +- net: Use umd_cleanup_helper() (jsc#PED-6811). +- bpf: Replace all non-returning strlcpy with strscpy + (jsc#PED-6811). +- bpf/tests: Use struct_size() (jsc#PED-6811). +- selftests/bpf: Add a test where map key_type_id with decl_tag + type (jsc#PED-6811). +- bpf: Fix bad unlock balance on freeze_mutex (jsc#PED-6811). +- libbpf: Ensure FD >= 3 during bpf_map__reuse_fd() + (jsc#PED-6811). +- libbpf: Ensure libbpf always opens files with O_CLOEXEC + (jsc#PED-6811). +- selftests/bpf: Check whether to run selftest (jsc#PED-6811). +- libbpf: Change var type in datasec resize func (jsc#PED-6811). +- bpf: drop unnecessary bpf_capable() check in BPF_MAP_FREEZE + command (jsc#PED-6811). +- libbpf: Selftests for resizing datasec maps (jsc#PED-6811). +- libbpf: Add capability for resizing datasec maps (jsc#PED-6811). +- selftests/bpf: Add path_fd-based BPF_OBJ_PIN and BPF_OBJ_GET + tests (jsc#PED-6811). +- libbpf: Add opts-based bpf_obj_pin() API and add support for + path_fd (jsc#PED-6811). +- bpf: Support O_PATH FDs in BPF_OBJ_PIN and BPF_OBJ_GET commands + (jsc#PED-6811). +- libbpf: Start v1.3 development cycle (jsc#PED-6811). +- bpf: Validate BPF object in BPF_OBJ_PIN before calling LSM + (jsc#PED-6811). +- bpftool: Specify XDP Hints ifname when loading program + (jsc#PED-6811). +- selftests/bpf: Add xdp_feature selftest for bond device + (jsc#PED-6811). +- selftests/bpf: Test bpf_sock_destroy (jsc#PED-6811). +- selftests/bpf: Add helper to get port using getsockname + (jsc#PED-6811). +- bpf: Add bpf_sock_destroy kfunc (jsc#PED-6811). +- bpf: Add kfunc filter function to 'struct btf_kfunc_id_set' + (jsc#PED-6811). +- bpf: udp: Implement batching for sockets iterator + (jsc#PED-6811). +- udp: seq_file: Remove bpf_seq_afinfo from udp_iter_state + (jsc#PED-6811). +- bpf: udp: Encapsulate logic to get udp table (jsc#PED-6811). +- udp: seq_file: Helper function to match socket attributes + (jsc#PED-6811). +- bpftool: Show target_{obj,btf}_id in tracing link info + (jsc#PED-6811). +- bpf: Show target_{obj,btf}_id in tracing link fdinfo + (jsc#PED-6811). +- selftests/bpf: Make bpf_dynptr_is_rdonly() prototyype consistent + with kernel (jsc#PED-6811). +- selftests/bpf: Fix dynptr/test_dynptr_is_null (jsc#PED-6811). +- bpf, docs: Shift operations are defined to use a mask + (jsc#PED-6811). +- bpftool: Support bpffs mountpoint as pin path for prog loadall + (jsc#PED-6811). +- selftests/xsk: adjust packet pacing for multi-buffer support + (jsc#PED-6811). +- selftests/xsk: generate data for multi-buffer packets + (jsc#PED-6811). +- selftests/xsk: populate fill ring based on frags needed + (jsc#PED-6811). +- selftests/xsx: test for huge pages only once (jsc#PED-6811). +- selftests/xsk: store offset in pkt instead of addr + (jsc#PED-6811). +- selftests/xsk: add packet iterator for tx to packet stream + (jsc#PED-6811). +- selftests/xsk: dump packet at error (jsc#PED-6811). +- selftests/xsk: add varying payload pattern within packet + (jsc#PED-6811). +- selftests/xsk: generate simpler packets with variable length + (jsc#PED-6811). +- selftests/xsk: do not change XDP program when not necessary + (jsc#PED-6811). +- bpf: Move kernel test kfuncs to bpf_testmod (jsc#PED-6811). +- selftests/bpf: Remove extern from kfuncs declarations + (jsc#PED-6811). +- selftests/bpf: Allow to use kfunc from testmod.ko in + test_verifier (jsc#PED-6811). +- selftests/bpf: Load bpf_testmod for verifier test + (jsc#PED-6811). +- selftests/bpf: Use un/load_bpf_testmod functions in tests + (jsc#PED-6811). +- selftests/bpf: Do not unload bpf_testmod in load_bpf_testmod + (jsc#PED-6811). +- selftests/bpf: Use only stdout in un/load_bpf_testmod functions + (jsc#PED-6811). +- selftests/bpf: Move test_progs helpers to testing_helpers object + (jsc#PED-6811). +- selftests/bpf: Move kfunc exports to + bpf_testmod/bpf_testmod_kfunc.h (jsc#PED-6811). +- libbpf: Store zero fd to fd_array for loader kfunc relocation + (jsc#PED-6811). +- selftests/bpf: Fix s390 sock_field test failure (jsc#PED-6811). +- selftests/bpf: improve netcnt test robustness (jsc#PED-6811). +- bpf, arm64: Support struct arguments in the BPF trampoline + (jsc#PED-6811). +- bpf: fix calculation of subseq_idx during precision backtracking + (jsc#PED-6811). +- refresh context of + patches.suse/bpf-Use-scalar-ids-in-mark_chain_precision.patch +- bpf: Document EFAULT changes for sockopt (jsc#PED-6811). +- selftests/bpf: Correctly handle optlen > 4096 (jsc#PED-6811). +- selftests/bpf: Update EFAULT {g,s}etsockopt selftests + (jsc#PED-6811). +- bpf: Add --skip_encoding_btf_inconsistent_proto, + --btf_gen_optimized to pahole flags for v1.25 (jsc#PED-6811). +- selftests/bpf: Accept mem from dynptr in helper funcs + (jsc#PED-6811). +- bpf: verifier: Accept dynptr mem as mem in helpers + (jsc#PED-6811). +- selftests/bpf: Check overflow in optional buffer (jsc#PED-6811). +- selftests/bpf: Test allowing NULL buffer in dynptr slice + (jsc#PED-6811). +- bpf: Allow NULL buffers in bpf_dynptr_slice(_rw) (jsc#PED-6811). +- selftests/bpf: Add testcase for bpf_task_under_cgroup + (jsc#PED-6811). +- bpf: Add bpf_task_under_cgroup() kfunc (jsc#PED-6811). +- bpf, docs: Update llvm_relocs.rst with typo fixes + (jsc#PED-6811). +- selftests/bpf: revert iter test subprog precision workaround + (jsc#PED-6811). +- selftests/bpf: add precision propagation tests in the presence + of subprogs (jsc#PED-6811). +- bpf: support precision propagation in the presence of subprogs + (jsc#PED-6811). +- bpf: fix mark_all_scalars_precise use in mark_chain_precision + (jsc#PED-6811). +- bpf: mark relevant stack slots scratched for register read + instructions (jsc#PED-6811). +- veristat: add -t flag for adding BPF_F_TEST_STATE_FREQ program + flag (jsc#PED-6811). +- libbpf: Fix comment about arc and riscv arch in bpf_tracing.h + (jsc#PED-6811). +- bpf: Emit struct bpf_tcp_sock type in vmlinux BTF + (jsc#PED-6811). +- selftests/bpf: Test_progs can read test lists from file + (jsc#PED-6811). +- selftests/bpf: Extract insert_test from parse_test_list + (jsc#PED-6811). +- selftests/bpf: Add fexit_sleep to DENYLIST.aarch64 + (jsc#PED-6811). +- selftests/bpf: Fix selftest test_global_funcs/global_func1 + failure with latest clang (jsc#PED-6811). +- bpftool: Dump map id instead of value for map_of_maps types + (jsc#PED-6811). +- selftests/bpf: Update the aarch64 tests deny list + (jsc#PED-6811). +- bpftool: Show map IDs along with struct_ops links + (jsc#PED-6811). +- docs/bpf: Add LRU internals description and graph + (jsc#PED-6811). +- docs/bpf: Add table to describe LRU properties (jsc#PED-6811). +- selftests/bpf: Add test case to assert precise scalar path + pruning (jsc#PED-6811). +- selftests/bpf: Add tests for dynptr convenience helpers + (jsc#PED-6811). +- bpf: Add bpf_dynptr_clone (jsc#PED-6811). +- refresh context in + patches.suse/bpf-Make-bpf_refcount_acquire-fallible-for-non-.patch +- bpf: Add bpf_dynptr_size (jsc#PED-6811). +- bpf: Add bpf_dynptr_is_null and bpf_dynptr_is_rdonly + (jsc#PED-6811). +- bpf: Add bpf_dynptr_adjust (jsc#PED-6811). +- kallsyms: remove unused arch_get_kallsym() helper + (jsc#PED-6811). +- commit a4a043b + +------------------------------------------------------------------- +Tue Dec 26 23:56:17 CET 2023 - palcantara@suse.de + +- smb: client: fix OOB in smbCalcSize() (bsc#1217947 + CVE-2023-6606). +- commit b60bc77 + +------------------------------------------------------------------- +Fri Dec 22 15:40:50 CET 2023 - mfranc@suse.cz + +- s390/vx: fix save/restore of fpu kernel context (git-fixes + bsc#1218359). +- commit 3ba3bc2 + +------------------------------------------------------------------- +Fri Dec 22 14:13:56 CET 2023 - dwagner@suse.de + +- nvme: fix deadlock between reset and scan (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: prevent potential spectre v1 gadget (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: improve NVME_HOST_AUTH and NVME_TARGET_AUTH config + descriptions (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme-ioctl: move capable() admin check to the end (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure reset state check ordering (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-tcp-do-not-terminate-commands-when-in-resetting.patch + - patches.suse/nvme-tcp-make-err_work-a-delayed-work.patch +- nvme: introduce helper function to get ctrl state (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-core: check for too small lba shift (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: check for valid nvme_identify_ns() before using it + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-core: fix a memory leak in nvme_ns_info_from_identify() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: fine-tune sending of first keep-alive (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: tcp: fix compile-time checks for TLS mode (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: target: fix Kconfig select statements (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: target: fix nvme_keyring_id() references (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: move nvme_stop_keep_alive() back to original position + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: always initialize tls_handshake_tmo_work + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- commit b03ed0f + +------------------------------------------------------------------- +Fri Dec 22 10:21:12 CET 2023 - denis.kirjanov@suse.com + +- net/smc: Fix pos miscalculation in statistics (bsc#1218139). +- commit 7941d68 + +------------------------------------------------------------------- +Fri Dec 22 10:17:20 CET 2023 - denis.kirjanov@suse.com + +- ipv4: igmp: fix refcnt uaf issue when receiving igmp query + packet (bsc#1218253 CVE-2023-6932). +- commit af60a2b + +------------------------------------------------------------------- +Fri Dec 22 03:01:04 CET 2023 - tonyj@suse.de + +- perf: Fix perf_event_validate_size() lockdep splat + (CVE-2023-6931 bsc#1218258). +- perf: Fix perf_event_validate_size() (CVE-2023-6931 + bsc#1218258). +- commit 0110162 + +------------------------------------------------------------------- +Thu Dec 21 15:20:30 CET 2023 - oneukum@suse.com + +- thunderbolt: Only add device router DP IN to the head of the + DP resource list (jsc#PED-6054). +- commit 73bf26d + +------------------------------------------------------------------- +Thu Dec 21 15:18:37 CET 2023 - oneukum@suse.com + +- thunderbolt: Add DP IN added last in the head of the list of + DP resources (jsc#PED-6054). +- commit b502fd4 + +------------------------------------------------------------------- +Wed Dec 20 17:56:37 CET 2023 - dwagner@suse.de + +- scsi: lpfc: use unsigned type for num_sge (bsc#1214747). +- commit 50bbe87 + +------------------------------------------------------------------- +Wed Dec 20 15:32:07 CET 2023 - oneukum@suse.com + +- r8152: Add RTL8152_INACCESSIBLE checks to more loops + (git-fixes). +- commit e6c2185 + +------------------------------------------------------------------- +Wed Dec 20 15:31:04 CET 2023 - oneukum@suse.com + +- r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE + (git-fixes). +- commit 6479271 + +------------------------------------------------------------------- +Wed Dec 20 13:41:58 CET 2023 - oneukum@suse.com + +- r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en() (git-fixes). +- commit e5544fb + +------------------------------------------------------------------- +Wed Dec 20 13:39:47 CET 2023 - oneukum@suse.com + +- r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1() + (git-fixes). +- commit a3f8de5 + +------------------------------------------------------------------- +Wed Dec 20 13:01:41 CET 2023 - oneukum@suse.com + +- r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash() + (git-fixes). +- commit c0fbad7 + +------------------------------------------------------------------- +Wed Dec 20 11:23:23 CET 2023 - tbogendoerfer@suse.de + +- iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close + (jsc#PED-4937). +- iavf: Handle ntuple on/off based on new state machines for + flow director (jsc#PED-4937). +- iavf: Introduce new state machines for flow director + (jsc#PED-4937). +- dpll: sanitize possible null pointer dereference in + dpll_pin_parent_pin_set() (jsc#PED-6079). +- net: ena: Fix XDP redirection error (git-fixes). +- net: ena: Fix DMA syncing in XDP path when SWIOTLB is on + (git-fixes). +- net: ena: Fix xdp drops handling due to multibuf packets + (git-fixes). +- net: ena: Destroy correct number of xdp queues upon failure + (git-fixes). +- qed: Fix a potential use-after-free in qed_cxt_tables_alloc + (jsc#PED-5734). +- octeontx2-af: Fix pause frame configuration (jsc#PED-6931). +- octeontx2-af: Update RSS algorithm index (jsc#PED-6931). +- octeontx2-pf: Fix promisc mcam entry action (jsc#PED-6931). +- octeon_ep: explicitly test for firmware ready value + (jsc#PED-6954). +- octeontx2-af: fix a use-after-free in rvu_nix_register_reporters + (jsc#PED-6931). +- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic + (jsc#PED-5742). +- bnxt_en: Fix wrong return value check in bnxt_close_nic() + (jsc#PED-5742). +- bnxt_en: Fix skb recycling logic in bnxt_deliver_skb() + (jsc#PED-5742). +- bnxt_en: Clear resource reservation during resume + (jsc#PED-5742). +- octeon_ep: initialise control mbox tasks before using APIs + (jsc#PED-6954). +- net/mlx5: Fix a NULL vs IS_ERR() check (jsc#PED-3311). +- net/mlx5e: Check netdev pointer before checking its net ns + (jsc#PED-3311). +- net/mlx5: Nack sync reset request when HotPlug is enabled + (jsc#PED-3311). +- net/mlx5e: TC, Don't offload post action rule if not supported + (jsc#PED-3311). +- net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work + (jsc#PED-3311). +- net/mlx5e: Disable IPsec offload support if not FW steering + (jsc#PED-3311). +- net/mlx5e: Check the number of elements before walk TC + rhashtable (jsc#PED-3311). +- net/mlx5e: Reduce eswitch mode_lock protection context + (jsc#PED-3311). +- net/mlx5e: Tidy up IPsec NAT-T SA discovery (jsc#PED-3311). +- net/mlx5e: Add IPsec and ASO syndromes check in HW + (jsc#PED-3311). +- net/mlx5e: Remove exposure of IPsec RX flow steering struct + (jsc#PED-3311). +- net/mlx5e: Unify esw and normal IPsec status table + creation/destruction (jsc#PED-3311). +- net/mlx5e: Ensure that IPsec sequence packet number starts + from 1 (jsc#PED-3311). +- net/mlx5e: Honor user choice of IPsec replay window size + (jsc#PED-3311). +- iavf: validate tx_coalesce_usecs even if rx_coalesce_usecs is + zero (jsc#PED-4937). +- i40e: Fix unexpected MFS warning message (jsc#PED-4874). +- ice: Restore fix disabling RX VLAN filtering (jsc#PED-4876). +- ice: change vfs.num_msix_per to vf->num_msix (jsc#PED-4876). +- octeontx2-af: Update Tx link register range (jsc#PED-6931). +- octeontx2-af: Add missing mcs flr handler call (jsc#PED-6931). +- octeontx2-af: Fix mcs stats register address (jsc#PED-6931). +- octeontx2-af: Fix mcs sa cam entries size (jsc#PED-6931). +- octeontx2-af: Adjust Tx credits when MCS external bypass is + disabled (jsc#PED-6931). +- ionic: Fix dim work handling in split interrupt mode + (jsc#PED-6953). +- ionic: fix snprintf format length warning (jsc#PED-6953). +- net: bnxt: fix a potential use-after-free in bnxt_init_tc + (jsc#PED-5742). +- octeontx2-af: fix a use-after-free in rvu_npa_register_reporters + (jsc#PED-6931). +- octeontx2-pf: consider both Rx and Tx packet stats for adaptive + interrupt coalescing (jsc#PED-6931). +- octeontx2-af: Check return value of nix_get_nixlf before using + nixlf (jsc#PED-6931). +- octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam + (jsc#PED-6931). +- vdpa/mlx5: preserve CVQ vringh index (jsc#PED-3311). +- ice: Fix VF Reset paths when interface in a failed over + aggregate (jsc#PED-4876). +- tools: ynl-gen: always construct struct ynl_req_state + (git-fixes). +- octeontx2-pf: Restore TC ingress police rules when interface + is up (jsc#PED-6931). +- octeontx2-pf: Fix adding mbox work queue entry when num_vfs > + 64 (jsc#PED-6931). +- octeontx2-af: Fix possible buffer overflow (jsc#PED-6931). +- tg3: Increment tx_dropped in tg3_tso_bug() (jsc#PED-5736). +- tg3: Move thex_dropped counters to tg3_napi (jsc#PED-5736). +- tg3: Fix the TX ring stall (jsc#PED-5736). +- tg3: power down device only on SYSTEM_POWER_OFF (jsc#PED-5736). +- tg3: Improve PTP TX timestamping logic (jsc#PED-5736). +- tun: prevent negative ifindex (git-fixes). +- net: ena: Flush XDP packets on error (git-fixes). +- net: ena: Use pci_dev_id() to simplify the code (git-fixes). +- tg3: Use pci_dev_id() to simplify the code (jsc#PED-5736). +- net: ena: Add dynamic recycling mechanism for rx buffers + (git-fixes). +- commit 43e6daa + +------------------------------------------------------------------- +Wed Dec 20 11:13:41 CET 2023 - oneukum@suse.com + +- mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long (git-fixes). +- commit fc58eb5 + +------------------------------------------------------------------- +Wed Dec 20 11:07:15 CET 2023 - oneukum@suse.com + +- jbd2: remove unused t_handle_lock (git-fixes). +- commit e50bd21 + +------------------------------------------------------------------- +Wed Dec 20 11:04:48 CET 2023 - oneukum@suse.com + +- smackfs: Prevent underflow in smk_set_cipso() (git-fixes). +- commit 19ba679 + +------------------------------------------------------------------- +Wed Dec 20 11:01:57 CET 2023 - oneukum@suse.com + +- swiotlb: move slot allocation explanation comment where it + belongs (git-fixes). +- commit cdccf55 + +------------------------------------------------------------------- +Wed Dec 20 10:54:26 CET 2023 - oneukum@suse.com + +- cpupower: Bump soname version (git-fixes). +- commit a912f28 + +------------------------------------------------------------------- +Wed Dec 20 10:48:53 CET 2023 - oneukum@suse.com + +- refscale: Fix uninitalized use of wait_queue_head_t (git-fixes). +- commit 06a01d7 + +------------------------------------------------------------------- +Wed Dec 20 10:46:21 CET 2023 - oneukum@suse.com + +- cpumask: eliminate kernel-doc warnings (git-fixes). +- commit 94d578f + +------------------------------------------------------------------- +Wed Dec 20 10:45:58 CET 2023 - oneukum@suse.com + +- cpumask: fix function description kernel-doc notation + (git-fixes). +- commit 8b6305c + +------------------------------------------------------------------- +Wed Dec 20 10:41:24 CET 2023 - oneukum@suse.com + +- Revert ".gitignore: ignore *.cover and *.mbx" (git-fixes). +- commit ac2dce9 + +------------------------------------------------------------------- +Tue Dec 19 22:32:11 CET 2023 - krisman@suse.de + +- tcp: Fix listen() warning with v4-mapped-v6 address (git-fixes). +- tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address + (git-fixes). +- tcp: Fix bind() regression for v4-mapped-v6 wildcard address + (git-fixes). +- tcp: Factorise sk_family-independent comparison in + inet_bind2_bucket_match(_addr_any) (git-fixes). +- commit 41534fb + +------------------------------------------------------------------- +Tue Dec 19 14:21:53 CET 2023 - jack@suse.cz + +- Disable CONFIG_DEBUG_CREDENTIALS again because the feature has been + removed from upstream in the mean time (jsc#PED-6721)" +- commit 3c8d7db + +------------------------------------------------------------------- +Tue Dec 19 14:19:41 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Have rb_time_cmpxchg() set the msb counter too + (git-fixes). +- commit 29f5745 + +------------------------------------------------------------------- +Tue Dec 19 14:18:24 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Fix 32-bit rb_time_read() race with + rb_time_cmpxchg() (git-fixes). +- commit 2dbbea6 + +------------------------------------------------------------------- +Tue Dec 19 14:17:34 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs + (git-fixes). +- commit 89b9305 + +------------------------------------------------------------------- +Tue Dec 19 14:10:57 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Remove useless update to write_stamp in + rb_try_to_discard() (git-fixes). +- commit c9b15cc + +------------------------------------------------------------------- +Tue Dec 19 14:02:48 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Do not try to put back write_stamp (git-fixes). +- commit c35af22 + +------------------------------------------------------------------- +Tue Dec 19 13:59:31 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Have saved event hold the entire event (git-fixes). +- commit fada082 + +------------------------------------------------------------------- +Tue Dec 19 13:48:39 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Do not update before stamp when switching + sub-buffers (git-fixes). +- commit 9bf543e + +------------------------------------------------------------------- +Tue Dec 19 13:40:38 CET 2023 - petr.pavlu@suse.com + +- tracing: Update snapshot buffer on resize if it is allocated + (git-fixes). +- commit caf0573 + +------------------------------------------------------------------- +Tue Dec 19 13:38:01 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Fix memory leak of free page (git-fixes). +- commit a733f18 + +------------------------------------------------------------------- +Tue Dec 19 13:35:19 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Fix writing to the buffer with max_data_size + (git-fixes). +- commit 91450fc + +------------------------------------------------------------------- +Mon Dec 18 13:14:12 CET 2023 - ykaukab@suse.de + +- config.conf: arm64: fix typo +- commit 273edfa + +------------------------------------------------------------------- +Mon Dec 18 09:10:02 CET 2023 - tiwai@suse.de + +- soundwire: stream: fix NULL pointer dereference for multi_link + (git-fixes). +- phy: sunplus: return negative error code in sp_usb_phy_probe + (git-fixes). +- phy: mediatek: mipi: mt8183: fix minimal supported frequency + (git-fixes). +- dmaengine: idxd: Protect int_handle field in hw descriptor + (git-fixes). +- dmaengine: stm32-dma: avoid bitfield overflow assertion + (git-fixes). +- dmaengine: ti: k3-psil-am62a: Fix SPI PDMA data (git-fixes). +- dmaengine: ti: k3-psil-am62: Fix SPI PDMA data (git-fixes). +- kernel/resource: Increment by align value in + get_free_mem_region() (git-fixes). +- clk: rockchip: rk3128: Fix SCLK_SDMMC's clock name (git-fixes). +- clk: rockchip: rk3128: Fix aclk_peri_src's parent (git-fixes). +- commit b545118 + +------------------------------------------------------------------- +Sun Dec 17 09:49:48 CET 2023 - tiwai@suse.de + +- drm: Fix FD ownership check in drm_master_check_perm() + (git-fixes). +- drm/amd/display: fix hw rotated modes when PSR-SU is enabled + (git-fixes). +- drm: Update file owner during use (git-fixes). +- commit c714f47 + +------------------------------------------------------------------- +Sat Dec 16 10:21:37 CET 2023 - tiwai@suse.de + +- ALSA: hda/realtek: Apply mute LED quirk for HP15-db (git-fixes). +- ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 + variants (git-fixes). +- ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB + (git-fixes). +- commit e03385f + +------------------------------------------------------------------- +Sat Dec 16 10:20:16 CET 2023 - tiwai@suse.de + +- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify + (git-fixes). +- Revert "PCI: acpiphp: Reassign resources on bridge if necessary" + (git-fixes). +- PCI: vmd: Fix potential deadlock when enabling ASPM (git-fixes). +- PCI/ASPM: Add pci_enable_link_state_locked() (git-fixes). +- PCI: loongson: Limit MRRS to 256 (git-fixes). +- ALSA: hda/tas2781: reset the amp before component_add + (git-fixes). +- ALSA: hda/tas2781: call cleanup functions only once (git-fixes). +- ALSA: hda/tas2781: handle missing EFI calibration data + (git-fixes). +- ALSA: hda/tas2781: leave hda_component in usable state + (git-fixes). +- dt-bindings: panel-simple-dsi: move LG 5" HD TFT LCD panel + into DSI yaml (git-fixes). +- drm/edid: also call add modes in EDID connector update fallback + (git-fixes). +- drm/amd/display: Restore guard against default backlight value < + 1 nit (git-fixes). +- drm/i915: Use internal class when counting engine resets + (git-fixes). +- drm/i915/selftests: Fix engine reset count storage for + multi-tile (git-fixes). +- drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get + (git-fixes). +- drm/mediatek: Add spinlock for setting vblank event in + atomic_begin (git-fixes). +- drm/mediatek: fix kernel oops if no crtc is found (git-fixes). +- commit 5207326 + +------------------------------------------------------------------- +Fri Dec 15 16:11:59 CET 2023 - petr.pavlu@suse.com + +- tracing/kprobes: Fix symbol counting logic by looking at + modules as well (git-fixes). +- commit 67de3c0 + +------------------------------------------------------------------- +Fri Dec 15 16:10:52 CET 2023 - petr.pavlu@suse.com + +- Documentation: probes: Add a new ret_ip callback parameter + (git-fixes). +- commit e84c194 + +------------------------------------------------------------------- +Fri Dec 15 15:41:29 CET 2023 - jbohac@suse.cz + +- supported.conf: mark ptp_ocp as supported + Requested in jsc#PED-7238 +- commit e0c28d2 + +------------------------------------------------------------------- +Fri Dec 15 15:39:17 CET 2023 - tiwai@suse.de + +- Delete doc/config-options.changes (jsc#PED-5021) +- commit 34b84f2 + +------------------------------------------------------------------- +Fri Dec 15 15:36:04 CET 2023 - jbohac@suse.cz + +- ptp: Fix type of mode parameter in ptp_ocp_dpll_mode_get() + (jsc#PED-7238). +- ptp: ocp: fix error code in probe() (jsc#PED-7238). +- ptp_ocp: implement DPLL ops (jsc#PED-7238). +- ptp: ocp: Fix error handling in ptp_ocp_device_init + (jsc#PED-7238). +- ptp: ocp: Add .getmaxphase ptp_clock_info callback + (jsc#PED-7238). +- commit aef9dcd + +------------------------------------------------------------------- +Fri Dec 15 14:49:00 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Test last update in 32bit version of + __rb_time_read() (git-fixes). +- commit ddca15e + +------------------------------------------------------------------- +Fri Dec 15 14:47:40 CET 2023 - petr.pavlu@suse.com + +- ring-buffer: Force absolute timestamp on discard of event + (git-fixes). +- commit 0078764 + +------------------------------------------------------------------- +Fri Dec 15 14:46:57 CET 2023 - petr.pavlu@suse.com + +- tracing: Disable snapshot buffer when stopping instance tracers + (git-fixes). +- commit 2ad5c37 + +------------------------------------------------------------------- +Fri Dec 15 14:46:04 CET 2023 - petr.pavlu@suse.com + +- tracing: Stop current tracer when resizing buffer (git-fixes). +- commit 85717e3 + +------------------------------------------------------------------- +Fri Dec 15 14:43:40 CET 2023 - petr.pavlu@suse.com + +- tracing: Always update snapshot buffer size (git-fixes). +- commit 55e4ec8 + +------------------------------------------------------------------- +Fri Dec 15 14:42:55 CET 2023 - petr.pavlu@suse.com + +- rethook: Use __rcu pointer for rethook::handler (git-fixes). +- commit b909a07 + +------------------------------------------------------------------- +Fri Dec 15 14:38:59 CET 2023 - petr.pavlu@suse.com + +- fprobe: Pass return address to the handlers (git-fixes). +- commit f25e9ba + +------------------------------------------------------------------- +Fri Dec 15 14:36:11 CET 2023 - petr.pavlu@suse.com + +- kprobes: consistent rcu api usage for kretprobe holder + (git-fixes). +- commit 84b3761 + +------------------------------------------------------------------- +Fri Dec 15 14:29:25 CET 2023 - petr.pavlu@suse.com + +- tracing/kprobes: Fix the order of argument descriptions + (git-fixes). +- commit 7eb21fc + +------------------------------------------------------------------- +Fri Dec 15 14:28:33 CET 2023 - petr.pavlu@suse.com + +- tracing: Have the user copy of synthetic event address use + correct context (git-fixes). +- commit 4b8ad11 + +------------------------------------------------------------------- +Fri Dec 15 14:27:45 CET 2023 - petr.pavlu@suse.com + +- tracing: Have trace_event_file have ref counters (git-fixes). +- commit 61d272b + +------------------------------------------------------------------- +Fri Dec 15 14:21:01 CET 2023 - petr.pavlu@suse.com + +- tracing: Expand all ring buffers individually (git-fixes). +- commit 1970232 + +------------------------------------------------------------------- +Fri Dec 15 14:05:55 CET 2023 - petr.pavlu@suse.com + +- tracing/kprobes: Fix the description of variable length + arguments (git-fixes). +- commit df99ba1 + +------------------------------------------------------------------- +Fri Dec 15 14:04:53 CET 2023 - petr.pavlu@suse.com + +- tracing/kprobes: Return EADDRNOTAVAIL when func matches several + symbols (git-fixes). +- commit f57bfdc + +------------------------------------------------------------------- +Fri Dec 15 14:01:53 CET 2023 - petr.pavlu@suse.com + +- neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section + (git-fixes). +- commit 4700835 + +------------------------------------------------------------------- +Fri Dec 15 14:01:02 CET 2023 - petr.pavlu@suse.com + +- fprobe: Fix to ensure the number of active retprobes is not zero + (git-fixes). +- commit da5f400 + +------------------------------------------------------------------- +Fri Dec 15 12:52:34 CET 2023 - ailiop@suse.com + +- iomap: don't skip reading in !uptodate folios when unsharing + a range (bsc#1218085). +- commit d11e144 + +------------------------------------------------------------------- +Fri Dec 15 07:58:39 CET 2023 - tiwai@suse.de + +- sign-file: Fix incorrect return values check (git-fixes). +- commit 3b0f62f + +------------------------------------------------------------------- +Thu Dec 14 15:55:25 CET 2023 - mfranc@suse.cz + +- KVM: s390/mm: Properly reset no-dat (git-fixes bsc#1218054). +- commit be0cefa + +------------------------------------------------------------------- +Thu Dec 14 14:45:55 CET 2023 - oneukum@suse.com + +- thunderbolt: Introduce tb_for_each_upstream_port_on_path() + (jsc#PED-6054). +- commit c195a89 + +------------------------------------------------------------------- +Thu Dec 14 11:47:32 CET 2023 - tiwai@suse.de + +- efi/x86: Avoid physical KASLR on older Dell systems + (bsc#1217344). +- serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART + (git-fixes). +- serial: sc16is7xx: address RX timeout interrupt errata + (git-fixes). +- parport: Add support for Brainboxes IX/UC/PX parallel cards + (git-fixes). +- nvme-pci: Add sleep quirk for Kingston drives (git-fixes). +- ASoC: qcom: sc8280xp: Limit speaker digital volumes (git-fixes). +- ASoC: ops: add correct range check for limiting volume + (git-fixes). +- nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage() + (git-fixes). +- nilfs2: fix missing error check for sb_set_blocksize call + (git-fixes). +- kconfig: fix memory leak from range properties (git-fixes). +- i2c: designware: Fix corrupted memory seen in the ISR + (git-fixes). +- drm/amdgpu: correct chunk_ptr to a pointer to chunk (git-fixes). +- drm/amdgpu: finalizing mem_partitions at the end of GMC v9 + sw_fini (git-fixes). +- drm/amdgpu: Do not program VF copy regs in mmhub v1.8 under + SRIOV (v2) (git-fixes). +- nouveau: use an rwlock for the event lock (git-fixes). +- zstd: Fix array-index-out-of-bounds UBSAN warning (git-fixes). +- drm/amdkfd: get doorbell's absolute offset based on the db_size + (git-fixes). +- drm/amdgpu: Fix refclk reporting for SMU v13.0.6 (git-fixes). +- drm/amd/amdgpu/amdgpu_doorbell_mgr: Correct misdocumented param + 'doorbell_index' (git-fixes). +- commit 45ae2f4 + +------------------------------------------------------------------- +Thu Dec 14 10:26:10 CET 2023 - oneukum@suse.com + +- thunderbolt: Send uevent after asymmetric/symmetric switch + (jsc#PED-6054). +- commit ad1d6a8 + +------------------------------------------------------------------- +Thu Dec 14 10:23:29 CET 2023 - oneukum@suse.com + +- thunderbolt: Fix one kernel-doc comment (jsc#PED-6054). +- commit 0dccd58 + +------------------------------------------------------------------- +Thu Dec 14 10:20:35 CET 2023 - oneukum@suse.com + +- thunderbolt: Configure asymmetric link if needed and bandwidth + allows (jsc#PED-6054). +- commit c7bb9b9 + +------------------------------------------------------------------- +Thu Dec 14 10:13:14 CET 2023 - oneukum@suse.com + +- thunderbolt: Add support for asymmetric link (jsc#PED-6054). +- commit 1bf4da2 + +------------------------------------------------------------------- +Wed Dec 13 18:09:04 CET 2023 - oneukum@suse.com + +- xhci: Clean up ERST_PTR_MASK inversion (jsc#PED-6054). +- commit 2207ebc + +------------------------------------------------------------------- +Wed Dec 13 18:07:46 CET 2023 - oneukum@suse.com + +- xhci: Set DESI bits in ERDP register correctly (jsc#PED-6054). +- Refresh + patches.suse/xhci-Adjust-segment-numbers-after-ring-expansion.patch. +- Refresh + patches.suse/xhci-Use-more-than-one-Event-Ring-segment.patch +- commit 22f918b + +------------------------------------------------------------------- +Wed Dec 13 17:39:05 CET 2023 - nmorey@suse.com + +- RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes) +- commit cd12372 + +------------------------------------------------------------------- +Wed Dec 13 17:38:43 CET 2023 - nmorey@suse.com + +- RDMA/irdma: Fix support for 64k pages (git-fixes) +- commit 261e7e0 + +------------------------------------------------------------------- +Wed Dec 13 17:38:12 CET 2023 - nmorey@suse.com + +- RDMA/irdma: Ensure iWarp QP queue memory is OS paged aligned (git-fixes) +- commit b19475f + +------------------------------------------------------------------- +Wed Dec 13 17:37:37 CET 2023 - nmorey@suse.com + +- RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz (git-fixes) +- commit def5131 + +------------------------------------------------------------------- +Wed Dec 13 17:36:40 CET 2023 - nmorey@suse.com + +- RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes) +- commit 09164cb + +------------------------------------------------------------------- +Wed Dec 13 17:35:37 CET 2023 - nmorey@suse.com + +- RDMA/bnxt_re: Correct module description string (git-fixes) +- commit 4ba52aa + +------------------------------------------------------------------- +Wed Dec 13 17:35:17 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes) +- commit 4e78606 + +------------------------------------------------------------------- +Wed Dec 13 17:33:18 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes) +- commit bb8ff91 + +------------------------------------------------------------------- +Wed Dec 13 17:32:57 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes) +- commit 1d28d3d + +------------------------------------------------------------------- +Wed Dec 13 17:32:37 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes) +- commit 4d9e342 + +------------------------------------------------------------------- +Wed Dec 13 17:32:16 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-srv: Check return values while processing info request (git-fixes) +- commit ab870d1 + +------------------------------------------------------------------- +Wed Dec 13 17:31:52 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-clt: Start hb after path_up (git-fixes) +- commit 03ea4b1 + +------------------------------------------------------------------- +Wed Dec 13 17:31:36 CET 2023 - nmorey@suse.com + +- RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes) +- commit 35830e7 + +------------------------------------------------------------------- +Wed Dec 13 17:31:20 CET 2023 - nmorey@suse.com + +- RDMA/irdma: Add wait for suspend on SQD (git-fixes) +- commit be78063 + +------------------------------------------------------------------- +Wed Dec 13 17:31:08 CET 2023 - nmorey@suse.com + +- RDMA/irdma: Do not modify to SQD on error (git-fixes) +- commit 9415f0b + +------------------------------------------------------------------- +Wed Dec 13 17:30:50 CET 2023 - nmorey@suse.com + +- RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes) +- commit 716447b + +------------------------------------------------------------------- +Wed Dec 13 17:30:23 CET 2023 - nmorey@suse.com + +- RDMA/core: Fix uninit-value access in ib_get_eth_speed() (git-fixes) +- commit 5a19ead + +------------------------------------------------------------------- +Wed Dec 13 16:25:46 CET 2023 - oneukum@suse.com + +- xhci: pass port structure to tracing instead of port number + (jsc#PED-6054). +- commit 109343d + +------------------------------------------------------------------- +Wed Dec 13 16:16:17 CET 2023 - oneukum@suse.com + +- xhci: Expose segment numbers in debugfs (jsc#PED-6054). +- commit c529649 + +------------------------------------------------------------------- +Wed Dec 13 16:13:12 CET 2023 - oneukum@suse.com + +- xhci: Update last segment pointer after Event Ring expansion + (jsc#PED-6054). +- commit 4166daa + +------------------------------------------------------------------- +Wed Dec 13 16:02:26 CET 2023 - oneukum@suse.com + +- xhci: Use more than one Event Ring segment (jsc#PED-6054). +- commit 0938c06 + +------------------------------------------------------------------- +Wed Dec 13 15:58:02 CET 2023 - oneukum@suse.com + +- xhci: Adjust segment numbers after ring expansion + (jsc#PED-6054). +- commit c795cfc + +------------------------------------------------------------------- +Wed Dec 13 15:36:05 CET 2023 - oneukum@suse.com + +- xhci: expand next_trb() helper to support more ring types + (jsc#PED-6054). +- commit f43e1c2 + +------------------------------------------------------------------- +Wed Dec 13 15:27:48 CET 2023 - oneukum@suse.com + +- usb: Inform the USB Type-C class about enumerated devices + (jsc#6054). +- commit c408f51 + +------------------------------------------------------------------- +Wed Dec 13 15:14:22 CET 2023 - svarbanov@suse.de + +- i2c: tegra: Fix failure during probe deferral cleanup (jsc#PED-7377) +- commit e1a3e42 + +------------------------------------------------------------------- +Wed Dec 13 15:13:15 CET 2023 - svarbanov@suse.de + +- i2c: tegra: Share same DMA channel for RX and TX (jsc#PED-7377) +- commit 60c8e2f + +------------------------------------------------------------------- +Wed Dec 13 15:00:29 CET 2023 - oneukum@suse.com + +- Update + patches.suse/usb-typec-intel_pmc_mux-Configure-Displayport-Altern.patch + (jsc#PED-6028 jsc#PED-6054). + Added reference +- commit 7144def + +------------------------------------------------------------------- +Wed Dec 13 14:58:29 CET 2023 - oneukum@suse.com + +- Update + patches.suse/usb-typec-Add-Displayport-Alternate-Mode-2.1-Support.patch + (jsc#PED-6028 jsc#PED-6054). + Added reference +- commit f2ceb0d + +------------------------------------------------------------------- +Wed Dec 13 13:38:55 CET 2023 - oneukum@suse.com + +- thunderbolt: Introduce tb_switch_depth() (jsc#PED-6028). +- commit 5fe288f + +------------------------------------------------------------------- +Wed Dec 13 13:22:23 CET 2023 - svarbanov@suse.de + +- cpufreq: tegra194: remove redundant AND with cpu_online_mask (jsc#PED-7377) +- commit 2b048f4 + +------------------------------------------------------------------- +Wed Dec 13 13:21:59 CET 2023 - svarbanov@suse.de + +- cpufreq: tegra194: use refclk delta based loop instead of udelay (jsc#PED-7377) +- commit b4d7280 + +------------------------------------------------------------------- +Wed Dec 13 13:21:34 CET 2023 - svarbanov@suse.de + +- cpufreq: tegra194: save CPU data to avoid repeated SMP calls (jsc#PED-7377) +- commit 0414ad1 + +------------------------------------------------------------------- +Wed Dec 13 13:21:12 CET 2023 - svarbanov@suse.de + +- hwmon: (ina3221) Add support for channel summation disable (jsc#PED-7377) +- commit ea00bac + +------------------------------------------------------------------- +Wed Dec 13 13:20:46 CET 2023 - svarbanov@suse.de + +- memory: tegra: Set BPMP msg flags to reset IPC channels (jsc#PED-7377) +- commit e67ef95 + +------------------------------------------------------------------- +Wed Dec 13 13:20:24 CET 2023 - svarbanov@suse.de + +- memory: tegra: Add Tegra234 clients for RCE and VI (jsc#PED-7377) +- commit faa58f6 + +------------------------------------------------------------------- +Wed Dec 13 13:20:23 CET 2023 - oneukum@suse.com + +- thunderbolt: Set path power management packet support bit for + USB4 v2 routers (jsc#PED-6028). +- commit 257221c + +------------------------------------------------------------------- +Wed Dec 13 13:13:03 CET 2023 - oneukum@suse.com + +- thunderbolt: Introduce tb_port_path_direction_downstream() + (jsc#PED-6028). +- commit 1d8db59 + +------------------------------------------------------------------- +Wed Dec 13 13:11:16 CET 2023 - svarbanov@suse.de + +- pinctrl: tegra: Consistently refer to SoC data (jsc#PED-7377) +- commit a8faf7c + +------------------------------------------------------------------- +Wed Dec 13 13:10:51 CET 2023 - svarbanov@suse.de + +- firmware: tegra: bpmp: Add support for DRAM MRQ GSCs (jsc#PED-7377) +- commit 408475f + +------------------------------------------------------------------- +Wed Dec 13 13:10:26 CET 2023 - svarbanov@suse.de + +- gpio: tegra186: Check PMC driver status before any request (jsc#PED-7377) +- commit 3b10a2a + +------------------------------------------------------------------- +Wed Dec 13 13:10:02 CET 2023 - svarbanov@suse.de + +- gpio: tegra186: Check GPIO pin permission before access. (jsc#PED-7377) +- commit 0ce1a89 + +------------------------------------------------------------------- +Wed Dec 13 13:09:33 CET 2023 - svarbanov@suse.de + +- PCI: tegra194: Add interconnect support in Tegra234 (jsc#PED-7377) +- commit d74fa9b + +------------------------------------------------------------------- +Wed Dec 13 13:08:59 CET 2023 - svarbanov@suse.de + +- memory: tegra: make icc_set_bw return zero if BWMGR not supported (jsc#PED-7377) +- commit 734a54f + +------------------------------------------------------------------- +Wed Dec 13 13:08:45 CET 2023 - oneukum@suse.com + +- thunderbolt: Use tb_tunnel_dbg() where possible to make logging + more consistent (jsc#PED-6028). +- commit 7ebfd05 + +------------------------------------------------------------------- +Wed Dec 13 13:08:34 CET 2023 - svarbanov@suse.de + +- memory: tegra: Add dummy implementation on Tegra194 (jsc#PED-7377) +- commit d4119f8 + +------------------------------------------------------------------- +Wed Dec 13 13:08:05 CET 2023 - svarbanov@suse.de + +- memory: tegra: Make CPU cluster BW request a multiple of MC channels (jsc#PED-7377) +- commit 312222e + +------------------------------------------------------------------- +Wed Dec 13 13:07:33 CET 2023 - svarbanov@suse.de + +- dt-bindings: tegra: Add ICC IDs for dummy memory clients (jsc#PED-7377) +- commit c75c8a3 + +------------------------------------------------------------------- +Wed Dec 13 13:07:03 CET 2023 - svarbanov@suse.de + +- memory: tegra: Add software memory clients in Tegra234 (jsc#PED-7377) +- commit 1ccc65b + +------------------------------------------------------------------- +Wed Dec 13 13:06:36 CET 2023 - svarbanov@suse.de + +- memory: tegra: Add memory clients for Tegra234 (jsc#PED-7377) +- commit f35b21d + +------------------------------------------------------------------- +Wed Dec 13 13:05:57 CET 2023 - svarbanov@suse.de + +- memory: tegra: Add interconnect support for DRAM scaling in Tegra234 (jsc#PED-7377) +- commit ccec3a6 + +------------------------------------------------------------------- +Wed Dec 13 13:05:24 CET 2023 - svarbanov@suse.de + +- soc/tegra: fuse: Fix Tegra234 fuse size (jsc#PED-7377) +- commit 7495f5c + +------------------------------------------------------------------- +Wed Dec 13 13:04:40 CET 2023 - svarbanov@suse.de + +- soc/tegra: pmc: Add AON SW Wake support for Tegra234 (jsc#PED-7377) +- commit 156c05b + +------------------------------------------------------------------- +Wed Dec 13 12:58:45 CET 2023 - oneukum@suse.com + +- thunderbolt: Change bandwidth reservations to comply USB4 v2 + (jsc#PED-6028). +- commit 306e786 + +------------------------------------------------------------------- +Wed Dec 13 12:54:58 CET 2023 - oneukum@suse.com + +- thunderbolt: Make is_gen4_link() available to the rest of the + driver (jsc#PED-6028). +- commit c1a0a56 + +------------------------------------------------------------------- +Wed Dec 13 12:36:21 CET 2023 - oneukum@suse.com + +- thunderbolt: Create multiple DisplayPort tunnels if there are + more DP IN/OUT pairs (jsc#PED-6028). +- commit 06ff552 + +------------------------------------------------------------------- +Wed Dec 13 12:25:21 CET 2023 - mgorman@suse.de + +- x86/sched/itmt: Give all SMT siblings of a core the same + priority (jsc#PED-6056). +- x86/sched: Remove SD_ASYM_PACKING from the SMT domain flags + (jsc#PED-6056). +- sched/topology: Remove SHARED_CHILD from ASYM_PACKING + (jsc#PED-6056). +- commit d22c830 + +------------------------------------------------------------------- +Wed Dec 13 12:23:15 CET 2023 - svarbanov@suse.de + +- soc/tegra: fuse: Add support for Tegra264 (jsc#PED-7377) +- commit 920ec24 + +------------------------------------------------------------------- +Wed Dec 13 12:14:06 CET 2023 - oneukum@suse.com + +- thunderbolt: Log NVM version of routers and retimers + (jsc#PED-6028). +- commit 0c50e04 + +------------------------------------------------------------------- +Wed Dec 13 12:12:02 CET 2023 - oneukum@suse.com + +- thunderbolt: Use tb_tunnel_xxx() log macros in tb.c + (jsc#PED-6028). +- commit 605a60c + +------------------------------------------------------------------- +Wed Dec 13 12:07:30 CET 2023 - oneukum@suse.com + +- thunderbolt: Expose tb_tunnel_xxx() log macros to the rest of + the driver. +- commit 00adf19 + +------------------------------------------------------------------- +Wed Dec 13 10:58:25 CET 2023 - oneukum@suse.com + +- thunderbolt: Get rid of usb4_usb3_port_actual_link_rate() + (jsc#PED-6028). +- commit 76fe0b7 + +------------------------------------------------------------------- +Wed Dec 13 10:16:28 CET 2023 - oneukum@suse.com + +- usb: typec: altmodes/displayport: fixup drm internal api change + vs new user (jsc#PED-6028). +- commit ba2512f + +------------------------------------------------------------------- +Wed Dec 13 10:09:15 CET 2023 - oneukum@suse.com + +- usb: typec: Link enumerated USB devices with Type-C partner + (jsc#PED-6028). +- Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. +- Refresh patches.suse/typeC-Add-kABI-placeholders.patch. +- commit 4e3b5e7 + +------------------------------------------------------------------- +Wed Dec 13 09:57:23 CET 2023 - oneukum@suse.com + +- drm: Add HPD state to drm_connector_oob_hotplug_event() + (jsc#PED-6028). +- commit ce9139c + +------------------------------------------------------------------- +Wed Dec 13 08:09:04 CET 2023 - tiwai@suse.de + +- HID: lenovo: Restrict detection of patched firmware only to + USB cptkbd (git-fixes). +- commit 4763471 + +------------------------------------------------------------------- +Tue Dec 12 21:52:44 CET 2023 - oneukum@suse.com + +- usb: typec: mux: fix static inline syntax error (jsc#PED-6028). +- commit b8ea6e4 + +------------------------------------------------------------------- +Tue Dec 12 17:24:22 CET 2023 - oneukum@suse.com + +- usb: typec: intel_pmc_mux: Configure Displayport Alternate + mode 2.1 (jsc#PED-6028). +- commit 23d8b36 + +------------------------------------------------------------------- +Tue Dec 12 17:22:13 CET 2023 - oneukum@suse.com + +- usb: typec: Add Displayport Alternate Mode 2.1 Support + (jsc#PED-6028). +- commit 4c18d99 + +------------------------------------------------------------------- +Tue Dec 12 17:19:04 CET 2023 - oneukum@suse.com + +- usb: typec: ucsi: Fix NULL pointer dereference (jsc#PED-6028). +- commit caa0786 + +------------------------------------------------------------------- +Tue Dec 12 17:16:34 CET 2023 - oneukum@suse.com + +- usb: typec: altmodes/displayport: add support for embedded DP + cases (jsc#PED-6028). +- commit 98d133c + +------------------------------------------------------------------- +Tue Dec 12 17:13:42 CET 2023 - oneukum@suse.com + +- usb: typec: ucsi: Add debugfs for ucsi commands (jsc#PED-6028). +- commit 98309e5 + +------------------------------------------------------------------- +Tue Dec 12 17:11:03 CET 2023 - oneukum@suse.com + +- usb: typec: mux: intel: Add dependency on USB_COMMON + (jsc#PED-6028). +- commit d0dd47c + +------------------------------------------------------------------- +Tue Dec 12 17:03:22 CET 2023 - oneukum@suse.com + +- Update + patches.suse/usb-typec-ucsi-Mark-dGPUs-as-DEVICE-scope.patch + (bsc#1012628 jsc#PED-6028). + Updated reference +- commit f657452 + +------------------------------------------------------------------- +Tue Dec 12 16:53:34 CET 2023 - oneukum@suse.com + +- usb: typec: intel_pmc_mux: Expose IOM port status to debugfs + (jsc#PED-6028). +- Refresh + patches.suse/usb-typec-intel_pmc_mux-Add-new-ACPI-ID-for-Lunar-La.patch. +- commit aadc1e8 + +------------------------------------------------------------------- +Tue Dec 12 16:50:07 CET 2023 - oneukum@suse.com + +- usb: typec: intel_pmc_mux: Convert to platform remove callback + returning void (jsc#PED-6028). +- commit 9949917 + +------------------------------------------------------------------- +Tue Dec 12 16:01:55 CET 2023 - oneukum@suse.com + +- usb: typec: mux: Remove alt mode parameters from the API + (jsc#PED-6028). +- commit 40910ac + +------------------------------------------------------------------- +Tue Dec 12 15:58:11 CET 2023 - oneukum@suse.com + +- usb: typec: mux: Clean up mux_fwnode_match() (jsc#PED-6028). +- commit bebd2fd + +------------------------------------------------------------------- +Tue Dec 12 15:54:26 CET 2023 - oneukum@suse.com + +- usb: typec: ucsi: correctly access opcode (git-fixes). +- commit 995d766 + +------------------------------------------------------------------- +Tue Dec 12 15:38:16 CET 2023 - oneukum@suse.com + +- usb: typec: mux: gpio-sbu: Convert to platform remove callback + returning void (jsc#PED-6028). +- commit 6ee1ca6 + +------------------------------------------------------------------- +Tue Dec 12 15:32:30 CET 2023 - oneukum@suse.com + +- usb: typec: mux: Remove some unneeded includes (jsc#PED-6028). +- commit 2ab9be1 + +------------------------------------------------------------------- +Tue Dec 12 15:28:43 CET 2023 - oneukum@suse.com + +- usb: typec: intel_pmc_mux: Configure Active and Retimer Cable + type (jsc#PED-6028). +- commit f657439 + +------------------------------------------------------------------- +Tue Dec 12 15:12:38 CET 2023 - tiwai@suse.de + +- Update config files: just refreshes +- commit 6e3665c + +------------------------------------------------------------------- +Tue Dec 12 15:11:50 CET 2023 - tiwai@suse.de + +- watchdog: advantech_ec_wdt: fix Kconfig dependencies + (git-fixes). +- commit 8542b63 + +------------------------------------------------------------------- +Tue Dec 12 15:10:32 CET 2023 - tiwai@suse.de + +- tools: iio: iio_generic_buffer ensure alignment (git-fixes). +- tools: iio: iio_generic_buffer: Fix some integer type and + calculation (git-fixes). +- commit 663b22c + +------------------------------------------------------------------- +Tue Dec 12 15:09:21 CET 2023 - tiwai@suse.de + +- serial: 8250_omap: Fix errors with no_console_suspend + (git-fixes). +- commit 21b4b9a + +------------------------------------------------------------------- +Tue Dec 12 15:03:34 CET 2023 - tiwai@suse.de + +- pwr-mlxbf: extend Kconfig to include gpio-mlxbf3 dependency + (git-fixes). +- pwm: atmel-tcb: Fix resource freeing in error path and remove + (git-fixes). +- pwm: atmel-tcb: Harmonize resource allocation order (git-fixes). +- commit d8a86b1 + +------------------------------------------------------------------- +Tue Dec 12 14:56:48 CET 2023 - tiwai@suse.de + +- hwmon: (nct6775) Change labels for nct6799 (git-fixes). +- hwmon: (nct6775) Fix register for nct6799 (git-fixes). +- commit 7fac16b + +------------------------------------------------------------------- +Tue Dec 12 14:55:07 CET 2023 - tiwai@suse.de + +- hwmon: (nct6775) Fix IN scaling factors for 6798/6799 + (git-fixes). +- hwmon: (nct6755) Add support for NCT6799D (git-fixes). +- commit 939e9e6 + +------------------------------------------------------------------- +Tue Dec 12 14:51:27 CET 2023 - tiwai@suse.de + +- can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set + (git-fixes). +- can: sun4i_can: Add support for the Allwinner D1 (git-fixes). +- can: sun4i_can: Add acceptance register quirk (git-fixes). +- commit afb2eb9 + +------------------------------------------------------------------- +Tue Dec 12 14:47:15 CET 2023 - tiwai@suse.de + +- vga16fb: drop powerpc support (git-fixes). +- commit 308b143 + +------------------------------------------------------------------- +Tue Dec 12 14:45:48 CET 2023 - tiwai@suse.de + +- drm/mediatek: Fix using wrong drm private data to bind + mediatek-drm (git-fixes). +- drm/mediatek: Add crtc path enum for all_drm_priv array + (git-fixes). +- commit f3ff4cb + +------------------------------------------------------------------- +Tue Dec 12 14:37:05 CET 2023 - tiwai@suse.de + +- blacklist.conf: ignore loongarch, smb server and rust patches + Those are disabled on SUSE kernels +- commit 7c646fb + +------------------------------------------------------------------- +Tue Dec 12 14:26:58 CET 2023 - tiwai@suse.de + +- Move a few upstreamed patches into sorted section +- commit 5e418e2 + +------------------------------------------------------------------- +Tue Dec 12 12:21:42 CET 2023 - denis.kirjanov@suse.com + +- netfilter: nf_tables: bail out on mismatching dynset and set + expressions (bsc#1217938 CVE-2023-6622). +- commit 524bf5f + +------------------------------------------------------------------- +Tue Dec 12 11:43:16 CET 2023 - mgorman@suse.de + +- Update config files. +- Refresh + patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. +- commit c92ec0f + +------------------------------------------------------------------- +Tue Dec 12 10:59:27 CET 2023 - tbogendoerfer@suse.de + +- net/tg3: fix race condition in tg3_reset_task() (bsc#1217801). +- commit 227cad2 + +------------------------------------------------------------------- +Tue Dec 12 10:37:38 CET 2023 - mgorman@suse.de + +- Update -rt config files. +- commit 085d3a1 + +------------------------------------------------------------------- +Tue Dec 12 10:30:47 CET 2023 - mgorman@suse.de + +- Move arm64 test configurations to config/ + This move is to facilitate building of RT images for arm64 on ALP for + the purposes of evaluation. There is no intention at this time to ship + RT support for arm64 on ALP or support it. +- commit f4a3583 + +------------------------------------------------------------------- +Mon Dec 11 16:53:22 CET 2023 - tiwai@suse.de + +- selftests: netfilter: Run nft_audit.sh in its own netns + (git-fixes). +- commit 9660e2e + +------------------------------------------------------------------- +Mon Dec 11 16:51:53 CET 2023 - tiwai@suse.de + +- apparmor: Fix kernel-doc warnings in apparmor/resource.c + (git-fixes). +- apparmor: Fix kernel-doc warnings in apparmor/lib.c (git-fixes). +- apparmor: Fix kernel-doc warnings in apparmor/audit.c + (git-fixes). +- buildid: reduce header file dependencies for module (git-fixes). +- clk: Sanitize possible_parent_show to Handle Return Value of + of_clk_get_parent_name (git-fixes). +- clk: qcom: gcc-qdu1000: Register gcc_gpll1_out_even clock + (git-fixes). +- crypto: lrw,xts - Replace strlcpy with strscpy (git-fixes). +- commit 448c480 + +------------------------------------------------------------------- +Mon Dec 11 16:44:50 CET 2023 - tiwai@suse.de + +- drm/amdgpu: Restrict extended wait to PSP v13.0.6 (git-fixes). +- drm/amdgpu: disable MCBP by default (git-fixes). +- drm/amdgpu: update retry times for psp BL wait (git-fixes). +- HSI: fix ssi_waketest() declaration (git-fixes). +- commit 0e906dc + +------------------------------------------------------------------- +Mon Dec 11 16:35:26 CET 2023 - tiwai@suse.de + +- i2c: designware: fix __i2c_dw_disable() in case master is + holding SCL low (git-fixes). +- misc: open-dice: make OPEN_DICE depend on HAS_IOMEM (git-fixes). +- kobject: Add sanity check for kset->kobj.ktype in + kset_register() (git-fixes). +- i2c: imx-lpi2c: return -EINVAL when i2c peripheral clk doesn't + work (git-fixes). +- commit 8a847b4 + +------------------------------------------------------------------- +Mon Dec 11 16:26:41 CET 2023 - tiwai@suse.de + +- of: dynamic: Fix of_reconfig_get_state_change() return value + documentation (git-fixes). +- of: address: Fix address translation when address-size is + greater than 2 (git-fixes). +- of: overlay: Reorder struct fragment fields kerneldoc + (git-fixes). +- of: property: fw_devlink: Add a devlink for panel followers + (git-fixes). +- commit ff21d44 + +------------------------------------------------------------------- +Mon Dec 11 16:21:30 CET 2023 - tiwai@suse.de + +- PCI: vmd: Disable bridge window for domain reset (git-fixes). +- PCI: fu740: Set the number of MSI vectors (git-fixes). +- PCI: dwc: Provide deinit callback for i.MX (git-fixes). +- commit 80cc726 + +------------------------------------------------------------------- +Mon Dec 11 16:18:51 CET 2023 - tiwai@suse.de + +- PM: tools: Fix sleepgraph syntax error (git-fixes). +- radix tree test suite: fix allocation calculation in + kmem_cache_alloc_bulk() (git-fixes). +- randstruct: Fix gcc-plugin performance mode to stay in group + (git-fixes). +- commit c8cb0af + +------------------------------------------------------------------- +Mon Dec 11 16:14:18 CET 2023 - tiwai@suse.de + +- uapi: propagate __struct_group() attributes to the container + union (git-fixes). +- commit d8d07c0 + +------------------------------------------------------------------- +Mon Dec 11 16:13:35 CET 2023 - tiwai@suse.de + +- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes). +- commit 4169c49 + +------------------------------------------------------------------- +Mon Dec 11 16:12:43 CET 2023 - tiwai@suse.de + +- soc: qcom: llcc: Refactor llcc driver to support multiple + configuration (git-fixes). +- selftests: netfilter: Extend nft_audit.sh (git-fixes). +- selftests: netfilter: test for sctp collision processing in + nf_conntrack (git-fixes). +- selftests: netfilter: Test nf_tables audit logging (git-fixes). +- selftests: fix dependency checker script (git-fixes). +- selftests/ftrace: Correctly enable event in instance-event.tc + (git-fixes). +- serial: cpm_uart: Avoid suspicious locking (git-fixes). +- samples/hw_breakpoint: mark sample_hbp as static (git-fixes). +- samples/hw_breakpoint: fix building without module unloading + (git-fixes). +- samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000' + (git-fixes). +- selftests/nolibc: fix up kernel parameters support (git-fixes). +- kselftest/arm64: fix a memleak in zt_regs_run() (git-fixes). +- commit afe41bf + +------------------------------------------------------------------- +Mon Dec 11 16:03:32 CET 2023 - tiwai@suse.de + +- USB: xhci-plat: fix legacy PHY double init (git-fixes). +- usb: typec: intel_pmc_mux: Add new ACPI ID for Lunar Lake IOM + device (git-fixes). +- commit 4a2ce58 + +------------------------------------------------------------------- +Mon Dec 11 15:33:08 CET 2023 - oneukum@suse.com + +- usb-storage,uas: make internal quirks flags 64bit (git-fixes). +- commit d51505a + +------------------------------------------------------------------- +Mon Dec 11 15:29:03 CET 2023 - petr.pavlu@suse.com + +- tracing: Fix a possible race when disabling buffered events + (bsc#1217036). +- commit 6000069 + +------------------------------------------------------------------- +Mon Dec 11 15:22:19 CET 2023 - oneukum@suse.com + +- USB: typec: tps6598x: Refactor tps6598x port registration + (git-fixes). +- commit 48961db + +------------------------------------------------------------------- +Mon Dec 11 15:19:30 CET 2023 - oneukum@suse.com + +- USB: typec: tps6598x: Add patch mode to tps6598x (git-fixes). +- commit fd3d950 + +------------------------------------------------------------------- +Mon Dec 11 15:16:57 CET 2023 - oneukum@suse.com + +- USB: typec: tsp6598x: Add cmd timeout and response delay + (git-fixes). +- commit 424ab23 + +------------------------------------------------------------------- +Mon Dec 11 15:15:34 CET 2023 - petr.pavlu@suse.com + +- tracing: Fix a warning when allocating buffered events fails + (bsc#1217036). +- commit eb5f373 + +------------------------------------------------------------------- +Mon Dec 11 15:14:45 CET 2023 - petr.pavlu@suse.com + +- tracing: Fix incomplete locking when disabling buffered events + (bsc#1217036). +- commit dab1aa2 + +------------------------------------------------------------------- +Mon Dec 11 15:10:36 CET 2023 - oneukum@suse.com + +- usb: usbtest: fix a type promotion bug (git-fixes). +- commit bfce8cb + +------------------------------------------------------------------- +Mon Dec 11 15:03:14 CET 2023 - oneukum@suse.com + +- usb:typec:tcpm:support double Rp to Vbus cable as sink + (git-fixes). +- commit 29c0fb8 + +------------------------------------------------------------------- +Mon Dec 11 14:58:46 CET 2023 - oneukum@suse.com + +- usbmon: Use list_for_each_entry() helper (git-fixes). +- commit 6a78e9c + +------------------------------------------------------------------- +Mon Dec 11 14:55:04 CET 2023 - oneukum@suse.com + +- usb: chipidea: tegra: Consistently use dev_err_probe() + (git-fixes). +- commit b0f110b + +------------------------------------------------------------------- +Mon Dec 11 14:23:02 CET 2023 - tiwai@suse.de + +- config.conf: Drop vanilla and syzkaller flavors + kernel-vanilla was rather useless in the case of current builds, as + we're based on 6.4.0, and it'll never change. + Also, syzkaller config is still present even though it's disabled + in config.conf. + Let's drop both flavors now. This aligns with SLE15-SP6, too. +- commit bf54f25 + +------------------------------------------------------------------- +Mon Dec 11 13:48:41 CET 2023 - jlee@suse.com + +- ACPI: video: Use acpi_device_fix_up_power_children() + (jsc#PED-6747). +- ACPI: PM: Add acpi_device_fix_up_power_children() function + (jsc#PED-6747). +- ACPI: thermal: Fix acpi_thermal_unregister_thermal_zone() + cleanup (jsc#PED-6747). +- x86/i8259: Skip probing when ACPI/MADT advertises PCAT + compatibility (jsc#PED-6747). +- ACPI: NFIT: Install Notify() handler before getting NFIT table + (jsc#PED-6747). +- cpu-hotplug: Provide prototypes for arch CPU registration + (jsc#PED-6747). +- cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer + (jsc#PED-6747). +- ACPI: video: Fix NULL pointer dereference in + acpi_video_bus_add() (jsc#PED-6747). +- ACPI: processor: Fix uninitialized access of buf in + acpi_set_pdc_bits() (jsc#PED-6747). +- acpi: Provide ia64 dummy implementation of + acpi_proc_quirk_mwait_check() (jsc#PED-6747). +- thermal: Constify the trip argument of the .get_trend() zone + callback (jsc#PED-6747). +- thermal: core: Rework .get_trend() thermal zone callback + (jsc#PED-6747). +- ACPI: x86: s2idle: Add a function to get LPS0 constraint for + a device (jsc#PED-6747). +- ACPI: x86: s2idle: Add for_each_lpi_constraint() helper + (jsc#PED-6747). +- ACPI: x86: s2idle: Add more debugging for AMD constraints + parsing (jsc#PED-6747). +- commit 06de448 + +------------------------------------------------------------------- +Mon Dec 11 13:11:47 CET 2023 - jlee@suse.com + +- ACPI: x86: s2idle: Post-increment variables when getting + constraints (jsc#PED-6747). + Refresh + patches.suse/ACPI-x86-s2idle-Fix-a-logic-error-parsing-AMD-constr.patch. +- ACPI: Adjust #ifdef for *_lps0_dev use (jsc#PED-6747). +- ACPI: Remove assorted unused declarations of functions + (jsc#PED-6747). +- ACPI: extlog: Fix finding the generic error data for v3 + structure (jsc#PED-6747). +- ACPI: TAD: Install SystemCMOS address space handler for ACPI000E + (jsc#PED-6747). +- ACPI: scan: Defer enumeration of devices with a _DEP pointing + to IVSC device (jsc#PED-6747). +- ACPI: thermal: Eliminate code duplication from + acpi_thermal_notify() (jsc#PED-6747). +- ACPI: thermal: Drop unnecessary thermal zone callbacks + (jsc#PED-6747). +- ACPI: thermal: Rework thermal_get_trend() (jsc#PED-6747). +- ACPI: thermal: Use trip point table to register thermal zones + (jsc#PED-6747). +- thermal: core: Rework and rename __for_each_thermal_trip() + (jsc#PED-6747). +- thermal: core: Add priv pointer to struct thermal_trip + (jsc#PED-6747). +- commit 18c6b75 + +------------------------------------------------------------------- +Mon Dec 11 11:47:20 CET 2023 - jgross@suse.com + +- KVM: SVM: Update EFER software model on CR0 trap for SEV-ES + (jsc#PED-7322). +- commit 4f7b650 + +------------------------------------------------------------------- +Mon Dec 11 11:32:26 CET 2023 - dwagner@suse.de + +- nvmet: nul-terminate the NQNs passed in the connect command + (bsc#1217250 CVE-2023-6121). +- commit 36f653d + +------------------------------------------------------------------- +Mon Dec 11 11:13:40 CET 2023 - jgross@suse.com + +- x86/tdx: Allow 32-bit emulation by default (jsc#PED-7322). +- commit 9d07a99 + +------------------------------------------------------------------- +Mon Dec 11 10:54:14 CET 2023 - mfranc@suse.cz + +- KVM: s390: vsie: fix wrong VIR 37 when MSO is used (git-fixes + bsc#1217931). +- commit 4e22764 + +------------------------------------------------------------------- +Mon Dec 11 09:14:24 CET 2023 - jgross@suse.com + +- x86/coco: Disable 32-bit emulation by default on TDX and SEV + (jsc#PED-7322). +- commit d47b180 + +------------------------------------------------------------------- +Mon Dec 11 09:01:34 CET 2023 - tiwai@suse.de + +- freezer,sched: Do not restore saved_state of a thawed task + (git-fixes). +- commit 8e98629 + +------------------------------------------------------------------- +Mon Dec 11 08:52:20 CET 2023 - jgross@suse.com + +- KVM: x86: Remove 'return void' expression for 'void function' + (jsc#PED-7322). +- commit 2d6a1b5 + +------------------------------------------------------------------- +Mon Dec 11 08:28:29 CET 2023 - nik.borisov@suse.com + +- x86/entry: Do not allow external 0x80 interrupts (bsc#1217927) +- commit 7be8772 + +------------------------------------------------------------------- +Mon Dec 11 08:28:11 CET 2023 - nik.borisov@suse.com + +- x86/entry: Convert INT 0x80 emulation to IDTENTRY (bsc#1217927) +- commit 028778b + +------------------------------------------------------------------- +Mon Dec 11 08:18:49 CET 2023 - jgross@suse.com + +- KVM: Set file_operations.owner appropriately for all such + structures (jsc#PED-7322). +- commit 73a9ca1 + +------------------------------------------------------------------- +Mon Dec 11 07:45:21 CET 2023 - jgross@suse.com + +- x86/sev: Fix kernel crash due to late update to read-only + ghcb_version (jsc#PED-7322). +- commit c23f492 + +------------------------------------------------------------------- +Mon Dec 11 07:11:22 CET 2023 - jgross@suse.com + +- KVM: x86: Get CPL directly when checking if loaded vCPU is in + kernel mode (jsc#PED-7322). +- commit d36b994 + +------------------------------------------------------------------- +Mon Dec 11 06:00:44 CET 2023 - jlee@suse.com + +- ACPI: thermal: Introduce struct acpi_thermal_trip + (jsc#PED-6747). +- ACPI: thermal: Carry out trip point updates under zone lock + (jsc#PED-6747). +- ACPI: thermal: Clean up acpi_thermal_register_thermal_zone() + (jsc#PED-6747). +- thermal: core: Introduce thermal_zone_device_exec() + (jsc#PED-6747). +- ACPI: thermal: Drop redundant local variable from + acpi_thermal_resume() (jsc#PED-6747). +- ACPI: thermal: Do not attach private data to ACPI handles + (jsc#PED-6747). +- ACPI: thermal: Drop enabled flag from struct acpi_thermal_active + (jsc#PED-6747). +- ACPI: processor: LoongArch: Get physical ID from MADT + (jsc#PED-6747). +- ACPI: processor: Refine messages in + acpi_early_processor_control_setup() (jsc#PED-6747). +- ACPI: processor: Remove acpi_hwp_native_thermal_lvt_osc() + (jsc#PED-6747). +- ACPI: processor: Use _OSC to convey OSPM processor support + information (jsc#PED-6747). +- ACPI: processor: Introduce acpi_processor_osc() (jsc#PED-6747). +- ACPI: processor: Set CAP_SMP_T_SWCOORD in + arch_acpi_set_proc_cap_bits() (jsc#PED-6747). +- ACPI: processor: Clear C_C2C3_FFH and C_C1_FFH in + arch_acpi_set_proc_cap_bits() (jsc#PED-6747). +- ACPI: processor: Rename ACPI_PDC symbols (jsc#PED-6747). +- ACPI: processor: Refactor arch_acpi_set_pdc_bits() + (jsc#PED-6747). +- ACPI: processor: Move processor_physically_present() to + acpi_processor.c (jsc#PED-6747). +- ACPI: processor: Move MWAIT quirk out of acpi_processor.c + (jsc#PED-6747). +- ACPI: video: Put ACPI video and its child devices into D0 on + boot (jsc#PED-6747). +- ACPI: thermal: Install Notify() handler directly (jsc#PED-6747). +- ACPI: NFIT: Remove unnecessary .remove callback (jsc#PED-6747). +- ACPI: NFIT: Install Notify() handler directly (jsc#PED-6747). +- ACPI: HED: Install Notify() handler directly (jsc#PED-6747). +- ACPI: battery: Install Notify() handler directly (jsc#PED-6747). +- ACPI: video: Install Notify() handler directly (jsc#PED-6747). +- ACPI: AC: Install Notify() handler directly (jsc#PED-6747). +- ACPI: bus: Set driver_data to NULL every time .add() fails + (jsc#PED-6747). +- ACPI: bus: Introduce wrappers for ACPICA notify handler + install/remove (jsc#PED-6747). +- ACPICA: Update version to 20230628 (jsc#PED-6747). +- ACPICA: RHCT: Add flags, CMO and MMU nodes (jsc#PED-6747). +- ACPICA: MADT: Add RISC-V external interrupt controllers + (jsc#PED-6747). +- ACPICA: Add a define for size of struct + acpi_srat_generic_affinity device_handle (jsc#PED-6747). +- ACPICA: Slightly simplify an error message in + acpi_ds_result_push() (jsc#PED-6747). +- ACPICA: Fix misspelled CDAT DSMAS define (jsc#PED-6747). +- ACPICA: Add interrupt command to acpiexec (jsc#PED-6747). +- ACPICA: Detect GED device and keep track of _EVT (jsc#PED-6747). +- ACPICA: fix for conflict macro definition on zephyr interface + (jsc#PED-6747). +- ACPICA: Add support for _DSC as per ACPI 6.5 (jsc#PED-6747). +- ACPICA: exserial.c: replace ternary operator with ACPI_MIN() + (jsc#PED-6747). +- ACPICA: Modify ACPI_STATE_COMMON (jsc#PED-6747). +- ACPICA: Fix GCC 12 dangling-pointer warning (jsc#PED-6747). +- commit 6bf05aa + +------------------------------------------------------------------- +Sun Dec 10 20:22:35 CET 2023 - jgross@suse.com + +- KVM: x86: Service NMI requests after PMI requests in VM-Enter + path (jsc#PED-7322). +- commit 84ab0a7 + +------------------------------------------------------------------- +Sun Dec 10 18:26:24 CET 2023 - jgross@suse.com + +- KVM: x86: Ignore MSR_AMD64_TW_CFG access (jsc#PED-7322). +- commit 6eb91ae + +------------------------------------------------------------------- +Sun Dec 10 17:52:45 CET 2023 - jgross@suse.com + +- KVM: x86: remove the unused assigned_dev_head from kvm_arch + (jsc#PED-7322). +- commit eebb75b + +------------------------------------------------------------------- +Sun Dec 10 17:18:53 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Remove unnecessary 'NULL' values from sptep (jsc#PED-7322). +- commit fad8a6d + +------------------------------------------------------------------- +Sun Dec 10 16:40:16 CET 2023 - jgross@suse.com + +- x86: KVM: Add feature flag for CPUID.80000021H:EAX[bit 1] + (jsc#PED-7322). +- commit b101f52 + +------------------------------------------------------------------- +Sun Dec 10 16:31:41 CET 2023 - jgross@suse.com + +- KVM: x86: remove always-false condition in kvmclock_sync_fn + (jsc#PED-7322). +- commit e81fec9 + +------------------------------------------------------------------- +Sun Dec 10 15:57:51 CET 2023 - jgross@suse.com + +- KVM: x86: hyper-v: Don't auto-enable stimer on write from + user-space (jsc#PED-7322). +- commit 157e0df + +------------------------------------------------------------------- +Sun Dec 10 15:24:19 CET 2023 - jgross@suse.com + +- KVM: x86: Update the variable naming in kvm_x86_ops.sched_in() + (jsc#PED-7322). +- commit 695cd14 + +------------------------------------------------------------------- +Sun Dec 10 14:51:00 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Stop kicking vCPUs to sync the dirty log when + PML is disabled (jsc#PED-7322). +- commit f84fc4e + +------------------------------------------------------------------- +Sun Dec 10 14:17:40 CET 2023 - jgross@suse.com + +- KVM: x86: Use octal for file permission (jsc#PED-7322). +- commit 3c39fe8 + +------------------------------------------------------------------- +Sun Dec 10 13:43:50 CET 2023 - jgross@suse.com + +- KVM: VMX: drop IPAT in memtype when CD=1 for + KVM_X86_QUIRK_CD_NW_CLEARED (jsc#PED-7322). +- commit 921babe + +------------------------------------------------------------------- +Sun Dec 10 13:10:24 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Zap KVM TDP when noncoherent DMA assignment + starts/stops (jsc#PED-7322). +- commit 9ab4a14 + +------------------------------------------------------------------- +Sun Dec 10 12:37:03 CET 2023 - jgross@suse.com + +- KVM: x86: Don't sync user-written TSC against startup values + (jsc#PED-7322). +- commit a4d4bc6 + +------------------------------------------------------------------- +Sun Dec 10 12:03:04 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Zap SPTEs on MTRR update iff guest MTRRs are + honored (jsc#PED-7322). +- commit caec33b + +------------------------------------------------------------------- +Sun Dec 10 11:29:40 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Zap SPTEs when CR0.CD is toggled iff guest MTRRs + are honored (jsc#PED-7322). +- commit f32496f + +------------------------------------------------------------------- +Sun Dec 10 10:56:14 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Add helpers to return if KVM honors guest MTRRs + (jsc#PED-7322). +- commit 4e2c1c1 + +------------------------------------------------------------------- +Sun Dec 10 10:22:18 CET 2023 - jgross@suse.com + +- KVM: x86: Virtualize HWCR.TscFreqSel[bit 24] (jsc#PED-7322). +- commit d06002b + +------------------------------------------------------------------- +Sun Dec 10 09:56:28 CET 2023 - tiwai@suse.de + +- gpiolib: sysfs: Fix error handling on failed export (git-fixes). +- usb: gadget: f_hid: fix report descriptor allocation + (git-fixes). +- Revert "xhci: Loosen RPM as default policy to cover for AMD + xHC 1.1" (git-fixes). +- usb: typec: class: fix typec_altmode_put_partner to put plugs + (git-fixes). +- USB: gadget: core: adjust uevent timing on gadget unbind + (git-fixes). +- ARM: PL011: Fix DMA support (git-fixes). +- serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit + (git-fixes). +- serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt + (git-fixes). +- hwtracing: hisi_ptt: Add dummy callback pmu::read() (git-fixes). +- devcoredump: Send uevent once devcd is ready (git-fixes). +- misc: mei: client.c: fix problem of return '-EOVERFLOW' in + mei_cl_write (git-fixes). +- misc: mei: client.c: return negative error code in mei_cl_write + (git-fixes). +- commit ef19e2e + +------------------------------------------------------------------- +Sun Dec 10 09:48:48 CET 2023 - jgross@suse.com + +- KVM: x86: Allow HWCR.McStatusWrEn to be cleared once set + (jsc#PED-7322). +- commit 37e6049 + +------------------------------------------------------------------- +Sun Dec 10 09:15:29 CET 2023 - jgross@suse.com + +- KVM: x86: Refine calculation of guest wall clock to use a + single TSC read (jsc#PED-7322). +- commit 5da4c9a + +------------------------------------------------------------------- +Sun Dec 10 08:42:10 CET 2023 - jgross@suse.com + +- KVM: x86/xen: ignore the VCPU_SSHOTTMR_future flag + (jsc#PED-7322). +- commit 2253071 + +------------------------------------------------------------------- +Sun Dec 10 08:05:33 CET 2023 - jgross@suse.com + +- KVM: x86: Add SBPB support (jsc#PED-7322). +- commit 7aa606a + +------------------------------------------------------------------- +Sun Dec 10 07:35:19 CET 2023 - jgross@suse.com + +- KVM: x86: Add IBPB_BRTYPE support (jsc#PED-7322). +- commit 3d54281 + +------------------------------------------------------------------- +Sat Dec 9 09:53:41 CET 2023 - tiwai@suse.de + +- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 + (git-fixes). +- ASoC: amd: yc: Add HP 255 G10 into quirk table (git-fixes). +- commit 31f74df + +------------------------------------------------------------------- +Sat Dec 9 09:48:57 CET 2023 - tiwai@suse.de + +- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 (git-fixes). +- ALSA: hda/realtek: Add Framework laptop 16 to quirks + (git-fixes). +- ALSA: hda/realtek: add new Framework laptop to quirks + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA + (git-fixes). +- ALSA: pcm: fix out-of-bounds in snd_pcm_state_names (git-fixes). +- ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5 + (git-fixes). +- ALSA: hda/realtek: fix speakers on XPS 9530 (2023) (git-fixes). +- ALSA: usb-audio: Add Pioneer DJM-450 mixer controls (git-fixes). +- ALSA: hda/realtek: Apply quirk for ASUS UM3504DA (git-fixes). +- commit 72e3db8 + +------------------------------------------------------------------- +Sat Dec 9 09:46:35 CET 2023 - tiwai@suse.de + +- hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe() + (git-fixes). +- hwmon: (acpi_power_meter) Fix 4.29 MW bug (git-fixes). +- ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate + (git-fixes). +- ASoC: codecs: lpass-tx-macro: set active_decimator correct + default value (git-fixes). +- ASoC: fsl_sai: Fix no frame sync clock issue on i.MX8MP + (git-fixes). +- drm/atomic-helpers: Invoke end_fb_access while owning plane + state (git-fixes). +- drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS + (git-fixes). +- drm/i915/mst: Reject modes that require the bigjoiner + (git-fixes). +- drm/i915/mst: Fix .mode_valid_ctx() return values (git-fixes). +- drm/i915: Skip some timing checks on BXT/GLK DSI transcoders + (git-fixes). +- scripts/gdb: fix lx-device-list-bus and lx-device-list-class + (git-fixes). +- drivers/base/cpu: crash data showing should depends on + KEXEC_CORE (git-fixes). +- checkstack: fix printed address (git-fixes). +- ACPI: video: Use acpi_video_device for cooling-dev driver data + (git-fixes). +- drm/amdgpu: Update EEPROM I2C address for smu v13_0_0 + (git-fixes). +- drm/amd: Enable PCIe PME from D3 (git-fixes). +- drm/amd/display: fix ABM disablement (git-fixes). +- drm/amd/display: force toggle rate wa for first link training + for a retimer (git-fixes). +- drm/amdgpu: correct the amdgpu runtime dereference usage count + (git-fixes). +- drm/amd/display: Update min Z8 residency time to 2100 for DCN314 + (git-fixes). +- drm/amd/display: Remove min_dst_y_next_start check for Z8 + (git-fixes). +- drm/amdgpu: fix memory overflow in the IB test (git-fixes). +- drm/amd/display: Simplify brightness initialization (git-fixes). +- drm/amd/display: Use DRAM speed from validation for dummy + p-state (git-fixes). +- drm/amd/display: Fix MPCC 1DLUT programming (git-fixes). +- drm/amdgpu: Force order between a read and write to the same + address (git-fixes). +- drm/amd/display: Include udelay when waiting for INBOX0 ACK + (git-fixes). +- nouveau: find the smallest page allocation to cover a buffer + alloc (git-fixes). +- selftests/net: mptcp: fix uninitialized variable warnings + (git-fixes). +- selftests/net: unix: fix unused variable compiler warning + (git-fixes). +- selftests/net: fix a char signedness issue (git-fixes). +- selftests/net: ipsec: fix constant out of range (git-fixes). +- drm/amd/display: Reduce default backlight min from 5 nits to + 1 nits (git-fixes). +- drm/amd/display: Remove power sequencing check (git-fixes). +- drm/amd/display: refactor ILR to make it work (git-fixes). +- drm/amd/display: Refactor edp power control (git-fixes). +- commit eb38444 + +------------------------------------------------------------------- +Fri Dec 8 18:53:01 CET 2023 - jgross@suse.com + +- KVM: SVM: Treat all "skip" emulation for SEV guests as outright + failures (jsc#PED-7322). +- commit 7d41b6c + +------------------------------------------------------------------- +Fri Dec 8 18:19:45 CET 2023 - jgross@suse.com + +- KVM: x86: Refactor can_emulate_instruction() return to be more + expressive (jsc#PED-7322). +- commit 3e2b139 + +------------------------------------------------------------------- +Fri Dec 8 17:46:12 CET 2023 - jgross@suse.com + +- KVM: x86/xen: Use fast path for Xen timer delivery + (jsc#PED-7322). +- commit c7b4170 + +------------------------------------------------------------------- +Fri Dec 8 17:12:54 CET 2023 - jgross@suse.com + +- KVM: X86: Reduce size of kvm_vcpu_arch structure when + CONFIG_KVM_XEN=n (jsc#PED-7322). +- commit 1d2e755 + +------------------------------------------------------------------- +Fri Dec 8 14:21:54 CET 2023 - jgross@suse.com + +- x86/tdx: Replace deprecated strncpy() with strtomem_pad() + (jsc#PED-7322). +- commit 8f088ed + +------------------------------------------------------------------- +Fri Dec 8 13:40:40 CET 2023 - jgross@suse.com + +- KVM: x86: Clear bit12 of ICR after APIC-write VM-exit + (jsc#PED-7322). +- commit ac8ba0c + +------------------------------------------------------------------- +Fri Dec 8 13:00:37 CET 2023 - jgross@suse.com + +- KVM: x86: Fix lapic timer interrupt lost after loading a + snapshot (jsc#PED-7322). +- commit 6265217 + +------------------------------------------------------------------- +Fri Dec 8 12:19:54 CET 2023 - jgross@suse.com + +- KVM: SVM: Update SEV-ES shutdown intercepts with more metadata + (jsc#PED-7322). +- commit 3d2bced + +------------------------------------------------------------------- +Fri Dec 8 11:43:54 CET 2023 - jgross@suse.com + +- KVM: x86: Add CONFIG_KVM_MAX_NR_VCPUS to allow up to 4096 vCPUs + (jsc#PED-7322). +- Update config files. +- commit 2be3fda + +------------------------------------------------------------------- +Fri Dec 8 11:23:50 CET 2023 - petr.pavlu@suse.com + +- kernel-source: Remove config-options.changes (jsc#PED-5021) + The file doc/config-options.changes was used in the past to document + kernel config changes. It was introduced in 2010 but haven't received + any updates on any branch since 2015. The file is renamed by tar-up.sh + to config-options.changes.txt and shipped in the kernel-source RPM + package under /usr/share/doc. As its content now only contains outdated + information, retaining it can lead to confusion for users encountering + this file. + Config changes are nowadays described in associated Git commit messages, + which get automatically collected and are incorporated into changelogs + of kernel RPM packages. + Drop then this obsolete file, starting with its packaging logic. + For branch maintainers: Upon merging this commit on your branch, please + correspondingly delete the file doc/config-options.changes. +- commit adedbd2 + +------------------------------------------------------------------- +Fri Dec 8 10:40:59 CET 2023 - jgross@suse.com + +- KVM: x86: Force TLB flush on userspace changes to special + registers (jsc#PED-7322). +- commit c7de714 + +------------------------------------------------------------------- +Fri Dec 8 10:07:29 CET 2023 - jgross@suse.com + +- KVM: x86: Remove redundant vcpu->arch.cr0 assignments + (jsc#PED-7322). +- commit d8de618 + +------------------------------------------------------------------- +Fri Dec 8 09:57:11 CET 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Simplify the list of references (jsc#PED-5021) + Reduce indentation in the list of references, make the style consistent + with README.md. +- commit 70e3c33 + +------------------------------------------------------------------- +Fri Dec 8 09:39:32 CET 2023 - tiwai@suse.de + +- regmap: fix bogus error on regcache_sync success (git-fixes). +- platform/x86: wmi: Skip blocks with zero instances (git-fixes). +- platform/surface: aggregator: fix recv_buf() return value + (git-fixes). +- platform/x86: asus-wmi: Move i8042 filter install to shared + asus-wmi code (git-fixes). +- commit 4a6226a + +------------------------------------------------------------------- +Fri Dec 8 09:34:12 CET 2023 - jgross@suse.com + +- x86/sev/docs: Update document URL in amd-memory-encryption.rst + (jsc#PED-7322). +- commit 62a88ab + +------------------------------------------------------------------- +Thu Dec 7 22:16:38 CET 2023 - lduncan@suse.com + +- scsi: fnic: Fix sg_reset success path (jsc#PED-6316). +- scsi: fnic: Replace sgreset tag with max_tag_id (jsc#PED-6316). +- commit aad5e69 + +------------------------------------------------------------------- +Thu Dec 7 19:32:21 CET 2023 - tiwai@suse.de + +- drm/amdgpu: Remove unused variables from amdgpu_show_fdinfo + (git-fixes). +- commit 558199a + +------------------------------------------------------------------- +Thu Dec 7 17:41:00 CET 2023 - tiwai@suse.de + +- wifi: mt76: mt7921: fix the wrong rate selected in fw for the + chanctx driver (git-fixes). +- wifi: mt76: mt7921: fix the wrong rate pickup for the chanctx + driver (git-fixes). +- wifi: mt76: move struct ieee80211_chanctx_conf up to struct + mt76_vif (git-fixes). +- wifi: mt76: fix potential memory leak of beacon commands + (git-fixes). +- wifi: mt76: update beacon size limitation (git-fixes). +- wifi: mt76: fix clang-specific fortify warnings (git-fixes). +- commit eb4e161 + +------------------------------------------------------------------- +Thu Dec 7 17:35:33 CET 2023 - tiwai@suse.de + +- Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device + tables (git-fixes). +- Refresh + patches.suse/Bluetooth-btusb-Add-0bda-b85b-for-Fn-Link-RTL8852BE.patch. +- commit 665b80a + +------------------------------------------------------------------- +Thu Dec 7 17:34:00 CET 2023 - tiwai@suse.de + +- USB: serial: option: add Luat Air72*U series products + (git-fixes). +- USB: serial: option: add Fibocom L7xx modules (git-fixes). +- USB: serial: option: don't claim interface 4 for ZTE MF290 + (git-fixes). +- usb: misc: onboard-hub: add support for Microchip USB5744 + (git-fixes). +- USB: dwc2: write HCINT with INTMASK applied (git-fixes). +- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA + (git-fixes). +- ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger + flag (git-fixes). +- ASoC: cs35l56: Use PCI SSID as the firmware UID (git-fixes). +- ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card + (git-fixes). +- ASoC: fsl-asoc-card: use integer type for fll_id and pll_id + (git-fixes). +- commit 8016cc8 + +------------------------------------------------------------------- +Thu Dec 7 17:26:44 CET 2023 - tiwai@suse.de + +- ASoC: soc-dai: add flag to mute and unmute stream during trigger + (git-fixes). +- commit f25c117 + +------------------------------------------------------------------- +Thu Dec 7 16:37:09 CET 2023 - tiwai@suse.de + +- Revert "drm/prime: Unexport helpers for fd/handle conversion" + (git-fixes). +- drm/amd/pm: fix a memleak in aldebaran_tables_init (git-fixes). +- drm/panel: nt36523: fix return value check in nt36523_probe() + (git-fixes). +- drm/panel: starry-2081101qfh032011-53g: Fine tune the panel + power sequence (git-fixes). +- drm/i915: Call intel_pre_plane_updates() also for pipes getting + enabled (git-fixes). +- drm/i915/gsc: Mark internal GSC engine with reserved uabi class + (git-fixes). +- fbdev: omapfb: Drop unused remove function (git-fixes). +- fbdev: stifb: Make the STI next font pointer a 32-bit signed + offset (git-fixes). +- drm/amdgpu: Remove duplicate fdinfo fields (git-fixes). +- drm/rockchip: vop2: remove the unsupported format of cluster + window (git-fixes). +- drm/vc4: fix typo (git-fixes). +- drm/rockchip: remove unused struct in vop2 (git-fixes). +- drm/amd/display: remove useless check in should_enable_fbc() + (git-fixes). +- gpu: host1x: Correct allocated size for contexts (git-fixes). +- commit abf7bd4 + +------------------------------------------------------------------- +Thu Dec 7 16:36:26 CET 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Add how to update the config for module signing + (jsc#PED-5021) + Configuration files for SUSE kernels include settings to integrate with + signing support provided by the Open Build Service. This creates + problems if someone tries to use such a configuration file to build + a "standalone" kernel as described in doc/README.SUSE: + * Default configuration files available in the kernel-source repository + unset CONFIG_MODULE_SIG_ALL to leave module signing to + pesign-obs-integration. In case of a "standalone" build, this + integration is not available and the modules don't get signed. + * The kernel spec file overrides CONFIG_MODULE_SIG_KEY to + ".kernel_signing_key.pem" which is a file populated by certificates + provided by OBS but otherwise not available. The value ends up in + /boot/config-$VERSION-$RELEASE-$FLAVOR and /proc/config.gz. If someone + decides to use one of these files as their base configuration then the + build fails with an error because the specified module signing key is + missing. + Add information on how to enable module signing and where to find the + relevant upstream documentation. +- commit a699dc3 + +------------------------------------------------------------------- +Thu Dec 7 16:33:45 CET 2023 - tiwai@suse.de + +- Add alt-commit tags to DRM patches +- commit 1efaafd + +------------------------------------------------------------------- +Thu Dec 7 16:17:46 CET 2023 - tiwai@suse.de + +- drm/i915: Add missing GSCCS documentation (git-fixes). +- drm/i915: Add missing CCS documentation (git-fixes). +- drm/bridge: Fix kernel-doc typo in desc of output_bus_cfg in + drm_bridge_state (git-fixes). +- drm/gud: Use size_add() in call to struct_size() (git-fixes). +- commit 60feada + +------------------------------------------------------------------- +Thu Dec 7 16:16:45 CET 2023 - tiwai@suse.de + +- Add cherry-pick IDs of DRM patches to blacklist and alt-commit tags +- commit 444311c + +------------------------------------------------------------------- +Thu Dec 7 16:02:44 CET 2023 - tiwai@suse.de + +- drm/i915: Also check for VGA converter in eDP probe + (bsc#1217282). +- commit 327467b + +------------------------------------------------------------------- +Thu Dec 7 15:55:29 CET 2023 - tiwai@suse.de + +- Partially revert "drm/amd/display: Fix possible underflow for + displays with large vblank" (git-fixes). +- Refresh + patches.suse/0398-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. +- Refresh + patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch. +- Refresh + patches.suse/1232-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. +- commit 0d5ceec + +------------------------------------------------------------------- +Thu Dec 7 15:44:42 CET 2023 - tiwai@suse.de + +- drm/i915: do not clean GT table on error path (git-fixes). +- drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel + HFP and HBP (git-fixes). +- drm/ast: Disconnect BMC if physical connector is connected + (git-fixes). +- drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP + full (git-fixes). +- drm/panel: simple: Fix Innolux G101ICE-L01 timings (git-fixes). +- drm/panel: simple: Fix Innolux G101ICE-L01 bus flags + (git-fixes). +- drm/panel: auo,b101uan08.3: Fine tune the panel power sequence + (git-fixes). +- drm/msm/dpu: Add missing safe_lut_tbl in sc8280xp catalog + (git-fixes). +- drm/msm/dsi: use the correct VREG_CTRL_1 value for 4nm cphy + (git-fixes). +- drm/amd/display: Change the DMCUB mailbox memory location from + FB to inbox (git-fixes). +- drm/amd/display: Clear dpcd_sink_ext_caps if not set + (git-fixes). +- drm/amd/display: Enable fast plane updates on DCN3.2 and above + (git-fixes). +- drm/amd/display: fix a NULL pointer dereference in + amdgpu_dm_i2c_xfer() (git-fixes). +- drm/amd/display: Fix DSC not Enabled on Direct MST Sink + (git-fixes). +- drm/amd/display: Guard against invalid RPTR/WPTR being set + (git-fixes). +- drm/amdgpu: fix error handling in amdgpu_vm_init (git-fixes). +- drm/amdgpu: Fix possible null pointer dereference (git-fixes). +- drm/amdgpu: lower CS errors to debug severity (git-fixes). +- drm/amdgpu: fix error handling in amdgpu_bo_list_get() + (git-fixes). +- drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init + (git-fixes). +- drm/i915: Fix potential spectre vulnerability (git-fixes). +- drm/i915: Bump GLK CDCLK frequency when driving multiple pipes + (git-fixes). +- i915/perf: Fix NULL deref bugs with drm_dbg() calls (git-fixes). +- drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL + (git-fixes). +- drm/i915: Flush WC GGTT only on required platforms (git-fixes). +- drm/amdgpu: fix GRBM read timeout when do mes_self_test + (git-fixes). +- drm/amdgpu/smu13: drop compute workload workaround (git-fixes). +- drm/amdgpu: add a retry for IP discovery init (git-fixes). +- drm/amdgpu: don't use pci_is_thunderbolt_attached() (git-fixes). +- drm/amdgpu: don't use ATRM for external devices (git-fixes). +- drm/amd/pm: Fix error of MACO flag setting code (git-fixes). +- drm/amd/pm: Handle non-terminated overdrive commands + (git-fixes). +- drm/mediatek/dp: fix memory leak on ->get_edid callback error + path (git-fixes). +- drm/mediatek/dp: fix memory leak on ->get_edid callback audio + detection (git-fixes). +- drm/amd/display: enable dsc_clk even if dsc_pg disabled + (git-fixes). +- drm/amd/display: Add Null check for DPP resource (git-fixes). +- drm: bridge: it66121: ->get_edid callback must not return err + pointers (git-fixes). +- commit 0cb9f4d + +------------------------------------------------------------------- +Thu Dec 7 15:27:14 CET 2023 - tiwai@suse.de + +- drm/amdgpu: fix software pci_unplug on some chips (git-fixes). +- drm/qxl: prevent memory leak (git-fixes). +- drm/i915/mtl: avoid stringop-overflow warning (git-fixes). +- drm/amd/display: Avoid NULL dereference of timing generator + (git-fixes). +- drm/amd: check num of link levels when update pcie param + (git-fixes). +- drm/amd/display: fix num_ways overflow error (git-fixes). +- drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching + not supported (git-fixes). +- drm/amdgpu: Fix a null pointer access when the smc_rreg pointer + is NULL (git-fixes). +- drm/amdkfd: Fix shift out-of-bounds issue (git-fixes). +- drm/panel: st7703: Pick different reset sequence (git-fixes). +- commit a67416d + +------------------------------------------------------------------- +Thu Dec 7 15:11:59 CET 2023 - mgorman@suse.de + +- Refresh -rt config files. +- commit 95ecac8 + +------------------------------------------------------------------- +Thu Dec 7 15:06:24 CET 2023 - tiwai@suse.de + +- drm: vmwgfx_surface.c: copy user-array safely (git-fixes). +- drm_lease.c: copy user-array safely (git-fixes). +- drm/msm/dp: skip validity check for DP CTS EDID checksum + (git-fixes). +- drm/amdgpu/vkms: fix a possible null pointer dereference + (git-fixes). +- drm/radeon: fix a possible null pointer dereference (git-fixes). +- drm/amdgpu: Fix potential null pointer derefernce (git-fixes). +- drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and + Tonga (git-fixes). +- drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7 + (git-fixes). +- drm/amd/display: use full update for clip size increase of + large plane source (git-fixes). +- drm/amd: Update `update_pcie_parameters` functions to use + uint8_t arguments (git-fixes). +- drm/amdgpu: update retry times for psp vmbx wait (git-fixes). +- drm/amdkfd: Fix a race condition of vram buffer unref in svm + code (git-fixes). +- drm/amdgpu: not to save bo in the case of RAS err_event_athub + (git-fixes). +- drm/amd/display: add seamless pipe topology transition check + (git-fixes). +- drm/amd/display: Don't lock phantom pipe on disabling + (git-fixes). +- drm/amd/display: Blank phantom OTG before enabling (git-fixes). +- drm/panel/panel-tpo-tpg110: fix a possible null pointer + dereference (git-fixes). +- drm/panel: fix a possible null pointer dereference (git-fixes). +- drm/edid: Fixup h/vsync_end instead of h/vtotal (git-fixes). +- drm/komeda: drop all currently held locks if deadlock happens + (git-fixes). +- commit 0591cfb + +------------------------------------------------------------------- +Thu Dec 7 14:58:50 CET 2023 - tiwai@suse.de + +- fbdev: fsl-diu-fb: mark wr_reg_wa() static (git-fixes). +- fbdev: imsttfb: fix a resource leak in probe (git-fixes). +- fbdev: imsttfb: fix double free in probe() (git-fixes). +- drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE + (git-fixes). +- drm/vc4: tests: Fix UAF in the mock helpers (git-fixes). +- drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (git-fixes). +- drm/amdgpu/gfx10,11: use memcpy_to/fromio for MQDs (git-fixes). +- drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map() + (git-fixes). +- drm/bridge: lt9611uxc: fix the race in the error path + (git-fixes). +- drm/amd/pm: Fix a memory leak on an error path (git-fixes). +- drm/msm/dsi: free TX buffer in unbind (git-fixes). +- drm/msm/dsi: use msm_gem_kernel_put to free TX buffer + (git-fixes). +- drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling + (git-fixes). +- drm/mediatek: Fix iommu fault during crtc enabling (git-fixes). +- drm/mediatek: Fix iommu fault by swapping FBs after updating + plane state (git-fixes). +- drm/mediatek: Add mmsys_dev_num to mt8188 vdosys0 driver data + (git-fixes). +- drm/mediatek: Fix coverity issue with unintentional integer + overflow (git-fixes). +- drm/amd/display: Don't use fsleep for PSR exit waits + (git-fixes). +- drm/amd/display: Bail from dm_check_crtc_cursor if no relevant + change (git-fixes). +- drm/amd/display: Refactor dm_get_plane_scale helper (git-fixes). +- drm/amd/display: Check all enabled planes in + dm_check_crtc_cursor (git-fixes). +- drm/amd/display: Fix null pointer dereference in error message + (git-fixes). +- drm/amdkfd: Handle errors from svm validate and map (git-fixes). +- drm/amdkfd: fix some race conditions in vram buffer alloc/free + of svm code (git-fixes). +- drm/amdkfd: Remove svm range validated_once flag (git-fixes). +- drm/amdkfd: ratelimited SQ interrupt messages (git-fixes). +- drm/radeon: possible buffer overflow (git-fixes). +- drm/rockchip: cdn-dp: Fix some error handling paths in + cdn_dp_probe() (git-fixes). +- drm: Call drm_atomic_helper_shutdown() at shutdown/remove time + for misc drivers (git-fixes). +- drm/bridge: tc358768: Fix tc358768_ns_to_cnt() (git-fixes). +- drm/bridge: tc358768: Clean up clock period code (git-fixes). +- drm/bridge: tc358768: Rename dsibclk to hsbyteclk (git-fixes). +- drm/bridge: tc358768: Use dev for dbg prints, not priv->dev + (git-fixes). +- drm/bridge: tc358768: Print logical values, not raw register + values (git-fixes). +- drm/bridge: tc358768: Use struct videomode (git-fixes). +- drm/bridge: tc358768: Fix bit updates (git-fixes). +- drm/bridge: tc358768: Fix use of uninitialized variable + (git-fixes). +- drm/bridge: lt8912b: Add missing drm_bridge_attach call + (git-fixes). +- drm/bridge: lt8912b: Manually disable HPD only if it was enabled + (git-fixes). +- drm/bridge: lt8912b: Fix crash on bridge detach (git-fixes). +- drm/bridge: lt8912b: Fix bridge_detach (git-fixes). +- drm: bridge: it66121: Fix invalid connector dereference + (git-fixes). +- drm/gma500: Fix call trace when psb_gem_mm_init() fails + (git-fixes). +- drm/rockchip: vop2: Add missing call to crtc reset helper + (git-fixes). +- drm/rockchip: vop2: Don't crash for invalid duplicate_state + (git-fixes). +- drm/rockchip: vop: Fix call to crtc reset helper (git-fixes). +- drm/rockchip: vop: Fix reset of state in duplicate state crtc + funcs (git-fixes). +- drm: bridge: for GENERIC_PHY_MIPI_DPHY also select GENERIC_PHY + (git-fixes). +- drm: bridge: samsung-dsim: Initialize ULPS EXIT for i.MX8M DSIM + (git-fixes). +- commit 4e43af6 + +------------------------------------------------------------------- +Thu Dec 7 11:13:03 CET 2023 - mgorman@suse.de + +- Update and enable + patches.suse/sched-Temporarily-restore-deprecated-scheduler-sysctls-with-a-warning.patch + (bsc#1192327, bsc#1191396, bsc#1216929). + The deprecation warning was due to expire in SP6. However, due to + upstream replacing CFS with EEVDF and bsc#1216929, extent the + deprecation period until CFS is replaced. +- commit 76dbd30 + +------------------------------------------------------------------- +Thu Dec 7 10:27:41 CET 2023 - jlee@suse.com + +- riscv: libstub: Implement KASLR by using generic functions + (jsc#PED-5458). + Refresh + patches.suse/riscv-libstub-Implement-KASLR-by-using-generic-funct.patch. +- libstub: Fix compilation warning for rv32 (jsc#PED-5458). +- arm64: libstub: Move KASLR handling functions to kaslr.c + (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- efi: Do not include from EFI header + (jsc#PED-5458). +- efi/arm64: Move EFI runtime call setup/teardown helpers out + of line (jsc#PED-5458). +- commit 08bc679 + +------------------------------------------------------------------- +Thu Dec 7 07:24:13 CET 2023 - jlee@suse.com + +- x86/boot: efistub: Assign global boot_params variable + (jsc#PED-5458). +- x86/efistub: Don't try to print after ExitBootService() + (jsc#PED-5458). +- efi/x86: Move EFI runtime call setup/teardown helpers out of + line (jsc#PED-5458). +- x86/efistub: Fix PCI ROM preservation in mixed mode + (jsc#PED-5458). +- efi/runtime-wrappers: Clean up white space and add __init + annotation (jsc#PED-5458). +- acpi/prmt: Use EFI runtime sandbox to invoke PRM handlers + (jsc#PED-5458). +- efi/runtime-wrappers: Don't duplicate setup/teardown code + (jsc#PED-5458). + Refresh + patches.suse/0002-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-boot-mode.patch. +- efi/runtime-wrappers: Remove duplicated macro for service + returning void (jsc#PED-5458). +- efi/runtime-wrapper: Move workqueue manipulation out of line + (jsc#PED-5458). +- efi/runtime-wrappers: Use type safe encapsulation of call + arguments (jsc#PED-5458). +- efi/riscv: Move EFI runtime call setup/teardown helpers out + of line (jsc#PED-5458). +- efi/riscv: libstub: Fix comment about absolute relocation + (jsc#PED-5458). +- efi: memmap: Remove kernel-doc warnings (jsc#PED-5458). +- efi: Remove unused extern declaration efi_lookup_mapped_addr() + (jsc#PED-5458). +- efivarfs: convert to ctime accessor functions (jsc#PED-5458). +- efivarfs: update ctime when mtime changes on a write + (jsc#PED-5458). +- commit 3d4c9a7 + +------------------------------------------------------------------- +Thu Dec 7 05:54:37 CET 2023 - jlee@suse.com + +- EDAC/npcm: Add NPCM memory controller driver (jsc#PED-6747). + Update config files. Add CONFIG_EDAC_NPCM is not set + config/arm64/default + config/armv7hl/default +- EDAC/thunderx: Check debugfs file creation retval properly + (jsc#PED-6747). +- EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh + (jsc#PED-6747). +- EDAC/amd64: Remove module version string (jsc#PED-6747). +- commit b9ca23a + +------------------------------------------------------------------- +Wed Dec 6 16:43:05 CET 2023 - tzimmermann@suse.com + +- config: Disable fbdev user-space interfaces (jsc#PED-7409) + Unset CONFIG_FB_DEVICE to disable /dev/fb* and other fbdev user-space + interfaces. Implicitly disables a few obsolete fbdev drivers we still + had on arm64. +- commit 5e51761 + +------------------------------------------------------------------- +Wed Dec 6 16:37:18 CET 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Remove how to build modules using kernel-source + (jsc#PED-5021) + Remove the first method how to build kernel modules from the readme. It + describes a process consisting of the kernel-source installation, + configuring this kernel and then performing an ad-hoc module build. + This method is not ideal as no modversion data is involved in the + process. It results in a module with no symbol CRCs which can be wrongly + loaded on an incompatible kernel. + Removing the method also simplifies the readme because only two main + methods how to build the modules are then described, either doing an + ad-hoc build using kernel-devel, or creating a proper Kernel Module + Package. +- commit 9285bb8 + +------------------------------------------------------------------- +Tue Dec 5 19:46:38 CET 2023 - tonyj@suse.de + +- Delete patches.suse/perf_timechart_fix_zero_timestamps.patch + Unclear why it was originally added, no BZ reference/etc. No response to 2017 + request for update. No timely response to 2023 request. Deleting. +- commit 8c9e160 + +------------------------------------------------------------------- +Tue Dec 5 16:02:07 CET 2023 - ailiop@suse.com + +- dlm: fix plock lookup when using multiple lockspaces + (git-fixes). +- commit 0c958d7 + +------------------------------------------------------------------- +Tue Dec 5 15:52:33 CET 2023 - ailiop@suse.com + +- ubifs: ubifs_link: Fix wrong name len calculating when UBIFS + is encrypted (git-fixes). +- commit 1f8caf2 + +------------------------------------------------------------------- +Tue Dec 5 15:51:23 CET 2023 - ailiop@suse.com + +- ubifs: fix possible dereference after free (git-fixes). +- commit fa55cd2 + +------------------------------------------------------------------- +Tue Dec 5 15:50:25 CET 2023 - ailiop@suse.com + +- ubifs: Fix memory leak of bud->log_hash (git-fixes). +- commit 211277a + +------------------------------------------------------------------- +Tue Dec 5 15:45:04 CET 2023 - ailiop@suse.com + +- afs: Fix file locking on R/O volumes to operate in local mode + (git-fixes). +- commit 67ccd69 + +------------------------------------------------------------------- +Tue Dec 5 15:44:06 CET 2023 - ailiop@suse.com + +- afs: Return ENOENT if no cell DNS record can be found + (git-fixes). +- commit a820b19 + +------------------------------------------------------------------- +Tue Dec 5 15:43:19 CET 2023 - ailiop@suse.com + +- afs: Make error on cell lookup failure consistent with OpenAFS + (git-fixes). +- commit 08310f9 + +------------------------------------------------------------------- +Tue Dec 5 15:42:04 CET 2023 - ailiop@suse.com + +- afs: Fix afs_server_list to be cleaned up with RCU (git-fixes). +- commit 9949efc + +------------------------------------------------------------------- +Tue Dec 5 15:40:01 CET 2023 - ailiop@suse.com + +- jfs: validate max amount of blocks before allocation + (git-fixes). +- commit ec51391 + +------------------------------------------------------------------- +Tue Dec 5 15:38:39 CET 2023 - ailiop@suse.com + +- reiserfs: Replace 1-element array with C99 style flex-array + (git-fixes). +- commit a58aee5 + +------------------------------------------------------------------- +Tue Dec 5 15:37:26 CET 2023 - ailiop@suse.com + +- reiserfs: Check the return value from __getblk() (git-fixes). +- commit 393a14b + +------------------------------------------------------------------- +Tue Dec 5 12:27:32 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1316-drm-i915-Don-t-set-PIPE_CONTROL_FLUSH_L3-for-aux-inv.patch + (git-fixes) + Alt-commit +- commit 2087259 + +------------------------------------------------------------------- +Tue Dec 5 09:52:58 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1825-drm-i915-Fix-HPD-polling-reenabling-the-output-poll-.patch + (git-fixes) + Alt-commit +- commit b3e83d1 + +------------------------------------------------------------------- +Tue Dec 5 09:31:29 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (git-fixes) + Alt-commit +- commit d9a3a4c + +------------------------------------------------------------------- +Tue Dec 5 09:31:16 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch + (git-fixes) + Alt-commit +- commit c2018e6 + +------------------------------------------------------------------- +Tue Dec 5 09:31:03 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch + (git-fixes) + Alt-commit +- commit ec015d6 + +------------------------------------------------------------------- +Tue Dec 5 09:30:50 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch + (git-fixes) + Alt-commit +- commit d29c603 + +------------------------------------------------------------------- +Tue Dec 5 09:30:38 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-ca.patch + (git-fixes) + Alt-commit +- commit 0c4bc0e + +------------------------------------------------------------------- +Tue Dec 5 09:30:25 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch + (git-fixes) + Alt-commit +- commit 6f25591 + +------------------------------------------------------------------- +Tue Dec 5 09:30:12 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch + (git-fixes) + Alt-commit +- commit 3934302 + +------------------------------------------------------------------- +Tue Dec 5 09:29:59 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1795-drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D-GT2-s.patch + (git-fixes) + Alt-commit +- commit 0f8e49f + +------------------------------------------------------------------- +Tue Dec 5 08:50:08 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch + (git-fixes) + Alt-commit +- commit 81db4b6 + +------------------------------------------------------------------- +Tue Dec 5 08:49:55 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch + (git-fixes) + Alt-commit +- commit 20c7a06 + +------------------------------------------------------------------- +Tue Dec 5 08:49:42 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch + (git-fixes) + Alt-commit +- commit baf4e7d + +------------------------------------------------------------------- +Tue Dec 5 08:49:30 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch + (git-fixes) + Alt-commit +- commit 914eee8 + +------------------------------------------------------------------- +Tue Dec 5 08:49:17 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch + (git-fixes) + Alt-commit +- commit 067d27d + +------------------------------------------------------------------- +Tue Dec 5 08:49:04 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + (git-fixes) + Alt-commit +- commit fd562e5 + +------------------------------------------------------------------- +Tue Dec 5 08:48:51 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + (git-fixes) + Alt-commit +- commit a1e8124 + +------------------------------------------------------------------- +Tue Dec 5 08:48:38 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch + (git-fixes) + Alt-commit +- commit a05014c + +------------------------------------------------------------------- +Tue Dec 5 08:48:25 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch + (git-fixes) + Alt-commit +- commit e9cc9e4 + +------------------------------------------------------------------- +Tue Dec 5 08:48:12 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch + (git-fixes) + Alt-commit +- commit fde4211 + +------------------------------------------------------------------- +Tue Dec 5 08:48:00 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch + (git-fixes) + Alt-commit +- commit cd6eb29 + +------------------------------------------------------------------- +Tue Dec 5 08:47:47 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch + (git-fixes) + Alt-commit +- commit 4657d31 + +------------------------------------------------------------------- +Tue Dec 5 08:47:34 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch + (git-fixes) + Alt-commit +- commit e2e0b42 + +------------------------------------------------------------------- +Tue Dec 5 08:47:21 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch + (git-fixes) + Alt-commit +- commit 8cd0e38 + +------------------------------------------------------------------- +Tue Dec 5 08:47:08 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch + (git-fixes) + Alt-commit +- commit 8abcc74 + +------------------------------------------------------------------- +Tue Dec 5 08:46:55 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch + (git-fixes) + Alt-commit +- commit 3baedc1 + +------------------------------------------------------------------- +Tue Dec 5 08:46:42 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch + (git-fixes) + Alt-commit +- commit e7a79b2 + +------------------------------------------------------------------- +Mon Dec 4 16:41:12 CET 2023 - msuchanek@suse.de + +- powerpc: Don't clobber f0/vs0 during fp|altivec register save + (bsc#1217780). +- commit 61607ae + +------------------------------------------------------------------- +Mon Dec 4 16:33:17 CET 2023 - msuchanek@suse.de + +- Refresh sorted patches. +- commit 8461cc6 + +------------------------------------------------------------------- +Mon Dec 4 13:09:25 CET 2023 - svarbanov@suse.de + +- supported.conf: Add UCSI CCG module in base image (jsc#PED-7377) + This module is needed for Nvidia Orin platforms. +- commit 5f1a01b + +------------------------------------------------------------------- +Mon Dec 4 12:22:30 CET 2023 - denis.kirjanov@suse.com + +- igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU + (bsc#1215146 CVE-2023-42752). +- commit 9e90fb6 + +------------------------------------------------------------------- +Mon Dec 4 12:20:46 CET 2023 - denis.kirjanov@suse.com + +- net: deal with integer overflows in kmalloc_reserve() + (bsc#1215146 CVE-2023-42752). +- commit a668f40 + +------------------------------------------------------------------- +Mon Dec 4 11:52:49 CET 2023 - nstange@suse.de + +- Refresh + reenable patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch. + Refresh + reenable the downstream + patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch + carried over from 15-SP4 for FIPS compliance. +- commit ff6af6b + +------------------------------------------------------------------- +Mon Dec 4 11:47:15 CET 2023 - nstange@suse.de + +- Refresh + reenable patches.suse/crypto-dh-implement-FIPS-PCT.patch. + Refresh + reenable the downstream + patches.suse/crypto-dh-implement-FIPS-PCT.patch + carried over from 15-SP4 for FIPS compliance. +- commit fde7d90 + +------------------------------------------------------------------- +Mon Dec 4 11:44:01 CET 2023 - nstange@suse.de + +- Refresh + reenable patches.suse/crypto-ecdh-implement-FIPS-PCT.patch. + Refresh + reenable the downstream + patches.suse/crypto-ecdh-implement-FIPS-PCT.patch + carried over from 15-SP4 for FIPS compliance. +- commit 413dd6f + +------------------------------------------------------------------- +Mon Dec 4 11:30:32 CET 2023 - nstange@suse.de + +- Reenable downstream crypto driver rejection facility for FIPS mode + Future FIPS certifications will need a means to prevent unapproved + crypto drivers from being used. + Reenable + patches.suse/0001-crypto-implement-downstream-solution-for-disabling-d.patch + Mark the patch populating the actual reject list, + patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch + as carried over from 15-SP4, as needing further review (which can be + conducted only once the complete set of all enabled crypto drivers has + stabilized). +- commit e6a9ec2 + +------------------------------------------------------------------- +Mon Dec 4 11:30:04 CET 2023 - ykaukab@suse.de + +- series.conf: remove pending soc-fsl patch + Patch is already included in v6.4 kernel. +- commit f60468b + +------------------------------------------------------------------- +Mon Dec 4 11:18:46 CET 2023 - nstange@suse.de + +- Delete patches.suse/0002-crypto-HMAC---disallow-keys-112-bits-in-FIPS-mode.patch. + Became obsolete with upstream commit + 37f36e571786 ("crypto: hmac - disallow keys < 112 bits in FIPS mode"). +- commit 5200362 + +------------------------------------------------------------------- +Mon Dec 4 11:15:58 CET 2023 - nstange@suse.de + +- Delete patches.suse/crypto-testmgr-enable-ecdsa-in-FIPS-mode.patch. + Upstreamed as + c27b2d2012e1 ("crypto: testmgr - allow ecdsa-nist-p256 and -p384 in FIPS + mode"). +- commit c3e3384 + +------------------------------------------------------------------- +Mon Dec 4 11:14:11 CET 2023 - nstange@suse.de + +- Delete patches.suse/crypto-testmgr-disable-plain-ghash-in-FIPS-mode.patch. + Upstreamed as + 2912eb9b17ac ("crypto: testmgr - disallow plain ghash in FIPS mode"). +- commit 9e31869 + +------------------------------------------------------------------- +Mon Dec 4 11:12:56 CET 2023 - nstange@suse.de + +- Delete patches.suse/crypto-testmgr-disable-plain-cbcmac-aes-in-FIPS-mode.patch. + Upstreamed as + 1ce94a8c2c37 ("crypto: testmgr - disallow plain cbcmac(aes) in FIPS + mode"). +- commit 2e60932 + +------------------------------------------------------------------- +Mon Dec 4 11:03:27 CET 2023 - nstange@suse.de + +- Delete patches.suse/crypto-xts-restrict-key-lengths-to-approved-values-i.patch. + The patch got usptreamed in the meanwhile as + 1c4428b29588 ("crypto: xts - restrict key lengths to approved values in + FIPS mode"). +- commit cdfd7ec + +------------------------------------------------------------------- +Mon Dec 4 10:57:28 CET 2023 - nstange@suse.de + +- Delete patches.suse/crypto-dh-call-dh_init-after-drbg_init-and-jent_mod_.patch. + With upstream commit adad556efcdd ("crypto: api - Fix built-in testing + dependency failures"), the downstream quirk for getting the + boot-time initialization ordering between jent, drbg and dh right + should not be needed anymore. Drop it. +- commit 0d9fac4 + +------------------------------------------------------------------- +Mon Dec 4 10:52:59 CET 2023 - nstange@suse.de + +- Delete crypto/dh safe-prime group patches + With upstream commits + 1038fd78a1b8 ("crypto: kpp - provide support for KPP template instances") + to + 35d2bf20683f ("crypto: dh - calculate Q from P for the full public key verification"), + the safe-prime group DH patches are not needed anymore. Drop them. +- Delete + patches.suse/0003-crypto-dh-optimize-domain-parameter-serialization-fo.patch. +- Delete + patches.suse/0004-crypto-dh-introduce-RFC-7919-safe-prime-groups.patch. +- Delete + patches.suse/0005-crypto-testmgr-add-DH-RFC-7919-ffdhe3072-test-vector.patch. +- Delete + patches.suse/0006-crypto-dh-introduce-RFC-3526-safe-prime-groups.patch. +- Delete + patches.suse/0007-crypto-testmgr-add-DH-RFC-3526-modp2048-test-vector.patch. +- Delete + patches.suse/0008-crypto-testmgr-run-only-subset-of-DH-vectors-based-o.patch. +- Delete + patches.suse/0009-crypto-dh-implement-private-key-generation-primitive.patch. +- Delete + patches.suse/0010-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. +- Delete + patches.suse/0011-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. +- Delete + patches.suse/0012-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. +- Delete + patches.suse/0013-crypto-testmgr-add-DH-test-vectors-for-key-generatio.patch. +- Delete patches.suse/0014-lib-mpi-export-mpi_rshift.patch. +- Delete + patches.suse/0015-crypto-dh-store-group-id-in-dh-generic-s-dh_ctx.patch. +- Delete + patches.suse/0016-crypto-dh-calculate-Q-from-P-for-the-full-public-key.patch. +- Delete + patches.suse/0017-crypto-dh-try-to-match-domain-parameters-to-a-known-.patch. +- Delete + patches.suse/0018-crypto-dh-accept-only-approved-safe-prime-groups-in-.patch. +- commit b5eb0fe + +------------------------------------------------------------------- +Sun Dec 3 09:59:40 CET 2023 - tiwai@suse.de + +- firewire: core: fix possible memory leak in create_units() + (git-fixes). +- commit 00295fc + +------------------------------------------------------------------- +Sat Dec 2 09:57:35 CET 2023 - tiwai@suse.de + +- ALSA: usb-audio: Don't try to submit URBs after disconnection + (git-fixes). +- commit edc2762 + +------------------------------------------------------------------- +Sat Dec 2 09:52:30 CET 2023 - tiwai@suse.de + +- ALSA: hda/realtek: Add supported ALC257 for ChromeOS + (git-fixes). +- ALSA: hda/realtek: Headset Mic VREF to 100% (git-fixes). +- ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 + bps format (git-fixes). +- ALSA: hda - Fix speaker and headset mic pin config for CHUWI + CoreBook XPro (git-fixes). +- commit e1dffb2 + +------------------------------------------------------------------- +Sat Dec 2 09:51:02 CET 2023 - tiwai@suse.de + +- cpufreq/amd-pstate: Only print supported EPP values for + performance governor (git-fixes). +- cpufreq/amd-pstate: Fix scaling_min_freq and scaling_max_freq + update (git-fixes). +- cpufreq/amd-pstate: Fix the return value of + amd_pstate_fast_switch() (git-fixes). +- ALSA: cs35l41: Fix for old systems which do not support command + (git-fixes). +- ALSA: hda: cs35l41: Remove unnecessary boolean state variable + firmware_running (git-fixes). +- dma-buf: fix check in dma_resv_add_fence (git-fixes). +- commit 68877b0 + +------------------------------------------------------------------- +Fri Dec 1 21:20:13 CET 2023 - msuchanek@suse.de + +- kernel-binary: suse-module-tools is also required when installed + Requires(pre) adds dependency for the specific sciptlet. + However, suse-module-tools also ships modprobe.d files which may be + needed at posttrans time or any time the kernel is on the system for + generating ramdisk. Add plain Requires as well. +- commit 8c12816 + +------------------------------------------------------------------- +Fri Dec 1 16:06:05 CET 2023 - nik.borisov@suse.com + +- EDAC/amd64: Cache and use GPU node map (jsc#PED-7382). +- commit 662d7ea + +------------------------------------------------------------------- +Fri Dec 1 16:02:34 CET 2023 - nik.borisov@suse.com + +- EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7382). +- commit 1df4bed + +------------------------------------------------------------------- +Fri Dec 1 16:02:14 CET 2023 - nik.borisov@suse.com + +- EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7382). +- commit a8ae10f + +------------------------------------------------------------------- +Fri Dec 1 16:01:56 CET 2023 - nik.borisov@suse.com + +- x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7382). +- commit fd08174 + +------------------------------------------------------------------- +Fri Dec 1 16:01:25 CET 2023 - nik.borisov@suse.com + +- x86/amd_nb: Re-sort and re-indent PCI defines (jsc#PED-7382). +- Refresh + patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. +- commit 7dce06c + +------------------------------------------------------------------- +Fri Dec 1 15:58:52 CET 2023 - nik.borisov@suse.com + +- x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7382). +- Refresh + patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. +- Refresh + patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. +- commit 7c67cb5 + +------------------------------------------------------------------- +Fri Dec 1 15:30:20 CET 2023 - dwagner@suse.de + +- scsi: lpfc: Copyright updates for 14.2.0.16 patches + (bsc#1217731). +- scsi: lpfc: Update lpfc version to 14.2.0.16 (bsc#1217731). +- scsi: lpfc: Enhance driver logging for selected discovery events + (bsc#1217731). +- scsi: lpfc: Refactor and clean up mailbox command memory free + (bsc#1217731). +- scsi: lpfc: Return early in lpfc_poll_eratt() when the driver + is unloading (bsc#1217731). +- scsi: lpfc: Eliminate unnecessary relocking in + lpfc_check_nlp_post_devloss() (bsc#1217731). +- scsi: lpfc: Fix list_entry null check warning in + lpfc_cmpl_els_plogi() (bsc#1217731). +- scsi: lpfc: Fix possible file string name overflow when updating + firmware (bsc#1217731). +- scsi: lpfc: Correct maximum PCI function value for RAS fw + logging (bsc#1217731). +- commit 010cf45 + +------------------------------------------------------------------- +Fri Dec 1 15:20:16 CET 2023 - rgoldwyn@suse.com + +- Refresh patches.suse/btrfs-8888-add-allow_unsupported-module-parameter.patch. +- commit 3f78d5b + +------------------------------------------------------------------- +Fri Dec 1 13:20:52 CET 2023 - nik.borisov@suse.com + +- Delete patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. + This patch pertains to 32bit architectures which are no longer supported + and it also dates back to 2008 so highly unlikely it's relevant + nowadays. Simply drop it. +- commit bcc8a7f + +------------------------------------------------------------------- +Fri Dec 1 13:20:19 CET 2023 - mfranc@suse.cz + +- Delete + patches.suse/s390-sles15sp2-kdump-fix-out-of-memory-with-PCI.patch. + The issue has been fixed in 73045a08cf55. This was a partial backport + to older trees. +- commit 6951e1d + +------------------------------------------------------------------- +Fri Dec 1 13:18:15 CET 2023 - mfranc@suse.cz + +- Delete + patches.suse/s390-qeth-remove-OSN-deprecation-notice.patch. + OSN support has been already dropped in a8c7629c622b. +- commit 239efff + +------------------------------------------------------------------- +Fri Dec 1 13:09:21 CET 2023 - nik.borisov@suse.com + +- Delete patches.suse/x86-retbleed-add-_x86_return_thunk-alignment-checks.patch. + Changes of this patch are part of the SRSO series. +- commit b864e53 + +------------------------------------------------------------------- +Fri Dec 1 12:50:06 CET 2023 - msuchanek@suse.de + +- Delete cdrom autoclose patches. +- Delete patches.suse/bdev-add-open_finish.patch. +- Delete patches.suse/cdrom-add-poll_event_interruptible.patch. +- Delete patches.suse/cdrom-export-autoclose-logic-as-a-separate-function.patch. +- Delete patches.suse/cdrom-factor-out-common-open_for_-code.patch. +- Delete patches.suse/cdrom-wait-for-the-tray-to-close.patch. +- Delete patches.suse/scsi-sr-wait-for-the-medium-to-become-ready.patch. + Optical media are considered legacy, use on new product releases is not + expected. +- commit 5960718 + +------------------------------------------------------------------- +Fri Dec 1 09:47:21 CET 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: fix an error code in iwl_mvm_mld_add_sta() + (git-fixes). +- mmc: sdhci-sprd: Fix vqmmc not shutting down after the card + was pulled (git-fixes). +- mmc: sdhci-pci-gli: Disable LPM during initialization + (git-fixes). +- mmc: cqhci: Fix task clearing in CQE error recovery (git-fixes). +- mmc: cqhci: Warn of halt or task clear failure (git-fixes). +- mmc: block: Retry commands in CQE error recovery (git-fixes). +- mmc: block: Be sure to wait while busy in CQE error recovery + (git-fixes). +- mmc: cqhci: Increase recovery halt timeout (git-fixes). +- mmc: block: Do not lose cache flush during CQE error recovery + (git-fixes). +- efi/unaccepted: Fix off-by-one when checking for overlapping + ranges (git-fixes). +- commit 6d97442 + +------------------------------------------------------------------- +Fri Dec 1 00:08:34 CET 2023 - ggherdovich@suse.cz + +- Re-enable fixup to the acpi_pad driver +- commit 884cf0a + +------------------------------------------------------------------- +Fri Dec 1 00:04:53 CET 2023 - ggherdovich@suse.cz + +- Re-enable prerequisite patch to set CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y +- commit 66ad499 + +------------------------------------------------------------------- +Thu Nov 30 23:53:38 CET 2023 - ggherdovich@suse.cz + +- Re-enable defaulting to intel_pstate/powersave on non-HWP machines +- commit ba4df31 + +------------------------------------------------------------------- +Thu Nov 30 23:50:36 CET 2023 - ggherdovich@suse.cz + +- Re-enable idle-boost optimization for intel_pstate on non-HWP machines +- commit 9d4c643 + +------------------------------------------------------------------- +Thu Nov 30 23:47:30 CET 2023 - ggherdovich@suse.cz + +- Re-enable intel_pstate optimization for low-utilization workloads on non-HWP machines +- commit a2c92be + +------------------------------------------------------------------- +Thu Nov 30 23:26:59 CET 2023 - ggherdovich@suse.cz + +- Re-enable aggressive iowait boost for intel_pstate for non-HWP machines +- commit ec7d3fd + +------------------------------------------------------------------- +Thu Nov 30 16:19:45 CET 2023 - tiwai@suse.de + +- Move upstreamed btusb patch into sorted section +- commit 6282635 + +------------------------------------------------------------------- +Thu Nov 30 16:16:31 CET 2023 - tiwai@suse.de + +- ALSA: hda: Disable power-save on KONTRON SinglePC (bsc#1217140). +- commit 0ea5b2d + +------------------------------------------------------------------- +Thu Nov 30 16:05:23 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amdgpu: Program xcp_ctl registers as needed" + (git-fixes). +- commit aefbf56 + +------------------------------------------------------------------- +Thu Nov 30 16:04:52 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1344-drm-amdgpu-fix-SI-failure-due-to-doorbells-allocatio.patch + (git-fixes) + Alt-commit +- commit 36abf6d + +------------------------------------------------------------------- +Thu Nov 30 16:04:38 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Fix unknown speedbin case (git-fixes). +- commit cb67e41 + +------------------------------------------------------------------- +Thu Nov 30 16:04:08 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Fix SM6375 GPU ID (git-fixes). +- commit 2146082 + +------------------------------------------------------------------- +Thu Nov 30 16:03:37 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: Enable Replay for static screen use + cases" (git-fixes). +- commit e83833a + +------------------------------------------------------------------- +Thu Nov 30 15:58:59 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1318-drm-i915-Invalidate-the-TLBs-on-each-GT.patch + (git-fixes) + Alt-commit +- commit 030baea + +------------------------------------------------------------------- +Thu Nov 30 15:56:17 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Increase IH soft ring size for GFX v9.4.3 dGPU + (git-fixes). +- commit a3d0f57 + +------------------------------------------------------------------- +Thu Nov 30 15:55:46 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1311-drm-amdgpu-fix-a-memory-leak-in-amdgpu_ras_feature_e.patch + (git-fixes) + Alt-commit +- commit 3c3ade5 + +------------------------------------------------------------------- +Thu Nov 30 15:55:33 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1310-Revert-drm-amdgpu-Report-vbios-version-instead-of-PN.patch + (git-fixes) + Alt-commit +- commit 06528de + +------------------------------------------------------------------- +Thu Nov 30 15:55:20 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1307-drm-i915-gt-Prevent-error-pointer-dereference.patch + (git-fixes) + Alt-commit +- commit 80dbf24 + +------------------------------------------------------------------- +Thu Nov 30 15:55:07 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1290-drm-amd-display-fix-replay_mode-kernel-doc-warning.patch + (git-fixes) + Alt-commit +- commit 5981676 + +------------------------------------------------------------------- +Thu Nov 30 15:54:54 CET 2023 - pjakobsson@suse.de + +- Refresh patches.suse/1282-drm-amdgpu-fix-retry-loop-test.patch + (git-fixes) + Alt-commit +- commit 56c8ca9 + +------------------------------------------------------------------- +Thu Nov 30 15:54:41 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1275-drm-amdkfd-Fix-unaligned-64-bit-doorbell-warning.patch + (git-fixes) + Alt-commit +- commit f2b0169 + +------------------------------------------------------------------- +Thu Nov 30 15:54:27 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Fix screen clearing (git-fixes). +- commit a40227f + +------------------------------------------------------------------- +Thu Nov 30 15:53:33 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1199-fbdev-g364fb-fix-build-failure-with-mips.patch + (git-fixes) + Alt-commit +- commit ee9589c + +------------------------------------------------------------------- +Thu Nov 30 15:53:21 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1261-Revert-Revert-drm-amd-display-Implement-zpos-propert.patch + (git-fixes) + Alt-commit +- commit 5226b6f + +------------------------------------------------------------------- +Thu Nov 30 15:53:05 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Remove the references of radeon_gem_ pread & + pwrite ioctls (git-fixes). +- commit 595958a + +------------------------------------------------------------------- +Thu Nov 30 15:52:22 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1247-Partially-revert-drm-amd-display-update-add-plane-to.patch + (git-fixes) + Alt-commit +- commit 0845e8e + +------------------------------------------------------------------- +Thu Nov 30 15:52:10 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1242-drm-amd-pm-fix-debugfs-pm_info-output.patch + (git-fixes) + Alt-commit +- commit 5a6ff22 + +------------------------------------------------------------------- +Thu Nov 30 15:51:57 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch + (git-fixes) + Alt-commit +- commit 06e2420 + +------------------------------------------------------------------- +Thu Nov 30 15:51:44 CET 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1178-drm-i915-Fix-TLB-Invalidation-seqno-store.patch + (git-fixes) + Alt-commit +- commit 40d0fa9 + +------------------------------------------------------------------- +Thu Nov 30 15:51:28 CET 2023 - pjakobsson@suse.de + +- drm/loongson: Fix error handling in lsdc_pixel_pll_setup() + (git-fixes). +- commit 223bebb + +------------------------------------------------------------------- +Thu Nov 30 15:50:48 CET 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Fix waiting for empty cmd transfer + FIFO on older Exynos (git-fixes). +- commit 8f258a1 + +------------------------------------------------------------------- +Thu Nov 30 15:50:19 CET 2023 - pjakobsson@suse.de + +- kunit: Fix obsolete name in documentation headers (func->action) + (git-fixes). +- commit 8c0a6d2 + +------------------------------------------------------------------- +Thu Nov 30 15:31:32 CET 2023 - jdelvare@suse.de + +- Disable Loongson drivers + Loongson is a mips architecture, it doesn't make sense to build + Loongson drivers on other architectures. +- commit ae18007 + +------------------------------------------------------------------- +Thu Nov 30 14:15:09 CET 2023 - pjakobsson@suse.de + +- arch/arm: Implement with generic helpers + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit e8d9e1a + +------------------------------------------------------------------- +Thu Nov 30 12:17:18 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: switch over to using drm_exec v3 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- supported.conf: Add drm_exec as supported +- commit c240ef4 + +------------------------------------------------------------------- +Thu Nov 30 12:04:20 CET 2023 - tbogendoerfer@suse.de + +- Refresh + patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. + Re-added missing hunk. +- commit c1fe660 + +------------------------------------------------------------------- +Thu Nov 30 11:58:34 CET 2023 - tbogendoerfer@suse.de + +- tcp_bpf: properly release resources on error paths + (jsc#PED-6831). +- commit 594eeec + +------------------------------------------------------------------- +Thu Nov 30 10:58:56 CET 2023 - tbogendoerfer@suse.de + +- tls: fix NULL deref on tls_sw_splice_eof() with empty record + (jsc#PED-6831). +- crypto: chelsio - stop using crypto_ahash::init (jsc#PED-6831). +- IB/mlx5: Fix init stage error handling to avoid double free + of same QP and UAF (jsc#PED-6864). +- RDMA/mlx5: Fix mkey cache WQ flush (jsc#PED-6864). +- RDMA/hfi1: Workaround truncation compilation error + (jsc#PED-6864). +- IB/hfi1: Fix potential deadlock on &irq_src_lock and + &dd->uctxt_lock (jsc#PED-6864). +- RDMA/core: Remove NULL check before dev_{put, hold} + (jsc#PED-6864). +- RDMA/hfi1: Remove redundant assignment to pointer ppd + (jsc#PED-6864). +- RDMA/bnxt_re: Fix clang -Wimplicit-fallthrough in + bnxt_re_handle_cq_async_error() (jsc#PED-6864). +- RDMA/hns: Fix init failure of RoCE VF and HIP08 (jsc#PED-6864). +- RDMA/hns: Fix unnecessary port_num transition in HW stats + allocation (jsc#PED-6864). +- RDMA/hns: The UD mode can only be configured with DCQCN + (jsc#PED-6864). +- RDMA/hns: Add check for SL (jsc#PED-6864). +- RDMA/hns: Fix signed-unsigned mixed comparisons (jsc#PED-6864). +- RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common() + (jsc#PED-6864). +- RDMA/hns: Fix printing level of asynchronous events + (jsc#PED-6864). +- RDMA/core: Add support to set privileged QKEY parameter + (jsc#PED-6864). +- RDMA/bnxt_re: Do not report SRQ error in srq notification + (jsc#PED-6864). +- RDMA/bnxt_re: Report async events and errors (jsc#PED-6864). +- RDMA/bnxt_re: Update HW interface headers (jsc#PED-6864). +- IB/mlx5: Fix rdma counter binding for RAW QP (jsc#PED-6864). +- RDMA/irdma: Add support to re-register a memory region + (jsc#PED-6864). +- RDMA/core: Fix a couple of obvious typos in comments + (jsc#PED-6864). +- IB/hfi1: Annotate struct tid_rb_node with __counted_by + (jsc#PED-6864). +- IB/mthca: Annotate struct mthca_icm_table with __counted_by + (jsc#PED-6864). +- IB/srp: Annotate struct srp_fr_pool with __counted_by + (jsc#PED-6864). +- RDMA/siw: Annotate struct siw_pbl with __counted_by + (jsc#PED-6864). +- RDMA/usnic: Annotate struct usnic_uiom_chunk with __counted_by + (jsc#PED-6864). +- RDMA/core: Annotate struct ib_pkey_cache with __counted_by + (jsc#PED-6864). +- RDMA/hns: Support SRQ record doorbell (jsc#PED-6864). +- RDMA/ipoib: Add support for XDR speed in ethtool (jsc#PED-6864). +- IB/mlx5: Adjust mlx5 rate mapping to support 800Gb + (jsc#PED-6864). +- IB/mlx5: Expose XDR speed through MAD (jsc#PED-6864). +- IB/core: Add support for XDR link speed (jsc#PED-6864). +- RDMA/mlx5: Implement mkeys management via LIFO queue + (jsc#PED-6864). +- IB/qib: Replace deprecated strncpy (jsc#PED-6864). +- IB/hfi1: Replace deprecated strncpy (jsc#PED-6864). +- RDMA/irdma: Replace deprecated strncpy (jsc#PED-6864). +- RDMA/hns: Support SRQ restrack ops for hns driver + (jsc#PED-6864). +- RDMA/core: Add support to dump SRQ resource in RAW format + (jsc#PED-6864). +- RDMA/core: Add dedicated SRQ resource tracker function + (jsc#PED-6864). +- RDMA/hfi1: Use FIELD_GET() to extract Link Width (jsc#PED-6864). +- RDMA/rtrs: Fix the problem of variable not initialized fully + (jsc#PED-6864). +- RDMA/rtrs: Require holding rcu_read_lock explicitly + (jsc#PED-6864). +- RDMA/core: Use size_{add,sub,mul}() in calls to struct_size() + (jsc#PED-6864). +- IB/hfi1: Remove open coded reference to skb frag offset + (jsc#PED-6864). +- RDMA/core: Fix repeated words in comments (jsc#PED-6864). +- IB: Use capital "OR" for multiple licenses in SPDX + (jsc#PED-6864). +- infiniband: Remove the now superfluous sentinel element from + ctl_table array (jsc#PED-6864). +- tls: don't reset prot->aad_size and prot->tail_size for TLS_HW + (jsc#PED-6831). +- chtls: fix tp->rcv_tstamp initialization (jsc#PED-6831). +- tls: use fixed size for tls_offload_context_{tx,rx}.driver_state + (jsc#PED-6831). +- chcr_ktls: use tls_offload_context_tx and driver_state like + other drivers (jsc#PED-6831). +- tls: validate crypto_info in a separate helper (jsc#PED-6831). +- tls: remove tls_context argument from tls_set_device_offload + (jsc#PED-6831). +- tls: remove tls_context argument from tls_set_sw_offload + (jsc#PED-6831). +- tls: add a helper to allocate/initialize offload_ctx_tx + (jsc#PED-6831). +- tls: also use init_prot_info in tls_set_device_offload + (jsc#PED-6831). +- tls: move tls_prot_info initialization out of tls_set_sw_offload + (jsc#PED-6831). +- tls: extract context alloc/initialization out of + tls_set_sw_offload (jsc#PED-6831). +- tls: store iv directly within cipher_context (jsc#PED-6831). +- tls: rename MAX_IV_SIZE to TLS_MAX_IV_SIZE (jsc#PED-6831). +- tls: store rec_seq directly within cipher_context + (jsc#PED-6831). +- tls: drop unnecessary cipher_type checks in tls offload + (jsc#PED-6831). +- tls: get salt using crypto_info_salt in tls_enc_skb + (jsc#PED-6831). +- tls: Use size_add() in call to struct_size() (jsc#PED-6831). +- infiniband: Use user_backed_iter() to see if iterator is + UBUF/IOVEC (jsc#PED-6864). +- tcp: allow again tcp_disconnect() when threads are waiting + (jsc#PED-6831). +- net/tls: do not free tls_rec on async operation in + bpf_exec_tx_verdict() (jsc#PED-6831). +- tls: get cipher_name from cipher_desc in tls_set_sw_offload + (jsc#PED-6831). +- tls: use tls_cipher_desc to access per-cipher crypto_info in + tls_set_sw_offload (jsc#PED-6831). +- tls: use tls_cipher_desc to get per-cipher sizes in + tls_set_sw_offload (jsc#PED-6831). +- tls: use tls_cipher_desc to simplify do_tls_getsockopt_conf + (jsc#PED-6831). +- tls: get crypto_info size from tls_cipher_desc in + do_tls_setsockopt_conf (jsc#PED-6831). +- tls: expand use of tls_cipher_desc in tls_sw_fallback_init + (jsc#PED-6831). +- tls: allocate the fallback aead after checking that the cipher + is valid (jsc#PED-6831). +- tls: expand use of tls_cipher_desc in tls_set_device_offload + (jsc#PED-6831). +- tls: validate cipher descriptions at compile time + (jsc#PED-6831). +- tls: extend tls_cipher_desc to fully describe the ciphers + (jsc#PED-6831). +- tls: rename tls_cipher_size_desc to tls_cipher_desc + (jsc#PED-6831). +- tls: reduce size of tls_cipher_size_desc (jsc#PED-6831). +- tls: add TLS_CIPHER_ARIA_GCM_* to tls_cipher_size_desc + (jsc#PED-6831). +- tls: move tls_cipher_size_desc to net/tls/tls.h (jsc#PED-6831). +- net/tls: avoid TCP window full during ->read_sock() + (jsc#PED-6831). +- net/tls: Remove unused function declarations (jsc#PED-6831). +- net/tls: implement ->read_sock() (jsc#PED-6831). +- net/tls: split tls_rx_reader_lock (jsc#PED-6831). +- net/tls: Use tcp_read_sock() instead of ops->read_sock() + (jsc#PED-6831). +- net/tls: handle MSG_EOR for tls_device TX flow (jsc#PED-6831). +- net/tls: handle MSG_EOR for tls_sw TX flow (jsc#PED-6831). +- crypto: chelsio - Remove unused declarations (jsc#PED-6831). +- crypto: drivers - avoid memcpy size warning (jsc#PED-6831). +- net/tls: fix comment typo (jsc#PED-6831). +- tls: suppress wakeups unless we have a full record + (jsc#PED-6831). +- commit 458f647 + +------------------------------------------------------------------- +Thu Nov 30 09:45:26 CET 2023 - mfranc@suse.cz + +- s390/ap: fix AP bus crash on early config change callback + invocation (git-fixes bsc#1217686). +- commit d914b2f + +------------------------------------------------------------------- +Thu Nov 30 08:15:58 CET 2023 - tiwai@suse.de + +- pinctrl: avoid reload of p state in list iteration (git-fixes). +- commit 1ab6bdb + +------------------------------------------------------------------- +Thu Nov 30 07:17:07 CET 2023 - jslaby@suse.cz + +- README.SUSE: fix patches.addon use + It's series, not series.conf in there. + And make it more precise on when the patches are applied. +- commit cb8969c + +------------------------------------------------------------------- +Wed Nov 29 20:06:24 CET 2023 - tbogendoerfer@suse.de + +- RDMA/mlx5: Change the key being sent for MPV device affiliation + (jsc#PED-3311). +- netdevsim: Block until all devices are released (jsc#PED-3311). +- net: make sure we never create ifindex = 0 (jsc#PED-3311). +- commit 3490f32 + +------------------------------------------------------------------- +Wed Nov 29 18:07:56 CET 2023 - tbogendoerfer@suse.de + +- staging/qlge: devlink use retained error fmsg API + (jsc#PED-3311). +- tools: ynl: fix duplicate op name in devlink (jsc#PED-3311). +- net/mlx5e: Check return value of snprintf writing to fw_version + buffer for representors (jsc#PED-3311). +- net/mlx5e: Check return value of snprintf writing to fw_version + buffer (jsc#PED-3311). +- net/mlx5e: Reduce the size of icosq_str (jsc#PED-3311). +- net/mlx5: Increase size of irq name buffer (jsc#PED-3311). +- net/mlx5e: Update doorbell for port timestamping CQ before + the software counter (jsc#PED-3311). +- net/mlx5e: Track xmit submission to PTP WQ after populating + metadata map (jsc#PED-3311). +- net/mlx5e: Avoid referencing skb after free-ing in drop path + of mlx5e_sq_xmit_wqe (jsc#PED-3311). +- net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec + offload (jsc#PED-3311). +- net/mlx5e: Fix pedit endianness (jsc#PED-3311). +- net/mlx5e: fix double free of encap_header in update funcs + (jsc#PED-3311). +- net/mlx5e: fix double free of encap_header (jsc#PED-3311). +- net/mlx5: Decouple PHC .adjtime and .adjphase implementations + (jsc#PED-3311). +- net/mlx5: DR, Allow old devices to use multi destination FTE + (jsc#PED-3311). +- net/mlx5: Free used cpus mask when an IRQ is released + (jsc#PED-3311). +- Revert "net/mlx5: DR, Supporting inline WQE when possible" + (jsc#PED-3311). +- pds_core: fix up some format-truncation complaints + (jsc#PED-3311). +- vhost-vdpa: fix use after free in vhost_vdpa_probe() + (jsc#PED-3311). +- tools: ynl-gen: don't touch the output file if content is the + same (jsc#PED-3311). +- netlink: specs: devlink: add forgotten port function caps enum + values (jsc#PED-3311). +- vdpa/mlx5: implement .reset_map driver op (jsc#PED-3311). +- vhost-vdpa: clean iotlb map during reset for older userspace + (jsc#PED-3311). +- vdpa: introduce .compat_reset operation callback (jsc#PED-3311). +- vhost-vdpa: introduce IOTLB_PERSIST backend feature bit + (jsc#PED-3311). +- vhost-vdpa: reset vendor specific mapping to initial state in + .release (jsc#PED-3311). +- vdpa: introduce .reset_map operation callback (jsc#PED-3311). +- mlx5_vdpa: offer VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK + (jsc#PED-3311). +- vdpa/mlx5: Update cvq iotlb mapping on ASID change + (jsc#PED-3311). +- vdpa/mlx5: Make iotlb helper functions more generic + (jsc#PED-3311). +- vdpa/mlx5: Enable hw support for vq descriptor mapping + (jsc#PED-3311). +- vdpa/mlx5: Introduce mr for vq descriptor (jsc#PED-3311). +- vdpa/mlx5: Improve mr update flow (jsc#PED-3311). +- vdpa/mlx5: Move mr mutex out of mr struct (jsc#PED-3311). +- vdpa/mlx5: Allow creation/deletion of any given mr struct + (jsc#PED-3311). +- vdpa/mlx5: Rename mr destroy functions (jsc#PED-3311). +- vdpa/mlx5: Collapse "dvq" mr add/delete functions + (jsc#PED-3311). +- vdpa/mlx5: Take cvq iotlb lock during refresh (jsc#PED-3311). +- vdpa/mlx5: Decouple cvq iotlb handling from hw mapping code + (jsc#PED-3311). +- vdpa/mlx5: Create helper function for dma mappings + (jsc#PED-3311). +- vhost-vdpa: uAPI to get dedicated descriptor group id + (jsc#PED-3311). +- vhost-vdpa: introduce descriptor group backend feature + (jsc#PED-3311). +- vdpa: introduce dedicated descriptor group for virtqueue + (jsc#PED-3311). +- vdpa/mlx5: Expose descriptor group mkey hw capability + (jsc#PED-3311). +- IB/mlx5: Rename 400G_8X speed to comply to naming convention + (jsc#PED-3311). +- IB/mlx5: Add support for 800G_8X lane speed (jsc#PED-3311). +- tools: ynl: introduce option to process unknown attributes or + types (jsc#PED-3311). +- tools: ynl-gen: respect attr-cnt-name at the attr set level + (jsc#PED-3311). +- netlink: specs: support conditional operations (jsc#PED-3311). +- netlink: make range pointers in policies const (jsc#PED-3311). +- net/mlx5: fix uninit value use (jsc#PED-3311). +- tools: ynl-gen: add support for exact-len validation + (jsc#PED-3311). +- devlink: remove netlink small_ops (jsc#PED-3311). +- devlink: remove duplicated netlink callback prototypes + (jsc#PED-3311). +- netlink: specs: devlink: add the remaining command to generate + complete split_ops (jsc#PED-3311). +- devlink: rename netlink callback to be aligned with the + generated ones (jsc#PED-3311). +- netlink: specs: devlink: make dont-validate single line + (jsc#PED-3311). +- netlink: specs: devlink: remove reload-action from devlink-get + cmd reply (jsc#PED-3311). +- tools: ynl-gen: render rsp_parse() helpers if cmd has only + dump op (jsc#PED-3311). +- tools: ynl-gen: introduce support for bitfield32 attribute type + (jsc#PED-3311). +- genetlink: don't merge dumpit split op for different cmds into + single iter (jsc#PED-3311). +- tools: ynl-gen: change spacing around __attribute__ + (jsc#PED-3311). +- pds_core: add an error code check in pdsc_dl_info_get + (jsc#PED-3311). +- netlink: specs: add support for auto-sized scalars + (jsc#PED-3311). +- tools: ynl-gen: make the mnl_type() method public + (jsc#PED-3311). +- devlink: convert most of devlink_fmsg_*() to return void + (jsc#PED-3311). +- net/mlx5: devlink health: use retained error fmsg API + (jsc#PED-3311). +- mlxsw: core: devlink health: use retained error fmsg API + (jsc#PED-3311). +- hinic: devlink health: use retained error fmsg API + (jsc#PED-3311). +- pds_core: devlink health: use retained error fmsg API + (jsc#PED-3311). +- netdevsim: devlink health: use retained error fmsg API + (jsc#PED-3311). +- devlink: retain error in struct devlink_fmsg (jsc#PED-3311). +- tools: ynl-gen: support limit names (jsc#PED-3311). +- tools: ynl-gen: support full range of min/max checks for + integer values (jsc#PED-3311). +- tools: ynl-gen: track attribute use (jsc#PED-3311). +- devlink: document devlink_rel_nested_in_notify() function + (jsc#PED-3311). +- devlink: don't take instance lock for nested handle put + (jsc#PED-3311). +- devlink: take device reference for devlink object + (jsc#PED-3311). +- devlink: call peernet2id_alloc() with net pointer under RCU + read lock (jsc#PED-3311). +- net: treat possible_net_t net pointer as an RCU one and add + read_pnet_rcu() (jsc#PED-3311). +- net/mlx5e: Allow IPsec soft/hard limits in bytes (jsc#PED-3311). +- net/mlx5e: Increase max supported channels number to 256 + (jsc#PED-3311). +- net/mlx5e: Preparations for supporting larger number of channels + (jsc#PED-3311). +- net/mlx5e: Refactor mlx5e_rss_init() and mlx5e_rss_free() + API's (jsc#PED-3311). +- net/mlx5e: Refactor mlx5e_rss_set_rxfh() and + mlx5e_rss_get_rxfh() (jsc#PED-3311). +- net/mlx5e: Refactor rx_res_init() and rx_res_free() APIs + (jsc#PED-3311). +- net/mlx5e: Use PTR_ERR_OR_ZERO() to simplify code + (jsc#PED-3311). +- net/mlx5: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). +- net/mlx5: Remove unused declaration (jsc#PED-3311). +- net/mlx5: Replace global mlx5_intf_lock with HCA devcom + component lock (jsc#PED-3311). +- net/mlx5: Refactor LAG peer device lookout bus logic to mlx5 + devcom (jsc#PED-3311). +- net/mlx5: Avoid false positive lockdep warning by adding + lock_class_key (jsc#PED-3311). +- net/mlx5: Redesign SF active work to remove table_lock + (jsc#PED-3311). +- net/mlx5: Parallelize vhca event handling (jsc#PED-3311). +- docs: netlink: clean up after deprecating version + (jsc#PED-3311). +- tools: ynl: fix converting flags to names after recent cleanup + (jsc#PED-3311). +- net/mlx5: Handle IPsec steering upon master unbind/bind + (jsc#PED-3311). +- net/mlx5: Configure IPsec steering for ingress RoCEv2 MPV + traffic (jsc#PED-3311). +- net/mlx5: Configure IPsec steering for egress RoCEv2 MPV traffic + (jsc#PED-3311). +- net/mlx5: Add create alias flow table function to ipsec roce + (jsc#PED-3311). +- net/mlx5: Implement alias object allow and create functions + (jsc#PED-3311). +- net/mlx5: Add alias flow table bits (jsc#PED-3311). +- net/mlx5: Store devcom pointer inside IPsec RoCE (jsc#PED-3311). +- net/mlx5: Register mlx5e priv to devcom in MPV mode + (jsc#PED-3311). +- RDMA/mlx5: Send events from IB driver about device affiliation + state (jsc#PED-3311). +- net/mlx5: Introduce ifc bits for migration in a chunk mode + (jsc#PED-3311). +- tools: ynl: use ynl-gen -o instead of stdout in Makefile + (jsc#PED-3311). +- netlink: specs: don't allow version to be specified for + genetlink (jsc#PED-3311). +- tools: ynl-gen: handle do ops with no input attrs + (jsc#PED-3311). +- tools: ynl-gen: lift type requirement for attribute subsets + (jsc#PED-3311). +- tools: ynl-gen: use uapi header name for the header guard + (jsc#PED-3311). +- tools: ynl: use uAPI include magic for samples (jsc#PED-3311). +- tools: ynl: don't regen on every make (jsc#PED-3311). +- handshake: Fix sign of key_serial_t fields (jsc#PED-3311). +- handshake: Fix sign of socket file descriptor fields + (jsc#PED-3311). +- net/mlx5: Enable 4 ports multiport E-switch (jsc#PED-3311). +- net/mlx5: Add a health error syndrome for pci data poisoned + (jsc#PED-3311). +- net/mlx5: DR, Handle multi destination action in the right order + (jsc#PED-3311). +- net/mlx5: DR, Add check for multi destination FTE + (jsc#PED-3311). +- net/mlx5: Bridge, Enable mcast in smfs steering mode + (jsc#PED-3311). +- net/mlx5e: Check police action rate for matchall filter + (jsc#PED-3311). +- net/mlx5e: Consider aggregated port speed during rate + configuration (jsc#PED-3311). +- net/mlx5: Remove redundant max_sfs check and field from struct + mlx5_sf_dev_table (jsc#PED-3311). +- net/mlx5: Remove SF table reference counting (jsc#PED-3311). +- net/mlx5: Push common deletion code into mlx5_sf_del() + (jsc#PED-3311). +- net/mlx5: Rename mlx5_sf_deactivate_all() to mlx5_sf_del_all() + (jsc#PED-3311). +- net/mlx5: Move state lock taking into mlx5_sf_dealloc() + (jsc#PED-3311). +- net/mlx5: Convert SF port_indices xarray to function_ids xarray + (jsc#PED-3311). +- net/mlx5: Use devlink port pointer to get the pointer of + container SF struct (jsc#PED-3311). +- net/mlx5: Call mlx5_sf_id_erase() once in mlx5_sf_dealloc() + (jsc#PED-3311). +- tools: ynl: extend netdev sample to dump + xdp-rx-metadata-features (jsc#PED-3311). +- net/mlx5e: Set en auxiliary devlink instance as nested + (jsc#PED-3311). +- devlink: introduce possibility to expose info about nested + devlinks (jsc#PED-3311). +- devlink: convert linecard nested devlink to new rel + infrastructure (jsc#PED-3311). +- net/mlx5: SF, Implement peer devlink set for SF representor + devlink port (jsc#PED-3311). +- devlink: expose peer SF devlink instance (jsc#PED-3311). +- devlink: introduce object and nested devlink relationship infra + (jsc#PED-3311). +- devlink: extend devlink_nl_put_nested_handle() with attrtype + arg (jsc#PED-3311). +- devlink: move devlink_nl_put_nested_handle() into netlink.c + (jsc#PED-3311). +- devlink: put netnsid to nested handle (jsc#PED-3311). +- devlink: move linecard struct into linecard.c (jsc#PED-3311). +- vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE + (jsc#PED-3311). +- netlink: specs: devlink: fix reply command values + (jsc#PED-3311). +- devlink: Hold devlink lock on health reporter dump get + (jsc#PED-3311). +- vdpa: add get_backend_features vdpa operation (jsc#PED-3311). +- vdpa: accept VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK backend + feature (jsc#PED-3311). +- vdpa: add VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK flag + (jsc#PED-3311). +- pds_core: protect devlink callbacks from fw_down state + (jsc#PED-3311). +- devlink: move devlink_notify_register/unregister() to dev.c + (jsc#PED-3311). +- devlink: move small_ops definition into netlink.c + (jsc#PED-3311). +- devlink: move tracepoint definitions into core.c (jsc#PED-3311). +- devlink: push linecard related code into separate file + (jsc#PED-3311). +- devlink: push rate related code into separate file + (jsc#PED-3311). +- devlink: push trap related code into separate file + (jsc#PED-3311). +- devlink: use tracepoint_enabled() helper (jsc#PED-3311). +- devlink: push region related code into separate file + (jsc#PED-3311). +- devlink: push param related code into separate file + (jsc#PED-3311). +- devlink: push resource related code into separate file + (jsc#PED-3311). +- devlink: push dpipe related code into separate file + (jsc#PED-3311). +- devlink: move and rename devlink_dpipe_send_and_alloc_skb() + helper (jsc#PED-3311). +- devlink: push shared buffer related code into separate file + (jsc#PED-3311). +- devlink: push port related code into separate file + (jsc#PED-3311). +- devlink: push object register/unregister notifications into + separate helpers (jsc#PED-3311). +- tools/net/ynl: Add support for create flags (jsc#PED-3311). +- tools/net/ynl: Implement nlattr array-nest decoding in ynl + (jsc#PED-3311). +- tools/net/ynl: Add support for netlink-raw families + (jsc#PED-3311). +- tools/net/ynl: Fix extack parsing with fixed header genlmsg + (jsc#PED-3311). +- tools/ynl: Add mcast-group schema parsing to ynl (jsc#PED-3311). +- doc/netlink: Update genetlink-legacy documentation + (jsc#PED-3311). +- doc/netlink: Add a schema for netlink-raw families + (jsc#PED-3311). +- doc/netlink: Fix typo in genetlink-* schemas (jsc#PED-3311). +- tools: ynl-gen: fix uAPI generation after tempfile changes + (jsc#PED-3311). +- tools: ynl-gen: support empty attribute lists (jsc#PED-3311). +- tools: ynl-gen: fix collecting global policy attrs + (jsc#PED-3311). +- tools: ynl-gen: set length of binary fields (jsc#PED-3311). +- tools: ynl: allow passing binary data (jsc#PED-3311). +- tools: ynl-gen: use temporary file for rendering (jsc#PED-3311). +- tools: ynl: add more info to KeyErrors on missing attrs + (jsc#PED-3311). +- genetlink: add genlmsg_iput() API (jsc#PED-3311). +- genetlink: add a family pointer to struct genl_info + (jsc#PED-3311). +- genetlink: use attrs from struct genl_info (jsc#PED-3311). +- genetlink: add struct genl_info to struct genl_dumpit_info + (jsc#PED-3311). +- genetlink: remove userhdr from struct genl_info (jsc#PED-3311). +- genetlink: make genl_info->nlhdr const (jsc#PED-3311). +- genetlink: push conditional locking into dumpit/done + (jsc#PED-3311). +- netlink: specs: devlink: extend health reporter dump attributes + by port index (jsc#PED-3311). +- devlink: extend health reporter dump selector by port index + (jsc#PED-3311). +- netlink: specs: devlink: extend per-instance dump commands to + accept instance attributes (jsc#PED-3311). +- devlink: allow user to narrow per-instance dumps by passing + handle attrs (jsc#PED-3311). +- netlink: specs: devlink: add commands that do per-instance dump + (jsc#PED-3311). +- tools: ynl-gen: add missing empty line between policies + (jsc#PED-3311). +- tools: ynl-gen: avoid rendering empty validate field + (jsc#PED-3311). +- devlink: Remove unused devlink_dpipe_table_resource_set() + declaration (jsc#PED-3311). +- netlink: specs: devlink: add info-get dump op (jsc#PED-3311). +- ynl-gen-c.py: render netlink policies static for split ops + (jsc#PED-3311). +- ynl-gen-c.py: allow directional model for kernel mode + (jsc#PED-3311). +- ynl-gen-c.py: filter rendering of validate field values for + split ops (jsc#PED-3311). +- netlink: specs: add dump-strict flag for dont-validate property + (jsc#PED-3311). +- devlink: Remove unused extern declaration + devlink_port_region_destroy() (jsc#PED-3311). +- net: store netdevs in an xarray (jsc#PED-3311). +- ynl: print xdp-zc-max-segs in the sample (jsc#PED-3311). +- ynl: regenerate all headers (jsc#PED-3311). +- ynl: mark max/mask as private for kdoc (jsc#PED-3311). +- genetlink: add explicit ordering break check for split ops + (jsc#PED-3311). +- vhost-scsi: Rename vhost_scsi_iov_to_sgl (jsc#PED-3311). +- vhost-scsi: Fix alignment handling with windows (jsc#PED-3311). +- tools: ynl-gen: fix parse multi-attr enum attribute + (jsc#PED-3311). +- vhost: Make parameter name match of vhost_get_vq_desc() + (jsc#PED-3311). +- vhost: Allow worker switching while work is queueing + (jsc#PED-3311). +- vhost_scsi: add support for worker ioctls (jsc#PED-3311). +- vhost: allow userspace to create workers (jsc#PED-3311). +- vhost: replace single worker pointer with xarray (jsc#PED-3311). +- vhost: add helper to parse userspace vring state/file + (jsc#PED-3311). +- vhost: remove vhost_work_queue (jsc#PED-3311). +- vhost_scsi: flush IO vqs then send TMF rsp (jsc#PED-3311). +- vhost_scsi: convert to vhost_vq_work_queue (jsc#PED-3311). +- vhost_scsi: make SCSI cmd completion per vq (jsc#PED-3311). +- vhost_sock: convert to vhost_vq_work_queue (jsc#PED-3311). +- vhost: convert poll work to be vq based (jsc#PED-3311). +- vhost: take worker or vq for flushing (jsc#PED-3311). +- vhost: take worker or vq instead of dev for queueing + (jsc#PED-3311). +- vhost, vhost_net: add helper to check if vq has work + (jsc#PED-3311). +- vhost: add vhost_worker pointer to vhost_virtqueue + (jsc#PED-3311). +- vhost: dynamically allocate vhost_worker (jsc#PED-3311). +- vhost: create worker at end of vhost_dev_set_owner + (jsc#PED-3311). +- tools: ynl: add display-hint support to ynl (jsc#PED-3311). +- netlink: specs: add display-hint to schema definitions + (jsc#PED-3311). +- tools: ynl: improve the direct-include header guard logic + (jsc#PED-3311). +- tools: ynl: work around stale system headers (jsc#PED-3311). +- tools: ynl-gen: inherit policy in multi-attr (jsc#PED-3311). +- tools: ynl-gen: correct enum policies (jsc#PED-3311). +- netlink: support extack in dump ->start() (jsc#PED-3311). +- tools: ynl: add sample for ethtool (jsc#PED-3311). +- tools: ynl: generate code for the ethtool family (jsc#PED-3311). +- tools: ynl-gen: resolve enum vs struct name conflicts + (jsc#PED-3311). +- tools: ynl-gen: don't generate enum types if unnamed + (jsc#PED-3311). +- netlink: specs: support setting prefix-name per attribute + (jsc#PED-3311). +- tools: ynl-gen: record extra args for regen (jsc#PED-3311). +- tools: ynl-gen: support excluding tricky ops (jsc#PED-3311). +- tools: ynl-gen: support / skip pads on the way to kernel + (jsc#PED-3311). +- tools: ynl-gen: don't pass op_name to RenderInfo (jsc#PED-3311). +- tools: ynl-gen: support code gen for events (jsc#PED-3311). +- tools: ynl-gen: sanitize notification tracking (jsc#PED-3311). +- tools: ynl: regen: stop generating common notification handlers + (jsc#PED-3311). +- tools: ynl-gen: stop generating common notification handlers + (jsc#PED-3311). +- tools: ynl: regen: regenerate the if ladders (jsc#PED-3311). +- tools: ynl-gen: get attr type outside of if() (jsc#PED-3311). +- tools: ynl-gen: combine else with closing bracket + (jsc#PED-3311). +- tools: ynl-gen: complete the C keyword list (jsc#PED-3311). +- tools: ynl: regen: cleanup user space header includes + (jsc#PED-3311). +- tools: ynl-gen: cleanup user space header includes + (jsc#PED-3311). +- Revert "tools: ynl: Remove duplicated include in + handshake-user.c" (jsc#PED-3311). +- tools: ynl: Remove duplicated include in handshake-user.c + (jsc#PED-3311). +- tools: ynl: add sample for devlink (jsc#PED-3311). +- tools: ynl-gen: don't generate forward declarations for policies +- regen (jsc#PED-3311). +- tools: ynl-gen: don't generate forward declarations for policies + (jsc#PED-3311). +- tools: ynl-gen: walk nested types in depth (jsc#PED-3311). +- tools: ynl-gen: inherit struct use info (jsc#PED-3311). +- tools: ynl-gen: try to sort the types more intelligently + (jsc#PED-3311). +- tools: ynl-gen: enable code gen for directional specs + (jsc#PED-3311). +- tools: ynl-gen: refactor strmap helper generation + (jsc#PED-3311). +- tools: ynl-gen: use enum names in op strmap more carefully + (jsc#PED-3311). +- netlink: specs: devlink: fill in some details important for C + (jsc#PED-3311). +- tools: ynl-gen: improve unwind on parsing errors (jsc#PED-3311). +- tools: ynl-gen: fill in support for MultiAttr scalars + (jsc#PED-3311). +- tools: ynl: add sample for netdev (jsc#PED-3311). +- tools: ynl-gen: clean up stray new lines at the end of + reply-less requests (jsc#PED-3311). +- tools: ynl-gen: generate static descriptions of notifications + (jsc#PED-3311). +- tools: ynl-gen: switch to family struct (jsc#PED-3311). +- tools: ynl-gen: generate alloc and free helpers for req + (jsc#PED-3311). +- tools: ynl-gen: move the response reading logic into YNL + (jsc#PED-3311). +- tools: ynl-gen: generate enum-to-string helpers (jsc#PED-3311). +- tools: ynl-gen: add error checking for nested structs + (jsc#PED-3311). +- tools: ynl-gen: loosen type consistency check for events + (jsc#PED-3311). +- tools: ynl-gen: don't override pure nested struct + (jsc#PED-3311). +- tools: ynl-gen: fix unused / pad attribute handling + (jsc#PED-3311). +- tools: ynl-gen: add extra headers for user space (jsc#PED-3311). +- tools: ynl: Support enums in struct members in genetlink-legacy + (jsc#PED-3311). +- tools: ynl: Initialise fixed headers to 0 in genetlink-legacy + (jsc#PED-3311). +- doc: ynl: Add doc attr to struct members in genetlink-legacy + spec (jsc#PED-3311). +- net: ynl: prefix uAPI header include with uapi/ (jsc#PED-3311). +- tools: ynl: Handle byte-order in struct members (jsc#PED-3311). +- tools: ynl: Use dict of predefined Structs to decode scalar + types (jsc#PED-3311). +- commit 28f034d + +------------------------------------------------------------------- +Wed Nov 29 15:55:08 CET 2023 - pjakobsson@suse.de + +- drm/amd: Disable ASPM for VI w/ all Intel systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59a93b + +------------------------------------------------------------------- +Wed Nov 29 15:55:04 CET 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Check if pmu is closed before stopping event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f05d5c + +------------------------------------------------------------------- +Wed Nov 29 15:55:00 CET 2023 - pjakobsson@suse.de + +- drm/i915/mcr: Hold GT forcewake during steering operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8c81e8 + +------------------------------------------------------------------- +Wed Nov 29 15:54:57 CET 2023 - pjakobsson@suse.de + +- drm/i915/perf: Determine context valid in OA reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d95b342 + +------------------------------------------------------------------- +Wed Nov 29 15:54:53 CET 2023 - pjakobsson@suse.de + +- drm/logicvc: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42eb0f9 + +------------------------------------------------------------------- +Wed Nov 29 15:54:49 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: reserve a fence slot while locking the BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a8d66c + +------------------------------------------------------------------- +Wed Nov 29 15:54:45 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove redundant call to priority_is_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87d1ce + +------------------------------------------------------------------- +Wed Nov 29 15:54:41 CET 2023 - pjakobsson@suse.de + +- drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7783812 + +------------------------------------------------------------------- +Wed Nov 29 15:54:37 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: ignore duplicate BOs again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c284b6a + +------------------------------------------------------------------- +Wed Nov 29 15:54:33 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: Correctly free sg_table in gem prime vmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 181dcf1 + +------------------------------------------------------------------- +Wed Nov 29 15:54:29 CET 2023 - pjakobsson@suse.de + +- drm/i915: Retry gtt fault when out of fence registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 609ba44 + +------------------------------------------------------------------- +Wed Nov 29 15:54:25 CET 2023 - pjakobsson@suse.de + +- drm/i915/cx0: Only clear/set the Pipe Reset bit of the PHY Lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32ebc18 + +------------------------------------------------------------------- +Wed Nov 29 15:54:21 CET 2023 - pjakobsson@suse.de + +- gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a23859 + +------------------------------------------------------------------- +Wed Nov 29 15:54:17 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Unset context priority is now invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dba17d0 + +------------------------------------------------------------------- +Wed Nov 29 15:54:13 CET 2023 - pjakobsson@suse.de + +- drm/edid: add 8 bpc quirk to the BenQ GW2765 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4494062 + +------------------------------------------------------------------- +Wed Nov 29 15:54:09 CET 2023 - pjakobsson@suse.de + +- drm/ttm: Reorder sys manager cleanup step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c730064 + +------------------------------------------------------------------- +Wed Nov 29 15:54:05 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/disp: fix DP capable DSM connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 948759b + +------------------------------------------------------------------- +Wed Nov 29 15:54:01 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: exec: fix ioctl kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8beefef + +------------------------------------------------------------------- +Wed Nov 29 15:53:57 CET 2023 - pjakobsson@suse.de + +- drm/panel: Move AUX B116XW03 out of panel-edp back to panel-simple (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c79026f + +------------------------------------------------------------------- +Wed Nov 29 15:53:53 CET 2023 - pjakobsson@suse.de + +- drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 281debb + +------------------------------------------------------------------- +Wed Nov 29 15:53:49 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Reserve fences for VM update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f7974a + +------------------------------------------------------------------- +Wed Nov 29 15:53:45 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix possible null pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd1c5e0 + +------------------------------------------------------------------- +Wed Nov 29 15:53:41 CET 2023 - pjakobsson@suse.de + +- fbdev: core: syscopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b1f5b7 + +------------------------------------------------------------------- +Wed Nov 29 15:53:37 CET 2023 - pjakobsson@suse.de + +- fbdev: core: cfbcopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b6c8a4 + +------------------------------------------------------------------- +Wed Nov 29 15:53:33 CET 2023 - pjakobsson@suse.de + +- fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac29aae + +------------------------------------------------------------------- +Wed Nov 29 15:53:29 CET 2023 - pjakobsson@suse.de + +- fbdev: uvesafb: Remove uvesafb_exec() prototype from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb63967 + +------------------------------------------------------------------- +Wed Nov 29 15:53:25 CET 2023 - pjakobsson@suse.de + +- fbdev: sa1100fb: mark sa1100fb_init() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bc8206 + +------------------------------------------------------------------- +Wed Nov 29 15:53:21 CET 2023 - pjakobsson@suse.de + +- fbdev: omapfb: fix some error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 546ab49 + +------------------------------------------------------------------- +Wed Nov 29 15:53:17 CET 2023 - pjakobsson@suse.de + +- fbdev: atyfb: only use ioremap_uc() on i386 and ia64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1e69e2 + +------------------------------------------------------------------- +Wed Nov 29 15:53:14 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix SI failure due to doorbells allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9ba14a + +------------------------------------------------------------------- +Wed Nov 29 15:53:10 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add missing NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f653c + +------------------------------------------------------------------- +Wed Nov 29 15:53:06 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c50480 + +------------------------------------------------------------------- +Wed Nov 29 15:53:02 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f9d053 + +------------------------------------------------------------------- +Wed Nov 29 15:52:58 CET 2023 - pjakobsson@suse.de + +- drm/msm/dp: Add newlines to debug printks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7182856 + +------------------------------------------------------------------- +Wed Nov 29 15:52:54 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid overflow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ebf8ae + +------------------------------------------------------------------- +Wed Nov 29 15:52:50 CET 2023 - pjakobsson@suse.de + +- drm/msm/dsi: fix irq_of_parse_and_map() error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5672f8d + +------------------------------------------------------------------- +Wed Nov 29 15:52:46 CET 2023 - pjakobsson@suse.de + +- drm/msm/dsi: skip the wait for video mode done if not applicable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aad66a + +------------------------------------------------------------------- +Wed Nov 29 15:52:42 CET 2023 - pjakobsson@suse.de + +- drm/msm/mdss: fix highest-bank-bit for msm8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2e812c + +------------------------------------------------------------------- +Wed Nov 29 15:52:38 CET 2023 - pjakobsson@suse.de + +- drm/msm/dp: do not reinitialize phy unless retry during link training (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 381896d + +------------------------------------------------------------------- +Wed Nov 29 15:52:34 CET 2023 - pjakobsson@suse.de + +- drm/tiny: correctly print `struct resource *` on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e91fe15 + +------------------------------------------------------------------- +Wed Nov 29 15:52:30 CET 2023 - pjakobsson@suse.de + +- drm/atomic-helper: relax unregistered connector check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c6a0d + +------------------------------------------------------------------- +Wed Nov 29 15:52:26 CET 2023 - pjakobsson@suse.de + +- drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before TP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c55462 + +------------------------------------------------------------------- +Wed Nov 29 15:52:22 CET 2023 - pjakobsson@suse.de + +- drm/vmwgfx: fix typo of sizeof argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe2b01a + +------------------------------------------------------------------- +Wed Nov 29 15:52:18 CET 2023 - pjakobsson@suse.de + +- dma-buf: add dma_fence_timestamp helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b40c37 + +------------------------------------------------------------------- +Wed Nov 29 15:52:14 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: exec: report max pushs through getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d62a7fa + +------------------------------------------------------------------- +Wed Nov 29 15:52:11 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: chan: use channel class definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e33824b + +------------------------------------------------------------------- +Wed Nov 29 15:52:07 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: chan: use struct nvif_mclass (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca57f46 + +------------------------------------------------------------------- +Wed Nov 29 15:52:03 CET 2023 - pjakobsson@suse.de + +- drm: panel-orientation-quirks: Add quirk for One Mix 2S (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 731adeb + +------------------------------------------------------------------- +Wed Nov 29 15:51:59 CET 2023 - pjakobsson@suse.de + +- drm/tests: Fix kunit_release_action ctx argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bc11b8 + +------------------------------------------------------------------- +Wed Nov 29 15:51:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to master (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb172c1 + +------------------------------------------------------------------- +Wed Nov 29 15:51:51 CET 2023 - pjakobsson@suse.de + +- drm/amd: Fix detection of _PR3 on the PCIe root port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9b3bd2 + +------------------------------------------------------------------- +Wed Nov 29 15:51:47 CET 2023 - pjakobsson@suse.de + +- drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f79dc4 + +------------------------------------------------------------------- +Wed Nov 29 15:51:43 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix a memory leak (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 150411c + +------------------------------------------------------------------- +Wed Nov 29 15:51:39 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: add unique_id for gc 11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e378c9a + +------------------------------------------------------------------- +Wed Nov 29 15:51:35 CET 2023 - pjakobsson@suse.de + +- drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef2a30e + +------------------------------------------------------------------- +Wed Nov 29 15:51:31 CET 2023 - pjakobsson@suse.de + +- drm/i915: Register engines early to avoid type confusion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d4649a + +------------------------------------------------------------------- +Wed Nov 29 15:51:27 CET 2023 - pjakobsson@suse.de + +- drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 072034c + +------------------------------------------------------------------- +Wed Nov 29 15:51:23 CET 2023 - pjakobsson@suse.de + +- i915/guc: Get runtime pm in busyness worker only if already active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a522fe7 + +------------------------------------------------------------------- +Wed Nov 29 15:51:19 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b08c2b7 + +------------------------------------------------------------------- +Wed Nov 29 15:51:15 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Use gpu_offset for user queue's wptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3953fbf + +------------------------------------------------------------------- +Wed Nov 29 15:51:11 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix a memory leak in amdgpu_ras_feature_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 517ea49 + +------------------------------------------------------------------- +Wed Nov 29 15:51:07 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amdgpu: Report vbios version instead of PN" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0b6a0 + +------------------------------------------------------------------- +Wed Nov 29 15:51:03 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ceb2606 + +------------------------------------------------------------------- +Wed Nov 29 15:50:59 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Prevent error pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2d3297 + +------------------------------------------------------------------- +Wed Nov 29 15:50:55 CET 2023 - pjakobsson@suse.de + +- fbdev/sh7760fb: Depend on FB=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 032242e + +------------------------------------------------------------------- +Wed Nov 29 15:50:51 CET 2023 - pjakobsson@suse.de + +- nouveau/u_memcpya: fix NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb36ffc + +------------------------------------------------------------------- +Wed Nov 29 15:50:47 CET 2023 - pjakobsson@suse.de + +- nouveau/u_memcpya: use vmemdup_user (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7101c9d + +------------------------------------------------------------------- +Wed Nov 29 15:50:43 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: sched: fix leaking memory of timedout job (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 767e495 + +------------------------------------------------------------------- +Wed Nov 29 15:50:39 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: fence: fix type cast warning in nouveau_fence_emit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a393281 + +------------------------------------------------------------------- +Wed Nov 29 15:50:35 CET 2023 - pjakobsson@suse.de + +- drm: fix up fbdev Kconfig defaults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 802eaca + +------------------------------------------------------------------- +Wed Nov 29 15:50:31 CET 2023 - pjakobsson@suse.de + +- Revert "drm/vkms: Fix race-condition between the hrtimer and the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c6f9cc + +------------------------------------------------------------------- +Wed Nov 29 15:50:27 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Insert missing TLB flush on GFX10 and later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa0a165 + +------------------------------------------------------------------- +Wed Nov 29 15:50:23 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix 2nd DPIA encoder Assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 211fd2f + +------------------------------------------------------------------- +Wed Nov 29 15:50:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add DPIA Link Encoder Assignment Fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cac572f + +------------------------------------------------------------------- +Wed Nov 29 15:50:16 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: fix replay_mode kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0afda55 + +------------------------------------------------------------------- +Wed Nov 29 15:50:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Handle null atom context in VBIOS info ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49af03d + +------------------------------------------------------------------- +Wed Nov 29 15:50:08 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Checkpoint and restore queues on GFX11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e22977d + +------------------------------------------------------------------- +Wed Nov 29 15:50:04 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Adjust the MST resume flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cf5c40 + +------------------------------------------------------------------- +Wed Nov 29 15:50:00 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: fallback to old RAS error message for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61f9054 + +------------------------------------------------------------------- +Wed Nov 29 15:49:57 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a70527 + +------------------------------------------------------------------- +Wed Nov 29 15:49:53 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/soc21: don't remap HDP registers for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03e9b5e + +------------------------------------------------------------------- +Wed Nov 29 15:49:49 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Don't check registers, if using AUX BL control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85c8025 + +------------------------------------------------------------------- +Wed Nov 29 15:49:45 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix retry loop test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf7556 + +------------------------------------------------------------------- +Wed Nov 29 15:49:41 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add dirty rect support for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b1fe06 + +------------------------------------------------------------------- +Wed Nov 29 15:49:37 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88dba3a + +------------------------------------------------------------------- +Wed Nov 29 15:49:33 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update CU masking for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b386c0a + +------------------------------------------------------------------- +Wed Nov 29 15:49:29 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update cache info reporting for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35f6384 + +------------------------------------------------------------------- +Wed Nov 29 15:49:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Store CU info from all XCCs for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe25f99 + +------------------------------------------------------------------- +Wed Nov 29 15:49:21 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix unaligned 64-bit doorbell warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e646c45 + +------------------------------------------------------------------- +Wed Nov 29 15:49:17 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix reg offset for setting CWSR grace period (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 970ea3d + +------------------------------------------------------------------- +Wed Nov 29 15:49:13 CET 2023 - pjakobsson@suse.de + +- drm/drm_connector: Provide short description of param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ad0f1f + +------------------------------------------------------------------- +Wed Nov 29 15:49:09 CET 2023 - pjakobsson@suse.de + +- drm/drm_exec: Work around a WW mutex lockdep oddity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f9a786 + +------------------------------------------------------------------- +Wed Nov 29 15:49:06 CET 2023 - pjakobsson@suse.de + +- drm: ci: docs: fix build warning - add missing escape (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51886fc + +------------------------------------------------------------------- +Wed Nov 29 15:49:02 CET 2023 - pjakobsson@suse.de + +- drm: Add initial ci/ subdirectory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3bcd8 + +------------------------------------------------------------------- +Wed Nov 29 15:48:58 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Restrict bootloader wait to SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b00a240 + +------------------------------------------------------------------- +Wed Nov 29 15:48:54 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: limit the v_startup workaround to ASICs older than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d9df69 + +------------------------------------------------------------------- +Wed Nov 29 15:48:50 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix amdgpu_cs_p1_user_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 704a521 + +------------------------------------------------------------------- +Wed Nov 29 15:48:46 CET 2023 - pjakobsson@suse.de + +- Revert "Revert "drm/amd/display: Implement zpos property"" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c04c08 + +------------------------------------------------------------------- +Wed Nov 29 15:48:42 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add missing gfx11 MQD manager callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c060dd3 + +------------------------------------------------------------------- +Wed Nov 29 15:48:38 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Free ras cmd input buffer properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d59f18f + +------------------------------------------------------------------- +Wed Nov 29 15:48:35 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Hide xcp partition sysfs under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbd65f7 + +------------------------------------------------------------------- +Wed Nov 29 15:48:31 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use read-modify-write mode for gfx v9_4_3 SQ setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a82f602 + +------------------------------------------------------------------- +Wed Nov 29 15:48:27 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: use mask to get v9 interrupt sq data bits correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d28ba63 + +------------------------------------------------------------------- +Wed Nov 29 15:48:23 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Allocate coredump memory in a nonblocking way (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e75743d + +------------------------------------------------------------------- +Wed Nov 29 15:48:19 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Support query ecc cap for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9df9935 + +------------------------------------------------------------------- +Wed Nov 29 15:48:15 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add umc_info v4_0 structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62ac569 + +------------------------------------------------------------------- +Wed Nov 29 15:48:11 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: update blank state on ODM changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f350385 + +------------------------------------------------------------------- +Wed Nov 29 15:48:07 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add SMU v13.0.6 default reset methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01ff41b + +------------------------------------------------------------------- +Wed Nov 29 15:48:04 CET 2023 - pjakobsson@suse.de + +- Partially revert "drm/amd/display: update add plane to context logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed62806 + +------------------------------------------------------------------- +Wed Nov 29 15:48:00 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add bootloader wait for PSP v13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa83197 + +------------------------------------------------------------------- +Wed Nov 29 15:47:56 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: register a dirty framebuffer callback for fbcon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2a7f80 + +------------------------------------------------------------------- +Wed Nov 29 15:47:52 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Updated TCP/UTCL1 programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c9a562 + +------------------------------------------------------------------- +Wed Nov 29 15:47:48 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: fix debugfs pm_info output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87e283e + +------------------------------------------------------------------- +Wed Nov 29 15:47:44 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix the return for gpu mode1_reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eee062d + +------------------------------------------------------------------- +Wed Nov 29 15:47:40 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: fix static screen detection setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c6b0b4 + +------------------------------------------------------------------- +Wed Nov 29 15:47:36 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Fix critical temp unit of SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b824103 + +------------------------------------------------------------------- +Wed Nov 29 15:47:33 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove SRAM clock gater override by driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 954f40d + +------------------------------------------------------------------- +Wed Nov 29 15:47:29 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add bootloader status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8237a2 + +------------------------------------------------------------------- +Wed Nov 29 15:47:25 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: use correct method to get clock under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d227e + +------------------------------------------------------------------- +Wed Nov 29 15:47:21 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Unset baco dummy mode on nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14a385d + +------------------------------------------------------------------- +Wed Nov 29 15:47:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: set minimum of VBlank_nom (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 112fbfa + +------------------------------------------------------------------- +Wed Nov 29 15:44:32 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct unit conversion for vstartup + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit be5efc2 + +------------------------------------------------------------------- +Wed Nov 29 15:42:38 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Roll back unit correction (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 0b1f260 + +------------------------------------------------------------------- +Wed Nov 29 15:42:31 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable ras for mp0 v13_0_6 sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 853f802 + +------------------------------------------------------------------- +Wed Nov 29 15:42:27 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: retry after EBUSY is returned from hmm_ranges_get_pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d79ccb + +------------------------------------------------------------------- +Wed Nov 29 15:42:23 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg - skip change of power-gating state for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bca7ed + +------------------------------------------------------------------- +Wed Nov 29 15:42:19 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Add critical temp for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3012dd + +------------------------------------------------------------------- +Wed Nov 29 15:42:15 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d762fd6 + +------------------------------------------------------------------- +Wed Nov 29 15:42:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: update gc_info v2_1 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8568ba1 + +------------------------------------------------------------------- +Wed Nov 29 15:42:08 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: update mall info v2 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1706b34 + +------------------------------------------------------------------- +Wed Nov 29 15:42:04 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Only support RAS EEPROM on dGPU platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3acc630 + +------------------------------------------------------------------- +Wed Nov 29 15:42:00 CET 2023 - pjakobsson@suse.de + +- Documentation/gpu: Update amdgpu documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f0ca80 + +------------------------------------------------------------------- +Wed Nov 29 15:41:56 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/pm: Add notification for no DC support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a280c1c + +------------------------------------------------------------------- +Wed Nov 29 15:41:53 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable Replay for static screen use cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9f5036 + +------------------------------------------------------------------- +Wed Nov 29 15:41:49 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: fence: fix undefined fence state after emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a50bf35 + +------------------------------------------------------------------- +Wed Nov 29 15:41:45 CET 2023 - pjakobsson@suse.de + +- backlight: led_bl: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cb5e04 + +------------------------------------------------------------------- +Wed Nov 29 15:41:41 CET 2023 - pjakobsson@suse.de + +- backlight: lp855x: Drop ret variable in brightness change function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce4f083 + +------------------------------------------------------------------- +Wed Nov 29 15:41:37 CET 2023 - pjakobsson@suse.de + +- backlight: lp855x: Catch errors when changing brightness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d051ae3 + +------------------------------------------------------------------- +Wed Nov 29 15:41:34 CET 2023 - pjakobsson@suse.de + +- backlight: qcom-wled: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a45b995 + +------------------------------------------------------------------- +Wed Nov 29 15:41:30 CET 2023 - pjakobsson@suse.de + +- fbdev/g364fb: fix build failure with mips (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6197c4 + +------------------------------------------------------------------- +Wed Nov 29 15:41:26 CET 2023 - pjakobsson@suse.de + +- fbdev: ssd1307fb: Use bool for ssd1307fb_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6249e39 + +------------------------------------------------------------------- +Wed Nov 29 15:41:22 CET 2023 - pjakobsson@suse.de + +- fbdev: neofb: Shorten Neomagic product name in info struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2740c + +------------------------------------------------------------------- +Wed Nov 29 15:41:18 CET 2023 - pjakobsson@suse.de + +- fbdev: mx3fb: Remove the driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d345b0f + +------------------------------------------------------------------- +Wed Nov 29 15:41:15 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Use list_for_each_entry() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffcf976 + +------------------------------------------------------------------- +Wed Nov 29 15:41:11 CET 2023 - pjakobsson@suse.de + +- mei: make mei_class a static const structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c4d43c + +------------------------------------------------------------------- +Wed Nov 29 15:41:07 CET 2023 - pjakobsson@suse.de + +- mei: gsc: add module description (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9be1cc + +------------------------------------------------------------------- +Wed Nov 29 15:41:03 CET 2023 - pjakobsson@suse.de + +- mei: pxp: Keep a const qualifier when calling mei_cldev_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2abde13 + +------------------------------------------------------------------- +Wed Nov 29 15:40:59 CET 2023 - pjakobsson@suse.de + +- mei: obtain firmware version only on gsc. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3c05a8 + +------------------------------------------------------------------- +Wed Nov 29 15:40:55 CET 2023 - pjakobsson@suse.de + +- mei: bus: enable asynchronous suspend. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 870a347 + +------------------------------------------------------------------- +Wed Nov 29 15:40:51 CET 2023 - pjakobsson@suse.de + +- mei: log firmware status on hw_start failure. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aff7b98 + +------------------------------------------------------------------- +Wed Nov 29 15:40:48 CET 2023 - pjakobsson@suse.de + +- tty: sysrq: switch sysrq handlers from int to u8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b19c8f9 + +------------------------------------------------------------------- +Wed Nov 29 15:40:44 CET 2023 - pjakobsson@suse.de + +- PCI/VGA: Fix typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d4ef02 + +------------------------------------------------------------------- +Wed Nov 29 15:40:40 CET 2023 - pjakobsson@suse.de + +- PCI/VGA: Simplify vga_client_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4665017 + +------------------------------------------------------------------- +Wed Nov 29 15:40:36 CET 2023 - pjakobsson@suse.de + +- PCI/VGA: Simplify vga_arbiter_notify_clients() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6b030 + +------------------------------------------------------------------- +Wed Nov 29 15:40:32 CET 2023 - pjakobsson@suse.de + +- PCI/VGA: Correct vga_update_device_decodes() parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6965607 + +------------------------------------------------------------------- +Wed Nov 29 15:40:28 CET 2023 - pjakobsson@suse.de + +- PCI/VGA: Correct vga_str_to_iostate() io_state parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb88c53 + +------------------------------------------------------------------- +Wed Nov 29 15:40:24 CET 2023 - pjakobsson@suse.de + +- PCI/VGA: Replace full MIT license text with SPDX identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47fd697 + +------------------------------------------------------------------- +Wed Nov 29 15:40:20 CET 2023 - pjakobsson@suse.de + +- drm/i915: Fix TLB-Invalidation seqno store (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0b54a3 + +------------------------------------------------------------------- +Wed Nov 29 15:40:16 CET 2023 - pjakobsson@suse.de + +- drm/gpuva_mgr: remove unused prev pointer in __drm_gpuva_sm_map() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec603e + +------------------------------------------------------------------- +Wed Nov 29 15:40:12 CET 2023 - pjakobsson@suse.de + +- drm/tests/drm_kunit_helpers: Place correct function name in the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 143dd6b + +------------------------------------------------------------------- +Wed Nov 29 15:40:08 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: uapi: don't pass NO_PREFETCH flag implicitly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db24d10 + +------------------------------------------------------------------- +Wed Nov 29 15:40:04 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: uvmm: fix unset region pointer on remap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2bc18c + +------------------------------------------------------------------- +Wed Nov 29 15:40:00 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: sched: avoid job races between entities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7630bb + +------------------------------------------------------------------- +Wed Nov 29 15:39:57 CET 2023 - pjakobsson@suse.de + +- drm/ttm/tests: Fix type conversion in ttm_pool_test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1587360 + +------------------------------------------------------------------- +Wed Nov 29 15:39:53 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Bail out early if setting GPU OOB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdbcdd9 + +------------------------------------------------------------------- +Wed Nov 29 15:39:49 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Move LLC accessors to the common header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fa653a + +------------------------------------------------------------------- +Wed Nov 29 15:39:45 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Introduce a6xx_llc_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3627a72 + +------------------------------------------------------------------- +Wed Nov 29 15:39:41 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Add missing MODULE_FIRMWARE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fefbd16 + +------------------------------------------------------------------- +Wed Nov 29 15:39:37 CET 2023 - pjakobsson@suse.de + +- drm/msm/gpu: Push gpu lock down past runpm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb74beb + +------------------------------------------------------------------- +Wed Nov 29 15:39:33 CET 2023 - pjakobsson@suse.de + +- drm/msm: Remove vma use tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba79855 + +------------------------------------------------------------------- +Wed Nov 29 15:39:29 CET 2023 - pjakobsson@suse.de + +- drm/msm: Take lru lock once per submit_pin_objects() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5015011 + +------------------------------------------------------------------- +Wed Nov 29 15:39:25 CET 2023 - pjakobsson@suse.de + +- drm/msm: Use drm_gem_object in submit bos table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a62c46 + +------------------------------------------------------------------- +Wed Nov 29 15:39:21 CET 2023 - pjakobsson@suse.de + +- drm/msm: Take lru lock once per job_run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c8902 + +------------------------------------------------------------------- +Wed Nov 29 15:39:18 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: adreno_gpu: Switch to memdup_user_nul() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5576c9c + +------------------------------------------------------------------- +Wed Nov 29 15:39:14 CET 2023 - pjakobsson@suse.de + +- drm/msm: Disallow relocs on a6xx+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17fd04b + +------------------------------------------------------------------- +Wed Nov 29 15:39:10 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Fix up GMU region reservations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95d7c48 + +------------------------------------------------------------------- +Wed Nov 29 15:39:06 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Improve GMU force shutdown sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 290dd51 + +------------------------------------------------------------------- +Wed Nov 29 15:39:02 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Ensure clean GMU state in a6xx_gmu_fw_start (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7719f70 + +------------------------------------------------------------------- +Wed Nov 29 15:38:58 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Skip empty protection ranges entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1009fcf + +------------------------------------------------------------------- +Wed Nov 29 15:38:54 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Use descriptive bitfield names for CP_PROTECT_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26dd175 + +------------------------------------------------------------------- +Wed Nov 29 15:38:50 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Add some missing header definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12d0189 + +------------------------------------------------------------------- +Wed Nov 29 15:38:46 CET 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Fix misleading comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81c887 + +------------------------------------------------------------------- +Wed Nov 29 15:38:42 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Switch to chip-id for identifying GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67fcfaa + +------------------------------------------------------------------- +Wed Nov 29 15:38:38 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Move adreno info to config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce7da59 + +------------------------------------------------------------------- +Wed Nov 29 15:38:34 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Add helper for formating chip-id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68db992 + +------------------------------------------------------------------- +Wed Nov 29 15:36:19 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Add adreno family (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch. +- commit 65ac2d6 + +------------------------------------------------------------------- +Wed Nov 29 15:36:13 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Bring the a630 family together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a40ea1 + +------------------------------------------------------------------- +Wed Nov 29 15:36:10 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Move speedbin mapping to device table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d08940 + +------------------------------------------------------------------- +Wed Nov 29 15:36:06 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Allow SoC specific gpu device table entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a57b1c + +------------------------------------------------------------------- +Wed Nov 29 15:36:02 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Use quirk to identify cached-coherent support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02e183e + +------------------------------------------------------------------- +Wed Nov 29 15:35:58 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Use quirk identify hw_apriv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 527750f + +------------------------------------------------------------------- +Wed Nov 29 15:35:54 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Remove redundant revn param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4929d04 + +------------------------------------------------------------------- +Wed Nov 29 15:35:50 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Remove redundant gmem size param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab2dbc7 + +------------------------------------------------------------------- +Wed Nov 29 15:35:46 CET 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Remove GPU name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed69482 + +------------------------------------------------------------------- +Wed Nov 29 15:35:42 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: initialise clk_rate to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac95b42 + +------------------------------------------------------------------- +Wed Nov 29 15:35:38 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12a0237 + +------------------------------------------------------------------- +Wed Nov 29 15:35:34 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Drop encoder vsync_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc23a4d + +------------------------------------------------------------------- +Wed Nov 29 15:35:30 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fix DSC 1.2 enc subblock length (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 067458b + +------------------------------------------------------------------- +Wed Nov 29 15:35:27 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fix DSC 1.2 block lengths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a17712 + +------------------------------------------------------------------- +Wed Nov 29 15:35:23 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop dpu_core_perf_destroy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b74d06c + +------------------------------------------------------------------- +Wed Nov 29 15:35:19 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: move max clock decision to dpu_kms. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51815c2 + +------------------------------------------------------------------- +Wed Nov 29 15:35:15 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove extra clk_round_rate() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fafa2 + +------------------------------------------------------------------- +Wed Nov 29 15:35:11 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove unused fields from struct dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba092f4 + +------------------------------------------------------------------- +Wed Nov 29 15:35:07 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use dpu_perf_cfg in DPU core_perf code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ff1d0b + +------------------------------------------------------------------- +Wed Nov 29 15:35:03 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop the dpu_core_perf_crtc_update()'s stop_req param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c571c8 + +------------------------------------------------------------------- +Wed Nov 29 15:34:59 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: rework indentation in dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76a43fb + +------------------------------------------------------------------- +Wed Nov 29 15:34:55 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop separate dpu_core_perf_tune overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b3bcfa + +------------------------------------------------------------------- +Wed Nov 29 15:34:52 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: bail from _dpu_core_perf_crtc_update_bus if there are no (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ed7505 + +------------------------------------------------------------------- +Wed Nov 29 15:34:48 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop BWC features from DPU_MDP_foo namespace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 850a1ba + +------------------------------------------------------------------- +Wed Nov 29 15:34:44 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop UBWC configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43ac5c5 + +------------------------------------------------------------------- +Wed Nov 29 15:34:40 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use MDSS data for programming SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 191242a + +------------------------------------------------------------------- +Wed Nov 29 15:34:36 CET 2023 - pjakobsson@suse.de + +- drm/msm/mdss: populate missing data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4561e7 + +------------------------------------------------------------------- +Wed Nov 29 15:34:32 CET 2023 - pjakobsson@suse.de + +- drm/msm/mdss: export UBWC data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 145d1ed + +------------------------------------------------------------------- +Wed Nov 29 15:34:28 CET 2023 - pjakobsson@suse.de + +- drm/msm/mdss: rename ubwc_version to ubwc_enc_version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6dcc4a + +------------------------------------------------------------------- +Wed Nov 29 15:34:24 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop compatibility INTR defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c1bea9 + +------------------------------------------------------------------- +Wed Nov 29 15:33:41 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop now-unused mdss_irqs field from hw + catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch. +- commit 01388bb + +------------------------------------------------------------------- +Wed Nov 29 15:33:35 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: autodetect supported interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 940ac24 + +------------------------------------------------------------------- +Wed Nov 29 15:33:31 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: split interrupt address arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab9578 + +------------------------------------------------------------------- +Wed Nov 29 15:33:28 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline __intr_offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d51db9c + +------------------------------------------------------------------- +Wed Nov 29 15:33:24 CET 2023 - pjakobsson@suse.de + +- drm/msm: Remove redundant DRM_DEV_ERROR() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6afda46 + +------------------------------------------------------------------- +Wed Nov 29 15:33:20 CET 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Reuse QCM2290 14nm DSI PHY configuration for SM6125 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c6e922 + +------------------------------------------------------------------- +Wed Nov 29 15:33:16 CET 2023 - pjakobsson@suse.de + +- drm/msm/mdss: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01a2177 + +------------------------------------------------------------------- +Wed Nov 29 15:33:12 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b473f30 + +------------------------------------------------------------------- +Wed Nov 29 15:33:08 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop DPU_INTF_DATA_COMPRESS from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac0720d + +------------------------------------------------------------------- +Wed Nov 29 15:33:04 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: rename enable_compression() to program_intf_cmd_cfg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55586b1 + +------------------------------------------------------------------- +Wed Nov 29 15:33:00 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: rename all hw_intf structs to have dpu_hw prefix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a460f4a + +------------------------------------------------------------------- +Wed Nov 29 15:32:56 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use dpu core's major version to enable data compress (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6574b8b + +------------------------------------------------------------------- +Wed Nov 29 15:32:53 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: re-introduce dpu core revision to the catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e349e4a + +------------------------------------------------------------------- +Wed Nov 29 15:32:49 CET 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Enable BURST_MODE for command mode for DSI 6G v1.3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8214b84 + +------------------------------------------------------------------- +Wed Nov 29 15:32:45 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Update dev core dump to dump registers of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 729bc25 + +------------------------------------------------------------------- +Wed Nov 29 15:32:41 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Refactor printing of main blocks in device core dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26d3958 + +------------------------------------------------------------------- +Wed Nov 29 15:32:37 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Remove redundant prefix/suffix in name of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b91a1e6 + +------------------------------------------------------------------- +Wed Nov 29 15:32:33 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Define names for unnamed sblks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d2c5b0 + +------------------------------------------------------------------- +Wed Nov 29 15:32:29 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Drop unused num argument from relevant macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e67332a + +------------------------------------------------------------------- +Wed Nov 29 15:32:25 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop empty features mask INTF_SDM845_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 544e06b + +------------------------------------------------------------------- +Wed Nov 29 15:32:22 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop empty features mask MERGE_3D_SM8150_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b6196d + +------------------------------------------------------------------- +Wed Nov 29 15:32:18 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline INTF_BLK and INTF_BLK_DSI_TE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2ac749 + +------------------------------------------------------------------- +Wed Nov 29 15:32:14 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline WB_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790e33e + +------------------------------------------------------------------- +Wed Nov 29 15:32:10 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline various PP_BLK_* macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7afd077 + +------------------------------------------------------------------- +Wed Nov 29 15:32:06 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline MERGE_3D_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2023ad0 + +------------------------------------------------------------------- +Wed Nov 29 15:32:02 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline DSC_BLK and DSC_BLK_1_2 macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c81597 + +------------------------------------------------------------------- +Wed Nov 29 15:31:58 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline LM_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b84d7a6 + +------------------------------------------------------------------- +Wed Nov 29 15:31:54 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline DSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f07fcd + +------------------------------------------------------------------- +Wed Nov 29 15:31:50 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline SSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a677538 + +------------------------------------------------------------------- +Wed Nov 29 15:31:47 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: correct indentation for CTL definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69ecf04 + +------------------------------------------------------------------- +Wed Nov 29 15:31:43 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop zero features from dpu_ctl_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f5b898 + +------------------------------------------------------------------- +Wed Nov 29 15:31:39 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop zero features from dpu_mdp_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 521faa8 + +------------------------------------------------------------------- +Wed Nov 29 15:31:35 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: expand .clk_ctrls definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b20388 + +------------------------------------------------------------------- +Wed Nov 29 15:31:31 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop enum dpu_mdp and MDP_TOP value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 291bad8 + +------------------------------------------------------------------- +Wed Nov 29 15:31:27 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop dpu_mdss_cfg::mdp_count field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1ebb23 + +------------------------------------------------------------------- +Wed Nov 29 15:31:23 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: simplify peer LM handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15670d2 + +------------------------------------------------------------------- +Wed Nov 29 15:31:20 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: always use MSM_DP/DSI_CONTROLLER_n (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 441f4c3 + +------------------------------------------------------------------- +Wed Nov 29 15:31:16 CET 2023 - pjakobsson@suse.de + +- drm/msm: enumerate DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fb2908 + +------------------------------------------------------------------- +Wed Nov 29 15:31:12 CET 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Hook up refgen regulator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ae0d69 + +------------------------------------------------------------------- +Wed Nov 29 15:31:08 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove struct drm_dsc_config from struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96bc85e + +------------------------------------------------------------------- +Wed Nov 29 15:31:04 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu: retrieve DSI DSC struct through priv->dsi[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf8e010 + +------------------------------------------------------------------- +Wed Nov 29 15:31:00 CET 2023 - pjakobsson@suse.de + +- drm/msm: stop storing the array of CRTCs in struct msm_drm_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84452da + +------------------------------------------------------------------- +Wed Nov 29 15:30:56 CET 2023 - pjakobsson@suse.de + +- drm/msm/dpu1: Rename sm8150_dspp_blk to sdm845_dspp_blk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b26912 + +------------------------------------------------------------------- +Wed Nov 29 15:30:53 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add memory vendor information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb0e9dd + +------------------------------------------------------------------- +Wed Nov 29 15:30:49 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove gfxoff check in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cce2de + +------------------------------------------------------------------- +Wed Nov 29 15:30:45 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update pci link speed for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbe978e + +------------------------------------------------------------------- +Wed Nov 29 15:30:38 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: allow the user to force BACO on smu v13.0.0/7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8c1159 + +------------------------------------------------------------------- +Wed Nov 29 15:30:35 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: Skip vcn power-gating change for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b62ecd9 + +------------------------------------------------------------------- +Wed Nov 29 15:30:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Handle Replay related hpd irq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eac1da6 + +------------------------------------------------------------------- +Wed Nov 29 15:30:27 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: sriov support for jpeg_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 061c164 + +------------------------------------------------------------------- +Wed Nov 29 15:30:23 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Update adaptive sync infopackets for replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7673184 + +------------------------------------------------------------------- +Wed Nov 29 15:30:19 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DAL to 3.2.247 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c1c65d + +------------------------------------------------------------------- +Wed Nov 29 15:30:15 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: [FW Promotion] Release 0.0.179.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3e49d7 + +------------------------------------------------------------------- +Wed Nov 29 15:30:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 537ad3d + +------------------------------------------------------------------- +Wed Nov 29 15:30:08 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f77174f + +------------------------------------------------------------------- +Wed Nov 29 15:30:04 CET 2023 - pjakobsson@suse.de + +- drm/amd: Hide unsupported power attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7e6f8f + +------------------------------------------------------------------- +Wed Nov 29 15:30:00 CET 2023 - pjakobsson@suse.de + +- drm/amd: Rename AMDGPU_PP_SENSOR_GPU_POWER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 896e298 + +------------------------------------------------------------------- +Wed Nov 29 15:29:56 CET 2023 - pjakobsson@suse.de + +- drm/amd: Show both power attributes for vega20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d747cfb + +------------------------------------------------------------------- +Wed Nov 29 15:29:53 CET 2023 - pjakobsson@suse.de + +- drm/amd: Fix the return for average power on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b0eb7c + +------------------------------------------------------------------- +Wed Nov 29 15:29:49 CET 2023 - pjakobsson@suse.de + +- drm/amd: Drop unnecessary helper for aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc6f954 + +------------------------------------------------------------------- +Wed Nov 29 15:29:45 CET 2023 - pjakobsson@suse.de + +- drm/amd: Fix SMU 13.0.4/13.0.11 GPU metrics average power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 112db07 + +------------------------------------------------------------------- +Wed Nov 29 15:29:41 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18339da + +------------------------------------------------------------------- +Wed Nov 29 15:29:37 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove duplicated includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 659cd36 + +------------------------------------------------------------------- +Wed Nov 29 15:29:33 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in amdgpu_smu.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b011a5a + +------------------------------------------------------------------- +Wed Nov 29 15:29:29 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: enable low power mode for VGA memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25eba37 + +------------------------------------------------------------------- +Wed Nov 29 15:29:26 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu_v11_0_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a9223f + +------------------------------------------------------------------- +Wed Nov 29 15:29:22 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: expand runpm parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa9317b + +------------------------------------------------------------------- +Wed Nov 29 15:29:18 CET 2023 - pjakobsson@suse.de + +- drm/amd: Introduce `AMDGPU_PP_SENSOR_GPU_INPUT_POWER` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5159f3 + +------------------------------------------------------------------- +Wed Nov 29 15:29:14 CET 2023 - pjakobsson@suse.de + +- drm/amd: Remove freesync video mode amdgpu parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 526d733 + +------------------------------------------------------------------- +Wed Nov 29 15:29:10 CET 2023 - pjakobsson@suse.de + +- drm/amd: Add a new hwmon attribute for instantaneous power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b813fea + +------------------------------------------------------------------- +Wed Nov 29 15:29:07 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: sriov support for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f9f13c + +------------------------------------------------------------------- +Wed Nov 29 15:29:03 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d23b17 + +------------------------------------------------------------------- +Wed Nov 29 15:28:59 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add some missing register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bb2457 + +------------------------------------------------------------------- +Wed Nov 29 15:28:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: avoid crash and add z8_marks related in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09ce132 + +------------------------------------------------------------------- +Wed Nov 29 15:28:51 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: implement pipe type definition and adding accessors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56f41c4 + +------------------------------------------------------------------- +Wed Nov 29 15:28:47 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable 8k60hz mode on single display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b38e1 + +------------------------------------------------------------------- +Wed Nov 29 15:28:44 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: fix incorrect stream_res allocation for older ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2de1b5 + +------------------------------------------------------------------- +Wed Nov 29 15:28:40 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Gamut remap only changes missed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd95399 + +------------------------------------------------------------------- +Wed Nov 29 15:28:36 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: PMFW to wait for DMCUB ack for FPO cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8438398 + +------------------------------------------------------------------- +Wed Nov 29 15:28:32 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable subvp high refresh up to 175hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84dc716 + +------------------------------------------------------------------- +Wed Nov 29 15:28:28 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: change end doorbell index for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 800aded + +------------------------------------------------------------------- +Wed Nov 29 15:28:25 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: workaround address watch clearing bug for gfx v9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb80485 + +------------------------------------------------------------------- +Wed Nov 29 15:28:21 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: disable clock gating logic reversed bug fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f0a17a + +------------------------------------------------------------------- +Wed Nov 29 15:28:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Support Compliance Test Pattern Generation with DP2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0728f4 + +------------------------------------------------------------------- +Wed Nov 29 15:28:13 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 269d15e + +------------------------------------------------------------------- +Wed Nov 29 15:28:09 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de9e98f + +------------------------------------------------------------------- +Wed Nov 29 15:28:05 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5851f44 + +------------------------------------------------------------------- +Wed Nov 29 15:28:02 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be8a027 + +------------------------------------------------------------------- +Wed Nov 29 15:27:58 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41b0fc2 + +------------------------------------------------------------------- +Wed Nov 29 15:27:54 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: dmub_replay: don't use kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ecbf5c + +------------------------------------------------------------------- +Wed Nov 29 15:27:50 CET 2023 - pjakobsson@suse.de + +- drm/amd: Add amdgpu_hwmon_get_sensor_generic() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b5c030 + +------------------------------------------------------------------- +Wed Nov 29 15:27:46 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: Add MMSCH v4_0_3 support for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 646685f + +------------------------------------------------------------------- +Wed Nov 29 15:27:43 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add I2C EEPROM support on smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1af7daa + +------------------------------------------------------------------- +Wed Nov 29 15:27:39 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: bump SMU v13.0.5 driver_if header version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6749640 + +------------------------------------------------------------------- +Wed Nov 29 15:27:35 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: correct the logics for retreiving SMU13 OD setting limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3118a3a + +------------------------------------------------------------------- +Wed Nov 29 15:27:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: correct the way for checking custom OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bdc56f + +------------------------------------------------------------------- +Wed Nov 29 15:27:27 CET 2023 - pjakobsson@suse.de + +- drm/amd: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2128d7a + +------------------------------------------------------------------- +Wed Nov 29 15:27:23 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix double assign skip process context clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fc64d1 + +------------------------------------------------------------------- +Wed Nov 29 15:27:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Update replay for clk_mgr optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dde09c + +------------------------------------------------------------------- +Wed Nov 29 15:27:16 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix identifier names to function definition arguments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829655f + +------------------------------------------------------------------- +Wed Nov 29 15:27:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: mode1 reset needs to recover mp1 for mp0 v13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b484e1f + +------------------------------------------------------------------- +Wed Nov 29 15:27:08 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: avoid driver getting empty metrics table for the first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e38bde1 + +------------------------------------------------------------------- +Wed Nov 29 15:27:04 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Use memdup_user() rather than duplicating its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2fd2e0c + +------------------------------------------------------------------- +Wed Nov 29 15:27:01 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove unnecessary ras cap check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56dd3b9 + +------------------------------------------------------------------- +Wed Nov 29 15:26:57 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix build failure without CONFIG_DYNAMIC_DEBUG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0d7884 + +------------------------------------------------------------------- +Wed Nov 29 15:26:53 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Fix multiple line dereference in 'atom_iio_execute' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1547ca + +------------------------------------------------------------------- +Wed Nov 29 15:26:49 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Add vclk and dclk sysnode for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b0948b + +------------------------------------------------------------------- +Wed Nov 29 15:26:45 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add missing tba_hi programming on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 351c603 + +------------------------------------------------------------------- +Wed Nov 29 15:26:42 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix missing comment for mb() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a21e52 + +------------------------------------------------------------------- +Wed Nov 29 15:26:38 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add Replay supported/enabled checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d1db90 + +------------------------------------------------------------------- +Wed Nov 29 15:26:34 CET 2023 - pjakobsson@suse.de + +- drm/ttm/tests: Require MMU when testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080a90b + +------------------------------------------------------------------- +Wed Nov 29 15:26:30 CET 2023 - pjakobsson@suse.de + +- drm/panel: simple: Fix Innolux G156HCE-L01 LVDS clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80d5800 + +------------------------------------------------------------------- +Wed Nov 29 15:26:26 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: fix error code in event_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82ac860 + +------------------------------------------------------------------- +Wed Nov 29 15:26:23 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: expedited MMU fault handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c3226d + +------------------------------------------------------------------- +Wed Nov 29 15:26:19 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: drop GPU initialized property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81b5bb0 + +------------------------------------------------------------------- +Wed Nov 29 15:26:15 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: better track GPU state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7399b38 + +------------------------------------------------------------------- +Wed Nov 29 15:26:11 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: avoid runtime PM usage in etnaviv_gpu_bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d9aed2 + +------------------------------------------------------------------- +Wed Nov 29 15:26:07 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: make clock handling symetric between runtime resume and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06b6cb5 + +------------------------------------------------------------------- +Wed Nov 29 15:26:03 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: move runtime PM handling to events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d86ecfc + +------------------------------------------------------------------- +Wed Nov 29 15:26:00 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: free events the usual way in recover worker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d871a53 + +------------------------------------------------------------------- +Wed Nov 29 15:25:56 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: move down etnaviv_gpu_recover_hang() in file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fcd7e9 + +------------------------------------------------------------------- +Wed Nov 29 15:25:52 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: add HWDB entry for GC520 r5341 c204 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d333ee2 + +------------------------------------------------------------------- +Wed Nov 29 15:25:48 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: add HWDB entry for VIP8000 Nano r8002 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa01bce + +------------------------------------------------------------------- +Wed Nov 29 15:25:44 CET 2023 - pjakobsson@suse.de + +- drm/etnaviv: slow down FE idle polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 323ffa6 + +------------------------------------------------------------------- +Wed Nov 29 15:25:41 CET 2023 - pjakobsson@suse.de + +- drm: etnaviv: Replace of_platform.h with explicit includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e8e04 + +------------------------------------------------------------------- +Wed Nov 29 15:25:37 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: don't allow userspace to create a doorbell BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c1e3ae + +------------------------------------------------------------------- +Wed Nov 29 15:25:33 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: rename device_queue_manager_init_v10_navi10() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75e0129 + +------------------------------------------------------------------- +Wed Nov 29 15:25:29 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: drop IOMMUv2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b99a24 + +------------------------------------------------------------------- +Wed Nov 29 15:25:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use local64_try_cmpxchg in amdgpu_perf_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 138ead9 + +------------------------------------------------------------------- +Wed Nov 29 15:25:22 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add pci usage to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29b9318 + +------------------------------------------------------------------- +Wed Nov 29 15:25:18 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add pcie usage callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 723b3f9 + +------------------------------------------------------------------- +Wed Nov 29 15:25:14 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Extend poison mode check to SDMA/VCN/JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0874abb + +------------------------------------------------------------------- +Wed Nov 29 15:25:10 CET 2023 - pjakobsson@suse.de + +- drm/buddy: Fix drm buddy info output format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b8fef9 + +------------------------------------------------------------------- +Wed Nov 29 15:25:06 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/irq: Move irq resume to the beginning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f666477 + +------------------------------------------------------------------- +Wed Nov 29 15:25:03 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS fatal error handler for NBIO v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c0eec6 + +------------------------------------------------------------------- +Wed Nov 29 15:24:59 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix identation issues in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b55995e + +------------------------------------------------------------------- +Wed Nov 29 15:24:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Get replay info from VSDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f94a93d + +------------------------------------------------------------------- +Wed Nov 29 15:24:51 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add FRU sysfs nodes only if needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aadfb33 + +------------------------------------------------------------------- +Wed Nov 29 15:24:47 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu73_discrete.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45785f8 + +------------------------------------------------------------------- +Wed Nov 29 15:24:44 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in vcn_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcab0bb + +------------------------------------------------------------------- +Wed Nov 29 15:24:40 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in tonga_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99c4c1b + +------------------------------------------------------------------- +Wed Nov 29 15:24:36 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in gfx_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 256bfc7 + +------------------------------------------------------------------- +Wed Nov 29 15:24:32 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in vcn_v4_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49acbf4 + +------------------------------------------------------------------- +Wed Nov 29 15:24:28 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in uvd_v3_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96455a9 + +------------------------------------------------------------------- +Wed Nov 29 15:24:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in mxgpu_vi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01d444d + +------------------------------------------------------------------- +Wed Nov 29 15:24:21 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bb4797 + +------------------------------------------------------------------- +Wed Nov 29 15:24:17 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in amdgpu_virt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 110865c + +------------------------------------------------------------------- +Wed Nov 29 15:24:13 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in amdgpu_ring.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03eda90 + +------------------------------------------------------------------- +Wed Nov 29 15:24:09 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in amdgpu_trace.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c76f30f + +------------------------------------------------------------------- +Wed Nov 29 15:24:06 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in mes_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a38b6f + +------------------------------------------------------------------- +Wed Nov 29 15:24:02 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in amdgpu_atombios.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15188ed + +------------------------------------------------------------------- +Wed Nov 29 15:23:58 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in soc21.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9f6fc8 + +------------------------------------------------------------------- +Wed Nov 29 15:23:54 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in dce_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6393f + +------------------------------------------------------------------- +Wed Nov 29 15:23:50 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: Clean up errors in vcn_v1_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45c3481 + +------------------------------------------------------------------- +Wed Nov 29 15:23:46 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in mxgpu_nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52d5222 + +------------------------------------------------------------------- +Wed Nov 29 15:23:43 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in dce_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ae221e + +------------------------------------------------------------------- +Wed Nov 29 15:23:39 CET 2023 - pjakobsson@suse.de + +- drm/jpeg: Clean up errors in jpeg_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 788cbaf + +------------------------------------------------------------------- +Wed Nov 29 15:23:35 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in uvd_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a179681 + +------------------------------------------------------------------- +Wed Nov 29 15:23:31 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/atomfirmware: Clean up errors in amdgpu_atomfirmware.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f0abf0 + +------------------------------------------------------------------- +Wed Nov 29 15:23:27 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in mmhub_v9_4.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a06099a + +------------------------------------------------------------------- +Wed Nov 29 15:23:24 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in vega20_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bdca27 + +------------------------------------------------------------------- +Wed Nov 29 15:23:20 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in ih_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f188575 + +------------------------------------------------------------------- +Wed Nov 29 15:23:16 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55122e7 + +------------------------------------------------------------------- +Wed Nov 29 15:23:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in vce_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 144e2dc + +------------------------------------------------------------------- +Wed Nov 29 15:23:08 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in cik_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 627627a + +------------------------------------------------------------------- +Wed Nov 29 15:23:05 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dce_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb5d110 + +------------------------------------------------------------------- +Wed Nov 29 15:23:01 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in display_mode_vba_30.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb5958d + +------------------------------------------------------------------- +Wed Nov 29 15:22:57 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dcn10_dpp_dscl.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b254ea4 + +------------------------------------------------------------------- +Wed Nov 29 15:22:53 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dc_stream.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e44f359 + +------------------------------------------------------------------- +Wed Nov 29 15:22:49 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in bios_parser2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cd7a1b + +------------------------------------------------------------------- +Wed Nov 29 15:22:45 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dcn316_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed26573 + +------------------------------------------------------------------- +Wed Nov 29 15:22:42 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dcn316_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit febb06d + +------------------------------------------------------------------- +Wed Nov 29 15:11:04 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dcn315_smu.c (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch. +- commit bc8d717 + +------------------------------------------------------------------- +Wed Nov 29 15:10:59 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dce112_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64b89fb + +------------------------------------------------------------------- +Wed Nov 29 15:10:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dce110_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f247063 + +------------------------------------------------------------------- +Wed Nov 29 15:10:51 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in dce110_timing_generator.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 561013e + +------------------------------------------------------------------- +Wed Nov 29 15:10:47 CET 2023 - pjakobsson@suse.de + +- drm/amd/dc: Clean up errors in hpd_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b22e24 + +------------------------------------------------------------------- +Wed Nov 29 15:10:43 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in ddc_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8b4e7a + +------------------------------------------------------------------- +Wed Nov 29 15:10:39 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up errors in color_gamma.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c38e25 + +------------------------------------------------------------------- +Wed Nov 29 15:10:36 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in amdgpu_pm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d2be93 + +------------------------------------------------------------------- +Wed Nov 29 15:10:32 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in sislands_smc.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e5571a + +------------------------------------------------------------------- +Wed Nov 29 15:10:28 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in r600_dpm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5be628b + +------------------------------------------------------------------- +Wed Nov 29 15:10:24 CET 2023 - pjakobsson@suse.de + +- drivers/amd/pm: Clean up errors in smu8_smumgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1685e0c + +------------------------------------------------------------------- +Wed Nov 29 15:10:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu75.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 999e1b8 + +------------------------------------------------------------------- +Wed Nov 29 15:10:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu73.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 803021b + +------------------------------------------------------------------- +Wed Nov 29 15:10:13 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65a0a38 + +------------------------------------------------------------------- +Wed Nov 29 15:10:09 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in hardwaremanager.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 940ffe4 + +------------------------------------------------------------------- +Wed Nov 29 15:10:05 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in pp_thermal.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf3524d + +------------------------------------------------------------------- +Wed Nov 29 15:10:01 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu7.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5d5000 + +------------------------------------------------------------------- +Wed Nov 29 15:09:57 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu7_fusion.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4e451a + +------------------------------------------------------------------- +Wed Nov 29 15:09:54 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu71.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2c57a6 + +------------------------------------------------------------------- +Wed Nov 29 15:09:50 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Remove many unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2ebe7d + +------------------------------------------------------------------- +Wed Nov 29 15:09:46 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu9_driver_if.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 050eba2 + +------------------------------------------------------------------- +Wed Nov 29 15:09:42 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in polaris_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e11d131 + +------------------------------------------------------------------- +Wed Nov 29 15:09:38 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega20_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98fd74b + +------------------------------------------------------------------- +Wed Nov 29 15:09:35 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega12_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a52ea5d + +------------------------------------------------------------------- +Wed Nov 29 15:09:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm/powerplay/hwmgr/hwmgr: Clean up errors in hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d3e69d + +------------------------------------------------------------------- +Wed Nov 29 15:09:31 CET 2023 - bwiedemann@suse.de + +- Do not store build host name in initrd + Without this patch, kernel-obs-build stored the build host name + in its .build.initrd.kvm + This patch allows for reproducible builds of kernel-obs-build and thus + avoids re-publishing the kernel-obs-build.rpm when nothing changed. + Note that this has no influence on the /etc/hosts file + that is used during other OBS builds. + https://bugzilla.opensuse.org/show_bug.cgi?id=1084909 +- commit fd3a75e + +------------------------------------------------------------------- +Wed Nov 29 15:09:27 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in tonga_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c10ad + +------------------------------------------------------------------- +Wed Nov 29 15:09:23 CET 2023 - pjakobsson@suse.de + +- gpu: amd: Clean up errors in ppatomfwctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8da463b + +------------------------------------------------------------------- +Wed Nov 29 15:09:19 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/powerplay: Clean up errors in vega20_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20630ed + +------------------------------------------------------------------- +Wed Nov 29 15:09:15 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in vega20_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ada2ecf + +------------------------------------------------------------------- +Wed Nov 29 15:09:12 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega20_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a581e9a + +------------------------------------------------------------------- +Wed Nov 29 15:09:08 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/powerplay: Clean up errors in smu_helper.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77af78d + +------------------------------------------------------------------- +Wed Nov 29 15:09:04 CET 2023 - pjakobsson@suse.de + +- drm/amd: Clean up errors in vega10_processpptables.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 602fb81 + +------------------------------------------------------------------- +Wed Nov 29 15:09:00 CET 2023 - pjakobsson@suse.de + +- drm/amd: Clean up errors in pptable_v1_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7053832 + +------------------------------------------------------------------- +Wed Nov 29 15:08:56 CET 2023 - pjakobsson@suse.de + +- drm/amd: Clean up errors in smu7_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c62ff78 + +------------------------------------------------------------------- +Wed Nov 29 15:08:53 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega10_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d55307 + +------------------------------------------------------------------- +Wed Nov 29 15:08:49 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in ppatomctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16bc54a + +------------------------------------------------------------------- +Wed Nov 29 15:08:45 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in ci_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f765cf + +------------------------------------------------------------------- +Wed Nov 29 15:08:41 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in smu_helper.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50ac13c + +------------------------------------------------------------------- +Wed Nov 29 15:08:37 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in common_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df711d1 + +------------------------------------------------------------------- +Wed Nov 29 15:08:33 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up errors in smu7_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a867c3 + +------------------------------------------------------------------- +Wed Nov 29 15:08:30 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega12_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6a00d3 + +------------------------------------------------------------------- +Wed Nov 29 15:08:26 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega12_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9897c4 + +------------------------------------------------------------------- +Wed Nov 29 15:08:22 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega10_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d46d954 + +------------------------------------------------------------------- +Wed Nov 29 15:08:18 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in fiji_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7cab30 + +------------------------------------------------------------------- +Wed Nov 29 15:08:14 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu10_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd2aa69 + +------------------------------------------------------------------- +Wed Nov 29 15:08:11 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm/powerplay/hwmgr/ppevvmath: Clean up errors in ppevvmath.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fa9a44 + +------------------------------------------------------------------- +Wed Nov 29 15:08:07 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega12_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 589b632 + +------------------------------------------------------------------- +Wed Nov 29 15:08:03 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in vega10_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25b6051 + +------------------------------------------------------------------- +Wed Nov 29 15:07:59 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in amd_powerplay.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11d6fce + +------------------------------------------------------------------- +Wed Nov 29 15:07:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in amdgpu_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2ae1e4 + +------------------------------------------------------------------- +Wed Nov 29 15:07:52 CET 2023 - pjakobsson@suse.de + +- drm/amd: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa3b39 + +------------------------------------------------------------------- +Wed Nov 29 15:07:48 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a768ad + +------------------------------------------------------------------- +Wed Nov 29 15:07:44 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu_v13_0_6_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7af29f0 + +------------------------------------------------------------------- +Wed Nov 29 15:07:40 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in aldebaran_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6ef2e + +------------------------------------------------------------------- +Wed Nov 29 15:07:37 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu_v13_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9765c0e + +------------------------------------------------------------------- +Wed Nov 29 15:07:33 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu_v13_0_7_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b3452a + +------------------------------------------------------------------- +Wed Nov 29 15:07:29 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in smu_v11_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50026d8 + +------------------------------------------------------------------- +Wed Nov 29 15:07:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove a lot of unnecessary ternary operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 741b78c + +------------------------------------------------------------------- +Wed Nov 29 15:07:21 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Return value of function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2f91d2 + +------------------------------------------------------------------- +Wed Nov 29 15:07:17 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Report vbios version instead of PN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a61709 + +------------------------------------------------------------------- +Wed Nov 29 15:07:14 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DAL to 3.2.246 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c69f602 + +------------------------------------------------------------------- +Wed Nov 29 15:07:10 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Change HDCP update sequence for DM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b4d11 + +------------------------------------------------------------------- +Wed Nov 29 15:07:06 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: rename acquire_idle_pipe_for_layer to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27b0d5b + +------------------------------------------------------------------- +Wed Nov 29 15:07:02 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: move idle pipe allocation logic into dcn specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 174f816 + +------------------------------------------------------------------- +Wed Nov 29 15:06:59 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Use max memclk variable when setting max memclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50095ac + +------------------------------------------------------------------- +Wed Nov 29 15:06:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add vendor Id for reference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16a0355 + +------------------------------------------------------------------- +Wed Nov 29 15:06:51 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e03e34 + +------------------------------------------------------------------- +Wed Nov 29 15:06:47 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72bcdf + +------------------------------------------------------------------- +Wed Nov 29 15:06:43 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Revert "drm/amd/display: Read down-spread percentage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2c1834 + +------------------------------------------------------------------- +Wed Nov 29 15:06:40 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: do not treat clip_rect size change as a scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46f46a9 + +------------------------------------------------------------------- +Wed Nov 29 15:06:36 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: adjust visual confirm dpp height offset to be 1/240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c708d40 + +------------------------------------------------------------------- +Wed Nov 29 15:06:32 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: update add plane to context logic with a new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb425a6 + +------------------------------------------------------------------- +Wed Nov 29 15:06:28 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: always acquire MPO pipe for every blending tree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8478bcd + +------------------------------------------------------------------- +Wed Nov 29 15:06:24 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: support plane clip with zero recout size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e4159c + +------------------------------------------------------------------- +Wed Nov 29 15:06:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5848f4a + +------------------------------------------------------------------- +Wed Nov 29 15:06:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Set Stream Update Flags in commit_state_no_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa765fa + +------------------------------------------------------------------- +Wed Nov 29 15:06:13 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Make mpc32 functions available to future DCNs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2acaf5 + +------------------------------------------------------------------- +Wed Nov 29 15:06:09 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix a bug when searching for insert_above_mpcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fe864b + +------------------------------------------------------------------- +Wed Nov 29 15:06:05 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable DPIA trace with DC debug mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 654f103 + +------------------------------------------------------------------- +Wed Nov 29 15:06:01 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add interface to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db06bed + +------------------------------------------------------------------- +Wed Nov 29 15:05:58 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: fix a regression in blank pixel data caused by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7696dc + +------------------------------------------------------------------- +Wed Nov 29 15:05:54 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: cleanup MES process level doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 867b694 + +------------------------------------------------------------------- +Wed Nov 29 15:05:50 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use doorbell mgr for MES kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc38a8f + +------------------------------------------------------------------- +Wed Nov 29 15:05:46 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove unused functions and variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d4009d + +------------------------------------------------------------------- +Wed Nov 29 15:05:42 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use doorbell mgr for kfd process doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad3572f + +------------------------------------------------------------------- +Wed Nov 29 15:05:39 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use doorbell mgr for kfd kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3791d7 + +------------------------------------------------------------------- +Wed Nov 29 15:05:35 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Read replay data from sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9169e9f + +------------------------------------------------------------------- +Wed Nov 29 15:05:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add Freesync Panel DM code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b171e7e + +------------------------------------------------------------------- +Wed Nov 29 15:05:27 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: update smu_v13_0_6 message vf flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 762a0b2 + +------------------------------------------------------------------- +Wed Nov 29 15:05:23 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Report Missing MES Firmware Versions with Sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cc3270 + +------------------------------------------------------------------- +Wed Nov 29 15:05:20 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: get absolute offset from doorbell index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 293c784 + +------------------------------------------------------------------- +Wed Nov 29 15:05:16 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: create kernel doorbell pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 397a029 + +------------------------------------------------------------------- +Wed Nov 29 15:05:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use nbio callback for nv and soc21 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5a03b6 + +------------------------------------------------------------------- +Wed Nov 29 15:05:08 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add pci replay count to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a58c73c + +------------------------------------------------------------------- +Wed Nov 29 15:05:04 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: initialize ttm for doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f8a022 + +------------------------------------------------------------------- +Wed Nov 29 15:05:00 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: accommodate DOMAIN/PL_DOORBELL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec46125 + +------------------------------------------------------------------- +Wed Nov 29 15:04:57 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Sign-extend TMA address in trap handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 984d1d8 + +------------------------------------------------------------------- +Wed Nov 29 15:04:53 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45f311c + +------------------------------------------------------------------- +Wed Nov 29 15:04:49 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Sync trap handler binaries with source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03c63f8 + +------------------------------------------------------------------- +Wed Nov 29 15:04:45 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add UAPI for allocating doorbell memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b4015e + +------------------------------------------------------------------- +Wed Nov 29 15:04:42 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: don't modify num_doorbells for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5afe1c4 + +------------------------------------------------------------------- +Wed Nov 29 15:04:38 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add pcie replay count callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf34e78 + +------------------------------------------------------------------- +Wed Nov 29 15:04:34 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DC to 2.3.245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f34ae6f + +------------------------------------------------------------------- +Wed Nov 29 15:04:30 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: Implement zpos property" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9e56be + +------------------------------------------------------------------- +Wed Nov 29 15:04:26 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Implement interface for notify cursor support change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2502e0 + +------------------------------------------------------------------- +Wed Nov 29 15:04:22 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Prefer pr_err/_warn/_notice over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 651fd4b + +------------------------------------------------------------------- +Wed Nov 29 15:04:19 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Temporary Disable MST DP Colorspace Property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658a48b + +------------------------------------------------------------------- +Wed Nov 29 15:04:15 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amdgpu: Prefer dev_* variant over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bfa607 + +------------------------------------------------------------------- +Wed Nov 29 15:04:11 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up flip pending timeout handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce746a9 + +------------------------------------------------------------------- +Wed Nov 29 15:04:07 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: init TA microcode for SRIOV VF when MP0 IP is 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce43aa4 + +------------------------------------------------------------------- +Wed Nov 29 15:04:03 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove SRIOV VF FB location programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c38d4ca + +------------------------------------------------------------------- +Wed Nov 29 15:04:00 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add Functions to enable Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eafeb61 + +------------------------------------------------------------------- +Wed Nov 29 15:03:56 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable SDMA MGCG for SDMA 5.2.x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87cf23f + +------------------------------------------------------------------- +Wed Nov 29 15:03:52 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Issue ras enable_feature for gfx ip only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51d25bf + +------------------------------------------------------------------- +Wed Nov 29 15:03:48 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove gfx v11_0_3 ras_late_init call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e977177 + +------------------------------------------------------------------- +Wed Nov 29 15:03:44 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Clean up style problems in mmhub_v2_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e297261 + +------------------------------------------------------------------- +Wed Nov 29 15:03:41 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move vram, gtt & flash defines to amdgpu_ ttm & _psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c30de76 + +------------------------------------------------------------------- +Wed Nov 29 15:03:37 CET 2023 - pjakobsson@suse.de + +- Revert "drm/radeon: Prefer dev_* variant over printk" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0b5e16 + +------------------------------------------------------------------- +Wed Nov 29 15:03:33 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Apply poison mode check to GFX IP only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c3306f + +------------------------------------------------------------------- +Wed Nov 29 15:03:29 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Only create err_count sysfs when hw_op is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50180da + +------------------------------------------------------------------- +Wed Nov 29 15:03:25 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add structs for Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2c8ace + +------------------------------------------------------------------- +Wed Nov 29 15:03:22 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Sort the includes in amdgpu/amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a5f7cc + +------------------------------------------------------------------- +Wed Nov 29 15:03:18 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Cleanup amdgpu/amdgpu_cgs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1b6b72 + +------------------------------------------------------------------- +Wed Nov 29 15:03:14 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix style issues in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28089d8 + +------------------------------------------------------------------- +Wed Nov 29 15:03:10 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix style issues in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 404974f + +------------------------------------------------------------------- +Wed Nov 29 15:03:06 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: fix pp_dpm_sclk node not displaying correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc80f66 + +------------------------------------------------------------------- +Wed Nov 29 15:03:03 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: avoid unmap dma address when svm_ranges are split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0da8192 + +------------------------------------------------------------------- +Wed Nov 29 15:02:59 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix typo in enable and disable symclk_se (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d41960 + +------------------------------------------------------------------- +Wed Nov 29 15:02:55 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add symclk enable/disable during stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1a11b + +------------------------------------------------------------------- +Wed Nov 29 15:02:51 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/discovery: add ih 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f30acee + +------------------------------------------------------------------- +Wed Nov 29 15:02:47 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add ih 6.1 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c29797 + +------------------------------------------------------------------- +Wed Nov 29 15:02:44 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add ih 6.1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73b8ea4 + +------------------------------------------------------------------- +Wed Nov 29 15:02:40 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/discovery: add smuio 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 972b09f + +------------------------------------------------------------------- +Wed Nov 29 15:02:36 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/discovery: add hdp 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99b9933 + +------------------------------------------------------------------- +Wed Nov 29 15:02:32 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/discovery: enable sdma6 for SDMA 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4b1685 + +------------------------------------------------------------------- +Wed Nov 29 15:02:28 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/sdma6: initialize sdma 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7845cd3 + +------------------------------------------------------------------- +Wed Nov 29 15:02:25 CET 2023 - pjakobsson@suse.de + +- drm:rcar-du: Enable ABGR and XBGR formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbfe01b + +------------------------------------------------------------------- +Wed Nov 29 15:02:21 CET 2023 - pjakobsson@suse.de + +- drm: rcar-du: Add more formats to DRM_MODE_BLEND_PIXEL_NONE support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f301ee8 + +------------------------------------------------------------------- +Wed Nov 29 15:02:17 CET 2023 - pjakobsson@suse.de + +- drm/renesas: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba138f8 + +------------------------------------------------------------------- +Wed Nov 29 15:02:13 CET 2023 - pjakobsson@suse.de + +- drm: rcar-du: Use dev_err_probe() to record cause of KMS init errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4a2938 + +------------------------------------------------------------------- +Wed Nov 29 15:02:09 CET 2023 - pjakobsson@suse.de + +- drm: rcar-du: Replace DRM_INFO() with drm_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 084e728 + +------------------------------------------------------------------- +Wed Nov 29 15:02:06 CET 2023 - pjakobsson@suse.de + +- drm/mediatek/mtk_disp_ccorr: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c3c24c + +------------------------------------------------------------------- +Wed Nov 29 15:02:02 CET 2023 - pjakobsson@suse.de + +- drm/mediatek/mtk_disp_aal: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db605ff + +------------------------------------------------------------------- +Wed Nov 29 15:01:58 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5f83fc + +------------------------------------------------------------------- +Wed Nov 29 15:01:54 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2636bb2 + +------------------------------------------------------------------- +Wed Nov 29 15:01:51 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Don't register HPD interrupt handler for eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0f4e9d + +------------------------------------------------------------------- +Wed Nov 29 15:01:47 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Add .wait_hpd_asserted() for AUX bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5c4b29 + +------------------------------------------------------------------- +Wed Nov 29 15:01:43 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Add support for embedded DisplayPort aux-bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9707eba + +------------------------------------------------------------------- +Wed Nov 29 15:01:39 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Move PHY registration to new function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94dd21f + +------------------------------------------------------------------- +Wed Nov 29 15:01:35 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Avoid mutex locks if audio is not supported/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1410a87 + +------------------------------------------------------------------- +Wed Nov 29 15:01:31 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Enable event interrupt only when bridge attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72db08 + +------------------------------------------------------------------- +Wed Nov 29 15:01:28 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Move AUX_P0 setting to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62f5d61 + +------------------------------------------------------------------- +Wed Nov 29 15:01:24 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Use devm variant of drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd002d + +------------------------------------------------------------------- +Wed Nov 29 15:01:20 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Change logging to dev for mtk_dp_aux_transfer() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a31cd2d + +------------------------------------------------------------------- +Wed Nov 29 15:01:16 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: dp: Move AUX and panel poweron/off sequence to function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce39f87 + +------------------------------------------------------------------- +Wed Nov 29 15:01:13 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: mtk_dpi: Compress struct of_device_id entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4a9a07 + +------------------------------------------------------------------- +Wed Nov 29 15:01:09 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: mtk_dpi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5626424 + +------------------------------------------------------------------- +Wed Nov 29 15:01:05 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: mtk_dpi: Switch to .remove_new() void callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93dca07 + +------------------------------------------------------------------- +Wed Nov 29 15:01:01 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: mtk_dpi: Switch to devm_drm_of_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebdfd46 + +------------------------------------------------------------------- +Wed Nov 29 15:00:57 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: mtk_dpi: Simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a883921 + +------------------------------------------------------------------- +Wed Nov 29 15:00:54 CET 2023 - pjakobsson@suse.de + +- drm/mediatek: mtk_dpi: Simplify with devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5f0f5a + +------------------------------------------------------------------- +Wed Nov 29 15:00:50 CET 2023 - pjakobsson@suse.de + +- drm/i915/guc: Fix potential null pointer deref in GuC 'steal id' test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa01529 + +------------------------------------------------------------------- +Wed Nov 29 15:00:46 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Apply workaround 22016122933 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7fa51d + +------------------------------------------------------------------- +Wed Nov 29 15:00:42 CET 2023 - pjakobsson@suse.de + +- drm/i915: Make i915_coherent_map_type GT-centric (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7eaeb0 + +------------------------------------------------------------------- +Wed Nov 29 15:00:38 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Simplify shmem_create_from_object map_type selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 595d662 + +------------------------------------------------------------------- +Wed Nov 29 15:00:35 CET 2023 - pjakobsson@suse.de + +- drm/i915/irq: move all PCH irq postinstall calls to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a986ef + +------------------------------------------------------------------- +Wed Nov 29 15:00:31 CET 2023 - pjakobsson@suse.de + +- drm/i915/irq: add ilk_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71c4fc4 + +------------------------------------------------------------------- +Wed Nov 29 15:00:27 CET 2023 - pjakobsson@suse.de + +- drm/i915/irq: add dg1_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f14b6fd + +------------------------------------------------------------------- +Wed Nov 29 15:00:23 CET 2023 - pjakobsson@suse.de + +- drm/i915/irq: add dedicated intel_display_irq_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c158412 + +------------------------------------------------------------------- +Wed Nov 29 15:00:19 CET 2023 - pjakobsson@suse.de + +- drm/i915: debug log when GMD ID indicates there's no display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 347ce07 + +------------------------------------------------------------------- +Wed Nov 29 15:00:16 CET 2023 - pjakobsson@suse.de + +- drm/i915/display: pre-initialize some values in probe_gmdid_display() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf22e31 + +------------------------------------------------------------------- +Wed Nov 29 15:00:12 CET 2023 - pjakobsson@suse.de + +- drm/i915/adls: s/ADLS_RPLS/RAPTORLAKE_S in platform and subplatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ad4e41 + +------------------------------------------------------------------- +Wed Nov 29 15:00:08 CET 2023 - pjakobsson@suse.de + +- drm/i915/adln: s/ADLP/ALDERLAKE_P in ADLN defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc1e51a + +------------------------------------------------------------------- +Wed Nov 29 15:00:04 CET 2023 - pjakobsson@suse.de + +- drm/i915/rplu: s/ADLP_RPLU/RAPTORLAKE_U in RPLU defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1858210 + +------------------------------------------------------------------- +Wed Nov 29 15:00:00 CET 2023 - pjakobsson@suse.de + +- drm/i915/rplp: s/ADLP_RPLP/RAPTORLAKE_P for RPLP defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfdc798 + +------------------------------------------------------------------- +Wed Nov 29 14:59:57 CET 2023 - pjakobsson@suse.de + +- drm/i915/adlp: s/ADLP/ALDERLAKE_P for display and graphics step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 670a2b7 + +------------------------------------------------------------------- +Wed Nov 29 14:59:53 CET 2023 - pjakobsson@suse.de + +- drm/i915/tgl: s/TGL/TIGERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ba5274 + +------------------------------------------------------------------- +Wed Nov 29 14:59:49 CET 2023 - pjakobsson@suse.de + +- drm/i915/jsl: s/JSL/JASPERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62eb1b3 + +------------------------------------------------------------------- +Wed Nov 29 14:59:45 CET 2023 - pjakobsson@suse.de + +- drm/i915/rkl: s/RKL/ROCKETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ddf3a4 + +------------------------------------------------------------------- +Wed Nov 29 14:59:42 CET 2023 - pjakobsson@suse.de + +- drm/i915/cml: s/CML/COMETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a66f4b + +------------------------------------------------------------------- +Wed Nov 29 14:59:38 CET 2023 - pjakobsson@suse.de + +- drm/i915/cfl: s/CFL/COFFEELAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbc6f5a + +------------------------------------------------------------------- +Wed Nov 29 14:59:34 CET 2023 - pjakobsson@suse.de + +- drm/i915/kbl: s/KBL/KABYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c34a1d + +------------------------------------------------------------------- +Wed Nov 29 14:59:30 CET 2023 - pjakobsson@suse.de + +- drm/i915/skl: s/SKL/SKYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270265d + +------------------------------------------------------------------- +Wed Nov 29 14:59:26 CET 2023 - pjakobsson@suse.de + +- drm/i915/bdw: s/BDW/BROADWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4c5258 + +------------------------------------------------------------------- +Wed Nov 29 14:59:23 CET 2023 - pjakobsson@suse.de + +- drm/i915/hsw: s/HSW/HASWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3959a + +------------------------------------------------------------------- +Wed Nov 29 14:59:19 CET 2023 - pjakobsson@suse.de + +- drm/i915/fbc: Moved fence related code away from intel_fbc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49ccbcc + +------------------------------------------------------------------- +Wed Nov 29 14:59:15 CET 2023 - pjakobsson@suse.de + +- drm/i915/fbc: Make FBC check stolen at use time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c388fb6 + +------------------------------------------------------------------- +Wed Nov 29 14:59:11 CET 2023 - pjakobsson@suse.de + +- drm/i915: Move stolen memory handling into i915_gem_stolen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd04480 + +------------------------------------------------------------------- +Wed Nov 29 14:59:07 CET 2023 - pjakobsson@suse.de + +- drm/i915/sdvo: ignore returned broken edid on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f51cecb + +------------------------------------------------------------------- +Wed Nov 29 14:59:04 CET 2023 - pjakobsson@suse.de + +- drm/ttm: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2f59a6 + +------------------------------------------------------------------- +Wed Nov 29 14:59:00 CET 2023 - pjakobsson@suse.de + +- drm/test: drm_exec: fix memory leak on object prepare (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c6d89f + +------------------------------------------------------------------- +Wed Nov 29 14:58:56 CET 2023 - pjakobsson@suse.de + +- drm: atmel-hlcdc: Support inverting the pixel clock polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bf1b47 + +------------------------------------------------------------------- +Wed Nov 29 14:58:52 CET 2023 - pjakobsson@suse.de + +- drm/panfrost: Sync IRQ by job's timeout handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c27ec1 + +------------------------------------------------------------------- +Wed Nov 29 14:58:48 CET 2023 - pjakobsson@suse.de + +- drm/exec: add test case for using a drm_exec multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6f24ad + +------------------------------------------------------------------- +Wed Nov 29 14:58:45 CET 2023 - pjakobsson@suse.de + +- drm/exec: use unique instead of local label (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caadabb + +------------------------------------------------------------------- +Wed Nov 29 14:58:41 CET 2023 - pjakobsson@suse.de + +- drm/ttm/tests: Add tests for ttm_pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d1b1eb + +------------------------------------------------------------------- +Wed Nov 29 14:58:37 CET 2023 - pjakobsson@suse.de + +- drm/ttm/tests: Add tests for ttm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa0bbd1 + +------------------------------------------------------------------- +Wed Nov 29 14:58:33 CET 2023 - pjakobsson@suse.de + +- drm/ttm: Introduce KUnit test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba29275 + +------------------------------------------------------------------- +Wed Nov 29 14:58:29 CET 2023 - pjakobsson@suse.de + +- accel/ivpu: Refactor memory ranges logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9742a3a + +------------------------------------------------------------------- +Wed Nov 29 14:58:26 CET 2023 - pjakobsson@suse.de + +- accel/ivpu: Extend get_param ioctl to identify capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01bebf5 + +------------------------------------------------------------------- +Wed Nov 29 14:58:22 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/sched: Don't pass user flags to drm_syncobj_find_fence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e3a15 + +------------------------------------------------------------------- +Wed Nov 29 14:58:18 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: uvmm: remove dedicated VM pointer from VMAs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bb1cd4 + +------------------------------------------------------------------- +Wed Nov 29 14:58:14 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: uvmm: remove incorrect calls to mas_unlock() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 004cab1 + +------------------------------------------------------------------- +Wed Nov 29 14:58:10 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: remove incorrect __user annotations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f9429 + +------------------------------------------------------------------- +Wed Nov 29 14:58:07 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: nvkm: vmm: silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94db6c3 + +------------------------------------------------------------------- +Wed Nov 29 14:58:03 CET 2023 - pjakobsson@suse.de + +- nouveau/dmem: fix copy-paste error in nouveau_dmem_migrate_chunk() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e3836b + +------------------------------------------------------------------- +Wed Nov 29 14:57:59 CET 2023 - pjakobsson@suse.de + +- drm/mcde: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658d627 + +------------------------------------------------------------------- +Wed Nov 29 14:57:55 CET 2023 - pjakobsson@suse.de + +- drm/tve200: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c496827 + +------------------------------------------------------------------- +Wed Nov 29 14:57:51 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: debugfs: implement DRM GPU VA debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d31b698 + +------------------------------------------------------------------- +Wed Nov 29 14:57:48 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: implement new VM_BIND uAPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b325b3 + +------------------------------------------------------------------- +Wed Nov 29 14:57:44 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: nvkm/vmm: implement raw ops to manage uvmm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fc2b06 + +------------------------------------------------------------------- +Wed Nov 29 14:57:40 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: chan: provide nouveau_channel_kill() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edb2adb + +------------------------------------------------------------------- +Wed Nov 29 14:57:36 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: fence: fail to emit when fence context is killed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbbc216 + +------------------------------------------------------------------- +Wed Nov 29 14:57:33 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: fence: separate fence alloc and emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3653482 + +------------------------------------------------------------------- +Wed Nov 29 14:57:29 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: move usercopy helpers to nouveau_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c40b6f + +------------------------------------------------------------------- +Wed Nov 29 14:57:25 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: bo: initialize GEM GPU VA interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f5b724 + +------------------------------------------------------------------- +Wed Nov 29 14:57:21 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: get vmm via nouveau_cli_vmm() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac6f9c9 + +------------------------------------------------------------------- +Wed Nov 29 14:57:18 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: new VM_BIND uAPI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6bd6f8 + +------------------------------------------------------------------- +Wed Nov 29 14:57:14 CET 2023 - pjakobsson@suse.de + +- drm/nouveau: fixup the uapi header file. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aca85e + +------------------------------------------------------------------- +Wed Nov 29 14:57:10 CET 2023 - pjakobsson@suse.de + +- drm/gem: fix lockdep check for dma-resv lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb5827e + +------------------------------------------------------------------- +Wed Nov 29 14:57:06 CET 2023 - pjakobsson@suse.de + +- drm: Drop select FRAMEBUFFER_CONSOLE for DRM_FBDEV_EMULATION (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1fd01 + +------------------------------------------------------------------- +Wed Nov 29 14:57:02 CET 2023 - pjakobsson@suse.de + +- fbdev/xilinxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b5b23 + +------------------------------------------------------------------- +Wed Nov 29 14:56:58 CET 2023 - pjakobsson@suse.de + +- fbdev/vesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36a954d + +------------------------------------------------------------------- +Wed Nov 29 14:56:55 CET 2023 - pjakobsson@suse.de + +- fbdev/valkyriefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bbd344 + +------------------------------------------------------------------- +Wed Nov 29 14:56:51 CET 2023 - pjakobsson@suse.de + +- fbdev/uvesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a1ad73 + +------------------------------------------------------------------- +Wed Nov 29 14:56:47 CET 2023 - pjakobsson@suse.de + +- fbdev/sunxvr2500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f30f4fd + +------------------------------------------------------------------- +Wed Nov 29 14:56:43 CET 2023 - pjakobsson@suse.de + +- fbdev/sunxvr1000: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d51e6ae + +------------------------------------------------------------------- +Wed Nov 29 14:56:40 CET 2023 - pjakobsson@suse.de + +- fbdev/sstfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfba48d + +------------------------------------------------------------------- +Wed Nov 29 14:56:36 CET 2023 - pjakobsson@suse.de + +- fbdev/simplefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4eebc8 + +------------------------------------------------------------------- +Wed Nov 29 14:56:32 CET 2023 - pjakobsson@suse.de + +- fbdev/sh7760fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 861e211 + +------------------------------------------------------------------- +Wed Nov 29 14:56:28 CET 2023 - pjakobsson@suse.de + +- fbdev/s3cfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 373616b + +------------------------------------------------------------------- +Wed Nov 29 14:56:24 CET 2023 - pjakobsson@suse.de + +- fbdev/q40fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1b66a + +------------------------------------------------------------------- +Wed Nov 29 14:56:20 CET 2023 - pjakobsson@suse.de + +- fbdev/pxafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53c9de2 + +------------------------------------------------------------------- +Wed Nov 29 14:56:17 CET 2023 - pjakobsson@suse.de + +- fbdev/pxa168fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a340c69 + +------------------------------------------------------------------- +Wed Nov 29 14:56:13 CET 2023 - pjakobsson@suse.de + +- fbdev/pmagb-b-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a1c979 + +------------------------------------------------------------------- +Wed Nov 29 14:56:09 CET 2023 - pjakobsson@suse.de + +- fbdev/pmag-ba-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9762d4 + +------------------------------------------------------------------- +Wed Nov 29 14:56:05 CET 2023 - pjakobsson@suse.de + +- fbdev/pmag-aa-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c49b3 + +------------------------------------------------------------------- +Wed Nov 29 14:56:02 CET 2023 - pjakobsson@suse.de + +- fbdev/platinumfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba0253 + +------------------------------------------------------------------- +Wed Nov 29 14:55:58 CET 2023 - pjakobsson@suse.de + +- fbdev/omapfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ffcc6b + +------------------------------------------------------------------- +Wed Nov 29 14:55:54 CET 2023 - pjakobsson@suse.de + +- fbdev/offb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 689e5e2 + +------------------------------------------------------------------- +Wed Nov 29 14:55:50 CET 2023 - pjakobsson@suse.de + +- fbdev/ocfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50c187c + +------------------------------------------------------------------- +Wed Nov 29 14:55:46 CET 2023 - pjakobsson@suse.de + +- fbdev/mx3fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0e6acd + +------------------------------------------------------------------- +Wed Nov 29 14:55:43 CET 2023 - pjakobsson@suse.de + +- fbdev/mmpfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d8a747 + +------------------------------------------------------------------- +Wed Nov 29 14:55:39 CET 2023 - pjakobsson@suse.de + +- fbdev/mb862xxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73ee82e + +------------------------------------------------------------------- +Wed Nov 29 14:55:35 CET 2023 - pjakobsson@suse.de + +- fbdev/maxinefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4c7625 + +------------------------------------------------------------------- +Wed Nov 29 14:55:31 CET 2023 - pjakobsson@suse.de + +- fbdev/macfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec41eb8 + +------------------------------------------------------------------- +Wed Nov 29 14:55:27 CET 2023 - pjakobsson@suse.de + +- fbdev/kyro: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4adc9e + +------------------------------------------------------------------- +Wed Nov 29 14:55:24 CET 2023 - pjakobsson@suse.de + +- fbdev/imxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca329a5 + +------------------------------------------------------------------- +Wed Nov 29 14:55:20 CET 2023 - pjakobsson@suse.de + +- fbdev/i740fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5b2571 + +------------------------------------------------------------------- +Wed Nov 29 14:55:16 CET 2023 - pjakobsson@suse.de + +- fbdev/gxt4500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a8492b + +------------------------------------------------------------------- +Wed Nov 29 14:55:12 CET 2023 - pjakobsson@suse.de + +- fbdev/grvga: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62a419e + +------------------------------------------------------------------- +Wed Nov 29 14:55:08 CET 2023 - pjakobsson@suse.de + +- fbdev/goldfishfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7203d7 + +------------------------------------------------------------------- +Wed Nov 29 14:55:05 CET 2023 - pjakobsson@suse.de + +- fbdev/geode/lxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 051019b + +------------------------------------------------------------------- +Wed Nov 29 14:55:01 CET 2023 - pjakobsson@suse.de + +- fbdev/geode/gxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d26dfec + +------------------------------------------------------------------- +Wed Nov 29 14:54:57 CET 2023 - pjakobsson@suse.de + +- fbdev/geode/gx1fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df4f81d + +------------------------------------------------------------------- +Wed Nov 29 14:54:53 CET 2023 - pjakobsson@suse.de + +- fbdev/g364fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2392e89 + +------------------------------------------------------------------- +Wed Nov 29 14:54:49 CET 2023 - pjakobsson@suse.de + +- fbdev/fsl-diu-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a551bab + +------------------------------------------------------------------- +Wed Nov 29 14:54:46 CET 2023 - pjakobsson@suse.de + +- fbdev/fm2fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 298d9f6 + +------------------------------------------------------------------- +Wed Nov 29 14:54:42 CET 2023 - pjakobsson@suse.de + +- fbdev/efifb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94d5910 + +------------------------------------------------------------------- +Wed Nov 29 14:54:38 CET 2023 - pjakobsson@suse.de + +- fbdev/da8xx-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c083df4 + +------------------------------------------------------------------- +Wed Nov 29 14:54:34 CET 2023 - pjakobsson@suse.de + +- fbdev/chipsfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a78107 + +------------------------------------------------------------------- +Wed Nov 29 14:54:31 CET 2023 - pjakobsson@suse.de + +- fbdev/carminefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d157b23 + +------------------------------------------------------------------- +Wed Nov 29 14:54:27 CET 2023 - pjakobsson@suse.de + +- fbdev/aty128fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1928941 + +------------------------------------------------------------------- +Wed Nov 29 14:54:23 CET 2023 - pjakobsson@suse.de + +- fbdev/atmel_lcdfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa2d36d + +------------------------------------------------------------------- +Wed Nov 29 14:54:19 CET 2023 - pjakobsson@suse.de + +- fbdev/asiliantfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c3baf4 + +------------------------------------------------------------------- +Wed Nov 29 14:54:15 CET 2023 - pjakobsson@suse.de + +- fbdev/acornfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 734f51e + +------------------------------------------------------------------- +Wed Nov 29 14:54:12 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: add jasonic jt240mhqs-hwt-ek-e3 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25efe81 + +------------------------------------------------------------------- +Wed Nov 29 14:54:08 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: add support for partial mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c599baf + +------------------------------------------------------------------- +Wed Nov 29 14:54:04 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: add panel orientation support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58ac529 + +------------------------------------------------------------------- +Wed Nov 29 14:54:00 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: fix indentation in drm_panel_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1914f1e + +------------------------------------------------------------------- +Wed Nov 29 14:53:56 CET 2023 - pjakobsson@suse.de + +- drm: bridge: dw_hdmi: Fix ELD is not updated issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfc4ede + +------------------------------------------------------------------- +Wed Nov 29 14:53:53 CET 2023 - pjakobsson@suse.de + +- drm/loongson: Add a check for lsdc_bo_create() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit feecccb + +------------------------------------------------------------------- +Wed Nov 29 14:53:49 CET 2023 - pjakobsson@suse.de + +- drm/doc: fix underline for section "DRM Sync Objects" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07e884e + +------------------------------------------------------------------- +Wed Nov 29 14:53:45 CET 2023 - pjakobsson@suse.de + +- drm/exynos: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5891630 + +------------------------------------------------------------------- +Wed Nov 29 14:53:41 CET 2023 - pjakobsson@suse.de + +- drm/exynos: fix a possible null-pointer dereference due to data race (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa84703 + +------------------------------------------------------------------- +Wed Nov 29 14:53:37 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove unnecessary include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cba28e5 + +------------------------------------------------------------------- +Wed Nov 29 14:53:34 CET 2023 - pjakobsson@suse.de + +- drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de0d775 + +------------------------------------------------------------------- +Wed Nov 29 14:53:30 CET 2023 - pjakobsson@suse.de + +- i915/drm/gt: Move the gt defines in the gt directory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829daf2 + +------------------------------------------------------------------- +Wed Nov 29 14:53:26 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Move TLB invalidation to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bcf31f + +------------------------------------------------------------------- +Wed Nov 29 14:53:22 CET 2023 - pjakobsson@suse.de + +- drm/i915/selftest/gsc: Ensure GSC Proxy init completes before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aadf7c + +------------------------------------------------------------------- +Wed Nov 29 14:53:18 CET 2023 - pjakobsson@suse.de + +- drm/i915: Use the i915_vma_flush_writes helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97bcfcb + +------------------------------------------------------------------- +Wed Nov 29 14:53:15 CET 2023 - pjakobsson@suse.de + +- drm/i915: Replace i915->gt0 with to_gt(i915) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a2d9f8 + +------------------------------------------------------------------- +Wed Nov 29 14:53:11 CET 2023 - pjakobsson@suse.de + +- drm/i915: use direct alias for i915 in requests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba6ddc4 + +------------------------------------------------------------------- +Wed Nov 29 14:53:07 CET 2023 - pjakobsson@suse.de + +- drm/i915/huc: check HuC and GuC version compatibility on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4d64c0 + +------------------------------------------------------------------- +Wed Nov 29 14:53:03 CET 2023 - pjakobsson@suse.de + +- drm/i915: Expose RPS thresholds in sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd1a7f2 + +------------------------------------------------------------------- +Wed Nov 29 14:52:59 CET 2023 - pjakobsson@suse.de + +- drm/i915: Add helpers for managing rps thresholds (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b03c6e3 + +------------------------------------------------------------------- +Wed Nov 29 14:52:56 CET 2023 - pjakobsson@suse.de + +- drm/i915: Record default rps threshold values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9fa89 + +------------------------------------------------------------------- +Wed Nov 29 14:52:52 CET 2023 - pjakobsson@suse.de + +- drm/i915: Move setting of rps thresholds to init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f89f671 + +------------------------------------------------------------------- +Wed Nov 29 14:52:48 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f01c0e1 + +------------------------------------------------------------------- +Wed Nov 29 14:52:44 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Update cache coherency setting for context structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60a424c + +------------------------------------------------------------------- +Wed Nov 29 14:52:40 CET 2023 - pjakobsson@suse.de + +- drm/i915/guc: Dump perf_limit_reasons for debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f110152 + +------------------------------------------------------------------- +Wed Nov 29 14:52:37 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove some dead "code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3293a8e + +------------------------------------------------------------------- +Wed Nov 29 14:52:33 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Also check set bits in clr_set() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0cf0d8 + +------------------------------------------------------------------- +Wed Nov 29 14:52:29 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Remove bogus comment on IVB_FBC_RT_BASE_UPPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59a88d + +------------------------------------------------------------------- +Wed Nov 29 14:52:25 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Enable read back on XEHP_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2103951 + +------------------------------------------------------------------- +Wed Nov 29 14:52:21 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Drop read from GEN8_L3CNTLREG in ICL workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc1c09d + +------------------------------------------------------------------- +Wed Nov 29 14:52:17 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Fix context workarounds with non-masked regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc0012e + +------------------------------------------------------------------- +Wed Nov 29 14:52:14 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Clear all bits from GEN12_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a70fc82 + +------------------------------------------------------------------- +Wed Nov 29 14:52:10 CET 2023 - pjakobsson@suse.de + +- drm/i915/gt: Move wal_get_fw_for_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7171e88 + +------------------------------------------------------------------- +Wed Nov 29 14:52:06 CET 2023 - pjakobsson@suse.de + +- drm/i915: Replace kmap() with kmap_local_page() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a12e8ef + +------------------------------------------------------------------- +Wed Nov 29 14:52:02 CET 2023 - pjakobsson@suse.de + +- drm/i915: Extend Wa_14015795083 platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 380f587 + +------------------------------------------------------------------- +Wed Nov 29 14:51:58 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Update workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16276de + +------------------------------------------------------------------- +Wed Nov 29 14:51:55 CET 2023 - pjakobsson@suse.de + +- drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da3f228 + +------------------------------------------------------------------- +Wed Nov 29 14:51:51 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl/gsc: Add a gsc_info debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1652e32 + +------------------------------------------------------------------- +Wed Nov 29 14:51:47 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl/gsc: query the GSC FW for its compatibility version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e10575 + +------------------------------------------------------------------- +Wed Nov 29 14:51:43 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl/gsc: extract release and security versions from the gsc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8b6706 + +------------------------------------------------------------------- +Wed Nov 29 14:51:39 CET 2023 - pjakobsson@suse.de + +- drm/i915/gsc: fixes and updates for GSC memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908a032 + +------------------------------------------------------------------- +Wed Nov 29 14:51:36 CET 2023 - pjakobsson@suse.de + +- drm/i915: Fix a VMA UAF for multi-gt platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a97f282 + +------------------------------------------------------------------- +Wed Nov 29 14:51:32 CET 2023 - pjakobsson@suse.de + +- drm/i915/uncore: fix race around i915->params.mmio_debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e63d491 + +------------------------------------------------------------------- +Wed Nov 29 14:51:28 CET 2023 - pjakobsson@suse.de + +- drm/i915/uncore: split unclaimed_reg_debug() to header and footer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cebd2e9 + +------------------------------------------------------------------- +Wed Nov 29 14:51:24 CET 2023 - pjakobsson@suse.de + +- drm/i915: Add function to clear scanout flag for vmas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9da98e0 + +------------------------------------------------------------------- +Wed Nov 29 14:51:20 CET 2023 - pjakobsson@suse.de + +- drm/i915/display: Remove i915_gem_object_types.h from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a04382c + +------------------------------------------------------------------- +Wed Nov 29 14:51:17 CET 2023 - pjakobsson@suse.de + +- drm/i915: Add getter/setter for i915_gem_object->frontbuffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525d907 + +------------------------------------------------------------------- +Wed Nov 29 14:51:13 CET 2023 - pjakobsson@suse.de + +- drm/i915: Add macros to get i915 device from i915_gem_object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc6f202 + +------------------------------------------------------------------- +Wed Nov 29 14:51:09 CET 2023 - pjakobsson@suse.de + +- drm/i915/color: Downscale degamma lut values read from hardware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2b9c31 + +------------------------------------------------------------------- +Wed Nov 29 14:51:05 CET 2023 - pjakobsson@suse.de + +- drm/i915/color: Upscale degamma values for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df8042c + +------------------------------------------------------------------- +Wed Nov 29 14:51:01 CET 2023 - pjakobsson@suse.de + +- drm/i915/hotplug: Reduce SHPD_FILTER to 250us (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 674cba9 + +------------------------------------------------------------------- +Wed Nov 29 14:50:58 CET 2023 - pjakobsson@suse.de + +- drm/i915: Simplify expression &to_i915(dev)->drm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ef7023 + +------------------------------------------------------------------- +Wed Nov 29 14:50:54 CET 2023 - pjakobsson@suse.de + +- drm/i915: Start using plane scale factor for relative data rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b37a3b + +------------------------------------------------------------------- +Wed Nov 29 14:50:50 CET 2023 - pjakobsson@suse.de + +- drm/i915/display: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a75a536 + +------------------------------------------------------------------- +Wed Nov 29 14:50:46 CET 2023 - pjakobsson@suse.de + +- drm/i915/vdsc: Remove FIXME in intel_dsc_compute_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69f0f01 + +------------------------------------------------------------------- +Wed Nov 29 14:50:42 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsc: Add rc_range_parameter calculation for YCbCr420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ec52cb + +------------------------------------------------------------------- +Wed Nov 29 14:50:39 CET 2023 - pjakobsson@suse.de + +- drm/i915/drm: Fix comment for YCbCr20 qp table declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb7b573 + +------------------------------------------------------------------- +Wed Nov 29 14:50:35 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsc: Move rc param calculation for native_420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5c59c2 + +------------------------------------------------------------------- +Wed Nov 29 14:50:31 CET 2023 - pjakobsson@suse.de + +- i915/display/hotplug: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad8f107 + +------------------------------------------------------------------- +Wed Nov 29 14:50:27 CET 2023 - pjakobsson@suse.de + +- drm/i915: Don't rely that 2 VDSC engines are always enough for pixel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51cffb0 + +------------------------------------------------------------------- +Wed Nov 29 14:50:23 CET 2023 - pjakobsson@suse.de + +- drm/i915: Add helper function for getting number of VDSC engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df2d5b6 + +------------------------------------------------------------------- +Wed Nov 29 14:50:20 CET 2023 - pjakobsson@suse.de + +- drm/i915: Try to initialize DDI/ICL+ DSI ports for every VBT child (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4b4463 + +------------------------------------------------------------------- +Wed Nov 29 14:50:16 CET 2023 - pjakobsson@suse.de + +- drm/i915/bios: Extract intel_bios_encoder_port() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088be40 + +------------------------------------------------------------------- +Wed Nov 29 14:50:12 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove AUX CH sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18b1483 + +------------------------------------------------------------------- +Wed Nov 29 14:50:08 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove DDC pin sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0361771 + +------------------------------------------------------------------- +Wed Nov 29 14:50:04 CET 2023 - pjakobsson@suse.de + +- drm/i915: Only populate aux_ch if really needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb19e55 + +------------------------------------------------------------------- +Wed Nov 29 14:50:01 CET 2023 - pjakobsson@suse.de + +- drm/i915: Initialize dig_port->aux_ch to NONE to be sure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b71c19 + +------------------------------------------------------------------- +Wed Nov 29 14:49:57 CET 2023 - pjakobsson@suse.de + +- drm/i915: Fail if DSC compression requirement is less than platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d50b703 + +------------------------------------------------------------------- +Wed Nov 29 14:49:53 CET 2023 - pjakobsson@suse.de + +- drm/i915/dram: replace __raw_uncore_read32() with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c766d4 + +------------------------------------------------------------------- +Wed Nov 29 14:49:49 CET 2023 - pjakobsson@suse.de + +- drm/i915/uncore: add intel_uncore_regs() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59a1f1 + +------------------------------------------------------------------- +Wed Nov 29 14:49:46 CET 2023 - pjakobsson@suse.de + +- drm/i915: make device info a const pointer to rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad4fb2d + +------------------------------------------------------------------- +Wed Nov 29 14:49:42 CET 2023 - pjakobsson@suse.de + +- drm/i915: move display device and runtime info to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c8366 + +------------------------------------------------------------------- +Wed Nov 29 14:49:38 CET 2023 - pjakobsson@suse.de + +- drm/i915: fix display info usage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97df2d1 + +------------------------------------------------------------------- +Wed Nov 29 14:49:34 CET 2023 - pjakobsson@suse.de + +- drm/i915: separate display info printing from the rest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0d0175 + +------------------------------------------------------------------- +Wed Nov 29 14:49:30 CET 2023 - pjakobsson@suse.de + +- drm/i915: move platform_engine_mask and memory_regions to device info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80b266e + +------------------------------------------------------------------- +Wed Nov 29 14:49:27 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove prototype for intel_cx0_phy_ddi_vswing_sequence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ff6e6f + +------------------------------------------------------------------- +Wed Nov 29 14:49:23 CET 2023 - pjakobsson@suse.de + +- drm/doc: fix duplicate declaration warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de0909f + +------------------------------------------------------------------- +Wed Nov 29 14:49:19 CET 2023 - pjakobsson@suse.de + +- drm/i915: Prevent needless toggling of DC states during modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73b12aa + +------------------------------------------------------------------- +Wed Nov 29 14:49:15 CET 2023 - pjakobsson@suse.de + +- drm/i915: Add way to specify the power-off delay of a display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdac847 + +------------------------------------------------------------------- +Wed Nov 29 14:49:11 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove redundant forward declarations from display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cc76b6 + +------------------------------------------------------------------- +Wed Nov 29 14:49:08 CET 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Add a debug statement at hdcp2 capability check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42bc19c + +------------------------------------------------------------------- +Wed Nov 29 14:49:04 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Skip using vbt hdmi_level_shifter selection on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9dc382 + +------------------------------------------------------------------- +Wed Nov 29 14:49:00 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add new vswing table for C20 phy to support DP 1.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8da2f9 + +------------------------------------------------------------------- +Wed Nov 29 14:48:56 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl: update DP 2.0 vswing table for C20 phy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e60fc93 + +------------------------------------------------------------------- +Wed Nov 29 14:48:52 CET 2023 - pjakobsson@suse.de + +- drm/i915: Convert HSW/BDW to use port_mask for DDI probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6449f3e + +------------------------------------------------------------------- +Wed Nov 29 14:48:49 CET 2023 - pjakobsson@suse.de + +- drm/i915: Init DDI outputs based on port_mask on skl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24570a7 + +------------------------------------------------------------------- +Wed Nov 29 14:48:45 CET 2023 - pjakobsson@suse.de + +- drm/i915: Beef up SDVO/HDMI port checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c275f39 + +------------------------------------------------------------------- +Wed Nov 29 14:48:41 CET 2023 - pjakobsson@suse.de + +- drm/i915: Assert that the port being initialized is valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7371a54 + +------------------------------------------------------------------- +Wed Nov 29 14:48:37 CET 2023 - pjakobsson@suse.de + +- drm/i915: Assert that device info bitmasks have enough bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f26f2e7 + +------------------------------------------------------------------- +Wed Nov 29 14:48:33 CET 2023 - pjakobsson@suse.de + +- drm/i915: Introduce device info port_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d6381 + +------------------------------------------------------------------- +Wed Nov 29 14:48:29 CET 2023 - pjakobsson@suse.de + +- drm/i915: Remove bogus DDI-F from hsw/bdw output init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bddfa5 + +------------------------------------------------------------------- +Wed Nov 29 14:48:26 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Re-enable PSR1 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26e4a4e + +------------------------------------------------------------------- +Wed Nov 29 14:48:22 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Allow PSR with sprite enabled on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2de9f3 + +------------------------------------------------------------------- +Wed Nov 29 14:48:18 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Don't skip both TP1 and TP2/3 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd0ee6d + +------------------------------------------------------------------- +Wed Nov 29 14:48:14 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Do no mask display register writes on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b2a6d1 + +------------------------------------------------------------------- +Wed Nov 29 14:48:10 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Implement WaPsrDPRSUnmaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e7c9eb + +------------------------------------------------------------------- +Wed Nov 29 14:48:06 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Implement WaPsrDPAMaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c5c702 + +------------------------------------------------------------------- +Wed Nov 29 14:48:02 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Restore PSR interrupt handler for HSW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45ab5e3 + +------------------------------------------------------------------- +Wed Nov 29 14:47:59 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: HSW/BDW have no PSR2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2343131 + +------------------------------------------------------------------- +Wed Nov 29 14:47:55 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Bring back HSW/BDW PSR AUX CH registers/setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa7143e + +------------------------------------------------------------------- +Wed Nov 29 14:47:51 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Reintroduce HSW PSR1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c21736 + +------------------------------------------------------------------- +Wed Nov 29 14:47:47 CET 2023 - pjakobsson@suse.de + +- drm/i915/psr: Wrap PSR1 register with functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f3dafc + +------------------------------------------------------------------- +Wed Nov 29 14:47:43 CET 2023 - pjakobsson@suse.de + +- drm/i915: Re-init clock gating on coming out of PC8+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fb1c6d + +------------------------------------------------------------------- +Wed Nov 29 14:47:39 CET 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Cleanup usage of phy lane reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78ccd90 + +------------------------------------------------------------------- +Wed Nov 29 14:47:35 CET 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Modify hdcp_gsc_message msg sending mechanism (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1f6a34 + +------------------------------------------------------------------- +Wed Nov 29 14:47:31 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Remove weird has_pch_encoder asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95767d3 + +------------------------------------------------------------------- +Wed Nov 29 14:47:28 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Grab the crtc from the customary place (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 034f810 + +------------------------------------------------------------------- +Wed Nov 29 14:47:24 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Move panel reset+power off to be the last thing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0858323 + +------------------------------------------------------------------- +Wed Nov 29 14:47:20 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Respect power_off_delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d35308c + +------------------------------------------------------------------- +Wed Nov 29 14:47:16 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Do DSC/scaler disable earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07e1247 + +------------------------------------------------------------------- +Wed Nov 29 14:47:12 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Move most things from .disable() into .post_disable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfacdc5 + +------------------------------------------------------------------- +Wed Nov 29 14:47:09 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Implement encoder->shutdown() for icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8ffc2c + +------------------------------------------------------------------- +Wed Nov 29 14:47:05 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Respect power cycle delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0be8bcf + +------------------------------------------------------------------- +Wed Nov 29 14:47:01 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Gate DSI clocks earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5449fba + +------------------------------------------------------------------- +Wed Nov 29 14:46:57 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Split icl+ D-PHY vs. DSI timing steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit becb7aa + +------------------------------------------------------------------- +Wed Nov 29 14:46:53 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Print the VBT MIPI sequence delay duration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d31f23e + +------------------------------------------------------------------- +Wed Nov 29 14:46:49 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Do display on sequence later on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cfe0ec + +------------------------------------------------------------------- +Wed Nov 29 14:46:46 CET 2023 - pjakobsson@suse.de + +- drm/i915/dsi: Do panel power on + reset deassert earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d89b73 + +------------------------------------------------------------------- +Wed Nov 29 14:46:42 CET 2023 - pjakobsson@suse.de + +- drm/i915/gmch: avoid unused variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ce9713 + +------------------------------------------------------------------- +Wed Nov 29 14:46:38 CET 2023 - pjakobsson@suse.de + +- fbdev/ps3fb: Build without kernel device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b9ff8 + +------------------------------------------------------------------- +Wed Nov 29 14:46:34 CET 2023 - pjakobsson@suse.de + +- drm/doc: document that PRIME import/export is always supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8833490 + +------------------------------------------------------------------- +Wed Nov 29 14:46:31 CET 2023 - pjakobsson@suse.de + +- drm/doc: document drm_event and its types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7e9055 + +------------------------------------------------------------------- +Wed Nov 29 14:46:27 CET 2023 - pjakobsson@suse.de + +- drm/doc: add warning about connector_type_id stability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c566b1 + +------------------------------------------------------------------- +Wed Nov 29 14:46:23 CET 2023 - pjakobsson@suse.de + +- drm/doc: use proper cross-references for sections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f710bd3 + +------------------------------------------------------------------- +Wed Nov 29 14:46:19 CET 2023 - pjakobsson@suse.de + +- fbcon: Make fbcon_registered_fb and fbcon_num_registered_fb static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bcd44f + +------------------------------------------------------------------- +Wed Nov 29 14:46:16 CET 2023 - pjakobsson@suse.de + +- drm/drm_plane.h: fix grammar of the comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c57a12e + +------------------------------------------------------------------- +Wed Nov 29 14:46:12 CET 2023 - pjakobsson@suse.de + +- drm: bridge: dw_hdmi: Add cec suspend/resume functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a55e1e + +------------------------------------------------------------------- +Wed Nov 29 14:46:08 CET 2023 - pjakobsson@suse.de + +- drm/panel-simple: Add Innolux G156HCE-L01 panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7b810f + +------------------------------------------------------------------- +Wed Nov 29 14:46:04 CET 2023 - pjakobsson@suse.de + +- drm/panel: Fix todo indentation for panel prepared/enabled cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac87aa1 + +------------------------------------------------------------------- +Wed Nov 29 14:46:01 CET 2023 - pjakobsson@suse.de + +- drm/panel: Fix kernel-doc typo for `follower_lock` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6a38fd + +------------------------------------------------------------------- +Wed Nov 29 14:45:57 CET 2023 - pjakobsson@suse.de + +- drm/tiny: panel-mipi-dbi: Allow sharing the D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63f8cc7 + +------------------------------------------------------------------- +Wed Nov 29 14:45:53 CET 2023 - pjakobsson@suse.de + +- drm/mipi-dbi: Lock SPI bus before setting D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3499f43 + +------------------------------------------------------------------- +Wed Nov 29 14:45:50 CET 2023 - pjakobsson@suse.de + +- drm/bridge: Add debugfs print for bridge chains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4659152 + +------------------------------------------------------------------- +Wed Nov 29 14:45:46 CET 2023 - pjakobsson@suse.de + +- drm/panel: Add a way for other devices to follow panel state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a5ab63 + +------------------------------------------------------------------- +Wed Nov 29 14:45:42 CET 2023 - pjakobsson@suse.de + +- drm/panel: Check for already prepared/enabled in drm_panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46a0a32 + +------------------------------------------------------------------- +Wed Nov 29 14:45:38 CET 2023 - pjakobsson@suse.de + +- drm/panel-edp: Add enable timings for N140HCA-EAC panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2092d1c + +------------------------------------------------------------------- +Wed Nov 29 14:45:35 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: Check display ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e9c7c8 + +------------------------------------------------------------------- +Wed Nov 29 14:45:31 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: Add EDT ET028013DMA panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cd0bfe + +------------------------------------------------------------------- +Wed Nov 29 14:45:27 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: Clarify a definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b28196 + +------------------------------------------------------------------- +Wed Nov 29 14:45:23 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: Use 9 bits per spi word by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eeb06a1 + +------------------------------------------------------------------- +Wed Nov 29 14:45:20 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: add Inanbo T28CP45TN89 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfee63e + +------------------------------------------------------------------- +Wed Nov 29 14:45:16 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: avoid hardcoding polarity info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c8cb3 + +------------------------------------------------------------------- +Wed Nov 29 14:45:12 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: avoid hardcoding invert mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 162e49f + +------------------------------------------------------------------- +Wed Nov 29 14:45:08 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: add media bus format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a75d367 + +------------------------------------------------------------------- +Wed Nov 29 14:45:05 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: avoid hardcoding panel size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4888077 + +------------------------------------------------------------------- +Wed Nov 29 14:45:01 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: avoid hardcoding mode info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5cbcc6 + +------------------------------------------------------------------- +Wed Nov 29 14:44:57 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff70c7a + +------------------------------------------------------------------- +Wed Nov 29 14:44:53 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: simplify st7789v_spi_write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2eedcf + +------------------------------------------------------------------- +Wed Nov 29 14:44:50 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: make reset GPIO optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30f3624 + +------------------------------------------------------------------- +Wed Nov 29 14:44:46 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: remove unused constants (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 674e16d + +------------------------------------------------------------------- +Wed Nov 29 14:44:42 CET 2023 - pjakobsson@suse.de + +- drm/panel: sitronix-st7789v: add SPI ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b741341 + +------------------------------------------------------------------- +Wed Nov 29 14:44:38 CET 2023 - pjakobsson@suse.de + +- drm/tests: Alloc drm_device on drm_exec tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 706217b + +------------------------------------------------------------------- +Wed Nov 29 14:44:35 CET 2023 - pjakobsson@suse.de + +- drm/virtio: Support sync objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 831798d + +------------------------------------------------------------------- +Wed Nov 29 14:44:31 CET 2023 - pjakobsson@suse.de + +- fbdev: Align deferred I/O with naming of helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b696d52 + +------------------------------------------------------------------- +Wed Nov 29 14:44:27 CET 2023 - pjakobsson@suse.de + +- fbdev: Use _DMAMEM_ infix for DMA-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3662914 + +------------------------------------------------------------------- +Wed Nov 29 14:44:23 CET 2023 - pjakobsson@suse.de + +- fbdev: Use _SYSMEM_ infix for system-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6496dc4 + +------------------------------------------------------------------- +Wed Nov 29 14:44:20 CET 2023 - pjakobsson@suse.de + +- fbdev: Use _IOMEM_ infix for I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f5009 + +------------------------------------------------------------------- +Wed Nov 29 14:44:16 CET 2023 - pjakobsson@suse.de + +- drm/panel: Support for startek-kd070fhfid015 MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fafa60b + +------------------------------------------------------------------- +Wed Nov 29 14:44:12 CET 2023 - pjakobsson@suse.de + +- drm/panel: ilitek-ili9881c: Add TDO TL050HDV35 LCD panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dadec3d + +------------------------------------------------------------------- +Wed Nov 29 14:44:09 CET 2023 - pjakobsson@suse.de + +- drm: panel: simple: specify bpc for powertip_ph800480t013_idf02 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a430a9 + +------------------------------------------------------------------- +Wed Nov 29 14:44:05 CET 2023 - pjakobsson@suse.de + +- drm/panel: r66451: select CONFIG_DRM_DISPLAY_DP_HELPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5260952 + +------------------------------------------------------------------- +Wed Nov 29 14:44:01 CET 2023 - pjakobsson@suse.de + +- drm/vc4: tests: pv-muxing: Document test scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cfc6ff + +------------------------------------------------------------------- +Wed Nov 29 14:43:57 CET 2023 - pjakobsson@suse.de + +- drm/vc4: tests: Switch to atomic state allocation helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a328b + +------------------------------------------------------------------- +Wed Nov 29 14:43:54 CET 2023 - pjakobsson@suse.de + +- drm/vc4: tests: pv-muxing: Switch to managed locking init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b515ed5 + +------------------------------------------------------------------- +Wed Nov 29 14:43:50 CET 2023 - pjakobsson@suse.de + +- drm/vc4: tests: mock: Use a kunit action to unregister DRM device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af3ac14 + +------------------------------------------------------------------- +Wed Nov 29 14:43:46 CET 2023 - pjakobsson@suse.de + +- drm/vc4: tests: pv-muxing: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e15fd33 + +------------------------------------------------------------------- +Wed Nov 29 14:43:42 CET 2023 - pjakobsson@suse.de + +- drm/tests: helpers: Create a helper to allocate an atomic state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adcacda + +------------------------------------------------------------------- +Wed Nov 29 14:43:39 CET 2023 - pjakobsson@suse.de + +- drm/tests: helpers: Create a helper to allocate a locking ctx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5cfe1e + +------------------------------------------------------------------- +Wed Nov 29 14:43:35 CET 2023 - pjakobsson@suse.de + +- drm/tests: probe-helper: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bec27ca + +------------------------------------------------------------------- +Wed Nov 29 14:43:31 CET 2023 - pjakobsson@suse.de + +- drm/tests: modes: Remove call to drm_kunit_helper_free_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cd286c + +------------------------------------------------------------------- +Wed Nov 29 14:43:27 CET 2023 - pjakobsson@suse.de + +- drm/tests: client-modeset: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 280cb78 + +------------------------------------------------------------------- +Wed Nov 29 14:43:24 CET 2023 - pjakobsson@suse.de + +- drm/tests: helpers: Switch to kunit actions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8b3c17 + +------------------------------------------------------------------- +Wed Nov 29 14:43:20 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe12b62 + +------------------------------------------------------------------- +Wed Nov 29 14:43:16 CET 2023 - pjakobsson@suse.de + +- drm: Fix references to drm_plane_helper_check_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33279fc + +------------------------------------------------------------------- +Wed Nov 29 14:43:13 CET 2023 - pjakobsson@suse.de + +- drm/todo: Convert list of fbconv links to footnotes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88d5a79 + +------------------------------------------------------------------- +Wed Nov 29 14:43:09 CET 2023 - pjakobsson@suse.de + +- drm/todo: Add atomic modesetting references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db94af5 + +------------------------------------------------------------------- +Wed Nov 29 14:43:05 CET 2023 - pjakobsson@suse.de + +- drm: Spelling s/randevouz/rendez-vous/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69aff4f + +------------------------------------------------------------------- +Wed Nov 29 14:43:01 CET 2023 - pjakobsson@suse.de + +- drm: Spelling s/sempahore/semaphore/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e184c4 + +------------------------------------------------------------------- +Wed Nov 29 14:42:58 CET 2023 - pjakobsson@suse.de + +- drm/udl: Convert to drm_crtc_helper_atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee2f8db + +------------------------------------------------------------------- +Wed Nov 29 14:42:54 CET 2023 - pjakobsson@suse.de + +- drm/bridge_connector: Handle drm_connector_init_with_ddc() failures (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ffa0bc + +------------------------------------------------------------------- +Wed Nov 29 14:42:50 CET 2023 - pjakobsson@suse.de + +- gpu: ipu-v3: prg: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c7e4ea + +------------------------------------------------------------------- +Wed Nov 29 14:42:46 CET 2023 - pjakobsson@suse.de + +- gpu: ipu-v3: pre: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63773c8 + +------------------------------------------------------------------- +Wed Nov 29 14:42:43 CET 2023 - pjakobsson@suse.de + +- drm/imx/ipuv3: ipuv3-plane: reuse local variable height in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e032d6 + +------------------------------------------------------------------- +Wed Nov 29 14:42:39 CET 2023 - pjakobsson@suse.de + +- drm/imx/dcss: Use dev_err_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb58fd + +------------------------------------------------------------------- +Wed Nov 29 14:42:35 CET 2023 - pjakobsson@suse.de + +- drm/panel: simple: Simplify matching using of_device_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2711515 + +------------------------------------------------------------------- +Wed Nov 29 14:42:31 CET 2023 - pjakobsson@suse.de + +- video: logo: LOGO should depend on FB_CORE i.s.o. FB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cb8553 + +------------------------------------------------------------------- +Wed Nov 29 14:42:28 CET 2023 - pjakobsson@suse.de + +- Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cef5e4 + +------------------------------------------------------------------- +Wed Nov 29 14:42:24 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Fix race-condition between the hrtimer and the atomic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6af482c + +------------------------------------------------------------------- +Wed Nov 29 14:42:20 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Add support to 1D gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4c645 + +------------------------------------------------------------------- +Wed Nov 29 14:42:17 CET 2023 - pjakobsson@suse.de + +- drm/tegra: sor: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b9e7be + +------------------------------------------------------------------- +Wed Nov 29 14:42:13 CET 2023 - pjakobsson@suse.de + +- drm/tegra: hdmi: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit beb4e39 + +------------------------------------------------------------------- +Wed Nov 29 14:42:09 CET 2023 - pjakobsson@suse.de + +- drm/tegra: output: hdmi: Support bridge/connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9998518 + +------------------------------------------------------------------- +Wed Nov 29 14:42:05 CET 2023 - pjakobsson@suse.de + +- drm/tegra: Enable runtime PM during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f8263a + +------------------------------------------------------------------- +Wed Nov 29 14:42:02 CET 2023 - pjakobsson@suse.de + +- drm/tegra: dpaux: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4749140 + +------------------------------------------------------------------- +Wed Nov 29 14:41:58 CET 2023 - pjakobsson@suse.de + +- gpu: host1x: Return error when context device not attached to IOMMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21ed0ae + +------------------------------------------------------------------- +Wed Nov 29 14:41:54 CET 2023 - pjakobsson@suse.de + +- drm/tegra: Add error check for NVDEC firmware memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45b5644 + +------------------------------------------------------------------- +Wed Nov 29 14:41:51 CET 2023 - pjakobsson@suse.de + +- drm/i915: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86ee25c + +------------------------------------------------------------------- +Wed Nov 29 14:41:47 CET 2023 - pjakobsson@suse.de + +- drm/v3d: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb84a72 + +------------------------------------------------------------------- +Wed Nov 29 14:41:43 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Use shadow-buffer helpers when managing plane's state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edab47f + +------------------------------------------------------------------- +Wed Nov 29 14:41:39 CET 2023 - pjakobsson@suse.de + +- drm: xlnx: zynqmp_dpsub: Use devm_platform_ioremap_resource_byname() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24490ef + +------------------------------------------------------------------- +Wed Nov 29 14:41:36 CET 2023 - pjakobsson@suse.de + +- drm: xlnx: zynqmp_dpsub: Use dev_err_probe instead of dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93896f6 + +------------------------------------------------------------------- +Wed Nov 29 14:41:32 CET 2023 - pjakobsson@suse.de + +- drm/xlnx/zynqmp_dp: Fix function name zynqmp_dp_link_train() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59d5cd2 + +------------------------------------------------------------------- +Wed Nov 29 14:41:28 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: correct vmhub index in GMC v10/11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdd39f4 + +------------------------------------------------------------------- +Wed Nov 29 14:41:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix non-standard format specifiers in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90caeb8 + +------------------------------------------------------------------- +Wed Nov 29 14:41:21 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: set completion status as preempted for the resubmission (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e5b481 + +------------------------------------------------------------------- +Wed Nov 29 14:41:17 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Fix ENOSYS with better fitting error codes in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a827a3e + +------------------------------------------------------------------- +Wed Nov 29 14:41:13 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Remove unnecessary NULL test before kfree in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aae7e3 + +------------------------------------------------------------------- +Wed Nov 29 14:41:10 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use parentheses for sizeof *numa_info in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c18a31f + +------------------------------------------------------------------- +Wed Nov 29 14:41:06 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix unnecessary else after return in 'amdgpu_eeprom_xfer' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ce0726 + +------------------------------------------------------------------- +Wed Nov 29 14:41:02 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/discovery: enable PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd5ef8 + +------------------------------------------------------------------- +Wed Nov 29 14:40:58 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 986dbf6 + +------------------------------------------------------------------- +Wed Nov 29 14:40:55 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Fix format error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9a7212 + +------------------------------------------------------------------- +Wed Nov 29 14:40:51 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix and enable ttmp setup for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a3ece9 + +------------------------------------------------------------------- +Wed Nov 29 14:40:47 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move externs to amdgpu.h file from amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bc1a9b + +------------------------------------------------------------------- +Wed Nov 29 14:40:43 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Prefer dev_* variant over printk in amdgpu_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653e64b + +------------------------------------------------------------------- +Wed Nov 29 14:40:40 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix no new typedefs for enum _AMDGPU_DOORBELL_* (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83861fa + +------------------------------------------------------------------- +Wed Nov 29 14:40:36 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix ENOSYS means 'invalid syscall nr' in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dfff54 + +------------------------------------------------------------------- +Wed Nov 29 14:40:32 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove repeat code for mes_add_queue_pkt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b10b31d + +------------------------------------------------------------------- +Wed Nov 29 14:40:28 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Checkpoint and Restore VRAM BOs without VA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d06261d + +------------------------------------------------------------------- +Wed Nov 29 14:40:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable trap of each kfd vmid for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ef12ad + +------------------------------------------------------------------- +Wed Nov 29 14:40:21 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93dc34f + +------------------------------------------------------------------- +Wed Nov 29 14:40:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: open brace '{' following function definitions go on the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 013bbb2 + +------------------------------------------------------------------- +Wed Nov 29 14:40:13 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a47185 + +------------------------------------------------------------------- +Wed Nov 29 14:40:10 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca11d69 + +------------------------------------------------------------------- +Wed Nov 29 14:40:06 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e48f777 + +------------------------------------------------------------------- +Wed Nov 29 14:40:02 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Clean up errors in navi10_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d84a0d + +------------------------------------------------------------------- +Wed Nov 29 14:39:59 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: add missing spaces before '(' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bec02db + +------------------------------------------------------------------- +Wed Nov 29 14:39:55 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Move assignment outside if condition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4798838 + +------------------------------------------------------------------- +Wed Nov 29 14:39:51 CET 2023 - pjakobsson@suse.de + +- drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7783345 + +------------------------------------------------------------------- +Wed Nov 29 14:39:47 CET 2023 - pjakobsson@suse.de + +- drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e34a30 + +------------------------------------------------------------------- +Wed Nov 29 14:39:44 CET 2023 - pjakobsson@suse.de + +- drm/radeon: add missing spaces after ',' and else should follow close (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fed5bd + +------------------------------------------------------------------- +Wed Nov 29 14:39:40 CET 2023 - pjakobsson@suse.de + +- drm/radeon: add missing spaces before ';' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b06db7 + +------------------------------------------------------------------- +Wed Nov 29 14:39:36 CET 2023 - pjakobsson@suse.de + +- drm/radeon/si_dpm: open brace '{' following struct go on the same (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29c3fa5 + +------------------------------------------------------------------- +Wed Nov 29 14:39:33 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: Vangogh: Add new gpu_metrics_v2_4 to acquire gpu_metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33cc0f5 + +------------------------------------------------------------------- +Wed Nov 29 14:39:29 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: load sdma ucode in the guest machine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 701291a + +------------------------------------------------------------------- +Wed Nov 29 14:39:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use seq_puts() instead of seq_printf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c27823 + +------------------------------------------------------------------- +Wed Nov 29 14:39:21 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove else after return in 'is_fru_eeprom_supported' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9af2cfb + +------------------------------------------------------------------- +Wed Nov 29 14:39:18 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove else after return in 'dm_vblank_get_counter' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08c8e7e + +------------------------------------------------------------------- +Wed Nov 29 14:39:14 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add -ENOMEM error handling when there is no memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b386519 + +------------------------------------------------------------------- +Wed Nov 29 14:39:10 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Check APU flag to disable RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2f1a9 + +------------------------------------------------------------------- +Wed Nov 29 14:39:06 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix the indexing issue during rlcg access ctrl init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5df6f2 + +------------------------------------------------------------------- +Wed Nov 29 14:39:03 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add VISIBLE info in amdgpu_bo_print_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bf4a8f + +------------------------------------------------------------------- +Wed Nov 29 14:38:59 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: avoid svm dump when dynamic debug disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2915 + +------------------------------------------------------------------- +Wed Nov 29 14:38:55 CET 2023 - pjakobsson@suse.de + +- drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6104195 + +------------------------------------------------------------------- +Wed Nov 29 14:38:52 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4488dca + +------------------------------------------------------------------- +Wed Nov 29 14:38:48 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd8fe74 + +------------------------------------------------------------------- +Wed Nov 29 14:38:44 CET 2023 - pjakobsson@suse.de + +- drm/amd: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fb2d67 + +------------------------------------------------------------------- +Wed Nov 29 14:38:40 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.244 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ead3e73 + +------------------------------------------------------------------- +Wed Nov 29 14:38:37 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix underflow issue on 175hz timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b97e6e + +------------------------------------------------------------------- +Wed Nov 29 14:38:33 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add interface to modify DMUB panel power options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b99c49 + +------------------------------------------------------------------- +Wed Nov 29 14:38:29 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Rearrange dmub_cmd defs order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37cb26c + +------------------------------------------------------------------- +Wed Nov 29 14:38:25 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove check for default eDP panel_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f76bdeb + +------------------------------------------------------------------- +Wed Nov 29 14:38:22 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix style issues in amdgpu_gem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d449e5c + +------------------------------------------------------------------- +Wed Nov 29 14:38:18 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add new sequence for 4-lane HBR3 on vendor specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 719cfc9 + +------------------------------------------------------------------- +Wed Nov 29 14:38:14 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Update DPG test pattern programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a876938 + +------------------------------------------------------------------- +Wed Nov 29 14:36:11 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct unit conversion for vstartup + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 454d046 + +------------------------------------------------------------------- +Wed Nov 29 14:36:04 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Refactor recout calculation with a more generic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e794682 + +------------------------------------------------------------------- +Wed Nov 29 14:36:00 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Read down-spread percentage from lut to adjust (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22873ff + +------------------------------------------------------------------- +Wed Nov 29 14:35:56 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Prevent invalid pipe connections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fffd4e + +------------------------------------------------------------------- +Wed Nov 29 14:35:53 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Update ring scheduler info as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e5493a + +------------------------------------------------------------------- +Wed Nov 29 14:35:49 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enabling FW workaround through shared memory for VCN4_0_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 261d0dc + +------------------------------------------------------------------- +Wed Nov 29 14:35:45 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add VESA SCR case for default aux backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d2c5d7 + +------------------------------------------------------------------- +Wed Nov 29 14:35:41 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Prefer dev_* variant over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5877a6 + +------------------------------------------------------------------- +Wed Nov 29 14:35:38 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Fix style issues in radeon _encoders.c & _gart.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74398cb + +------------------------------------------------------------------- +Wed Nov 29 14:35:34 CET 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e3a03c + +------------------------------------------------------------------- +Wed Nov 29 14:35:30 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Avoid externs & do not initialize globals to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bcfc1c + +------------------------------------------------------------------- +Wed Nov 29 14:35:27 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct grammar mistakes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 785bd04 + +------------------------------------------------------------------- +Wed Nov 29 14:35:23 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Return -ENOMEM when there is no memory in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1654426 + +------------------------------------------------------------------- +Wed Nov 29 14:35:19 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix do not add new typedefs in amdgpu_fw_attestation.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7f8392 + +------------------------------------------------------------------- +Wed Nov 29 14:35:15 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Prefer #if IS_ENABLED over #if defined in amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baae507 + +------------------------------------------------------------------- +Wed Nov 29 14:35:12 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: enable cooperative groups for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a5440f + +------------------------------------------------------------------- +Wed Nov 29 14:35:08 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: set sw state to gfxoff after SR-IOV reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbe4c6a + +------------------------------------------------------------------- +Wed Nov 29 14:35:04 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix one kernel-doc comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f1ed40 + +------------------------------------------------------------------- +Wed Nov 29 14:35:00 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Program xcp_ctl registers as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a83804 + +------------------------------------------------------------------- +Wed Nov 29 14:34:57 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Allow building DC with clang on RISC-V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3fbbcb + +------------------------------------------------------------------- +Wed Nov 29 14:34:53 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: remove an unused file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 519a329 + +------------------------------------------------------------------- +Wed Nov 29 14:34:49 CET 2023 - pjakobsson@suse.de + +- drm/radeon: Prefer pr_err/_info over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1de20f5 + +------------------------------------------------------------------- +Wed Nov 29 14:34:46 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: allow secure submission on VCN4 ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6aa4c6 + +------------------------------------------------------------------- +Wed Nov 29 14:34:42 CET 2023 - pjakobsson@suse.de + +- drm/amd: Avoid reading the VBIOS part number twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fda2f9e + +------------------------------------------------------------------- +Wed Nov 29 14:34:38 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add RLCG interface driver implementation for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a124c4 + +------------------------------------------------------------------- +Wed Nov 29 14:34:34 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DAL to 3.2.243 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f2e43b + +------------------------------------------------------------------- +Wed Nov 29 14:34:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add missing triggers for full updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35b6f08 + +------------------------------------------------------------------- +Wed Nov 29 14:34:27 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: ABM pause toggle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97f0ac0 + +------------------------------------------------------------------- +Wed Nov 29 14:34:23 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix ASIC check in aux timeout workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f32bae8 + +------------------------------------------------------------------- +Wed Nov 29 14:34:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add link encoding to timing BW calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27584f5 + +------------------------------------------------------------------- +Wed Nov 29 14:34:16 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add stream overhead in BW calculations for 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 179397b + +------------------------------------------------------------------- +Wed Nov 29 14:34:12 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Initialize necessary uninitialized variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bad940 + +------------------------------------------------------------------- +Wed Nov 29 14:34:08 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add helpers to get DMUB FW boot options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e78b39b + +------------------------------------------------------------------- +Wed Nov 29 14:34:05 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DAL to 3.2.242 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 783fc6e + +------------------------------------------------------------------- +Wed Nov 29 14:34:01 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Update 128b/132b downspread factor to 0.3% (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edd50e4 + +------------------------------------------------------------------- +Wed Nov 29 14:33:57 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix race condition when turning off an output alone (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fe89d6 + +------------------------------------------------------------------- +Wed Nov 29 14:33:54 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: add additional refresh rate conditions for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3008066 + +------------------------------------------------------------------- +Wed Nov 29 14:33:50 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: refine to decide the verified link setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ffaef0 + +------------------------------------------------------------------- +Wed Nov 29 14:33:46 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix DP2 link training failure with RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad159f7 + +------------------------------------------------------------------- +Wed Nov 29 14:33:43 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Cache backlight_millinits in link structure and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d86bfb + +------------------------------------------------------------------- +Wed Nov 29 14:33:39 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Reenable all root clock gating options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9e4df1 + +------------------------------------------------------------------- +Wed Nov 29 14:33:35 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Update SW cursor fallback for subvp high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e72efdb + +------------------------------------------------------------------- +Wed Nov 29 14:33:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Skip querying caps when DMCUB emulation is in use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97c09e0 + +------------------------------------------------------------------- +Wed Nov 29 14:33:28 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6832ff + +------------------------------------------------------------------- +Wed Nov 29 14:33:24 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Skip enabling DMCUB when using emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 508bec8 + +------------------------------------------------------------------- +Wed Nov 29 14:33:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Reduce stack size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70178bb + +------------------------------------------------------------------- +Wed Nov 29 14:33:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Hardcode vco_freq for dcn316 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 966a55c + +------------------------------------------------------------------- +Wed Nov 29 14:33:13 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Add missing static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ee4bfa + +------------------------------------------------------------------- +Wed Nov 29 14:33:09 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4559837 + +------------------------------------------------------------------- +Wed Nov 29 14:33:05 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Improve the include of header file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f71a98f + +------------------------------------------------------------------- +Wed Nov 29 14:33:02 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Re-add aux intercept disable delay generically for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17aa4fe + +------------------------------------------------------------------- +Wed Nov 29 14:32:58 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Use is_dig_enable function instead of dcn10 hardcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dbe713 + +------------------------------------------------------------------- +Wed Nov 29 14:32:54 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Setup stream encoder before link enable for TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8007b + +------------------------------------------------------------------- +Wed Nov 29 14:32:51 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: create a new file for doorbell manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4b13d + +------------------------------------------------------------------- +Wed Nov 29 14:32:47 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add dcdebugmask option to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e344d61 + +------------------------------------------------------------------- +Wed Nov 29 14:32:43 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Disable RAS by default on APU flatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd97747 + +------------------------------------------------------------------- +Wed Nov 29 14:32:39 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable aqua vanjaram RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad66a9a + +------------------------------------------------------------------- +Wed Nov 29 14:32:36 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Avoid possiblity of kernel crash in 'gmc_v8_0, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea09927 + +------------------------------------------------------------------- +Wed Nov 29 14:32:32 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Eliminate warnings in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcec46e + +------------------------------------------------------------------- +Wed Nov 29 14:32:28 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up style problems in amdgpu_dm_hdcp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d09d525 + +------------------------------------------------------------------- +Wed Nov 29 14:32:25 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Implement zpos property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a4a519 + +------------------------------------------------------------------- +Wed Nov 29 14:32:21 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable 3 plane for DCN 3.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ea97a2 + +------------------------------------------------------------------- +Wed Nov 29 14:32:17 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Expose more formats for overlay planes on DCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e25ebd9 + +------------------------------------------------------------------- +Wed Nov 29 14:32:13 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amdgpu:update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f089c4 + +------------------------------------------------------------------- +Wed Nov 29 14:32:10 CET 2023 - pjakobsson@suse.de + +- Revert "drm/amdgpu: update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adec383 + +------------------------------------------------------------------- +Wed Nov 29 14:32:06 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix error & warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2daa41 + +------------------------------------------------------------------- +Wed Nov 29 14:32:02 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Rename to amdgpu_vm_tlb_seq_struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9338bd2 + +------------------------------------------------------------------- +Wed Nov 29 14:31:59 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix stack size in 'amdgpu_amdkfd_unmap_hiq' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 528c8a6 + +------------------------------------------------------------------- +Wed Nov 29 14:31:55 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: report dispatch id always saved in ttmps after gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e2bb7 + +------------------------------------------------------------------- +Wed Nov 29 14:31:51 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932bd40 + +------------------------------------------------------------------- +Wed Nov 29 14:31:47 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu:update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b323da + +------------------------------------------------------------------- +Wed Nov 29 14:31:44 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: add watchdog timer enablement for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bee1ae + +------------------------------------------------------------------- +Wed Nov 29 14:31:40 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update CWSR grace period for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe0e194 + +------------------------------------------------------------------- +Wed Nov 29 14:31:36 CET 2023 - pjakobsson@suse.de + +- drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73466ed + +------------------------------------------------------------------- +Wed Nov 29 14:31:33 CET 2023 - pjakobsson@suse.de + +- drm/radeon: ERROR: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9940d0 + +------------------------------------------------------------------- +Wed Nov 29 14:31:29 CET 2023 - pjakobsson@suse.de + +- drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49a8b69 + +------------------------------------------------------------------- +Wed Nov 29 14:31:25 CET 2023 - pjakobsson@suse.de + +- drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87f9c7b + +------------------------------------------------------------------- +Wed Nov 29 14:31:21 CET 2023 - pjakobsson@suse.de + +- drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc9d69 + +------------------------------------------------------------------- +Wed Nov 29 14:31:18 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use psp_execute_load_ip_fw instead (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5cad4e + +------------------------------------------------------------------- +Wed Nov 29 14:31:14 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: rename psp_execute_non_psp_fw_load and make it global (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de5efba + +------------------------------------------------------------------- +Wed Nov 29 14:31:10 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: add multi-process debugging support for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4646d0 + +------------------------------------------------------------------- +Wed Nov 29 14:31:06 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: enable watch points globally for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea10c46 + +------------------------------------------------------------------- +Wed Nov 29 14:31:03 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: restore debugger additional info for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a655f4 + +------------------------------------------------------------------- +Wed Nov 29 14:30:59 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: add kfd2kgd debugger callbacks for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68b0192 + +------------------------------------------------------------------- +Wed Nov 29 14:30:55 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Increase soft IH ring size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 686cc56 + +------------------------------------------------------------------- +Wed Nov 29 14:30:52 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx10: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77d6f54 + +------------------------------------------------------------------- +Wed Nov 29 14:30:48 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx9: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 234df01 + +------------------------------------------------------------------- +Wed Nov 29 14:30:44 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix errors & warnings in gfx_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf748eb + +------------------------------------------------------------------- +Wed Nov 29 14:30:41 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gfxhub_ v3_0, v3_0_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e3a4df + +------------------------------------------------------------------- +Wed Nov 29 14:30:37 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96581b1 + +------------------------------------------------------------------- +Wed Nov 29 14:30:33 CET 2023 - pjakobsson@suse.de + +- drm/amd/pm: disbale dcefclk device sysnode on GFX v9.4.3 chip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0eb34dc + +------------------------------------------------------------------- +Wed Nov 29 14:30:29 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu/vkms: drop redundant set of fb_modifiers_not_supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06d678c + +------------------------------------------------------------------- +Wed Nov 29 14:30:26 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 613db86 + +------------------------------------------------------------------- +Wed Nov 29 14:30:22 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gmc_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3485cb + +------------------------------------------------------------------- +Wed Nov 29 14:30:18 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ee5ce2 + +------------------------------------------------------------------- +Wed Nov 29 14:30:15 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gfxhub_v2_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d49da36 + +------------------------------------------------------------------- +Wed Nov 29 14:30:11 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix errors & warnings in gmc_ v6_0, v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c33614f + +------------------------------------------------------------------- +Wed Nov 29 14:30:07 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gmc_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6e4141 + +------------------------------------------------------------------- +Wed Nov 29 14:30:03 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Prefer dev_warn over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c82f8a9 + +------------------------------------------------------------------- +Wed Nov 29 14:30:00 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gfxhub_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37b495e + +------------------------------------------------------------------- +Wed Nov 29 14:29:56 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove redundant GFX v9.4.3 sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b48a00a + +------------------------------------------------------------------- +Wed Nov 29 14:29:52 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in gfxhub_ v1_0, v1_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ee0ecc + +------------------------------------------------------------------- +Wed Nov 29 14:29:49 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1597052 + +------------------------------------------------------------------- +Wed Nov 29 14:29:45 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix error & warnings in gmc_v9_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9dccd1 + +------------------------------------------------------------------- +Wed Nov 29 14:29:41 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Change golden settings for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e03daa7 + +------------------------------------------------------------------- +Wed Nov 29 14:29:38 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Skip handle mapping SVM range with no GPU access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8477aab + +------------------------------------------------------------------- +Wed Nov 29 14:29:34 CET 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Add cu_occupancy sysfs file to GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe02625 + +------------------------------------------------------------------- +Wed Nov 29 14:29:30 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: have bos for PDs/PTS cpu accessible when kfd uses cpu to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 909192c + +------------------------------------------------------------------- +Wed Nov 29 14:29:26 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Use KIQ to unmap HIQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef49739 + +------------------------------------------------------------------- +Wed Nov 29 14:29:23 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up warnings in amdgpu_dm _mst_types, _plane, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee880e0 + +------------------------------------------------------------------- +Wed Nov 29 14:29:19 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove unnecessary casts in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f25065 + +------------------------------------------------------------------- +Wed Nov 29 14:29:15 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up warnings in amdgpu_dm_pp_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 126ae0a + +------------------------------------------------------------------- +Wed Nov 29 14:29:12 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: skip address adjustment for GFX RAS injection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 297bff1 + +------------------------------------------------------------------- +Wed Nov 29 14:29:08 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Update invalid PTE flag setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c60de9 + +------------------------------------------------------------------- +Wed Nov 29 14:29:04 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: return an error if query_video_caps is not set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 800c1a4 + +------------------------------------------------------------------- +Wed Nov 29 14:29:01 CET 2023 - pjakobsson@suse.de + +- drm/amdkfd: Access gpuvm_export_dmabuf() API to get Dmabuf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85776dc + +------------------------------------------------------------------- +Wed Nov 29 14:28:57 CET 2023 - pjakobsson@suse.de + +- drm/amd: adjust whitespace for amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 262c697 + +------------------------------------------------------------------- +Wed Nov 29 14:28:53 CET 2023 - pjakobsson@suse.de + +- drm/amd: Detect IFWI or PD upgrade support in psp_early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cbe487 + +------------------------------------------------------------------- +Wed Nov 29 14:28:50 CET 2023 - pjakobsson@suse.de + +- drm/amd: Add documentation for how to flash a dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d54c4f5 + +------------------------------------------------------------------- +Wed Nov 29 14:28:46 CET 2023 - pjakobsson@suse.de + +- drm/amd: Convert USB-C PD F/W attributes into groups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f8cf9 + +------------------------------------------------------------------- +Wed Nov 29 14:28:42 CET 2023 - pjakobsson@suse.de + +- drm/amd: Make flashing messages quieter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0296b9b + +------------------------------------------------------------------- +Wed Nov 29 14:28:39 CET 2023 - pjakobsson@suse.de + +- drm/amd: Use attribute groups for PSP flashing attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a0b2e4 + +------------------------------------------------------------------- +Wed Nov 29 14:28:35 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: fix comment typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b109605 + +------------------------------------------------------------------- +Wed Nov 29 14:28:31 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Use seq_puts() in 'amdgpu_current_colorspace_show()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3eeab + +------------------------------------------------------------------- +Wed Nov 29 14:28:27 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove redundant braces in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c590c8f + +------------------------------------------------------------------- +Wed Nov 29 14:28:24 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up style problems in amdgpu_dm_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9cb92a + +------------------------------------------------------------------- +Wed Nov 29 14:28:20 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove else after return in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c6fbc9 + +------------------------------------------------------------------- +Wed Nov 29 14:28:16 CET 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f99186 + +------------------------------------------------------------------- +Wed Nov 29 14:28:13 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Rename aqua_vanjaram_reg_init.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdd923b + +------------------------------------------------------------------- +Wed Nov 29 14:28:09 CET 2023 - pjakobsson@suse.de + +- dma-buf: Fix the typo in DMA-BUF statistics doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13cf6f4 + +------------------------------------------------------------------- +Wed Nov 29 14:28:05 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Allocate buffer in the plane's .atomic_check() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 958888c + +------------------------------------------------------------------- +Wed Nov 29 14:28:02 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Inline the ssd130x_buf_{alloc, free}() function helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9613b1 + +------------------------------------------------------------------- +Wed Nov 29 14:27:58 CET 2023 - pjakobsson@suse.de + +- drm/ast: Do not enable PCI resources multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e037fe + +------------------------------------------------------------------- +Wed Nov 29 14:27:54 CET 2023 - pjakobsson@suse.de + +- drm/panel: ld9040: add backlight Kconfig dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 499e82b + +------------------------------------------------------------------- +Wed Nov 29 14:27:50 CET 2023 - pjakobsson@suse.de + +- fbdev: Harmonize some comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29509e3 + +------------------------------------------------------------------- +Wed Nov 29 14:27:47 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FB_DEFAULT_SYS_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2992fbc + +------------------------------------------------------------------- +Wed Nov 29 14:27:43 CET 2023 - pjakobsson@suse.de + +- drm/omapdrm: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59746a6 + +------------------------------------------------------------------- +Wed Nov 29 14:27:39 CET 2023 - pjakobsson@suse.de + +- drm/omapdrm: Use GEM mmap for fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82bed15 + +------------------------------------------------------------------- +Wed Nov 29 14:27:36 CET 2023 - pjakobsson@suse.de + +- drm/omapdrm: Set VM flags in GEM-object mmap function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f025097 + +------------------------------------------------------------------- +Wed Nov 29 14:27:32 CET 2023 - pjakobsson@suse.de + +- drm/exynos: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e494471 + +------------------------------------------------------------------- +Wed Nov 29 14:27:28 CET 2023 - pjakobsson@suse.de + +- drm/exynos: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d6878a + +------------------------------------------------------------------- +Wed Nov 29 14:27:25 CET 2023 - pjakobsson@suse.de + +- drm/tegra: Store pointer to vmap'ed framebuffer in screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8aa8e9 + +------------------------------------------------------------------- +Wed Nov 29 14:27:21 CET 2023 - pjakobsson@suse.de + +- drm/tegra: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51d390c + +------------------------------------------------------------------- +Wed Nov 29 14:27:17 CET 2023 - pjakobsson@suse.de + +- drm/tegra: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bf4739 + +------------------------------------------------------------------- +Wed Nov 29 14:27:13 CET 2023 - pjakobsson@suse.de + +- drm/fbdev-dma: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 154ed75 + +------------------------------------------------------------------- +Wed Nov 29 14:24:13 CET 2023 - pjakobsson@suse.de + +- fbdev: Add fb_ops init macros for framebuffers in DMA-able + memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 1a238ca + +------------------------------------------------------------------- +Wed Nov 29 14:24:08 CET 2023 - pjakobsson@suse.de + +- drm/panel: db7430: remove unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3ff447 + +------------------------------------------------------------------- +Wed Nov 29 14:24:04 CET 2023 - pjakobsson@suse.de + +- fbdev: Document that framebuffer_alloc() returns zero'ed data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a943c8 + +------------------------------------------------------------------- +Wed Nov 29 14:24:00 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_DEFAULT and FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5312a6a + +------------------------------------------------------------------- +Wed Nov 29 14:23:56 CET 2023 - pjakobsson@suse.de + +- vfio-mdev: Remove flag FBINFO_DEFAULT from fbdev sample driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 082f5b7 + +------------------------------------------------------------------- +Wed Nov 29 14:23:53 CET 2023 - pjakobsson@suse.de + +- fbdev/pxafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a53440f + +------------------------------------------------------------------- +Wed Nov 29 14:23:49 CET 2023 - pjakobsson@suse.de + +- fbdev/atafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cd4e71 + +------------------------------------------------------------------- +Wed Nov 29 14:23:45 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_FLAG_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c84118 + +------------------------------------------------------------------- +Wed Nov 29 14:23:42 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_FLAG_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a482610 + +------------------------------------------------------------------- +Wed Nov 29 14:23:38 CET 2023 - pjakobsson@suse.de + +- fbdev/fsl-diu-fb: Remove flag FBINFO_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a8e673 + +------------------------------------------------------------------- +Wed Nov 29 14:23:34 CET 2023 - pjakobsson@suse.de + +- auxdisplay: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 813952e + +------------------------------------------------------------------- +Wed Nov 29 14:23:31 CET 2023 - pjakobsson@suse.de + +- hid/picolcd: Remove flag FBINFO_FLAG_DEFAULT from fbdev driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f76926 + +------------------------------------------------------------------- +Wed Nov 29 14:23:27 CET 2023 - pjakobsson@suse.de + +- media: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bccf05 + +------------------------------------------------------------------- +Wed Nov 29 14:23:23 CET 2023 - pjakobsson@suse.de + +- staging: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d589f4 + +------------------------------------------------------------------- +Wed Nov 29 14:23:19 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa04250 + +------------------------------------------------------------------- +Wed Nov 29 14:23:16 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_DEFAULT from devm_kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98d7662 + +------------------------------------------------------------------- +Wed Nov 29 14:23:12 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5689e57 + +------------------------------------------------------------------- +Wed Nov 29 14:23:08 CET 2023 - pjakobsson@suse.de + +- fbdev: Remove FBINFO_DEFAULT from static structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5ba4b + +------------------------------------------------------------------- +Wed Nov 29 14:23:05 CET 2023 - pjakobsson@suse.de + +- drm: Remove flag FBINFO_DEFAULT from fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29d4930 + +------------------------------------------------------------------- +Wed Nov 29 14:23:01 CET 2023 - pjakobsson@suse.de + +- drm/managed: Clean up GFP_ flag usage in drmm_kmalloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd5d950 + +------------------------------------------------------------------- +Wed Nov 29 14:22:57 CET 2023 - pjakobsson@suse.de + +- drm/bridge: Remove redundant i2c_client in anx7625/it6505 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6354da + +------------------------------------------------------------------- +Wed Nov 29 14:22:54 CET 2023 - pjakobsson@suse.de + +- drm/bridge: it6505: Fix Kconfig indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb6c702 + +------------------------------------------------------------------- +Wed Nov 29 14:22:50 CET 2023 - pjakobsson@suse.de + +- drm: Make FB_CORE to be selected if DRM fbdev emulation is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec9262c + +------------------------------------------------------------------- +Wed Nov 29 14:22:46 CET 2023 - pjakobsson@suse.de + +- fbdev: Split frame buffer support in FB and FB_CORE symbols (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baeb4cc + +------------------------------------------------------------------- +Wed Nov 29 14:22:43 CET 2023 - pjakobsson@suse.de + +- fbdev: Move core fbdev symbols to a separate Kconfig file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6da4910 + +------------------------------------------------------------------- +Wed Nov 29 14:22:39 CET 2023 - pjakobsson@suse.de + +- video: Add auxiliary display drivers to Graphics support menu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df63b6 + +------------------------------------------------------------------- +Wed Nov 29 14:22:35 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Fix pitch calculation in ssd130x_fb_blit_rect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20b5369 + +------------------------------------------------------------------- +Wed Nov 29 14:22:31 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358767: give VSDELAY some positive value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03abf73 + +------------------------------------------------------------------- +Wed Nov 29 14:22:28 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358767: increase PLL lock time delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47eb9e2 + +------------------------------------------------------------------- +Wed Nov 29 14:22:24 CET 2023 - pjakobsson@suse.de + +- drm/arm/komeda: Remove component framework and add a simple encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 424351c + +------------------------------------------------------------------- +Wed Nov 29 14:22:20 CET 2023 - pjakobsson@suse.de + +- drm: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0f4f63 + +------------------------------------------------------------------- +Wed Nov 29 14:22:17 CET 2023 - pjakobsson@suse.de + +- gpu/host1x: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e99a8b8 + +------------------------------------------------------------------- +Wed Nov 29 14:22:13 CET 2023 - pjakobsson@suse.de + +- drm: debugfs: Silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1305306 + +------------------------------------------------------------------- +Wed Nov 29 14:22:09 CET 2023 - pjakobsson@suse.de + +- drm: manager: Fix printk format for size_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97576f2 + +------------------------------------------------------------------- +Wed Nov 29 14:22:06 CET 2023 - pjakobsson@suse.de + +- drm/panel: simple: Drop prepared_time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e01236 + +------------------------------------------------------------------- +Wed Nov 29 14:22:02 CET 2023 - pjakobsson@suse.de + +- drm/syncobj: add IOCTL to register an eventfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 563d55a + +------------------------------------------------------------------- +Wed Nov 29 14:21:58 CET 2023 - pjakobsson@suse.de + +- drm: debugfs: provide infrastructure to dump a DRM GPU VA space (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67ececb + +------------------------------------------------------------------- +Wed Nov 29 14:21:55 CET 2023 - pjakobsson@suse.de + +- drm: manager to keep track of GPUs VA mappings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a22608a + +------------------------------------------------------------------- +Wed Nov 29 14:21:51 CET 2023 - pjakobsson@suse.de + +- drm/file: use explicit values for enum drm_minor_type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7c359e + +------------------------------------------------------------------- +Wed Nov 29 14:21:47 CET 2023 - pjakobsson@suse.de + +- drm/drv: use enum drm_minor_type when appropriate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05ab145 + +------------------------------------------------------------------- +Wed Nov 29 14:21:44 CET 2023 - pjakobsson@suse.de + +- drm/panel: ld9040: Register a backlight device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e87433c + +------------------------------------------------------------------- +Wed Nov 29 14:21:40 CET 2023 - pjakobsson@suse.de + +- drm/panel: ld9040: Use better magic values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 225674a + +------------------------------------------------------------------- +Wed Nov 29 14:21:36 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Change pixel format used to compute the buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac0843 + +------------------------------------------------------------------- +Wed Nov 29 14:21:32 CET 2023 - pjakobsson@suse.de + +- drm/loongson: Remove a useless check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bbd641 + +------------------------------------------------------------------- +Wed Nov 29 14:21:29 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use the new drm_exec object for CS v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b49ee2 + +------------------------------------------------------------------- +Wed Nov 29 14:21:25 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use drm_exec for MES testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e5d5ab + +------------------------------------------------------------------- +Wed Nov 29 14:21:21 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: use drm_exec for GEM and CSA handling v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7810948 + +------------------------------------------------------------------- +Wed Nov 29 14:21:14 CET 2023 - pjakobsson@suse.de + +- drm: add drm_exec selftests v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 501f324 + +------------------------------------------------------------------- +Wed Nov 29 14:21:10 CET 2023 - pjakobsson@suse.de + +- drm: execution context for GEM buffers v7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6427a5 + +------------------------------------------------------------------- +Wed Nov 29 14:21:07 CET 2023 - pjakobsson@suse.de + +- fbdev/hyperv_fb: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b6fdd + +------------------------------------------------------------------- +Wed Nov 29 14:21:03 CET 2023 - pjakobsson@suse.de + +- drm/arm: Make ARM devices menu depend on DRM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3158123 + +------------------------------------------------------------------- +Wed Nov 29 14:20:59 CET 2023 - pjakobsson@suse.de + +- drm/ttm: Use init_on_free to delay release TTM BOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 018515d + +------------------------------------------------------------------- +Wed Nov 29 14:20:55 CET 2023 - pjakobsson@suse.de + +- drm/bridge: cdns-mhdp8546: Fix the interrupt enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 211938a + +------------------------------------------------------------------- +Wed Nov 29 14:20:52 CET 2023 - pjakobsson@suse.de + +- drm/tidss: Update encoder/bridge chain connect model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9998db5 + +------------------------------------------------------------------- +Wed Nov 29 14:20:48 CET 2023 - pjakobsson@suse.de + +- drm/bridge: sii902x: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc9fe00 + +------------------------------------------------------------------- +Wed Nov 29 14:20:44 CET 2023 - pjakobsson@suse.de + +- drm/bridge: sii902x: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cded5c + +------------------------------------------------------------------- +Wed Nov 29 14:20:41 CET 2023 - pjakobsson@suse.de + +- drm/bridge: mhdp8546: Set input_bus_flags from atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d561fea + +------------------------------------------------------------------- +Wed Nov 29 14:20:37 CET 2023 - pjakobsson@suse.de + +- drm/bridge: mhdp8546: Add minimal format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b843ef + +------------------------------------------------------------------- +Wed Nov 29 14:20:33 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tfp410: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2baeb95 + +------------------------------------------------------------------- +Wed Nov 29 14:20:30 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tfp410: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 668fcc8 + +------------------------------------------------------------------- +Wed Nov 29 14:20:26 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358767: Use devm_clk_get_enabled() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730a500 + +------------------------------------------------------------------- +Wed Nov 29 14:20:22 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/disp: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8439496 + +------------------------------------------------------------------- +Wed Nov 29 14:20:19 CET 2023 - pjakobsson@suse.de + +- nouveau/dispnv50: add cursor pitch check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7badd07 + +------------------------------------------------------------------- +Wed Nov 29 14:20:15 CET 2023 - pjakobsson@suse.de + +- drm/virtio: Conditionally allocate virtio_gpu_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 806f2f3 + +------------------------------------------------------------------- +Wed Nov 29 14:20:11 CET 2023 - pjakobsson@suse.de + +- fbdev/xen-fbfront: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15744d2 + +------------------------------------------------------------------- +Wed Nov 29 14:20:07 CET 2023 - pjakobsson@suse.de + +- fbdev/xen-fbfront: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01d5e02 + +------------------------------------------------------------------- +Wed Nov 29 14:20:04 CET 2023 - pjakobsson@suse.de + +- fbdev/ssd1307fb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ef0955 + +------------------------------------------------------------------- +Wed Nov 29 14:20:00 CET 2023 - pjakobsson@suse.de + +- fbdev/ssd1307fb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbe32f9 + +------------------------------------------------------------------- +Wed Nov 29 14:19:56 CET 2023 - pjakobsson@suse.de + +- fbdev/metronomefb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d568ae + +------------------------------------------------------------------- +Wed Nov 29 14:19:52 CET 2023 - pjakobsson@suse.de + +- fbdev/metronomefb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d9265 + +------------------------------------------------------------------- +Wed Nov 29 14:19:49 CET 2023 - pjakobsson@suse.de + +- fbdev/hecubafb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c6aec7 + +------------------------------------------------------------------- +Wed Nov 29 14:19:45 CET 2023 - pjakobsson@suse.de + +- fbdev/hecubafb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4755571 + +------------------------------------------------------------------- +Wed Nov 29 14:19:41 CET 2023 - pjakobsson@suse.de + +- fbdev/broadsheetfb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31b0892 + +------------------------------------------------------------------- +Wed Nov 29 14:19:37 CET 2023 - pjakobsson@suse.de + +- fbdev/broadsheetfb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4346cdd + +------------------------------------------------------------------- +Wed Nov 29 14:19:34 CET 2023 - pjakobsson@suse.de + +- sysfb: Do not include from sysfb header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96a6eac + +------------------------------------------------------------------- +Wed Nov 29 14:19:30 CET 2023 - pjakobsson@suse.de + +- fbdev/sm712fb: Do not include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3ceb5f + +------------------------------------------------------------------- +Wed Nov 29 14:19:26 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/disp: drop unused argument in nv50_dp_mode_valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 380b88e + +------------------------------------------------------------------- +Wed Nov 29 14:19:22 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/kms: don't call drm_dp_cec_set_edid() on TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4efdee7 + +------------------------------------------------------------------- +Wed Nov 29 14:19:19 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/nvif: fix potential double-free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71d4e95 + +------------------------------------------------------------------- +Wed Nov 29 14:19:15 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/fifo/ga100-: add per-runlist nonstall intr handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3576097 + +------------------------------------------------------------------- +Wed Nov 29 14:19:11 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/fifo/ga100-: remove individual runlists rather than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829a0e0 + +------------------------------------------------------------------- +Wed Nov 29 14:19:07 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/fifo: return ERR_PTR from nvkm_runl_new() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 553d330 + +------------------------------------------------------------------- +Wed Nov 29 14:19:04 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/fifo: remove left-over references to nvkm_fifo_chan (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7203dcc + +------------------------------------------------------------------- +Wed Nov 29 14:19:00 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/fb/ga102-: construct vidmem heap via new gp102 paths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790f83b + +------------------------------------------------------------------- +Wed Nov 29 14:18:56 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/fb/gp102-ga100: switch to simpler vram size detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b8133d + +------------------------------------------------------------------- +Wed Nov 29 14:18:52 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/nvkm: punt spurious irq messages to debug level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a6a02e + +------------------------------------------------------------------- +Wed Nov 29 14:18:48 CET 2023 - pjakobsson@suse.de + +- drm/nouveau/nvkm: fini object children in reverse order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be0c2f3 + +------------------------------------------------------------------- +Wed Nov 29 14:18:45 CET 2023 - pjakobsson@suse.de + +- drm: Add kms driver for loongson display controller (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb09f02 + +------------------------------------------------------------------- +Wed Nov 29 14:18:41 CET 2023 - pjakobsson@suse.de + +- drm/drm_gem.c: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dd4f0b + +------------------------------------------------------------------- +Wed Nov 29 14:18:37 CET 2023 - pjakobsson@suse.de + +- drm/gud: use vmalloc_array and vcalloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83767b2 + +------------------------------------------------------------------- +Wed Nov 29 14:18:33 CET 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Drain command transfer FIFO before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ee9f13 + +------------------------------------------------------------------- +Wed Nov 29 14:18:30 CET 2023 - pjakobsson@suse.de + +- drm/edid: Add quirk for OSVR HDK 2.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0eb8d3a + +------------------------------------------------------------------- +Wed Nov 29 14:18:26 CET 2023 - pjakobsson@suse.de + +- drm/tests: Fix swapped drm_framebuffer tests parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a86cb7 + +------------------------------------------------------------------- +Wed Nov 29 14:18:22 CET 2023 - pjakobsson@suse.de + +- drm/edid: make read-only const array static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e8ac1 + +------------------------------------------------------------------- +Wed Nov 29 14:18:18 CET 2023 - pjakobsson@suse.de + +- drm/ast: Merge config and chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f33ae7 + +------------------------------------------------------------------- +Wed Nov 29 14:18:15 CET 2023 - pjakobsson@suse.de + +- drm/ast: Move widescreen and tx-chip detection into separate helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9f7014 + +------------------------------------------------------------------- +Wed Nov 29 14:18:11 CET 2023 - pjakobsson@suse.de + +- drm/ast: Detect AST 2510 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8edb418 + +------------------------------------------------------------------- +Wed Nov 29 14:18:07 CET 2023 - pjakobsson@suse.de + +- drm/ast: Detect AST 1400 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 729268b + +------------------------------------------------------------------- +Wed Nov 29 14:18:03 CET 2023 - pjakobsson@suse.de + +- drm/ast: Detect AST 1300 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b5b697 + +------------------------------------------------------------------- +Wed Nov 29 14:18:00 CET 2023 - pjakobsson@suse.de + +- drm/ast: Distinguish among chip generations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 181acce + +------------------------------------------------------------------- +Wed Nov 29 14:17:56 CET 2023 - pjakobsson@suse.de + +- drm/ast: Set up release action right after enabling MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb50d55 + +------------------------------------------------------------------- +Wed Nov 29 14:17:52 CET 2023 - pjakobsson@suse.de + +- drm/ast: Enable and unlock device access early during init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c91d325 + +------------------------------------------------------------------- +Wed Nov 29 14:17:48 CET 2023 - pjakobsson@suse.de + +- drm/ast: Set PCI config before accessing I/O registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9c7a81 + +------------------------------------------------------------------- +Wed Nov 29 14:17:45 CET 2023 - pjakobsson@suse.de + +- drm/ast: Remove device POSTing and config from chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3556383 + +------------------------------------------------------------------- +Wed Nov 29 14:17:41 CET 2023 - pjakobsson@suse.de + +- drm/ast: Remove dead else branch in POST code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c09219a + +------------------------------------------------------------------- +Wed Nov 29 14:17:37 CET 2023 - pjakobsson@suse.de + +- drm/ast: Implement register helpers in ast_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8017e7 + +------------------------------------------------------------------- +Wed Nov 29 14:17:33 CET 2023 - pjakobsson@suse.de + +- drm/ast: Remove vga2_clone field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caff45a + +------------------------------------------------------------------- +Wed Nov 29 14:17:30 CET 2023 - pjakobsson@suse.de + +- drm/ttm: Don't shadow the operation context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e635097 + +------------------------------------------------------------------- +Wed Nov 29 14:17:26 CET 2023 - pjakobsson@suse.de + +- fbdev: Make support for userspace interfaces configurable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 496f3d3 + +------------------------------------------------------------------- +Wed Nov 29 14:17:22 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Rework fb init code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14ba907 + +------------------------------------------------------------------- +Wed Nov 29 14:17:19 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Move file-I/O code into separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e997e0 + +------------------------------------------------------------------- +Wed Nov 29 14:17:15 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Move procfs code to separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d700660 + +------------------------------------------------------------------- +Wed Nov 29 14:14:16 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Add fb_device_{create,destroy}() (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 347dc1b + +------------------------------------------------------------------- +Wed Nov 29 14:14:11 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Move framebuffer and backlight helpers into separate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d9c3b4 + +------------------------------------------------------------------- +Wed Nov 29 14:14:07 CET 2023 - pjakobsson@suse.de + +- fbdev/core: Pass Linux device to pm_vt_switch_*() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21a0428 + +------------------------------------------------------------------- +Wed Nov 29 14:14:03 CET 2023 - pjakobsson@suse.de + +- fbdev/tdfxfb: Set i2c adapter parent to hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb1555a + +------------------------------------------------------------------- +Wed Nov 29 14:14:00 CET 2023 - pjakobsson@suse.de + +- fbdev/smscufx: Detect registered fb_info from refcount (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0057565 + +------------------------------------------------------------------- +Wed Nov 29 14:13:56 CET 2023 - pjakobsson@suse.de + +- fbdev/sm501fb: Output message with fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd87e47 + +------------------------------------------------------------------- +Wed Nov 29 14:13:52 CET 2023 - pjakobsson@suse.de + +- fbdev/sh7760fb: Use hardware device with dev_() output during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5f283b + +------------------------------------------------------------------- +Wed Nov 29 14:13:49 CET 2023 - pjakobsson@suse.de + +- fbdev/sh7760fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3588205 + +------------------------------------------------------------------- +Wed Nov 29 14:13:45 CET 2023 - pjakobsson@suse.de + +- fbdev/sh7760fb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 090cc78 + +------------------------------------------------------------------- +Wed Nov 29 14:13:41 CET 2023 - pjakobsson@suse.de + +- fbdev/sh7760fb: Use fb_dbg() in sh7760fb_get_color_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a288808 + +------------------------------------------------------------------- +Wed Nov 29 14:13:37 CET 2023 - pjakobsson@suse.de + +- fbdev/rivafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8a23c8 + +------------------------------------------------------------------- +Wed Nov 29 14:13:34 CET 2023 - pjakobsson@suse.de + +- fbdev/rivafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5516076 + +------------------------------------------------------------------- +Wed Nov 29 14:13:30 CET 2023 - pjakobsson@suse.de + +- fbdev/radeonfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit effc54c + +------------------------------------------------------------------- +Wed Nov 29 14:13:26 CET 2023 - pjakobsson@suse.de + +- fbdev/radeonfb: Reorder backlight and framebuffer cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 610e23f + +------------------------------------------------------------------- +Wed Nov 29 14:13:22 CET 2023 - pjakobsson@suse.de + +- fbdev/pxa168fb: Do not assign to struct fb_info.dev (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63adb05 + +------------------------------------------------------------------- +Wed Nov 29 14:13:19 CET 2023 - pjakobsson@suse.de + +- fbdev/nvidiafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72c6cc + +------------------------------------------------------------------- +Wed Nov 29 14:13:15 CET 2023 - pjakobsson@suse.de + +- fbdev/nvidiafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c1b2a1 + +------------------------------------------------------------------- +Wed Nov 29 14:13:11 CET 2023 - pjakobsson@suse.de + +- fbdev/metronomefb: Use hardware device for dev_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e96f9a0 + +------------------------------------------------------------------- +Wed Nov 29 14:13:07 CET 2023 - pjakobsson@suse.de + +- fbdev/mb862xxfb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3205fd3 + +------------------------------------------------------------------- +Wed Nov 29 14:13:04 CET 2023 - pjakobsson@suse.de + +- fbdev/fsl-diu-fb: Output messages with fb_*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55f4f65 + +------------------------------------------------------------------- +Wed Nov 29 14:13:00 CET 2023 - pjakobsson@suse.de + +- fbdev/ep93xx-fb: Output messages with fb_info() and fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6295d3f + +------------------------------------------------------------------- +Wed Nov 29 14:12:56 CET 2023 - pjakobsson@suse.de + +- fbdev/ep93xx-fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63f7c74 + +------------------------------------------------------------------- +Wed Nov 29 14:12:52 CET 2023 - pjakobsson@suse.de + +- fbdev/broadsheetfb: Call device_remove_file() with hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab9c4fc + +------------------------------------------------------------------- +Wed Nov 29 14:12:49 CET 2023 - pjakobsson@suse.de + +- fbdev/aty128fb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecfb033 + +------------------------------------------------------------------- +Wed Nov 29 14:12:45 CET 2023 - pjakobsson@suse.de + +- fbdev/aty128fb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 238ace4 + +------------------------------------------------------------------- +Wed Nov 29 14:12:41 CET 2023 - pjakobsson@suse.de + +- fbdev/atyfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e32f8d + +------------------------------------------------------------------- +Wed Nov 29 14:12:37 CET 2023 - pjakobsson@suse.de + +- fbdev/atyfb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8dc846 + +------------------------------------------------------------------- +Wed Nov 29 14:12:34 CET 2023 - pjakobsson@suse.de + +- backlight/lv5207lp: Rename struct lv5207lp_platform_data.fbdev to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc64cf8 + +------------------------------------------------------------------- +Wed Nov 29 14:12:30 CET 2023 - pjakobsson@suse.de + +- backlight/gpio_backlight: Rename field 'fbdev' to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dfbebb + +------------------------------------------------------------------- +Wed Nov 29 14:12:27 CET 2023 - pjakobsson@suse.de + +- backlight/bd6107: Rename struct bd6107_platform_data.fbdev to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 139d94c + +------------------------------------------------------------------- +Wed Nov 29 14:12:23 CET 2023 - pjakobsson@suse.de + +- drm/bridge: dw-hdmi: remove dead code and fix indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a6bab6 + +------------------------------------------------------------------- +Wed Nov 29 14:12:19 CET 2023 - pjakobsson@suse.de + +- drm/bridge: dw-hdmi: truly enforce 420-only formats when drm mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58650ea + +------------------------------------------------------------------- +Wed Nov 29 14:12:16 CET 2023 - pjakobsson@suse.de + +- drm/bridge: dw-hdmi: change YUV420 selection logic at clock setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 412ab0c + +------------------------------------------------------------------- +Wed Nov 29 14:12:08 CET 2023 - pjakobsson@suse.de + +- drm: Clear fd/handle callbacks in struct drm_driver + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1212533 bsc#1212533). +- commit 0682bea + +------------------------------------------------------------------- +Wed Nov 29 14:09:41 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Isolate writeback pixel conversion functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfc41f8 + +------------------------------------------------------------------- +Wed Nov 29 14:09:37 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Enable ARGB8888 support for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6897bb + +------------------------------------------------------------------- +Wed Nov 29 14:09:33 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Reduce critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afd698b + +------------------------------------------------------------------- +Wed Nov 29 14:09:29 CET 2023 - pjakobsson@suse.de + +- drm/bridge: ps8640: Drop the ability of ps8640 to fetch the EDID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a30eb7 + +------------------------------------------------------------------- +Wed Nov 29 14:09:26 CET 2023 - pjakobsson@suse.de + +- drm/kms: log when querying an object not included in lease (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbec67c + +------------------------------------------------------------------- +Wed Nov 29 14:09:22 CET 2023 - pjakobsson@suse.de + +- drm/atomic: log errors in drm_mode_atomic_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cccebe + +------------------------------------------------------------------- +Wed Nov 29 14:09:18 CET 2023 - pjakobsson@suse.de + +- drm/atomic: log when page-flip is requested without CRTCs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf41925 + +------------------------------------------------------------------- +Wed Nov 29 14:09:14 CET 2023 - pjakobsson@suse.de + +- drm/atomic: log on attempt to set legacy DPMS property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3a8f40 + +------------------------------------------------------------------- +Wed Nov 29 14:09:11 CET 2023 - pjakobsson@suse.de + +- drm/atomic: log when CRTC_ID prop value is invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a3c536 + +------------------------------------------------------------------- +Wed Nov 29 14:09:07 CET 2023 - pjakobsson@suse.de + +- drm/atomic: log when getting/setting unknown properties (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03fe55f + +------------------------------------------------------------------- +Wed Nov 29 14:09:03 CET 2023 - pjakobsson@suse.de + +- drm/atomic: drop extra bracket from log messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 166c22b + +------------------------------------------------------------------- +Wed Nov 29 14:08:59 CET 2023 - pjakobsson@suse.de + +- drm/atomic: log drm_atomic_replace_property_blob_from_id() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3930600 + +------------------------------------------------------------------- +Wed Nov 29 14:08:56 CET 2023 - pjakobsson@suse.de + +- drm/bridge_connector: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a9fce9 + +------------------------------------------------------------------- +Wed Nov 29 14:08:52 CET 2023 - pjakobsson@suse.de + +- drm/sysfs: rename drm_sysfs_connector_status_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c44ee + +------------------------------------------------------------------- +Wed Nov 29 14:08:48 CET 2023 - pjakobsson@suse.de + +- drm: fix code style for embedded structs in hdr_metadata_infoframe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a89952 + +------------------------------------------------------------------- +Wed Nov 29 14:08:44 CET 2023 - pjakobsson@suse.de + +- drm/mgag200: set variable mgag200_modeset storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e421ab + +------------------------------------------------------------------- +Wed Nov 29 14:08:41 CET 2023 - pjakobsson@suse.de + +- drm/i2c: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c71867b + +------------------------------------------------------------------- +Wed Nov 29 14:08:37 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358762: Handle HS/VS polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b537bb4 + +------------------------------------------------------------------- +Wed Nov 29 14:08:33 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358762: Guess the meaning of LCDCTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 827de55 + +------------------------------------------------------------------- +Wed Nov 29 14:08:29 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358762: Instruct DSI host to generate HSE packets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d11ee2 + +------------------------------------------------------------------- +Wed Nov 29 14:08:26 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358762: Switch to atomic ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a82c782 + +------------------------------------------------------------------- +Wed Nov 29 14:08:22 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358762: Split register programming from pre-enable to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7cd4d1 + +------------------------------------------------------------------- +Wed Nov 29 14:08:18 CET 2023 - pjakobsson@suse.de + +- drm/bridge: tc358764: Use BIT() macro for actual bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06bd23b + +------------------------------------------------------------------- +Wed Nov 29 14:08:15 CET 2023 - pjakobsson@suse.de + +- drm/shmem-helper: Switch to reservation lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1a0581 + +------------------------------------------------------------------- +Wed Nov 29 14:08:11 CET 2023 - pjakobsson@suse.de + +- dma-buf: Change locking policy for mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac2396c + +------------------------------------------------------------------- +Wed Nov 29 14:08:07 CET 2023 - pjakobsson@suse.de + +- drm: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a932e37 + +------------------------------------------------------------------- +Wed Nov 29 14:08:03 CET 2023 - pjakobsson@suse.de + +- udmabuf: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e66319 + +------------------------------------------------------------------- +Wed Nov 29 14:08:00 CET 2023 - pjakobsson@suse.de + +- dma-buf/heaps: Don't assert held reservation lock for dma-buf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b27aa6c + +------------------------------------------------------------------- +Wed Nov 29 14:07:56 CET 2023 - pjakobsson@suse.de + +- drm/bridge: lt9611uxc: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f3e719 + +------------------------------------------------------------------- +Wed Nov 29 14:07:52 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Fix all kernel-doc warnings of the vkms_composer file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fb61dc + +------------------------------------------------------------------- +Wed Nov 29 14:07:48 CET 2023 - pjakobsson@suse.de + +- drm/vkms: Add kernel-doc to the function vkms_compose_row() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3240bb + +------------------------------------------------------------------- +Wed Nov 29 14:06:29 CET 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove struct drm_driver.gem_prime_mmap + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit a8c3bd6 + +------------------------------------------------------------------- +Wed Nov 29 14:06:22 CET 2023 - pjakobsson@suse.de + +- drm: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5b75d1 + +------------------------------------------------------------------- +Wed Nov 29 14:06:19 CET 2023 - pjakobsson@suse.de + +- drm/msm: Initialize mmap offset after constructing the buffer object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a6146 + +------------------------------------------------------------------- +Wed Nov 29 14:06:15 CET 2023 - pjakobsson@suse.de + +- drm/tidss: Add support for AM625 DSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb43c66 + +------------------------------------------------------------------- +Wed Nov 29 14:06:11 CET 2023 - pjakobsson@suse.de + +- drm/ingenic: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57e6e57 + +------------------------------------------------------------------- +Wed Nov 29 14:06:07 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Remove hardcoded bits-per-pixel in ssd130x_buf_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 960f287 + +------------------------------------------------------------------- +Wed Nov 29 14:06:04 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Don't allocate buffers on each plane update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c2e920 + +------------------------------------------------------------------- +Wed Nov 29 14:06:00 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Set the page height value in the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dc9f5c + +------------------------------------------------------------------- +Wed Nov 29 14:05:56 CET 2023 - pjakobsson@suse.de + +- drm/ssd130x: Make default width and height to be controller dependent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0eb063 + +------------------------------------------------------------------- +Wed Nov 29 14:05:52 CET 2023 - pjakobsson@suse.de + +- drm/omap: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7db0d4 + +------------------------------------------------------------------- +Wed Nov 29 14:05:49 CET 2023 - pjakobsson@suse.de + +- drm/tilcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3984872 + +------------------------------------------------------------------- +Wed Nov 29 14:05:45 CET 2023 - pjakobsson@suse.de + +- drm/rcar-du: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aeeeed8 + +------------------------------------------------------------------- +Wed Nov 29 14:05:41 CET 2023 - pjakobsson@suse.de + +- drm/xlnx/zynqmp_dpsub: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1812c0 + +------------------------------------------------------------------- +Wed Nov 29 14:05:38 CET 2023 - pjakobsson@suse.de + +- drm/vc4: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7708dc + +------------------------------------------------------------------- +Wed Nov 29 14:05:34 CET 2023 - pjakobsson@suse.de + +- drm/v3d: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4586137 + +------------------------------------------------------------------- +Wed Nov 29 14:05:30 CET 2023 - pjakobsson@suse.de + +- drm/tve200: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42a6a4b + +------------------------------------------------------------------- +Wed Nov 29 14:05:26 CET 2023 - pjakobsson@suse.de + +- drm/tiny: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e85153 + +------------------------------------------------------------------- +Wed Nov 29 14:05:23 CET 2023 - pjakobsson@suse.de + +- drm/tidss: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11e86cd + +------------------------------------------------------------------- +Wed Nov 29 14:05:19 CET 2023 - pjakobsson@suse.de + +- drm/sun4i: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b9ee38 + +------------------------------------------------------------------- +Wed Nov 29 14:05:15 CET 2023 - pjakobsson@suse.de + +- drm/stm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff3979a + +------------------------------------------------------------------- +Wed Nov 29 14:05:12 CET 2023 - pjakobsson@suse.de + +- drm/sti: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41e902e + +------------------------------------------------------------------- +Wed Nov 29 14:05:08 CET 2023 - pjakobsson@suse.de + +- drm/rockchip: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64f75ef + +------------------------------------------------------------------- +Wed Nov 29 14:05:04 CET 2023 - pjakobsson@suse.de + +- drm/panfrost: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f422724 + +------------------------------------------------------------------- +Wed Nov 29 14:05:00 CET 2023 - pjakobsson@suse.de + +- drm/panel: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cde21fd + +------------------------------------------------------------------- +Wed Nov 29 14:04:57 CET 2023 - pjakobsson@suse.de + +- drm/mxsfb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0278c8b + +------------------------------------------------------------------- +Wed Nov 29 14:04:53 CET 2023 - pjakobsson@suse.de + +- drm/meson: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40b20f7 + +------------------------------------------------------------------- +Wed Nov 29 14:04:49 CET 2023 - pjakobsson@suse.de + +- drm/mcde: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8415c9c + +------------------------------------------------------------------- +Wed Nov 29 14:04:46 CET 2023 - pjakobsson@suse.de + +- drm/logicvc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c609196 + +------------------------------------------------------------------- +Wed Nov 29 14:04:42 CET 2023 - pjakobsson@suse.de + +- drm/lima: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 008a0ed + +------------------------------------------------------------------- +Wed Nov 29 14:04:38 CET 2023 - pjakobsson@suse.de + +- drm/hisilicon: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cb3636 + +------------------------------------------------------------------- +Wed Nov 29 14:04:35 CET 2023 - pjakobsson@suse.de + +- drm/fsl-dcu: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d642fc9 + +------------------------------------------------------------------- +Wed Nov 29 14:04:31 CET 2023 - pjakobsson@suse.de + +- drm/atmel-hlcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d97778 + +------------------------------------------------------------------- +Wed Nov 29 14:04:27 CET 2023 - pjakobsson@suse.de + +- drm/aspeed: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 660a848 + +------------------------------------------------------------------- +Wed Nov 29 14:04:24 CET 2023 - pjakobsson@suse.de + +- drm/arm/malidp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5225e88 + +------------------------------------------------------------------- +Wed Nov 29 14:04:20 CET 2023 - pjakobsson@suse.de + +- drm/arm/hdlcd: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2e0de8 + +------------------------------------------------------------------- +Wed Nov 29 14:04:16 CET 2023 - pjakobsson@suse.de + +- drm/komeda: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd20618 + +------------------------------------------------------------------- +Wed Nov 29 14:04:13 CET 2023 - pjakobsson@suse.de + +- drm/panel: Add driver for Visionox r66451 panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45d98bb + +------------------------------------------------------------------- +Wed Nov 29 14:04:09 CET 2023 - pjakobsson@suse.de + +- drm/panel: s6d7aa0: remove the unneeded variable in s6d7aa0_lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a034f60 + +------------------------------------------------------------------- +Wed Nov 29 14:04:06 CET 2023 - pjakobsson@suse.de + +- drm/panel-edp: Add AUO B116XAB01.4 edp panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddfadf7 + +------------------------------------------------------------------- +Wed Nov 29 14:04:02 CET 2023 - pjakobsson@suse.de + +- drm/i915: Move abs_diff() to math.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1065525 + +------------------------------------------------------------------- +Wed Nov 29 14:03:58 CET 2023 - pjakobsson@suse.de + +- minmax: add in_range() macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8aa39d7 + +------------------------------------------------------------------- +Wed Nov 29 14:03:55 CET 2023 - pjakobsson@suse.de + +- fbdev: Rename fb_mem*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 623f5ce + +------------------------------------------------------------------- +Wed Nov 29 14:03:51 CET 2023 - pjakobsson@suse.de + +- fbdev: Move framebuffer I/O helpers into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3677e17 + +------------------------------------------------------------------- +Wed Nov 29 14:03:47 CET 2023 - pjakobsson@suse.de + +- fbdev: Include instead of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b99b28 + +------------------------------------------------------------------- +Wed Nov 29 14:03:44 CET 2023 - pjakobsson@suse.de + +- fbdev: Include in various drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6f13a5 + +------------------------------------------------------------------- +Wed Nov 29 14:03:40 CET 2023 - pjakobsson@suse.de + +- arch/x86: Include in fbdev source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba9d5aa + +------------------------------------------------------------------- +Wed Nov 29 14:03:36 CET 2023 - pjakobsson@suse.de + +- arch/sparc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc778c5 + +------------------------------------------------------------------- +Wed Nov 29 14:03:33 CET 2023 - pjakobsson@suse.de + +- arch/mips: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 099db9c + +------------------------------------------------------------------- +Wed Nov 29 14:03:29 CET 2023 - pjakobsson@suse.de + +- arch/loongarch: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42e92f7 + +------------------------------------------------------------------- +Wed Nov 29 14:03:26 CET 2023 - pjakobsson@suse.de + +- arch/ia64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fca35d0 + +------------------------------------------------------------------- +Wed Nov 29 14:03:22 CET 2023 - pjakobsson@suse.de + +- arch/sparc: Implement fb_is_primary_device() in source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa5c8c + +------------------------------------------------------------------- +Wed Nov 29 14:03:18 CET 2023 - pjakobsson@suse.de + +- arch/arm64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56f1e53 + +------------------------------------------------------------------- +Wed Nov 29 14:03:15 CET 2023 - pjakobsson@suse.de + +- arch/powerpc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34b3f04 + +------------------------------------------------------------------- +Wed Nov 29 14:03:11 CET 2023 - pjakobsson@suse.de + +- arch/x86: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0164da8 + +------------------------------------------------------------------- +Wed Nov 29 14:03:07 CET 2023 - pjakobsson@suse.de + +- fbdev: Prepare generic architecture helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7d5a6f + +------------------------------------------------------------------- +Wed Nov 29 14:03:04 CET 2023 - pjakobsson@suse.de + +- fbdev: Simplify fb_is_primary_device for x86 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcdb57b + +------------------------------------------------------------------- +Wed Nov 29 14:03:00 CET 2023 - pjakobsson@suse.de + +- kunit: Add kunit_add_action() to defer a call until test exit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e287dc + +------------------------------------------------------------------- +Wed Nov 29 13:53:14 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-fix-the-ability-to-use-lower-resolut.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8404fa8 + +------------------------------------------------------------------- +Wed Nov 29 13:53:12 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/i915-pmu-Move-execlist-stats-initialization-to-execl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2fd6ed4 + +------------------------------------------------------------------- +Wed Nov 29 13:53:09 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-virtio-clean-out_fence-on-complete_submit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 738fc58 + +------------------------------------------------------------------- +Wed Nov 29 13:53:06 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c12b17 + +------------------------------------------------------------------- +Wed Nov 29 13:53:04 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-tests-Fix-incorrect-argument-in-drm_test_mm_inse.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c561b23 + +------------------------------------------------------------------- +Wed Nov 29 13:53:01 CET 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-tests-helpers-Avoid-a-driver-uaf.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47616ce + +------------------------------------------------------------------- +Wed Nov 29 13:52:58 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-radeon-make-fence-wait-in-suballocator-uninterrr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1fe41 + +------------------------------------------------------------------- +Wed Nov 29 13:52:55 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Only-check-eDP-HPD-when-AUX-CH-is-shared.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df7557 + +------------------------------------------------------------------- +Wed Nov 29 13:52:53 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-fix-the-white-screen-issue-when-64GB.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d88cb6 + +------------------------------------------------------------------- +Wed Nov 29 13:52:50 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-gm12u320-Fix-the-timeout-usage-for-usb_bulk_msg.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c9c815 + +------------------------------------------------------------------- +Wed Nov 29 13:52:47 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-Make-fence-wait-in-suballocator-uninterrupti.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4481783 + +------------------------------------------------------------------- +Wed Nov 29 13:52:45 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-prevent-potential-division-by-zero-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ee87e7 + +------------------------------------------------------------------- +Wed Nov 29 13:52:42 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-enable-cursor-degamma-for-DCN3-DRM-l.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7269a0 + +------------------------------------------------------------------- +Wed Nov 29 13:52:39 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/Revert-drm-amd-display-Remove-v_startup-workaround-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22fc7e2 + +------------------------------------------------------------------- +Wed Nov 29 13:52:37 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-always-switch-off-ODM-before-committ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 325c0a3 + +------------------------------------------------------------------- +Wed Nov 29 13:52:34 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Remove-wait-while-locked.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cd430d + +------------------------------------------------------------------- +Wed Nov 29 13:52:28 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 1378da5 + +------------------------------------------------------------------- +Wed Nov 29 13:52:24 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-register-edp_backlight_control-for-D.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4244f35 + +------------------------------------------------------------------- +Wed Nov 29 13:52:21 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-fix-mode-scaling-RMX_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 681b74c + +------------------------------------------------------------------- +Wed Nov 29 13:52:18 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-mark-requests-for-GuC-virtual-engines-to-av.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fed52bf + +------------------------------------------------------------------- +Wed Nov 29 13:52:16 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gvt-Drop-unused-helper-intel_vgpu_reset_gtt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 959b2ba + +------------------------------------------------------------------- +Wed Nov 29 13:52:13 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gvt-Put-the-page-reference-obtained-by-KVM-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 162958b + +------------------------------------------------------------------- +Wed Nov 29 13:52:10 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gvt-Verify-pfn-is-valid-before-dereferencin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 248c2eb + +------------------------------------------------------------------- +Wed Nov 29 13:52:08 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/backlight-gpio_backlight-Drop-output-GPIO-direction-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8813fe + +------------------------------------------------------------------- +Wed Nov 29 13:52:05 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/backlight-lp855x-Initialize-PWM-state-on-first-brigh.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14664b8 + +------------------------------------------------------------------- +Wed Nov 29 13:51:57 CET 2023 - pjakobsson@suse.de + +- Update patches.suse/fbdev-Update-fbdev-source-file-paths.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 77328b5 + +------------------------------------------------------------------- +Wed Nov 29 13:51:53 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-radeon-Use-RMW-accessors-for-changing-LNKCTL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd18279 + +------------------------------------------------------------------- +Wed Nov 29 13:51:51 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Use-RMW-accessors-for-changing-LNKCTL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d35ea3 + +------------------------------------------------------------------- +Wed Nov 29 13:51:43 CET 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 042bead + +------------------------------------------------------------------- +Wed Nov 29 13:51:39 CET 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-msm-a6xx-Fix-GMU-lockdep-splat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c92d672 + +------------------------------------------------------------------- +Wed Nov 29 13:51:36 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-a2xx-Call-adreno_gpu_init-earlier.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 824fe06 + +------------------------------------------------------------------- +Wed Nov 29 13:51:33 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-fix-the-irq-index-in-dpu_encoder_phys_wb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58fd4bd + +------------------------------------------------------------------- +Wed Nov 29 13:51:31 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-mdp5-Don-t-leak-some-plane-state.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b731701 + +------------------------------------------------------------------- +Wed Nov 29 13:51:14 CET 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-msm-dpu-fix-DSC-1.2-enc-subblock-length.patch. + Patch will be added back at the end of the series +- commit 1bb4eb2 + +------------------------------------------------------------------- +Wed Nov 29 13:50:26 CET 2023 - pjakobsson@suse.de + +- Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-block-lengths.patch. + Patch will be added back at the end of the series +- commit 737c54e + +------------------------------------------------------------------- +Wed Nov 29 13:49:39 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 05c3d3a + +------------------------------------------------------------------- +Wed Nov 29 13:49:35 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-Update-dev-core-dump-to-not-print-backwards.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fdccff + +------------------------------------------------------------------- +Wed Nov 29 13:49:32 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-etnaviv-fix-dumping-of-active-MMU-context.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b886c30 + +------------------------------------------------------------------- +Wed Nov 29 13:49:29 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-ensure-async-flips-are-only-accepted.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f02292 + +------------------------------------------------------------------- +Wed Nov 29 13:49:27 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-fix-variable-dereferenced-issue-in-amdgpu.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 370cff5 + +------------------------------------------------------------------- +Wed Nov 29 13:49:24 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-Fix-void-pointer-to-enum-cast-warning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a241211 + +------------------------------------------------------------------- +Wed Nov 29 13:49:21 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-Fix-potential-memory-leak-if-vmap-fail.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 531cb9f + +------------------------------------------------------------------- +Wed Nov 29 13:49:19 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-Fix-dereference-before-null-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9053c7 + +------------------------------------------------------------------- +Wed Nov 29 13:49:16 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-Add-cnt-checking-for-coverity-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 120f8f0 + +------------------------------------------------------------------- +Wed Nov 29 13:49:13 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-Remove-freeing-not-dynamic-allocated-me.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf71ba4 + +------------------------------------------------------------------- +Wed Nov 29 13:49:11 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-dp-Add-missing-error-checks-in-mtk_dp_p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 252686f + +------------------------------------------------------------------- +Wed Nov 29 13:49:08 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mediatek-Fix-uninitialized-symbol.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0398059 + +------------------------------------------------------------------- +Wed Nov 29 13:48:48 CET 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-i915-gsc-Fix-intel_gsc_uc_fw_proxy_init_done-wit.patch. + Patch will be added back at the end of the series +- commit 0cec422 + +------------------------------------------------------------------- +Wed Nov 29 13:47:58 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panel-simple-Add-missing-connector-type-and-pixe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 480b1c5 + +------------------------------------------------------------------- +Wed Nov 29 13:47:55 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 831c067 + +------------------------------------------------------------------- +Wed Nov 29 13:47:52 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-Remove-references-to-removed-transitional-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70797bf + +------------------------------------------------------------------- +Wed Nov 29 13:47:50 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-repaper-Reduce-temporary-buffer-size-in-repaper_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c408677 + +------------------------------------------------------------------- +Wed Nov 29 13:47:47 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-armada-Fix-off-by-one-error-in-armada_overlay_ge.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 265854d + +------------------------------------------------------------------- +Wed Nov 29 13:47:44 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-ast-report-connection-status-on-Display-Port.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be87d58 + +------------------------------------------------------------------- +Wed Nov 29 13:47:42 CET 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-ast-Add-BMC-virtual-connector.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7b8af8 + +------------------------------------------------------------------- +Wed Nov 29 13:47:39 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-gem-fb-helper-Consistenly-use-drm_dbg_kms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a8046c + +------------------------------------------------------------------- +Wed Nov 29 13:47:36 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-atomic-helper-Update-reference-to-drm_crtc_force.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 880633f + +------------------------------------------------------------------- +Wed Nov 29 13:47:34 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-tegra-dpaux-Fix-incorrect-return-value-of-platfo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b85e49 + +------------------------------------------------------------------- +Wed Nov 29 13:47:31 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-xlnx-zynqmp_dpsub-Add-missing-check-for-dma_set_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9894150 + +------------------------------------------------------------------- +Wed Nov 29 13:47:28 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Update-min-to-min_t-in-amdgpu_info_ioctl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43fcd0c + +------------------------------------------------------------------- +Wed Nov 29 13:47:26 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-dc.h-eliminate-kernel-doc-warnings.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4508ddb + +------------------------------------------------------------------- +Wed Nov 29 13:47:23 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-avoid-integer-overflow-warning-in-amdgpu_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad4bf25 + +------------------------------------------------------------------- +Wed Nov 29 13:47:20 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5e023d + +------------------------------------------------------------------- +Wed Nov 29 13:47:18 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-anx7625-Drop-device-lock-before-drm_helpe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1a25ce + +------------------------------------------------------------------- +Wed Nov 29 13:47:15 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-adv7511-Fix-low-refresh-rate-register-for-ADV753.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e60c131 + +------------------------------------------------------------------- +Wed Nov 29 13:47:12 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-anx7625-Use-common-macros-for-HDCP-capabi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54dfcaa + +------------------------------------------------------------------- +Wed Nov 29 13:47:10 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-anx7625-Use-common-macros-for-DP-power-se.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c418a3a + +------------------------------------------------------------------- +Wed Nov 29 13:47:07 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-hyperv-Fix-a-compilation-issue-because-of-not-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a2847f + +------------------------------------------------------------------- +Wed Nov 29 13:47:04 CET 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-ast-Fix-DRAM-init-on-AST2200.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e51853b + +------------------------------------------------------------------- +Wed Nov 29 13:47:02 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-ep93xx-fb-Do-not-assign-to-struct-fb_info.dev.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5be18a2 + +------------------------------------------------------------------- +Wed Nov 29 13:46:59 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/backlight-lv5207lp-Compare-against-struct-fb_info.de.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 980e082 + +------------------------------------------------------------------- +Wed Nov 29 13:46:56 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/backlight-gpio_backlight-Compare-against-struct-fb_i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4f179b + +------------------------------------------------------------------- +Wed Nov 29 13:46:54 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/backlight-bd6107-Compare-against-struct-fb_info.devi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 830534c + +------------------------------------------------------------------- +Wed Nov 29 13:46:51 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/0001-drm-prime-Unexport-helpers-for-fd-handle-conversion.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a625538 + +------------------------------------------------------------------- +Wed Nov 29 13:46:31 CET 2023 - pjakobsson@suse.de + +- Delete + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. + Patch will be added back at the end of the series +- commit 3250a1d + +------------------------------------------------------------------- +Wed Nov 29 13:44:13 CET 2023 - oneukum@suse.com + +- thunderbolt: Set lane bonding bit only for downstream port + (git-fixes). +- commit 26a8c0c + +------------------------------------------------------------------- +Wed Nov 29 13:41:44 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-mxsfb-Disable-overlay-plane-in-mxsfb_plane_overl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb05cb3 + +------------------------------------------------------------------- +Wed Nov 29 13:41:41 CET 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-dw-mipi-dsi-Fix-enable-disable-of-DSI-con.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e41e9d + +------------------------------------------------------------------- +Wed Nov 29 13:27:11 CET 2023 - oneukum@suse.com + +- thunderbolt: Use weight constants in + tb_usb3_consumed_bandwidth() (git-fixes). +- commit c9839f2 + +------------------------------------------------------------------- +Wed Nov 29 13:24:25 CET 2023 - oneukum@suse.com + +- thunderbolt: Use constants for path weight and priority + (git-fixes). +- commit 38fefd9 + +------------------------------------------------------------------- +Wed Nov 29 13:17:59 CET 2023 - oneukum@suse.com + +- thunderbolt: Fix typo of HPD bit for Hot Plug Detect + (git-fixes). +- commit 10dd7d1 + +------------------------------------------------------------------- +Wed Nov 29 13:17:45 CET 2023 - tiwai@suse.de + +- Update ath11k hibernation patches from the latest code (bsc#1207948) +- commit 625056b + +------------------------------------------------------------------- +Wed Nov 29 13:15:14 CET 2023 - oneukum@suse.com + +- thunderbolt: Fix debug log when DisplayPort adapter not + available for pairing (git-fixes). +- commit 5d790f3 + +------------------------------------------------------------------- +Wed Nov 29 09:57:10 CET 2023 - mkubecek@suse.cz + +- Update + patches.suse/netfilter-conntrack-dccp-copy-entire-header-to-.patch + references (add CVE-2023-39197 bsc#1216976). +- commit fa8e914 + +------------------------------------------------------------------- +Wed Nov 29 09:49:09 CET 2023 - mkubecek@suse.cz + +- Update + patches.suse/netfilter-nf_tables-fix-GC-transaction-races-w.patch + references (add CVE-2023-4244 bsc#1215420). +- commit 3e08695 + +------------------------------------------------------------------- +Wed Nov 29 09:00:32 CET 2023 - tiwai@suse.de + +- tty: Fix uninit-value access in ppp_sync_receive() (git-fixes). +- pwm: Fix double shift bug (git-fixes). +- sbsa_gwdt: Calculate timeout with 64-bit math (git-fixes). +- soundwire: dmi-quirks: update HP Omen match (git-fixes). +- thunderbolt: Apply USB 3.x bandwidth quirk only in software + connection manager (git-fixes). +- usb: gadget: f_ncm: Always set current gadget in ncm_bind() + (git-fixes). +- usb: host: xhci: Avoid XHCI resume delay if SSUSB device is + not present (git-fixes). +- usb: ucsi: glink: use the connector orientation GPIO to provide + switch events (git-fixes). +- usb: dwc3: core: configure TX/RX threshold for DWC3_IP + (git-fixes). +- tty: vcc: Add check for kstrdup() in vcc_probe() (git-fixes). +- selftests/efivarfs: create-read: fix a resource leak + (git-fixes). +- platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad + X120e (git-fixes). +- platform/chrome: kunit: initialize lock for fake ec_dev + (git-fixes). +- powercap: intel_rapl: Downgrade BIOS locked limits pr_warn() + to pr_debug() (git-fixes). +- wifi: iwlwifi: mvm: fix size check for fw_link_id (git-fixes). +- wifi: ath10k: Don't touch the CE interrupt registers after + power up (git-fixes). +- wifi: ath12k: mhi: fix potential memory leak in + ath12k_mhi_register() (git-fixes). +- wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15 + Pro (2023) (git-fixes). +- wifi: ath12k: fix possible out-of-bound write in + ath12k_wmi_ext_hal_reg_caps() (git-fixes). +- wifi: ath10k: fix clang-specific fortify warning (git-fixes). +- wifi: ath12k: fix possible out-of-bound read in + ath12k_htt_pull_ppdu_stats() (git-fixes). +- wifi: ath9k: fix clang-specific fortify warnings (git-fixes). +- wifi: ath12k: Ignore fragments from uninitialized peer in dp + (git-fixes). +- wifi: mac80211: don't return unset power in + ieee80211_get_tx_power() (git-fixes). +- wifi: mac80211_hwsim: fix clang-specific fortify warning + (git-fixes). +- wifi: plfxlc: fix clang-specific fortify warning (git-fixes). +- selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config + (git-fixes). +- commit cf64eb4 + +------------------------------------------------------------------- +Wed Nov 29 08:56:09 CET 2023 - tiwai@suse.de + +- media: imon: fix access to invalid resource for the second + interface (git-fixes). +- media: ccs: Fix driver quirk struct documentation (git-fixes). +- media: cobalt: Use FIELD_GET() to extract Link Width + (git-fixes). +- media: vivid: avoid integer overflow (git-fixes). +- media: gspca: cpia1: shift-out-of-bounds in set_flicker + (git-fixes). +- i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing + DAT_data (git-fixes). +- phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched + tuning regs (git-fixes). +- phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields + (git-fixes). +- iio: adc: stm32-adc: harden against NULL pointer deref in + stm32_adc_probe() (git-fixes). +- mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (git-fixes). +- PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk + (git-fixes). +- PCI: Use FIELD_GET() to extract Link Width (git-fixes). +- PCI: mvebu: Use FIELD_PREP() with Link Width (git-fixes). +- PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width + fields (git-fixes). +- PCI: Do error check on own line to split long "if" conditions + (git-fixes). +- misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe + controller (git-fixes). +- PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (git-fixes). +- PCI: dwc: Add dw_pcie_link_set_max_link_width() (git-fixes). +- PCI: Disable ATS for specific Intel IPU E2000 devices + (git-fixes). +- PCI: Extract ATS disabling to a helper function (git-fixes). +- commit 14c7271 + +------------------------------------------------------------------- +Wed Nov 29 08:53:02 CET 2023 - tiwai@suse.de + +- ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings + (git-fixes). +- i2c: dev: copy userspace array safely (git-fixes). +- i2c: sun6i-p2wi: Prevent potential division by zero (git-fixes). +- i2c: fix memleak in i2c_new_client_device() (git-fixes). +- i3c: mipi-i3c-hci: Fix out of bounds access in + hci_dma_irq_handler (git-fixes). +- 9p: v9fs_listxattr: fix %s null argument warning (git-fixes). +- 9p/trans_fd: Annotate data-racy writes to file::f_flags + (git-fixes). +- crypto: hisilicon/qm - prevent soft lockup in receive loop + (git-fixes). +- crypto: x86/sha - load modules based on CPU features + (git-fixes). +- crypto: pcrypt - Fix hungtask for PADATA_RESET (git-fixes). +- ARM: 9320/1: fix stack depot IRQ stack filter (git-fixes). +- ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 + quirk (git-fixes). +- gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound + (git-fixes). +- ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from + firmware (git-fixes). +- ASoC: SOF: Pass PCI SSID to machine driver (git-fixes). +- ASoC: soc-card: Add storage for PCI SSID (git-fixes). +- ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl + (git-fixes). +- ALSA: hda: Fix possible null-ptr-deref when assigning a stream + (git-fixes). +- HID: lenovo: Detect quirk-free fw on cptkbd and stop applying + workaround (git-fixes). +- HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W + (git-fixes). +- atm: iphase: Do PCI error checks on own line (git-fixes). +- string.h: add array-wrappers for (v)memdup_user() (git-fixes). +- gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010 + (git-fixes). +- ACPI: EC: Add quirk for HP 250 G7 Notebook PC (git-fixes). +- ACPI: APEI: Fix AER info corruption when error status data + has multiple sections (git-fixes). +- Bluetooth: btusb: Add date->evt_skb is NULL check (git-fixes). +- atl1c: Work around the DMA RX overflow issue (git-fixes). +- clocksource/drivers/timer-atmel-tcb: Fix initialization on + SAM9 hardware (git-fixes). +- clocksource/drivers/timer-imx-gpt: Fix potential memory leak + (git-fixes). +- commit 3ef9447 + +------------------------------------------------------------------- +Tue Nov 28 14:45:02 CET 2023 - tbogendoerfer@suse.de + +- nf_tables: fix NULL pointer dereference in + nft_expr_inner_parse() (bsc#1217473 CVE-2023-5972). +- nf_tables: fix NULL pointer dereference in nft_inner_init() + (bsc#1217473 CVE-2023-5972). +- commit 426f5f1 + +------------------------------------------------------------------- +Tue Nov 28 14:40:50 CET 2023 - tbogendoerfer@suse.de + +- mlx5: Fix type of mode parameter in mlx5_dpll_device_mode_get() + (jsc#PED-3311). +- commit a1db2ea + +------------------------------------------------------------------- +Tue Nov 28 14:35:43 CET 2023 - tbogendoerfer@suse.de + +- mlx5: Implement SyncE support using DPLL infrastructure + (jsc#PED-3311). +- Update config files. +- supported.conf: marked mlx5_dpll as supported +- commit 329a356 + +------------------------------------------------------------------- +Tue Nov 28 14:04:59 CET 2023 - mgorman@suse.de + +- Refresh arm64 rt configs. +- commit 711ad69 + +------------------------------------------------------------------- +Tue Nov 28 13:41:52 CET 2023 - mfranc@suse.cz + +- s390/dasd: use correct number of retries for ERP requests + (git-fixes bsc#1217591). +- commit 8ac2855 + +------------------------------------------------------------------- +Tue Nov 28 09:48:35 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Delay signal entry SSP write until after user accesses (git-fixes). +- commit b625f6e + +------------------------------------------------------------------- +Tue Nov 28 09:47:19 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Remove useless clone error handling (git-fixes). +- commit 68f810b + +------------------------------------------------------------------- +Tue Nov 28 09:46:54 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Handle vfork clone failure correctly (git-fixes). +- commit d02edac + +------------------------------------------------------------------- +Tue Nov 28 08:15:39 CET 2023 - tiwai@suse.de + +- media: v4l2-subdev: Fix a 64bit bug (git-fixes). +- lockdep: Fix block chain corruption (git-fixes). +- commit cabedb7 + +------------------------------------------------------------------- +Tue Nov 28 08:10:39 CET 2023 - tiwai@suse.de + +- Re-enable CONFIG_IA32_EMULATION_DEFAULT_DISABLED (jsc#PED-3184) +- commit 41264f0 + +------------------------------------------------------------------- +Mon Nov 27 16:42:30 CET 2023 - tbogendoerfer@suse.de + +- i40e: Fix adding unsupported cloud filters (jsc#PED-4874). +- ice: restore timestamp configuration after device reset + (jsc#PED-4876). +- ice: unify logic for programming PFINT_TSYN_MSK (jsc#PED-4876). +- ice: remove ptp_tx ring parameter flag (jsc#PED-4876). +- octeontx2-pf: Fix ntuple rule creation to direct packet to VF + with higher Rx queue than its PF (jsc#PED-6931). +- dpll: Fix potential msg memleak when genlmsg_put_reply failed + (jsc#PED-6079). +- octeontx2-pf: Fix memory leak during interface down + (jsc#PED-6931). +- ice: fix DDP package download for packages without signature + segment (jsc#PED-4876). +- ice: dpll: fix output pin capabilities (jsc#PED-4876). +- ice: dpll: fix check for dpll input priority range + (jsc#PED-4876). +- ice: dpll: fix initial lock status of dpll (jsc#PED-4876). +- ice: Fix VF-VF direction matching in drop rule in switchdev + (jsc#PED-4876). +- ice: Fix VF-VF filter rules in switchdev mode (jsc#PED-4876). +- ice: lag: in RCU, use atomic allocation (jsc#PED-4876). +- ice: Fix SRIOV LAG disable on non-compliant aggregate + (jsc#PED-4876). +- i40e: Fix devlink port unregistering (jsc#PED-4874). +- i40e: Do not call devlink_port_type_clear() (jsc#PED-4874). +- net: ethtool: Fix documentation of ethtool_sprintf() + (jsc#PED-5734). +- chelsio: Do not include crypto/algapi.h (jsc#PED-6951). +- ice: Hook up 4 E830 devices by adding their IDs (jsc#PED-4876). +- ice: Remove redundant zeroing of the fields (jsc#PED-4876). +- ice: Add support for E830 DDP package segment (jsc#PED-4876). +- ice: Add ice_get_link_status_datalen (jsc#PED-4876). +- ice: Add 200G speed/phy type use (jsc#PED-4876). +- ice: Add E830 device IDs, MAC type and registers (jsc#PED-4876). +- bnxt_en: Fix 2 stray ethtool -S counters (jsc#PED-5742). +- bnxt_en: extend media types to supported and autoneg modes + (jsc#PED-5742). +- bnxt_en: convert to linkmode_set_bit() API (jsc#PED-5742). +- bnxt_en: Refactor NRZ/PAM4 link speed related logic + (jsc#PED-5742). +- bnxt_en: refactor speed independent ethtool modes + (jsc#PED-5742). +- bnxt_en: support lane configuration via ethtool (jsc#PED-5742). +- bnxt_en: add infrastructure to lookup ethtool link mode + (jsc#PED-5742). +- bnxt_en: Fix invoking hwmon_notify_event (jsc#PED-5742). +- bnxt_en: Do not call sleeping hwmon_notify_event() from NAPI + (jsc#PED-5742). +- ice: cleanup ice_find_netlist_node (jsc#PED-4876). +- ice: make ice_get_pf_c827_idx static (jsc#PED-4876). +- ice: manage VFs MSI-X using resource tracking (jsc#PED-4876). +- ice: set MSI-X vector count on VF (jsc#PED-4876). +- ice: add bitmap to track VF MSI-X usage (jsc#PED-4876). +- ice: implement num_msix field per VF (jsc#PED-4876). +- ice: store VF's pci_dev ptr in ice_vf (jsc#PED-4876). +- ice: add drop rule matching on not active lport (jsc#PED-4876). +- ice: remove unused ice_flow_entry fields (jsc#PED-4876). +- ethtool: untangle the linkmode and ethtool headers + (jsc#PED-5734). +- qed: devlink health: use retained error fmsg API (jsc#PED-5734). +- bnxt_en: devlink health: use retained error fmsg API + (jsc#PED-5742). +- i40e: Align devlink info versions with ice driver and add docs + (jsc#PED-4874). +- igc: replace deprecated strncpy with strscpy (jsc#PED-4860). +- igbvf: replace deprecated strncpy with strscpy (jsc#PED-4866). +- igb: replace deprecated strncpy with strscpy (jsc#PED-4866). +- i40e: use scnprintf over strncpy+strncat (jsc#PED-4874). +- ice: Refactor finding advertised link speed (jsc#PED-4876). +- qede: Refactor qede_forced_speed_maps_init() (jsc#PED-5734). +- ethtool: Add forced speed to supported link modes maps + (jsc#PED-5734). +- eth: bnxt: fix backward compatibility with older devices + (jsc#PED-5742). +- dpll: netlink/core: change pin frequency set behavior + (jsc#PED-6079). +- ice: dpll: implement phase related callbacks (jsc#PED-4876). +- dpll: netlink/core: add support for pin-dpll signal phase + offset/adjust (jsc#PED-6079). +- dpll: spec: add support for pin-dpll signal phase offset/adjust + (jsc#PED-6079). +- dpll: docs: add support for pin signal phase offset/adjust + (jsc#PED-6079). +- i40e: Add PBA as board id info to devlink .info_get + (jsc#PED-4874). +- i40e: Refactor and rename i40e_read_pba_string() (jsc#PED-4874). +- i40e: Add handler for devlink .info_get (jsc#PED-4874). +- i40e: Split and refactor i40e_nvm_version_str() (jsc#PED-4874). +- i40e: Add initial devlink support (jsc#PED-4874). +- sfc: support offloading ct(nat) action in RHS rules + (jsc#PED-6894). +- sfc: parse mangle actions (NAT) in conntrack entries + (jsc#PED-6894). +- qed: replace uses of strncpy (jsc#PED-5734). +- sfc: replace deprecated strncpy with strscpy (jsc#PED-6894). +- net/mlx4_core: replace deprecated strncpy with strscpy + (jsc#PED-3309). +- netdev: replace napi_reschedule with napi_schedule + (jsc#PED-3309). +- netdev: make napi_schedule return bool on NAPI successful + schedule (jsc#PED-3309). +- bna: replace deprecated strncpy with strscpy_pad (jsc#PED-6884). +- netlink: specs: remove redundant type keys from attributes in + subsets (jsc#PED-6079). +- i40e: Move DDP specific macros and structures to i40e_ddp.c + (jsc#PED-4874). +- i40e: Remove circular header dependencies and fix headers + (jsc#PED-4874). +- i40e: Split i40e_osdep.h (jsc#PED-4874). +- i40e: Move memory allocation structures to i40e_alloc.h + (jsc#PED-4874). +- i40e: Simplify memory allocation functions (jsc#PED-4874). +- i40e: Refactor I40E_MDIO_CLAUSE* macros (jsc#PED-4874). +- i40e: Move I40E_MASK macro to i40e_register.h (jsc#PED-4874). +- i40e: Remove back pointer from i40e_hw structure (jsc#PED-4874). +- sfc: support TC rules which require OR-AR-CT-AR flow + (jsc#PED-6894). +- sfc: ensure an extack msg from efx_tc_flower_replace_foreign + EOPNOTSUPPs (jsc#PED-6894). +- sfc: offload foreign RHS rules without an encap match + (jsc#PED-6894). +- sfc: support TC left-hand-side rules on foreign netdevs + (jsc#PED-6894). +- i40e: Add rx_missed_errors for buffer exhaustion (jsc#PED-4874). +- cxgb4: Annotate struct smt_data with __counted_by + (jsc#PED-6951). +- cxgb4: Annotate struct sched_table with __counted_by + (jsc#PED-6951). +- cxgb4: Annotate struct cxgb4_tc_u32_table with __counted_by + (jsc#PED-6951). +- cxgb4: Annotate struct clip_tbl with __counted_by + (jsc#PED-6951). +- chelsio/l2t: Annotate struct l2t_data with __counted_by + (jsc#PED-6951). +- Revert "bnxt_en: Support QOS and TPID settings for the SRIOV + VLAN" (jsc#PED-5742). +- ice: fix linking when CONFIG_PTP_1588_CLOCK=n (jsc#PED-4876). +- bnxt_en: Update VNIC resource calculation for VFs + (jsc#PED-5742). +- bnxt_en: Support QOS and TPID settings for the SRIOV VLAN + (jsc#PED-5742). +- bnxt_en: Event handler for Thermal event (jsc#PED-5742). +- bnxt_en: Use non-standard attribute to expose shutdown + temperature (jsc#PED-5742). +- bnxt_en: Expose threshold temperatures through hwmon + (jsc#PED-5742). +- bnxt_en: Modify the driver to use + hwmon_device_register_with_info (jsc#PED-5742). +- bnxt_en: Move hwmon functions into a dedicated file + (jsc#PED-5742). +- bnxt_en: Enhance hwmon temperature reporting (jsc#PED-5742). +- bnxt_en: Update firmware interface to 1.10.2.171 (jsc#PED-5742). +- Documentation: dpll: wrap DPLL_CMD_PIN_GET output in a code + block (jsc#PED-6079). +- Documentation: dpll: Fix code blocks (jsc#PED-6079). +- ice: make use of DEFINE_FLEX() in ice_switch.c (jsc#PED-4876). +- ice: make use of DEFINE_FLEX() for struct ice_aqc_dis_txq_item + (jsc#PED-4876). +- ice: make use of DEFINE_FLEX() for struct ice_aqc_add_tx_qgrp + (jsc#PED-4876). +- ice: make use of DEFINE_FLEX() in ice_ddp.c (jsc#PED-4876). +- ice: drop two params of ice_aq_move_sched_elems() + (jsc#PED-4876). +- ice: ice_sched_remove_elems: replace 1 elem array param by u32 + (jsc#PED-4876). +- overflow: add DEFINE_FLEX() for on-stack allocs (jsc#PED-4876). +- ice: Remove the FW shared parameters (jsc#PED-4876). +- ice: PTP: add clock domain number to auxiliary interface + (jsc#PED-4876). +- ice: Use PTP auxbus for all PHYs restart in E822 (jsc#PED-4876). +- ice: Auxbus devices & driver for E822 TS (jsc#PED-4876). +- netdev: Remove unneeded semicolon (jsc#PED-6079). +- ice: check netlist before enabling ICE_F_GNSS (jsc#PED-4876). +- ice: introduce ice_pf_src_tmr_owned (jsc#PED-4876). +- ice: fix pin assignment for E810-T without SMA control + (jsc#PED-4876). +- ice: remove ICE_F_PTP_EXTTS feature flag (jsc#PED-4876). +- ice: PTP: move quad value check inside ice_fill_phy_msg_e822 + (jsc#PED-4876). +- ice: PTP: Rename macros used for PHY/QUAD port definitions + (jsc#PED-4876). +- ice: PTP: Clean up timestamp registers correctly (jsc#PED-4876). +- ice: introduce hw->phy_model for handling PTP PHY differences + (jsc#PED-4876). +- ice: Support cross-timestamping for E823 devices (jsc#PED-4876). +- ice: retry acquiring hardware semaphore during cross-timestamp + request (jsc#PED-4876). +- ice: prefix clock timer command enumeration values with ICE_PTP + (jsc#PED-4876). +- net/mlx5: Lift reload limitation when SFs are present + (jsc#PED-3311). +- net/mlx5: Disable eswitch as the first thing in mlx5_unload() + (jsc#PED-3311). +- ice: implement dpll interface to control cgu (jsc#PED-4876). +- ice: add admin commands to access cgu configuration + (jsc#PED-4876). +- netdev: expose DPLL pin handle for netdevice (jsc#PED-6079). +- dpll: netlink: Add DPLL framework base functions (jsc#PED-6079). +- dpll: core: Add DPLL framework base functions (jsc#PED-6079). +- dpll: spec: Add Netlink spec in YAML (jsc#PED-6079). +- dpll: documentation on DPLL subsystem interface (jsc#PED-6079). +- ice: Check CRC strip requirement for VLAN strip (jsc#PED-4876). +- ice: Support FCS/CRC strip disable for VF (jsc#PED-4876). +- sfc: make coding style of PTP addresses consistent with core + (jsc#PED-6894). +- i40e: fix potential memory leaks in i40e_remove() + (jsc#PED-4874). +- i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR + (jsc#PED-4874). +- sfc: cleanup and reduce netlink error messages (jsc#PED-6894). +- net: chelsio: cxgb4: add an error code check in t4_load_phy_fw + (jsc#PED-6951). +- i40e: sync next_to_clean and next_to_process for programming + status desc (jsc#PED-4874). +- igc: Fix ambiguity in the ethtool advertising (jsc#PED-4860). +- igb: Fix potential memory leak in igb_add_ethtool_nfc_entry + (jsc#PED-4866). +- i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value (jsc#PED-4874). +- i40e: xsk: remove count_mask (jsc#PED-4874). +- vdpa/mlx5: Fix firmware error on creation of 1k VQs + (jsc#PED-3311). +- vdpa/mlx5: Fix double release of debugfs entry (jsc#PED-3311). +- qed: fix LL2 RX buffer allocation (jsc#PED-5734). +- net/mlx5e: Fix VF representors reporting zero counters to + "ip -s" command (jsc#PED-3311). +- net/mlx5e: Don't offload internal port if filter device is + out device (jsc#PED-3311). +- net/mlx5e: Take RTNL lock before triggering netdev notifiers + (jsc#PED-3311). +- net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on + shutdown (jsc#PED-3311). +- net/mlx5e: RX, Fix page_pool allocation failure recovery for + legacy rq (jsc#PED-3311). +- net/mlx5e: RX, Fix page_pool allocation failure recovery for + striding rq (jsc#PED-3311). +- net/mlx5: Handle fw tracer change ownership event based on MTRC + (jsc#PED-3311). +- net/mlx5: Bridge, fix peer entry ageing in LAG mode + (jsc#PED-3311). +- net/mlx5: E-switch, register event handler before arming the + event (jsc#PED-3311). +- net/mlx5: Perform DMA operations in the right locations + (jsc#PED-3311). +- ice: Fix safe mode when DDP is missing (jsc#PED-4876). +- ice: reset first in crash dump kernels (jsc#PED-4876). +- i40e: prevent crash on probe if hw registers have invalid values + (jsc#PED-4874). +- ice: fix over-shifted variable (jsc#PED-4876). +- net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp + (jsc#PED-3311). +- net/mlx5e: macsec: use update_pn flag instead of PN comparation + (jsc#PED-3311). +- ice: block default rule setting on LAG interface (jsc#PED-4876). +- devlink: remove converted commands from small ops + (jsc#PED-3311). +- devlink: remove duplicate temporary netlink callback prototypes + (jsc#PED-3311). +- devlink: pass flags as an arg of dump_one() callback + (jsc#PED-3311). +- devlink: introduce dumpit callbacks for split ops + (jsc#PED-3311). +- devlink: rename doit callbacks for per-instance dump commands + (jsc#PED-3311). +- devlink: introduce devlink_nl_pre_doit_port*() helper functions + (jsc#PED-3311). +- devlink: parse rate attrs in doit() callbacks (jsc#PED-3311). +- devlink: parse linecard attr in doit() callbacks (jsc#PED-3311). +- devlink: clear flag on port register error path (jsc#PED-3311). +- devlink: use generated split ops and remove duplicated commands + from small ops (jsc#PED-3311). +- devlink: include the generated netlink header (jsc#PED-3311). +- devlink: add split ops generated according to spec + (jsc#PED-3311). +- devlink: un-static devlink_nl_pre/post_doit() (jsc#PED-3311). +- devlink: introduce couple of dumpit callbacks for split ops + (jsc#PED-3311). +- devlink: rename couple of doit netlink callbacks to match + generated names (jsc#PED-3311). +- devlink: rename devlink_nl_ops to devlink_nl_small_ops + (jsc#PED-3311). +- devlink: remove reload failed checks in params get/set callbacks + (jsc#PED-3311). +- tools: ynl: generate code for the devlink family (jsc#PED-3311). +- tools: ynl: generate code for the handshake family + (jsc#PED-3311). +- tools: ynl: support fou and netdev in C (jsc#PED-3311). +- tools: ynl: user space helpers (jsc#PED-3311). +- commit d1397b2 + +------------------------------------------------------------------- +Mon Nov 27 15:40:00 CET 2023 - mfranc@suse.cz + +- KVM: s390: pv: Allow AP-instructions for pv-guests + (jsc#PED-5441). +- KVM: s390: Add UV feature negotiation (jsc#PED-5441). +- s390/uv: UV feature check utility (jsc#PED-5441). +- KVM: s390: pv: relax WARN_ONCE condition for destroy fast + (jsc#PED-5441). +- commit 4d04ae4 + +------------------------------------------------------------------- +Mon Nov 27 15:18:29 CET 2023 - mfranc@suse.cz + +- s390/vfio-ap: make sure nib is shared (jsc#PED-5441). +- KVM: s390: export kvm_s390_pv*_is_protected functions + (jsc#PED-5441). +- s390/uv: export uv_pin_shared for direct usage (jsc#PED-5441). +- s390/vfio-ap: check for TAPQ response codes 0x35 and 0x36 + (jsc#PED-5441). +- s390/vfio-ap: handle queue state change in progress on reset + (jsc#PED-5441). +- s390/vfio-ap: use work struct to verify queue reset + (jsc#PED-5441). +- s390/vfio-ap: store entire AP queue status word with the queue + object (jsc#PED-5441). +- s390/vfio-ap: remove upper limit on wait for queue reset to + complete (jsc#PED-5441). +- s390/vfio-ap: allow deconfigured queue to be passed through + to a guest (jsc#PED-5441). +- s390/vfio-ap: wait for response code 05 to clear on queue reset + (jsc#PED-5441). +- s390/vfio-ap: clean up irq resources if possible (jsc#PED-5441). +- s390/vfio-ap: no need to check the 'E' and 'I' bits in APQSW + after TAPQ (jsc#PED-5441). +- commit ce9cd9c + +------------------------------------------------------------------- +Mon Nov 27 12:27:53 CET 2023 - oneukum@suse.com + +- Update + patches.suse/net-usb-lan78xx-reorder-cleanup-operations-to-.patch + (bsc#1217068 CVE-2023-6039). + Reference updated. Bug retroactively declared a security issue. +- commit 1d8baa2 + +------------------------------------------------------------------- +Mon Nov 27 09:23:17 CET 2023 - mfranc@suse.cz + +- s390/ipl: add missing IPL_TYPE_ECKD_DUMP case to ipl_init() + (git-fixes bsc#1217510). +- commit 074bb1e + +------------------------------------------------------------------- +Mon Nov 27 08:56:51 CET 2023 - ohering@suse.de + +- hv_netvsc: Mark VF as slave before exposing it to user-mode + (git-fixes). +- hv_netvsc: Fix race of register_netdevice_notifier and VF + register (git-fixes). +- hv_netvsc: fix race of netvsc and VF register_netdevice + (git-fixes). +- x86/hyperv: Use atomic_try_cmpxchg() to micro-optimize + hv_nmi_unknown() (git-fixes). +- x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM + (git-fixes). +- hv/hv_kvp_daemon: Some small fixes for handling NM keyfiles + (git-fixes). +- commit 5d419c2 + +------------------------------------------------------------------- +Sun Nov 26 09:22:44 CET 2023 - tiwai@suse.de + +- xhci: Enable RPM on controllers that support low-power states + (git-fixes). +- commit 5ca8a90 + +------------------------------------------------------------------- +Sun Nov 26 09:14:19 CET 2023 - tiwai@suse.de + +- USB: serial: option: fix FM101R-GL defines (git-fixes). +- USB: dwc3: qcom: fix ACPI platform device leak (git-fixes). +- USB: dwc3: qcom: fix software node leak on probe errors + (git-fixes). +- USB: dwc3: qcom: fix resource leaks on probe deferral + (git-fixes). +- USB: dwc3: qcom: fix wakeup after probe deferral (git-fixes). +- dt-bindings: usb: qcom,dwc3: fix example wakeup interrupt types + (git-fixes). +- usb: dwc3: set the dma max_seg_size (git-fixes). +- usb: config: fix iteration issue in 'usb_get_bos_descriptor()' + (git-fixes). +- usb: cdnsp: Fix deadlock issue during using NCM gadget + (git-fixes). +- usb: dwc3: Fix default mode initialization (git-fixes). +- usb: typec: tcpm: Skip hard reset when in error recovery + (git-fixes). +- dt-bindings: usb: hcd: add missing phy name to example + (git-fixes). +- kselftest/arm64: Fix output formatting for za-fork (git-fixes). +- arm64: mm: Fix "rodata=on" when + CONFIG_RODATA_FULL_DEFAULT_ENABLED=y (git-fixes). +- arm/xen: fix xen_vcpu_info allocation alignment (git-fixes). +- commit 5dff477 + +------------------------------------------------------------------- +Sat Nov 25 09:49:09 CET 2023 - tiwai@suse.de + +- Update config files: refreshed vanilla config again +- commit 18c6bad + +------------------------------------------------------------------- +Fri Nov 24 17:37:37 CET 2023 - tiwai@suse.de + +- Trim the old entries in changelogs, start from 6.4 fork +- commit f25abaa + +------------------------------------------------------------------- +Fri Nov 24 16:03:28 CET 2023 - tbogendoerfer@suse.de + +- igb: Fix an end of loop test (jsc#PED-4872). +- commit 071f08c + +------------------------------------------------------------------- +Fri Nov 24 15:38:03 CET 2023 - petr.pavlu@suse.com + +- rpm/kernel-source.changes.old: Remove old changelog entries + The RPM changelog has grown to ~400k lines which unnecessarily increases + size of the resulting packages, especially because the same changelog is + at the moment used for all built packages. For instance, size of the + kernel-macros package is now at ~12MB while the actual content is ~30kB. + To reduce the size, bump the cut-off commit for the changelog to the + predecessor of 126b9a7394d ("Change to SLE15-SP6 branch + (jsc#PED-4593)"). + Note that the auto-generated changelog currently relies on author dates. + Some commits that were cherry-picked on the branch have their author + date earlier than the commit 126b9a7394d and hence appear before this + commit in the produced changelog as well. +- commit f2af818 + +------------------------------------------------------------------- +Fri Nov 24 14:52:15 CET 2023 - tbogendoerfer@suse.de + +- iavf: delete the iavf client interface (jsc#PED-4937). +- iavf: add a common function for undoing the interrupt scheme + (jsc#PED-4937). +- iavf: use unregister_netdev (jsc#PED-4937). +- iavf: rely on netdev's own registered state (jsc#PED-4937). +- iavf: fix the waiting time for initial reset (jsc#PED-4937). +- iavf: in iavf_down, don't queue watchdog_task if comms failed + (jsc#PED-4937). +- iavf: simplify mutex_trylock+sleep loops (jsc#PED-4937). +- iavf: fix comments about old bit locks (jsc#PED-4937). +- ixgbe: fix end of loop test in ixgbe_set_vf_macvlan() + (jsc#PED-4872). +- iavf: delete unused iavf_mac_info fields (jsc#PED-4937). +- intel: fix format warnings (jsc#PED-4872). +- intel: fix string truncation warnings (jsc#PED-4937). +- ionic: replace deprecated strncpy with strscpy (jsc#PED-6953). +- virtchnl: Add header dependencies (jsc#PED-4937). +- iavf: remove "inline" functions from iavf_txrx.c (jsc#PED-4937). +- net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush() + (jsc#PED-4872). +- ethernet/intel: Use list_for_each_entry() helper (jsc#PED-4872). +- ionic: expand the descriptor bufs array (jsc#PED-6953). +- ionic: add a check for max SGs and SKB frags (jsc#PED-6953). +- ionic: count SGs in packet to minimize linearize (jsc#PED-6953). +- iavf: Add ability to turn off CRC stripping for VF + (jsc#PED-4937). +- virtchnl: Add CRC stripping capability (jsc#PED-4937). +- iavf: Fix promiscuous mode configuration flow messages + (jsc#PED-4937). +- iavf: in iavf_down, disable queues when removing the driver + (jsc#PED-4937). +- iavf: initialize waitqueues before starting watchdog_task + (jsc#PED-4937). +- ixgbe: fix crash with empty VF macvlan list (jsc#PED-4872). +- ionic: fix 16bit math issue when PAGE_SIZE >= 64KB + (jsc#PED-6953). +- ixgbe: fix timestamp configuration code (jsc#PED-4872). +- e1000e: Add support for the next LOM generation (jsc#PED-4868). +- ionic: Remove unused declarations (jsc#PED-6953). +- e1000e: Use PME poll to circumvent unreliable ACPI wake + (jsc#PED-4868). +- net: e1000e: Remove unused declarations (jsc#PED-4868). +- rtnetlink: remove redundant checks for nlattr IFLA_BRIDGE_MODE + (jsc#PED-4872). +- ixgbe: Remove unused function declarations (jsc#PED-4872). +- ionic: add FLR recovery support (jsc#PED-6953). +- ionic: pull out common bits from fw_up (jsc#PED-6953). +- ionic: extract common bits from ionic_probe (jsc#PED-6953). +- ionic: extract common bits from ionic_remove (jsc#PED-6953). +- ionic: remove dead device fail path (jsc#PED-6953). +- ionic: use vmalloc_array and vcalloc (jsc#PED-6953). +- ionic: add support for ethtool extended stat link_down_count + (jsc#PED-6953). +- e1000e: Add @adapter description to kdoc (jsc#PED-4868). +- commit 91e995b + +------------------------------------------------------------------- +Fri Nov 24 13:35:48 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Change order of __user in type (jsc#PED-6018). +- commit 0107db9 + +------------------------------------------------------------------- +Fri Nov 24 13:35:37 CET 2023 - nik.borisov@suse.com + +- x86/ibt: Convert IBT selftest to asm (jsc#PED-6018). +- commit 134cc83 + +------------------------------------------------------------------- +Fri Nov 24 13:35:21 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Don't retry vm_munmap() on -EINTR (jsc#PED-6018). +- commit 2d18a08 + +------------------------------------------------------------------- +Fri Nov 24 13:35:05 CET 2023 - nik.borisov@suse.com + +- x86/kbuild: Fix Documentation/ reference (jsc#PED-6018). +- commit 3171868 + +------------------------------------------------------------------- +Fri Nov 24 13:34:48 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Move arch detail comment out of core mm (jsc#PED-6018). +- commit 480c637 + +------------------------------------------------------------------- +Fri Nov 24 13:34:26 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Add ARCH_SHSTK_STATUS (jsc#PED-6018). +- commit 2938766 + +------------------------------------------------------------------- +Fri Nov 24 13:34:09 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Add ARCH_SHSTK_UNLOCK (jsc#PED-6018). +- commit dcfff9e + +------------------------------------------------------------------- +Fri Nov 24 13:33:50 CET 2023 - nik.borisov@suse.com + +- x86: Add PTRACE interface for shadow stack (jsc#PED-6018). +- commit f572a94 + +------------------------------------------------------------------- +Fri Nov 24 13:24:52 CET 2023 - nik.borisov@suse.com + +- selftests/x86: Add shadow stack test (jsc#PED-6018). +- commit e6a828d + +------------------------------------------------------------------- +Fri Nov 24 13:24:35 CET 2023 - nik.borisov@suse.com + +- x86/cpufeatures: Enable CET CR4 bit for shadow stack (jsc#PED-6018). +- commit f024116 + +------------------------------------------------------------------- +Fri Nov 24 13:23:52 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Wire in shadow stack interface (jsc#PED-6018). +- commit 75d6c19 + +------------------------------------------------------------------- +Fri Nov 24 13:23:04 CET 2023 - nik.borisov@suse.com + +- x86: Expose thread features in /proc/$PID/status (jsc#PED-6018). +- commit 2652028 + +------------------------------------------------------------------- +Fri Nov 24 13:19:31 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Support WRSS for userspace (jsc#PED-6018). +- commit da1f8ce + +------------------------------------------------------------------- +Fri Nov 24 13:18:30 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Introduce map_shadow_stack syscall (jsc#PED-6018). +- Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. +- commit 9a5d440 + +------------------------------------------------------------------- +Fri Nov 24 13:15:44 CET 2023 - mfranc@suse.cz + +- s390/dasd: protect device queue against concurrent access + (git-fixes bsc#1217481). +- commit 55f7a58 + +------------------------------------------------------------------- +Fri Nov 24 13:15:30 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Check that signal frame is shadow stack mem (jsc#PED-6018). +- commit 6123f67 + +------------------------------------------------------------------- +Fri Nov 24 13:15:13 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Check that SSP is aligned on sigreturn (jsc#PED-6018). +- commit 84f44b1 + +------------------------------------------------------------------- +Fri Nov 24 13:13:40 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Handle signals for shadow stack (jsc#PED-6018). +- commit 75bc417 + +------------------------------------------------------------------- +Fri Nov 24 13:13:23 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Introduce routines modifying shstk (jsc#PED-6018). +- commit 5a66753 + +------------------------------------------------------------------- +Fri Nov 24 13:13:01 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Handle thread shadow stack (jsc#PED-6018). +- commit fbc0ee7 + +------------------------------------------------------------------- +Fri Nov 24 13:12:43 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Add user-mode shadow stack support (jsc#PED-6018). +- commit f8f3c51 + +------------------------------------------------------------------- +Fri Nov 24 13:11:52 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Add user control-protection fault handler (jsc#PED-6018). +- Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. +- commit 677fca7 + +------------------------------------------------------------------- +Fri Nov 24 13:08:56 CET 2023 - nik.borisov@suse.com + +- x86: Introduce userspace API for shadow stack (jsc#PED-6018). +- commit e1b906b + +------------------------------------------------------------------- +Fri Nov 24 13:08:38 CET 2023 - nik.borisov@suse.com + +- x86/fpu: Add helper for modifying xstate (jsc#PED-6018). +- commit 84b123e + +------------------------------------------------------------------- +Fri Nov 24 12:10:01 CET 2023 - nik.borisov@suse.com + +- x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states (jsc#PED-6018). +- commit 5c1ce43 + +------------------------------------------------------------------- +Fri Nov 24 12:09:45 CET 2023 - nik.borisov@suse.com + +- Documentation/x86: Add CET shadow stack description (jsc#PED-6018). +- commit db3df55 + +------------------------------------------------------------------- +Fri Nov 24 12:09:17 CET 2023 - nik.borisov@suse.com + +- mm: Don't allow write GUPs to shadow stack memory (jsc#PED-6018). +- commit 2df8433 + +------------------------------------------------------------------- +Fri Nov 24 12:02:37 CET 2023 - nik.borisov@suse.com + +- x86/mm: Teach pte_mkwrite() about stack memory (jsc#PED-6018). +- commit aa2b115 + +------------------------------------------------------------------- +Fri Nov 24 12:01:43 CET 2023 - nik.borisov@suse.com + +- x86/mm: Introduce MAP_ABOVE4G (jsc#PED-6018). +- Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. +- commit 9d9379d + +------------------------------------------------------------------- +Fri Nov 24 12:00:52 CET 2023 - nik.borisov@suse.com + +- mm/mmap: Add shadow stack pages to memory accounting (jsc#PED-6018). +- commit 1d2d642 + +------------------------------------------------------------------- +Fri Nov 24 12:00:38 CET 2023 - nik.borisov@suse.com + +- x86/mm: Warn if create Write=0,Dirty=1 with raw prot (jsc#PED-6018). +- commit f6fee82 + +------------------------------------------------------------------- +Fri Nov 24 12:00:20 CET 2023 - nik.borisov@suse.com + +- mm: Warn on shadow stack memory in wrong vma (jsc#PED-6018). +- commit 07bece3 + +------------------------------------------------------------------- +Fri Nov 24 11:55:52 CET 2023 - nik.borisov@suse.com + +- mm: Add guard pages around a shadow stack (jsc#PED-6018). +- commit 0d78258 + +------------------------------------------------------------------- +Fri Nov 24 11:42:01 CET 2023 - fcrozat@suse.com + +- Ensure ia32_emulation is always enabled for kernel-obs-build + If ia32_emulation is disabled by default, ensure it is enabled + back for OBS kernel to allow building 32bit binaries (jsc#PED-3184) + [ms: Always pass the parameter, no need to grep through the config which + may not be very reliable] +- commit 56a2c2f + +------------------------------------------------------------------- +Fri Nov 24 09:46:52 CET 2023 - tiwai@suse.de + +- ata: pata_isapnp: Add missing error check for devm_ioport_map() + (git-fixes). +- HID: fix HID device resource race between HID core and debugging + support (git-fixes). +- net: usb: ax88179_178a: fix failed operations during + ax88179_reset (git-fixes). +- commit 4731042 + +------------------------------------------------------------------- +Thu Nov 23 12:57:47 CET 2023 - tiwai@suse.de + +- Update config files: fix vanilla config again +- commit 30db8eb + +------------------------------------------------------------------- +Thu Nov 23 11:52:38 CET 2023 - nik.borisov@suse.com + +- x86/mm: Check shadow stack page fault errors (jsc#PED-6018). +- commit 64b7940 + +------------------------------------------------------------------- +Thu Nov 23 11:52:09 CET 2023 - nik.borisov@suse.com + +- mm: Introduce VM_SHADOW_STACK for shadow stack memory (jsc#PED-6018). +- commit 6889091 + +------------------------------------------------------------------- +Thu Nov 23 11:51:42 CET 2023 - nik.borisov@suse.com + +- x86/mm: Remove _PAGE_DIRTY from kernel RO pages (jsc#PED-6018). +- commit 4155b6a + +------------------------------------------------------------------- +Thu Nov 23 11:51:18 CET 2023 - nik.borisov@suse.com + +- x86/mm: Start actually marking _PAGE_SAVED_DIRTY (jsc#PED-6018). +- commit 806180b + +------------------------------------------------------------------- +Thu Nov 23 11:50:56 CET 2023 - nik.borisov@suse.com + +- x86/mm: Update ptep/pmdp_set_wrprotect() for _PAGE_SAVED_DIRTY (jsc#PED-6018). +- commit 81aee3e + +------------------------------------------------------------------- +Thu Nov 23 11:50:31 CET 2023 - nik.borisov@suse.com + +- x86/mm: Introduce _PAGE_SAVED_DIRTY (jsc#PED-6018). +- commit 72a3b8f + +------------------------------------------------------------------- +Thu Nov 23 09:50:47 CET 2023 - tbogendoerfer@suse.de + +- octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon + (jsc#PED-6931). +- Refresh + patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. +- commit 9853343 + +------------------------------------------------------------------- +Thu Nov 23 09:47:46 CET 2023 - tbogendoerfer@suse.de + +- octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). +- octeontx2-pf: Fix holes in error code (jsc#PED-6931). +- octeontx2-pf: Fix error codes (jsc#PED-6931). +- page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). +- octeon_ep: assert hardware structure sizes (jsc#PED-6954). +- octeontx2-af: devlink health: use retained error fmsg API + (jsc#PED-6931). +- octeontx2-af: Enable hardware timestamping for VFs + (jsc#PED-6931). +- octeontx2-af: replace deprecated strncpy with strscpy + (jsc#PED-6931). +- net: add DEV_STATS_READ() helper (jsc#PED-6931). +- octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). +- octeon_ep: restructured interrupt handlers (jsc#PED-6954). +- octeon_ep: support to fetch firmware info (jsc#PED-6954). +- octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). +- octeon_ep: update BQL sent bytes before ringing doorbell + (jsc#PED-6954). +- octeontx2-pf: Fix page pool frag allocation warning + (jsc#PED-6931). +- octeontx2-pf: mcs: update PN only when update_pn is true + (jsc#PED-6931). +- net: macsec: indicate next pn update when offloading + (jsc#PED-6931). +- octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). +- octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). +- octeontx2-pf: Fix page pool cache index corruption + (jsc#PED-6931). +- octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue + mbox handler (jsc#PED-6931). +- Revert "net: macsec: preserve ingress frame ordering" + (jsc#PED-6931). +- cteonxt2-pf: Fix backpressure config for multiple PFC priorities + to work simultaneously (jsc#PED-6931). +- octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). +- octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). +- octeontx2-pf: fix page_pool creation fail for rings > 32k + (jsc#PED-6931). +- octeontx2-af: print error message incase of invalid pf mapping + (jsc#PED-6931). +- octeontx2-af: Add validation of lmac (jsc#PED-6931). +- octeontx2-af: Don't treat lack of CGX interfaces as error + (jsc#PED-6931). +- octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). +- octeontx2-pf: Use PTP HW timestamp counter atomic update feature + (jsc#PED-6931). +- net: macsec: Use helper functions to update stats + (jsc#PED-6931). +- octeontx2-pf: Allow both ntuple and TC features on the interface + (jsc#PED-6931). +- octeon_ep: Add control plane host and firmware versions + (jsc#PED-6954). +- octeontx2-af: Harden rule validation (jsc#PED-6931). +- octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() + (jsc#PED-6931). +- octeontx2-af: Use u64_to_ether_addr() to convert ethernet + address (jsc#PED-6931). +- octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() + (jsc#PED-6931). +- octeontx2-af: TC flower offload support for inner VLAN + (jsc#PED-6931). +- octeontx2-af: Code restructure to handle TC outer VLAN offload + (jsc#PED-6931). +- octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). +- octeontx2-pf: TC flower offload support for SPI field + (jsc#PED-6931). +- tc: flower: Enable offload support IPSEC SPI field + (jsc#PED-6931). +- net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). +- octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol + error (jsc#PED-6931). +- octeontx2-af: Install TC filter rules in hardware based on + priority (jsc#PED-6931). +- octeontx2-pf: htb offload support for Round Robin scheduling + (jsc#PED-6931). +- octeontx2-pf: implement transmit schedular allocation algorithm + (jsc#PED-6931). +- octeontx2-pf: mcs: Generate hash key using ecb(aes) + (jsc#PED-6931). +- octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). +- octeontx2-pf: TC flower offload support for rxqueue mapping + (jsc#PED-6931). +- octeontx2-af: Set XOFF on other child transmit schedulers + during SMQ flush (jsc#PED-6931). +- octeontx2-af: add option to toggle DROP_RE enable in rx cfg + (jsc#PED-6931). +- octeontx2-af: Enable LBK links only when switch mode is on + (jsc#PED-6931). +- octeontx2-af: extend RSS supported offload types (jsc#PED-6931). +- octeontx2-af: Add devlink option to adjust mcam high prio zone + entries (jsc#PED-6931). +- net: flow_dissector: add support for cfm packets (jsc#PED-6931). +- octeontx2-pf: Add support for page pool (jsc#PED-6931). +- octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). +- octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). +- octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). +- octeontx2-pf: Add support for HTB offload (jsc#PED-6931). +- octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). +- octeontx2-pf: Refactor schedular queue alloc/free calls + (jsc#PED-6931). +- octeontx2-pf: qos send queues management (jsc#PED-6931). +- octeontx2-pf: Rename tot_tx_queues to non_qos_queues + (jsc#PED-6931). +- octeontx2-pf: mcs: Offload extended packet number(XPN) feature + (jsc#PED-6931). +- net: octeontx2: Use alloc_ordered_workqueue() to create ordered + workqueues (jsc#PED-6931). +- commit 72b73a0 + +------------------------------------------------------------------- +Thu Nov 23 09:47:34 CET 2023 - nik.borisov@suse.com + +- x86/mm: Move pmd_write(), pud_write() up in the file (jsc#PED-6018). +- commit 01f99e3 + +------------------------------------------------------------------- +Thu Nov 23 09:47:02 CET 2023 - nik.borisov@suse.com + +- x86/cpufeatures: Add CPU feature flags for shadow stacks (jsc#PED-6018). +- commit de97834 + +------------------------------------------------------------------- +Thu Nov 23 09:46:18 CET 2023 - nik.borisov@suse.com + +- x86/traps: Move control protection handler to separate file (jsc#PED-6018). +- commit 8795a47 + +------------------------------------------------------------------- +Thu Nov 23 09:45:18 CET 2023 - nik.borisov@suse.com + +- x86/shstk: Add Kconfig option for shadow stack (jsc#PED-6018). +- commit ae7b58e + +------------------------------------------------------------------- +Thu Nov 23 09:43:52 CET 2023 - nik.borisov@suse.com + +- mm: Move VM_UFFD_MINOR_BIT from 37 to 38 (jsc#PED-6018). +- commit 482ef18 + +------------------------------------------------------------------- +Thu Nov 23 09:43:31 CET 2023 - nik.borisov@suse.com + +- mm: Re-introduce vm_flags to do_mmap() (jsc#PED-6018). +- commit b4652a8 + +------------------------------------------------------------------- +Thu Nov 23 09:42:07 CET 2023 - nik.borisov@suse.com + +- mm: Make pte_mkwrite() take a VMA (jsc#PED-6018). +- commit bb00ef0 + +------------------------------------------------------------------- +Thu Nov 23 09:39:24 CET 2023 - nik.borisov@suse.com + +- mm: Move pte/pmd_mkwrite() callers with no VMA to _novma() (jsc#PED-6018). +- commit c09c22f + +------------------------------------------------------------------- +Thu Nov 23 09:38:23 CET 2023 - nik.borisov@suse.com + +- mm: Rename arch pte_mkwrite()'s to pte_mkwrite_novma() (jsc#PED-6018). +- commit 898949c + +------------------------------------------------------------------- +Wed Nov 22 17:34:17 CET 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) +- commit 72eb62b + +------------------------------------------------------------------- +Wed Nov 22 16:43:12 CET 2023 - nik.borisov@suse.com + +- x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). +- Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. +- commit aca1f5e + +------------------------------------------------------------------- +Wed Nov 22 16:34:35 CET 2023 - nik.borisov@suse.com + +- EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). +- commit f369b43 + +------------------------------------------------------------------- +Wed Nov 22 16:33:24 CET 2023 - nik.borisov@suse.com + +- hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). +- commit 76f4f91 + +------------------------------------------------------------------- +Wed Nov 22 16:26:09 CET 2023 - nik.borisov@suse.com + +- x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). +- Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. +- commit d4e29d6 + +------------------------------------------------------------------- +Wed Nov 22 16:08:57 CET 2023 - mfranc@suse.cz + +- s390/uv: Update query for secret-UVCs (jsc#PED-3289 + jsc#PED-5417). +- s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 + jsc#PED-5417). +- s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). +- s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). +- s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). +- commit 278af04 + +------------------------------------------------------------------- +Wed Nov 22 15:46:45 CET 2023 - mfranc@suse.cz + +- s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs + (git-fixes bsc#1217410). +- commit b3d3c85 + +------------------------------------------------------------------- +Wed Nov 22 14:39:06 CET 2023 - jgross@suse.com + +- KVM: SVM: Fix build error when using + -Werror=unused-but-set-variable (jsc#PED-7322). +- commit 2b98018 + +------------------------------------------------------------------- +Wed Nov 22 14:06:12 CET 2023 - jgross@suse.com + +- x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() + (jsc#PED-7322). +- commit ce7c103 + +------------------------------------------------------------------- +Wed Nov 22 13:33:26 CET 2023 - jgross@suse.com + +- x86: KVM: SVM: add support for Invalid IPI Vector interception + (jsc#PED-7322). +- commit ccd8a47 + +------------------------------------------------------------------- +Wed Nov 22 13:29:00 CET 2023 - petr.pavlu@suse.com + +- arm64: Prevent misaligned patch-site warnings (bsc#1214934). + The DYNAMIC_FTRACE_WITH_CALL_OPS optimization uses the compiler option + -falign-functions=8 with the expectation that functions will get aligned + on 8-byte boundary. However, GCC treats this option only as a hint and + in certain situations doesn't align the functions. This then results in + in warnings about misaligned patch-sites during system boot. + Unset DYNAMIC_FTRACE_WITH_CALL_OPS for now to prevent these warnings + until the kernel+GCC have a way to set the needed alignment properly. + Unfortunately, DYNAMIC_FTRACE_WITH_CALL_OPS cannot be unset only in the + arm64 config file because the option is promtless and gets automatically + reset to the value of HAVE_DYNAMIC_FTRACE_WITH_CALL_OPS. Make therefore + sure the latter is unset first by patching the respective Kconfig. +- commit 0db2d14 + +------------------------------------------------------------------- +Wed Nov 22 13:00:39 CET 2023 - jgross@suse.com + +- x86: KVM: SVM: always update the x2avic msr interception + (jsc#PED-7322). +- commit 7ea5c62 + +------------------------------------------------------------------- +Wed Nov 22 12:27:58 CET 2023 - jgross@suse.com + +- KVM: x86: Constrain guest-supported xfeatures only at + KVM_GET_XSAVE{2} (jsc#PED-7322). +- commit 311b967 + +------------------------------------------------------------------- +Wed Nov 22 12:20:09 CET 2023 - tbogendoerfer@suse.de + +- idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). +- Update config files. +- supported.conf: marked idpf as supported +- commit 2317135 + +------------------------------------------------------------------- +Wed Nov 22 12:15:41 CET 2023 - tbogendoerfer@suse.de + +- idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). +- net: page_pool: add missing free_percpu when page_pool_init fail + (jsc#PED-6716). +- page_pool: update document about fragment API (jsc#PED-6716). +- page_pool: introduce page_pool_alloc() API (jsc#PED-6716). +- page_pool: unify frag_count handling in page_pool_is_last_frag() + (jsc#PED-6716). +- idpf: cancel mailbox work in error path (jsc#PED-6716). +- idpf: set scheduling mode for completion queue (jsc#PED-6716). +- page_pool: fragment API support for 32-bit arch with 64-bit DMA + (jsc#PED-6716). +- idpf: add ethtool callbacks (jsc#PED-6716). +- idpf: add singleq start_xmit and napi poll (jsc#PED-6716). +- idpf: add RX splitq napi poll support (jsc#PED-6716). +- idpf: add TX splitq napi poll support (jsc#PED-6716). +- idpf: add splitq start_xmit (jsc#PED-6716). +- idpf: initialize interrupts and enable vport (jsc#PED-6716). +- idpf: configure resources for RX queues (jsc#PED-6716). +- idpf: configure resources for TX queues (jsc#PED-6716). +- idpf: add ptypes and MAC filter support (jsc#PED-6716). +- idpf: add create vport and netdev configuration (jsc#PED-6716). +- idpf: add core init and interrupt request (jsc#PED-6716). +- idpf: add controlq init and reset checks (jsc#PED-6716). +- idpf: add module register and probe functionality + (jsc#PED-6716). +- virtchnl: add virtchnl version 2 ops (jsc#PED-6716). +- page_pool: fix documentation typos (jsc#PED-6716). +- docs: net: page_pool: de-duplicate the intro comment + (jsc#PED-6716). +- page_pool: add a lockdep check for recycling in hardirq + (jsc#PED-6716). +- page_pool: place frag_* fields in one cacheline (jsc#PED-6716). +- net: skbuff: don't include to + (jsc#PED-6716). +- page_pool: split types and declarations from page_pool.h + (jsc#PED-6716). +- docs: net: page_pool: use kdoc to avoid duplicating the + information (jsc#PED-6716). +- net: page_pool: merge page_pool_release_page() with + page_pool_return_page() (jsc#PED-6716). +- net: page_pool: hide page_pool_release_page() (jsc#PED-6716). +- eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). +- eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). +- commit 7d16fc6 + +------------------------------------------------------------------- +Wed Nov 22 11:55:07 CET 2023 - jgross@suse.com + +- x86/fpu: Allow caller to constrain xfeatures when copying to + uabi buffer (jsc#PED-7322). +- commit 6ec8afd + +------------------------------------------------------------------- +Wed Nov 22 11:22:20 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Synthesize at most one PMI per VM-exit + (jsc#PED-7322). +- commit c54b9f9 + +------------------------------------------------------------------- +Wed Nov 22 10:49:46 CET 2023 - jgross@suse.com + +- KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). +- commit 38f87fd + +------------------------------------------------------------------- +Wed Nov 22 10:33:50 CET 2023 - msuchanek@suse.de + +- rpm: Define git commit as macro +- commit bcc92c8 + +------------------------------------------------------------------- +Wed Nov 22 10:16:51 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Truncate counter value to allowed width on write + (jsc#PED-7322). +- commit b3a4bf5 + +------------------------------------------------------------------- +Wed Nov 22 09:43:58 CET 2023 - jgross@suse.com + +- x86/sev: Change npages to unsigned long in snp_accept_memory() + (jsc#PED-7322). +- commit 851ed71 + +------------------------------------------------------------------- +Wed Nov 22 09:37:14 CET 2023 - tiwai@suse.de + +- platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related + messages (bsc#1217382). +- include/linux/suspend.h: Only show pm_pr_dbg messages at + suspend/resume (bsc#1217382). +- commit e8774c4 + +------------------------------------------------------------------- +Wed Nov 22 09:11:20 CET 2023 - jgross@suse.com + +- x86/sev: Use the GHCB protocol when available for SNP CPUID + requests (jsc#PED-7322). +- commit ed834cf + +------------------------------------------------------------------- +Wed Nov 22 08:39:48 CET 2023 - msuchanek@suse.de + +- kernel-source: Move provides after sources +- commit dbbf742 + +------------------------------------------------------------------- +Wed Nov 22 08:38:43 CET 2023 - jgross@suse.com + +- KVM: SVM: Do not use user return MSR support for virtualized + TSC_AUX (jsc#PED-7322). +- commit 1162f08 + +------------------------------------------------------------------- +Wed Nov 22 08:32:35 CET 2023 - tiwai@suse.de + +- Update config files: just refreshing +- commit 2edd057 + +------------------------------------------------------------------- +Wed Nov 22 08:27:05 CET 2023 - tiwai@suse.de + +- platform/x86/amd/pmc: adjust getting DRAM size behavior + (bsc#1217382). +- platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). +- platform/x86/amd/pmc: Add dump_custom_stb module parameter + (bsc#1217382). +- platform/x86/amd/pmc: Handle overflow cases where the + num_samples range is higher (bsc#1217382). +- platform/x86/amd/pmc: Use flex array when calling + amd_pmc_stb_debugfs_open_v2() (bsc#1217382). +- platform/x86/amd/hsmp: improve the error log (bsc#1217382). +- platform/x86/amd/hsmp: add support for metrics tbl + (bsc#1217382). +- platform/x86/amd/hsmp: create plat specific struct + (bsc#1217382). +- platform/x86/amd/pmc: Add PMFW command id to support S2D force + flush (bsc#1217382). +- platform/x86: Add s2idle quirk for more Lenovo laptops + (bsc#1217382). +- uapi: stddef.h: Fix header guard location (bsc#1217382). +- platform/x86/amd/pmc: Fix build error with randconfig + (bsc#1217382). +- platform/x86/amd/pmc: Move PMC driver to separate directory + (bsc#1217382). +- platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). +- Compiler Attributes: counted_by: Adjust name and identifier + expansion (bsc#1217382). +- platform/x86/amd: pmc: Use release_mem_region() to undo + request_mem_region_muxed() (bsc#1217382). +- platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). +- platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). +- platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx + (bsc#1217382). +- platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc + (bsc#1217382). +- lib/string_helpers: Split out string_choices.h (bsc#1217382). +- platform/x86/amd: pmc: Update metrics table info for Pink + Sardine (bsc#1217382). +- platform/x86/amd: pmc: Add helper function to check the cpu id + (bsc#1217382). +- platform/x86/amd: pmc: Get STB DRAM size from PMFW + (bsc#1217382). +- platform/x86/amd: pmc: Pass true/false to bool argument + (bsc#1217382). +- Compiler Attributes: Add __counted_by macro (bsc#1217382). +- commit bc41d9e + +------------------------------------------------------------------- +Wed Nov 22 08:06:16 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Stop zapping invalidated TDP MMU roots + asynchronously (jsc#PED-7322). +- commit 885e45c + +------------------------------------------------------------------- +Wed Nov 22 07:33:40 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Do not filter address spaces in + for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). +- commit bc3d564 + +------------------------------------------------------------------- +Wed Nov 22 06:45:57 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Open code leaf invalidation from mmu_notifier + (jsc#PED-7322). +- commit fa07165 + +------------------------------------------------------------------- +Wed Nov 22 06:13:01 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Use dummy root, backed by zero page, for !visible + guest roots (jsc#PED-7322). +- commit 1cb5a4a + +------------------------------------------------------------------- +Wed Nov 22 05:40:15 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Disallow guest from using !visible slots for + page tables (jsc#PED-7322). +- commit e4de09c + +------------------------------------------------------------------- +Wed Nov 22 05:07:37 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow + page (jsc#PED-7322). +- commit a2abdae + +------------------------------------------------------------------- +Wed Nov 22 04:34:41 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Harden new PGD against roots without shadow pages + (jsc#PED-7322). +- commit 81cc556 + +------------------------------------------------------------------- +Wed Nov 22 04:01:46 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Add helper to convert root hpa to shadow page + (jsc#PED-7322). +- commit 9f5cccc + +------------------------------------------------------------------- +Wed Nov 22 03:29:00 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, + not callers (jsc#PED-7322). +- commit b426979 + +------------------------------------------------------------------- +Wed Nov 22 02:56:18 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Drop @slot param from exported/external page-track + APIs (jsc#PED-7322). +- commit f60a53a + +------------------------------------------------------------------- +Wed Nov 22 02:23:44 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Bug the VM if write-tracking is used but not + enabled (jsc#PED-7322). +- commit 9a0fd92 + +------------------------------------------------------------------- +Wed Nov 22 01:51:10 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Assert that correct locks are held for page + write-tracking (jsc#PED-7322). +- commit 4c2f351 + +------------------------------------------------------------------- +Wed Nov 22 01:18:29 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Rename page-track APIs to reflect the new reality + (jsc#PED-7322). +- commit 6294c39 + +------------------------------------------------------------------- +Wed Nov 22 00:45:35 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Drop infrastructure for multiple page-track modes + (jsc#PED-7322). +- commit f8f8636 + +------------------------------------------------------------------- +Wed Nov 22 00:12:11 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Use page-track notifiers iff there are external + users (jsc#PED-7322). +- commit 88d749b + +------------------------------------------------------------------- +Tue Nov 21 23:38:05 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Move KVM-only page-track declarations to internal + header (jsc#PED-7322). +- commit 890548b + +------------------------------------------------------------------- +Tue Nov 21 23:04:29 CET 2023 - jgross@suse.com + +- KVM: x86: Remove the unused page-track hook track_flush_slot() + (jsc#PED-7322). +- commit 21fdf4a + +------------------------------------------------------------------- +Tue Nov 21 22:29:49 CET 2023 - jgross@suse.com + +- drm/i915/gvt: switch from ->track_flush_slot() to + ->track_remove_region() (jsc#PED-7322). +- commit 485ec9a + +------------------------------------------------------------------- +Tue Nov 21 21:55:00 CET 2023 - jgross@suse.com + +- KVM: x86: Add a new page-track hook to handle memslot deletion + (jsc#PED-7322). +- commit 120d16f + +------------------------------------------------------------------- +Tue Nov 21 21:22:28 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Don't bother removing write-protection on + to-be-deleted slot (jsc#PED-7322). +- commit ad319bd + +------------------------------------------------------------------- +Tue Nov 21 20:49:53 CET 2023 - jgross@suse.com + +- KVM: x86: Reject memslot MOVE operations if KVMGT is attached + (jsc#PED-7322). +- commit 07041be + +------------------------------------------------------------------- +Tue Nov 21 20:17:17 CET 2023 - jgross@suse.com + +- KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook + (jsc#PED-7322). +- commit a40a090 + +------------------------------------------------------------------- +Tue Nov 21 19:44:35 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Don't bounce through page-track mechanism for + guest PTEs (jsc#PED-7322). +- commit 000dab9 + +------------------------------------------------------------------- +Tue Nov 21 19:11:47 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Don't rely on page-track mechanism to flush on + memslot change (jsc#PED-7322). +- commit df05e91 + +------------------------------------------------------------------- +Tue Nov 21 19:09:40 CET 2023 - ailiop@suse.com + +- xfs: allow inode inactivation during a ro mount log recovery + (git-fixes). +- commit eb5b88b + +------------------------------------------------------------------- +Tue Nov 21 18:39:10 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() + to mmu.c (jsc#PED-7322). +- commit c587251 + +------------------------------------------------------------------- +Tue Nov 21 18:06:18 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Protect gfn hash table with vgpu_lock + (jsc#PED-7322). +- commit 482fee2 + +------------------------------------------------------------------- +Tue Nov 21 17:33:26 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Use an "unsigned long" to iterate over memslot + gfns (jsc#PED-7322). +- commit 549b1d3 + +------------------------------------------------------------------- +Tue Nov 21 17:00:35 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible + 2M GTT (jsc#PED-7322). +- commit d9cb58b + +------------------------------------------------------------------- +Tue Nov 21 16:27:58 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Error out on an attempt to shadowing an unknown + GTT entry type (jsc#PED-7322). +- commit 4212804 + +------------------------------------------------------------------- +Tue Nov 21 15:55:28 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Explicitly check that vGPU is attached before + shadowing (jsc#PED-7322). +- commit 022343b + +------------------------------------------------------------------- +Tue Nov 21 15:22:57 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Don't try to unpin an empty page range + (jsc#PED-7322). +- commit 206703b + +------------------------------------------------------------------- +Tue Nov 21 14:50:18 CET 2023 - jgross@suse.com + +- drm/i915/gvt: Verify hugepages are contiguous in physical + address space (jsc#PED-7322). +- commit 6312ded + +------------------------------------------------------------------- +Tue Nov 21 14:17:25 CET 2023 - jgross@suse.com + +- drm/i915/gvt: remove interface intel_gvt_is_valid_gfn + (jsc#PED-7322). +- commit bea1f04 + +------------------------------------------------------------------- +Tue Nov 21 09:18:46 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: BUG() in rmap helpers iff + CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). +- commit cf85326 + +------------------------------------------------------------------- +Tue Nov 21 08:55:29 CET 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). +- commit b356cb3 + +------------------------------------------------------------------- +Tue Nov 21 08:54:01 CET 2023 - tiwai@suse.de + +- irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent + GIC designs (git-fixes). +- gve: Fixes for napi_poll when budget is 0 (git-fixes). +- rtc: pcf85363: fix wrong mask/val parameters in + regmap_update_bits call (git-fixes). +- KEYS: Include linux/errno.h in linux/verification.h (git-fixes). +- hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs + on chip (git-fixes). +- module/decompress: use kvmalloc() consistently (git-fixes). +- soc: qcom: pmic_glink: fix connector type to be DisplayPort + (git-fixes). +- soc: qcom: llcc: Handle a second device without data corruption + (git-fixes). +- clk: renesas: rzg2l: Fix computation formula (git-fixes). +- clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields + (git-fixes). +- clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus + pll (git-fixes). +- clk: qcom: clk-alpha-pll: introduce stromer plus ops + (git-fixes). +- hwmon: (sch5627) Disallow write access if virtual registers + are locked (git-fixes). +- hwmon: (sch5627) Use bit macros when accessing the control + register (git-fixes). +- spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). +- spi: omap2-mcspi: switch to use modern name (git-fixes). +- wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). +- wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). +- wifi: iwlwifi: mvm: Don't always bind/link the P2P Device + interface (git-fixes). +- wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison + (git-fixes). +- wifi: mt76: get rid of false alamrs of tx emission issues + (git-fixes). +- wifi: mt76: mt7996: set correct wcid in txp (git-fixes). +- wifi: mt76: remove unused error path in + mt76_connac_tx_complete_skb (git-fixes). +- wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() + (git-fixes). +- wifi: iwlwifi: increase number of RX buffers for EHT devices + (git-fixes). +- wifi: mac80211: move sched-scan stop work to wiphy work + (git-fixes). +- wifi: mac80211: move offchannel works to wiphy work (git-fixes). +- wifi: mac80211: move scan work to wiphy work (git-fixes). +- wifi: mac80211: move radar detect work to wiphy work + (git-fixes). +- wifi: cfg80211: add flush functions for wiphy work (git-fixes). +- gve: Use size_add() in call to struct_size() (git-fixes). +- rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). +- HID: cp2112: Make irq_chip immutable (git-fixes). +- wifi: mt76: connac: move connac3 definitions in + mt76_connac3_mac.h (git-fixes). +- spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). +- commit d64fd89 + +------------------------------------------------------------------- +Tue Nov 21 08:45:51 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Plumb "struct kvm" all the way to + pte_list_remove() (jsc#PED-7322). +- commit 513e4f4 + +------------------------------------------------------------------- +Tue Nov 21 08:13:06 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() + stub (jsc#PED-7322). +- commit c9fb2cf + +------------------------------------------------------------------- +Tue Nov 21 07:30:26 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU + Kconfig (jsc#PED-7322). +- update config +- commit f004b77 + +------------------------------------------------------------------- +Tue Nov 21 04:49:53 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without + PAE enabled (jsc#PED-7322). +- commit 7d62f44 + +------------------------------------------------------------------- +Tue Nov 21 04:17:16 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to + WARN_ON_ONCE() (jsc#PED-7322). +- commit 5ab00fb + +------------------------------------------------------------------- +Tue Nov 21 03:44:43 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() + (jsc#PED-7322). +- commit a09fb69 + +------------------------------------------------------------------- +Tue Nov 21 03:11:47 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free + (jsc#PED-7322). +- commit 4bf9e14 + +------------------------------------------------------------------- +Tue Nov 21 02:39:14 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs + (jsc#PED-7322). +- commit a10cc31 + +------------------------------------------------------------------- +Tue Nov 21 02:06:23 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). +- commit cd5af0a + +------------------------------------------------------------------- +Tue Nov 21 01:33:11 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Delete rmap_printk() and all its usage + (jsc#PED-7322). +- commit c0a0a72 + +------------------------------------------------------------------- +Tue Nov 21 01:00:35 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Delete pgprintk() and all its usage + (jsc#PED-7322). +- commit 33d28b6 + +------------------------------------------------------------------- +Tue Nov 21 00:27:55 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside + clear_dirty_pt_masked() (jsc#PED-7322). +- commit 2be22f3 + +------------------------------------------------------------------- +Mon Nov 20 23:53:24 CET 2023 - jgross@suse.com + +- KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not + being set (jsc#PED-7322). +- commit 45a383f + +------------------------------------------------------------------- +Mon Nov 20 23:24:32 CET 2023 - ailiop@suse.com + +- xfs: abort intent items when recovery intents fail (git-fixes). +- commit 8c58e35 + +------------------------------------------------------------------- +Mon Nov 20 23:22:36 CET 2023 - ailiop@suse.com + +- xfs: factor out xfs_defer_pending_abort (git-fixes). +- commit c11ee61 + +------------------------------------------------------------------- +Mon Nov 20 23:20:23 CET 2023 - ailiop@suse.com + +- xfs: recovery should not clear di_flushiter unconditionally + (git-fixes). +- commit 127d2ec + +------------------------------------------------------------------- +Mon Nov 20 23:19:34 CET 2023 - jgross@suse.com + +- KVM: SVM: Require nrips support for SEV guests (and beyond) + (jsc#PED-7322). +- commit c1ca735 + +------------------------------------------------------------------- +Mon Nov 20 23:18:16 CET 2023 - ailiop@suse.com + +- xfs: up(ic_sema) if flushing data device fails (git-fixes). +- commit 7ac0b39 + +------------------------------------------------------------------- +Mon Nov 20 23:16:28 CET 2023 - ailiop@suse.com + +- xfs: only remap the written blocks in xfs_reflink_end_cow_extent + (git-fixes). +- commit e4edf9a + +------------------------------------------------------------------- +Mon Nov 20 23:13:34 CET 2023 - ailiop@suse.com + +- xfs: make sure maxlen is still congruent with prod when rounding + down (git-fixes). +- commit c4c4007 + +------------------------------------------------------------------- +Mon Nov 20 23:11:57 CET 2023 - ailiop@suse.com + +- xfs: fix units conversion error in xfs_bmap_del_extent_delay + (git-fixes). +- commit 5b9b3d4 + +------------------------------------------------------------------- +Mon Nov 20 23:10:16 CET 2023 - ailiop@suse.com + +- xfs: adjust the incore perag block_count when shrinking + (git-fixes). +- commit d1fc147 + +------------------------------------------------------------------- +Mon Nov 20 23:04:47 CET 2023 - ailiop@suse.com + +- xfs: require a relatively recent V5 filesystem for LARP mode + (git-fixes). +- commit 62ce09a + +------------------------------------------------------------------- +Mon Nov 20 22:58:47 CET 2023 - ailiop@suse.com + +- xfs: reserve less log space when recovering log intent items + (git-fixes). +- commit 2df5f25 + +------------------------------------------------------------------- +Mon Nov 20 22:55:45 CET 2023 - ailiop@suse.com + +- xfs: fix log recovery when unknown rocompat bits are set + (git-fixes). +- commit 0b95382 + +------------------------------------------------------------------- +Mon Nov 20 22:53:49 CET 2023 - ailiop@suse.com + +- xfs: use per-mount cpumask to track nonempty percpu inodegc + lists (git-fixes). +- commit 85b92c2 + +------------------------------------------------------------------- +Mon Nov 20 22:50:35 CET 2023 - ailiop@suse.com + +- xfs: fix per-cpu CIL structure aggregation racing with dying + cpus (git-fixes). +- commit d1f8099 + +------------------------------------------------------------------- +Mon Nov 20 22:48:45 CET 2023 - ailiop@suse.com + +- xfs: fix an agbno overflow in __xfs_getfsmap_datadev + (git-fixes). +- commit 2369f5b + +------------------------------------------------------------------- +Mon Nov 20 22:46:58 CET 2023 - ailiop@suse.com + +- xfs: fix dqiterate thinko (git-fixes). +- commit d463542 + +------------------------------------------------------------------- +Mon Nov 20 22:45:52 CET 2023 - jgross@suse.com + +- KVM: x86: Disallow guest CPUID lookups when IRQs are disabled + (jsc#PED-7322). +- commit 6bbb6e4 + +------------------------------------------------------------------- +Mon Nov 20 22:45:09 CET 2023 - ailiop@suse.com + +- xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). +- commit d00a02c + +------------------------------------------------------------------- +Mon Nov 20 22:10:49 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track "vNMI + enabled" (jsc#PED-7322). +- commit 574073b + +------------------------------------------------------------------- +Mon Nov 20 21:37:43 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track "vGIF + enabled" (jsc#PED-7322). +- commit 5f38203 + +------------------------------------------------------------------- +Mon Nov 20 21:04:59 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track "Pause + Filter enabled" (jsc#PED-7322). +- commit ebf0cbb + +------------------------------------------------------------------- +Mon Nov 20 20:32:25 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track "LBRv + enabled" (jsc#PED-7322). +- commit 71ab721 + +------------------------------------------------------------------- +Mon Nov 20 19:55:04 CET 2023 - ailiop@suse.com + +- fs: ocfs2: namei: check return value of ocfs2_add_entry() + (git-fixes). +- commit 792fc1a + +------------------------------------------------------------------- +Mon Nov 20 17:21:23 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track + "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). +- commit 3388e7f + +------------------------------------------------------------------- +Mon Nov 20 16:48:33 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track "TSC + scaling enabled" (jsc#PED-7322). +- commit 9c63e90 + +------------------------------------------------------------------- +Mon Nov 20 16:15:51 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use KVM-governed feature framework to track "NRIPS + enabled" (jsc#PED-7322). +- commit 8449389 + +------------------------------------------------------------------- +Mon Nov 20 15:43:12 CET 2023 - jgross@suse.com + +- KVM: nVMX: Use KVM-governed feature framework to track "nested + VMX enabled" (jsc#PED-7322). +- commit 8ec7550 + +------------------------------------------------------------------- +Mon Nov 20 14:20:27 CET 2023 - jgross@suse.com + +- KVM: x86: Use KVM-governed feature framework to track "XSAVES + enabled" (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit 4542bb1 + +------------------------------------------------------------------- +Mon Nov 20 14:00:15 CET 2023 - jgross@suse.com + +- KVM: VMX: Rename XSAVES control to follow KVM's preferred + "ENABLE_XYZ" (jsc#PED-7322). +- commit 6830ffb + +------------------------------------------------------------------- +Mon Nov 20 13:27:13 CET 2023 - jgross@suse.com + +- KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for + XSAVE enabling (jsc#PED-7322). +- commit 652e9dd + +------------------------------------------------------------------- +Mon Nov 20 12:54:31 CET 2023 - jgross@suse.com + +- KVM: VMX: Recompute "XSAVES enabled" only after CPUID update + (jsc#PED-7322). +- commit 16a8f99 + +------------------------------------------------------------------- +Mon Nov 20 12:21:48 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Use KVM-governed feature framework to track + "GBPAGES enabled" (jsc#PED-7322). +- commit c52c867 + +------------------------------------------------------------------- +Mon Nov 20 11:49:12 CET 2023 - jgross@suse.com + +- KVM: x86: Add a framework for enabling KVM-governed x86 features + (jsc#PED-7322). +- commit 6cced89 + +------------------------------------------------------------------- +Mon Nov 20 11:16:41 CET 2023 - jgross@suse.com + +- x86: kvm: x86: Remove unnecessary initial values of variables + (jsc#PED-7322). +- commit ba5f3e4 + +------------------------------------------------------------------- +Mon Nov 20 10:43:58 CET 2023 - jgross@suse.com + +- KVM: VMX: Rename vmx_get_max_tdp_level() to + vmx_get_max_ept_level() (jsc#PED-7322). +- commit 9fc841c + +------------------------------------------------------------------- +Mon Nov 20 10:11:24 CET 2023 - jgross@suse.com + +- KVM: x86: Remove WARN sanity check on hypervisor timer + vs. UNINITIALIZED vCPU (jsc#PED-7322). +- commit 987d422 + +------------------------------------------------------------------- +Mon Nov 20 09:38:50 CET 2023 - jgross@suse.com + +- KVM: x86: Remove break statements that will never be executed + (jsc#PED-7322). +- commit 19bb15f + +------------------------------------------------------------------- +Mon Nov 20 09:06:14 CET 2023 - jgross@suse.com + +- KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union + (jsc#PED-7322). +- commit 9fcdb4e + +------------------------------------------------------------------- +Mon Nov 20 08:32:32 CET 2023 - jgross@suse.com + +- KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 685780b + +------------------------------------------------------------------- +Mon Nov 20 08:31:20 CET 2023 - jgross@suse.com + +- KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code + (jsc#PED-7322). +- commit c993bcc + +------------------------------------------------------------------- +Mon Nov 20 08:19:58 CET 2023 - jgross@suse.com + +- KVM: Allow range-based TLB invalidation from common code + (jsc#PED-7322). +- commit 4179168 + +------------------------------------------------------------------- +Mon Nov 20 07:40:16 CET 2023 - jgross@suse.com + +- KVM: Declare kvm_arch_flush_remote_tlbs() globally + (jsc#PED-7322). +- commit 04da59a + +------------------------------------------------------------------- +Sun Nov 19 20:24:04 CET 2023 - jgross@suse.com + +- KVM: Rename kvm_arch_flush_remote_tlb() to + kvm_arch_flush_remote_tlbs() (jsc#PED-7322). +- commit 351a707 + +------------------------------------------------------------------- +Sun Nov 19 19:50:55 CET 2023 - jgross@suse.com + +- x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). +- commit a9a776c + +------------------------------------------------------------------- +Sun Nov 19 16:45:32 CET 2023 - jgross@suse.com + +- KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state + isn't loaded (jsc#PED-7322). +- commit 81530d1 + +------------------------------------------------------------------- +Sun Nov 19 16:12:57 CET 2023 - jgross@suse.com + +- KVM: x86: Always write vCPU's current TSC offset/ratio in + vendor hooks (jsc#PED-7322). +- commit 9ad9c95 + +------------------------------------------------------------------- +Sun Nov 19 15:40:30 CET 2023 - jgross@suse.com + +- KVM: SVM: Clean up preemption toggling related to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit 841dae0 + +------------------------------------------------------------------- +Sun Nov 19 15:07:41 CET 2023 - jgross@suse.com + +- KVM: nSVM: Use the "outer" helper for writing multiplier to + MSR_AMD64_TSC_RATIO (jsc#PED-7322). +- commit e3261fa + +------------------------------------------------------------------- +Sun Nov 19 14:35:03 CET 2023 - jgross@suse.com + +- KVM: x86: Advertise AMX-COMPLEX CPUID to userspace + (jsc#PED-7322). +- commit 9edc054 + +------------------------------------------------------------------- +Sun Nov 19 14:02:17 CET 2023 - jgross@suse.com + +- KVM: VMX: Skip VMCLEAR logic during emergency reboots if + CR4.VMXE=0 (jsc#PED-7322). +- commit 47a29cf + +------------------------------------------------------------------- +Sun Nov 19 13:29:43 CET 2023 - jgross@suse.com + +- KVM: SVM: Use "standard" stgi() helper when disabling SVM + (jsc#PED-7322). +- commit dbe2300 + +------------------------------------------------------------------- +Sun Nov 19 12:57:10 CET 2023 - jgross@suse.com + +- KVM: x86: Force kvm_rebooting=true during emergency reboot/crash + (jsc#PED-7322). +- commit 0092171 + +------------------------------------------------------------------- +Sun Nov 19 12:24:25 CET 2023 - jgross@suse.com + +- x86/virt: KVM: Move "disable SVM" helper into KVM SVM + (jsc#PED-7322). +- commit c4273ba + +------------------------------------------------------------------- +Sun Nov 19 11:51:38 CET 2023 - jgross@suse.com + +- KVM: VMX: Ensure CPU is stable when probing basic VMX support + (jsc#PED-7322). +- commit b977b90 + +------------------------------------------------------------------- +Sun Nov 19 10:44:07 CET 2023 - jgross@suse.com + +- KVM: SVM: Check that the current CPU supports SVM in + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 9bada09 + +------------------------------------------------------------------- +Sun Nov 19 09:48:11 CET 2023 - tiwai@suse.de + +- Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). +- commit 0f0ffd2 + +------------------------------------------------------------------- +Sun Nov 19 08:14:25 CET 2023 - jgross@suse.com + +- x86/virt: KVM: Open code cpu_has_svm() into + kvm_is_svm_supported() (jsc#PED-7322). +- Refresh + patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. +- commit 48ec546 + +------------------------------------------------------------------- +Sat Nov 18 20:25:00 CET 2023 - jgross@suse.com + +- KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON + (jsc#PED-7322). +- commit 14c13bb + +------------------------------------------------------------------- +Sat Nov 18 19:52:06 CET 2023 - jgross@suse.com + +- x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). +- commit e383ee5 + +------------------------------------------------------------------- +Sat Nov 18 19:19:20 CET 2023 - jgross@suse.com + +- x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX + (jsc#PED-7322). +- commit 7d47a34 + +------------------------------------------------------------------- +Sat Nov 18 18:46:32 CET 2023 - jgross@suse.com + +- x86/reboot: Expose VMCS crash hooks if and only if + KVM_{INTEL,AMD} is enabled (jsc#PED-7322). +- commit b8ccd40 + +------------------------------------------------------------------- +Sat Nov 18 18:13:45 CET 2023 - jgross@suse.com + +- x86/reboot: Disable virtualization during reboot iff callback + is registered (jsc#PED-7322). +- commit 51e28f6 + +------------------------------------------------------------------- +Sat Nov 18 17:40:12 CET 2023 - jgross@suse.com + +- x86/reboot: Hoist "disable virt" helpers above "emergency + reboot" path (jsc#PED-7322). +- commit 2ae38a5 + +------------------------------------------------------------------- +Sat Nov 18 09:27:30 CET 2023 - jgross@suse.com + +- x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot + callback (jsc#PED-7322). +- commit 82d368e + +------------------------------------------------------------------- +Sat Nov 18 08:54:55 CET 2023 - jgross@suse.com + +- x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback + (jsc#PED-7322). +- commit 74463ec + +------------------------------------------------------------------- +Sat Nov 18 08:22:23 CET 2023 - jgross@suse.com + +- x86/reboot: Harden virtualization hooks for emergency reboot + (jsc#PED-7322). +- commit 3e513e8 + +------------------------------------------------------------------- +Sat Nov 18 07:47:36 CET 2023 - jgross@suse.com + +- x86/reboot: VMCLEAR active VMCSes before emergency reboot + (jsc#PED-7322). +- commit e3124aa + +------------------------------------------------------------------- +Fri Nov 17 20:17:18 CET 2023 - jgross@suse.com + +- KVM: x86: Retry APIC optimized map recalc if vCPU is + added/enabled (jsc#PED-7322). +- commit ff5641d + +------------------------------------------------------------------- +Fri Nov 17 19:44:46 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Move .hw_event_available() check out of PMC + filter helper (jsc#PED-7322). +- commit 78cfd97 + +------------------------------------------------------------------- +Fri Nov 17 19:12:05 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Require nr fixed_pmc_events to match nr max + fixed counters (jsc#PED-7322). +- commit 33e7647 + +------------------------------------------------------------------- +Fri Nov 17 18:39:37 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Simplify intel_hw_event_available() + (jsc#PED-7322). +- commit ae027fa + +------------------------------------------------------------------- +Fri Nov 17 18:07:05 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Use enums instead of hardcoded magic for arch + event indices (jsc#PED-7322). +- commit dccb63e + +------------------------------------------------------------------- +Fri Nov 17 17:34:29 CET 2023 - jgross@suse.com + +- KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to + DEBUGCTL (jsc#PED-7322). +- commit fe05910 + +------------------------------------------------------------------- +Fri Nov 17 17:01:55 CET 2023 - jgross@suse.com + +- KVM: SVM: Clean up handling of LBR virtualization enabled + (jsc#PED-7322). +- commit ca10c6d + +------------------------------------------------------------------- +Fri Nov 17 16:28:56 CET 2023 - jgross@suse.com + +- KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization + (jsc#PED-7322). +- commit a8580a7 + +------------------------------------------------------------------- +Fri Nov 17 16:18:02 CET 2023 - tiwai@suse.de + +- ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). +- ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). +- ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). +- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table + (git-fixes). +- commit e078e4b + +------------------------------------------------------------------- +Fri Nov 17 15:56:15 CET 2023 - jgross@suse.com + +- KVM: VMX: Drop manual TLB flush when migrating + vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). +- commit 9882cc6 + +------------------------------------------------------------------- +Fri Nov 17 15:47:07 CET 2023 - nik.borisov@suse.com + +- dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). +- commit b1b6a91 + +------------------------------------------------------------------- +Fri Nov 17 15:23:22 CET 2023 - jgross@suse.com + +- KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" + (jsc#PED-7322). +- commit c440a2c + +------------------------------------------------------------------- +Fri Nov 17 14:50:11 CET 2023 - jgross@suse.com + +- KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES + (jsc#PED-7322). +- commit aa0df00 + +------------------------------------------------------------------- +Fri Nov 17 14:47:45 CET 2023 - nik.borisov@suse.com + +- cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). +- commit 3dd1359 + +------------------------------------------------------------------- +Fri Nov 17 14:47:28 CET 2023 - nik.borisov@suse.com + +- locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). +- commit 1036fd2 + +------------------------------------------------------------------- +Fri Nov 17 14:35:45 CET 2023 - nik.borisov@suse.com + +- virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). +- Update config files. +- commit a2c35cc + +------------------------------------------------------------------- +Fri Nov 17 14:26:02 CET 2023 - nik.borisov@suse.com + +- virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). +- commit e16a069 + +------------------------------------------------------------------- +Fri Nov 17 14:25:39 CET 2023 - nik.borisov@suse.com + +- virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). +- commit dc2d8c4 + +------------------------------------------------------------------- +Fri Nov 17 14:25:21 CET 2023 - nik.borisov@suse.com + +- configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). +- commit bfe5573 + +------------------------------------------------------------------- +Fri Nov 17 14:21:58 CET 2023 - nik.borisov@suse.com + +- virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). +- commit 6e8031f + +------------------------------------------------------------------- +Fri Nov 17 14:21:33 CET 2023 - nik.borisov@suse.com + +- virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). +- commit 52d5bdb + +------------------------------------------------------------------- +Fri Nov 17 14:20:05 CET 2023 - nik.borisov@suse.com + +- x86/tdx: Mark TSC reliable (jsc#PED-7167). +- commit 8675487 + +------------------------------------------------------------------- +Fri Nov 17 14:17:25 CET 2023 - jgross@suse.com + +- KVM: x86: Advertise host CPUID 0x80000005 in + KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). +- commit 8c9b80c + +------------------------------------------------------------------- +Fri Nov 17 13:44:41 CET 2023 - jgross@suse.com + +- KVM: x86: Remove x86_emulate_ops::guest_has_long_mode + (jsc#PED-7322). +- commit f5da26c + +------------------------------------------------------------------- +Fri Nov 17 13:12:14 CET 2023 - jgross@suse.com + +- KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). +- commit e7d27fe + +------------------------------------------------------------------- +Fri Nov 17 12:39:42 CET 2023 - jgross@suse.com + +- KVM: SVM: Don't try to pointlessly single-step SEV-ES guests + for NMI window (jsc#PED-7322). +- commit cac6d67 + +------------------------------------------------------------------- +Fri Nov 17 12:14:43 CET 2023 - vkarasulli@suse.de + +- ravb: Fix use-after-free issue in ravb_tx_timeout_work() + (bsc#1212514 CVE-2023-35827). +- ravb: Fix up dma_free_coherent() call in ravb_remove() + (bsc#1212514 CVE-2023-35827). +- commit e41ee33 + +------------------------------------------------------------------- +Fri Nov 17 12:06:56 CET 2023 - jgross@suse.com + +- KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled + (jsc#PED-7322). +- commit 5d193a3 + +------------------------------------------------------------------- +Fri Nov 17 11:34:12 CET 2023 - jgross@suse.com + +- KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). +- commit dc5754f + +------------------------------------------------------------------- +Fri Nov 17 11:00:58 CET 2023 - jgross@suse.com + +- KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). +- Refresh + patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. +- commit cd7fccd + +------------------------------------------------------------------- +Fri Nov 17 10:26:05 CET 2023 - jgross@suse.com + +- KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). +- commit 33a326d + +------------------------------------------------------------------- +Fri Nov 17 09:53:33 CET 2023 - jgross@suse.com + +- KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment + about swap types (jsc#PED-7322). +- commit 3bb9fda + +------------------------------------------------------------------- +Fri Nov 17 09:53:13 CET 2023 - tzimmermann@suse.com + +- drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) +- commit d4cf539 + +------------------------------------------------------------------- +Fri Nov 17 09:30:02 CET 2023 - tiwai@suse.de + +- i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 + jsc#PED-6048). +- commit 54e234b + +------------------------------------------------------------------- +Fri Nov 17 09:28:38 CET 2023 - tiwai@suse.de + +- Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) +- commit e9cca4e + +------------------------------------------------------------------- +Fri Nov 17 09:21:04 CET 2023 - jgross@suse.com + +- KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV + (jsc#PED-7322). +- commit 289d0b4 + +------------------------------------------------------------------- +Fri Nov 17 08:48:15 CET 2023 - jgross@suse.com + +- KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the + header (jsc#PED-7322). +- commit e5993c1 + +------------------------------------------------------------------- +Thu Nov 16 21:18:26 CET 2023 - tiwai@suse.de + +- Update config files: fix build breakage of vanilla flavors +- commit d1c18a5 + +------------------------------------------------------------------- +Thu Nov 16 17:32:05 CET 2023 - mhocko@suse.com + +- Update + patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch + (git-fixes, bsc#1215710, CVE-2023-5158). +- commit 28b6595 + +------------------------------------------------------------------- +Thu Nov 16 13:44:56 CET 2023 - jgross@suse.com + +- KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path + (jsc#PED-7322). +- commit 6e729ae + +------------------------------------------------------------------- +Thu Nov 16 13:17:57 CET 2023 - mgorman@suse.de + +- mm/page_alloc: remove unnecessary next_page in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary check in + break_down_buddy_pages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: factor out code to test if we should run + compaction for target order (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: improve comment of is_via_compact_memory + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove repeat compact_blockskip_flush check + in reset_isolation_suitable (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correctly return failure with bogus + compound_order in strict mode (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: call list_is_{first}/{last} more intuitively + in move_freelist_{head}/{tail} (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: use correct list in move_freelist_{head}/{tail} + (bsc#1212886 (MM functional and performance backports)). +- cpufreq: Rebuild sched-domains when removing cpufreq driver + (bsc#1212887 (Scheduler functional and performance backports)). +- cpufreq: schedutil: Merge initialization code of sg_cpu in + single loop (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Use candidate prev/recent_used CPU if scanning + failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/fair: Scan cluster before scanning LLC in wake-up path + (bsc#1184587, bsc#1212887 (Scheduler functional and performance + backports)). +- sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 + (Scheduler functional and performance backports)). +- sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler + functional and performance backports)). +- =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= + =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Make PELT acronym definition searchable (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Bail out early from irq time accounting (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Move the declaration of 'schedutil_gov' to + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/topology: Change behaviour of the 'sched_energy_aware' + sysctl, based on the platform (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Consolidate and clean up access to a CPU's + max compute capacity (bsc#1184587, bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Update stale comment in try_to_wake_up() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Add new tracepoint to track compute energy + computation (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/uclamp: Ignore (util == 0) optimization in feec() + when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and + performance backports)). +- sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- sched/debug: Avoid checking in_atomic_preempt_off() twice + in schedule_debug() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Rename check_preempt_curr() to wakeup_preempt() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Rename check_preempt_wakeup() to + check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove duplicated includes in + kernel/sched/sched.h (bsc#1212887 (Scheduler functional and + performance backports)). +- freezer,sched: Use saved_state to reduce some spurious wakeups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Remove ifdeffery for saved_state (bsc#1212887 + (Scheduler functional and performance backports)). +- mm/page_alloc: correct start page when guard page debug is + enabled (bsc#1212886 (MM functional and performance backports)). +- cpufreq: schedutil: Update next_freq when cpufreq_limits change + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Fix live lock between select_fallback_rq() and RT push + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm/compaction: remove unused parameter pgdata of + fragmentation_score_wmark (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: remove track of active PCP lists range in bulk + free (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: avoid unneeded alike_pages calculation + (bsc#1212886 (MM functional and performance backports)). +- commit 41dc481 + +------------------------------------------------------------------- +Thu Nov 16 13:12:21 CET 2023 - jgross@suse.com + +- KVM: VMX: Make VMREAD error path play nice with noinstr + (jsc#PED-7322). +- commit bdf4743 + +------------------------------------------------------------------- +Thu Nov 16 12:39:33 CET 2023 - jgross@suse.com + +- KVM: x86/irq: Conditionally register IRQ bypass consumer again + (jsc#PED-7322). +- commit 0b61d3f + +------------------------------------------------------------------- +Thu Nov 16 12:06:49 CET 2023 - jgross@suse.com + +- KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv + (jsc#PED-7322). +- commit db6111a + +------------------------------------------------------------------- +Thu Nov 16 11:34:21 CET 2023 - jgross@suse.com + +- KVM: x86: check the kvm_cpu_get_interrupt result before using it + (jsc#PED-7322). +- commit 748ea0b + +------------------------------------------------------------------- +Thu Nov 16 11:01:37 CET 2023 - jgross@suse.com + +- KVM: x86: VMX: set irr_pending in kvm_apic_update_irr + (jsc#PED-7322). +- commit bb7e9f2 + +------------------------------------------------------------------- +Thu Nov 16 10:29:01 CET 2023 - jgross@suse.com + +- KVM: x86: VMX: __kvm_apic_update_irr must update the IRR + atomically (jsc#PED-7322). +- commit 7d7f61c + +------------------------------------------------------------------- +Thu Nov 16 09:56:27 CET 2023 - jgross@suse.com + +- KVM: x86: Remove PRIx* definitions as they are solely for user + space (jsc#PED-7322). +- commit d9a47ed + +------------------------------------------------------------------- +Thu Nov 16 09:23:46 CET 2023 - jgross@suse.com + +- KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails + (jsc#PED-7322). +- commit 8bf89b7 + +------------------------------------------------------------------- +Thu Nov 16 08:50:59 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Add "never" option to allow sticky disabling of + nx_huge_pages (jsc#PED-7322). +- commit ab03076 + +------------------------------------------------------------------- +Thu Nov 16 08:18:30 CET 2023 - jgross@suse.com + +- KVM: x86: Update comments about MSR lists exposed to userspace + (jsc#PED-7322). +- commit 1507087 + +------------------------------------------------------------------- +Thu Nov 16 07:44:38 CET 2023 - jgross@suse.com + +- KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 + (jsc#PED-7322). +- Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. +- commit 68fcef6 + +------------------------------------------------------------------- +Thu Nov 16 00:26:56 CET 2023 - jgross@suse.com + +- KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). +- commit 13a75fa + +------------------------------------------------------------------- +Wed Nov 15 23:52:46 CET 2023 - jgross@suse.com + +- KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 + flag (jsc#PED-7322). +- commit e5d63c4 + +------------------------------------------------------------------- +Wed Nov 15 23:19:24 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Constrain the num of guest counters with + kvm_pmu_cap (jsc#PED-7322). +- commit 69969fd + +------------------------------------------------------------------- +Wed Nov 15 22:44:35 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters + is met (jsc#PED-7322). +- commit 6edee2c + +------------------------------------------------------------------- +Wed Nov 15 22:09:26 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Disable vPMU if the minimum num of counters + isn't met (jsc#PED-7322). +- commit 199733e + +------------------------------------------------------------------- +Wed Nov 15 21:36:16 CET 2023 - jgross@suse.com + +- KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled + (jsc#PED-7322). +- commit ab5f3e4 + +------------------------------------------------------------------- +Wed Nov 15 21:03:49 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic + x86 code (jsc#PED-7322). +- commit fdb8fa6 + +------------------------------------------------------------------- +Wed Nov 15 20:30:54 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to + common x86 (jsc#PED-7322). +- commit 8fd326a + +------------------------------------------------------------------- +Wed Nov 15 19:58:20 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Reject userspace attempts to set reserved + GLOBAL_STATUS bits (jsc#PED-7322). +- commit f4f31af + +------------------------------------------------------------------- +Wed Nov 15 19:25:53 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). +- commit 6ed2f9e + +------------------------------------------------------------------- +Wed Nov 15 18:53:13 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask + (jsc#PED-7322). +- commit b6e40eb + +------------------------------------------------------------------- +Wed Nov 15 18:20:25 CET 2023 - jgross@suse.com + +- KVM: x86: Clean up: remove redundant bool conversions + (jsc#PED-7322). +- commit c6ebf77 + +------------------------------------------------------------------- +Wed Nov 15 17:47:38 CET 2023 - jgross@suse.com + +- KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef + (jsc#PED-7322). +- commit 77c31a2 + +------------------------------------------------------------------- +Wed Nov 15 17:14:48 CET 2023 - jgross@suse.com + +- KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). +- commit f204490 + +------------------------------------------------------------------- +Wed Nov 15 16:41:52 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Trigger APIC-access page reload iff vendor code + cares (jsc#PED-7322). +- commit 9906ec2 + +------------------------------------------------------------------- +Wed Nov 15 16:09:00 CET 2023 - jgross@suse.com + +- KVM: x86: Use standard mmu_notifier invalidate hooks for APIC + access page (jsc#PED-7322). +- commit f5d1e35 + +------------------------------------------------------------------- +Wed Nov 15 15:36:16 CET 2023 - jgross@suse.com + +- KVM: VMX: Retry APIC-access page reload if invalidation is + in-progress (jsc#PED-7322). +- commit c5d63a5 + +------------------------------------------------------------------- +Wed Nov 15 15:10:38 CET 2023 - tiwai@suse.de + +- ASoC: cs35l41: Use modern pm_ops (bsc#1213745). +- ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). +- commit 057e20a + +------------------------------------------------------------------- +Wed Nov 15 15:05:34 CET 2023 - tiwai@suse.de + +- Update patch reference for ALSA fixes (bsc#1213745) +- commit ecf4282 + +------------------------------------------------------------------- +Wed Nov 15 15:03:39 CET 2023 - jgross@suse.com + +- KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). +- commit 4cb4282 + +------------------------------------------------------------------- +Wed Nov 15 14:31:13 CET 2023 - jgross@suse.com + +- KVM: x86: Correct the name for skipping VMENTER l1d flush + (jsc#PED-7322). +- commit 13e86f3 + +------------------------------------------------------------------- +Wed Nov 15 13:58:30 CET 2023 - jgross@suse.com + +- KVM: x86: Update number of entries for KVM_GET_CPUID2 on + success, not failure (jsc#PED-7322). +- commit a353e10 + +------------------------------------------------------------------- +Wed Nov 15 13:26:06 CET 2023 - jgross@suse.com + +- KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set + handler (jsc#PED-7322). +- commit 12ad0a7 + +------------------------------------------------------------------- +Wed Nov 15 13:17:58 CET 2023 - dwagner@suse.de + +- config: enable tls for nvme-tcp (bsc#1193201) + Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS + Update config files: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- commit 96f0023 + +------------------------------------------------------------------- +Wed Nov 15 13:09:55 CET 2023 - dwagner@suse.de + +- security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- commit 463e716 + +------------------------------------------------------------------- +Wed Nov 15 12:53:21 CET 2023 - jgross@suse.com + +- KVM: x86: Fix poll command (jsc#PED-7322). +- commit 54c1199 + +------------------------------------------------------------------- +Wed Nov 15 12:20:46 CET 2023 - jgross@suse.com + +- KVM: x86: Move common handling of PAT MSR writes to + kvm_set_msr_common() (jsc#PED-7322). +- commit d7b3999 + +------------------------------------------------------------------- +Wed Nov 15 11:48:05 CET 2023 - jgross@suse.com + +- KVM: x86: Make kvm_mtrr_valid() static now that there are no + external users (jsc#PED-7322). +- commit a22909f + +------------------------------------------------------------------- +Wed Nov 15 11:30:51 CET 2023 - dwagner@suse.de + +- nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default +- commit 5e8fdaa + +------------------------------------------------------------------- +Wed Nov 15 11:14:06 CET 2023 - jgross@suse.com + +- KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). +- commit 4901174 + +------------------------------------------------------------------- +Wed Nov 15 10:41:25 CET 2023 - jgross@suse.com + +- KVM: x86: Use MTRR macros to define possible MTRR MSR ranges + (jsc#PED-7322). +- commit bef7bcd + +------------------------------------------------------------------- +Wed Nov 15 10:33:54 CET 2023 - ohering@suse.de + +- hv_netvsc: fix netvsc_send_completion to avoid multiple message + length checks (git-fixes). +- commit 5c686ef + +------------------------------------------------------------------- +Wed Nov 15 10:07:16 CET 2023 - jgross@suse.com + +- KVM: x86: Add helper to get variable MTRR range from MSR index + (jsc#PED-7322). +- commit c0ff7be + +------------------------------------------------------------------- +Wed Nov 15 09:55:37 CET 2023 - dwagner@suse.de + +- nvme: keyring: fix conditional compilation (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: common: make keyring and auth separate modules + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: start keep-alive after admin queue setup (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-loop: always quiesce and cancel commands before destroying + admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: always set valid seq_num in dhchap reply + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: add flag for bi-directional auth (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use transformed key size to create resp (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/x86_64/default +- nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because + there is a bug in Kconfig which is fixed later on. + Update: + config/arm64/default + config/armv7hl/default + config/ppc64le/default + config/s390x/default + config/s390x/zfcpdump + config/x86_64/default + --- +- nvmet: Set 'TREQ' to 'required' when TLS is enabled + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet-tcp: make nvmet_tcp_alloc_queue() a void function + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: make TCP sectype settable via configfs (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: parse options 'keyring' and 'tls_key' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). + Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch + to sorted section. +- nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-keyring: register '.nvme' keyring (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: complete a request only after freeing the dhchap + pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-auth: use chap->s2 to indicate bidirectional authentication + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: do not set the NUMA node of device if it has none + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: hwmon: constify pointers to hwmon_channel_info + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Trace events for TLS Alert helpers (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/handshake: Add helpers for parsing incoming TLS Alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Send TLS Closure alerts before closing a TCP + socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/handshake: Add API for sending TLS Closure alerts + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- net/tls: Move TLS protocol elements to a separate header + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- scsi: nvme: zns: Set zone limits before revalidating zones + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fc: fix race between error recovery and creating + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme-fc: return non-zero status code when fails to create + association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: fix parameter check in nvme_fault_inject_init() + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: warn only once for legacy uuid attribute (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch +- nvme: disable controller on reset state failure (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: sync timeout work on failed reset (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-mpath: fix I/O failure with EAGAIN when failing over I/O + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Print capabilities changes just once (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- NFS: Have struct nfs_client carry a TLS policy field + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 + jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Capture CMSG metadata on client-side receive + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Ignore data_ready callbacks during TLS handshakes + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth + flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- SUNRPC: Plumb an API for setting transport layer security + (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- NFS: Improvements for fs_context-related tracepoints + (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 + jsc#PED-3535). +- nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-core: use nvme_ns_head_multipath instead of ns->head->disk + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-fcloop: Do not wait on completion when unregister fails + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: Increase block size variable size to 32-bit (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fcloop: no need to return from void function (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-core: remove redundant check from nvme_init_ns_head + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). + Refresh: + - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch +- nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: unify common code in admin and io queue connect + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvme_dhchap_queue_context' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmf_ctrl_options' + (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 + jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). +- nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 + jsc#PED-5062 jsc#PED-3535). +- commit 262d1d0 + +------------------------------------------------------------------- +Wed Nov 15 09:34:11 CET 2023 - jgross@suse.com + +- KVM: x86: Add helper to query if variable MTRR MSR is base + (versus mask) (jsc#PED-7322). +- commit 4ecc863 + +------------------------------------------------------------------- +Wed Nov 15 09:00:56 CET 2023 - jgross@suse.com + +- KVM: SVM: Use kvm_pat_valid() directly instead of + kvm_mtrr_valid() (jsc#PED-7322). +- commit f7f75bb + +------------------------------------------------------------------- +Wed Nov 15 08:52:32 CET 2023 - iivanov@suse.de + +- arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) +- commit 736bf94 + +------------------------------------------------------------------- +Wed Nov 15 08:51:34 CET 2023 - iivanov@suse.de + +- arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) +- commit b4172c3 + +------------------------------------------------------------------- +Wed Nov 15 08:22:26 CET 2023 - jgross@suse.com + +- KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler + (jsc#PED-7322). +- commit cd1aca0 + +------------------------------------------------------------------- +Wed Nov 15 07:43:38 CET 2023 - jgross@suse.com + +- KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond + (jsc#PED-7322). +- commit 87f7261 + +------------------------------------------------------------------- +Tue Nov 14 20:24:36 CET 2023 - jgross@suse.com + +- KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() + (jsc#PED-7322). +- commit c112bd5 + +------------------------------------------------------------------- +Tue Nov 14 19:48:16 CET 2023 - jgross@suse.com + +- KVM: VMX: Move the comment of CR4.MCE handling right above + the code (jsc#PED-7322). +- Refresh + patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. +- commit d949c89 + +------------------------------------------------------------------- +Tue Nov 14 18:29:28 CET 2023 - jgross@suse.com + +- KVM: VMX: Treat UMIP as emulated if and only if the host + doesn't have UMIP (jsc#PED-7322). +- commit f14c556 + +------------------------------------------------------------------- +Tue Nov 14 17:09:55 CET 2023 - jgross@suse.com + +- KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). +- commit 8066ed9 + +------------------------------------------------------------------- +Tue Nov 14 16:37:08 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() + (jsc#PED-7322). +- commit a4b8f0e + +------------------------------------------------------------------- +Tue Nov 14 16:36:33 CET 2023 - jgross@suse.com + +- KVM: x86/mmu: Add comment on try_cmpxchg64 usage in + tdp_mmu_set_spte_atomic (jsc#PED-7322). +- commit acb7b2c + +------------------------------------------------------------------- +Tue Nov 14 16:06:21 CET 2023 - mkoutny@suse.com + +- cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). +- commit ae63067 + +------------------------------------------------------------------- +Tue Nov 14 15:50:25 CET 2023 - jgross@suse.com + +- x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). +- commit 55f727d + +------------------------------------------------------------------- +Tue Nov 14 15:17:10 CET 2023 - jgross@suse.com + +- x86/coco: Mark cc_platform_has() and descendants noinstr + (jsc#PED-7322). +- Refresh + patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. +- commit 706e3c1 + +------------------------------------------------------------------- +Tue Nov 14 14:05:57 CET 2023 - mfranc@suse.cz + +- s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). +- commit bbbdea7 + +------------------------------------------------------------------- +Tue Nov 14 13:08:23 CET 2023 - dwagner@suse.de + +- scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag + (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 + jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Reject received PRLIs with only initiator fcn role + for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the + same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Remove unnecessary zero return code assignment in + lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Prevent use-after-free during rmmod with mapped + NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- scsi: lpfc: Early return after marking final NLP_DROPPED flag + in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). +- commit 6aad84d + +------------------------------------------------------------------- +Tue Nov 14 12:58:26 CET 2023 - dwagner@suse.de + +- Update + patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch + (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 + jsc#PED-5728). +- commit 4fc35e1 + +------------------------------------------------------------------- +Tue Nov 14 12:37:06 CET 2023 - tonyj@suse.de + +- powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). +- commit e9c382b + +------------------------------------------------------------------- +Tue Nov 14 11:45:48 CET 2023 - nik.borisov@suse.com + +- Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). +- commit b5bd5e7 + +------------------------------------------------------------------- +Tue Nov 14 11:45:34 CET 2023 - nik.borisov@suse.com + +- x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). +- commit 503e62f + +------------------------------------------------------------------- +Tue Nov 14 11:45:17 CET 2023 - nik.borisov@suse.com + +- x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). +- commit c9afc8e + +------------------------------------------------------------------- +Tue Nov 14 11:45:00 CET 2023 - nik.borisov@suse.com + +- x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). +- commit 988a4aa + +------------------------------------------------------------------- +Mon Nov 13 16:52:18 CET 2023 - mfranc@suse.cz + +- s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir + (LTC#203998 bsc#1217090). +- commit 4781bdc + +------------------------------------------------------------------- +Mon Nov 13 16:50:41 CET 2023 - mfranc@suse.cz + +- s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). +- commit 9f7f14f + +------------------------------------------------------------------- +Mon Nov 13 16:49:13 CET 2023 - mfranc@suse.cz + +- s390/mm: add missing arch_set_page_dat() call to gmap + allocations (LTC#203998 bsc#1217090). +- commit 96c498d + +------------------------------------------------------------------- +Mon Nov 13 16:47:21 CET 2023 - mfranc@suse.cz + +- s390/mm: add missing arch_set_page_dat() call to + vmem_crst_alloc() (LTC#203998 bsc#1217090). +- commit bec6f3f + +------------------------------------------------------------------- +Mon Nov 13 16:47:04 CET 2023 - dwagner@suse.de + +- nvme: update firmware version after commit (bsc#1215291). +- commit 164c5ac + +------------------------------------------------------------------- +Mon Nov 13 16:45:40 CET 2023 - mfranc@suse.cz + +- s390/cmma: fix initial kernel address space page table walk + (LTC#203998 bsc#1217090). +- commit fbdf8df + +------------------------------------------------------------------- +Mon Nov 13 16:32:53 CET 2023 - schwab@suse.de + +- rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE + Not supported by our compiler. +- commit eb32b5a + +------------------------------------------------------------------- +Mon Nov 13 16:21:48 CET 2023 - dwagner@suse.de + +- qla0xxx: add debug log for unmaintained hw detected + (bsc#1216033, jsc#PED-6878, jsc#PED-6930). +- commit f03aff2 + +------------------------------------------------------------------- +Mon Nov 13 13:19:55 CET 2023 - tzimmermann@suse.com + +- config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) +- commit 8b528ba + +------------------------------------------------------------------- +Mon Nov 13 13:11:26 CET 2023 - tzimmermann@suse.com + +- config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) +- commit 6b6ada0 + +------------------------------------------------------------------- +Mon Nov 13 12:30:35 CET 2023 - tiwai@suse.de + +- supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) +- commit ad6609a + +------------------------------------------------------------------- +Mon Nov 13 09:27:50 CET 2023 - tiwai@suse.de + +- net: Avoid address overwrite in kernel_connect (bsc#1216861). +- commit 0b11b1e + +------------------------------------------------------------------- +Mon Nov 13 09:24:30 CET 2023 - tbogendoerfer@suse.de + +- Update + patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch + (jsc#PED-4082 bsc#1216259 CVE-2023-45871). + Added CVE reference. +- commit d155aca + +------------------------------------------------------------------- +Sat Nov 11 11:59:57 CET 2023 - tiwai@suse.de + +- scsi: sd: Introduce manage_shutdown device flag (git-fixes). +- commit 4dbfc08 + +------------------------------------------------------------------- +Sat Nov 11 11:57:34 CET 2023 - tiwai@suse.de + +- PM: hibernate: Clean up sync_read handling in + snapshot_write_next() (git-fixes). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- commit 57d38a1 + +------------------------------------------------------------------- +Sat Nov 11 11:52:48 CET 2023 - tiwai@suse.de + +- spi: Fix null dereference on suspend (git-fixes). +- mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of + AER (git-fixes). +- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of + AER (git-fixes). +- mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC + Q2J54A (git-fixes). +- i2c: designware: Disable TX_EMPTY irq while waiting for block + length byte (git-fixes). +- i2c: i801: fix potential race in + i801_block_transaction_byte_by_byte (git-fixes). +- i3c: master: svc: fix random hot join failure since timeout + error (git-fixes). +- mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). +- kernel/reboot: emergency_restart: Set correct system_state + (git-fixes). +- PCI: qcom-ep: Add dedicated callback for writing to DBI2 + registers (git-fixes). +- PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card + (git-fixes). +- ima: detect changes to the backing overlay file (git-fixes). +- ima: annotate iint mutex to avoid lockdep false positive + warnings (git-fixes). +- selftests/resctrl: Move _GNU_SOURCE define into Makefile + (git-fixes). +- selftests/resctrl: Remove duplicate feature check from CMT test + (git-fixes). +- mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM + L1.2 (git-fixes). +- arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or + newer (git-fixes). +- regmap: Ensure range selector registers are updated after + cache sync (git-fixes). +- ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). +- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE + (git-fixes). +- usb: typec: ucsi: Fix missing link removal (git-fixes). +- usb: misc: onboard_hub: add support for Microchip USB2412 USB + 2.0 hub (git-fixes). +- ata: libata-scsi: Fix delayed scsi_rescan_device() execution + (git-fixes). +- ata: libata-scsi: Disable scsi device manage_system_start_stop + (git-fixes). +- ata: libata-scsi: link ata port and scsi device (git-fixes). +- ata: libata-eh: fix reset timeout type (git-fixes). +- lib: test_scanf: Add explicit type cast to result initialization + in test_number_prefix() (git-fixes). +- arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region + as reserved (git-fixes). +- X.509: if signature is unsupported skip validation (git-fixes). +- spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS + (git-fixes). +- spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX + (git-fixes). +- spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX + (git-fixes). +- commit cb45743 + +------------------------------------------------------------------- +Sat Nov 11 09:33:48 CET 2023 - tiwai@suse.de + +- ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 + on i2c bus (git-fixes). +- ALSA: info: Fix potential deadlock at disconnection (git-fixes). +- ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). +- commit 163245c + +------------------------------------------------------------------- +Sat Nov 11 09:30:37 CET 2023 - tiwai@suse.de + +- lsm: fix default return value for vm_enough_memory (git-fixes). +- commit 5592231 + +------------------------------------------------------------------- +Sat Nov 11 09:29:44 CET 2023 - tiwai@suse.de + +- arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers + (git-fixes). +- ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). +- ASoC: dapm: fix clock get name (git-fixes). +- ASoC: hdmi-codec: register hpd callback on component probe + (git-fixes). +- ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix + error messages (git-fixes). +- ALSA: hda/realtek: Add support dual speaker for Dell + (git-fixes). +- spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies + (git-fixes). +- Revert "mmc: core: Capture correct oemid-bits for eMMC cards" + (git-fixes). +- mmc: vub300: fix an error code (git-fixes). +- mmc: sdhci_am654: fix start loop index for TAP value parsing + (git-fixes). +- lsm: fix default return value for inode_getsecctx (git-fixes). +- commit 1c5dac0 + +------------------------------------------------------------------- +Fri Nov 10 18:12:23 CET 2023 - msuchanek@suse.de + +- powerpc/rtas: Serialize firmware activation sequences + (jsc#PED-4486). +- commit ccdd6c9 + +------------------------------------------------------------------- +Fri Nov 10 18:11:16 CET 2023 - msuchanek@suse.de + +- powerpc/rtas: Facilitate high-level call sequences + (jsc#PED-4486). +- commit 6c17a9b + +------------------------------------------------------------------- +Fri Nov 10 18:10:06 CET 2023 - msuchanek@suse.de + +- powerpc/rtas: Factor out function descriptor lookup + (jsc#PED-4486). +- commit 01cd933 + +------------------------------------------------------------------- +Fri Nov 10 17:28:07 CET 2023 - tiwai@suse.de + +- Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync + (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. +- commit 4bc4bad + +------------------------------------------------------------------- +Fri Nov 10 17:27:25 CET 2023 - tiwai@suse.de + +- Bluetooth: Make handle of hci_conn be unique (git-fixes). +- Bluetooth: ISO: Pass BIG encryption info through QoS + (git-fixes). +- commit 0637142 + +------------------------------------------------------------------- +Fri Nov 10 17:20:59 CET 2023 - tiwai@suse.de + +- Bluetooth: btrtl: Ignore error return for hci_devcd_register() + (git-fixes). +- commit dfe20be + +------------------------------------------------------------------- +Fri Nov 10 17:20:17 CET 2023 - tiwai@suse.de + +- Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C + (git-fixes). +- Bluetooth: btrtl: Correct the length of the HCI command for + drop fw (git-fixes). +- Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). +- commit e021641 + +------------------------------------------------------------------- +Fri Nov 10 17:13:43 CET 2023 - msuchanek@suse.de + +- powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Expose character device to user + space (jsc#PED-4486). +- powerpc/pseries/papr-sysparm: Validate buffer object lengths + (jsc#PED-4486). +- commit 9c23c8f + +------------------------------------------------------------------- +Fri Nov 10 17:10:38 CET 2023 - msuchanek@suse.de + +- powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). + Refresh to current upstream submission. +- commit 38bae06 + +------------------------------------------------------------------- +Fri Nov 10 17:04:28 CET 2023 - tiwai@suse.de + +- ASoC: cs35l41: Detect CSPL errors when sending CSPL commands + (git-fixes). +- commit 6a51af5 + +------------------------------------------------------------------- +Fri Nov 10 16:56:08 CET 2023 - tiwai@suse.de + +- ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA + (git-fixes). +- Refresh + patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. +- commit 30a890a + +------------------------------------------------------------------- +Fri Nov 10 16:53:49 CET 2023 - tiwai@suse.de + +- ALSA: hda: cs35l41: Fix missing error code in + cs35l41_smart_amp() (git-fixes). +- ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). +- ALSA: hda: cs35l41: Check CSPL state after loading firmware + (git-fixes). +- ALSA: hda: cs35l41: Do not unload firmware before reset in + system suspend (git-fixes). +- ALSA: hda: cs35l41: Force a software reset after hardware reset + (git-fixes). +- ALSA: hda: cs35l41: Run boot process during resume callbacks + (git-fixes). +- ALSA: hda: cs35l41: Assert Reset prior to de-asserting in + probe and system resume (git-fixes). +- ALSA: hda: cs35l41: Assert reset before system suspend + (git-fixes). +- ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook + Fury 17 G9 (git-fixes). +- ALSA: hda: cs35l41: Consistently use dev_err_probe() + (git-fixes). +- ALSA: hda: cs35l41: Add read-only ALSA control for forced mute + (git-fixes). +- ALSA: hda/realtek: Support ACPI Notification framework via + component binding (git-fixes). +- ALSA: hda: cs35l41: Add notification support into component + binding (git-fixes). +- commit 2b0e0de + +------------------------------------------------------------------- +Fri Nov 10 14:42:32 CET 2023 - tiwai@suse.de + +- Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) +- commit 1010980 + +------------------------------------------------------------------- +Fri Nov 10 11:10:32 CET 2023 - jack@suse.cz + +- Add tag to + patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch + (git-fixes CVE-2023-25775). +- commit db23c56 + +------------------------------------------------------------------- +Fri Nov 10 10:09:36 CET 2023 - tiwai@suse.de + +- selftests: pmtu.sh: fix result checking (git-fixes). +- Fix termination state for idr_for_each_entry_ul() (git-fixes). +- net: dsa: lan9303: consequently nested-lock physical MDIO + (git-fixes). +- Input: synaptics-rmi4 - fix use after free in + rmi_unregister_function() (git-fixes). +- i2c: iproc: handle invalid slave state (git-fixes). +- watchdog: ixp4xx: Make sure restart always works (git-fixes). +- watchdog: of_xilinx_wdt: Remove unnecessary clock disable call + in the remove path (git-fixes). +- pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume + (git-fixes). +- pwm: sti: Reduce number of allocations and drop usage of + chip_data (git-fixes). +- commit bbb7764 + +------------------------------------------------------------------- +Thu Nov 9 19:39:22 CET 2023 - tiwai@suse.de + +- Update ath11k hibernation fix patch set (bsc#1207948) + Refreshed patches from the latest subsystem tree +- commit 9792e08 + +------------------------------------------------------------------- +Thu Nov 9 10:46:16 CET 2023 - jgross@suse.com + +- x86/xen: Set default memory type for PV guests to WB + (bsc#1216611). +- commit 1fb865a + +------------------------------------------------------------------- +Thu Nov 9 10:13:00 CET 2023 - jgross@suse.com + +- x86/mtrr: Remove unused code (bsc#1216611). +- commit 51227c2 + +------------------------------------------------------------------- +Thu Nov 9 10:12:12 CET 2023 - jgross@suse.com + +- x86/mm: Only check uniform after calling mtrr_type_lookup() + (bsc#1216611). +- commit 730fe1e + +------------------------------------------------------------------- +Thu Nov 9 10:11:25 CET 2023 - jgross@suse.com + +- x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID + (bsc#1216611). +- commit 567033f + +------------------------------------------------------------------- +Thu Nov 9 10:10:45 CET 2023 - jgross@suse.com + +- x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). +- commit 8d9ece0 + +------------------------------------------------------------------- +Thu Nov 9 10:10:01 CET 2023 - jgross@suse.com + +- x86/mtrr: Add mtrr=debug command line option (bsc#1216611). +- commit 05b029d + +------------------------------------------------------------------- +Thu Nov 9 09:36:28 CET 2023 - jgross@suse.com + +- x86/mtrr: Construct a memory map with cache modes (bsc#1216611). +- commit 88ed34b + +------------------------------------------------------------------- +Thu Nov 9 09:35:25 CET 2023 - jgross@suse.com + +- x86/mtrr: Add get_effective_type() service function + (bsc#1216611). +- commit f135ec2 + +------------------------------------------------------------------- +Thu Nov 9 09:34:29 CET 2023 - jgross@suse.com + +- x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). +- commit 26e92d9 + +------------------------------------------------------------------- +Thu Nov 9 09:33:41 CET 2023 - jgross@suse.com + +- x86/mtrr: Move 32-bit code from mtrr.c to legacy.c + (bsc#1216611). +- commit dbf2dd7 + +------------------------------------------------------------------- +Thu Nov 9 09:33:05 CET 2023 - jgross@suse.com + +- x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). +- commit 2940cc3 + +------------------------------------------------------------------- +Thu Nov 9 08:59:29 CET 2023 - jgross@suse.com + +- x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). +- commit 77388db + +------------------------------------------------------------------- +Thu Nov 9 08:27:41 CET 2023 - tiwai@suse.de + +- usb: storage: set 1.50 as the lower bcdDevice for older "Super + Top" compatibility (git-fixes). +- tty: 8250: Add support for Intashield IX cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes PX cards + (git-fixes). +- tty: 8250: Add support for Intashield IS-100 (git-fixes). +- tty: 8250: Add support for Brainboxes UP cards (git-fixes). +- tty: 8250: Add support for additional Brainboxes UC cards + (git-fixes). +- misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device + support (git-fixes). +- ASoC: SOF: sof-pci-dev: Fix community key quirk detection + (git-fixes). +- ALSA: usb-audio: add quirk flag to enable native DSD for + McIntosh devices (git-fixes). +- ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection + (git-fixes). +- PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD + device (git-fixes). +- r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() + (git-fixes). +- r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). +- efi: fix memory leak in krealloc failure handling (git-fixes). +- ASoC: da7219: Correct the process of setting up Gnd switch in + AAD (git-fixes). +- ASoC: codecs: tas2780: Fix log of failed reset via I2C + (git-fixes). +- ASoC: rt5650: fix the wrong result of key button (git-fixes). +- ASoC: soc-dapm: Add helper for comparing widget name + (git-fixes). +- spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). +- Input: synaptics-rmi4 - handle reset delay when using SMBus + trsnsport (git-fixes). +- dmaengine: ste_dma40: Fix PM disable depth imbalance in + d40_probe (git-fixes). +- media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). +- can: flexcan: remove the auto stop mode for IMX93 (git-fixes). +- arm64: dts: imx93: add the Flex-CAN stop mode by GPR + (git-fixes). +- irqchip/stm32-exti: add missing DT IRQ flag translation + (git-fixes). +- ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). +- ASoC: core: Do not call link_exit() on uninitialized rtd objects + (git-fixes). +- ASoC: simple-card: fixup asoc_simple_probe() error handling + (git-fixes). +- commit a07dd6a + +------------------------------------------------------------------- +Wed Nov 8 11:22:27 CET 2023 - lhenriques@suse.de + +- netfs: Only call folio_start_fscache() one time for each folio + (bsc#1216954). +- commit edff202 + +------------------------------------------------------------------- +Wed Nov 8 07:45:59 CET 2023 - tiwai@suse.de + +- regmap: prevent noinc writes from clobbering cache (git-fixes). +- pcmcia: ds: fix possible name leak in error path in + pcmcia_device_add() (git-fixes). +- pcmcia: ds: fix refcount leak in pcmcia_device_add() + (git-fixes). +- pcmcia: cs: fix possible hung task and memory leak pccardd() + (git-fixes). +- commit 2de7d14 + +------------------------------------------------------------------- +Tue Nov 7 14:55:47 CET 2023 - tiwai@suse.de + +- media: venus: hfi_parser: Add check to keep the number of + codecs within range (git-fixes). +- media: venus: hfi: add checks to handle capabilities from + firmware (git-fixes). +- media: venus: hfi: fix the check to handle session buffer + requirement (git-fixes). +- media: venus: hfi: add checks to perform sanity on queue + pointers (git-fixes). +- media: cec: meson: always include meson sub-directory in + Makefile (git-fixes). +- media: platform: mtk-mdp3: fix uninitialized variable in + mdp_path_config() (git-fixes). +- media: imx-jpeg: notify source chagne event when the first + picture parsed (git-fixes). +- media: siano: Drop unnecessary error check for + debugfs_create_dir/file() (git-fixes). +- media: aspeed: Drop unnecessary error check for + debugfs_create_file() (git-fixes). +- media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). +- media: cadence: csi2rx: Unregister v4l2 async notifier + (git-fixes). +- staging: media: ipu3: remove ftrace-like logging (git-fixes). +- media: lirc: drop trailing space from scancode transmit + (git-fixes). +- media: sharp: fix sharp encoding (git-fixes). +- media: ccs: Correctly initialise try compose rectangle + (git-fixes). +- media: cedrus: Fix clock/reset sequence (git-fixes). +- media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). +- media: vidtv: psi: Add check for kstrdup (git-fixes). +- media: s3c-camif: Avoid inappropriate kfree() (git-fixes). +- media: mtk-jpegenc: Fix bug in JPEG encode quality selection + (git-fixes). +- media: amphion: handle firmware debug message (git-fixes). +- media: bttv: fix use after free error due to btv->timeout timer + (git-fixes). +- media: ov5640: Fix a memory leak when ov5640_probe fails + (git-fixes). +- media: i2c: max9286: Fix some redundant of_node_put() calls + (git-fixes). +- media: verisilicon: Do not enable G2 postproc downscale if + source is narrower than destination (git-fixes). +- media: hantro: Check whether reset op is defined before use + (git-fixes). +- media: imx-jpeg: initiate a drain of the capture queue in + dynamic resolution change (git-fixes). +- media: qcom: camss: Fix csid-gen2 for test pattern generator + (git-fixes). +- media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is + greater than 3 (git-fixes). +- media: qcom: camss: Fix invalid clock enable bit disjunction + (git-fixes). +- media: qcom: camss: Fix missing vfe_lite clocks check + (git-fixes). +- media: qcom: camss: Fix VFE-480 vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix VFE-17x vfe_disable_output() + (git-fixes). +- media: qcom: camss: Fix vfe_get() error jump (git-fixes). +- media: qcom: camss: Fix pm_domain_on sequence in probe + (git-fixes). +- commit dd330a0 + +------------------------------------------------------------------- +Tue Nov 7 10:07:37 CET 2023 - mgorman@suse.de + +- Update -rt config files. +- commit 1da57da + +------------------------------------------------------------------- +Mon Nov 6 08:06:09 CET 2023 - tiwai@suse.de + +- rtc: efi: fixed typo in efi_procfs() (git-fixes). +- rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). +- commit 74519c3 + +------------------------------------------------------------------- +Sun Nov 5 09:49:32 CET 2023 - tiwai@suse.de + +- i3c: master: svc: fix SDA keep low when polling IBIWON timeout + happen (git-fixes). +- i3c: master: svc: fix check wrong status register in irq handler + (git-fixes). +- i3c: master: svc: fix ibi may not return mandatory data byte + (git-fixes). +- i3c: master: svc: fix wrong data return when IBI happen during + start frame (git-fixes). +- i3c: master: svc: fix race condition in ibi work thread + (git-fixes). +- i3c: Fix potential refcount leak in + i3c_master_register_new_i3c_devs (git-fixes). +- i3c: master: cdns: Fix reading status register (git-fixes). +- cxl/region: Fix x1 root-decoder granularity calculations + (git-fixes). +- cxl/region: Fix cxl_region_rwsem lock held when returning to + user space (git-fixes). +- cxl/region: Do not try to cleanup after + cxl_region_setup_targets() fails (git-fixes). +- cxl/mem: Fix shutdown order (git-fixes). +- mtd: rawnand: meson: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: intel: check return value of devm_kasprintf() + (git-fixes). +- mtd: rawnand: arasan: Include ECC syndrome along with in-band + data while checking for ECC failure (git-fixes). +- mtd: rawnand: tegra: add missing check for platform_get_irq() + (git-fixes). +- 9p/net: fix possible memory leak in p9_check_errors() + (git-fixes). +- modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host + (git-fixes). +- pinctrl: renesas: rzg2l: Make reverse order of enable() for + disable() (git-fixes). +- dmaengine: stm32-mdma: correct desc prep when channel running + (git-fixes). +- dmaengine: pxa_dma: Remove an erroneous BUG_ON() in + pxad_free_desc() (git-fixes). +- dmaengine: ti: edma: handle irq_of_parse_and_map() errors + (git-fixes). +- dmaengine: idxd: Register dsa_bus_type before registering idxd + sub-drivers (git-fixes). +- commit 0e1ee29 + +------------------------------------------------------------------- +Sat Nov 4 09:08:10 CET 2023 - tiwai@suse.de + +- usb: raw-gadget: properly handle interrupted requests + (git-fixes). +- usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() + (git-fixes). +- usb: typec: tcpm: Add additional checks for contaminant + (git-fixes). +- usb: host: xhci-plat: fix possible kernel oops while resuming + (git-fixes). +- xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 + (git-fixes). +- USB: usbip: fix stub_dev hub disconnect (git-fixes). +- usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). +- usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). +- usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). +- dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). +- usb: dwc2: fix possible NULL pointer dereference caused by + driver concurrency (git-fixes). +- tty: n_gsm: fix race condition in status line change on dead + connections (git-fixes). +- tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks + (git-fixes). +- tty: 8250: Fix up PX-803/PX-857 (git-fixes). +- tty: 8250: Fix port count of PX-257 (git-fixes). +- tty: 8250: Remove UC-257 and UC-431 (git-fixes). +- dt-bindings: serial: rs485: Add rs485-rts-active-high + (git-fixes). +- tty: serial: samsung_tty: remove dead code (git-fixes). +- tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). +- tty/sysrq: replace smp_processor_id() with get_cpu() + (git-fixes). +- dt-bindings: serial: fix regex pattern for matching serial + node children (git-fixes). +- serial: exar: Revert "serial: exar: Add support for Sealevel + 7xxxC serial cards" (git-fixes). +- tty: tty_jobctrl: fix pid memleak in disassociate_ctty() + (git-fixes). +- driver core: Release all resources during unbind before updating + device links (git-fixes). +- device property: Replace custom implementation of COUNT_ARGS() + (git-fixes). +- driver core: Add missing parameter description to + __fwnode_link_add() (git-fixes). +- iio: frequency: adf4350: Use device managed functions and fix + power down issue (git-fixes). +- misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() + (git-fixes). +- apparmor: fix invalid reference on profile->disconnected + (git-fixes). +- seq_buf: fix a misleading comment (git-fixes). +- verification/dot2k: Delete duplicate imports (git-fixes). +- scripts/gdb: fix usage of MOD_TEXT not defined when + CONFIG_MODULES=n (git-fixes). +- selftests/clone3: Fix broken test under !CONFIG_TIME_NS + (git-fixes). +- kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). +- ata: libata-eh: Fix compilation warning in ata_eh_link_report() + (git-fixes). +- ata: libata-core: Fix compilation warning in + ata_dev_config_ncq() (git-fixes). +- ata: sata_mv: Fix incorrect string length computation in + mv_dump_mem() (git-fixes). +- kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h + (git-fixes). +- commit 7857243 + +------------------------------------------------------------------- +Sat Nov 4 09:00:42 CET 2023 - tiwai@suse.de + +- Move upstreamed patches into sorted section +- commit 266765d + +------------------------------------------------------------------- +Fri Nov 3 21:14:18 CET 2023 - lduncan@suse.com + +- scsi: qedf: Remove unused declaration (jsc#PED-6887). +- scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). +- scsi: mpi3mr: Enhance handling of devices removed after + controller reset (jsc#PED-6833). +- scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). +- scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). +- scsi: mpi3mr: Update MPI Headers to version 3.00.28 + (jsc#PED-6833). +- scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out + (jsc#PED-6833). +- scsi: mpi3mr: Fix the type used for pointers to bitmap + (jsc#PED-6833). +- scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() + (jsc#PED-6833). +- scsi: bnx2i: Replace all non-returning strlcpy with strscpy + (jsc#PED-6881). +- commit e96a6ce + +------------------------------------------------------------------- +Fri Nov 3 18:38:33 CET 2023 - tabraham@suse.com + +- x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). +- commit 84980be + +------------------------------------------------------------------- +Fri Nov 3 14:06:00 CET 2023 - iivanov@suse.de + +- genirq: Fix software resend lockup and nested resend (bsc#1216838) +- commit 89cd9f2 + +------------------------------------------------------------------- +Fri Nov 3 12:51:35 CET 2023 - iivanov@suse.de + +- tpm_tis_spi: Add hardware wait polling (bsc#1213534) +- commit ec3c751 + +------------------------------------------------------------------- +Fri Nov 3 12:48:22 CET 2023 - iivanov@suse.de + +- iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) +- commit 7166c48 + +------------------------------------------------------------------- +Fri Nov 3 12:45:43 CET 2023 - iivanov@suse.de + +- arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) +- commit d16cd96 + +------------------------------------------------------------------- +Fri Nov 3 12:26:24 CET 2023 - iivanov@suse.de + +- genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) +- commit 7eccb48 + +------------------------------------------------------------------- +Fri Nov 3 12:25:09 CET 2023 - iivanov@suse.de + +- genirq: Encapsulate sparse bitmap handling (bsc#1216838) +- commit 85b3f80 + +------------------------------------------------------------------- +Fri Nov 3 12:24:05 CET 2023 - iivanov@suse.de + +- genirq: Use hlist for managing resend handlers (bsc#1216838) +- commit 3f03452 + +------------------------------------------------------------------- +Fri Nov 3 12:19:22 CET 2023 - iivanov@suse.de + +- perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) +- commit e992f19 + +------------------------------------------------------------------- +Fri Nov 3 12:17:44 CET 2023 - iivanov@suse.de + +- perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) +- commit 8252670 + +------------------------------------------------------------------- +Fri Nov 3 12:16:50 CET 2023 - iivanov@suse.de + +- perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) +- commit 22cdbfa + +------------------------------------------------------------------- +Fri Nov 3 08:50:03 CET 2023 - tiwai@suse.de + +- padata: Fix refcnt handling in padata_free_shell() (git-fixes). +- leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' + issue for 'cpu' (git-fixes). +- leds: pwm: Don't disable the PWM when the LED should be off + (git-fixes). +- leds: turris-omnia: Do not use SMBUS calls (git-fixes). +- mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated + devs (git-fixes). +- mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). +- mfd: qcom-spmi-pmic: Fix reference leaks in revid helper + (git-fixes). +- mfd: dln2: Fix double put in dln2_probe (git-fixes). +- mfd: core: Ensure disabled devices are skipped without aborting + (git-fixes). +- mfd: core: Un-constify mfd_cell.of_reg (git-fixes). +- i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). +- PCI: endpoint: Fix double free in __pci_epc_create() + (git-fixes). +- x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and + Phoenix USB4 (git-fixes). +- PCI/sysfs: Protect driver's D3cold preference from user space + (git-fixes). +- PCI: keystone: Don't discard .probe() callback (git-fixes). +- PCI: keystone: Don't discard .remove() callback (git-fixes). +- PCI: kirin: Don't discard .remove() callback (git-fixes). +- PCI: exynos: Don't discard .remove() callback (git-fixes). +- PCI: vmd: Correct PCI Header Type Register's multi-function + check (git-fixes). +- PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() + (git-fixes). +- module/decompress: use vmalloc() for gzip decompression + workspace (git-fixes). +- watchdog: move softlockup_panic back to early_param (git-fixes). +- proc: sysctl: prevent aliased sysctls from getting passed to + init (git-fixes). +- r8169: fix rare issue with broken rx after link-down on RTL8125 + (git-fixes). +- r8169: fix the KCSAN reported data race in rtl_rx while reading + desc->opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx while reading + TxDescArray[entry].opts1 (git-fixes). +- r8169: fix the KCSAN reported data-race in rtl_tx() while + reading tp->cur_tx (git-fixes). +- commit 6cdb862 + +------------------------------------------------------------------- +Fri Nov 3 08:45:20 CET 2023 - tiwai@suse.de + +- crypto: qat - fix deadlock in backlog processing (git-fixes). +- crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). +- crypto: qat - fix double free during reset (git-fixes). +- crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). +- crypto: qat - increase size of buffers (git-fixes). +- crypto: caam/jr - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure + (git-fixes). +- hwrng: geode - fix accessing registers (git-fixes). +- hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). +- dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) + (git-fixes). +- dt-bindings: mfd: mt6397: Split out compatible for MediaTek + MT6366 PMIC (git-fixes). +- HID: uclogic: Fix a work->entry not empty bug in __queue_work() + (git-fixes). +- HID: uclogic: Fix user-memory-access bug in + uclogic_params_ugee_v2_init_event_hooks() (git-fixes). +- HID: logitech-hidpp: Move get_wireless_feature_index() check + to hidpp_connect_event() (git-fixes). +- HID: logitech-hidpp: Revert "Don't restart communication if + not necessary" (git-fixes). +- HID: logitech-hidpp: Don't restart IO, instead defer + hid_connect() only (git-fixes). +- hid: lenovo: Resend all settings on reset_resume for compact + keyboards (git-fixes). +- hid: cp2112: Fix duplicate workqueue initialization (git-fixes). +- gtp: fix fragmentation needed check with gso (git-fixes). +- gtp: uapi: fix GTPA_MAX (git-fixes). +- commit a4c70dd + +------------------------------------------------------------------- +Fri Nov 3 08:41:46 CET 2023 - tiwai@suse.de + +- certs: Break circular dependency when selftest is modular + (git-fixes). +- Refresh + patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. +- commit dfb1cad + +------------------------------------------------------------------- +Fri Nov 3 08:39:47 CET 2023 - tiwai@suse.de + +- crypto: qat - fix unregistration of crypto algorithms + (git-fixes). +- crypto: qat - ignore subsequent state up commands (git-fixes). +- crypto: qat - fix state machines cleanup paths (git-fixes). +- crypto: hisilicon/hpre - Fix a erroneous check after snprintf() + (git-fixes). +- ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA + (git-fixes). +- ARM: 9321/1: memset: cast the constant byte to unsigned char + (git-fixes). +- backlight: pwm_bl: Disable PWM on shutdown, suspend and remove + (git-fixes). +- ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails + (git-fixes). +- ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe + (git-fixes). +- ASoC: ams-delta.c: use component after check (git-fixes). +- ASoC: intel: sof_sdw: Stop processing CODECs when enough are + found (git-fixes). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support + (git-fixes). +- ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv + (git-fixes). +- ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter + or member not described (git-fixes). +- ASoC: codecs: wsa-macro: fix uninitialized stack variables + with name prefix (git-fixes). +- ASoC: SOF: ipc4-topology: Use size_add() in call to + struct_size() (git-fixes). +- ASoC: doc: Update codec to codec examples (git-fixes). +- ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI + becomes inactive (git-fixes). +- ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). +- ASoC: cs35l41: Undo runtime PM changes at driver exit time + (git-fixes). +- ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler + (git-fixes). +- ASoC: cs35l41: Fix broken shared boost activation (git-fixes). +- ASoC: cs35l41: Initialize completion object before requesting + IRQ (git-fixes). +- ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). +- ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). +- ASoC: SOF: core: Ensure sof_ops_free() is still called when + probe never ran (git-fixes). +- commit e345c76 + +------------------------------------------------------------------- +Thu Nov 2 15:33:01 CET 2023 - msuchanek@suse.de + +- Refresh sorted patches. +- commit 60c433a + +------------------------------------------------------------------- +Thu Nov 2 15:29:27 CET 2023 - msuchanek@suse.de + +- powerpc/vas: Limit open window failure messages in log bufffer + (bsc#1216687 ltc#203927). +- commit ebbc65f + +------------------------------------------------------------------- +Thu Nov 2 12:51:59 CET 2023 - hare@suse.de + +- ata: pata_octeon_cf: fix error return code in (bsc#1216435). +- commit 0f8e43f + +------------------------------------------------------------------- +Thu Nov 2 11:21:55 CET 2023 - ggherdovich@suse.cz + +- platform/x86/intel/tpmi: Prevent overflow for cap_offset + (jsc#PED-5555 jsc#PED-5557). +- commit 1a30c51 + +------------------------------------------------------------------- +Thu Nov 2 11:21:21 CET 2023 - ggherdovich@suse.cz + +- platform/x86/intel: tpmi: Remove hardcoded unit and offset + (jsc#PED-5555 jsc#PED-5557). +- commit 2815b7f + +------------------------------------------------------------------- +Thu Nov 2 11:20:08 CET 2023 - ggherdovich@suse.cz + +- platform/x86/intel-uncore-freq: tpmi: Provide cluster level + control (jsc#PED-4901 jsc#PED-4961). +- commit d195bba + +------------------------------------------------------------------- +Thu Nov 2 11:19:34 CET 2023 - ggherdovich@suse.cz + +- platform/x86/intel-uncore-freq: Support for cluster level + controls (jsc#PED-4901 jsc#PED-4961). +- commit 698bea8 + +------------------------------------------------------------------- +Thu Nov 2 11:19:02 CET 2023 - ggherdovich@suse.cz + +- platform/x86/intel-uncore-freq: Uncore frequency control via + TPMI (jsc#PED-4901 jsc#PED-4961). +- commit ab99025 + +------------------------------------------------------------------- +Thu Nov 2 11:17:39 CET 2023 - ggherdovich@suse.cz + +- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems + with disabled E-cores (jsc#PED-4927 jsc#PED-4929). +- commit 7d3ce95 + +------------------------------------------------------------------- +Thu Nov 2 07:28:00 CET 2023 - tiwai@suse.de + +- scripts/kernel-doc: Fix the regex for matching -Werror flag + (git-fixes). +- commit 7fb028b + +------------------------------------------------------------------- +Thu Nov 2 07:25:41 CET 2023 - tiwai@suse.de + +- docs: usb: fix reference to nonexistent file in UVC Gadget + (git-fixes). +- scripts/kernel-doc: match -Werror flag strictly (git-fixes). +- docs: admin-guide: sysctl: fix details of struct dentry_stat_t + (git-fixes). +- selftests/resctrl: Reduce failures due to outliers in MBA/MBM + tests (git-fixes). +- selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). +- selftests/resctrl: Ensure the benchmark commands fits to its + array (git-fixes). +- selftests/pidfd: Fix ksft print formats (git-fixes). +- kunit: Fix missed memory release in kunit_free_suite_set() + (git-fixes). +- firmware: raspberrypi: Fix devm_rpi_firmware_get documentation + (git-fixes). +- firmware: ti_sci: Mark driver as non removable (git-fixes). +- firmware: qcom_scm: use 64-bit calling convention only when + client is 64-bit (git-fixes). +- firmware: tegra: Add suspend hook and reset BPMP IPC early on + resume (git-fixes). +- firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode + of messaging (git-fixes). +- firmware: arm_ffa: Assign the missing IDR allocation ID to + the FFA device (git-fixes). +- clk: scmi: Free scmi_clk allocated when the clocks with invalid + info are skipped (git-fixes). +- ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins + (git-fixes). +- arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). +- arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg + (git-fixes). +- arm64: dts: meson: a1: reorder gpio_intc node definition + (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators + (git-fixes). +- arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). +- arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size + (git-fixes). +- arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM + (git-fixes). +- arm64: dts: qcom: sdm845-mtp: fix WiFi configuration + (git-fixes). +- arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). +- arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs + (git-fixes). +- arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). +- arm64: dts: qcom: sc7280: Add missing LMH interrupts + (git-fixes). +- arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg + (git-fixes). +- arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters + (git-fixes). +- arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory + (git-fixes). +- arm64: dts: qcom: msm8916: Fix iommu local address range + (git-fixes). +- arm64: dts: qcom: sc7280: link + usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). +- arm64: dts: qcom: sdm845: cheza doesn't support LMh node + (git-fixes). +- arm64: dts: qcom: sdm845: Fix PSCI power domain names + (git-fixes). +- arm64: dts: imx8mn: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mm: Add sound-dai-cells to micfil node + (git-fixes). +- arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios + (git-fixes). +- arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry + (git-fixes). +- arm64: tegra: Use correct interrupts for Tegra234 TKE + (git-fixes). +- arm64: tegra: Fix P3767 QSPI speed (git-fixes). +- arm64: tegra: Fix P3767 card detect polarity (git-fixes). +- mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). +- arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). +- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n + (git-fixes). +- clocksource/drivers/arm_arch_timer: limit XGene-1 workaround + (git-fixes). +- accel/habanalabs/gaudi2: Fix incorrect string length computation + in gaudi2_psoc_razwi_get_engines() (git-fixes). +- commit 431e850 + +------------------------------------------------------------------- +Wed Nov 1 09:04:21 CET 2023 - tiwai@suse.de + +- wifi: ath12k: fix htt mlo-offset event locking (git-fixes). +- wifi: ath12k: fix dfs-radar and temperature event locking + (git-fixes). +- wifi: ath11k: fix gtk offload status event locking (git-fixes). +- wifi: ath11k: fix htt pktlog locking (git-fixes). +- wifi: ath11k: fix dfs radar event locking (git-fixes). +- wifi: ath11k: fix temperature event locking (git-fixes). +- wifi: iwlwifi: empty overflow queue during flush (git-fixes). +- wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume + (git-fixes). +- wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). +- wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). +- wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface + (git-fixes). +- wifi: iwlwifi: mvm: Correctly set link configuration + (git-fixes). +- wifi: iwlwifi: yoyo: swap cdb and jacket bits values + (git-fixes). +- wifi: mac80211: Fix setting vif links (git-fixes). +- wifi: mac80211: don't recreate driver link debugfs in reconfig + (git-fixes). +- wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK + (git-fixes). +- wifi: iwlwifi: mvm: fix removing pasn station for responder + (git-fixes). +- wifi: iwlwifi: mvm: update station's MFP flag after association + (git-fixes). +- wifi: wilc1000: use vmm_table as array in wilc struct + (git-fixes). +- wifi: rtw88: Remove duplicate NULL check before calling + usb_kill/free_urb() (git-fixes). +- wifi: wfx: fix case where rates are out of order (git-fixes). +- wifi: ath11k: fix Tx power value during active CAC (git-fixes). +- wifi: ath: dfs_pattern_detector: Fix a memory initialization + issue (git-fixes). +- wifi: mt76: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- commit c7c9050 + +------------------------------------------------------------------- +Wed Nov 1 09:00:19 CET 2023 - tiwai@suse.de + +- spi: nxp-fspi: use the correct ioremap function (git-fixes). +- spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() + static (git-fixes). +- thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). +- thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). +- thermal: intel: powerclamp: fix mismatch in get function for + max_idle (git-fixes). +- thermal: ACPI: Include the right header file (git-fixes). +- thermal: core: Don't update trip points inside the hysteresis + range (git-fixes). +- thermal: core: prevent potential string overflow (git-fixes). +- wifi: mt76: mt7915: fix beamforming availability check + (git-fixes). +- wifi: mt76: mt7996: fix TWT command format (git-fixes). +- wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). +- wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). +- wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap + (git-fixes). +- wifi: mt76: mt7996: fix beamform mcu cmd configuration + (git-fixes). +- wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). +- wifi: mt76: mt7603: improve watchdog reset reliablity + (git-fixes). +- wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). +- wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). +- wifi: ath12k: fix DMA unmap warning on NULL DMA address + (git-fixes). +- wifi: ath12k: fix undefined behavior with __fls in dp + (git-fixes). +- wifi: mac80211: fix check for unusable RX result (git-fixes). +- wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). +- wifi: iwlwifi: don't use an uninitialized variable (git-fixes). +- wifi: iwlwifi: honor the enable_ini value (git-fixes). +- wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). +- wifi: cfg80211: fix off-by-one in element defrag (git-fixes). +- wifi: mac80211: fix RCU usage warning in mesh fast-xmit + (git-fixes). +- string: Adjust strtomem() logic to allow for smaller sources + (git-fixes). +- usb: atm: Use size_add() in call to struct_size() (git-fixes). +- commit 6ae6091 + +------------------------------------------------------------------- +Wed Nov 1 08:55:37 CET 2023 - tiwai@suse.de + +- power: supply: core: Use blocking_notifier_call_chain to avoid + RCU complaint (git-fixes). +- hte: tegra: Fix missing error code in tegra_hte_test_probe() + (git-fixes). +- platform/x86: wmi: Fix opening of char device (git-fixes). +- platform/x86: wmi: Fix probe failure when failing to register + WMI devices (git-fixes). +- Revert "hwmon: (sch56xx-common) Add automatic module loading + on supported devices" (git-fixes). +- Revert "hwmon: (sch56xx-common) Add DMI override table" + (git-fixes). +- hwmon: (nct6775) Fix incorrect variable reuse in fan_div + calculation (git-fixes). +- hwmon: (coretemp) Fix potentially truncated sysfs attribute name + (git-fixes). +- hwmon: (axi-fan-control) Fix possible NULL pointer dereference + (git-fixes). +- spi: tegra: Fix missing IRQ check in tegra_slink_probe() + (git-fixes). +- regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve + (git-fixes). +- regmap: debugfs: Fix a erroneous check after snprintf() + (git-fixes). +- gpio: mockup: remove unused field (git-fixes). +- PM: hibernate: Use __get_safe_page() rather than touching the + list (git-fixes). +- PM / devfreq: rockchip-dfi: Make pmu regmap mandatory + (git-fixes). +- keys: Remove unused extern declarations (git-fixes). +- KEYS: trusted: tee: Refactor register SHM usage (git-fixes). +- KEYS: trusted: Rollback init_trusted() consistently (git-fixes). +- pstore/platform: Add check for kstrdup (git-fixes). +- commit 4216161 + +------------------------------------------------------------------- +Wed Nov 1 08:50:38 CET 2023 - tiwai@suse.de + +- clk: npcm7xx: Fix incorrect kfree (git-fixes). +- clk: ti: fix double free in of_ti_divider_clk_setup() + (git-fixes). +- clk: keystone: pll: fix a couple NULL vs IS_ERR() checks + (git-fixes). +- clk: asm9620: Remove 'hw' local variable that isn't checked + (git-fixes). +- clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops + (git-fixes). +- clk: renesas: rzg2l: Trust value returned by hardware + (git-fixes). +- clk: renesas: rzg2l: Lock around writes to mux register + (git-fixes). +- clk: renesas: rzg2l: Wait for status bit of SD mux before + continuing (git-fixes). +- clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). +- clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from + GPLL clocks (git-fixes). +- clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from + PLL clocks (git-fixes). +- clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config + (git-fixes). +- clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM + (git-fixes). +- clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). +- clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). +- clk: qcom: mmcc-msm8998: Don't check halt bit on some branch + clks (git-fixes). +- clk: qcom: clk-rcg2: Fix clock rate overflow for high parent + frequencies (git-fixes). +- clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). +- clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent + clocks (git-fixes). +- clk: socfpga: Fix undefined behavior bug in struct + stratix10_clock_data (git-fixes). +- clk: visconti: Fix undefined behavior bug in struct + visconti_pll_provider (git-fixes). +- clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). +- clk: imx: imx8dxl-rsrc: keep sorted in the ascending order + (git-fixes). +- gpio: mockup: fix kerneldoc (git-fixes). +- cpufreq: tegra194: fix warning due to missing opp_put + (git-fixes). +- cpufreq: stats: Fix buffer overflow detection in trans_stats() + (git-fixes). +- commit a94ed03 + +------------------------------------------------------------------- +Wed Nov 1 08:46:37 CET 2023 - tiwai@suse.de + +- clk: imx: imx8mq: correct error handling path (git-fixes). +- clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). +- clk: mediatek: fix double free in mtk_clk_register_pllfh() + (git-fixes). +- clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data + (git-fixes). +- clk: linux/clk-provider.h: fix kernel-doc warnings and typos + (git-fixes). +- ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() + (git-fixes). +- =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= + =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= + (git-fixes). +- ACPI: property: Allow _DSD buffer data only for byte accessors + (git-fixes). +- ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). +- Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err + (git-fixes). +- Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED + (git-fixes). +- can: dev: can_put_echo_skb(): don't crash kernel if + can_priv::echo_skb is accessed out of bounds (git-fixes). +- can: dev: can_restart(): fix race condition between controller + restart and netif_carrier_on() (git-fixes). +- can: dev: can_restart(): don't crash kernel if carrier is OK + (git-fixes). +- can: etas_es58x: add missing a blank line after declaration + (git-fixes). +- can: etas_es58x: rework the version check logic to silence + -Wformat-truncation (git-fixes). +- can: sja1000: Fix comment (git-fixes). +- commit 4c5a896 + +------------------------------------------------------------------- +Wed Nov 1 07:13:07 CET 2023 - jslaby@suse.cz + +- rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE + Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes + to fix build on x86_32. + There was a fix submitted to upstream but it was not accepted: + https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ + So carry this in IGNORED_CONFIGS_RE instead. +- commit 7acca37 + +------------------------------------------------------------------- +Tue Oct 31 18:52:22 CET 2023 - krisman@suse.de + +- io_uring: kiocb_done() should *not* trust ->ki_pos if + ->{read,write}_iter() failed (git-fixes). +- io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid + (bsc#1216693 CVE-2023-46862). +- io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ + ring address (git-fixes). +- commit 6d923bd + +------------------------------------------------------------------- +Tue Oct 31 18:44:07 CET 2023 - krisman@suse.de + +- io-wq: fully initialize wqe before calling + cpuhp_state_add_instance_nocalls() (git-fixes). +- commit 8ccfa86 + +------------------------------------------------------------------- +Tue Oct 31 17:35:27 CET 2023 - mkoutny@suse.com + +- cgroup/cpuset: Inherit parent's load balance state in v2 + (bsc#1216760). +- commit 03391cc + +------------------------------------------------------------------- +Tue Oct 31 17:12:41 CET 2023 - mkoutny@suse.com + +- net-memcg: Fix scope of sockmem pressure indicators + (bsc#1216759). +- commit 8c6b513 + +------------------------------------------------------------------- +Tue Oct 31 12:34:47 CET 2023 - jlee@suse.com + +- x86/efistub: Avoid legacy decompressor when doing EFI boot + (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- x86/efistub: Perform SNP feature test while running in the + firmware (jsc#PED-5458). +- efi/libstub: Add limit argument to efi_random_alloc() + (jsc#PED-5458). +- x86/decompressor: Factor out kernel decompression and relocation + (jsc#PED-5458). +- x86/decompressor: Move global symbol references to C code + (jsc#PED-5458). +- decompress: Use 8 byte alignment (jsc#PED-5458). +- x86/efistub: Prefer EFI memory attributes protocol over DXE + services (jsc#PED-5458). +- x86/efistub: Perform 4/5 level paging switch from the stub + (jsc#PED-5458). +- x86/decompressor: Merge trampoline cleanup with switching code + (jsc#PED-5458). +- x86/decompressor: Pass pgtable address to trampoline directly + (jsc#PED-5458). +- x86/decompressor: Only call the trampoline when changing paging + levels (jsc#PED-5458). +- x86/decompressor: Call trampoline directly from C code + (jsc#PED-5458). +- x86/decompressor: Avoid the need for a stack in the 32-bit + trampoline (jsc#PED-5458). +- x86/decompressor: Use standard calling convention for trampoline + (jsc#PED-5458). +- x86/decompressor: Call trampoline as a normal function + (jsc#PED-5458). +- x86/decompressor: Assign paging related global variables earlier + (jsc#PED-5458). +- x86/decompressor: Store boot_params pointer in callee save + register (jsc#PED-5458). +- x86/efistub: Clear BSS in EFI handover protocol entrypoint + (jsc#PED-5458). +- x86/decompressor: Avoid magic offsets for EFI handover + entrypoint (jsc#PED-5458). +- x86/efistub: Simplify and clean up handover entry code + (jsc#PED-5458). +- x86/efistub: Branch straight to kernel entry point from C code + (jsc#PED-5458). +- x86/head_64: Store boot_params pointer in callee save register + (jsc#PED-5458). +- commit f5ec8bb + +------------------------------------------------------------------- +Tue Oct 31 10:10:57 CET 2023 - tiwai@suse.de + +- drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() + in stop function (git-fixes). +- dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow + interrupt names (git-fixes). +- PCI/MSI: Provide stubs for IMS functions (git-fixes). +- selftests/x86/lam: Zero out buffer for readlink() (git-fixes). +- objtool: Propagate early errors (git-fixes). +- iov_iter, x86: Be consistent about the __user tag on + copy_mc_to_user() (git-fixes). +- commit 2039524 + +------------------------------------------------------------------- +Tue Oct 31 01:25:19 CET 2023 - tonyj@suse.de + +- perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). +- commit a0baaba + +------------------------------------------------------------------- +Mon Oct 30 22:55:19 CET 2023 - lduncan@suse.com + +- scsi: pm80xx: Avoid leaking tags when processing + OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). +- scsi: pm80xx: Use phy-specific SAS address when sending + PHY_START command (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). +- scsi: libsas: Delete sas_ssp_task.enable_first_burst + (jsc#PED-6874). +- scsi: libsas: Delete struct scsi_core (jsc#PED-6874). +- scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). +- scsi: libsas: Delete enum sas_class (jsc#PED-6874). +- scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). +- scsi: pm80xx: Set RETFIS when requested by libsas + (jsc#PED-6874). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (jsc#PED-6874). +- scsi: pm8001: Remove unused declarations (jsc#PED-6874). +- scsi: pm80xx: Fix error return code in pm8001_pci_probe() + (jsc#PED-6874). +- scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). +- scsi: pm80xx: Add fatal error checks (jsc#PED-6874). +- scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). +- scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). +- scsi: pm80xx: Log port state during HW event (jsc#PED-6874). +- scsi: pm80xx: Log phy_id and port_id in the device registration + request (jsc#PED-6874). +- scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). +- scsi: pm80xx: Enable init logging (jsc#PED-6874). +- scsi: pm80xx: Log some HW events by default (jsc#PED-6874). +- scsi: aacraid: Replace all non-returning strlcpy with strscpy + (jsc#PED-6875). +- commit ddefe4e + +------------------------------------------------------------------- +Mon Oct 30 18:47:07 CET 2023 - tonyj@suse.de + +- perf: Disallow mis-matched inherited group reads (bsc#1216584 + CVE-2023-5717). +- commit 9197206 + +------------------------------------------------------------------- +Mon Oct 30 17:24:54 CET 2023 - svarbanov@suse.de + +- pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) +- commit ef05e40 + +------------------------------------------------------------------- +Mon Oct 30 17:15:43 CET 2023 - svarbanov@suse.de + +- config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) + Add a config to enable building of Tegra234 pinmux driver. +- commit d69049b + +------------------------------------------------------------------- +Mon Oct 30 17:14:32 CET 2023 - svarbanov@suse.de + +- pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) +- commit 519eedc + +------------------------------------------------------------------- +Mon Oct 30 10:12:47 CET 2023 - dwagner@suse.de + +- nvmet-tcp: Fix a possible UAF in queue intialization setup + (bsc#1215768 CVE-2023-5178). +- commit ea9717a + +------------------------------------------------------------------- +Sun Oct 29 08:29:17 CET 2023 - tiwai@suse.de + +- iio: afe: rescale: Accept only offset channels (git-fixes). +- iio: exynos-adc: request second interupt only when touchscreen + mode is used (git-fixes). +- iio: adc: xilinx-xadc: Correct temperature offset/scale for + UltraScale (git-fixes). +- iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature + thresholds (git-fixes). +- misc: fastrpc: Unmap only if buffer is unmapped from DSP + (git-fixes). +- misc: fastrpc: Clean buffers on remote invocation failures + (git-fixes). +- misc: fastrpc: Free DMA handles for RPC calls with no arguments + (git-fixes). +- misc: fastrpc: Reset metadata buffer to avoid incorrect free + (git-fixes). +- i2c: stm32f7: Fix PEC handling in case of SMBUS transfers + (git-fixes). +- i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() + (git-fixes). +- i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). +- ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). +- arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards + (git-fixes). +- arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 + (git-fixes). +- arm64: dts: rockchip: set codec system-clock-fixed on + px30-ringneck-haikou (git-fixes). +- arm64: dts: rockchip: use codec as clock master on + px30-ringneck-haikou (git-fixes). +- arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: apq8096-db820c: fix missing clock populate + (git-fixes). +- arm64: dts: qcom: sa8775p: correct PMIC GPIO label in + gpio-ranges (git-fixes). +- firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() + (git-fixes). +- wifi: mac80211: don't drop all unprotected public action frames + (git-fixes). +- wifi: cfg80211: fix assoc response warning on failed links + (git-fixes). +- wifi: cfg80211: pass correct pointer to rdev_inform_bss() + (git-fixes). +- r8152: Release firmware if we have an error in probe + (git-fixes). +- r8152: Cancel hw_phy_work if we have an error in probe + (git-fixes). +- r8152: Run the unload routine if we have errors during probe + (git-fixes). +- r8152: Increase USB control msg timeout to 5000ms as per spec + (git-fixes). +- net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg + (git-fixes). +- net: ieee802154: adf7242: Fix some potential buffer overflow + in adf7242_stats_show() (git-fixes). +- treewide: Spelling fix in comment (git-fixes). +- commit fcf0a1e + +------------------------------------------------------------------- +Fri Oct 27 20:25:21 CEST 2023 - msuchanek@suse.de + +- powerpc/stacktrace: Fix arch_stack_walk_reliable() + (bsc#1215199). +- commit e0a2d02 + +------------------------------------------------------------------- +Fri Oct 27 20:23:43 CEST 2023 - msuchanek@suse.de + +- powerpc/pseries: Fix STK_PARAM access in the hcall tracing code + (bsc#1215199). +- commit 17dca43 + +------------------------------------------------------------------- +Fri Oct 27 20:14:07 CEST 2023 - msuchanek@suse.de + +- blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 +- commit e7a922b + +------------------------------------------------------------------- +Fri Oct 27 20:10:23 CEST 2023 - msuchanek@suse.de + +- powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). +- commit 3d91081 + +------------------------------------------------------------------- +Fri Oct 27 20:06:56 CEST 2023 - msuchanek@suse.de + +- powerpc/pseries: use kfree_sensitive() in plpks_gen_password() + (bsc#1215199). +- commit 928df42 + +------------------------------------------------------------------- +Fri Oct 27 20:04:30 CEST 2023 - msuchanek@suse.de + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. + Update patch metadata. +- commit 42c8385 + +------------------------------------------------------------------- +Fri Oct 27 17:11:05 CEST 2023 - clin@suse.com + +- supported.conf: Add ultrasoc-smb support (jsc#PED-4733) +- commit a3bd516 + +------------------------------------------------------------------- +Fri Oct 27 10:02:27 CEST 2023 - vkarasulli@suse.de + +- Update + patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch + (bsc#1212649 CVE-2023-46813). +- Update + patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch + (bsc#1212649 CVE-2023-46813). +- commit 5ed02d6 + +------------------------------------------------------------------- +Thu Oct 26 15:38:39 CEST 2023 - jack@suse.cz + +- quota: rename dquot_active() to inode_quota_active() + (bsc#1214997). +- commit 7b1c518 + +------------------------------------------------------------------- +Thu Oct 26 15:32:54 CEST 2023 - jack@suse.cz + +- quota: Fix slow quotaoff (bsc#1216621) +- commit 8f9ab60 + +------------------------------------------------------------------- +Thu Oct 26 15:26:40 CEST 2023 - jack@suse.cz + +- quota: fix dqput() to follow the guarantees dquot_srcu should + provide (bsc#1214963). +- commit bd9f623 + +------------------------------------------------------------------- +Thu Oct 26 15:26:16 CEST 2023 - jack@suse.cz + +- quota: add new helper dquot_active() (bsc#1214998). +- commit a6eddf2 + +------------------------------------------------------------------- +Thu Oct 26 15:25:56 CEST 2023 - jack@suse.cz + +- quota: factor out dquot_write_dquot() (bsc#1214995). +- commit 580a3c6 + +------------------------------------------------------------------- +Thu Oct 26 15:23:23 CEST 2023 - jack@suse.cz + +- jbd2: correct the end of the journal recovery scan range + (bsc#1214955). +- commit 2b92f59 + +------------------------------------------------------------------- +Thu Oct 26 15:22:38 CEST 2023 - jack@suse.cz + +- jbd2: check 'jh->b_transaction' before removing it from + checkpoint (bsc#1214953). +- commit 9e3e6a0 + +------------------------------------------------------------------- +Thu Oct 26 15:21:50 CEST 2023 - jack@suse.cz + +- jbd2: fix checkpoint cleanup performance regression + (bsc#1214952). +- commit ef5fb7d + +------------------------------------------------------------------- +Thu Oct 26 15:15:08 CEST 2023 - jack@suse.cz + +- ext4: avoid potential data overflow in next_linear_group + (bsc#1214951). +- commit 785ff8e + +------------------------------------------------------------------- +Thu Oct 26 15:12:15 CEST 2023 - jack@suse.cz + +- block/mq-deadline: use correct way to throttling write requests + (bsc#1214993). +- commit 6d6927a + +------------------------------------------------------------------- +Thu Oct 26 10:48:19 CEST 2023 - vkarasulli@suse.de + +- x86/sev: Check for user-space IOIO pointing to kernel space + (bsc#1212649). +- x86/sev: Check IOBM for IOIO exceptions from user-space + (bsc#1212649). +- x86/sev: Disable MMIO emulation from user mode (bsc#1212649). +- commit ccb5459 + +------------------------------------------------------------------- +Thu Oct 26 09:34:03 CEST 2023 - tiwai@suse.de + +- Disable CONFIG_IA32_EMULATION_DEFAULT_DISABLED again (jsc#PED-3184) +- commit f4027be + +------------------------------------------------------------------- +Thu Oct 26 09:21:26 CEST 2023 - hare@suse.de + +- ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in + ata_eh_reset() (bsc#1216436). +- commit c6250f7 + +------------------------------------------------------------------- +Thu Oct 26 09:18:34 CEST 2023 - hare@suse.de + +- ata: libata: remove references to non-existing error_handler() + (bsc#1216436). +- Refresh + patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. +- commit 69b2823 + +------------------------------------------------------------------- +Thu Oct 26 09:13:36 CEST 2023 - hare@suse.de + +- PM: hibernate: fix resume_store() return value when hibernation + not available (bsc#1216436). +- commit 2d0c292 + +------------------------------------------------------------------- +Thu Oct 26 09:10:49 CEST 2023 - tiwai@suse.de + +- net: rfkill: reduce data->mtx scope in rfkill_fop_open + (git-fixes). +- commit e434c5e + +------------------------------------------------------------------- +Thu Oct 26 09:10:19 CEST 2023 - hare@suse.de + +- ata: libata-core: fix when to fetch sense data for successful + commands (bsc#1216436). +- commit 5246ba2 + +------------------------------------------------------------------- +Thu Oct 26 09:08:28 CEST 2023 - tiwai@suse.de + +- Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when + aborting (git-fixes). +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. +- Refresh + patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. +- commit a7663b4 + +------------------------------------------------------------------- +Thu Oct 26 09:05:41 CEST 2023 - tiwai@suse.de + +- selftests/ftrace: Add new test case which checks non unique + symbol (git-fixes). +- platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c + events (git-fixes). +- platform/x86: asus-wmi: Only map brightness codes when using + asus-wmi backlight control (git-fixes). +- platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from + 0x20 to 0x2e (git-fixes). +- USB: serial: option: add Fibocom to DELL custom modem FM101R-GL + (git-fixes). +- USB: serial: option: add entry for Sierra EM9191 with new + firmware (git-fixes). +- USB: serial: option: add Telit LE910C4-WWX 0x1035 composition + (git-fixes). +- mmc: core: Capture correct oemid-bits for eMMC cards + (git-fixes). +- mmc: core: Fix error propagation for some ioctl commands + (git-fixes). +- Bluetooth: hci_sock: Correctly bounds check and pad + HCI_MON_NEW_INDEX name (git-fixes). +- Bluetooth: avoid memcmp() out of bounds warning (git-fixes). +- Bluetooth: hci_sock: fix slab oob read in create_monitor_event + (git-fixes). +- Bluetooth: hci_event: Fix coding style (git-fixes). +- Bluetooth: hci_sync: always check if connection is alive before + deleting (git-fixes). +- Bluetooth: Reject connection with the device which has same + BD_ADDR (git-fixes). +- Bluetooth: ISO: Fix invalid context error (git-fixes). +- Bluetooth: vhci: Fix race when opening vhci device (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the Positivo C4128B + (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the BUSH Bush + Windows tablet (git-fixes). +- HID: Add quirk to ignore the touchscreen battery on HP ENVY + 15-eu0556ng (git-fixes). +- HID: nintendo: reinitialize USB Pro Controller after resuming + from suspend (git-fixes). +- HID: multitouch: Add required quirk for Synaptics 0xcd7e device + (git-fixes). +- HID: holtek: fix slab-out-of-bounds Write in + holtek_kbd_input_event (git-fixes). +- HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 + Triathlon mouse (git-fixes). +- wifi: cfg80211: avoid leaking stack data into trace (git-fixes). +- wifi: mac80211: allow transmitting EAPOL frames with tainted + key (git-fixes). +- wifi: mac80211: work around Cisco AP 9115 VHT MPDU length + (git-fixes). +- wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). +- rfkill: sync before userspace visibility/changes (git-fixes). +- wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). +- wifi: cfg80211: validate AP phy operation before starting it + (git-fixes). +- wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len + (git-fixes). +- Bluetooth: hci_core: Fix build warnings (git-fixes). +- Bluetooth: Avoid redundant authentication (git-fixes). +- Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). +- selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and + hugetlb_reparenting_test.sh that may cause error (git-fixes). +- i2c: mux: Avoid potential false error message in + i2c_mux_add_adapter (git-fixes). +- accel/ivpu: Don't flood dmesg with VPU ready message + (git-fixes). +- gpio: timberdale: Fix potential deadlock on &tgpio->lock + (git-fixes). +- Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros + (git-fixes). +- Bluetooth: hci_conn: Fix modifying handle while aborting + (git-fixes). +- Bluetooth: hci_sync: Fix not handling ISO_LINK in + hci_abort_conn_sync (git-fixes). +- commit 6c9ea2b + +------------------------------------------------------------------- +Thu Oct 26 08:20:32 CEST 2023 - hare@suse.de + +- fs: buffer: use __bio_add_page to add single page to bio + (bsc#1216436). +- dm: dm-zoned: use __bio_add_page for adding single metadata page + (bsc#1216436). +- commit 6413c7c + +------------------------------------------------------------------- +Thu Oct 26 08:07:59 CEST 2023 - hare@suse.de + +- floppy: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zram: use __bio_add_page for adding single page to bio + (bsc#1216436). +- zonefs: use __bio_add_page for adding single page to bio + (bsc#1216436). +- gfs2: use __bio_add_page for adding single page to bio + (bsc#1216436). +- jfs: logmgr: use __bio_add_page to add single page to bio + (bsc#1216436). +- md: raid5: use __bio_add_page to add single page to new bio + (bsc#1216436). +- md: raid5-log: use __bio_add_page to add single page + (bsc#1216436). +- md: use __bio_add_page to add single page (bsc#1216436). +- swap: use __bio_add_page to add page to bio (bsc#1216436). +- commit 936fc88 + +------------------------------------------------------------------- +Wed Oct 25 21:01:55 CEST 2023 - lduncan@suse.com + +- scsi: pmcraid: Use pci_dev_id() to simplify the code + (jsc#PED-6876). +- commit b91c280 + +------------------------------------------------------------------- +Wed Oct 25 08:27:57 CEST 2023 - tiwai@suse.de + +- maple_tree: add GFP_KERNEL to allocations in + mas_expected_entries() (git-fixes). +- commit 7b18b6a + +------------------------------------------------------------------- +Tue Oct 24 16:32:53 CEST 2023 - mwilck@suse.com + +- nvme-fc: Prevent null pointer dereference in + nvme_fc_io_getuuid() (bsc#1214842). +- commit 5b24bcd + +------------------------------------------------------------------- +Tue Oct 24 15:10:30 CEST 2023 - tiwai@suse.de + +- ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 + bsc#1210778). +- commit fe27c91 + +------------------------------------------------------------------- +Tue Oct 24 15:03:55 CEST 2023 - mgorman@suse.de + +- Refresh -rt config files. +- commit ab95e1f + +------------------------------------------------------------------- +Tue Oct 24 14:12:29 CEST 2023 - hare@suse.de + +- ata: libata-core: fetch sense data for successful commands + iff CDL enabled (bsc#1216436). +- ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). +- commit 8140c93 + +------------------------------------------------------------------- +Tue Oct 24 14:09:47 CEST 2023 - hare@suse.de + +- ata: libata: remove deprecated EH callbacks (bsc#1216436). +- ata: libata-core: remove ata_bus_probe() (bsc#1216436). +- ata: sata_sx4: drop already completed TODO (bsc#1216436). +- ata,scsi: remove ata_sas_port_init() (bsc#1216436). +- ata,scsi: cleanup __ata_port_probe() (bsc#1216436). +- ata: libata-core: inline ata_port_probe() (bsc#1216436). +- ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). +- ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). +- ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). +- commit 479419d + +------------------------------------------------------------------- +Tue Oct 24 14:03:19 CEST 2023 - hare@suse.de + +- ata: libata-sata: Improve ata_change_queue_depth() + (bsc#1216436). +- commit 7abb4aa + +------------------------------------------------------------------- +Tue Oct 24 13:39:54 CEST 2023 - hare@suse.de + +- ata: ahci_octeon: Remove unnecessary include (bsc#1216436). +- ata: pata_octeon_cf: Add missing header include (bsc#1216436). +- ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). +- ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). +- ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). +- ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() + (bsc#1216436). +- ata: libata-sata: Simplify ata_change_queue_depth() + (bsc#1216436). +- commit a819779 + +------------------------------------------------------------------- +Tue Oct 24 13:38:37 CEST 2023 - hare@suse.de + +- ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call + (bsc#1216436). +- commit fda3e7d + +------------------------------------------------------------------- +Tue Oct 24 13:21:20 CEST 2023 - hare@suse.de + +- block: uapi: Fix compilation errors using ioprio.h with C++ + (bsc#1216436). +- block: fix rootwait= again (bsc#1216436). +- commit 40a1246 + +------------------------------------------------------------------- +Tue Oct 24 09:49:36 CEST 2023 - hare@suse.de + +- PM: hibernate: Fix writing maj:min to /sys/power/resume + (bsc#1216436). +- scsi: block: Improve ioprio value validity checks (bsc#1216436). +- scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment + (bsc#1216436). +- block: don't return -EINVAL for not found names in + (bsc#1216436). +- block: fix rootwait= (bsc#1216436). +- commit caf530a + +------------------------------------------------------------------- +Tue Oct 24 08:00:53 CEST 2023 - tiwai@suse.de + +- net: rfkill: gpio: prevent value glitch during probe + (git-fixes). +- net: usb: smsc95xx: Fix an error code in smsc95xx_reset() + (git-fixes). +- gve: Do not fully free QPL pages on prefill errors (git-fixes). +- commit 8715cb1 + +------------------------------------------------------------------- +Mon Oct 23 21:57:46 CEST 2023 - lduncan@suse.com + +- scsi: qla2xxx: Fix double free of dsd_list during driver load + (git-fixes). +- commit 6a26394 + +------------------------------------------------------------------- +Mon Oct 23 21:22:37 CEST 2023 - mwilck@suse.com + +- scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, + jsc#PED-6936). +- scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, + jsc#PED-6835, jsc#PED-6936). +- commit f8805cf + +------------------------------------------------------------------- +Mon Oct 23 20:37:07 CEST 2023 - mwilck@suse.com + +- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Log message when controller reset + is requested but not issued (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Increase register read retry rount from + 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- commit 37d282c + +------------------------------------------------------------------- +Mon Oct 23 20:24:49 CEST 2023 - mwilck@suse.com + +- scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, + jsc#PED-6384, jsc#PED-6937). +- commit 87b74dd + +------------------------------------------------------------------- +Mon Oct 23 19:07:29 CEST 2023 - mwilck@suse.com + +- scsi: megaraid_sas: Fix deadlock on firmware crashdump + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: megaraid_sas: Use pci_dev_id() to simplify the code + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, + jsc#PED-6937). +- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays + (bsc#1216435, jsc#PED-6384, jsc#PED-6937). +- commit 67b8176 + +------------------------------------------------------------------- +Mon Oct 23 16:42:03 CEST 2023 - mfranc@suse.cz + +- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). +- commit ad465bf + +------------------------------------------------------------------- +Mon Oct 23 16:25:28 CEST 2023 - mfranc@suse.cz + +- s390/cio: fix a memleak in css_alloc_subchannel (git-fixes + bsc#1216505). +- commit 5731d29 + +------------------------------------------------------------------- +Mon Oct 23 15:16:24 CEST 2023 - tiwai@suse.de + +- Update vanilla config files to fix build breakage +- commit 3ddde7f + +------------------------------------------------------------------- +Mon Oct 23 09:08:25 CEST 2023 - tiwai@suse.de + +- phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). +- phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 + (git-fixes). +- phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). +- phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins + (git-fixes). +- phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). +- phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). +- efi/unaccepted: Fix soft lockups caused by parallel memory + acceptance (git-fixes). +- efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec + (git-fixes). +- commit dd0ca5b + +------------------------------------------------------------------- +Mon Oct 23 07:19:59 CEST 2023 - hare@suse.de + +- Update + patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch + (jsc#PED-5728). +- Update + patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-reflow-blk_insert_flush.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch + (jsc#PED-5728). +- Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch + (jsc#PED-5728). +- Update + patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch + (jsc#PED-5728). +- Update + patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Add-several-invariant-checks.patch + (jsc#PED-5728). +- Update patches.suse/block-BFQ-Move-an-invariant-check.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch + (jsc#PED-5728). +- Update + patches.suse/block-Introduce-op_needs_zoned_write_locking.patch + (jsc#PED-5728). +- Update + patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch + (jsc#PED-5728). +- Update + patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch + (jsc#PED-5728). +- Update + patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch + (jsc#PED-5728). +- Update patches.suse/block-add-a-mark_dead-holder-operation.patch + (jsc#PED-5728). +- Update + patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch + (jsc#PED-5728). +- Update + patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-partition-prober-array.patch + (jsc#PED-5728). +- Update patches.suse/block-constify-struct-part_attr_group.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-struct-part_type-part_type.patch + (jsc#PED-5728). +- Update + patches.suse/block-constify-the-whole_disk-device_attribute.patch + (jsc#PED-5728). +- Update + patches.suse/block-delete-partitions-later-in-del_gendisk.patch + (jsc#PED-5728). +- Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch + (jsc#PED-5728). +- Update + patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch + (jsc#PED-5728). +- Update + patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch + (jsc#PED-5728). +- Update patches.suse/block-introduce-holder-ops.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Reduce-lock-contention.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch + (jsc#PED-5728). +- Update + patches.suse/block-mq-deadline-Track-the-dispatch-position.patch + (jsc#PED-5728). +- Update + patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch + (jsc#PED-5728). +- Update patches.suse/block-refactor-bd_may_claim.patch + (jsc#PED-5728). +- Update patches.suse/block-remove-blk_drop_partitions.patch + (jsc#PED-5728). +- Update + patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch + (jsc#PED-5728). +- Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch + (jsc#PED-5728). +- Update + patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch + (jsc#PED-5728). +- Update + patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update + patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-helper-to-send-pr-command.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Add-pr_ops-read_reservation-support.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch + (jsc#PED-5728). +- Update + patches.suse/nvme-Fix-reservation-status-related-structs.patch + (jsc#PED-5728). +- Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch + (jsc#PED-5728). +- Update patches.suse/scsi-Rename-sd_pr_command.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch + (jsc#PED-5728). +- Update + patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch + (jsc#PED5728). +- commit 5348bdb + +------------------------------------------------------------------- +Sun Oct 22 09:12:42 CEST 2023 - tiwai@suse.de + +- gpiolib: acpi: Add missing memset(0) to + acpi_get_gpiod_from_data() (git-fixes). +- gpio: vf610: set value before the direction to avoid a glitch + (git-fixes). +- gpio: vf610: mask the gpio irq in system suspend and support + wakeup (git-fixes). +- rust: error: Markdown style nit (git-fixes). +- rust: error: fix the description for `ECHILD` (git-fixes). +- apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). +- platform/surface: platform_profile: Propagate error if profile + registration fails (git-fixes). +- platform/x86: msi-ec: Fix the 3rd config (git-fixes). +- platform/x86: intel-uncore-freq: Conditionally create attribute + for read frequency (git-fixes). +- thunderbolt: Call tb_switch_put() once DisplayPort bandwidth + request is finished (git-fixes). +- KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash + (git-fixes). +- commit 26b3332 + +------------------------------------------------------------------- +Sat Oct 21 13:28:05 CEST 2023 - tiwai@suse.de + +- ALSA: hda/realtek - Fixed ASUS platform headset Mic issue + (git-fixes). +- ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). +- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx + (git-fixes). +- commit 67f74c9 + +------------------------------------------------------------------- +Sat Oct 21 13:25:16 CEST 2023 - tiwai@suse.de + +- ACPI: irq: Fix incorrect return value in acpi_register_gsi() + (git-fixes). +- ACPI: bus: Move acpi_arm_init() to the place of after + acpi_ghes_init() (git-fixes). +- Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" + (git-fixes). +- pinctrl: qcom: lpass-lpi: fix concurrent register updates + (git-fixes). +- mtd: rawnand: Ensure the nand chip supports cached reads + (git-fixes). +- mtd: rawnand: qcom: Unmap the right resource upon probe failure + (git-fixes). +- mtd: rawnand: pl353: Ensure program page operations are + successful (git-fixes). +- mtd: rawnand: arasan: Ensure program page operations are + successful (git-fixes). +- mtd: spinand: micron: correct bitmask for ecc status + (git-fixes). +- mtd: physmap-core: Restore map_rom fallback (git-fixes). +- mtd: rawnand: marvell: Ensure program page operations are + successful (git-fixes). +- mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw + (git-fixes). +- mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can + suspend (git-fixes). +- mmc: core: sdio: hold retuning if sdio in 1-bit mode + (git-fixes). +- dt-bindings: mmc: sdhci-msm: correct minimum number of clocks + (git-fixes). +- ASoC: cs42l42: Fix missing include of gpio/consumer.h + (git-fixes). +- ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not + transmitting (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe + errors (git-fixes). +- ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind + (git-fixes). +- ASoC: codecs: wcd938x: fix runtime PM imbalance on remove + (git-fixes). +- ASoC: codecs: wcd938x: fix regulator leaks on probe errors + (git-fixes). +- ASoC: codecs: wcd938x: fix resource leaks on bind errors + (git-fixes). +- ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). +- ASoC: codecs: wcd938x: drop bogus bind error handling + (git-fixes). +- ASoC: pxa: fix a memory leak in probe() (git-fixes). +- ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). +- Revert "accel/ivpu: Use cached buffers for FW loading" + (git-fixes). +- commit 14a1c75 + +------------------------------------------------------------------- +Fri Oct 20 18:31:53 CEST 2023 - jwiesner@suse.de + +- bonding: Return pointer to data after pull on skb (bsc#1214754). +- commit 03a709a + +------------------------------------------------------------------- +Fri Oct 20 16:41:00 CEST 2023 - tiwai@suse.de + +- usb: cdns3: Modify the return value of cdns_set_active () + to void when CONFIG_PM_SLEEP is disabled (git-fixes). +- commit 67c5409 + +------------------------------------------------------------------- +Fri Oct 20 16:38:29 CEST 2023 - tiwai@suse.de + +- usb: hub: Guard against accesses to uninitialized BOS + descriptors (git-fixes). +- thunderbolt: Check that lane 1 is in CL0 before enabling lane + bonding (git-fixes). +- thunderbolt: Workaround an IOMMU fault on certain systems with + Intel Maple Ridge (git-fixes). +- Input: powermate - fix use-after-free in + powermate_config_complete (git-fixes). +- Input: xpad - add PXN V900 support (git-fixes). +- Input: goodix - ensure int GPIO is in input for gpio_count == + 1 && gpio_int_idx == 0 case (git-fixes). +- Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table + (git-fixes). +- pinctrl: avoid unsafe code pattern in find_pinctrl() + (git-fixes). +- of: dynamic: Fix potential memory leak in of_changeset_action() + (git-fixes). +- wifi: brcmfmac: Replace 1-element arrays with flexible arrays + (git-fixes). +- wifi: cfg80211: add missing kernel-doc for cqm_rssi_work + (git-fixes). +- power: supply: ab8500: Set typing and props (git-fixes). +- media: vb2: frame_vector.c: replace WARN_ONCE with a comment + (git-fixes). +- spi: stm32: add a delay before SPI disable (git-fixes). +- spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). +- thermal/of: add missing of_node_put() (git-fixes). +- platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode + (git-fixes). +- spi: sun6i: fix race between DMA RX transfer completion and + RX FIFO drain (git-fixes). +- spi: sun6i: reduce DMA RX transfer width to single byte + (git-fixes). +- mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). +- media: pci: cx23885: replace BUG with error return (git-fixes). +- media: tuners: qt1010: replace BUG_ON with a regular error + (git-fixes). +- media: dvb-usb-v2: gl861: Fix null-ptr-deref in + gl861_i2c_master_xfer (git-fixes). +- media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() + (git-fixes). +- media: anysee: fix null-ptr-deref in anysee_master_xfer + (git-fixes). +- media: af9005: Fix null-ptr-deref in af9005_i2c_xfer + (git-fixes). +- media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() + (git-fixes). +- media: dvb-usb-v2: af9035: Fix null-ptr-deref in + af9035_i2c_master_xfer (git-fixes). +- media: mdp3: Fix resource leaks in of_find_device_by_node + (git-fixes). +- usb: chipidea: add workaround for chipidea PEC bug (git-fixes). +- usb: ehci: add workaround for chipidea PORTSC.PEC bug + (git-fixes). +- usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc + (git-fixes). +- usb: cdns3: Put the cdns set active part outside the spin lock + (git-fixes). +- wifi: ath12k: add check max message length while scanning with + extraie (git-fixes). +- wifi: ath12k: Fix memory leak in rx_desc and tx_desc + (git-fixes). +- wifi: mac80211_hwsim: drop short frames (git-fixes). +- wifi: mac80211: check for station first in client probe + (git-fixes). +- wifi: cfg80211: ocb: don't leave if not joined (git-fixes). +- wifi: cfg80211: reject auth/assoc to AP with our address + (git-fixes). +- wifi: mac80211: check S1G action frame size (git-fixes). +- wifi: iwlwifi: pcie: avoid a warning in case prepare card failed + (git-fixes). +- wifi: ath12k: avoid array overflow of hw mode for + preferred_hw_mode (git-fixes). +- wifi: ath12k: Fix a NULL pointer dereference in + ath12k_mac_op_hw_scan() (git-fixes). +- wifi: wil6210: fix fortify warnings (git-fixes). +- wifi: ath9k: fix printk specifier (git-fixes). +- wifi: ath9k: fix fortify warnings (git-fixes). +- mt76: mt7921: don't assume adequate headroom for SDIO headers + (git-fixes). +- wifi: mwifiex: fix fortify warning (git-fixes). +- wifi: rtw88: delete timer and free skb queue when unloading + (git-fixes). +- mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). +- tpm_tis: Resend command to recover from data transfer errors + (git-fixes). +- commit 5c51dbd + +------------------------------------------------------------------- +Fri Oct 20 16:27:38 CEST 2023 - tiwai@suse.de + +- HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect + (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in MTL match table (git-fixes). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match + table (git-fixes). +- ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). +- bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart + wake-up (git-fixes). +- ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). +- ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget + setup failure (git-fixes). +- ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link + (git-fixes). +- ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset + (git-fixes). +- ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (git-fixes). +- ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width + (git-fixes). +- ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() + (git-fixes). +- firmware: cirrus: cs_dsp: Only log list of algorithms in debug + build (git-fixes). +- ASoC: rt5640: Only cancel jack-detect work on suspend if active + (git-fixes). +- ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). +- ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag + (git-fixes). +- Add DMI ID for MSI Bravo 15 B7ED (git-fixes). +- ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- Input: tca6416-keypad - fix interrupt enable disbalance + (git-fixes). +- Input: tca6416-keypad - always expect proper IRQ number in + i2c client (git-fixes). +- ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). +- bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). +- firmware: arm_scmi: Harden perf domain info access (git-fixes). +- Fix nomenclature for USB and PCI wireless devices (git-fixes). +- Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID + (git-fixes). +- Bluetooth: Fix hci_suspend_sync crash (git-fixes). +- Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 + (git-fixes). +- Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device + (git-fixes). +- commit b65853c + +------------------------------------------------------------------- +Fri Oct 20 16:21:50 CEST 2023 - tiwai@suse.de + +- ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to + irq1_edge_low_force_override[] (git-fixes). +- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA + (git-fixes). +- ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Nexigo webcam + (git-fixes). +- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset + (git-fixes). +- alx: fix OOB-read compiler warning (git-fixes). +- ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects + (git-fixes). +- ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 + and iMac12,2 (git-fixes). +- ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). +- commit cf1d1d0 + +------------------------------------------------------------------- +Fri Oct 20 16:12:25 CEST 2023 - hare@suse.de + +- PM: hibernate: don't use early_lookup_bdev in resume_store + (bsc#1216436). +- dm: only call early_lookup_bdev from early boot context + (bsc#1216436). +- dm: remove dm_get_dev_t (bsc#1216436). +- dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). +- dm-snap: simplify the origin_dev == cow_dev check in + snapshot_ctr (bsc#1216436). +- block: move more code to early-lookup.c (bsc#1216436). +- block: move the code to do early boot lookup of block devices + to block/ (bsc#1216436). +- init: clear root_wait on all invalid root= strings + (bsc#1216436). +- init: improve the name_to_dev_t interface (bsc#1216436). +- init: move the nfs/cifs/ram special cases out of name_to_dev_t + (bsc#1216436). +- init: factor the root_wait logic in prepare_namespace into a + helper (bsc#1216436). +- init: handle ubi/mtd root mounting like all other root types + (bsc#1216436). +- init: don't remove the /dev/ prefix from error messages + (bsc#1216436). +- init: pass root_device_name explicitly (bsc#1216436). +- init: refactor mount_root (bsc#1216436). +- init: rename mount_block_root to mount_root_generic + (bsc#1216436). +- init: remove pointless Root_* values (bsc#1216436). +- PM: hibernate: move finding the resume device out of + software_resume (bsc#1216436). +- commit a10eb49 + +------------------------------------------------------------------- +Fri Oct 20 16:09:57 CEST 2023 - hare@suse.de + +- PM: hibernate: remove the global snapshot_test variable + (bsc#1216436). +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. +- commit af576bb + +------------------------------------------------------------------- +Fri Oct 20 16:07:36 CEST 2023 - hare@suse.de + +- PM: hibernate: factor out a helper to find the resume device + (bsc#1216436). +- driver core: return bool from driver_probe_done (bsc#1216436). +- commit cab67f3 + +------------------------------------------------------------------- +Fri Oct 20 15:57:42 CEST 2023 - hare@suse.de + +- gfs2: Don't use filemap_splice_read (bsc#1216396). +- nfsd: Fix reading via splice (bsc#1216396). +- shmem: minor fixes to splice-read implementation (bsc#1216396). +- block: Fix dio_cleanup() to advance the head index + (bsc#1216396). +- commit 4153b2a + +------------------------------------------------------------------- +Fri Oct 20 15:26:15 CEST 2023 - jack@suse.cz + +- Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) +- commit c6c6196 + +------------------------------------------------------------------- +Fri Oct 20 15:24:54 CEST 2023 - jack@suse.cz + +- Enable CONFIG_DEBUG_SG (jsc#PED-6719). +- commit d87ed97 + +------------------------------------------------------------------- +Fri Oct 20 11:44:50 CEST 2023 - hare@suse.de + +- ext4: wire up the ->mark_dead holder operation for log devices + (bsc#1216436). +- ext4: wire up sops->shutdown (bsc#1216436). +- commit be93c9b + +------------------------------------------------------------------- +Fri Oct 20 11:43:48 CEST 2023 - hare@suse.de + +- ext4: split ext4_shutdown (bsc#1216436). +- Refresh + patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. +- commit 7192c4c + +------------------------------------------------------------------- +Fri Oct 20 11:37:59 CEST 2023 - hare@suse.de + +- xfs: wire up the ->mark_dead holder operation for log and RT + devices (bsc#1216436). +- xfs: wire up sops->shutdown (bsc#1216436). +- commit acb6e5e + +------------------------------------------------------------------- +Fri Oct 20 11:36:46 CEST 2023 - hare@suse.de + +- fs: add a method to shut down the file system (bsc#1216436). +- Refresh patches.suse/vfs-add-super_operations-get_inode_dev. +- commit 665d59b + +------------------------------------------------------------------- +Fri Oct 20 11:23:26 CEST 2023 - hare@suse.de + +- block: mark bio_add_folio as __must_check (bsc#1216436). +- commit 158b336 + +------------------------------------------------------------------- +Fri Oct 20 11:22:36 CEST 2023 - hare@suse.de + +- fs: iomap: use bio_add_folio_nofail where possible + (bsc#1216436). +- Refresh + patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. +- commit 35f9aa2 + +------------------------------------------------------------------- +Fri Oct 20 11:20:55 CEST 2023 - hare@suse.de + +- block: add bio_add_folio_nofail (bsc#1216436). +- block: mark bio_add_page as __must_check (bsc#1216436). +- dm-crypt: use __bio_add_page to add single page to clone bio + (bsc#1216436). +- md: raid1: check if adding pages to resync bio fails + (bsc#1216436). +- md: raid1: use __bio_add_page for adding single page to bio + (bsc#1216436). +- md: check for failure when adding pages in + alloc_behind_master_bio (bsc#1216436). +- commit e90ff1b + +------------------------------------------------------------------- +Fri Oct 20 10:36:10 CEST 2023 - hare@suse.de + +- scsi: core: ata: Do no try to probe for CDL on old drives + (bsc#1216435). +- scsi: libsas: Add return_fis_on_success to sas_ata_task + (bsc#1216435). +- commit 52e719b + +------------------------------------------------------------------- +Fri Oct 20 10:35:30 CEST 2023 - hare@suse.de + +- scsi: ata: libata: Handle completion of CDL commands using + policy 0xD (bsc#1216435). +- scsi: ata: libata: Set read/write commands CDL index + (bsc#1216435). +- scsi: ata: libata: Add ATA feature control sub-page translation + (bsc#1216435). +- scsi: ata: libata-scsi: Add support for CDL pages mode sense + (bsc#1216435). +- scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() + (bsc#1216435). +- scsi: ata: libata: Detect support for command duration limits + (bsc#1216435). +- scsi: ata: libata: Change ata_eh_request_sense() to not set + CHECK_CONDITION (bsc#1216435). +- scsi: ata: libata-scsi: Remove unnecessary !cmd checks + (bsc#1216435). +- scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). +- scsi: sd: Set read/write command CDL index (bsc#1216435). +- scsi: core: Allow enabling and disabling command duration limits + (bsc#1216435). +- commit 69aa7a3 + +------------------------------------------------------------------- +Fri Oct 20 10:33:50 CEST 2023 - hare@suse.de + +- scsi: core: Detect support for command duration limits + (bsc#1216435). +- Refresh + patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. +- commit 2174f78 + +------------------------------------------------------------------- +Fri Oct 20 10:31:41 CEST 2023 - hare@suse.de + +- scsi: core: Support Service Action in scsi_report_opcode() + (bsc#1216435). +- scsi: core: Support retrieving sub-pages of mode pages + (bsc#1216435). +- scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). +- scsi: core: Allow libata to complete successful commands via EH + (bsc#1216435). +- scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). +- scsi: block: Introduce ioprio hints (bsc#1216435). +- scsi: block: ioprio: Clean up interface definition + (bsc#1216435). +- commit a45bd09 + +------------------------------------------------------------------- +Fri Oct 20 10:14:26 CEST 2023 - tiwai@suse.de + +- selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). +- wifi: cfg80211: use system_unbound_wq for wiphy work + (git-fixes). +- net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). +- Bluetooth: hci_event: Fix using memcmp when comparing keys + (git-fixes). +- Bluetooth: Fix a refcnt underflow problem for hci_conn + (git-fixes). +- Bluetooth: hci_event: Ignore NULL link key (git-fixes). +- nfc: nci: fix possible NULL pointer dereference in + send_acknowledge() (git-fixes). +- selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). +- selftests: openvswitch: Catch cases where the tests are killed + (git-fixes). +- selftests: openvswitch: Add version check for pyroute2 + (git-fixes). +- docs: fix info about representor identification (git-fixes). +- selftests/powerpc: Fix emit_tests to work with run_kselftest.sh + (git-fixes). +- commit 96142ad + +------------------------------------------------------------------- +Fri Oct 20 08:43:38 CEST 2023 - hare@suse.de + +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 9284a43 + +------------------------------------------------------------------- +Thu Oct 19 15:06:34 CEST 2023 - mbrugger@suse.com + +- arm64: Update config files. (bsc#1216523) + Make iMX93 clock and pinctrl driver build-in. +- commit 09c889a + +------------------------------------------------------------------- +Thu Oct 19 14:55:58 CEST 2023 - nmorey@suse.com + +- SUNRPC: Fix the recent bv_offset fix (bsc#1216396) +- commit 0bab547 + +------------------------------------------------------------------- +Thu Oct 19 14:55:44 CEST 2023 - nmorey@suse.com + +- crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) +- commit d4bf8b0 + +------------------------------------------------------------------- +Thu Oct 19 14:55:19 CEST 2023 - nmorey@suse.com + +- crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) +- commit f6818fc + +------------------------------------------------------------------- +Thu Oct 19 14:54:27 CEST 2023 - nmorey@suse.com + +- crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) +- commit f4767f4 + +------------------------------------------------------------------- +Thu Oct 19 14:54:09 CEST 2023 - nmorey@suse.com + +- kcm: Fix unnecessary psock unreservation. (bsc#1216396) +- commit e3f83d9 + +------------------------------------------------------------------- +Thu Oct 19 14:53:48 CEST 2023 - nmorey@suse.com + +- ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) +- commit 7633d3f + +------------------------------------------------------------------- +Thu Oct 19 14:53:29 CEST 2023 - nmorey@suse.com + +- splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) +- commit 0e2c116 + +------------------------------------------------------------------- +Thu Oct 19 14:36:31 CEST 2023 - nmorey@suse.com + +- drbd: swap bvec_set_page len and offset (bsc#1216396) +- commit 98a0211 + +------------------------------------------------------------------- +Thu Oct 19 14:35:24 CEST 2023 - nmorey@suse.com + +- sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) +- commit 7da5d0a + +------------------------------------------------------------------- +Thu Oct 19 14:33:25 CEST 2023 - nmorey@suse.com + +- net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) +- commit fb18afe + +------------------------------------------------------------------- +Thu Oct 19 14:33:08 CEST 2023 - nmorey@suse.com + +- udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit d1f0111 + +------------------------------------------------------------------- +Thu Oct 19 14:32:54 CEST 2023 - nmorey@suse.com + +- udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) +- commit b95d993 + +------------------------------------------------------------------- +Thu Oct 19 14:32:31 CEST 2023 - nmorey@suse.com + +- splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) +- commit ede475b + +------------------------------------------------------------------- +Thu Oct 19 14:32:03 CEST 2023 - nmorey@suse.com + +- perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) +- commit 9c84033 + +------------------------------------------------------------------- +Thu Oct 19 14:30:46 CEST 2023 - nmorey@suse.com + +- crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) +- commit af859fa + +------------------------------------------------------------------- +Thu Oct 19 14:30:33 CEST 2023 - nmorey@suse.com + +- crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) +- commit b15c021 + +------------------------------------------------------------------- +Thu Oct 19 14:26:46 CEST 2023 - nmorey@suse.com + +- crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) +- commit e0c6887 + +------------------------------------------------------------------- +Thu Oct 19 14:26:06 CEST 2023 - nmorey@suse.com + +- nvme-tcp: Fix comma-related oops (bsc#1216396) +- commit 8fb1409 + +------------------------------------------------------------------- +Thu Oct 19 14:19:37 CEST 2023 - nmorey@suse.com + +- libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) +- commit 5ac4d7b + +------------------------------------------------------------------- +Thu Oct 19 14:17:04 CEST 2023 - nmorey@suse.com + +- perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) +- commit af42c7b + +------------------------------------------------------------------- +Thu Oct 19 14:11:03 CEST 2023 - nmorey@suse.com + +- net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) +- commit dbaaf08 + +------------------------------------------------------------------- +Thu Oct 19 14:09:26 CEST 2023 - nmorey@suse.com + +- sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit 65346bf + +------------------------------------------------------------------- +Thu Oct 19 14:09:11 CEST 2023 - nmorey@suse.com + +- ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 806190c + +------------------------------------------------------------------- +Thu Oct 19 14:07:13 CEST 2023 - nmorey@suse.com + +- scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 6796e48 + +------------------------------------------------------------------- +Thu Oct 19 14:07:02 CEST 2023 - nmorey@suse.com + +- scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 68eb15b + +------------------------------------------------------------------- +Thu Oct 19 14:06:51 CEST 2023 - nmorey@suse.com + +- drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 77f6ffe + +------------------------------------------------------------------- +Thu Oct 19 14:06:40 CEST 2023 - nmorey@suse.com + +- smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) +- commit 7d6c8d0 + +------------------------------------------------------------------- +Thu Oct 19 14:06:29 CEST 2023 - nmorey@suse.com + +- nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit 3769e90 + +------------------------------------------------------------------- +Thu Oct 19 14:06:18 CEST 2023 - nmorey@suse.com + +- nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit b80950a + +------------------------------------------------------------------- +Thu Oct 19 14:06:04 CEST 2023 - nmorey@suse.com + +- dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit 090e5e1 + +------------------------------------------------------------------- +Thu Oct 19 14:05:51 CEST 2023 - nmorey@suse.com + +- rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit b3f9468 + +------------------------------------------------------------------- +Thu Oct 19 14:05:20 CEST 2023 - nmorey@suse.com + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) +- commit 0f390d4 + +------------------------------------------------------------------- +Thu Oct 19 14:05:06 CEST 2023 - nmorey@suse.com + +- ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) +- commit ce165ef + +------------------------------------------------------------------- +Thu Oct 19 14:04:29 CEST 2023 - nmorey@suse.com + +- net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) +- commit 1512d4b + +------------------------------------------------------------------- +Thu Oct 19 14:04:12 CEST 2023 - nmorey@suse.com + +- tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) +- commit edd381a + +------------------------------------------------------------------- +Thu Oct 19 14:03:53 CEST 2023 - nmorey@suse.com + +- kcm: Send multiple frags in one sendmsg() (bsc#1216396) +- commit abcba7f + +------------------------------------------------------------------- +Thu Oct 19 14:03:20 CEST 2023 - nmorey@suse.com + +- kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit a791e49 + +------------------------------------------------------------------- +Thu Oct 19 14:02:39 CEST 2023 - nmorey@suse.com + +- tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) +- commit c34fb39 + +------------------------------------------------------------------- +Thu Oct 19 14:01:47 CEST 2023 - nmorey@suse.com + +- sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) +- commit ee8f1a6 + +------------------------------------------------------------------- +Thu Oct 19 14:01:27 CEST 2023 - nmorey@suse.com + +- algif: Remove hash_sendpage*() (bsc#1216396) +- commit 3242e29 + +------------------------------------------------------------------- +Thu Oct 19 14:01:09 CEST 2023 - nmorey@suse.com + +- Remove file->f_op->sendpage (bsc#1216396) +- commit 3d3afbc + +------------------------------------------------------------------- +Thu Oct 19 13:18:06 CEST 2023 - hare@suse.de + +- tls/device: Convert tls_device_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). +- tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). +- splice, net: Fix SPLICE_F_MORE signalling in + splice_direct_to_actor() (bsc#1216396). +- kcm: Use splice_eof() to flush (bsc#1216396). +- chelsio/chtls: Use splice_eof() to flush (bsc#1216396). +- ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). +- tls/device: Use splice_eof() to flush (bsc#1216396). +- tls/sw: Use splice_eof() to flush (bsc#1216396). +- splice, net: Add a splice_eof op to file-ops and socket-ops + (bsc#1216396). +- splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than + ->sendpage() (bsc#1216396). +- commit 0872e02 + +------------------------------------------------------------------- +Thu Oct 19 12:52:42 CEST 2023 - hare@suse.de + +- tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg + (bsc#1216396). +- net: Block MSG_SENDPAGE_* from being passed to sendmsg() + by userspace (bsc#1216396). +- commit 5429db8 + +------------------------------------------------------------------- +Thu Oct 19 12:50:14 CEST 2023 - hare@suse.de + +- crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Convert af_alg_sendpage() to use + MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). +- crypto: af_alg: Indent the loop in af_alg_sendmsg() + (bsc#1216396). +- crypto: af_alg: Use extract_iter_to_sg() to create scatterlists + (bsc#1216396). +- crypto: af_alg: Pin pages rather than ref'ing if appropriate + (bsc#1216396). +- commit dc4f265 + +------------------------------------------------------------------- +Thu Oct 19 12:49:14 CEST 2023 - hare@suse.de + +- Move netfs_extract_iter_to_sg() to lib/scatterlist.c + (bsc#1216396). +- Refresh + patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. +- commit 5ee67fd + +------------------------------------------------------------------- +Thu Oct 19 12:46:20 CEST 2023 - hare@suse.de + +- Wrap lines at 80 (bsc#1216396). +- Fix a couple of spelling mistakes (bsc#1216396). +- Drop the netfs_ prefix from netfs_extract_iter_to_sg() + (bsc#1216396). +- commit d9781c6 + +------------------------------------------------------------------- +Thu Oct 19 12:45:29 CEST 2023 - hare@suse.de + +- kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- kcm: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit b35a878 + +------------------------------------------------------------------- +Thu Oct 19 12:43:03 CEST 2023 - hare@suse.de + +- chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit ecc4c7a + +------------------------------------------------------------------- +Thu Oct 19 10:15:08 CEST 2023 - tiwai@suse.de + +- regmap: fix NULL deref on lookup (git-fixes). +- usb: typec: altmodes/displayport: Signal hpd low when exiting + mode (git-fixes). +- xhci: Preserve RsvdP bits in ERSTBA register correctly + (git-fixes). +- xhci: Clear EHB bit only at end of interrupt handler + (git-fixes). +- xhci: track port suspend state correctly in unsuccessful resume + cases (git-fixes). +- usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer + (git-fixes). +- usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command + fails (git-fixes). +- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap + call (git-fixes). +- usb: musb: Get the musb_qh poniter after musb_giveback + (git-fixes). +- usb: musb: Modify the "HWVers" register address (git-fixes). +- usb: cdnsp: Fixes issue with dequeuing not queued requests + (git-fixes). +- thunderbolt: Restart XDomain discovery handshake after failure + (git-fixes). +- thunderbolt: Correct TMU mode initialization from hardware + (git-fixes). +- serial: Reduce spinlocked portion of uart_rs485_config() + (git-fixes). +- iio: pressure: ms5611: ms5611_prom_is_valid false negative bug + (git-fixes). +- Input: psmouse - fix fast_reconnect function for PS/2 mode + (git-fixes). +- media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the + streams API is disabled (git-fixes). +- power: supply: qcom_battmgr: fix enable request endianness + (git-fixes). +- power: supply: qcom_battmgr: fix battery_id type (git-fixes). +- nfc: nci: assert requested protocol is valid (git-fixes). +- net: usb: dm9601: fix uninitialized variable use in + dm9601_mdio_read (git-fixes). +- net: nfc: fix races in nfc_llcp_sock_get() and + nfc_llcp_sock_get_sn() (git-fixes). +- phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls + to shared registers (git-fixes). +- phy: lynx-28g: lock PHY while performing CDR lock workaround + (git-fixes). +- phy: lynx-28g: cancel the CDR check work item on the remove path + (git-fixes). +- pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). +- pinctrl: starfive: jh7110: Fix failure to set irq after + CONFIG_PM is enabled (git-fixes). +- pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). +- KEYS: trusted: Remove redundant static calls usage (git-fixes). +- irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source + (git-fixes). +- commit 7f41ba4 + +------------------------------------------------------------------- +Thu Oct 19 10:06:57 CEST 2023 - tiwai@suse.de + +- iio: adc: ad7192: Correct reference voltage (git-fixes). +- iio: addac: Kconfig: update ad74413r selections (git-fixes). +- iio: pressure: dps310: Adjust Timeout Settings (git-fixes). +- iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). +- iio: adc: imx8qxp: Fix address for command buffer registers + (git-fixes). +- iio: cros_ec: fix an use-after-free in + cros_ec_sensors_push_data() (git-fixes). +- iio: admv1013: add mixer_vgate corner cases (git-fixes). +- iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). +- iio: dac: ad3552r: Correct device IDs (git-fixes). +- dmaengine: stm32-dma: fix residue in case of MDMA chaining + (git-fixes). +- dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of + MDMA chaining (git-fixes). +- dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag + is set (git-fixes). +- dmaengine: stm32-mdma: use Link Address Register to compute + residue (git-fixes). +- dmaengine: stm32-mdma: abort resume if no ongoing transfer + (git-fixes). +- dmaengine: mediatek: Fix deadlock caused by synchronize_irq() + (git-fixes). +- dmaengine: idxd: use spin_lock_irqsave before + wait_event_lock_irq (git-fixes). +- dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required + property (git-fixes). +- ieee802154: ca8210: Fix a potential UAF in ca8210_probe + (git-fixes). +- dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update + description for '#interrupt-cells' property (git-fixes). +- commit 273ec57 + +------------------------------------------------------------------- +Thu Oct 19 10:04:21 CEST 2023 - tiwai@suse.de + +- counter: microchip-tcb-capture: Fix the use of internal GCLK + logic (git-fixes). +- counter: chrdev: fix getting array extensions (git-fixes). +- can: isotp: isotp_sendmsg(): fix TX state detection and wait + behavior (git-fixes). +- arm64: dts: mediatek: mt8195: Set DSU PMU status to fail + (git-fixes). +- arm64: dts: mediatek: fix t-phy unit name (git-fixes). +- arm64: dts: mediatek: mt8195-demo: update and reorder reserved + memory regions (git-fixes). +- arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB + (git-fixes). +- ata: pata_parport: implement set_devctl (git-fixes). +- ata: pata_parport: fix pata_parport_devchk (git-fixes). +- arm64: dts: qcom: sm8150: extend the size of the PDC resource + (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM + (git-fixes). +- ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). +- ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). +- ALSA: hda: cs35l41: Cleanup and fix double free in firmware + request (git-fixes). +- ASoC: SOF: amd: fix for firmware reload failure after playback + (git-fixes). +- ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). +- ASoC: simple-card-utils: fixup simple_util_startup() error + handling (git-fixes). +- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). +- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP + (git-fixes). +- commit 4cbb4f2 + +------------------------------------------------------------------- +Thu Oct 19 09:29:29 CEST 2023 - hare@suse.de + +- net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). +- block: Use iov_iter_extract_pages() and page pinning in + direct-io.c (bsc#1216396). +- mm: Provide a function to get an additional pin on a page + (bsc#1216396). +- mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). +- block: convert bio_map_user_iov to use iov_iter_extract_pages + (bsc#1216396). +- block: Convert bio_iov_iter_get_pages to use + iov_iter_extract_pages (bsc#1216396). +- block: Add BIO_PAGE_PINNED and associated infrastructure + (bsc#1216396). +- block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with + inverted logic (bsc#1216396). +- block: Fix bio_flagged() so that gcc can better optimise it + (bsc#1216396). +- iomap: Don't get an reference on ZERO_PAGE for direct I/O + block zeroing (bsc#1216396). +- commit 0c6b192 + +------------------------------------------------------------------- +Thu Oct 19 09:21:46 CEST 2023 - hare@suse.de + +- splice: kdoc for filemap_splice_read() and copy_splice_read() + (bsc#1216396). +- iov_iter: Kill ITER_PIPE (bsc#1216396). +- splice: Remove generic_file_splice_read() (bsc#1216396). +- splice: Use filemap_splice_read() instead of (bsc#1216396). +- cifs: Use filemap_splice_read() (bsc#1216396). +- trace: Convert trace/seq to use copy_splice_read() + (bsc#1216396). +- zonefs: Provide a splice-read wrapper (bsc#1216396). +- xfs: Provide a splice-read wrapper (bsc#1216396). +- orangefs: Provide a splice-read wrapper (bsc#1216396). +- ocfs2: Provide a splice-read wrapper (bsc#1216396). +- ntfs3: Provide a splice-read wrapper (bsc#1216396). +- nfs: Provide a splice-read wrapper (bsc#1216396). +- f2fs: Provide a splice-read wrapper (bsc#1216396). +- ext4: Provide a splice-read wrapper (bsc#1216396). +- ecryptfs: Provide a splice-read wrapper (bsc#1216396). +- ceph: Provide a splice-read wrapper (bsc#1216396). +- afs: Provide a splice-read wrapper (bsc#1216396). +- 9p: Add splice_read wrapper (bsc#1216396). +- net: Make sock_splice_read() use copy_splice_read() by + (bsc#1216396). +- tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). +- coda: Implement splice-read (bsc#1216396). +- overlayfs: Implement splice-read (bsc#1216396). +- shmem: Implement splice-read (bsc#1216396). +- splice: Make splice from a DAX file use copy_splice_read() + (bsc#1216396). +- splice: Make splice from an O_DIRECT fd use (bsc#1216396). +- splice: Check for zero count in vfs_splice_read() (bsc#1216396). +- splice: Make do_splice_to() generic and export it (bsc#1216396). +- commit 4891151 + +------------------------------------------------------------------- +Thu Oct 19 09:19:46 CEST 2023 - hare@suse.de + +- splice: Clean up copy_splice_read() a bit (bsc#1216396). +- Refresh + patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. +- commit 664e8a5 + +------------------------------------------------------------------- +Thu Oct 19 09:16:41 CEST 2023 - hare@suse.de + +- splice: Rename direct_splice_read() to copy_splice_read() + (bsc#1216396). +- splice: Make filemap_splice_read() check s_maxbytes + (bsc#1216396). +- commit a541fa9 + +------------------------------------------------------------------- +Thu Oct 19 08:18:28 CEST 2023 - hare@suse.de + +- unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- Delete + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. +- commit e25becd + +------------------------------------------------------------------- +Thu Oct 19 08:15:16 CEST 2023 - hare@suse.de + +- af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). +- commit f1ae971 + +------------------------------------------------------------------- +Thu Oct 19 08:09:16 CEST 2023 - hare@suse.de + +- ip: Remove ip_append_page() (bsc#1216396). +- udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES + (bsc#1216396). +- ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). +- ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). +- tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() + (bsc#1216396). +- siw: Inline do_tcp_sendpages() (bsc#1216396). +- tls: Inline do_tcp_sendpages() (bsc#1216396). +- espintcp: Inline do_tcp_sendpages() (bsc#1216396). +- tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around + tcp_sendmsg (bsc#1216396). +- tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES + (bsc#1216396). +- tcp: Support MSG_SPLICE_PAGES (bsc#1216396). +- net: Add a function to splice pages into an skbuff for + MSG_SPLICE_PAGES (bsc#1216396). +- net: Pass max frags into skb_append_pagefrags() (bsc#1216396). +- net: Declare MSG_SPLICE_PAGES internal sendmsg() flag + (bsc#1216396). +- net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). +- net/tcp: don't peek at tail for io_uring zc (bsc#1216396). +- commit 1cbac60 + +------------------------------------------------------------------- +Wed Oct 18 15:47:41 CEST 2023 - hare@suse.de + +- blacklist.conf: Add kernel-doc only commit +- commit 2ddda2d + +------------------------------------------------------------------- +Wed Oct 18 15:47:32 CEST 2023 - hare@suse.de + +- blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). +- commit 331daeb + +------------------------------------------------------------------- +Wed Oct 18 15:46:25 CEST 2023 - hare@suse.de + +- blk-mq: release scheduler resource when request completes + (PED-5728). +- block: queue data commands from the flush state machine at + the head (PED-5728). +- block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). +- blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). +- blk-ioc: fix recursive spin_lock/unlock_irq() in + ioc_clear_queue() (PED-5728). +- commit 6d273e4 + +------------------------------------------------------------------- +Wed Oct 18 12:57:54 CEST 2023 - mfranc@suse.cz + +- KVM: s390: fix gisa destroy operation might lead to cpu stalls + (git-fixes). +- commit 27384f0 + +------------------------------------------------------------------- +Tue Oct 17 18:54:52 CEST 2023 - osalvador@suse.de + +- Crash: add lock to serialize crash hotplug handling + (jsc-PED#5077). +- commit 5a5c5bb + +------------------------------------------------------------------- +Tue Oct 17 18:00:55 CEST 2023 - msuchanek@suse.de + +- Refresh SED OPAL patches to current version. +- commit 8de998c + +------------------------------------------------------------------- +Tue Oct 17 16:39:52 CEST 2023 - osalvador@suse.de + +- blacklist.conf: Updated +- commit a30a51f + +------------------------------------------------------------------- +Tue Oct 17 16:38:53 CEST 2023 - osalvador@suse.de + +- x86/crash: optimize CPU changes (jsc#PED-5077). +- commit f30f3fe + +------------------------------------------------------------------- +Tue Oct 17 16:36:44 CEST 2023 - osalvador@suse.de + +- crash: change crash_prepare_elf64_headers() to + for_each_possible_cpu() (jsc#PED-5077). +- commit e79d809 + +------------------------------------------------------------------- +Tue Oct 17 16:33:58 CEST 2023 - osalvador@suse.de + +- x86/crash: add x86 crash hotplug support (jsc#PED-5077). + Update config files +- commit d5e636c + +------------------------------------------------------------------- +Tue Oct 17 16:31:25 CEST 2023 - osalvador@suse.de + +- crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). +- commit 82db65e + +------------------------------------------------------------------- +Tue Oct 17 16:28:05 CEST 2023 - osalvador@suse.de + +- kexec: exclude elfcorehdr from the segment digest + (jsc#PED-5077). +- commit 2859a0e + +------------------------------------------------------------------- +Tue Oct 17 16:25:01 CEST 2023 - osalvador@suse.de + +- crash: add generic infrastructure for crash hotplug support + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 374d01d + +------------------------------------------------------------------- +Tue Oct 17 16:18:05 CEST 2023 - osalvador@suse.de + +- crash: move a few code bits to setup support of crash hotplug + (jsc#PED-5077). +- Refresh + patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. +- commit 563a4f9 + +------------------------------------------------------------------- +Tue Oct 17 14:40:13 CEST 2023 - oneukum@suse.com + +- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set + power supply scope (git-fixes). +- commit f685c38 + +------------------------------------------------------------------- +Tue Oct 17 14:34:54 CEST 2023 - oneukum@suse.com + +- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio + (git-fixes). +- commit eb4f8c3 + +------------------------------------------------------------------- +Tue Oct 17 14:34:32 CEST 2023 - oneukum@suse.com + +- usb: gadget: udc-xilinx: fix incorrect type in assignment + warning (git-fixes). +- commit 0c5300f + +------------------------------------------------------------------- +Tue Oct 17 14:31:59 CEST 2023 - oneukum@suse.com + +- usb: gadget: udc-xilinx: fix cast from restricted __le16 warning + (git-fixes). +- commit 0e0e0a8 + +------------------------------------------------------------------- +Tue Oct 17 14:25:56 CEST 2023 - oneukum@suse.com + +- usb: gadget: udc-xilinx: fix restricted __le16 degrades to + integer warning (git-fixes). +- commit 54667be + +------------------------------------------------------------------- +Tue Oct 17 14:22:32 CEST 2023 - oneukum@suse.com + +- usb: gadget: udc: udc-xilinx: Use + devm_platform_get_and_ioremap_resource() (git-fixes). +- commit 5cb0f73 + +------------------------------------------------------------------- +Tue Oct 17 12:34:25 CEST 2023 - hare@suse.de + +- scsi: target: Pass struct target_opcode_descriptor to enabled + (PED-5728). +- commit a0c7a7a + +------------------------------------------------------------------- +Tue Oct 17 12:08:56 CEST 2023 - lhenriques@suse.de + +- ceph: remove unnecessary check for NULL in parse_longname() + (bsc#1216331). +- commit fea4023 + +------------------------------------------------------------------- +Tue Oct 17 11:54:19 CEST 2023 - oneukum@suse.com + +- usb: Explicitly include correct DT includes (git-fixes). + parts for qcom driver not backported removed +- commit 27319fe + +------------------------------------------------------------------- +Tue Oct 17 11:41:20 CEST 2023 - oneukum@suse.com + +- usb: gadget/udc-xilinx: Convert to platform remove callback + returning void (git-fixes). +- commit 110ff09 + +------------------------------------------------------------------- +Tue Oct 17 11:38:14 CEST 2023 - oneukum@suse.com + +- usb: gadget: udc: udc-xilinx: Add identifier to read_fn function + arg (git-fixes). +- commit 0db2eea + +------------------------------------------------------------------- +Tue Oct 17 11:30:47 CEST 2023 - oneukum@suse.com + +- usb: dwc3: Soft reset phy on probe for host (git-fixes). +- commit 47c619c + +------------------------------------------------------------------- +Tue Oct 17 11:27:17 CEST 2023 - jgross@suse.com + +- KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). +- commit f04f3c5 + +------------------------------------------------------------------- +Tue Oct 17 11:22:49 CEST 2023 - lhenriques@suse.de + +- ceph: fix type promotion bug on 32bit systems (bsc#1216327). +- libceph: use kernel_connect() (bsc#1216326). +- ceph: fix incorrect revoked caps assert in ceph_fill_file_size() + (bsc#1216325). +- commit 211b7b9 + +------------------------------------------------------------------- +Tue Oct 17 10:39:31 CEST 2023 - jgross@suse.com + +- KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway + (git-fixes). +- commit 8d2756e + +------------------------------------------------------------------- +Tue Oct 17 10:28:30 CEST 2023 - jgross@suse.com + +- vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() + (git-fixes). +- commit 5373e91 + +------------------------------------------------------------------- +Tue Oct 17 09:52:25 CEST 2023 - jgross@suse.com + +- xen-netback: use default TX queue size for vifs (git-fixes). +- commit 2ad4e6c + +------------------------------------------------------------------- +Tue Oct 17 01:45:51 CEST 2023 - lduncan@suse.com + +- scsi: Do not rescan devices with a suspended queue (git-fixes). +- commit c0a7368 + +------------------------------------------------------------------- +Mon Oct 16 19:40:22 CEST 2023 - lduncan@suse.com + +- scsi: Do not attempt to rescan suspended devices (git-fixes). +- scsi: sd: Differentiate system and runtime start/stop management + (git-fixes). +- scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- scsi: pm8001: Setup IRQs on resume (git-fixes). +- commit afc950d + +------------------------------------------------------------------- +Mon Oct 16 17:39:02 CEST 2023 - hare@suse.de + +- block: add a mark_dead holder operation (PED-5728). +- block: introduce holder ops (PED-5728). +- block: remove blk_drop_partitions (PED-5728). +- block: delete partitions later in del_gendisk (PED-5728). +- block: unhash the inode earlier in delete_partition (PED-5728). +- block: avoid repeated work in blk_mark_disk_dead (PED-5728). +- block: consolidate the shutdown logic in blk_mark_disk_dead + and del_gendisk (PED-5728). +- block: turn bdev_lock into a mutex (PED-5728). +- block: refactor bd_may_claim (PED-5728). +- block: factor out a bd_end_claim helper from blkdev_put + (PED-5728). +- block: Replace all non-returning strlcpy with strscpy + (PED-5728). +- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). +- block: constify the whole_disk device_attribute (PED-5728). +- block: constify struct part_attr_group (PED-5728). +- block: constify struct part_type part_type (PED-5728). +- block: constify partition prober array (PED-5728). +- commit 00b3f62 + +------------------------------------------------------------------- +Mon Oct 16 16:18:49 CEST 2023 - hare@suse.de + +- block: introduce block_io_start/block_io_done tracepoints + (PED-5728). +- block: remove redundant req_op in blk_rq_is_passthrough + (PED-5728). +- block: don't plug in blkdev_write_iter (PED-5728). +- block: BFQ: Move an invariant check (PED-5728). +- commit ff11de8 + +------------------------------------------------------------------- +Mon Oct 16 16:08:06 CEST 2023 - hare@suse.de + +- blk-mq: don't use the requeue list to queue flush commands + (PED-5728). +- blk-mq: do not do head insertions post-pre-flush commands + (PED-5728). +- blk-mq: defer to the normal submission path for post-flush + requests (PED-5728). +- blk-mq: use the I/O scheduler for writes from the flush state + machine (PED-5728). +- blk-mq: defer to the normal submission path for non-flush + flush commands (PED-5728). +- blk-mq: reflow blk_insert_flush (PED-5728). +- blk-mq: factor out a blk_rq_init_flush helper (PED-5728). +- fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). +- commit f3ede31 + +------------------------------------------------------------------- +Mon Oct 16 16:01:04 CEST 2023 - hare@suse.de + +- block: BFQ: Add several invariant checks (PED-5728). +- block: mq-deadline: Fix handling of at-head zoned writes + (PED-5728). +- block: mq-deadline: Handle requeued requests correctly + (PED-5728). +- block: mq-deadline: Track the dispatch position (PED-5728). +- block: mq-deadline: Reduce lock contention (PED-5728). +- block: mq-deadline: Simplify deadline_skip_seq_writes() + (PED-5728). +- block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). +- block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). +- block: Introduce op_needs_zoned_write_locking() (PED-5728). +- block: Simplify blk_req_needs_zone_write_lock() (PED-5728). +- block: mq-deadline: Add a word in a source code comment + (PED-5728). +- commit 37cc91c + +------------------------------------------------------------------- +Mon Oct 16 15:48:23 CEST 2023 - hare@suse.de + +- blk-mq: make sure elevator callbacks aren't called for + passthrough request (PED-5728). +- blk-mq: remove RQF_ELVPRIV (PED-5728). +- commit 1dd7720 + +------------------------------------------------------------------- +Mon Oct 16 15:17:50 CEST 2023 - hare@suse.de + +- scsi: target: Add block PR support to iblock (PED-5728). +- scsi: target: Report and detect unsupported PR commands + (PED-5728). +- scsi: target: Allow backends to hook into PR handling + (PED-5728). +- scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). +- nvme: Add pr_ops read_reservation support (PED-5728). +- nvme: Add a nvme_pr_type enum (PED-5728). +- nvme: Add pr_ops read_keys support (PED-5728). +- nvme: Add helper to send pr command (PED-5728). +- nvme: Move pr code to it's own file (PED-5728). +- nvme: Don't hardcode the data len for pr commands (PED-5728). +- nvme: Fix reservation status related structs (PED-5728). +- dm: Add support for block PR read keys/reservation (PED-5728). +- scsi: Add support for block PR read keys/reservation (PED-5728). +- scsi: Move sd_pr_type to scsi_common (PED-5728). +- scsi: Rename sd_pr_command (PED-5728). +- block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). +- block: Add PR callouts for read keys and reservation (PED-5728). +- commit 83e6b70 + +------------------------------------------------------------------- +Mon Oct 16 14:41:10 CEST 2023 - mgorman@suse.de + +- sched/psi: Delete the 'update_total' function parameter from + update_triggers() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/psi: Avoid updating PSI triggers and ->rtpoll_total when + there are no state changes (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/headers: Remove comment referring to rq::cpu_load, since + this has been removed (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of inactive VMAs when there + is no alternative (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/numa: Complete scanning of partial VMAs regardless of + PID activity (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/numa: Move up the access pid reset logic (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/numa: Trace decisions related to skipping VMAs + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Rename vma_numab_state::access_pids[] => + ::pids_active[], ::next_pid_reset => ::pids_active_reset + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/numa: Document vma_numab_state fields (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Change update_triggers() to a 'void' function + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: Change the type of 'sysctl_sched_rt_period' from + 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/nohz: Remove unnecessarily complex error handling pattern + from find_new_ilb() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/nohz: Use consistent variable names in find_new_ilb() and + kick_ilb() (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/nohz: Update idle load-balancing (ILB) comments + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt/docs: Use 'real-time' instead of 'realtime' + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/rt: Disallow writing invalid values to sched_rt_period_us + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Make dl_rq->pushable_dl_tasks update drive + dl_rq->overloaded (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Refactor the task_flags check for worker sleeping + in sched_submit_work() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix warning in bandwidth distribution (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Make cfs_rq->throttled_csd_list available on !SMP + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/core: Optimize in_task() and in_interrupt() a bit + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: Use do-while instead of for loop in + set_nr_if_polling() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() comment + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- numa: Generalize numa_map_to_online_node() (bsc#1212887 + (Scheduler functional and performance backports)). +- commit bd1fdcf + +------------------------------------------------------------------- +Mon Oct 16 10:53:33 CEST 2023 - ohering@suse.de + +- hv/hv_kvp_daemon:Support for keyfile based connection profile + (git-fixes). +- hyperv: reduce size of ms_hyperv_info (git-fixes). +- x86/hyperv: Add common print prefix "Hyper-V" in hv_init + (git-fixes). +- x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). +- x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). +- net: mana: Fix oversized sge0 for GSO packets (git-fixes). +- net: mana: Fix the tso_bytes calculation (git-fixes). +- net: mana: Fix TX CQE error handling (git-fixes). +- commit dc3936e + +------------------------------------------------------------------- +Mon Oct 16 10:38:32 CEST 2023 - mhocko@suse.com + +- rcu: dump vmalloc memory info safely (git-fixes). +- mm/vmalloc: add a safer version of find_vm_area() for debug + (git-fixes). +- mm: hugetlb: use flush_hugetlb_tlb_range() in + move_hugetlb_page_tables() (git-fixes). +- mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). +- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split + (git-fixes). +- madvise:madvise_free_huge_pmd(): don't use mapcount() against + large folio for sharing check (git-fixes). +- smaps: use vm_normal_page_pmd() instead of + follow_trans_huge_pmd() (git-fixes). +- mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). +- commit 0b9afbb + +------------------------------------------------------------------- +Mon Oct 16 09:50:00 CEST 2023 - mhocko@suse.com + +- mm: memcontrol: fix GFP_NOFS recursion in memory.high + enforcement (git-fixes). +- memcontrol: ensure memcg acquired by id is properly set up + (git-fixes). +- commit 76715d0 + +------------------------------------------------------------------- +Fri Oct 13 16:36:23 CEST 2023 - mfranc@suse.cz + +- blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m +- commit e983db0 + +------------------------------------------------------------------- +Fri Oct 13 11:56:54 CEST 2023 - mfranc@suse.cz + +- s390/bpf: Fix unwinding past the trampoline (git-fixes + bsc#1216214). +- commit 7d2a51f + +------------------------------------------------------------------- +Fri Oct 13 11:53:18 CEST 2023 - mfranc@suse.cz + +- s390/bpf: Fix clobbering the caller's backchain in the + trampoline (git-fixes bsc#1216213). +- commit 053aa82 + +------------------------------------------------------------------- +Thu Oct 12 11:37:14 CEST 2023 - rhopkins@suse.de + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- commit 0ec9b57 + +------------------------------------------------------------------- +Wed Oct 11 22:01:46 CEST 2023 - tbogendoerfer@suse.de + +- gve: Support IPv6 Big TCP on DQ (bsc#1214479). +- Refresh patches.suse/gve-unify-driver-name-usage.patch. +- commit ff50f3e + +------------------------------------------------------------------- +Wed Oct 11 22:00:33 CEST 2023 - tbogendoerfer@suse.de + +- gve: RX path for DQO-QPL (bsc#1214479). +- gve: Tx path for DQO-QPL (bsc#1214479). +- gve: Control path for DQO-QPL (bsc#1214479). +- gve: trivial spell fix Recive to Receive (bsc#1214479). +- gve: use vmalloc_array and vcalloc (bsc#1214479). +- commit 6799c0b + +------------------------------------------------------------------- +Wed Oct 11 17:08:09 CEST 2023 - mwilck@suse.com + +- scsi: core: Improve warning message in scsi_device_block() + (bsc#1209284). +- scsi: core: Replace scsi_target_block() with + scsi_block_targets() (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_device_block() + (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_stop_queue() + (bsc#1209284). +- scsi: core: Merge scsi_internal_device_block() and + device_block() (bsc#1209284). +- scsi: sg: Increase number of devices (bsc#1209284). +- scsi: bsg: Increase number of devices (bsc#1209284). +- commit 62d1aaa + +------------------------------------------------------------------- +Wed Oct 11 10:31:04 CEST 2023 - mfranc@suse.cz + +- s390/dasd: fix hanging device after request requeue (git-fixes + LTC#203629 bsc#1215124). +- commit f7703bd + +------------------------------------------------------------------- +Wed Oct 11 10:16:52 CEST 2023 - jgross@suse.com + +- xen/events: replace evtchn_rwlock with RCU (bsc#1215745, + xsa-441, cve-2023-34324). +- commit 4249e3a + +------------------------------------------------------------------- +Wed Oct 11 10:11:40 CEST 2023 - msuchanek@suse.de + +- scsi: ibmvfc: Implement channel queue depth and event buffer + accounting (bsc#1209834 ltc#202097). +- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool + (bsc#1209834 ltc#202097). +- commit ee84b98 + +------------------------------------------------------------------- +Wed Oct 11 09:31:31 CEST 2023 - tiwai@suse.de + +- Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) +- commit 6f640d6 + +------------------------------------------------------------------- +Wed Oct 11 01:09:33 CEST 2023 - krisman@suse.de + +- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem + pages (git-fixes). +- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled + rings (git-fixes). +- io_uring/kbuf: don't allow registered buffer rings on highmem + pages (git-fixes). +- commit 7c0dd42 + +------------------------------------------------------------------- +Tue Oct 10 18:37:43 CEST 2023 - tbogendoerfer@suse.de + +- rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). +- net: enetc: reset taprio stats when taprio is deleted + (jsc#PED-4860). +- commit 584e676 + +------------------------------------------------------------------- +Tue Oct 10 17:53:43 CEST 2023 - tiwai@suse.de + +- Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) + Add entries for more *.pnvm files +- commit a47aae0 + +------------------------------------------------------------------- +Tue Oct 10 16:51:03 CEST 2023 - mgorman@suse.de + +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- locking/rtmutex: Use rt_mutex specific scheduler helpers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT + prerequisite backports)). +- locking/rtmutex: Avoid unconditional slowpath for + DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- sched: Constrain locks in sched_submit_work() (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- tick/rcu: Fix false positive "softirq work is pending" messages + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit 1d28f04 + +------------------------------------------------------------------- +Tue Oct 10 16:19:34 CEST 2023 - vkarasulli@suse.de + +- netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 + CVE-2023-39189). +- commit ea34632 + +------------------------------------------------------------------- +Tue Oct 10 15:35:55 CEST 2023 - tbogendoerfer@suse.de + +- RDMA/irdma: Allow accurate reporting on QP max send/recv WR + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. +- Refresh + patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. +- commit 06f966d + +------------------------------------------------------------------- +Tue Oct 10 15:33:14 CEST 2023 - tbogendoerfer@suse.de + +- RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). +- Refresh + patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. +- Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. +- commit d397127 + +------------------------------------------------------------------- +Tue Oct 10 15:29:03 CEST 2023 - tbogendoerfer@suse.de + +- RDMA/rxe: Send last wqe reached event on qp cleanup + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. +- commit c7d93ae + +------------------------------------------------------------------- +Tue Oct 10 15:26:18 CEST 2023 - tbogendoerfer@suse.de + +- igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). +- Refresh + patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. +- commit 1039403 + +------------------------------------------------------------------- +Tue Oct 10 15:25:16 CEST 2023 - vkarasulli@suse.de + +- Update + patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch + (bsc#1012628 bsc#1213971 CVE-2023-4134). +- commit 879ed5d + +------------------------------------------------------------------- +Tue Oct 10 15:21:50 CEST 2023 - tbogendoerfer@suse.de + +- RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). +- RDMA/bnxt_re: Fix the handling of control path response data + (jsc#PED-6864). +- RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). +- RDMA/erdma: Fix error code in erdma_create_scatter_mtt() + (jsc#PED-6864). +- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info + (jsc#PED-5734). +- ice: always add legacy 32byte RXDID in supported_rxdids + (jsc#PED-4876). +- sfc: handle error pointers returned by + rhashtable_lookup_get_insert_fast() (jsc#PED-6894). +- igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). +- bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI + (jsc#PED-5742). +- igc: Fix infinite initialization loop with early XDP redirect + (jsc#PED-4860). +- igb: clean up in all error paths when enabling SR-IOV + (jsc#PED-4866). +- igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4866). +- igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 + and 80 (jsc#PED-4866). +- igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4860). +- igb: disable virtualization features on 82580 (jsc#PED-4866). +- sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). +- IB/hfi1: Reduce printing of errors during driver shut down + (jsc#PED-6864). +- RDMA/hfi1: Move user SDMA system memory pinning code to its + own file (jsc#PED-6864). +- RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). +- RDMA/mlx5: Fix trailing */ formatting in block comment + (jsc#PED-6864). +- RDMA/rxe: Fix redundant break statement in switch-case + (jsc#PED-6864). +- RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). +- RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). +- RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). +- RDMA/erdma: Refactor the storage structure of MTT entries + (jsc#PED-6864). +- RDMA/erdma: Renaming variable names and field names of struct + erdma_mem (jsc#PED-6864). +- RDMA/hns: Support hns HW stats (jsc#PED-6864). +- RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). +- RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() + (jsc#PED-6864). +- RDMA/mlx4: Copy union directly (jsc#PED-6864). +- RDMA/bnxt_re: Add support for dmabuf pinned memory regions + (jsc#PED-6864). +- RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). +- RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). +- IB/core: Add more speed parsing in ib_get_width_and_speed() + (jsc#PED-6864). +- RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). +- RDMA/hns: Remove unused declaration hns_roce_modify_srq() + (jsc#PED-6864). +- RDMA: Make all 'class' structures const (jsc#PED-6864). +- RDMA: Remove unnecessary NULL values (jsc#PED-6864). +- RDMA/hns: Fix port active speed (jsc#PED-6864). +- RDMA/bnxt_re: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). +- RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function + (jsc#PED-6864). +- RDMA/bnxt_re: Fix the sideband buffer size handling for FW + commands (jsc#PED-6864). +- RDMA/hns: Remove unused function declarations (jsc#PED-6864). +- IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). +- RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). +- RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). +- RDMA/siw: Fix tx thread initialization (jsc#PED-6864). +- RDMA/mlx: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). +- RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). +- bnxt_re: Update the debug counters for doorbell pacing + (jsc#PED-6864). +- bnxt_re: Expose the missing hw counters (jsc#PED-6864). +- bnxt_re: Update the hw counters for resource stats + (jsc#PED-6864). +- bnxt_re: Reorganize the resource stats (jsc#PED-6864). +- RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() + (jsc#PED-6864). +- RDMA/irdma: Add table based lookup for CQ pointer during an + event (jsc#PED-6864). +- RDMA/irdma: Refactor error handling in create CQP + (jsc#PED-6864). +- RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe + (jsc#PED-6864). +- IB/hfi1: Use struct_size() (jsc#PED-6864). +- RDMA/hns: Remove VF extend configuration (jsc#PED-6864). +- RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). +- RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). +- RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() + (jsc#PED-6864). +- RDMA/bnxt_re: Add a new uapi for driver notification + (jsc#PED-6864). +- RDMA/bnxt_re: Implement doorbell pacing algorithm + (jsc#PED-6864). +- RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). +- RDMA/bnxt_re: Enable pacing support for the user apps + (jsc#PED-6864). +- bnxt_en: Share the bar0 address with the RoCE driver + (jsc#PED-5742). +- bnxt_en: Update HW interface headers (jsc#PED-5742). +- RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). +- RDMA/cma: Deduplicate error flow in cma_validate_port() + (jsc#PED-6864). +- RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). +- RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). +- RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). +- RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). +- RDMA/mlx5: align MR mem allocation size to power-of-two + (jsc#PED-6864). +- sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). +- sfc: extend pedit add action to handle decrement ipv6 hop limit + (jsc#PED-6894). +- sfc: introduce pedit add actions on the ipv4 ttl field + (jsc#PED-6894). +- sfc: add decrement ipv6 hop limit by offloading set hop limit + actions (jsc#PED-6894). +- sfc: add decrement ttl by offloading set ipv4 ttl actions + (jsc#PED-6894). +- sfc: add mac source and destination pedit action offload + (jsc#PED-6894). +- sfc: introduce ethernet pedit set action infrastructure + (jsc#PED-6894). +- IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). +- bnxt: use the NAPI skb allocation cache (jsc#PED-5742). +- bnxt_en: Add tx_resets ring counter (jsc#PED-5742). +- bnxt_en: Display the ring error counters under ethtool -S + (jsc#PED-5742). +- bnxt_en: Save ring error counters across reset (jsc#PED-5742). +- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() + (jsc#PED-5742). +- bnxt_en: Let the page pool manage the DMA mapping + (jsc#PED-5742). +- bnxt_en: Use the unified RX page pool buffers for XDP and + non-XDP (jsc#PED-5742). +- sfc: Remove unneeded semicolon (jsc#PED-6894). +- sfc: offload left-hand side rules for conntrack (jsc#PED-6894). +- sfc: conntrack state matches in TC rules (jsc#PED-6894). +- sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). +- sfc: offload conntrack flow entries (match only) from CT zones + (jsc#PED-6894). +- sfc: functions to insert/remove conntrack entries to MAE + hardware (jsc#PED-6894). +- sfc: functions to register for conntrack zone offload + (jsc#PED-6894). +- sfc: add MAE table machinery for conntrack table (jsc#PED-6894). +- bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c + (jsc#PED-5742). +- bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() + (jsc#PED-5742). +- eth: add missing xdp.h includes in drivers (jsc#PED-4860). +- eth: bnxt: fix warning for define in struct_group + (jsc#PED-5742). +- eth: bnxt: fix one of the W=1 warnings about fortified memcpy() + (jsc#PED-5742). +- sfc: Remove vfdi.h (jsc#PED-6894). +- sfc: Cleanups in io.h (jsc#PED-6894). +- sfc: Miscellaneous comment removals (jsc#PED-6894). +- sfc: Remove struct efx_special_buffer (jsc#PED-6894). +- sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). +- sfc: Remove some NIC type indirections that are no longer needed + (jsc#PED-6894). +- sfc: Remove PTP code for Siena (jsc#PED-6894). +- sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). +- sfc: Remove support for siena high priority queue + (jsc#PED-6894). +- sfc: Remove siena_nic_data and stats (jsc#PED-6894). +- sfc: Remove falcon references (jsc#PED-6894). +- net/mlx4: clean up a type issue (jsc#PED-3309). +- eth: bnxt: handle invalid Tx completions more gracefully + (jsc#PED-5742). +- eth: bnxt: take the bit to set as argument of + bnxt_queue_sp_work() (jsc#PED-5742). +- eth: bnxt: move and rename reset helpers (jsc#PED-5742). +- net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). +- igc: Add TransmissionOverrun counter (jsc#PED-4860). +- bnxt_en: use dev_consume_skb_any() in bnxt_tx_int + (jsc#PED-5742). +- infiniband: convert to ctime accessor functions (jsc#PED-6864). +- fs: add ctime accessors infrastructure (jsc#PED-6864). +- sfc: allocate a big enough SKB for loopback selftest packet + (jsc#PED-6894). +- RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). +- sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). +- RDMA/rxe: Fix an error handling path in rxe_bind_mw() + (jsc#PED-6864). +- bna: Remove error checking for debugfs_create_dir() + (jsc#PED-6884). +- RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). +- RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" + (jsc#PED-6864). +- RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c + (jsc#PED-6864). +- RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() + (jsc#PED-6864). +- RDMA/bnxt_re: Remove incorrect return check from slow path + (jsc#PED-6864). +- RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). +- RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). +- RDMA/bnxt_re: Move the interface version to chip context + structure (jsc#PED-6864). +- RDMA/bnxt_re: Query function capabilities from firmware + (jsc#PED-6864). +- RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage + (jsc#PED-6864). +- RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). +- RDMA/bnxt_re: Use the common mmap helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: Initialize opcode while sending message + (jsc#PED-6864). +- RDMA/cma: Remove NULL check before dev_{put, hold} + (jsc#PED-6864). +- RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). +- RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). +- RDMA/bnxt_re: optimize the parameters passed to helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). +- RDMA/bnxt_re: use firmware provided max request timeout + (jsc#PED-6864). +- RDMA/bnxt_re: cancel all control path command waiters upon error + (jsc#PED-6864). +- RDMA/bnxt_re: post destroy_ah for delayed completion of AH + creation (jsc#PED-6864). +- RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). +- RDMA/bnxt_re: handle command completions after driver detect + a timedout (jsc#PED-6864). +- RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). +- RDMA/bnxt_re: remove virt_func check while creating RoCE FW + channel (jsc#PED-6864). +- RDMA/erdma: Refactor the original doorbell allocation mechanism + (jsc#PED-6864). +- RDMA/erdma: Associate QPs/CQs with doorbells for authorization + (jsc#PED-6864). +- RDMA/erdma: Allocate doorbell resources from hardware + (jsc#PED-6864). +- RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). +- RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). +- RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). +- RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). +- RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). +- RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). +- RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). +- RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). +- IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, + .invalidate (jsc#PED-6864). +- IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template + tracepoints (jsc#PED-6864). +- RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). +- RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). +- RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). +- sfc: falcon: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: siena: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: keep alive neighbour entries while a TC encap action is + using them (jsc#PED-6894). +- bnxt_en: Link representors to PCI device (jsc#PED-5742). +- sfc: fix uninitialized variable use (jsc#PED-6894). +- sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). +- sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n + (jsc#PED-6894). +- net/sched: taprio: report class offload stats per TXQ, not + per TC (jsc#PED-4860). +- sfc: Add devlink dev info support for EF10 (jsc#PED-6894). +- sfc: generate encap headers for TC offload (jsc#PED-6894). +- sfc: neighbour lookup for TC encap action offload + (jsc#PED-6894). +- sfc: MAE functions to create/update/delete encap headers + (jsc#PED-6894). +- sfc: add function to atomically update a rule in the MAE + (jsc#PED-6894). +- sfc: some plumbing towards TC encap action offload + (jsc#PED-6894). +- net: enetc: report statistics counters for taprio + (jsc#PED-4860). +- net: enetc: refactor enetc_setup_tc_taprio() to have a + switch/case for cmd (jsc#PED-4860). +- net/sched: taprio: add netlink reporting for offload statistics + counters (jsc#PED-4860). +- net/sched: taprio: don't overwrite "sch" variable in + taprio_dump_class_stats() (jsc#PED-4860). +- sfc: handle VI shortage on ef100 by readjusting the channels + (jsc#PED-6894). +- net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). +- igb: Define igb_pm_ops conditionally on CONFIG_PM + (jsc#PED-4866). +- net: remove __skb_frag_set_page() (jsc#PED-5742). +- sfc: support TC decap rules matching on enc_src_port + (jsc#PED-6894). +- commit d69eedd + +------------------------------------------------------------------- +Tue Oct 10 13:58:37 CEST 2023 - tabraham@suse.com + +- x86/platform/uv: Use alternate source for socket to node data + (bsc#1215696). +- commit 1ce9cf2 + +------------------------------------------------------------------- +Tue Oct 10 08:44:24 CEST 2023 - iivanov@suse.de + +- KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) +- commit a486709 + +------------------------------------------------------------------- +Tue Oct 10 08:43:27 CEST 2023 - iivanov@suse.de + +- KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) +- commit 5a1d7a4 + +------------------------------------------------------------------- +Tue Oct 10 08:35:31 CEST 2023 - iivanov@suse.de + +- arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) +- commit a4d53b2 + +------------------------------------------------------------------- +Mon Oct 9 18:41:09 CEST 2023 - mkoutny@suse.com + +- mm, memcg: reconsider kmem.limit_in_bytes deprecation + (bsc#1208788 bsc#1213705). +- commit 8678375 + +------------------------------------------------------------------- +Mon Oct 9 18:29:34 CEST 2023 - mkoutny@suse.com + +- Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." + This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. + It'll be fixed differently in a following commit. + Restore the commit with upstream commit already for proper sorting. +- commit dcac9e6 + +------------------------------------------------------------------- +Mon Oct 9 18:17:02 CEST 2023 - mkoutny@suse.com + +- blk-cgroup: Fix NULL deref caused by blkg_policy_data being + installed before init (bsc#1216062). +- commit 82eb0da + +------------------------------------------------------------------- +Mon Oct 9 17:51:35 CEST 2023 - mkoutny@suse.com + +- blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() +- commit 8f5c0b6 + +------------------------------------------------------------------- +Mon Oct 9 17:41:37 CEST 2023 - tiwai@suse.de + +- HID: sony: remove duplicate NULL check before calling + usb_free_urb() (git-fixes). +- commit 4e63039 + +------------------------------------------------------------------- +Mon Oct 9 17:40:24 CEST 2023 - tiwai@suse.de + +- PCI/PM: Mark devices disconnected if upstream PCIe link is + down on resume (git-fixes). +- PCI: qcom: Fix IPQ8074 enumeration (git-fixes). +- platform/x86: hp-wmi:: Mark driver struct with __refdata to + prevent section mismatch warning (git-fixes). +- platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). +- platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). +- platform/x86: think-lmi: Fix reference leak (git-fixes). +- net: lan743x: also select PHYLIB (git-fixes). +- wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). +- wifi: mac80211: Create resources for disabled links (git-fixes). +- wifi: mac80211: fix potential key use-after-free (git-fixes). +- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling + (git-fixes). +- wifi: mwifiex: Fix oob check condition in + mwifiex_process_rx_packet (git-fixes). +- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM + (git-fixes). +- wifi: mac80211: fix mesh id corruption on 32 bit systems + (git-fixes). +- wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). +- wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). +- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for + MLO connection (git-fixes). +- wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). +- wifi: mt76: fix lock dependency problem for wed_lock + (git-fixes). +- net: nfc: llcp: Add lock when modifying device list (git-fixes). +- regulator/core: Revert "fix kobject release warning and memory + leak in regulator_register()" (git-fixes). +- regulator/core: regulator_register: set device->class earlier + (git-fixes). +- regmap: rbtree: Fix wrong register marked as in-cache when + creating new node (git-fixes). +- nilfs2: fix potential use after free in + nilfs_gccache_submit_read_data() (git-fixes). +- Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). +- serial: 8250_port: Check IRQ data before use (git-fixes). +- soc: imx8m: Enable OCOTP clock for imx8mm before reading + registers (git-fixes). +- power: supply: rk817: Fix node refcount leak (git-fixes). +- power: supply: core: fix use after free in uevent (git-fixes). +- power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). +- power: supply: rk817: Add missing module alias (git-fixes). +- power: supply: ucs1002: fix error code in ucs1002_get_property() + (git-fixes). +- power: supply: mt6370: Fix missing error code in + mt6370_chg_toggle_cfo() (git-fixes). +- spi: spi-gxp: BUG: Correct spi write return value (git-fixes). +- commit 411dd64 + +------------------------------------------------------------------- +Mon Oct 9 17:36:08 CEST 2023 - tiwai@suse.de + +- dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible + string (git-fixes). +- media: dt-bindings: imx7-csi: Make power-domains not required + for imx8mq (git-fixes). +- dt-bindings: media: renesas,vin: Fix field-even-active spelling + (git-fixes). +- gpio: aspeed: fix the GPIO number passed to + pinctrl_gpio_set_config() (git-fixes). +- gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). +- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit + (git-fixes). +- HID: sony: Fix a potential memory leak in sony_probe() + (git-fixes). +- iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). +- net: usb: smsc75xx: Fix uninit-value access in + __smsc75xx_read_reg (git-fixes). +- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). +- modpost: add missing else to the "of" check (git-fixes). +- firmware: arm_scmi: Fixup perf power-cost/microwatt support + (git-fixes). +- firmware: arm_ffa: Don't set the memory region attributes for + MEM_LEND (git-fixes). +- firmware: imx-dsp: Fix an error handling path in + imx_dsp_setup_channels() (git-fixes). +- bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). +- i2c: npcm7xx: Fix callback completion ordering (git-fixes). +- gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip + (git-fixes). +- clk: tegra: fix error return case for recalc_rate (git-fixes). +- clk: si521xx: Fix regmap write accessor (git-fixes). +- clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). +- clk: sprd: Fix thm_parents incorrect configuration (git-fixes). +- cxl/region: Match auto-discovered region decoders by HPA range + (git-fixes). +- cxl/pci: Fix appropriate checking for _OSC while handling CXL + RAS registers (git-fixes). +- gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() + (git-fixes). +- i2c: xiic: Correct return value check for xiic_reinit() + (git-fixes). +- i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). +- i2c: mux: demux-pinctrl: check the return value of + devm_kstrdup() (git-fixes). +- i2c: i801: unregister tco_pdev in i801_probe() error path + (git-fixes). +- gve: fix frag_list chaining (git-fixes). +- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). +- commit 144b2b0 + +------------------------------------------------------------------- +Mon Oct 9 17:32:37 CEST 2023 - tiwai@suse.de + +- Bluetooth: hci_codec: Fix leaking content of local_codecs + (git-fixes). +- Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). +- Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). +- Bluetooth: hci_sync: Fix handling of + HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). +- Bluetooth: Delete unused hci_req_prepare_suspend() declaration + (git-fixes). +- ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). +- arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y + (git-fixes). +- bus: ti-sysc: Use fsleep() instead of usleep_range() in + sysc_reset() (git-fixes). +- ARM: uniphier: fix cache kernel-doc warnings (git-fixes). +- ata: libata-core: Do not register PM operations for SAS ports + (git-fixes). +- ata: libata-core: Fix port and device removal (git-fixes). +- ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). +- ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). +- ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED + OPERATION CODES (git-fixes). +- accel/ivpu: Use cached buffers for FW loading (git-fixes). +- accel/ivpu: Do not use wait event interruptible (git-fixes). +- commit 8671b07 + +------------------------------------------------------------------- +Mon Oct 9 17:29:04 CEST 2023 - tiwai@suse.de + +- misc: rtsx: Fix some platforms can not boot and move the l1ss + judgment to probe (bsc#1214397,bsc#1214428). +- commit cb63da0 + +------------------------------------------------------------------- +Mon Oct 9 17:28:10 CEST 2023 - tiwai@suse.de + +- Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) + The upstream fix will follow +- commit 12a98ef + +------------------------------------------------------------------- +Mon Oct 9 16:54:16 CEST 2023 - svarbanov@suse.de + +- config/arm64: Unset default IOMMU passthrough option (jsc#PED-7009) + This will effectively enable ARM64 SMMU translation by default, + which will help to avoid installation and runtime issues on some + platforms. The passtrhough mode could still be enabled by kernel + cmdline. +- commit 8b95409 + +------------------------------------------------------------------- +Mon Oct 9 15:07:27 CEST 2023 - nmorey@suse.com + +- RDMA/mlx5: Remove not-used cache disable flag (git-fixes) +- commit d265793 + +------------------------------------------------------------------- +Mon Oct 9 11:31:46 CEST 2023 - nmorey@suse.com + +- RDMA/core: Require admin capabilities to set system parameters (git-fixes) +- commit ba648d8 + +------------------------------------------------------------------- +Mon Oct 9 11:31:36 CEST 2023 - nmorey@suse.com + +- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) +- commit 4975d08 + +------------------------------------------------------------------- +Mon Oct 9 11:31:25 CEST 2023 - nmorey@suse.com + +- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) +- commit 36b7bc4 + +------------------------------------------------------------------- +Mon Oct 9 11:31:04 CEST 2023 - nmorey@suse.com + +- RDMA/mlx5: Fix NULL string error (git-fixes) +- commit 997bcef + +------------------------------------------------------------------- +Mon Oct 9 11:30:51 CEST 2023 - nmorey@suse.com + +- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) +- commit 386907d + +------------------------------------------------------------------- +Mon Oct 9 11:30:37 CEST 2023 - nmorey@suse.com + +- RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) +- commit 48eb599 + +------------------------------------------------------------------- +Mon Oct 9 11:30:26 CEST 2023 - nmorey@suse.com + +- IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) +- commit db2e278 + +------------------------------------------------------------------- +Mon Oct 9 11:29:43 CEST 2023 - nmorey@suse.com + +- RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) +- commit d432eb1 + +------------------------------------------------------------------- +Mon Oct 9 11:29:31 CEST 2023 - nmorey@suse.com + +- RDMA/uverbs: Fix typo of sizeof argument (git-fixes) +- commit e989827 + +------------------------------------------------------------------- +Mon Oct 9 11:29:18 CEST 2023 - nmorey@suse.com + +- RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) +- commit c91349a + +------------------------------------------------------------------- +Mon Oct 9 11:28:59 CEST 2023 - nmorey@suse.com + +- RDMA/siw: Fix connection failure handling (git-fixes) +- commit 0c6c2d5 + +------------------------------------------------------------------- +Mon Oct 9 11:28:47 CEST 2023 - nmorey@suse.com + +- RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) +- commit decf5af + +------------------------------------------------------------------- +Mon Oct 9 11:22:27 CEST 2023 - nmorey@suse.com + +- scsi: RDMA/srp: Fix residual handling (git-fixes) +- commit e8f13ae + +------------------------------------------------------------------- +Mon Oct 9 11:22:09 CEST 2023 - nmorey@suse.com + +- RDMA/efa: Fix wrong resources deallocation order (git-fixes) +- commit ee5fede + +------------------------------------------------------------------- +Mon Oct 9 11:21:54 CEST 2023 - nmorey@suse.com + +- RDMA/siw: Correct wrong debug message (git-fixes) +- commit db9b78b + +------------------------------------------------------------------- +Mon Oct 9 11:21:36 CEST 2023 - nmorey@suse.com + +- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) +- commit 870a58d + +------------------------------------------------------------------- +Mon Oct 9 11:21:12 CEST 2023 - nmorey@suse.com + +- Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) +- commit 2517e23 + +------------------------------------------------------------------- +Mon Oct 9 11:20:51 CEST 2023 - nmorey@suse.com + +- RDMA/irdma: Prevent zero-length STAG registration (git-fixes) +- commit 301ea4d + +------------------------------------------------------------------- +Mon Oct 9 11:19:10 CEST 2023 - nmorey@suse.com + +- RDMA/irdma: Drop unused kernel push code (git-fixes) +- commit 9786b53 + +------------------------------------------------------------------- +Mon Oct 9 11:18:25 CEST 2023 - nmorey@suse.com + +- RDMA: Remove unnecessary ternary operators (git-fixes) +- commit b3ae7a5 + +------------------------------------------------------------------- +Mon Oct 9 11:16:55 CEST 2023 - trenn@suse.com + +- platform/x86: ISST: Fix usage counter (jsc#PED-6156). +- commit f576773 + +------------------------------------------------------------------- +Mon Oct 9 11:16:25 CEST 2023 - trenn@suse.com + +- platform/x86: ISST: Reset default callback on unregister + (jsc#PED-6156). +- commit 7c37bca + +------------------------------------------------------------------- +Mon Oct 9 11:13:10 CEST 2023 - nmorey@suse.com + +- IB/uverbs: Fix an potential error pointer dereference (git-fixes) +- commit ae6bd28 + +------------------------------------------------------------------- +Mon Oct 9 11:12:50 CEST 2023 - nmorey@suse.com + +- RDMA/hns: Fix CQ and QP cache affinity (git-fixes) +- commit fc1cada + +------------------------------------------------------------------- +Mon Oct 9 11:12:33 CEST 2023 - nmorey@suse.com + +- RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) +- commit 34aadc0 + +------------------------------------------------------------------- +Mon Oct 9 11:12:16 CEST 2023 - nmorey@suse.com + +- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) +- commit ff3c701 + +------------------------------------------------------------------- +Mon Oct 9 11:11:25 CEST 2023 - nmorey@suse.com + +- RDMA/bnxt_re: Remove a redundant flag (git-fixes) +- commit 001b6a1 + +------------------------------------------------------------------- +Mon Oct 9 11:09:55 CEST 2023 - nmorey@suse.com + +- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) +- commit cc851d8 + +------------------------------------------------------------------- +Mon Oct 9 11:08:19 CEST 2023 - nmorey@suse.com + +- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) +- commit 2f666f0 + +------------------------------------------------------------------- +Mon Oct 9 11:07:59 CEST 2023 - nmorey@suse.com + +- RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) +- commit 7b5bacf + +------------------------------------------------------------------- +Mon Oct 9 11:07:28 CEST 2023 - nmorey@suse.com + +- RDMA/rxe: Fix rxe_modify_srq (git-fixes) +- commit 7c8a1be + +------------------------------------------------------------------- +Mon Oct 9 11:06:48 CEST 2023 - nmorey@suse.com + +- RDMA/rxe: Fix unsafe drain work queue code (git-fixes) +- commit d04f3ed + +------------------------------------------------------------------- +Mon Oct 9 11:06:38 CEST 2023 - nmorey@suse.com + +- RDMA/rxe: Move work queue code to subroutines (git-fixes) +- commit 069a48c + +------------------------------------------------------------------- +Mon Oct 9 11:06:23 CEST 2023 - nmorey@suse.com + +- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) +- commit 58aadd5 + +------------------------------------------------------------------- +Mon Oct 9 11:06:02 CEST 2023 - nmorey@suse.com + +- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) +- commit 8fd5f7d + +------------------------------------------------------------------- +Mon Oct 9 10:55:49 CEST 2023 - osalvador@suse.de + +- remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit a2c1b41 + +------------------------------------------------------------------- +Mon Oct 9 10:52:48 CEST 2023 - osalvador@suse.de + +- kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). + - Update config files. +- commit 4e0f1dd + +------------------------------------------------------------------- +Mon Oct 9 10:45:38 CEST 2023 - osalvador@suse.de + +- sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit d29693b + +------------------------------------------------------------------- +Mon Oct 9 10:42:01 CEST 2023 - osalvador@suse.de + +- s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. +- commit 0e6748b + +------------------------------------------------------------------- +Mon Oct 9 10:38:49 CEST 2023 - osalvador@suse.de + +- riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit bbf5fbe + +------------------------------------------------------------------- +Mon Oct 9 10:36:55 CEST 2023 - osalvador@suse.de + +- powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + - Update config files. + - Refresh + patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. +- commit 077b3fb + +------------------------------------------------------------------- +Mon Oct 9 10:05:27 CEST 2023 - osalvador@suse.de + +- parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit c64a611 + +------------------------------------------------------------------- +Mon Oct 9 09:55:52 CEST 2023 - osalvador@suse.de + +- mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ae0d67 + +------------------------------------------------------------------- +Mon Oct 9 09:51:53 CEST 2023 - osalvador@suse.de + +- m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 6e42e37 + +------------------------------------------------------------------- +Mon Oct 9 09:41:48 CEST 2023 - osalvador@suse.de + +- loongarch/kexec: refactor for kernel/Kconfig.kexec + (jsc#PED-5077). +- commit 6db9a98 + +------------------------------------------------------------------- +Mon Oct 9 09:37:00 CEST 2023 - osalvador@suse.de + +- arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). + Update config files. +- commit 7a2ece0 + +------------------------------------------------------------------- +Mon Oct 9 09:32:52 CEST 2023 - osalvador@suse.de + +- ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- commit 1ec163c + +------------------------------------------------------------------- +Sat Oct 7 14:29:01 CEST 2023 - petr.pavlu@suse.com + +- doc/README.PATCH-POLICY.SUSE: Convert the document to Markdown + (jsc#PED-5021) +- commit c05cfc9 + +------------------------------------------------------------------- +Sat Oct 7 13:58:12 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Convert the document to Markdown (jsc#PED-5021) +- commit bff5e3e + +------------------------------------------------------------------- +Fri Oct 6 20:36:46 CEST 2023 - tonyj@suse.de + +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: + Document affinity_domain_via_partition sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via partition information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_domain sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via domain information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_virtual_processor sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to + show affinity domain via virtual processor information + (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_config sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor config information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_bus_topology sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor bus topology information (jsc#PED-5059). +- commit 4340580 + +------------------------------------------------------------------- +Fri Oct 6 17:47:37 CEST 2023 - osalvador@suse.de + +- arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit 9b5f79b + +------------------------------------------------------------------- +Fri Oct 6 17:12:35 CEST 2023 - osalvador@suse.de + +- x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). +- Update config files. +- commit cce285e + +------------------------------------------------------------------- +Fri Oct 6 16:48:19 CEST 2023 - petr.pavlu@suse.com + +- tracing/user_events: Align set_bit() address for all archs + (git-fixes). +- commit 0517cb9 + +------------------------------------------------------------------- +Fri Oct 6 16:42:59 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Fix invalid setting of Power Limit 4 + (jsc#PED-4897). +- commit 93c416d + +------------------------------------------------------------------- +Fri Oct 6 16:41:51 CEST 2023 - petr.pavlu@suse.com + +- ring-buffer: Update "shortest_full" in polling (git-fixes). +- commit b94b97e + +------------------------------------------------------------------- +Fri Oct 6 16:34:35 CEST 2023 - osalvador@suse.de + +- kexec: consolidate kexec and crash options into (jsc#PED-5077). + Update config files +- commit c2b1332 + +------------------------------------------------------------------- +Fri Oct 6 15:56:43 CEST 2023 - petr.pavlu@suse.com + +- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). +- commit bba0794 + +------------------------------------------------------------------- +Fri Oct 6 15:55:11 CEST 2023 - petr.pavlu@suse.com + +- bpf: Add override check to kprobe multi link attach (git-fixes). +- commit 2bdd913 + +------------------------------------------------------------------- +Fri Oct 6 15:52:44 CEST 2023 - petr.pavlu@suse.com + +- tracing/synthetic: Print out u64 values properly (git-fixes). +- commit 7459811 + +------------------------------------------------------------------- +Fri Oct 6 15:51:13 CEST 2023 - petr.pavlu@suse.com + +- tracing/synthetic: Fix order of struct trace_dynamic_info + (git-fixes). +- commit 9637422 + +------------------------------------------------------------------- +Fri Oct 6 15:48:03 CEST 2023 - petr.pavlu@suse.com + +- tracing: Have event inject files inc the trace array ref count + (git-fixes). +- commit 6d09b7b + +------------------------------------------------------------------- +Fri Oct 6 15:47:16 CEST 2023 - petr.pavlu@suse.com + +- tracing: Have option files inc the trace array ref count + (git-fixes). +- commit a16dcad + +------------------------------------------------------------------- +Fri Oct 6 15:45:57 CEST 2023 - petr.pavlu@suse.com + +- tracing: Have current_trace inc the trace array ref count + (git-fixes). +- commit e5136de + +------------------------------------------------------------------- +Fri Oct 6 15:35:30 CEST 2023 - petr.pavlu@suse.com + +- tracing: Have tracing_max_latency inc the trace array ref count + (git-fixes). +- commit 468c799 + +------------------------------------------------------------------- +Fri Oct 6 15:33:45 CEST 2023 - petr.pavlu@suse.com + +- tracing: Increase trace array ref count on enable and filter + files (git-fixes). +- commit 2d3bc8b + +------------------------------------------------------------------- +Fri Oct 6 15:06:30 CEST 2023 - petr.pavlu@suse.com + +- tracing: Fix race issue between cpu buffer write and swap + (git-fixes). +- commit 4e2c5ec + +------------------------------------------------------------------- +Fri Oct 6 15:05:34 CEST 2023 - petr.pavlu@suse.com + +- tracing: Remove extra space at the end of hwlat_detector/mode + (git-fixes). +- commit 08c501c + +------------------------------------------------------------------- +Fri Oct 6 15:04:13 CEST 2023 - petr.pavlu@suse.com + +- tracing: Remove unnecessary copying of tr->current_trace + (git-fixes). +- commit b14a2bd + +------------------------------------------------------------------- +Fri Oct 6 15:01:03 CEST 2023 - mfranc@suse.cz + +- s390/bpf: Let arch_prepare_bpf_trampoline return program size + (git-fixes bsc#1216004). +- commit d65e779 + +------------------------------------------------------------------- +Fri Oct 6 15:00:01 CEST 2023 - petr.pavlu@suse.com + +- powerpc/ftrace: Fix dropping weak symbols with older toolchains + (git-fixes). +- commit 8cbedc1 + +------------------------------------------------------------------- +Fri Oct 6 14:58:27 CEST 2023 - petr.pavlu@suse.com + +- bpf: Clear the probe_addr for uprobe (git-fixes). +- commit a128a8f + +------------------------------------------------------------------- +Fri Oct 6 12:32:43 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). +- powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). +- Update config files. +- supported.conf: +- commit 0f77921 + +------------------------------------------------------------------- +Fri Oct 6 12:19:02 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Introduce core support for TPMI interface + (jsc#PED-4897). +- commit f7281be + +------------------------------------------------------------------- +Fri Oct 6 12:18:12 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). +- commit 9639227 + +------------------------------------------------------------------- +Fri Oct 6 12:17:41 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Make cpu optional for rapl_package + (jsc#PED-4897). +- commit 28bdcc2 + +------------------------------------------------------------------- +Fri Oct 6 12:16:59 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Remove redundant cpu parameter + (jsc#PED-4897). +- commit 3651b8f + +------------------------------------------------------------------- +Fri Oct 6 12:16:23 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Add support for lock bit per Power Limit + (jsc#PED-4897). +- commit 977316b + +------------------------------------------------------------------- +Fri Oct 6 12:14:47 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Cleanup Power Limits support + (jsc#PED-4897). +- commit c7a8fb1 + +------------------------------------------------------------------- +Fri Oct 6 12:10:48 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Use bitmap for Power Limits + (jsc#PED-4897). +- commit 66103f9 + +------------------------------------------------------------------- +Fri Oct 6 12:10:06 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Change primitive order (jsc#PED-4897). +- commit d24fd48 + +------------------------------------------------------------------- +Fri Oct 6 12:09:04 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Use index to initialize primitive + information (jsc#PED-4897). +- commit 3c01ff3 + +------------------------------------------------------------------- +Fri Oct 6 12:07:48 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Support per domain energy/power/time unit + (jsc#PED-4897). +- commit c42816c + +------------------------------------------------------------------- +Fri Oct 6 12:05:34 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Support per Interface primitive + information (jsc#PED-4897). +- commit dd80bd7 + +------------------------------------------------------------------- +Fri Oct 6 12:04:39 CEST 2023 - tbogendoerfer@suse.de + +- i40e: Fix VF VLAN offloading when port VLAN is configured + (jsc#PED-4874). +- iavf: schedule a request immediately after add/delete vlan + (jsc#PED-4937). +- iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). +- iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK + is set (jsc#PED-4937). +- xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible + ERR_PTR() (jsc#PED-4876). +- ice: avoid executing commands on other ports when driving sync + (jsc#PED-4876). +- qed/qede: Remove unused declarations (jsc#PED-5734). +- ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). +- ice: embed &ice_rq_event_info event into struct ice_aq_task + (jsc#PED-4876). +- ice: ice_aq_check_events: fix off-by-one check when filling + buffer (jsc#PED-4876). +- ice: drop two params from ice_aq_alloc_free_res() + (jsc#PED-4876). +- ice: use list_for_each_entry() helper (jsc#PED-4876). +- ice: Remove redundant VSI configuration in eswitch setup + (jsc#PED-4876). +- ice: move E810T functions to before device agnostic ones + (jsc#PED-4876). +- ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). +- ice: refactor ice_ptp_hw to make functions static + (jsc#PED-4876). +- ice: refactor ice_sched to make functions static (jsc#PED-4876). +- ice: Utilize assign_bit() helper (jsc#PED-4876). +- ice: refactor ice_vf_lib to make functions static + (jsc#PED-4876). +- ice: refactor ice_lib to make functions static (jsc#PED-4876). +- ice: refactor ice_ddp to make functions static (jsc#PED-4876). +- ice: remove unused methods (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays for structures allocated as + `nents` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structures allocated as + `nents + 1` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structs allocated as + `nents + 1` - 1 (jsc#PED-4876). +- qed: remove unused 'resp_size' calculation (jsc#PED-5734). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_aq_section (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_section_table (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_segment (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_package_header (jsc#PED-4874). +- ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). +- ice: add FW load wait (jsc#PED-4876). +- ice: Add get C827 PHY index function (jsc#PED-4876). +- ice: Rename enum ice_pkt_flags values (jsc#PED-4876). +- ice: Add direction metadata (jsc#PED-4876). +- ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). +- i40e: Remove unused function declarations (jsc#PED-4874). +- net: move struct netdev_rx_queue out of netdevice.h + (jsc#PED-4876). +- i40e: remove i40e_status (jsc#PED-4874). +- ice: update reset path for SRIOV LAG support (jsc#PED-4876). +- ice: enforce no DCB config changing when in bond (jsc#PED-4876). +- ice: enforce interface eligibility and add messaging for SRIOV + LAG (jsc#PED-4876). +- ice: support non-standard teardown of bond interface + (jsc#PED-4876). +- ice: Flesh out implementation of support for SRIOV on bonded + interface (jsc#PED-4876). +- ice: process events created by lag netdev event handler + (jsc#PED-4876). +- ice: implement lag netdev event handler (jsc#PED-4876). +- ice: changes to the interface with the HW and FW for + SRIOV_VF+LAG (jsc#PED-4876). +- ice: Add driver support for firmware changes for LAG + (jsc#PED-4876). +- ice: Correctly initialize queue context values (jsc#PED-4876). +- ice: add tracepoints for the switchdev bridge (jsc#PED-4876). +- ice: implement static version of ageing (jsc#PED-4876). +- ice: implement bridge port vlan (jsc#PED-4876). +- ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). +- ice: Add guard rule when creating FDB in switchdev + (jsc#PED-4876). +- ice: Switchdev FDB events support (jsc#PED-4876). +- ice: Implement basic eswitch bridge setup (jsc#PED-4876). +- ice: Unset src prune on uplink VSI (jsc#PED-4876). +- ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). +- ice: Don't tx before switchdev is fully configured + (jsc#PED-4876). +- ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). +- ice: Skip adv rules removal upon switchdev release + (jsc#PED-4876). +- net: add missing net_device::xdp_zc_max_segs description + (jsc#PED-4876). +- i40e: xsk: add TX multi-buffer support (jsc#PED-4874). +- ice: xsk: Tx multi-buffer support (jsc#PED-4876). +- i40e: xsk: add RX multi-buffer support (jsc#PED-4874). +- ice: xsk: add RX multi-buffer support (jsc#PED-4876). +- xsk: support mbuf on ZC RX (jsc#PED-4876). +- xsk: add new netlink attribute dedicated for ZC max frags + (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Tx path + (jsc#PED-4876). +- xsk: allow core/drivers to test EOP bit (jsc#PED-4876). +- xsk: introduce wrappers and helpers for supporting multi-buffer + in Tx path (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Rx path + (jsc#PED-4876). +- xsk: move xdp_buff's data length check to xsk_rcv_check + (jsc#PED-4876). +- xsk: prepare both copy and zero-copy modes to co-exist + (jsc#PED-4876). +- xsk: introduce XSK_USE_SG bind flag for xsk socket + (jsc#PED-4876). +- xsk: prepare 'options' in xdp_desc for multi-buffer use + (jsc#PED-4876). +- i40e: Wait for pending VF reset in VF set callbacks + (jsc#PED-4874). +- i40e: Add helper for VF inited state check with timeout + (jsc#PED-4874). +- ice: remove unnecessary (void*) conversions (jsc#PED-4876). +- kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). +- commit 90ab4c5 + +------------------------------------------------------------------- +Fri Oct 6 12:04:27 CEST 2023 - ykaukab@suse.de + +- config: s390x: vanilla: fix build issue +- commit 9aaa9b5 + +------------------------------------------------------------------- +Fri Oct 6 12:00:12 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Support per Interface rapl_defaults + (jsc#PED-4897). +- commit 950dab1 + +------------------------------------------------------------------- +Fri Oct 6 11:58:53 CEST 2023 - ykaukab@suse.de + +- Revert "config: s390x: fix vanilla build issue" + This reverts commit 140a1914f728f337b738db7821eac8fd32ee581c. + Fix is incorrect. Next commit will fix the build using ./run_oldconfig.sh --vanilla +- commit d6bed17 + +------------------------------------------------------------------- +Fri Oct 6 11:57:43 CEST 2023 - trenn@suse.com + +- powercap: intel_rapl: Allow probing without CPUID match + (jsc#PED-4897). +- commit cd0b9eb + +------------------------------------------------------------------- +Thu Oct 5 11:41:27 CEST 2023 - msuchanek@suse.de + +- Refresh SED Opal patches to current version. +- Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. +- Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. +- commit af23332 + +------------------------------------------------------------------- +Thu Oct 5 11:40:01 CEST 2023 - ykaukab@suse.de + +- config: s390x: fix vanilla build issue +- commit 140a191 + +------------------------------------------------------------------- +Thu Oct 5 10:43:03 CEST 2023 - tbogendoerfer@suse.de + +- sfc: fix use-after-free in efx_tc_flower_record_encap_match() + (jsc#PED-3311). +- commit 66a3362 + +------------------------------------------------------------------- +Thu Oct 5 09:32:19 CEST 2023 - tbogendoerfer@suse.de + +- net/mlx5e: Move MACsec flow steering operations to be used as + core library (jsc#PED-3311). +- Update config files. +- commit 980e37c + +------------------------------------------------------------------- +Thu Oct 5 09:26:52 CEST 2023 - tbogendoerfer@suse.de + +- mlx5/core: E-Switch, Create ACL FT for eswitch manager in + switchdev mode (jsc#PED-3311). +- net/mlx5e: Clear mirred devices array if the rule is split + (jsc#PED-3311). +- vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). +- net/mlx5: Convert PCI error values to generic errnos + (jsc#PED-3311). +- net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). +- net/mlx5: Dynamic cyclecounter shift calculation for PTP free + running clock (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_packet (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_crypto (jsc#PED-3311). +- net/mlx5: Provide an interface to block change of IPsec + capabilities (jsc#PED-3311). +- net/mlx5: Add IFC bits to support IPsec enable/disable + (jsc#PED-3311). +- net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). +- net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec packet + offloads (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec crypto + offloads (jsc#PED-3311). +- net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering + operations to be used as core library" (jsc#PED-3311). +- RDMA/mlx5: Handles RoCE MACsec steering rules addition and + deletion (jsc#PED-3311). +- net/mlx5: Add RoCE MACsec steering infrastructure in core + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Add MACsec priorities in RDMA namespaces + (jsc#PED-3311). +- RDMA/mlx5: Implement MACsec gid addition and deletion + (jsc#PED-3311). +- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec + steering (jsc#PED-3311). +- net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). +- net/mlx5e: Move MACsec flow steering and statistics database + from ethernet to core (jsc#PED-3311). +- net/mlx5e: Rename MACsec flow steering functions/parameters + to suit core naming style (jsc#PED-3311). +- net/mlx5: Remove dependency of macsec flow steering on ethernet + (jsc#PED-3311). +- macsec: add functions to get macsec real netdevice and check + offload (jsc#PED-3311). +- net/mlx5e: Support IPsec upper TCP protocol selector + (jsc#PED-3311). +- net/mlx5e: Support IPsec upper protocol selector field offload + for RX (jsc#PED-3311). +- net/mlx5: Store vport in struct mlx5_devlink_port and use it + in port ops (jsc#PED-3311). +- net/mlx5: Check vhca_resource_manager capability in each op + and add extack msg (jsc#PED-3311). +- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking + (jsc#PED-3311). +- net/mlx5: Return -EOPNOTSUPP in + mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). +- net/mlx5: Reduce number of vport lookups passing vport pointer + instead of index (jsc#PED-3311). +- net/mlx5: Embed struct devlink_port into driver structure + (jsc#PED-3311). +- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid + checks in ops (jsc#PED-3311). +- net/mlx5: Remove no longer used + mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). +- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and + use it from SF code (jsc#PED-3311). +- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() + to register SFs (jsc#PED-3311). +- net/mlx5: Push devlink port PF/VF init/cleanup calls out of + devlink_port_register/unregister() (jsc#PED-3311). +- net/mlx5: Push out SF devlink port init and cleanup code to + separate helpers (jsc#PED-3311). +- net/mlx5: Rework devlink port alloc/free into init/cleanup + (jsc#PED-3311). +- net/mlx5: Devcom, only use devcom after NULL check in + mlx5_devcom_send_event() (jsc#PED-3311). +- net/mlx5: DR, Supporting inline WQE when possible + (jsc#PED-3311). +- net/mlx5: Rename devlink port ops struct for PFs/VFs + (jsc#PED-3311). +- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c + (jsc#PED-3311). +- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink + port directly (jsc#PED-3311). +- net/mlx5: Remove health syndrome enum duplication + (jsc#PED-3311). +- net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). +- net/mlx5: DR, Fix code indentation (jsc#PED-3311). +- net/mlx5: IRQ, consolidate irq and affinity mask allocation + (jsc#PED-3311). +- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" + (jsc#PED-3311). +- net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). +- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule + (jsc#PED-3311). +- net/mlx5e: aRFS, Prevent repeated kernel rule migrations + requests (jsc#PED-3311). +- net/mlx5: Don't query MAX caps twice (jsc#PED-3311). +- net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). +- net/mlx5: Remove unused CAPs (jsc#PED-3311). +- net/mlx5: Fix error message in + mlx5_sf_dev_state_change_handler() (jsc#PED-3311). +- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() + (jsc#PED-3311). +- net/mlx5: Use mlx5_sf_start_function_id() helper instead of + directly calling MLX5_CAP_GEN() (jsc#PED-3311). +- net/mlx5: Remove redundant SF supported check from + mlx5_sf_hw_table_init() (jsc#PED-3311). +- net/mlx5: Use auxiliary_device_uninit() instead of device_put() + (jsc#PED-3311). +- net/mlx5: E-switch, Add checking for flow rule destinations + (jsc#PED-3311). +- net/mlx5: Check with FW that sync reset completed successfully + (jsc#PED-3311). +- net/mlx5: Expose max possible SFs via devlink resource + (jsc#PED-3311). +- net/mlx5e: Add recovery flow for tx devlink health reporter + for unhealthy PTP SQ (jsc#PED-3311). +- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs + (jsc#PED-3311). +- net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst + (jsc#PED-3311). +- net/mlx5: Expose NIC temperature via hardware monitoring kernel + API (jsc#PED-3311). +- net/mlx5: Expose port.c/mlx5_query_module_num() function + (jsc#PED-3311). +- net/mlx5: Bridge, Only handle registered netdev bridge events + (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl + (jsc#PED-3311). +- net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). +- net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). +- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool + (jsc#PED-3311). +- net/mlx5: Rename mlx5_comp_vectors_count() to + mlx5_comp_vectors_max() (jsc#PED-3311). +- net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). +- net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). +- net/mlx5: Implement single completion EQ create/destroy methods + (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion EQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release handlers in + EQ layer (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion IRQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release API + (jsc#PED-3311). +- net/mlx5: Track the current number of completion EQs + (jsc#PED-3311). +- net/mlx5e: Make TC and IPsec offloads mutually exclusive on + a netdev (jsc#PED-3311). +- net/mlx5e: Add get IPsec offload stats for uplink representor + (jsc#PED-3311). +- net/mlx5e: Modify and restore TC rules for IPSec TX rules + (jsc#PED-3311). +- net/mlx5e: Make IPsec offload work together with eswitch and TC + (jsc#PED-3311). +- net/mlx5: Compare with old_dest param to modify rule destination + (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for TX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). +- net/mlx5e: Handle IPsec offload for RX datapath in switchdev + mode (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for RX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec RX tables creation and destruction + (jsc#PED-3311). +- net/mlx5e: Prepare IPsec packet offload for switchdev mode + (jsc#PED-3311). +- net/mlx5e: Change the parameter of IPsec RX skb handle function + (jsc#PED-3311). +- net/mlx5e: Add function to get IPsec offload namespace + (jsc#PED-3311). +- net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). +- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix + (jsc#PED-3311). +- net/mlx5: Make mlx5_eswitch_load/unload_vport() static + (jsc#PED-3311). +- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static + (jsc#PED-3311). +- net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). +- net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). +- net/mlx5e: Make flow classification filters static + (jsc#PED-3311). +- net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). +- net/mlx5: Allocate command stats with xarray (jsc#PED-3311). +- net/mlx5: split mlx5_cmd_init() to probe and reload routines + (jsc#PED-3311). +- net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). +- net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow devcom initialization on more vports + (jsc#PED-3311). +- net/mlx5e: E-Switch, Register devcom device with switch id key + (jsc#PED-3311). +- net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). +- net/mlx5: Use shared code for checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix flowhash key set/get for custom RSS + (jsc#PED-3311). +- net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). +- net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). +- net/mlx5: Add relevant capabilities bits to support NAT-T + (jsc#PED-3311). +- sch_htb: Allow HTB quantum parameter in offload mode + (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on port ranges + (jsc#PED-3311). +- mlxsw: spectrum_acl: Pass main driver structure to + mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). +- mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). +- mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). +- mlxsw: resource: Add resource identifier for port range + registers (jsc#PED-3311). +- mlxsw: reg: Add Policy-Engine Port Range Register + (jsc#PED-3311). +- ptp: Make max_phase_adjustment sysfs device attribute invisible + when not supported (jsc#PED-3311). +- net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on layer 2 miss + (jsc#PED-3311). +- mlxsw: spectrum_flower: Do not force matching on iif + (jsc#PED-3311). +- mlxsw: spectrum_flower: Split iif parsing to a separate function + (jsc#PED-3311). +- devlink: save devlink_port_ops into a variable in + devlink_port_function_validate() (jsc#PED-3311). +- sfc: support TC decap rules matching on enc_ip_tos + (jsc#PED-3311). +- sfc: populate enc_ip_tos matches in MAE outer rules + (jsc#PED-3311). +- commit d4d7288 + +------------------------------------------------------------------- +Wed Oct 4 11:28:41 CEST 2023 - mfranc@suse.cz + +- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes + bsc#1215938). +- commit 2f8f411 + +------------------------------------------------------------------- +Wed Oct 4 10:45:44 CEST 2023 - tbogendoerfer@suse.de + +- net/mlx5: Update the driver with the recent thermal changes + (jsc#PED-3311). +- Refresh + patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. +- commit d703dfe + +------------------------------------------------------------------- +Wed Oct 4 10:42:36 CEST 2023 - tbogendoerfer@suse.de + +- devlink: bring port new reply back (jsc#PED-3311). +- blacklist.conf: removed temp blacklist for this commit +- commit becfbcb + +------------------------------------------------------------------- +Wed Oct 4 10:40:48 CEST 2023 - tbogendoerfer@suse.de + +- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow + (jsc#PED-3311). +- commit f123e4d + +------------------------------------------------------------------- +Wed Oct 4 10:38:45 CEST 2023 - tbogendoerfer@suse.de + +- vdpa/mlx5: Fix crash on shutdown for when no ndev exists + (jsc#PED-3311). +- vdpa/mlx5: Correct default number of queues when MQ is on + (jsc#PED-3311). +- net/mlx5e: Add capability check for vnic counters + (jsc#PED-3311). +- net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). +- net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). +- net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). +- net/mlx5: Bridge, set debugfs access right to root-only + (jsc#PED-3311). +- vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). +- net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). +- RDMA/mlx5: Handle DCT QP logic separately from low level QP + interface (jsc#PED-3311). +- RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). +- net/mlx5: Nullify qp->dbg pointer post destruction + (jsc#PED-3311). +- net/mlx5: Remove pointless vport lookup from + mlx5_esw_check_port_type() (jsc#PED-3311). +- net/mlx5: Remove redundant check from + mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). +- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). +- net/mlx5e: Remove redundant comment (jsc#PED-3311). +- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use xarray for devcom paired device index + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager + or ecpf (jsc#PED-3311). +- net/mlx5e: Use vhca_id for device index in vport rx rules + (jsc#PED-3311). +- net/mlx5: Lag, Remove duplicate code checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix error code in mlx5_is_reset_now_capable() + (jsc#PED-3311). +- net/mlx5: Fix reserved at offset in hca_cap register + (jsc#PED-3311). +- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). +- net/mlx5: Add .getmaxphase ptp_clock_info callback + (jsc#PED-3311). +- ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). +- ptp: Clarify ptp_clock_info .adjphase expects an internal + servo to be used (jsc#PED-3311). +- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table + (jsc#PED-3311). +- net/mlx5: Add header file for events (jsc#PED-3311). +- net/mlx5: DR, update query of HCA caps for EC VFs + (jsc#PED-3311). +- net/mlx5: Fix the macro for accessing EC VF vports + (jsc#PED-3311). +- net/mlx5e: Add local loopback counter to vport stats + (jsc#PED-3311). +- net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). +- net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). +- net/mlx5: E-Switch, remove redundant else statements + (jsc#PED-3311). +- net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). +- net/mlx5: Bridge, pass net device when linking vport to bridge + (jsc#PED-3311). +- net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). +- net/mlx5: Handle sync reset unload event (jsc#PED-3311). +- net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). +- net/mlx5: Expose timeout for sync reset unload stage + (jsc#PED-3311). +- net/mlx5: Ack on sync_reset_request only if PF can do reset_now + (jsc#PED-3311). +- net: tls: make the offload check helper take skb not socket + (jsc#PED-3311). +- net/mlx5e: Remove a useless function call (jsc#PED-3311). +- net/mlx5: Light probe local SFs (jsc#PED-3311). +- net/mlx5: Move esw multiport devlink param to eswitch code + (jsc#PED-3311). +- net/mlx5: Split function_setup() to enable and open functions + (jsc#PED-3311). +- net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). +- net/mlx5: Update SRIOV enable/disable to handle EC/VFs + (jsc#PED-3311). +- net/mlx5: Query correct caps for min msix vectors + (jsc#PED-3311). +- net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). +- net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). +- net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). +- net/mlx5: Add management of EC VF vports (jsc#PED-3311). +- net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). +- net/mlx5: Enable devlink port for embedded cpu VF vports + (jsc#PED-3311). +- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV + (jsc#PED-3311). +- net/mlx5: Simplify unload all rep code (jsc#PED-3311). +- net/mlx5e: simplify condition after napi budget handling change + (jsc#PED-3311). +- mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch + manager (jsc#PED-3311). +- net/mlx5: Skip inline mode check after + mlx5_eswitch_enable_locked() failure (jsc#PED-3311). +- net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). +- net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). +- net/mlx5e: Expose catastrophic steering error counters + (jsc#PED-3311). +- net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). +- net/mlx5: LAG, block multiport eswitch LAG in case ldev have + more than 2 ports (jsc#PED-3311). +- net/mlx5: LAG, block multipath LAG in case ldev have more than + 2 ports (jsc#PED-3311). +- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static + (jsc#PED-3311). +- net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). +- net/mlx5: LAG, check if all eswitches are paired for shared FDB + (jsc#PED-3311). +- {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). +- RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). +- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with + more than two devices (jsc#PED-3311). +- net/mlx5: Devcom, introduce devcom_for_each_peer_entry + (jsc#PED-3311). +- net/mlx5: E-switch, mark devcom as not ready when all eswitches + are unpaired (jsc#PED-3311). +- net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). +- net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). +- net/mlx5: E-switch, generalize shared FDB creation + (jsc#PED-3311). +- net/mlx5: E-switch, Handle multiple master egress rules + (jsc#PED-3311). +- net/mlx5: E-switch, refactor FDB miss rule add/remove + (jsc#PED-3311). +- net/mlx5: E-switch, enlarge peer miss group table + (jsc#PED-3311). +- net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). +- net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). +- net/mlx5e: rep, store send to vport rules per peer + (jsc#PED-3311). +- net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). +- net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). +- flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). +- flow_dissector: Dissect layer 2 miss from tc skb extension + (jsc#PED-3311). +- skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). +- devlink: move port_del() to devlink_port_ops (jsc#PED-3311). +- devlink: move port_fn_state_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_migratable_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_roce_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops + (jsc#PED-3311). +- mlx5: register devlink ports with ops (jsc#PED-3311). +- sfc: register devlink port with ops (jsc#PED-3311). +- devlink: move port_type_set() op into devlink_port_ops + (jsc#PED-3311). +- mlx4: register devlink port with ops (jsc#PED-3311). +- devlink: remove no longer true locking comment from + port_new/del() (jsc#PED-3311). +- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager + (jsc#PED-3311). +- net/mlx5: devlink, Only show PF related devlink warning when + needed (jsc#PED-3311). +- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule + (jsc#PED-3311). +- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid + (jsc#PED-3311). +- net/mlx5e: E-Switch: move debug print of adding mac to correct + place (jsc#PED-3311). +- net/mlx5e: E-Switch, Check device is PF when stopping esw + offloads (jsc#PED-3311). +- net/mlx5: Remove redundant vport_group_manager cap check + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use metadata for vport matching in + send-to-vport rules (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow get vport api if esw exists + (jsc#PED-3311). +- net/mlx5e: E-Switch, Update when to set other vport context + (jsc#PED-3311). +- net/mlx5e: Remove redundant __func__ arg from fs_err() calls + (jsc#PED-3311). +- net/mlx5e: E-Switch, Remove flow_source check for metadata + matching (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). +- net/mlx5: Remove redundant esw multiport validate function + (jsc#PED-3311). +- sch_htb: Allow HTB priority parameter in offload mode + (jsc#PED-3311). +- net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). +- macsec: Use helper macsec_netdev_priv for offload drivers + (jsc#PED-3311). +- commit ff2baea + +------------------------------------------------------------------- +Wed Oct 4 10:28:50 CEST 2023 - mkubecek@suse.cz + +- netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 + bsc#1215860). +- commit 1bae227 + +------------------------------------------------------------------- +Wed Oct 4 10:28:17 CEST 2023 - mkubecek@suse.cz + +- netfilter: xt_u32: validate user space input (CVE-2023-39192 + bsc#1215858). +- commit 8c838db + +------------------------------------------------------------------- +Wed Oct 4 10:27:48 CEST 2023 - mkubecek@suse.cz + +- ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 + bsc#1215467). +- commit de82205 + +------------------------------------------------------------------- +Tue Oct 3 18:04:59 CEST 2023 - jlee@suse.com + +- crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). +- crypto: sig - Fix verify call (jsc#PED-5460). +- crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). +- commit d75a995 + +------------------------------------------------------------------- +Tue Oct 3 16:16:06 CEST 2023 - palcantara@suse.de + +- fs/smb/client: Reset password pointer to NULL (bsc#1215899 + CVE-2023-5345). +- commit 5ddd22d + +------------------------------------------------------------------- +Tue Oct 3 13:17:47 CEST 2023 - jlee@suse.com + +- crypto: sm2 - Fix crash caused by uninitialized context + (jsc#PED-5460). +- KEYS: asymmetric: Fix error codes (jsc#PED-5460). +- crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled + (jsc#PED-5460). +- KEYS: asymmetric: Use new crypto interface without scatterlists + (jsc#PED-5460). +- KEYS: asymmetric: Move sm2 code into x509_public_key + (jsc#PED-5460). +- commit 253faa7 + +------------------------------------------------------------------- +Tue Oct 3 12:24:43 CEST 2023 - msuchanek@suse.de + +- supported.conf: Add new p10 crypto modules (jsc#PED-5089). +- commit 1cbe2fd + +------------------------------------------------------------------- +Tue Oct 3 11:07:14 CEST 2023 - petr.pavlu@suse.com + +- doc/README.PATCH-POLICY.SUSE: Remove the list of links (jsc#PED-5021) + All links have been incorporated into the text. Remove now unnecessary + list at the end of the document. +- commit 43d62b1 + +------------------------------------------------------------------- +Tue Oct 3 10:42:30 CEST 2023 - jlee@suse.com + +- KEYS: Add forward declaration in asymmetric-parser.h + (jsc#PED-5460). +- crypto: sig - Add interface for sign/verify (jsc#PED-5460). +- Update config files. + Add CONFIG_CRYPTO_SIG2 +- crypto: akcipher - Add sync interface without SG lists + (jsc#PED-5460). +- crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). +- commit 746bfd1 + +------------------------------------------------------------------- +Tue Oct 3 10:31:29 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Adjust heading style (jsc#PED-5021) + * Underscore all headings as a preparation for Markdown conversion. + * Use title-style capitalization for the document name and + sentence-style capitalization for section headings, as recommended in + the current SUSE Documentation Style Guide. +- commit 11e3267 + +------------------------------------------------------------------- +Tue Oct 3 09:28:21 CEST 2023 - msuchanek@suse.de + +- crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX + (jsc#PED-5089). +- commit a08f0f4 + +------------------------------------------------------------------- +Tue Oct 3 09:24:31 CEST 2023 - msuchanek@suse.de + +- crypto: vmx - Improved AES/XTS performance of 6-way unrolling + for ppc (jsc#PED-5089). +- crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and + Makefile (jsc#PED-5089). +- Update config files. +- crypto: poly1305-p10 - Glue code for optmized Poly1305 + implementation for ppc64le (jsc#PED-5089). +- crypto: poly1305-p10 - An optimized Poly1305 implementation + with 4-way unrolling for ppc64le (jsc#PED-5089). +- crypt: chacha20-p10 - Glue code for optmized Chacha20 + implementation for ppc64le (jsc#PED-5089). +- crypto: chacha20-p10 - An optimized Chacha20 implementation + with 8-way unrolling for ppc64le (jsc#PED-5089). +- commit 7745266 + +------------------------------------------------------------------- +Tue Oct 3 07:48:31 CEST 2023 - mkubecek@suse.cz + +- Update + patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch + references (add CVE-2023-1206 bsc#1212703). +- commit 06ff030 + +------------------------------------------------------------------- +Tue Oct 3 06:56:48 CEST 2023 - mkubecek@suse.cz + +- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro + for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). +- commit 695ac3b + +------------------------------------------------------------------- +Tue Oct 3 06:53:08 CEST 2023 - mkubecek@suse.cz + +- netfilter: ipset: Fix race between IPSET_CMD_CREATE and + IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). +- commit fd797f5 + +------------------------------------------------------------------- +Tue Oct 3 01:01:38 CEST 2023 - krisman@suse.de + +- io_uring/fs: remove sqe->rw_flags checking from LINKAT + (git-fixes). +- commit 244bd5e + +------------------------------------------------------------------- +Mon Oct 2 17:09:57 CEST 2023 - ohering@suse.de + +- Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). +- commit 4f4b833 + +------------------------------------------------------------------- +Mon Oct 2 17:07:37 CEST 2023 - pmladek@suse.com + +- blacklist.conf: livepatch: cosmetic +- commit 634df5c + +------------------------------------------------------------------- +Mon Oct 2 17:03:58 CEST 2023 - pmladek@suse.com + +- printk: ringbuffer: Fix truncating buffer size min_t cast + (bsc#1215875). +- commit 4ef741a + +------------------------------------------------------------------- +Mon Oct 2 15:03:02 CEST 2023 - msuchanek@suse.de + +- Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch + (bsc#1012628 jsc#PED-5085). +- commit 516edff + +------------------------------------------------------------------- +Sat Sep 30 02:24:40 CEST 2023 - tabraham@suse.com + +- scsi: qedf: Add synchronization between I/O completions and + abort (bsc#1210658). +- commit dd4f718 + +------------------------------------------------------------------- +Fri Sep 29 18:44:48 CEST 2023 - mwilck@suse.com + +- supported.conf: drop pata_arasan and pata_pcmcia + These drivers have been disabled previously. +- commit 6d49f4c + +------------------------------------------------------------------- +Fri Sep 29 11:58:35 CEST 2023 - mfranc@suse.cz + +- Update patches.suse/s390-zcrypt_ep11misc-support-API-ordinal-6-with-empty-pin-blob.patch + (jsc#PED-6375 jsc#PED-6542). +- commit 317c6a0 + +------------------------------------------------------------------- +Thu Sep 28 22:53:22 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_WD719X (jsc#PED-963) +- commit c664ee9 + +------------------------------------------------------------------- +Thu Sep 28 22:52:44 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_DC395x (jsc#PED-963) +- commit 028cd1f + +------------------------------------------------------------------- +Thu Sep 28 22:52:08 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_QLOGIC_1280 (jsc#PED-963) +- commit 4bb7fca + +------------------------------------------------------------------- +Thu Sep 28 22:51:16 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_STEX (jsc#PED-963) +- commit 93ec76a + +------------------------------------------------------------------- +Thu Sep 28 22:50:33 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_IMM (jsc#PED-963) +- commit 2228946 + +------------------------------------------------------------------- +Thu Sep 28 22:49:57 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_PPA (jsc#PED-963) +- commit 646bbee + +------------------------------------------------------------------- +Thu Sep 28 22:49:18 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_INITIO (jsc#PED-963) +- commit 70f083e + +------------------------------------------------------------------- +Thu Sep 28 22:48:33 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_IPS (jsc#PED-963) +- commit 95311f3 + +------------------------------------------------------------------- +Thu Sep 28 22:47:11 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_FDOMAIN_PCI (jsc#PED-963) +- commit 8723fb4 + +------------------------------------------------------------------- +Thu Sep 28 22:45:38 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_DMX3191D (jsc#PED-963) +- commit 0aa2575 + +------------------------------------------------------------------- +Thu Sep 28 22:45:05 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_MYRS (jsc#PED-963) +- commit 0da6939 + +------------------------------------------------------------------- +Thu Sep 28 22:44:30 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_MYRB (jsc#PED-963) +- commit 780fc45 + +------------------------------------------------------------------- +Thu Sep 28 22:43:53 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_BUSLOGIC (jsc#PED-963) +- commit d9a6eeb + +------------------------------------------------------------------- +Thu Sep 28 22:43:12 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_MVUMI (jsc#PED-963) +- commit fda498e + +------------------------------------------------------------------- +Thu Sep 28 22:42:34 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_ARCMSR (jsc#PED-963) +- commit 6c0d263 + +------------------------------------------------------------------- +Thu Sep 28 22:41:57 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_ADVANSYS (jsc#PED-963) +- commit 3aa6bc9 + +------------------------------------------------------------------- +Thu Sep 28 22:41:19 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_ACARD (jsc#PED-963) +- commit e33e775 + +------------------------------------------------------------------- +Thu Sep 28 22:40:35 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_SCSI_HPTIOP (jsc#PED-963) +- commit 1c10c2b + +------------------------------------------------------------------- +Thu Sep 28 22:39:50 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_MEGARAID_LEGACY (jsc#PED-963) +- commit f3403af + +------------------------------------------------------------------- +Thu Sep 28 22:39:05 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_MEGARAID_NEWGEN (jsc#PED-963) +- commit 40ae98d + +------------------------------------------------------------------- +Thu Sep 28 22:35:47 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_MEGARAID_MM (jsc#PED-963) +- commit 92b25a8 + +------------------------------------------------------------------- +Thu Sep 28 22:34:06 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_ATA_GENERIC (jsc#PED-963) +- commit 012036d + +------------------------------------------------------------------- +Thu Sep 28 22:22:44 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_OF_PLATFORM +- commit 47c8a83 + +------------------------------------------------------------------- +Thu Sep 28 22:18:05 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_IMX (jsc#PED-963) +- commit 9f75693 + +------------------------------------------------------------------- +Thu Sep 28 22:13:12 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_ACPI (jsc#PED-963) +- commit d0706d8 + +------------------------------------------------------------------- +Thu Sep 28 22:06:10 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_PARPORT (jsc#PED-963) +- commit 9a6c6b2 + +------------------------------------------------------------------- +Thu Sep 28 22:05:47 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_RZ1000 (jsc#PED-963) +- commit a1f59b6 + +------------------------------------------------------------------- +Thu Sep 28 22:05:24 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_OPTI (jsc#PED-963) +- commit fa6a9fa + +------------------------------------------------------------------- +Thu Sep 28 22:05:02 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_NS87410 (jsc#PED-963) +- commit b708147 + +------------------------------------------------------------------- +Thu Sep 28 22:04:39 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_MPIIX (jsc#PED-963) +- commit c4c1366 + +------------------------------------------------------------------- +Thu Sep 28 22:04:15 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_CMD640_PCI (jsc#PED-963) +- commit 3ba52ca + +------------------------------------------------------------------- +Thu Sep 28 22:03:48 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_WINBOND (jsc#PED-963) +- commit ac43df1 + +------------------------------------------------------------------- +Thu Sep 28 22:03:23 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_VIA (jsc#PED-963) +- commit cff597d + +------------------------------------------------------------------- +Thu Sep 28 22:03:00 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_TRIFLEX (jsc#PED-963) +- commit 1464d21 + +------------------------------------------------------------------- +Thu Sep 28 22:02:37 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_TOSHIBA (jsc#PED-963) +- commit e734d47 + +------------------------------------------------------------------- +Thu Sep 28 22:01:52 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_SIL680 (jsc#PED-963) +- commit 955aad9 + +------------------------------------------------------------------- +Thu Sep 28 22:01:30 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_SERVERWORKS (jsc#PED-963) +- commit f9bbe90 + +------------------------------------------------------------------- +Thu Sep 28 22:01:07 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_SCH (jsc#PED-963) +- commit 01bc677 + +------------------------------------------------------------------- +Thu Sep 28 22:00:44 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_RDC (jsc#PED-963) +- commit ce9d214 + +------------------------------------------------------------------- +Thu Sep 28 22:00:22 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_RADISYS (jsc#PED-963) +- commit ceddb59 + +------------------------------------------------------------------- +Thu Sep 28 21:59:59 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_PDC_OLD (jsc#PED-963) +- commit 4776aba + +------------------------------------------------------------------- +Thu Sep 28 21:59:36 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_PDC2027X (jsc#PED-963) +- commit 0d0c866 + +------------------------------------------------------------------- +Thu Sep 28 21:59:14 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_OPTIDMA (jsc#PED-963) +- commit ff28cae + +------------------------------------------------------------------- +Thu Sep 28 21:58:50 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_OLDPIIX (jsc#PED-963) +- commit 660fcd8 + +------------------------------------------------------------------- +Thu Sep 28 21:58:28 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_NS87415 (jsc#PED-963) +- commit 4249b06 + +------------------------------------------------------------------- +Thu Sep 28 21:58:05 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_NINJA32 (jsc#PED-963) +- commit 00f6d83 + +------------------------------------------------------------------- +Thu Sep 28 21:57:42 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_NETCELL (jsc#PED-963) +- commit 1aeafbe + +------------------------------------------------------------------- +Thu Sep 28 21:57:20 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_MARVELL (jsc#PED-963) +- commit 388ed43 + +------------------------------------------------------------------- +Thu Sep 28 21:56:57 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_JMICRON (jsc#PED-963) +- commit aa75e16 + +------------------------------------------------------------------- +Thu Sep 28 21:56:34 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_IT821X (jsc#PED-963) +- commit 045c173 + +------------------------------------------------------------------- +Thu Sep 28 21:56:12 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_IT8213 (jsc#PED-963) +- commit 1d4c25b + +------------------------------------------------------------------- +Thu Sep 28 21:55:50 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_HPT3X3 (jsc#PED-963) +- commit 6496fda + +------------------------------------------------------------------- +Thu Sep 28 21:55:27 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_HPT3X2N (jsc#PED-963) +- commit d4c19a3 + +------------------------------------------------------------------- +Thu Sep 28 21:55:05 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_HPT37X (jsc#PED-963) +- commit 74fe9ec + +------------------------------------------------------------------- +Thu Sep 28 21:54:39 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_HPT366 (jsc#PED-963) +- commit 7d08917 + +------------------------------------------------------------------- +Thu Sep 28 21:54:16 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_EFAR (jsc#PED-963) +- commit 8a1bd3c + +------------------------------------------------------------------- +Thu Sep 28 21:53:52 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_CYPRESS (jsc#PED-963) +- commit bede53a + +------------------------------------------------------------------- +Thu Sep 28 21:53:28 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_CMD64X (jsc#PED-963) +- commit 665f8c4 + +------------------------------------------------------------------- +Thu Sep 28 21:53:05 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_ATP867X (jsc#PED-963) +- commit 394df89 + +------------------------------------------------------------------- +Thu Sep 28 21:52:42 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_ATIIXP (jsc#PED-963) +- commit 09cad5c + +------------------------------------------------------------------- +Thu Sep 28 21:52:19 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_ARTOP (jsc#PED-963) +- commit 67a8f3e + +------------------------------------------------------------------- +Thu Sep 28 21:48:04 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_AMD (jsc#PED-963) +- commit 040e3e1 + +------------------------------------------------------------------- +Thu Sep 28 21:46:31 CEST 2023 - mwilck@suse.com + +- Update config files: disable CONFIG_PATA_ALI (jsc#PED-963) +- commit f88fe2c + +------------------------------------------------------------------- +Wed Sep 27 17:04:02 CEST 2023 - andrea.porta@suse.com + +- kselftest/arm64: Validate that changing one VL type does not + affect another (jsc#PED-4126). +- kselftest/arm64: Add a test case for SVE VL changes with SME + active (jsc#PED-4126). +- arm64/fpsimd: Don't flush SME register hardware state along + with thread (jsc#PED-4126). +- arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set + (jsc#PED-4126). +- arm64: Allow EL1 physical timer access when running VHE + (jsc#PED-4126). +- arm64/fpsimd: Exit streaming mode when flushing tasks + (jsc#PED-4126). +- commit fffd4de + +------------------------------------------------------------------- +Wed Sep 27 14:59:19 CEST 2023 - denis.kirjanov@suse.com + +- net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 + bsc#1215275). +- commit 90dfe5e + +------------------------------------------------------------------- +Wed Sep 27 05:58:48 CEST 2023 - neilb@suse.de + +- NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). +- Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). +- SUNRPC: Mark the cred for revalidation if the server rejects it + (git-fixes). +- NFS/pNFS: Report EINVAL errors from connect() to the server + (git-fixes). +- pNFS: Fix assignment of xprtdata.cred (git-fixes). +- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). +- NFS: Guard against READDIR loop when entry names exceed + MAXNAMELEN (git-fixes). +- nfs/blocklayout: Use the passed in gfp flags (git-fixes). +- NFSv4.2: Rework scratch handling for READ_PLUS (again) + (git-fixes). +- NFSv4.2: Fix READ_PLUS size calculations (git-fixes). +- NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). +- NFSD: da_addr_body field missing in some GETDEVICEINFO replies + (git-fixes). +- fs: lockd: avoid possible wrong NULL parameter (git-fixes). +- nfsd: Fix creation time serialization order (git-fixes). +- commit 9b452cc + +------------------------------------------------------------------- +Tue Sep 26 16:37:10 CEST 2023 - jlee@suse.com + +- efi/unaccepted: Make sure unaccepted table is mapped + (jsc#PED-5458). +- commit e4960be + +------------------------------------------------------------------- +Tue Sep 26 16:06:05 CEST 2023 - petr.pavlu@suse.com + +- doc/README.PATCH-POLICY.SUSE: Reflow text to 80-column width + (jsc#PED-5021) +- commit be0158c + +------------------------------------------------------------------- +Tue Sep 26 15:05:42 CEST 2023 - petr.pavlu@suse.com + +- doc/README.PATCH-POLICY.SUSE: Update information about the tools + (jsc#PED-5021) + * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. + * Limit the range of commits in the exportpatch example to prevent it + from running for too long. + * Incorporate URLs directly into the text. + * Fix typos and improve some wording, in particular avoid use of "there + is/are" and prefer the present tense over the future one. +- commit c0bea0c + +------------------------------------------------------------------- +Tue Sep 26 14:58:22 CEST 2023 - petr.pavlu@suse.com + +- doc/README.PATCH-POLICY.SUSE: Update information about the patch + format (jsc#PED-5021) + * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. + * Remove references to links to the patchtools and kernel source. They + are incorporated in other parts of the text. + * Use sentence-style capitalization for section headings, as recommended + in the current SUSE Documentation Style Guide. + * Fix typos and some wording, in particular avoid use of "there is/are". +- commit ce98345 + +------------------------------------------------------------------- +Tue Sep 26 14:39:19 CEST 2023 - petr.pavlu@suse.com + +- doc/README.PATCH-POLICY.SUSE: Update the summary and background + (jsc#PED-5021) + * Drop information about patches being split into directories per + a subsystem because that is no longer the case. + * Remove the mention that the expanded tree is present since SLE11-SP2 + as that is now only a historical detail. + * Incorporate URLs and additional information in parenthenses directly + into the text. + * Fix typos and improve some wording. +- commit 640988f + +------------------------------------------------------------------- +Tue Sep 26 12:36:18 CEST 2023 - lhenriques@suse.de + +- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") +- commit 02fca20 + +------------------------------------------------------------------- +Tue Sep 26 09:39:36 CEST 2023 - jlee@suse.com + +- arm64: Fix dangling references to Documentation/arm64 + (jsc#PED-5458). +- arm64: efi: add efi_handle_corrupted_x18 prototype + (jsc#PED-5458). +- commit cf69994 + +------------------------------------------------------------------- +Tue Sep 26 08:13:12 CEST 2023 - jlee@suse.com + +- efivarfs: fix statfs() on efivarfs (jsc#PED-5458). +- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory + table (jsc#PED-5458). +- efi/esrt: Allow ESRT access without CAP_SYS_ADMIN + (jsc#PED-5458). +- efivarfs: expose used and total size (jsc#PED-5458). +- efi: make kobj_type structure constant (jsc#PED-5458). +- efi: x86: make kobj_type structure constant (jsc#PED-5458). +- x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into + unaccepted memory (jsc#PED-5458). +- efi: Add unaccepted memory support (jsc#PED-5458). +- efi/libstub: Implement support for unaccepted memory + (jsc#PED-5458). +- efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). +- commit 1a4d2a9 + +------------------------------------------------------------------- +Mon Sep 25 19:40:07 CEST 2023 - msuchanek@suse.de + +- kernel-binary: Move build-time definitions together + Move source list and build architecture to buildrequires to aid in + future reorganization of the spec template. +- commit 30e2cef + +------------------------------------------------------------------- +Mon Sep 25 16:33:07 CEST 2023 - nik.borisov@suse.com + +- memblock tests: Fix compilation errors (git-fixes). +- commit 8e3aeb1 + +------------------------------------------------------------------- +Mon Sep 25 11:14:42 CEST 2023 - jlee@suse.com + +- ACPI: Move AMBA bus scan handling into arm64 specific directory + (jsc#PED-6741). +- ACPI: scan: Use the acpi_match_acpi_device() helper + (jsc#PED-6741). +- ACPI: platform: Move SMB0001 HID to the header and reuse + (jsc#PED-6741). +- ACPI: scan: fix undeclared variable warnings by including + sleep.h (jsc#PED-6741). +- ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). +- ACPI: tables: Print RINTC information when MADT is parsed + (jsc#PED-6741). +- ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). +- acpi: Replace struct acpi_table_slit 1-element array with + flex-array (jsc#PED-6741). +- ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking + (jsc#PED-6741). +- ACPI: FFH: Drop the inclusion of linux/arm-smccc.h + (jsc#PED-6741). +- ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly + (jsc#PED-6741). +- ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). +- ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() + (jsc#PED-6741). +- ACPI: bus: Simplify installation and removal of notify callback + (jsc#PED-6741). +- ACPI: tiny-power-button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: button: Use different notify handlers for lid and buttons + (jsc#PED-6741). +- ACPI: button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). +- ACPI: thermal: Eliminate struct acpi_thermal_state_flags + (jsc#PED-6741). +- ACPI: thermal: Move acpi_thermal_driver definition + (jsc#PED-6741). +- ACPI: thermal: Move symbol definitions to one place + (jsc#PED-6741). +- ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol + (jsc#PED-6741). +- ACPI: thermal: Use BIT() macro for defining flags + (jsc#PED-6741). +- ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). +- ACPI: LPSS: Add pwm_lookup_table entry for second PWM on + CHT/BSW devices (jsc#PED-6741). +- ACPI: video: Stop trying to use vendor backlight control on + laptops from after ~2012 (jsc#PED-6741). +- ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). +- ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence + (jsc#PED-6741). +- ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). +- ACPI: scan: Reduce overhead related to devices with dependencies + (jsc#PED-6741). +- ACPI: bus: Consolidate all arm specific initialisation into + acpi_arm_init() (jsc#PED-6741). +- ACPI/APMT: Don't register invalid resource (jsc#PED-6741). +- x86/acpi: Remove unused extern declaration + acpi_copy_wakeup_routine() (jsc#PED-6741). +- commit 77d191a + +------------------------------------------------------------------- +Mon Sep 25 11:04:02 CEST 2023 - nik.borisov@suse.com + +- x86,static_call: Fix static-call vs return-thunk (git-fixes). +- commit 8cd97f9 + +------------------------------------------------------------------- +Mon Sep 25 11:02:38 CEST 2023 - nik.borisov@suse.com + +- x86/srso: Fix srso_show_state() side effect (git-fixes). +- commit 8afecb5 + +------------------------------------------------------------------- +Mon Sep 25 10:59:39 CEST 2023 - nik.borisov@suse.com + +- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). +- commit 5709d02 + +------------------------------------------------------------------- +Mon Sep 25 10:57:23 CEST 2023 - nik.borisov@suse.com + +- x86/srso: Don't probe microcode in a guest (git-fixes). +- commit af07748 + +------------------------------------------------------------------- +Mon Sep 25 10:57:00 CEST 2023 - nik.borisov@suse.com + +- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). +- commit 3c92c43 + +------------------------------------------------------------------- +Mon Sep 25 10:39:04 CEST 2023 - msuchanek@suse.de + +- Refresh sorted patches. +- commit faca79b + +------------------------------------------------------------------- +Mon Sep 25 10:23:09 CEST 2023 - mgorman@suse.de + +- mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong + buddy list (git fixes (mm/pgalloc)). +- kernel/sched: Modify initial boot task idle setup (git fixes + (sched/core)). +- commit 9d1497b + +------------------------------------------------------------------- +Mon Sep 25 10:22:42 CEST 2023 - msuchanek@suse.de + +- powerpc/fadump: make is_kdump_kernel() return false when fadump + is active (bsc#1212639 ltc#202582). +- vmcore: remove dependency with is_kdump_kernel() for exporting + vmcore (bsc#1212639 ltc#202582). +- commit 4a28b74 + +------------------------------------------------------------------- +Mon Sep 25 10:12:04 CEST 2023 - osalvador@suse.de + +- Update references for jsc#PED-5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch + patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch +- commit 75204a6 + +------------------------------------------------------------------- +Mon Sep 25 09:57:51 CEST 2023 - dwagner@suse.de + +- nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() + (git-fixes). +- nvme: core: don't hold rcu read lock in + nvme_ns_chr_uring_cmd_iopoll (git-fixes). +- commit d723891 + +------------------------------------------------------------------- +Mon Sep 25 09:51:24 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix the ability to use lower resolution modes + on eDP (git-fixes). +- commit eecd96a + +------------------------------------------------------------------- +Mon Sep 25 09:50:50 CEST 2023 - pjakobsson@suse.de + +- drm/virtio: clean out_fence on complete_submit (git-fixes). +- commit 0fce30c + +------------------------------------------------------------------- +Mon Sep 25 09:50:21 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed + wakerefs (git-fixes). +- commit 0df651f + +------------------------------------------------------------------- +Mon Sep 25 08:04:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). +- commit 557208e + +------------------------------------------------------------------- +Mon Sep 25 08:02:06 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). +- commit 88040aa + +------------------------------------------------------------------- +Mon Sep 25 08:01:25 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a690: Switch to a660_gmu.bin (git-fixes). +- commit 6ed05a1 + +------------------------------------------------------------------- +Mon Sep 25 08:00:16 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). +- commit 7e9c38c + +------------------------------------------------------------------- +Mon Sep 25 07:58:16 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). +- commit bff5896 + +------------------------------------------------------------------- +Mon Sep 25 07:51:50 CEST 2023 - pjakobsson@suse.de + +- drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). +- commit 66aae33 + +------------------------------------------------------------------- +Mon Sep 25 07:50:21 CEST 2023 - pjakobsson@suse.de + +- backlight: lp855x: Initialize PWM state on first brightness + change (git-fixes). +- commit 66f3aae + +------------------------------------------------------------------- +Mon Sep 25 07:44:54 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch + Alt-commit +- commit 3282a51 + +------------------------------------------------------------------- +Mon Sep 25 07:44:43 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch + Alt-commit +- commit 3ae623b + +------------------------------------------------------------------- +Mon Sep 25 07:44:31 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch + Alt-commit +- commit 0074e90 + +------------------------------------------------------------------- +Mon Sep 25 07:44:19 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch + Alt-commit +- commit 5123631 + +------------------------------------------------------------------- +Mon Sep 25 07:44:08 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch + Alt-commit +- commit df6cf8d + +------------------------------------------------------------------- +Mon Sep 25 07:43:56 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch + Alt-commit +- commit f2ff283 + +------------------------------------------------------------------- +Mon Sep 25 07:42:51 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch + Alt-commit +- commit 0bf86fb + +------------------------------------------------------------------- +Mon Sep 25 07:42:39 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch + Alt-commit +- commit 1600dd8 + +------------------------------------------------------------------- +Mon Sep 25 07:42:27 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch + Alt-commit +- commit bdbce62 + +------------------------------------------------------------------- +Mon Sep 25 07:42:15 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch + Alt-commit +- commit 065052f + +------------------------------------------------------------------- +Mon Sep 25 07:42:04 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch + Alt-commit +- commit e0c7378 + +------------------------------------------------------------------- +Mon Sep 25 07:41:52 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch + Alt-commit +- commit 300032a + +------------------------------------------------------------------- +Mon Sep 25 07:41:40 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch + Alt-commit +- commit 4dbab7b + +------------------------------------------------------------------- +Mon Sep 25 07:41:29 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch + Alt-commit +- commit 60505d1 + +------------------------------------------------------------------- +Mon Sep 25 07:41:17 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch + Alt-commit +- commit 6b6fc16 + +------------------------------------------------------------------- +Sat Sep 23 10:05:52 CEST 2023 - tiwai@suse.de + +- thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). +- i915/pmu: Move execlist stats initialization to execlist + specific setup (git-fixes). +- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- drm/tests: Fix incorrect argument in drm_test_mm_insert_range + (git-fixes). +- platform/x86: intel_scu_ipc: Fail IPC send if still busy + (git-fixes). +- platform/x86: intel_scu_ipc: Don't override scu in + intel_scu_ipc_dev_simple_command() (git-fixes). +- platform/x86: intel_scu_ipc: Check status upon timeout in + ipc_wait_for_interrupt() (git-fixes). +- platform/x86: intel_scu_ipc: Check status after timeout in + busy_loop() (git-fixes). +- commit 1c71447 + +------------------------------------------------------------------- +Fri Sep 22 15:14:10 CEST 2023 - tiwai@suse.de + +- Bluetooth: Add support for Intel Misty Peak - 8087:0038 + (jsc#PED-6023 jsc#PED-6065). +- commit 236139d + +------------------------------------------------------------------- +Fri Sep 22 14:48:00 CEST 2023 - pjakobsson@suse.de + +- supported.conf: Add supported entry for mei_gsc_proxy +- commit 4dabdd6 + +------------------------------------------------------------------- +Fri Sep 22 14:46:15 CEST 2023 - pjakobsson@suse.de + +- supported.conf: Add supported entry form amdxcp +- commit ff92ee3 + +------------------------------------------------------------------- +Fri Sep 22 12:55:47 CEST 2023 - tiwai@suse.de + +- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol + (git-fixes). +- commit 9962c24 + +------------------------------------------------------------------- +Fri Sep 22 12:02:53 CEST 2023 - lhenriques@suse.de + +- fuse: nlookup missing decrement in fuse_direntplus_link + (bsc#1215613). +- Revert "fuse: in fuse_flush only wait if someone wants the + return code" (bsc#1215612). +- commit 4e4e0df + +------------------------------------------------------------------- +Fri Sep 22 11:22:24 CEST 2023 - pjakobsson@suse.de + +- supported.conf: Add entry for meson_dw_mipi_dsi +- commit 431d315 + +------------------------------------------------------------------- +Fri Sep 22 10:21:14 CEST 2023 - tiwai@suse.de + +- ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support + (git-fixes). +- ALSA: hda: generic: Check potential mixer name string truncation + (git-fixes). +- ALSA: hda: Disable power save for solving pop issue on Lenovo + ThinkCentre M70q (git-fixes). +- ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero + (git-fixes). +- ALSA: hda: intel-sdw-acpi: Use u8 type for link index + (git-fixes). +- ALSA: hda: cs35l56: Disable low-power hibernation mode + (git-fixes). +- commit 4ca03bc + +------------------------------------------------------------------- +Fri Sep 22 10:16:00 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_IPU_BRIDGE=m +- supported.conf: add ipu-bridge +- commit d65e142 + +------------------------------------------------------------------- +Fri Sep 22 10:13:26 CEST 2023 - tiwai@suse.de + +- media: ipu3-cio2: allow ipu_bridge to be a module again + (git-fixes). +- commit 1f81030 + +------------------------------------------------------------------- +Fri Sep 22 10:13:09 CEST 2023 - tiwai@suse.de + +- media: ipu3-cio2: rename cio2 bridge to ipu bridge and move + out of ipu3 (git-fixes). +- Refresh + patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. +- Refresh + patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. +- commit 730c95a + +------------------------------------------------------------------- +Fri Sep 22 10:10:06 CEST 2023 - tiwai@suse.de + +- selftests: tls: swap the TX and RX sockets in some tests + (git-fixes). +- ASoC: SOF: core: Only call sof_ops_free() on remove if the + probe was successful (git-fixes). +- ASoC: imx-audmix: Fix return error with devm_clk_get() + (git-fixes). +- ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). +- ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). +- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode + (git-fixes). +- ASoC: rt5640: Enable the IRQ on resume after configuring + jack-detect (git-fixes). +- ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume + (git-fixes). +- ASoC: rt5640: Fix sleep in atomic context (git-fixes). +- ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG + (git-fixes). +- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates + (git-fixes). +- ASoC: meson: spdifin: start hw on dai probe (git-fixes). +- ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro + (git-fixes). +- ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). +- ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). +- ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing + (git-fixes). +- ALSA: hda/realtek: Splitting the UX3402 into two separate models + (git-fixes). +- ALSA: hda/realtek - Fixed two speaker platform (git-fixes). +- ALSA: seq: Avoid delivery of events for disabled UMP groups + (git-fixes). +- ALSA: docs: Fix a typo of midi2_ump_probe option for + snd-usb-audio (git-fixes). +- ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- commit 9ce31b2 + +------------------------------------------------------------------- +Fri Sep 22 10:02:31 CEST 2023 - tiwai@suse.de + +- Move upstreamed SPI patch into sorted section +- commit 5fe2406 + +------------------------------------------------------------------- +Fri Sep 22 09:29:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: support partition drm devices (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 0d0dce1 + +------------------------------------------------------------------- +Fri Sep 22 09:28:30 CEST 2023 - dwagner@suse.de + +- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Modify when a node should be put in device recovery + mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout + error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Make fabric zone discovery more robust when handling + unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Set Establish Image Pair service parameter only + for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk + and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Qualify ndlp discovery state when processing RSCN + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl + for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Simplify fcp_abort transport callback log message + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Pull out fw diagnostic dump log message from + driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- commit 73ce139 + +------------------------------------------------------------------- +Fri Sep 22 08:58:54 CEST 2023 - msuchanek@suse.de + +- powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 + git-fixes). +- commit 48a4d15 + +------------------------------------------------------------------- +Fri Sep 22 08:58:35 CEST 2023 - msuchanek@suse.de + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit 8343fa7 + +------------------------------------------------------------------- +Fri Sep 22 08:39:27 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit cf3a39d + +------------------------------------------------------------------- +Fri Sep 22 08:37:03 CEST 2023 - pjakobsson@suse.de + +- drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit d8bd8d3 + +------------------------------------------------------------------- +Fri Sep 22 08:29:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 3412ae7 + +------------------------------------------------------------------- +Fri Sep 22 08:03:54 CEST 2023 - pjakobsson@suse.de + +- mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 07c6f50 + +------------------------------------------------------------------- +Fri Sep 22 08:00:37 CEST 2023 - pjakobsson@suse.de + +- drm/panel: Add Samsung S6D7AA0 panel controller driver + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Update config files. +- commit c27af61 + +------------------------------------------------------------------- +Thu Sep 21 21:35:12 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb6a241 + +------------------------------------------------------------------- +Thu Sep 21 21:35:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b490a01 + +------------------------------------------------------------------- +Thu Sep 21 21:35:06 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe9095c + +------------------------------------------------------------------- +Thu Sep 21 21:35:03 CEST 2023 - pjakobsson@suse.de + +- fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf6ee9d + +------------------------------------------------------------------- +Thu Sep 21 21:35:00 CEST 2023 - pjakobsson@suse.de + +- fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58082f1 + +------------------------------------------------------------------- +Thu Sep 21 21:34:57 CEST 2023 - pjakobsson@suse.de + +- fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbbb54 + +------------------------------------------------------------------- +Thu Sep 21 21:34:54 CEST 2023 - pjakobsson@suse.de + +- fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa6bc19 + +------------------------------------------------------------------- +Thu Sep 21 21:34:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9ad20a + +------------------------------------------------------------------- +Thu Sep 21 21:34:48 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a1c9 + +------------------------------------------------------------------- +Thu Sep 21 21:34:45 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adce214 + +------------------------------------------------------------------- +Thu Sep 21 21:34:42 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3021e39 + +------------------------------------------------------------------- +Thu Sep 21 21:34:39 CEST 2023 - pjakobsson@suse.de + +- drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e6240e + +------------------------------------------------------------------- +Thu Sep 21 21:34:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f61d9e5 + +------------------------------------------------------------------- +Thu Sep 21 21:34:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d929805 + +------------------------------------------------------------------- +Thu Sep 21 21:34:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f283c2 + +------------------------------------------------------------------- +Thu Sep 21 21:34:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6373c3 + +------------------------------------------------------------------- +Thu Sep 21 21:34:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27ca2a9 + +------------------------------------------------------------------- +Thu Sep 21 21:34:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 514f828 + +------------------------------------------------------------------- +Thu Sep 21 21:34:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccf6fca + +------------------------------------------------------------------- +Thu Sep 21 21:34:14 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39df3c8 + +------------------------------------------------------------------- +Thu Sep 21 21:34:11 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e0f8a5 + +------------------------------------------------------------------- +Thu Sep 21 21:34:08 CEST 2023 - pjakobsson@suse.de + +- drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce1b0b1 + +------------------------------------------------------------------- +Thu Sep 21 21:34:05 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b870595 + +------------------------------------------------------------------- +Thu Sep 21 21:34:02 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35c55a7 + +------------------------------------------------------------------- +Thu Sep 21 21:33:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c449b09 + +------------------------------------------------------------------- +Thu Sep 21 21:33:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a3a07 + +------------------------------------------------------------------- +Thu Sep 21 21:33:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9610a25 + +------------------------------------------------------------------- +Thu Sep 21 21:33:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 092ee0d + +------------------------------------------------------------------- +Thu Sep 21 21:33:46 CEST 2023 - pjakobsson@suse.de + +- drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd3d564 + +------------------------------------------------------------------- +Thu Sep 21 21:33:43 CEST 2023 - pjakobsson@suse.de + +- fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 608b77e + +------------------------------------------------------------------- +Thu Sep 21 21:33:40 CEST 2023 - pjakobsson@suse.de + +- fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51f7d8a + +------------------------------------------------------------------- +Thu Sep 21 21:33:37 CEST 2023 - pjakobsson@suse.de + +- fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dfd1d4 + +------------------------------------------------------------------- +Thu Sep 21 21:33:34 CEST 2023 - pjakobsson@suse.de + +- fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da6039e + +------------------------------------------------------------------- +Thu Sep 21 21:33:31 CEST 2023 - pjakobsson@suse.de + +- sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ad197e + +------------------------------------------------------------------- +Thu Sep 21 21:33:28 CEST 2023 - pjakobsson@suse.de + +- vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1142d7a + +------------------------------------------------------------------- +Thu Sep 21 21:33:25 CEST 2023 - pjakobsson@suse.de + +- vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5e89 + +------------------------------------------------------------------- +Thu Sep 21 21:33:21 CEST 2023 - pjakobsson@suse.de + +- vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 898d521 + +------------------------------------------------------------------- +Thu Sep 21 21:33:18 CEST 2023 - pjakobsson@suse.de + +- vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 953193b + +------------------------------------------------------------------- +Thu Sep 21 21:33:15 CEST 2023 - pjakobsson@suse.de + +- vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac1ac5 + +------------------------------------------------------------------- +Thu Sep 21 21:33:12 CEST 2023 - pjakobsson@suse.de + +- fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd9ee8d + +------------------------------------------------------------------- +Thu Sep 21 21:33:09 CEST 2023 - pjakobsson@suse.de + +- fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91edeb4 + +------------------------------------------------------------------- +Thu Sep 21 21:33:06 CEST 2023 - pjakobsson@suse.de + +- fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d84a0d + +------------------------------------------------------------------- +Thu Sep 21 21:33:03 CEST 2023 - pjakobsson@suse.de + +- fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b24d1e1 + +------------------------------------------------------------------- +Thu Sep 21 21:33:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16e9fc5 + +------------------------------------------------------------------- +Thu Sep 21 21:32:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a174dae + +------------------------------------------------------------------- +Thu Sep 21 21:32:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2239d3d + +------------------------------------------------------------------- +Thu Sep 21 21:32:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14033e0 + +------------------------------------------------------------------- +Thu Sep 21 21:32:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2ecb88 + +------------------------------------------------------------------- +Thu Sep 21 21:32:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c249e + +------------------------------------------------------------------- +Thu Sep 21 21:32:41 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba3544 + +------------------------------------------------------------------- +Thu Sep 21 21:32:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57bc8dd + +------------------------------------------------------------------- +Thu Sep 21 21:32:35 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c41ead6 + +------------------------------------------------------------------- +Thu Sep 21 21:32:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f505a42 + +------------------------------------------------------------------- +Thu Sep 21 21:32:28 CEST 2023 - pjakobsson@suse.de + +- drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02a53d3 + +------------------------------------------------------------------- +Thu Sep 21 21:32:25 CEST 2023 - pjakobsson@suse.de + +- drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14eb41 + +------------------------------------------------------------------- +Thu Sep 21 21:32:22 CEST 2023 - pjakobsson@suse.de + +- drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03f8e7a + +------------------------------------------------------------------- +Thu Sep 21 21:32:19 CEST 2023 - pjakobsson@suse.de + +- drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a1a4b8 + +------------------------------------------------------------------- +Thu Sep 21 21:32:16 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a3f5d4 + +------------------------------------------------------------------- +Thu Sep 21 21:32:13 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 617135d + +------------------------------------------------------------------- +Thu Sep 21 21:32:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f119dff + +------------------------------------------------------------------- +Thu Sep 21 21:32:07 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4746f1e + +------------------------------------------------------------------- +Thu Sep 21 21:32:04 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d32c724 + +------------------------------------------------------------------- +Thu Sep 21 21:32:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c77773 + +------------------------------------------------------------------- +Thu Sep 21 21:31:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea951c2 + +------------------------------------------------------------------- +Thu Sep 21 21:31:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 153b7dd + +------------------------------------------------------------------- +Thu Sep 21 21:31:51 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d24c093 + +------------------------------------------------------------------- +Thu Sep 21 21:31:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60153e5 + +------------------------------------------------------------------- +Thu Sep 21 21:31:45 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 858411d + +------------------------------------------------------------------- +Thu Sep 21 21:31:42 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65e6b7b + +------------------------------------------------------------------- +Thu Sep 21 21:31:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b63fb49 + +------------------------------------------------------------------- +Thu Sep 21 21:31:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91144ad + +------------------------------------------------------------------- +Thu Sep 21 21:31:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 102fca6 + +------------------------------------------------------------------- +Thu Sep 21 21:31:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff19a3d + +------------------------------------------------------------------- +Thu Sep 21 21:31:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 133d763 + +------------------------------------------------------------------- +Thu Sep 21 21:31:23 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d926350 + +------------------------------------------------------------------- +Thu Sep 21 21:31:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d6b1a5 + +------------------------------------------------------------------- +Thu Sep 21 21:31:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5ecfe + +------------------------------------------------------------------- +Thu Sep 21 21:31:14 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7bd628 + +------------------------------------------------------------------- +Thu Sep 21 21:31:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c76c54 + +------------------------------------------------------------------- +Thu Sep 21 21:31:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d120a + +------------------------------------------------------------------- +Thu Sep 21 21:31:05 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842bd47 + +------------------------------------------------------------------- +Thu Sep 21 21:31:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9e740f + +------------------------------------------------------------------- +Thu Sep 21 21:30:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fee2356 + +------------------------------------------------------------------- +Thu Sep 21 21:30:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b2c95 + +------------------------------------------------------------------- +Thu Sep 21 21:30:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1d336 + +------------------------------------------------------------------- +Thu Sep 21 21:30:49 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70cde26 + +------------------------------------------------------------------- +Thu Sep 21 21:30:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5882b7 + +------------------------------------------------------------------- +Thu Sep 21 21:30:27 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit 3847ca2 + +------------------------------------------------------------------- +Thu Sep 21 21:30:23 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d3998 + +------------------------------------------------------------------- +Thu Sep 21 21:30:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 981aaa5 + +------------------------------------------------------------------- +Thu Sep 21 21:30:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a029f9 + +------------------------------------------------------------------- +Thu Sep 21 21:25:28 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit 1a87062 + +------------------------------------------------------------------- +Thu Sep 21 21:25:24 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f351f + +------------------------------------------------------------------- +Thu Sep 21 21:25:21 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d25dc + +------------------------------------------------------------------- +Thu Sep 21 21:25:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf5812 + +------------------------------------------------------------------- +Thu Sep 21 21:25:14 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fff5d1 + +------------------------------------------------------------------- +Thu Sep 21 21:25:11 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcdb152 + +------------------------------------------------------------------- +Thu Sep 21 21:25:08 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4dbb1f + +------------------------------------------------------------------- +Thu Sep 21 21:25:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 384c9b3 + +------------------------------------------------------------------- +Thu Sep 21 21:25:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdefb6 + +------------------------------------------------------------------- +Thu Sep 21 21:24:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c747077 + +------------------------------------------------------------------- +Thu Sep 21 21:24:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 961eb80 + +------------------------------------------------------------------- +Thu Sep 21 21:24:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fea976d + +------------------------------------------------------------------- +Thu Sep 21 21:24:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81c262 + +------------------------------------------------------------------- +Thu Sep 21 21:24:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e25958 + +------------------------------------------------------------------- +Thu Sep 21 21:24:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a97070 + +------------------------------------------------------------------- +Thu Sep 21 21:24:40 CEST 2023 - pjakobsson@suse.de + +- amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f94d6fa + +------------------------------------------------------------------- +Thu Sep 21 21:24:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7031cf6 + +------------------------------------------------------------------- +Thu Sep 21 21:24:34 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4dec50 + +------------------------------------------------------------------- +Thu Sep 21 21:24:30 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f7b00b + +------------------------------------------------------------------- +Thu Sep 21 21:24:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b9c8c + +------------------------------------------------------------------- +Thu Sep 21 21:24:24 CEST 2023 - pjakobsson@suse.de + +- mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e46089 + +------------------------------------------------------------------- +Thu Sep 21 21:24:21 CEST 2023 - pjakobsson@suse.de + +- mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83b20d5 + +------------------------------------------------------------------- +Thu Sep 21 21:24:18 CEST 2023 - pjakobsson@suse.de + +- backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dfb654 + +------------------------------------------------------------------- +Thu Sep 21 21:24:15 CEST 2023 - pjakobsson@suse.de + +- video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce71d3 + +------------------------------------------------------------------- +Thu Sep 21 21:24:11 CEST 2023 - pjakobsson@suse.de + +- backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9354552 + +------------------------------------------------------------------- +Thu Sep 21 21:24:08 CEST 2023 - pjakobsson@suse.de + +- backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06e6e4d + +------------------------------------------------------------------- +Thu Sep 21 21:24:05 CEST 2023 - pjakobsson@suse.de + +- backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e02663 + +------------------------------------------------------------------- +Thu Sep 21 21:24:02 CEST 2023 - pjakobsson@suse.de + +- sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40622b5 + +------------------------------------------------------------------- +Thu Sep 21 21:23:59 CEST 2023 - pjakobsson@suse.de + +- sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd3994 + +------------------------------------------------------------------- +Thu Sep 21 21:23:56 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 546d058 + +------------------------------------------------------------------- +Thu Sep 21 21:23:53 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf16e8 + +------------------------------------------------------------------- +Thu Sep 21 21:23:24 CEST 2023 - pjakobsson@suse.de + +- drm/i915: make i915_drm_client_fdinfo() reference conditional + again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 261bbcb + +------------------------------------------------------------------- +Thu Sep 21 21:23:19 CEST 2023 - pjakobsson@suse.de + +- drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cb606 + +------------------------------------------------------------------- +Thu Sep 21 21:23:16 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39d63f0 + +------------------------------------------------------------------- +Thu Sep 21 21:23:13 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245b6f3 + +------------------------------------------------------------------- +Thu Sep 21 21:23:10 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1237553 + +------------------------------------------------------------------- +Thu Sep 21 21:23:07 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7174c97 + +------------------------------------------------------------------- +Thu Sep 21 21:23:04 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dba738 + +------------------------------------------------------------------- +Thu Sep 21 21:23:01 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eeb2a01 + +------------------------------------------------------------------- +Thu Sep 21 21:22:57 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70877ea + +------------------------------------------------------------------- +Thu Sep 21 21:22:54 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc54e4 + +------------------------------------------------------------------- +Thu Sep 21 21:22:51 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 886a124 + +------------------------------------------------------------------- +Thu Sep 21 21:22:48 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eca567 + +------------------------------------------------------------------- +Thu Sep 21 21:22:45 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc1cdc + +------------------------------------------------------------------- +Thu Sep 21 21:22:42 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5851d46 + +------------------------------------------------------------------- +Thu Sep 21 21:22:39 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcf3bc8 + +------------------------------------------------------------------- +Thu Sep 21 21:22:36 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87004be + +------------------------------------------------------------------- +Thu Sep 21 21:22:33 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16dec6a + +------------------------------------------------------------------- +Thu Sep 21 21:22:30 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81dc1a8 + +------------------------------------------------------------------- +Thu Sep 21 21:22:26 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 775f3bd + +------------------------------------------------------------------- +Thu Sep 21 21:22:23 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0956a6 + +------------------------------------------------------------------- +Thu Sep 21 21:22:20 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031d3d3 + +------------------------------------------------------------------- +Thu Sep 21 21:22:17 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87bcb7 + +------------------------------------------------------------------- +Thu Sep 21 21:22:14 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f2145 + +------------------------------------------------------------------- +Thu Sep 21 21:22:11 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fabb94 + +------------------------------------------------------------------- +Thu Sep 21 21:22:08 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76a1e53 + +------------------------------------------------------------------- +Thu Sep 21 21:22:05 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b130d + +------------------------------------------------------------------- +Thu Sep 21 21:22:02 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b6f49 + +------------------------------------------------------------------- +Thu Sep 21 21:21:59 CEST 2023 - pjakobsson@suse.de + +- msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2782021 + +------------------------------------------------------------------- +Thu Sep 21 21:13:02 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit a86fa8e + +------------------------------------------------------------------- +Thu Sep 21 21:12:58 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a38953 + +------------------------------------------------------------------- +Thu Sep 21 21:12:55 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7ae7a7 + +------------------------------------------------------------------- +Thu Sep 21 21:06:58 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. +- commit cb63699 + +------------------------------------------------------------------- +Thu Sep 21 21:06:53 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cbae87 + +------------------------------------------------------------------- +Thu Sep 21 21:06:50 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c914b + +------------------------------------------------------------------- +Thu Sep 21 21:06:47 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2ef9d + +------------------------------------------------------------------- +Thu Sep 21 21:06:44 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5030bfa + +------------------------------------------------------------------- +Thu Sep 21 21:06:41 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb24b8f + +------------------------------------------------------------------- +Thu Sep 21 21:06:38 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 524ae02 + +------------------------------------------------------------------- +Thu Sep 21 21:06:35 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df1d18 + +------------------------------------------------------------------- +Thu Sep 21 21:06:32 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf867e3 + +------------------------------------------------------------------- +Thu Sep 21 21:06:29 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131008 + +------------------------------------------------------------------- +Thu Sep 21 21:06:26 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47e0311 + +------------------------------------------------------------------- +Thu Sep 21 21:06:23 CEST 2023 - pjakobsson@suse.de + +- drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031cf8c + +------------------------------------------------------------------- +Thu Sep 21 21:06:20 CEST 2023 - pjakobsson@suse.de + +- drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca0171 + +------------------------------------------------------------------- +Thu Sep 21 21:06:17 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bd27f2 + +------------------------------------------------------------------- +Thu Sep 21 21:06:14 CEST 2023 - pjakobsson@suse.de + +- drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a20d33 + +------------------------------------------------------------------- +Thu Sep 21 21:06:11 CEST 2023 - pjakobsson@suse.de + +- drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02bdc02 + +------------------------------------------------------------------- +Thu Sep 21 21:06:08 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fa880e + +------------------------------------------------------------------- +Thu Sep 21 21:06:05 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8905ad6 + +------------------------------------------------------------------- +Thu Sep 21 21:06:02 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccba20e + +------------------------------------------------------------------- +Thu Sep 21 21:05:59 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3393cd1 + +------------------------------------------------------------------- +Thu Sep 21 21:05:56 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7f2f30 + +------------------------------------------------------------------- +Thu Sep 21 21:05:53 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3584fc4 + +------------------------------------------------------------------- +Thu Sep 21 21:05:50 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48596 + +------------------------------------------------------------------- +Thu Sep 21 21:05:47 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2c64 + +------------------------------------------------------------------- +Thu Sep 21 21:05:44 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7022a77 + +------------------------------------------------------------------- +Thu Sep 21 21:05:41 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29f4983 + +------------------------------------------------------------------- +Thu Sep 21 21:05:38 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e74e7ec + +------------------------------------------------------------------- +Thu Sep 21 21:05:35 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbff974 + +------------------------------------------------------------------- +Thu Sep 21 21:05:32 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932caaf + +------------------------------------------------------------------- +Thu Sep 21 21:05:29 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6e814c + +------------------------------------------------------------------- +Thu Sep 21 21:05:26 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3297e + +------------------------------------------------------------------- +Thu Sep 21 21:05:23 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15127f2 + +------------------------------------------------------------------- +Thu Sep 21 21:05:20 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c83f734 + +------------------------------------------------------------------- +Thu Sep 21 21:05:17 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddd4411 + +------------------------------------------------------------------- +Thu Sep 21 21:05:14 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6e7f3 + +------------------------------------------------------------------- +Thu Sep 21 21:05:11 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201f6ec + +------------------------------------------------------------------- +Thu Sep 21 21:05:08 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00b1dde + +------------------------------------------------------------------- +Thu Sep 21 21:05:05 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52d4d00 + +------------------------------------------------------------------- +Thu Sep 21 21:05:02 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ebce4f + +------------------------------------------------------------------- +Thu Sep 21 21:04:59 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d20ebb + +------------------------------------------------------------------- +Thu Sep 21 21:04:56 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac468c1 + +------------------------------------------------------------------- +Thu Sep 21 21:04:53 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c80390f + +------------------------------------------------------------------- +Thu Sep 21 21:04:50 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 736a687 + +------------------------------------------------------------------- +Thu Sep 21 21:04:47 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5578444 + +------------------------------------------------------------------- +Thu Sep 21 21:04:44 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516e9b2 + +------------------------------------------------------------------- +Thu Sep 21 21:04:41 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bc86f + +------------------------------------------------------------------- +Thu Sep 21 21:04:38 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40ad280 + +------------------------------------------------------------------- +Thu Sep 21 21:04:35 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fb61c + +------------------------------------------------------------------- +Thu Sep 21 21:04:33 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8377e17 + +------------------------------------------------------------------- +Thu Sep 21 21:04:30 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50b44b4 + +------------------------------------------------------------------- +Thu Sep 21 21:04:27 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65ea2b6 + +------------------------------------------------------------------- +Thu Sep 21 21:04:24 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30919b4 + +------------------------------------------------------------------- +Thu Sep 21 21:04:21 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89bd9 + +------------------------------------------------------------------- +Thu Sep 21 21:04:18 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5476dcc + +------------------------------------------------------------------- +Thu Sep 21 21:04:15 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876c314 + +------------------------------------------------------------------- +Thu Sep 21 21:04:12 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a86813 + +------------------------------------------------------------------- +Thu Sep 21 21:04:09 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c692fc + +------------------------------------------------------------------- +Thu Sep 21 21:04:06 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed32641 + +------------------------------------------------------------------- +Thu Sep 21 21:04:03 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fbc1 + +------------------------------------------------------------------- +Thu Sep 21 21:04:00 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c55347f + +------------------------------------------------------------------- +Thu Sep 21 21:03:57 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdaec8 + +------------------------------------------------------------------- +Thu Sep 21 21:03:54 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5205034 + +------------------------------------------------------------------- +Thu Sep 21 21:03:51 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c15d98 + +------------------------------------------------------------------- +Thu Sep 21 21:03:48 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9167de1 + +------------------------------------------------------------------- +Thu Sep 21 21:03:45 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1a5f40 + +------------------------------------------------------------------- +Thu Sep 21 21:03:42 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebfa739 + +------------------------------------------------------------------- +Thu Sep 21 21:03:39 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fc2b3 + +------------------------------------------------------------------- +Thu Sep 21 21:03:36 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38395b1 + +------------------------------------------------------------------- +Thu Sep 21 21:03:33 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cd6176 + +------------------------------------------------------------------- +Thu Sep 21 21:03:30 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7983da + +------------------------------------------------------------------- +Thu Sep 21 21:03:27 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19dbc2a + +------------------------------------------------------------------- +Thu Sep 21 21:03:24 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c267f1 + +------------------------------------------------------------------- +Thu Sep 21 20:54:55 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit 37e7cb5 + +------------------------------------------------------------------- +Thu Sep 21 20:54:51 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8214a78 + +------------------------------------------------------------------- +Thu Sep 21 20:54:48 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d4c6ff + +------------------------------------------------------------------- +Thu Sep 21 20:54:45 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dfefed + +------------------------------------------------------------------- +Thu Sep 21 20:54:41 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92fdc69 + +------------------------------------------------------------------- +Thu Sep 21 20:54:38 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d62c59 + +------------------------------------------------------------------- +Thu Sep 21 20:49:10 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Pass catalog pointers in RM to replace for-loop + ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. +- commit 0104236 + +------------------------------------------------------------------- +Thu Sep 21 20:49:05 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faf8237 + +------------------------------------------------------------------- +Thu Sep 21 20:49:02 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245057e + +------------------------------------------------------------------- +Thu Sep 21 20:48:59 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d220614 + +------------------------------------------------------------------- +Thu Sep 21 20:48:56 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ada24a4 + +------------------------------------------------------------------- +Thu Sep 21 20:48:53 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c0ff0 + +------------------------------------------------------------------- +Thu Sep 21 20:48:50 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07f5cfc + +------------------------------------------------------------------- +Thu Sep 21 20:48:47 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8846a9 + +------------------------------------------------------------------- +Thu Sep 21 20:48:44 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d863e9 + +------------------------------------------------------------------- +Thu Sep 21 20:48:41 CEST 2023 - pjakobsson@suse.de + +- drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a98d9d + +------------------------------------------------------------------- +Thu Sep 21 20:48:38 CEST 2023 - pjakobsson@suse.de + +- drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89640 + +------------------------------------------------------------------- +Thu Sep 21 20:48:35 CEST 2023 - pjakobsson@suse.de + +- drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3fa0f + +------------------------------------------------------------------- +Thu Sep 21 20:48:32 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5babd25 + +------------------------------------------------------------------- +Thu Sep 21 20:48:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06300fd + +------------------------------------------------------------------- +Thu Sep 21 20:48:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e4c7a1 + +------------------------------------------------------------------- +Thu Sep 21 20:48:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c231e3c + +------------------------------------------------------------------- +Thu Sep 21 20:48:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bc6f9b + +------------------------------------------------------------------- +Thu Sep 21 20:48:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201b714 + +------------------------------------------------------------------- +Thu Sep 21 20:48:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 013860f + +------------------------------------------------------------------- +Thu Sep 21 20:48:10 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad716e + +------------------------------------------------------------------- +Thu Sep 21 20:48:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8598fed + +------------------------------------------------------------------- +Thu Sep 21 20:48:04 CEST 2023 - pjakobsson@suse.de + +- drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0faba + +------------------------------------------------------------------- +Thu Sep 21 20:48:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61f3421 + +------------------------------------------------------------------- +Thu Sep 21 20:47:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ae3591 + +------------------------------------------------------------------- +Thu Sep 21 20:47:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a407e8 + +------------------------------------------------------------------- +Thu Sep 21 20:47:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6d2025 + +------------------------------------------------------------------- +Thu Sep 21 20:47:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcc32e4 + +------------------------------------------------------------------- +Thu Sep 21 20:47:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc775b5 + +------------------------------------------------------------------- +Thu Sep 21 20:47:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6601558 + +------------------------------------------------------------------- +Thu Sep 21 20:47:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690da62 + +------------------------------------------------------------------- +Thu Sep 21 20:47:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7098393 + +------------------------------------------------------------------- +Thu Sep 21 20:47:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d3f291 + +------------------------------------------------------------------- +Thu Sep 21 20:47:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e930a3 + +------------------------------------------------------------------- +Thu Sep 21 20:47:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f948ae + +------------------------------------------------------------------- +Thu Sep 21 20:47:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad76bf8 + +------------------------------------------------------------------- +Thu Sep 21 20:47:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afb6b0f + +------------------------------------------------------------------- +Thu Sep 21 20:47:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b132bfa + +------------------------------------------------------------------- +Thu Sep 21 20:47:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ec659c + +------------------------------------------------------------------- +Thu Sep 21 20:47:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e3657 + +------------------------------------------------------------------- +Thu Sep 21 20:47:09 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d870d66 + +------------------------------------------------------------------- +Thu Sep 21 20:47:06 CEST 2023 - pjakobsson@suse.de + +- drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 917c0dd + +------------------------------------------------------------------- +Thu Sep 21 20:47:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d681a84 + +------------------------------------------------------------------- +Thu Sep 21 20:47:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9204969 + +------------------------------------------------------------------- +Thu Sep 21 20:46:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed68f44 + +------------------------------------------------------------------- +Thu Sep 21 20:46:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebf52b + +------------------------------------------------------------------- +Thu Sep 21 20:46:51 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9ef5 + +------------------------------------------------------------------- +Thu Sep 21 20:46:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6e22e + +------------------------------------------------------------------- +Thu Sep 21 20:46:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8c8b02 + +------------------------------------------------------------------- +Thu Sep 21 20:46:41 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f94d1c + +------------------------------------------------------------------- +Thu Sep 21 20:46:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90edc8a + +------------------------------------------------------------------- +Thu Sep 21 20:46:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ced4c0 + +------------------------------------------------------------------- +Thu Sep 21 20:46:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46e7fd5 + +------------------------------------------------------------------- +Thu Sep 21 20:46:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aa2e43 + +------------------------------------------------------------------- +Thu Sep 21 20:46:26 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4ef45a + +------------------------------------------------------------------- +Thu Sep 21 20:46:23 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b2f13 + +------------------------------------------------------------------- +Thu Sep 21 20:46:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bae36de + +------------------------------------------------------------------- +Thu Sep 21 20:46:16 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5561a37 + +------------------------------------------------------------------- +Thu Sep 21 20:46:13 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3484b75 + +------------------------------------------------------------------- +Thu Sep 21 20:46:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e76914 + +------------------------------------------------------------------- +Thu Sep 21 20:44:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit dbf8467 + +------------------------------------------------------------------- +Thu Sep 21 20:44:11 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85df74f + +------------------------------------------------------------------- +Thu Sep 21 20:44:08 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d6f4d8 + +------------------------------------------------------------------- +Thu Sep 21 20:44:05 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65109be + +------------------------------------------------------------------- +Thu Sep 21 20:44:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3763e82 + +------------------------------------------------------------------- +Thu Sep 21 20:43:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b329e5 + +------------------------------------------------------------------- +Thu Sep 21 20:43:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f447857 + +------------------------------------------------------------------- +Thu Sep 21 20:43:52 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42ece08 + +------------------------------------------------------------------- +Thu Sep 21 20:43:49 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4baaca2 + +------------------------------------------------------------------- +Thu Sep 21 20:43:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa22157 + +------------------------------------------------------------------- +Thu Sep 21 20:43:43 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3523714 + +------------------------------------------------------------------- +Thu Sep 21 20:43:39 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 939fb3a + +------------------------------------------------------------------- +Thu Sep 21 20:43:36 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13b59ce + +------------------------------------------------------------------- +Thu Sep 21 20:43:33 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47821db + +------------------------------------------------------------------- +Thu Sep 21 20:43:30 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8493253 + +------------------------------------------------------------------- +Thu Sep 21 20:43:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b5aed8 + +------------------------------------------------------------------- +Thu Sep 21 20:43:24 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c97631 + +------------------------------------------------------------------- +Thu Sep 21 20:43:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 907fbce + +------------------------------------------------------------------- +Thu Sep 21 20:43:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f9d6a4 + +------------------------------------------------------------------- +Thu Sep 21 20:36:34 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move + SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. +- commit a8b4743 + +------------------------------------------------------------------- +Thu Sep 21 20:36:29 CEST 2023 - pjakobsson@suse.de + +- fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e0d90 + +------------------------------------------------------------------- +Thu Sep 21 20:36:26 CEST 2023 - pjakobsson@suse.de + +- drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 905ae09 + +------------------------------------------------------------------- +Thu Sep 21 20:36:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c4bb61 + +------------------------------------------------------------------- +Thu Sep 21 20:36:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcd389d + +------------------------------------------------------------------- +Thu Sep 21 20:36:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 276cd08 + +------------------------------------------------------------------- +Thu Sep 21 20:36:13 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ae8277 + +------------------------------------------------------------------- +Thu Sep 21 20:36:10 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96425ed + +------------------------------------------------------------------- +Thu Sep 21 20:36:07 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597666d + +------------------------------------------------------------------- +Thu Sep 21 20:36:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e1fdf3 + +------------------------------------------------------------------- +Thu Sep 21 20:36:01 CEST 2023 - pjakobsson@suse.de + +- drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a190fd + +------------------------------------------------------------------- +Thu Sep 21 20:35:58 CEST 2023 - pjakobsson@suse.de + +- drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f257fa + +------------------------------------------------------------------- +Thu Sep 21 20:35:55 CEST 2023 - pjakobsson@suse.de + +- drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd6d31 + +------------------------------------------------------------------- +Thu Sep 21 20:35:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606b6ee + +------------------------------------------------------------------- +Thu Sep 21 20:35:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823eb4a + +------------------------------------------------------------------- +Thu Sep 21 20:35:45 CEST 2023 - pjakobsson@suse.de + +- drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62010ea + +------------------------------------------------------------------- +Thu Sep 21 20:35:42 CEST 2023 - pjakobsson@suse.de + +- drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f03e13 + +------------------------------------------------------------------- +Thu Sep 21 20:35:39 CEST 2023 - pjakobsson@suse.de + +- drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f3739 + +------------------------------------------------------------------- +Thu Sep 21 20:35:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5825114 + +------------------------------------------------------------------- +Thu Sep 21 20:35:33 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 374f2e3 + +------------------------------------------------------------------- +Thu Sep 21 20:35:30 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5b742 + +------------------------------------------------------------------- +Thu Sep 21 20:35:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4098b78 + +------------------------------------------------------------------- +Thu Sep 21 20:35:24 CEST 2023 - pjakobsson@suse.de + +- drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4c069 + +------------------------------------------------------------------- +Thu Sep 21 20:35:21 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d873be9 + +------------------------------------------------------------------- +Thu Sep 21 20:35:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb73665 + +------------------------------------------------------------------- +Thu Sep 21 20:35:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e83a9 + +------------------------------------------------------------------- +Thu Sep 21 20:35:11 CEST 2023 - pjakobsson@suse.de + +- drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb7bc7 + +------------------------------------------------------------------- +Thu Sep 21 20:35:08 CEST 2023 - pjakobsson@suse.de + +- drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 285380d + +------------------------------------------------------------------- +Thu Sep 21 20:35:05 CEST 2023 - pjakobsson@suse.de + +- drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b3f9f1 + +------------------------------------------------------------------- +Thu Sep 21 20:35:02 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bc61bb + +------------------------------------------------------------------- +Thu Sep 21 20:34:59 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e9c7c + +------------------------------------------------------------------- +Thu Sep 21 20:34:56 CEST 2023 - pjakobsson@suse.de + +- drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0634012 + +------------------------------------------------------------------- +Thu Sep 21 20:34:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2b2f17 + +------------------------------------------------------------------- +Thu Sep 21 20:34:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36a8fd2 + +------------------------------------------------------------------- +Thu Sep 21 20:34:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9ea7b + +------------------------------------------------------------------- +Thu Sep 21 20:34:41 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4955b3d + +------------------------------------------------------------------- +Thu Sep 21 20:34:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99db488 + +------------------------------------------------------------------- +Thu Sep 21 20:34:35 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628b84d + +------------------------------------------------------------------- +Thu Sep 21 20:34:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf8470 + +------------------------------------------------------------------- +Thu Sep 21 20:34:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df7de6f + +------------------------------------------------------------------- +Thu Sep 21 20:34:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a32ac03 + +------------------------------------------------------------------- +Thu Sep 21 20:34:23 CEST 2023 - pjakobsson@suse.de + +- Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f319f49 + +------------------------------------------------------------------- +Thu Sep 21 20:34:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b5ddf0 + +------------------------------------------------------------------- +Thu Sep 21 20:34:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0081158 + +------------------------------------------------------------------- +Thu Sep 21 20:34:14 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bcf895 + +------------------------------------------------------------------- +Thu Sep 21 20:34:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c9b9f + +------------------------------------------------------------------- +Thu Sep 21 20:34:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f9c921 + +------------------------------------------------------------------- +Thu Sep 21 20:34:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13390a7 + +------------------------------------------------------------------- +Thu Sep 21 20:34:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5890ef8 + +------------------------------------------------------------------- +Thu Sep 21 20:33:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03a028f + +------------------------------------------------------------------- +Thu Sep 21 20:33:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76c41d7 + +------------------------------------------------------------------- +Thu Sep 21 20:33:52 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dad5f3 + +------------------------------------------------------------------- +Thu Sep 21 20:33:49 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aff5b9 + +------------------------------------------------------------------- +Thu Sep 21 20:33:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b0177 + +------------------------------------------------------------------- +Thu Sep 21 20:33:43 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcc7459 + +------------------------------------------------------------------- +Thu Sep 21 20:33:40 CEST 2023 - pjakobsson@suse.de + +- drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce27fb + +------------------------------------------------------------------- +Thu Sep 21 20:33:37 CEST 2023 - pjakobsson@suse.de + +- drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccf155 + +------------------------------------------------------------------- +Thu Sep 21 20:33:33 CEST 2023 - pjakobsson@suse.de + +- drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c9d1f + +------------------------------------------------------------------- +Thu Sep 21 20:33:30 CEST 2023 - pjakobsson@suse.de + +- drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2140d9f + +------------------------------------------------------------------- +Thu Sep 21 20:33:27 CEST 2023 - pjakobsson@suse.de + +- drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4e3c52 + +------------------------------------------------------------------- +Thu Sep 21 20:33:24 CEST 2023 - pjakobsson@suse.de + +- drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5f52c6 + +------------------------------------------------------------------- +Thu Sep 21 20:33:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9f1b + +------------------------------------------------------------------- +Thu Sep 21 20:33:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebce45c + +------------------------------------------------------------------- +Thu Sep 21 20:33:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d2d7c1 + +------------------------------------------------------------------- +Thu Sep 21 20:33:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f0ad7 + +------------------------------------------------------------------- +Thu Sep 21 20:33:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 967894c + +------------------------------------------------------------------- +Thu Sep 21 20:33:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec519c4 + +------------------------------------------------------------------- +Thu Sep 21 20:33:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b3f7be + +------------------------------------------------------------------- +Thu Sep 21 20:33:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d0c66 + +------------------------------------------------------------------- +Thu Sep 21 20:32:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34dfb5d + +------------------------------------------------------------------- +Thu Sep 21 20:32:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 860c628 + +------------------------------------------------------------------- +Thu Sep 21 20:32:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d154 + +------------------------------------------------------------------- +Thu Sep 21 20:32:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df4c078 + +------------------------------------------------------------------- +Thu Sep 21 20:32:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36adb58 + +------------------------------------------------------------------- +Thu Sep 21 20:32:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d86e61f + +------------------------------------------------------------------- +Thu Sep 21 20:32:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 027b3de + +------------------------------------------------------------------- +Thu Sep 21 20:32:35 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe348d0 + +------------------------------------------------------------------- +Thu Sep 21 20:32:32 CEST 2023 - pjakobsson@suse.de + +- =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc0ed53 + +------------------------------------------------------------------- +Thu Sep 21 20:32:29 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 434c176 + +------------------------------------------------------------------- +Thu Sep 21 20:32:26 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 743c524 + +------------------------------------------------------------------- +Thu Sep 21 20:31:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Refactor fast update to use new HWSS build + sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit c982684 + +------------------------------------------------------------------- +Thu Sep 21 20:31:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb0570 + +------------------------------------------------------------------- +Thu Sep 21 20:31:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdae00b + +------------------------------------------------------------------- +Thu Sep 21 20:31:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2473afc + +------------------------------------------------------------------- +Thu Sep 21 20:31:33 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30c829 + +------------------------------------------------------------------- +Thu Sep 21 20:31:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53e5df2 + +------------------------------------------------------------------- +Thu Sep 21 20:31:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da1705 + +------------------------------------------------------------------- +Thu Sep 21 20:31:23 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 543306f + +------------------------------------------------------------------- +Thu Sep 21 20:31:20 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac74771 + +------------------------------------------------------------------- +Thu Sep 21 20:31:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f38be4 + +------------------------------------------------------------------- +Thu Sep 21 20:31:14 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0131cfa + +------------------------------------------------------------------- +Thu Sep 21 20:31:11 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505e545 + +------------------------------------------------------------------- +Thu Sep 21 20:31:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd3f427 + +------------------------------------------------------------------- +Thu Sep 21 20:31:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2772585 + +------------------------------------------------------------------- +Thu Sep 21 20:31:02 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f6187f + +------------------------------------------------------------------- +Thu Sep 21 20:30:59 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81cdc1a + +------------------------------------------------------------------- +Thu Sep 21 20:30:56 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c07e8d + +------------------------------------------------------------------- +Thu Sep 21 20:30:53 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dfc73c + +------------------------------------------------------------------- +Thu Sep 21 20:29:48 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. +- commit fca9f12 + +------------------------------------------------------------------- +Thu Sep 21 20:29:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c10c97b + +------------------------------------------------------------------- +Thu Sep 21 20:29:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4943e88 + +------------------------------------------------------------------- +Thu Sep 21 20:29:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d315b + +------------------------------------------------------------------- +Thu Sep 21 20:29:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c8430 + +------------------------------------------------------------------- +Thu Sep 21 20:29:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b23982 + +------------------------------------------------------------------- +Thu Sep 21 20:29:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb80f7d + +------------------------------------------------------------------- +Thu Sep 21 20:29:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 623fc04 + +------------------------------------------------------------------- +Thu Sep 21 20:29:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b254ed + +------------------------------------------------------------------- +Thu Sep 21 20:29:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15691eb + +------------------------------------------------------------------- +Thu Sep 21 20:29:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 600b1e9 + +------------------------------------------------------------------- +Thu Sep 21 20:29:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43ad3d + +------------------------------------------------------------------- +Thu Sep 21 20:29:10 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee14591 + +------------------------------------------------------------------- +Thu Sep 21 20:29:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b55c7c + +------------------------------------------------------------------- +Thu Sep 21 20:29:04 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70d207c + +------------------------------------------------------------------- +Thu Sep 21 20:29:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f80d222 + +------------------------------------------------------------------- +Thu Sep 21 20:28:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07eca42 + +------------------------------------------------------------------- +Thu Sep 21 20:28:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dc8c8b + +------------------------------------------------------------------- +Thu Sep 21 20:28:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6b161 + +------------------------------------------------------------------- +Thu Sep 21 20:28:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7892b7 + +------------------------------------------------------------------- +Thu Sep 21 20:28:45 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f999c91 + +------------------------------------------------------------------- +Thu Sep 21 20:28:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f523edb + +------------------------------------------------------------------- +Thu Sep 21 20:28:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7dc470 + +------------------------------------------------------------------- +Thu Sep 21 20:28:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9adf7e8 + +------------------------------------------------------------------- +Thu Sep 21 20:28:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 064ae8f + +------------------------------------------------------------------- +Thu Sep 21 20:28:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c7456b + +------------------------------------------------------------------- +Thu Sep 21 20:28:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9753ab + +------------------------------------------------------------------- +Thu Sep 21 20:28:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86c352 + +------------------------------------------------------------------- +Thu Sep 21 20:28:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b625f + +------------------------------------------------------------------- +Thu Sep 21 20:28:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81e477b + +------------------------------------------------------------------- +Thu Sep 21 20:28:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f092e2 + +------------------------------------------------------------------- +Thu Sep 21 20:28:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ad8189 + +------------------------------------------------------------------- +Thu Sep 21 20:28:09 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f92d2 + +------------------------------------------------------------------- +Thu Sep 21 20:28:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f622c7 + +------------------------------------------------------------------- +Thu Sep 21 20:28:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d1490 + +------------------------------------------------------------------- +Thu Sep 21 20:27:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 671af51 + +------------------------------------------------------------------- +Thu Sep 21 20:27:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03c57f8 + +------------------------------------------------------------------- +Thu Sep 21 20:27:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb417e8 + +------------------------------------------------------------------- +Thu Sep 21 20:27:50 CEST 2023 - pjakobsson@suse.de + +- amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96a7a25 + +------------------------------------------------------------------- +Thu Sep 21 20:27:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 945afd8 + +------------------------------------------------------------------- +Thu Sep 21 20:20:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. +- commit 1d7e76c + +------------------------------------------------------------------- +Thu Sep 21 20:20:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1722741 + +------------------------------------------------------------------- +Thu Sep 21 20:20:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7574c12 + +------------------------------------------------------------------- +Thu Sep 21 20:20:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa40ed0 + +------------------------------------------------------------------- +Thu Sep 21 20:20:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d898b2a + +------------------------------------------------------------------- +Thu Sep 21 20:20:00 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 551b14b + +------------------------------------------------------------------- +Thu Sep 21 20:19:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16c6ce4 + +------------------------------------------------------------------- +Thu Sep 21 20:19:51 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba09d4 + +------------------------------------------------------------------- +Thu Sep 21 20:19:48 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56d8616 + +------------------------------------------------------------------- +Thu Sep 21 20:19:45 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1eda8 + +------------------------------------------------------------------- +Thu Sep 21 20:19:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a512a0d + +------------------------------------------------------------------- +Thu Sep 21 20:19:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bc669e + +------------------------------------------------------------------- +Thu Sep 21 20:19:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bfcb4 + +------------------------------------------------------------------- +Thu Sep 21 20:19:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a383c95 + +------------------------------------------------------------------- +Thu Sep 21 20:19:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6fa360 + +------------------------------------------------------------------- +Thu Sep 21 20:19:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d009bf2 + +------------------------------------------------------------------- +Thu Sep 21 20:19:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8821a72 + +------------------------------------------------------------------- +Thu Sep 21 20:19:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64b0049 + +------------------------------------------------------------------- +Thu Sep 21 20:19:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55ef45a + +------------------------------------------------------------------- +Thu Sep 21 20:19:14 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e948b67 + +------------------------------------------------------------------- +Thu Sep 21 20:19:11 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2286e21 + +------------------------------------------------------------------- +Thu Sep 21 20:19:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad11b4 + +------------------------------------------------------------------- +Thu Sep 21 20:19:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4ec0c + +------------------------------------------------------------------- +Thu Sep 21 20:19:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf7f562 + +------------------------------------------------------------------- +Thu Sep 21 20:18:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a123db2 + +------------------------------------------------------------------- +Thu Sep 21 20:18:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20b5f75 + +------------------------------------------------------------------- +Thu Sep 21 20:18:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fc7a3d + +------------------------------------------------------------------- +Thu Sep 21 20:18:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2881941 + +------------------------------------------------------------------- +Thu Sep 21 20:18:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6664081 + +------------------------------------------------------------------- +Thu Sep 21 20:18:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50af796 + +------------------------------------------------------------------- +Thu Sep 21 20:18:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5153f80 + +------------------------------------------------------------------- +Thu Sep 21 20:18:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bbe90e + +------------------------------------------------------------------- +Thu Sep 21 20:18:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92ea889 + +------------------------------------------------------------------- +Thu Sep 21 20:18:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506dd00 + +------------------------------------------------------------------- +Thu Sep 21 20:18:29 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df5a59 + +------------------------------------------------------------------- +Thu Sep 21 20:18:25 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffdfcd2 + +------------------------------------------------------------------- +Thu Sep 21 20:18:22 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e576c05 + +------------------------------------------------------------------- +Thu Sep 21 20:18:19 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1760b9d + +------------------------------------------------------------------- +Thu Sep 21 20:18:16 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f439e + +------------------------------------------------------------------- +Thu Sep 21 20:18:13 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d66482d + +------------------------------------------------------------------- +Thu Sep 21 20:18:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2d0805 + +------------------------------------------------------------------- +Thu Sep 21 20:18:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c699e5f + +------------------------------------------------------------------- +Thu Sep 21 20:18:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bb8498 + +------------------------------------------------------------------- +Thu Sep 21 20:18:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57dd272 + +------------------------------------------------------------------- +Thu Sep 21 20:17:57 CEST 2023 - pjakobsson@suse.de + +- drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f90afe + +------------------------------------------------------------------- +Thu Sep 21 20:17:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34ab697 + +------------------------------------------------------------------- +Thu Sep 21 20:17:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92e0 + +------------------------------------------------------------------- +Thu Sep 21 20:17:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a140e8 + +------------------------------------------------------------------- +Thu Sep 21 20:17:45 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3245d + +------------------------------------------------------------------- +Thu Sep 21 20:17:42 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a6d3bc + +------------------------------------------------------------------- +Thu Sep 21 20:17:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dcd2c7 + +------------------------------------------------------------------- +Thu Sep 21 20:17:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611f5e + +------------------------------------------------------------------- +Thu Sep 21 20:17:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 510270b + +------------------------------------------------------------------- +Thu Sep 21 20:17:29 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e87237f + +------------------------------------------------------------------- +Thu Sep 21 20:17:26 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1791ba + +------------------------------------------------------------------- +Thu Sep 21 20:17:23 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc892d + +------------------------------------------------------------------- +Thu Sep 21 20:17:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2091d58 + +------------------------------------------------------------------- +Thu Sep 21 20:17:17 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4fa34e + +------------------------------------------------------------------- +Thu Sep 21 20:17:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3096b + +------------------------------------------------------------------- +Thu Sep 21 20:17:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c2117 + +------------------------------------------------------------------- +Thu Sep 21 20:17:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b8ddb0 + +------------------------------------------------------------------- +Thu Sep 21 20:17:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 518428c + +------------------------------------------------------------------- +Thu Sep 21 20:17:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f8e53 + +------------------------------------------------------------------- +Thu Sep 21 20:16:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac9185 + +------------------------------------------------------------------- +Thu Sep 21 20:14:47 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: Do not set drr on pipe commit" + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit ce52bc4 + +------------------------------------------------------------------- +Thu Sep 21 20:14:42 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53c9f7c + +------------------------------------------------------------------- +Thu Sep 21 20:11:31 CEST 2023 - pjakobsson@suse.de + +- Revert "drm/amd/display: Block optimize on consecutive FAMS + enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 7f12a28 + +------------------------------------------------------------------- +Thu Sep 21 20:11:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29807d2 + +------------------------------------------------------------------- +Thu Sep 21 20:11:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d48716c + +------------------------------------------------------------------- +Thu Sep 21 20:11:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb1cddd + +------------------------------------------------------------------- +Thu Sep 21 20:11:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cec6e2 + +------------------------------------------------------------------- +Thu Sep 21 20:11:14 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1d137f + +------------------------------------------------------------------- +Thu Sep 21 20:11:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8651061 + +------------------------------------------------------------------- +Thu Sep 21 20:11:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c3ff70 + +------------------------------------------------------------------- +Thu Sep 21 20:11:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e283d4e + +------------------------------------------------------------------- +Thu Sep 21 20:11:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ea4f9f + +------------------------------------------------------------------- +Thu Sep 21 20:11:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927d156 + +------------------------------------------------------------------- +Thu Sep 21 20:10:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a60f4db + +------------------------------------------------------------------- +Thu Sep 21 20:10:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e1e8f + +------------------------------------------------------------------- +Thu Sep 21 20:10:51 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc9d81 + +------------------------------------------------------------------- +Thu Sep 21 20:10:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0f85 + +------------------------------------------------------------------- +Thu Sep 21 20:10:45 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443dfe7 + +------------------------------------------------------------------- +Thu Sep 21 20:10:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b4066 + +------------------------------------------------------------------- +Thu Sep 21 20:10:39 CEST 2023 - pjakobsson@suse.de + +- drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653ef00 + +------------------------------------------------------------------- +Thu Sep 21 20:10:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0984e5e + +------------------------------------------------------------------- +Thu Sep 21 20:10:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5939e84 + +------------------------------------------------------------------- +Thu Sep 21 20:10:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86b9d9 + +------------------------------------------------------------------- +Thu Sep 21 20:10:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8112d29 + +------------------------------------------------------------------- +Thu Sep 21 20:10:24 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fa2f2a + +------------------------------------------------------------------- +Thu Sep 21 20:10:21 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5941f + +------------------------------------------------------------------- +Thu Sep 21 20:10:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce93b40 + +------------------------------------------------------------------- +Thu Sep 21 20:10:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6fe06 + +------------------------------------------------------------------- +Thu Sep 21 20:10:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2a9c0b + +------------------------------------------------------------------- +Thu Sep 21 20:10:04 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix possible underflow for displays with large + vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- commit 0c205e1 + +------------------------------------------------------------------- +Thu Sep 21 18:49:39 CEST 2023 - dwagner@suse.de + +- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Use raw_smp_processor_id() instead of + smp_processor_id() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Correct endianness for rqstlen and rsplen + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix unused variable warning in + qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unused variables in + qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unsupported ql2xenabledif option + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add logs for SFP temperature monitoring + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add Unsolicited LS Request and Response Support + for NVMe (bsc#1214928 jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Remove unused declarations (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Turn off noisy message log (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 + jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- commit 885ad29 + +------------------------------------------------------------------- +Thu Sep 21 18:36:11 CEST 2023 - tiwai@suse.de + +- Update config files: correct leftover merge artifacts +- commit e8fc63c + +------------------------------------------------------------------- +Thu Sep 21 16:57:46 CEST 2023 - tiwai@suse.de + +- Update config files: reduce old sound drivers (jsc#PED-962) +- commit 4360381 + +------------------------------------------------------------------- +Thu Sep 21 13:57:44 CEST 2023 - mfranc@suse.cz + +- Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch + (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). +- commit 1a5ed2a + +------------------------------------------------------------------- +Thu Sep 21 12:25:42 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Revert vblank change that causes null pointer + crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- Delete + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. +- commit 69bfe31 + +------------------------------------------------------------------- +Thu Sep 21 12:04:05 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 785b8f4 + +------------------------------------------------------------------- +Thu Sep 21 12:04:02 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2678b77 + +------------------------------------------------------------------- +Thu Sep 21 12:03:59 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd5e5d + +------------------------------------------------------------------- +Thu Sep 21 12:03:56 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 063ec68 + +------------------------------------------------------------------- +Thu Sep 21 12:03:53 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6f1e71 + +------------------------------------------------------------------- +Thu Sep 21 12:03:50 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8474b11 + +------------------------------------------------------------------- +Thu Sep 21 12:03:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34e4d38 + +------------------------------------------------------------------- +Thu Sep 21 12:03:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5790b40 + +------------------------------------------------------------------- +Thu Sep 21 12:03:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 498d01f + +------------------------------------------------------------------- +Thu Sep 21 12:03:39 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a92c41 + +------------------------------------------------------------------- +Thu Sep 21 12:03:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51abed7 + +------------------------------------------------------------------- +Thu Sep 21 12:03:33 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7933ebd + +------------------------------------------------------------------- +Thu Sep 21 12:03:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c05d01a + +------------------------------------------------------------------- +Thu Sep 21 12:03:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42718de + +------------------------------------------------------------------- +Thu Sep 21 12:03:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7e0e + +------------------------------------------------------------------- +Thu Sep 21 12:03:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 202f252 + +------------------------------------------------------------------- +Thu Sep 21 12:03:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad33448 + +------------------------------------------------------------------- +Thu Sep 21 12:03:15 CEST 2023 - pjakobsson@suse.de + +- drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8c3888 + +------------------------------------------------------------------- +Thu Sep 21 12:03:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 005d910 + +------------------------------------------------------------------- +Thu Sep 21 12:03:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1864d3d + +------------------------------------------------------------------- +Thu Sep 21 12:03:06 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b4a1a + +------------------------------------------------------------------- +Thu Sep 21 12:03:03 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0df5a + +------------------------------------------------------------------- +Thu Sep 21 12:03:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d25e98 + +------------------------------------------------------------------- +Thu Sep 21 12:02:57 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56bcf1f + +------------------------------------------------------------------- +Thu Sep 21 12:02:54 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cf8d5d + +------------------------------------------------------------------- +Thu Sep 21 12:02:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9a5c6c + +------------------------------------------------------------------- +Thu Sep 21 12:02:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c28d85d + +------------------------------------------------------------------- +Thu Sep 21 12:02:45 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac5830 + +------------------------------------------------------------------- +Thu Sep 21 12:02:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b983cd + +------------------------------------------------------------------- +Thu Sep 21 12:02:39 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3855ca + +------------------------------------------------------------------- +Thu Sep 21 12:02:36 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baeffda + +------------------------------------------------------------------- +Thu Sep 21 12:02:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd63cf + +------------------------------------------------------------------- +Thu Sep 21 12:02:30 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f5f782 + +------------------------------------------------------------------- +Thu Sep 21 12:02:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a819ce9 + +------------------------------------------------------------------- +Thu Sep 21 12:02:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f16f3c8 + +------------------------------------------------------------------- +Thu Sep 21 12:02:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1cbda8 + +------------------------------------------------------------------- +Thu Sep 21 12:02:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e10aa03 + +------------------------------------------------------------------- +Thu Sep 21 12:02:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435ed9f + +------------------------------------------------------------------- +Thu Sep 21 12:02:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6b63f0 + +------------------------------------------------------------------- +Thu Sep 21 12:02:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2b820f + +------------------------------------------------------------------- +Thu Sep 21 12:02:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51b23ce + +------------------------------------------------------------------- +Thu Sep 21 12:02:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 801b5d6 + +------------------------------------------------------------------- +Thu Sep 21 12:02:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faa2e50 + +------------------------------------------------------------------- +Thu Sep 21 12:01:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a5668f + +------------------------------------------------------------------- +Thu Sep 21 12:01:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c8a2d + +------------------------------------------------------------------- +Thu Sep 21 12:01:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6560ec + +------------------------------------------------------------------- +Thu Sep 21 12:01:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02554f0 + +------------------------------------------------------------------- +Thu Sep 21 12:01:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8e09b3 + +------------------------------------------------------------------- +Thu Sep 21 12:01:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525b8fb + +------------------------------------------------------------------- +Thu Sep 21 12:01:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d80f8c8 + +------------------------------------------------------------------- +Thu Sep 21 12:01:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d5c879 + +------------------------------------------------------------------- +Thu Sep 21 12:01:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e7933f + +------------------------------------------------------------------- +Thu Sep 21 12:01:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49a6dcc + +------------------------------------------------------------------- +Thu Sep 21 12:01:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc2c71c + +------------------------------------------------------------------- +Thu Sep 21 12:01:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08184d2 + +------------------------------------------------------------------- +Thu Sep 21 12:01:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 626d0e4 + +------------------------------------------------------------------- +Thu Sep 21 12:01:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab9b031 + +------------------------------------------------------------------- +Thu Sep 21 12:01:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf10e82 + +------------------------------------------------------------------- +Thu Sep 21 12:01:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86f8c8e + +------------------------------------------------------------------- +Thu Sep 21 12:01:10 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72af3fc + +------------------------------------------------------------------- +Thu Sep 21 12:01:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1010ff7 + +------------------------------------------------------------------- +Thu Sep 21 12:01:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e14f84 + +------------------------------------------------------------------- +Thu Sep 21 12:01:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4465cb + +------------------------------------------------------------------- +Thu Sep 21 12:00:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fff200 + +------------------------------------------------------------------- +Thu Sep 21 12:00:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71f31f5 + +------------------------------------------------------------------- +Thu Sep 21 12:00:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c0331c + +------------------------------------------------------------------- +Thu Sep 21 12:00:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf5046f + +------------------------------------------------------------------- +Thu Sep 21 12:00:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e653cd + +------------------------------------------------------------------- +Thu Sep 21 12:00:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb9efd + +------------------------------------------------------------------- +Thu Sep 21 12:00:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 404d348 + +------------------------------------------------------------------- +Thu Sep 21 12:00:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5783535 + +------------------------------------------------------------------- +Thu Sep 21 12:00:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bcbe9 + +------------------------------------------------------------------- +Thu Sep 21 12:00:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19842b9 + +------------------------------------------------------------------- +Thu Sep 21 12:00:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195c4c + +------------------------------------------------------------------- +Thu Sep 21 12:00:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c70169 + +------------------------------------------------------------------- +Thu Sep 21 12:00:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3aba65 + +------------------------------------------------------------------- +Thu Sep 21 12:00:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bdf505 + +------------------------------------------------------------------- +Thu Sep 21 12:00:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3db2c3 + +------------------------------------------------------------------- +Thu Sep 21 12:00:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbafab0 + +------------------------------------------------------------------- +Thu Sep 21 12:00:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2d9777 + +------------------------------------------------------------------- +Thu Sep 21 12:00:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98380c3 + +------------------------------------------------------------------- +Thu Sep 21 12:00:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bbdd6 + +------------------------------------------------------------------- +Thu Sep 21 11:59:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83eac25 + +------------------------------------------------------------------- +Thu Sep 21 11:59:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 728d1f4 + +------------------------------------------------------------------- +Thu Sep 21 11:59:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2501a + +------------------------------------------------------------------- +Thu Sep 21 11:59:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00ff24b + +------------------------------------------------------------------- +Thu Sep 21 11:59:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 110612b + +------------------------------------------------------------------- +Thu Sep 21 11:59:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe078f6 + +------------------------------------------------------------------- +Thu Sep 21 11:59:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99b84 + +------------------------------------------------------------------- +Thu Sep 21 11:59:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bcd11 + +------------------------------------------------------------------- +Thu Sep 21 11:59:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d1154 + +------------------------------------------------------------------- +Thu Sep 21 11:59:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa3258 + +------------------------------------------------------------------- +Thu Sep 21 11:59:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fa075 + +------------------------------------------------------------------- +Thu Sep 21 11:59:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a38ece + +------------------------------------------------------------------- +Thu Sep 21 11:59:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c398ff0 + +------------------------------------------------------------------- +Thu Sep 21 11:59:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08bead + +------------------------------------------------------------------- +Thu Sep 21 11:59:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cd9edb + +------------------------------------------------------------------- +Thu Sep 21 11:59:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec27932 + +------------------------------------------------------------------- +Thu Sep 21 11:59:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5901112 + +------------------------------------------------------------------- +Thu Sep 21 11:59:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 841deba + +------------------------------------------------------------------- +Thu Sep 21 11:59:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f4096f + +------------------------------------------------------------------- +Thu Sep 21 11:59:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26857c3 + +------------------------------------------------------------------- +Thu Sep 21 11:59:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131092 + +------------------------------------------------------------------- +Thu Sep 21 11:58:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5989e4a + +------------------------------------------------------------------- +Thu Sep 21 11:58:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b6fb99 + +------------------------------------------------------------------- +Thu Sep 21 11:58:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db2d095 + +------------------------------------------------------------------- +Thu Sep 21 11:58:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e571f9f + +------------------------------------------------------------------- +Thu Sep 21 11:58:45 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5a669 + +------------------------------------------------------------------- +Thu Sep 21 11:58:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2634b12 + +------------------------------------------------------------------- +Thu Sep 21 11:58:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21ef99 + +------------------------------------------------------------------- +Thu Sep 21 11:58:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc3ad1b + +------------------------------------------------------------------- +Thu Sep 21 11:58:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1bcc89 + +------------------------------------------------------------------- +Thu Sep 21 11:58:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35d8eb6 + +------------------------------------------------------------------- +Thu Sep 21 11:58:28 CEST 2023 - pjakobsson@suse.de + +- drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit efbd6bd + +------------------------------------------------------------------- +Thu Sep 21 11:58:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c23797 + +------------------------------------------------------------------- +Thu Sep 21 11:58:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit deeabdb + +------------------------------------------------------------------- +Thu Sep 21 11:58:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89bba72 + +------------------------------------------------------------------- +Thu Sep 21 11:58:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1a727 + +------------------------------------------------------------------- +Thu Sep 21 11:58:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c700fc + +------------------------------------------------------------------- +Thu Sep 21 11:58:10 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 971492b + +------------------------------------------------------------------- +Thu Sep 21 11:58:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d5d66 + +------------------------------------------------------------------- +Thu Sep 21 11:58:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c110e + +------------------------------------------------------------------- +Thu Sep 21 11:58:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af74999 + +------------------------------------------------------------------- +Thu Sep 21 11:57:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e917725 + +------------------------------------------------------------------- +Thu Sep 21 11:57:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 277688a + +------------------------------------------------------------------- +Thu Sep 21 11:57:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b669c19 + +------------------------------------------------------------------- +Thu Sep 21 11:57:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c5150 + +------------------------------------------------------------------- +Thu Sep 21 11:57:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9697763 + +------------------------------------------------------------------- +Thu Sep 21 11:57:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197d860 + +------------------------------------------------------------------- +Thu Sep 21 11:57:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1b334e + +------------------------------------------------------------------- +Thu Sep 21 11:57:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06c5751 + +------------------------------------------------------------------- +Thu Sep 21 11:57:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c529ed4 + +------------------------------------------------------------------- +Thu Sep 21 11:57:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9499a3d + +------------------------------------------------------------------- +Thu Sep 21 11:57:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98812bd + +------------------------------------------------------------------- +Thu Sep 21 11:57:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8be079 + +------------------------------------------------------------------- +Thu Sep 21 11:57:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11e6fad + +------------------------------------------------------------------- +Thu Sep 21 11:57:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df1700d + +------------------------------------------------------------------- +Thu Sep 21 11:57:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec7b567 + +------------------------------------------------------------------- +Thu Sep 21 11:57:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25b44e + +------------------------------------------------------------------- +Thu Sep 21 11:57:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf738b1 + +------------------------------------------------------------------- +Thu Sep 21 11:57:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87d699f + +------------------------------------------------------------------- +Thu Sep 21 11:57:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd219ae + +------------------------------------------------------------------- +Thu Sep 21 11:57:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16f35e2 + +------------------------------------------------------------------- +Thu Sep 21 11:57:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db285b3 + +------------------------------------------------------------------- +Thu Sep 21 11:56:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 645bbfa + +------------------------------------------------------------------- +Thu Sep 21 11:56:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7a9adc + +------------------------------------------------------------------- +Thu Sep 21 11:56:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c8e909 + +------------------------------------------------------------------- +Thu Sep 21 11:56:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbeb + +------------------------------------------------------------------- +Thu Sep 21 11:56:45 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d49285c + +------------------------------------------------------------------- +Thu Sep 21 11:56:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67120d0 + +------------------------------------------------------------------- +Thu Sep 21 11:56:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6248034 + +------------------------------------------------------------------- +Thu Sep 21 11:56:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3435d64 + +------------------------------------------------------------------- +Thu Sep 21 11:56:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f57cb5 + +------------------------------------------------------------------- +Thu Sep 21 11:56:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4562290 + +------------------------------------------------------------------- +Thu Sep 21 11:56:27 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 301f2d8 + +------------------------------------------------------------------- +Thu Sep 21 11:56:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33db90f + +------------------------------------------------------------------- +Thu Sep 21 11:56:21 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b56d + +------------------------------------------------------------------- +Thu Sep 21 11:56:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a22067 + +------------------------------------------------------------------- +Thu Sep 21 11:56:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ffd729 + +------------------------------------------------------------------- +Thu Sep 21 11:56:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb8bda + +------------------------------------------------------------------- +Thu Sep 21 11:56:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac79a5 + +------------------------------------------------------------------- +Thu Sep 21 11:56:07 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd3969 + +------------------------------------------------------------------- +Thu Sep 21 11:56:04 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c1bb87 + +------------------------------------------------------------------- +Thu Sep 21 11:56:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c42cea5 + +------------------------------------------------------------------- +Thu Sep 21 11:55:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b536dc + +------------------------------------------------------------------- +Thu Sep 21 11:55:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 298a026 + +------------------------------------------------------------------- +Thu Sep 21 11:55:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1be47a9 + +------------------------------------------------------------------- +Thu Sep 21 11:55:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed16d0f + +------------------------------------------------------------------- +Thu Sep 21 11:55:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16bb52 + +------------------------------------------------------------------- +Thu Sep 21 11:55:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9f17d2 + +------------------------------------------------------------------- +Thu Sep 21 11:55:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263b811 + +------------------------------------------------------------------- +Thu Sep 21 11:55:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2ec2c + +------------------------------------------------------------------- +Thu Sep 21 11:55:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cc910 + +------------------------------------------------------------------- +Thu Sep 21 11:55:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fa4741 + +------------------------------------------------------------------- +Thu Sep 21 11:55:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39315ce + +------------------------------------------------------------------- +Thu Sep 21 11:55:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bab35de + +------------------------------------------------------------------- +Thu Sep 21 11:55:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6528a7d + +------------------------------------------------------------------- +Thu Sep 21 11:55:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef6811b + +------------------------------------------------------------------- +Thu Sep 21 11:55:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e75408 + +------------------------------------------------------------------- +Thu Sep 21 11:55:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b7fa8f + +------------------------------------------------------------------- +Thu Sep 21 11:55:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83f221 + +------------------------------------------------------------------- +Thu Sep 21 11:55:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 694bdca + +------------------------------------------------------------------- +Thu Sep 21 11:55:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26cc78a + +------------------------------------------------------------------- +Thu Sep 21 11:55:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8f6a7c + +------------------------------------------------------------------- +Thu Sep 21 11:54:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ab1e67 + +------------------------------------------------------------------- +Thu Sep 21 11:54:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6611bf + +------------------------------------------------------------------- +Thu Sep 21 11:54:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfc85cb + +------------------------------------------------------------------- +Thu Sep 21 11:54:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d82d8f + +------------------------------------------------------------------- +Thu Sep 21 11:54:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a76731b + +------------------------------------------------------------------- +Thu Sep 21 11:54:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bc910f + +------------------------------------------------------------------- +Thu Sep 21 11:54:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df792f + +------------------------------------------------------------------- +Thu Sep 21 11:54:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e438f + +------------------------------------------------------------------- +Thu Sep 21 11:54:36 CEST 2023 - pjakobsson@suse.de + +- drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690343f + +------------------------------------------------------------------- +Thu Sep 21 11:54:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bed16b6 + +------------------------------------------------------------------- +Thu Sep 21 11:54:30 CEST 2023 - pjakobsson@suse.de + +- drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf9a0c7 + +------------------------------------------------------------------- +Thu Sep 21 11:54:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78231c2 + +------------------------------------------------------------------- +Thu Sep 21 11:54:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d206314 + +------------------------------------------------------------------- +Thu Sep 21 11:54:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a053965 + +------------------------------------------------------------------- +Thu Sep 21 11:54:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec27f0 + +------------------------------------------------------------------- +Thu Sep 21 11:54:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f9a19 + +------------------------------------------------------------------- +Thu Sep 21 11:54:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506d46f + +------------------------------------------------------------------- +Thu Sep 21 11:54:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 352596e + +------------------------------------------------------------------- +Thu Sep 21 11:54:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c922f8 + +------------------------------------------------------------------- +Thu Sep 21 11:54:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ec70 + +------------------------------------------------------------------- +Thu Sep 21 11:54:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c633446 + +------------------------------------------------------------------- +Thu Sep 21 11:53:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8a596 + +------------------------------------------------------------------- +Thu Sep 21 11:53:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d74aa + +------------------------------------------------------------------- +Thu Sep 21 11:53:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56665c1 + +------------------------------------------------------------------- +Thu Sep 21 11:53:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c22bee8 + +------------------------------------------------------------------- +Thu Sep 21 11:53:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0d16ba + +------------------------------------------------------------------- +Thu Sep 21 11:53:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62decd3 + +------------------------------------------------------------------- +Thu Sep 21 11:53:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e5f050 + +------------------------------------------------------------------- +Thu Sep 21 11:53:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17f38dc + +------------------------------------------------------------------- +Thu Sep 21 11:53:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7c3031 + +------------------------------------------------------------------- +Thu Sep 21 11:53:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 511d203 + +------------------------------------------------------------------- +Thu Sep 21 11:53:28 CEST 2023 - pjakobsson@suse.de + +- amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e6513 + +------------------------------------------------------------------- +Thu Sep 21 11:53:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55bd2ba + +------------------------------------------------------------------- +Thu Sep 21 11:53:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63b4f35 + +------------------------------------------------------------------- +Thu Sep 21 11:53:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 830d513 + +------------------------------------------------------------------- +Thu Sep 21 11:53:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c46c992 + +------------------------------------------------------------------- +Thu Sep 21 11:53:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bf58a0 + +------------------------------------------------------------------- +Thu Sep 21 11:53:10 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b96f1 + +------------------------------------------------------------------- +Thu Sep 21 11:53:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62b850e + +------------------------------------------------------------------- +Thu Sep 21 11:53:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33278af + +------------------------------------------------------------------- +Thu Sep 21 11:53:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ab8e36 + +------------------------------------------------------------------- +Thu Sep 21 11:52:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ce648 + +------------------------------------------------------------------- +Thu Sep 21 11:52:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e619a62 + +------------------------------------------------------------------- +Thu Sep 21 11:52:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024716a + +------------------------------------------------------------------- +Thu Sep 21 11:52:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 616276f + +------------------------------------------------------------------- +Thu Sep 21 11:52:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9776e6e + +------------------------------------------------------------------- +Thu Sep 21 11:52:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6703090 + +------------------------------------------------------------------- +Thu Sep 21 11:52:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaf66f9 + +------------------------------------------------------------------- +Thu Sep 21 11:52:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a7e4c7 + +------------------------------------------------------------------- +Thu Sep 21 11:52:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da815e2 + +------------------------------------------------------------------- +Thu Sep 21 11:52:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e633cc + +------------------------------------------------------------------- +Thu Sep 21 11:52:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4d8aed + +------------------------------------------------------------------- +Thu Sep 21 11:52:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5734b6f + +------------------------------------------------------------------- +Thu Sep 21 11:52:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd52a6 + +------------------------------------------------------------------- +Thu Sep 21 11:52:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 994f11e + +------------------------------------------------------------------- +Thu Sep 21 11:52:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41d9b49 + +------------------------------------------------------------------- +Thu Sep 21 11:52:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a27359 + +------------------------------------------------------------------- +Thu Sep 21 11:52:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59b4f8b + +------------------------------------------------------------------- +Thu Sep 21 11:52:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53374df + +------------------------------------------------------------------- +Thu Sep 21 11:52:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b892e8 + +------------------------------------------------------------------- +Thu Sep 21 11:52:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf76ac + +------------------------------------------------------------------- +Thu Sep 21 11:52:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 465f295 + +------------------------------------------------------------------- +Thu Sep 21 11:51:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e7cd0 + +------------------------------------------------------------------- +Thu Sep 21 11:51:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fb2d1f + +------------------------------------------------------------------- +Thu Sep 21 11:51:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4cb7ad + +------------------------------------------------------------------- +Thu Sep 21 11:51:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccd92f6 + +------------------------------------------------------------------- +Thu Sep 21 11:51:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97a7075 + +------------------------------------------------------------------- +Thu Sep 21 11:51:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d56b555 + +------------------------------------------------------------------- +Thu Sep 21 11:51:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 128fd4c + +------------------------------------------------------------------- +Thu Sep 21 11:51:37 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a62edd + +------------------------------------------------------------------- +Thu Sep 21 11:51:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0dd560 + +------------------------------------------------------------------- +Thu Sep 21 11:51:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658bf81 + +------------------------------------------------------------------- +Thu Sep 21 11:51:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddbbb65 + +------------------------------------------------------------------- +Thu Sep 21 11:51:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1a75a + +------------------------------------------------------------------- +Thu Sep 21 11:51:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354ccea + +------------------------------------------------------------------- +Thu Sep 21 11:51:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a93c78 + +------------------------------------------------------------------- +Thu Sep 21 11:51:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed621cb + +------------------------------------------------------------------- +Thu Sep 21 11:51:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dd212b + +------------------------------------------------------------------- +Thu Sep 21 11:51:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932fe25 + +------------------------------------------------------------------- +Thu Sep 21 11:51:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a163106 + +------------------------------------------------------------------- +Thu Sep 21 11:51:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0bbff2 + +------------------------------------------------------------------- +Thu Sep 21 11:51:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13f1862 + +------------------------------------------------------------------- +Thu Sep 21 11:50:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe4d5d4 + +------------------------------------------------------------------- +Thu Sep 21 11:50:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d737891 + +------------------------------------------------------------------- +Thu Sep 21 11:50:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988eb6 + +------------------------------------------------------------------- +Thu Sep 21 11:50:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48b20e0 + +------------------------------------------------------------------- +Thu Sep 21 11:50:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 179f42c + +------------------------------------------------------------------- +Thu Sep 21 11:50:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6f98f + +------------------------------------------------------------------- +Thu Sep 21 11:50:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac27df + +------------------------------------------------------------------- +Thu Sep 21 11:50:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5681e3f + +------------------------------------------------------------------- +Thu Sep 21 11:50:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e903cd + +------------------------------------------------------------------- +Thu Sep 21 11:50:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2574d49 + +------------------------------------------------------------------- +Thu Sep 21 11:50:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d8d789 + +------------------------------------------------------------------- +Thu Sep 21 11:50:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311f536 + +------------------------------------------------------------------- +Thu Sep 21 11:50:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d88268 + +------------------------------------------------------------------- +Thu Sep 21 11:50:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b55fd + +------------------------------------------------------------------- +Thu Sep 21 11:50:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0470f1 + +------------------------------------------------------------------- +Thu Sep 21 11:50:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cac682 + +------------------------------------------------------------------- +Thu Sep 21 11:50:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b583ca + +------------------------------------------------------------------- +Thu Sep 21 11:50:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef368b + +------------------------------------------------------------------- +Thu Sep 21 11:50:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa2571 + +------------------------------------------------------------------- +Thu Sep 21 11:50:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5634c12 + +------------------------------------------------------------------- +Thu Sep 21 11:50:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4603b3 + +------------------------------------------------------------------- +Thu Sep 21 11:49:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7016e26 + +------------------------------------------------------------------- +Thu Sep 21 11:49:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cec5e1 + +------------------------------------------------------------------- +Thu Sep 21 11:49:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9e1990 + +------------------------------------------------------------------- +Thu Sep 21 11:49:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d5c0a9 + +------------------------------------------------------------------- +Thu Sep 21 11:49:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f3755a + +------------------------------------------------------------------- +Thu Sep 21 11:49:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad7302 + +------------------------------------------------------------------- +Thu Sep 21 11:49:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82be392 + +------------------------------------------------------------------- +Thu Sep 21 11:49:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a43b4c4 + +------------------------------------------------------------------- +Thu Sep 21 11:49:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8471f1 + +------------------------------------------------------------------- +Thu Sep 21 11:49:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0784d0e + +------------------------------------------------------------------- +Thu Sep 21 11:49:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988004 + +------------------------------------------------------------------- +Thu Sep 21 11:49:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5435d18 + +------------------------------------------------------------------- +Thu Sep 21 11:49:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f49b1 + +------------------------------------------------------------------- +Thu Sep 21 11:49:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e3c02 + +------------------------------------------------------------------- +Thu Sep 21 11:49:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70a9445 + +------------------------------------------------------------------- +Thu Sep 21 11:49:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ddd66e + +------------------------------------------------------------------- +Thu Sep 21 11:49:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d42f572 + +------------------------------------------------------------------- +Thu Sep 21 11:49:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7d5dd + +------------------------------------------------------------------- +Thu Sep 21 11:49:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0d012 + +------------------------------------------------------------------- +Thu Sep 21 11:49:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e980d45 + +------------------------------------------------------------------- +Thu Sep 21 11:48:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7ca6c + +------------------------------------------------------------------- +Thu Sep 21 11:48:56 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10f1191 + +------------------------------------------------------------------- +Thu Sep 21 11:48:53 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 483c737 + +------------------------------------------------------------------- +Thu Sep 21 11:48:50 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c786a4 + +------------------------------------------------------------------- +Thu Sep 21 11:48:47 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dca185d + +------------------------------------------------------------------- +Thu Sep 21 11:48:44 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd744e2 + +------------------------------------------------------------------- +Thu Sep 21 11:48:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f83308 + +------------------------------------------------------------------- +Thu Sep 21 11:48:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fd97c1 + +------------------------------------------------------------------- +Thu Sep 21 11:48:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ce72f + +------------------------------------------------------------------- +Thu Sep 21 11:48:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91be675 + +------------------------------------------------------------------- +Thu Sep 21 11:48:30 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22a1e5f + +------------------------------------------------------------------- +Thu Sep 21 11:48:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 586f3ac + +------------------------------------------------------------------- +Thu Sep 21 11:48:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf082e + +------------------------------------------------------------------- +Thu Sep 21 11:48:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769798b + +------------------------------------------------------------------- +Thu Sep 21 11:48:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af749c8 + +------------------------------------------------------------------- +Thu Sep 21 11:48:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b276f2d + +------------------------------------------------------------------- +Thu Sep 21 11:48:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59fe354 + +------------------------------------------------------------------- +Thu Sep 21 11:48:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25ef3d2 + +------------------------------------------------------------------- +Thu Sep 21 11:48:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3325c2 + +------------------------------------------------------------------- +Thu Sep 21 11:48:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bd904a + +------------------------------------------------------------------- +Thu Sep 21 11:48:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf6cf4 + +------------------------------------------------------------------- +Thu Sep 21 11:47:58 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fddb2 + +------------------------------------------------------------------- +Thu Sep 21 11:47:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a28d40e + +------------------------------------------------------------------- +Thu Sep 21 11:47:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 108db58 + +------------------------------------------------------------------- +Thu Sep 21 11:47:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47b102c + +------------------------------------------------------------------- +Thu Sep 21 11:47:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 718e506 + +------------------------------------------------------------------- +Thu Sep 21 11:47:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f584faf + +------------------------------------------------------------------- +Thu Sep 21 11:47:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ca6a46 + +------------------------------------------------------------------- +Thu Sep 21 11:47:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ca461 + +------------------------------------------------------------------- +Thu Sep 21 11:47:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088b458 + +------------------------------------------------------------------- +Thu Sep 21 11:47:32 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 531578f + +------------------------------------------------------------------- +Thu Sep 21 11:47:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b68510 + +------------------------------------------------------------------- +Thu Sep 21 11:47:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2db1301 + +------------------------------------------------------------------- +Thu Sep 21 11:47:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2beb0ff + +------------------------------------------------------------------- +Thu Sep 21 11:47:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eab204d + +------------------------------------------------------------------- +Thu Sep 21 11:47:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ce5cdd + +------------------------------------------------------------------- +Thu Sep 21 11:47:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb73840 + +------------------------------------------------------------------- +Thu Sep 21 11:47:11 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796bc87 + +------------------------------------------------------------------- +Thu Sep 21 11:47:08 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 715819f + +------------------------------------------------------------------- +Thu Sep 21 11:47:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f747e6b + +------------------------------------------------------------------- +Thu Sep 21 11:47:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76b4371 + +------------------------------------------------------------------- +Thu Sep 21 11:47:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f04e2e + +------------------------------------------------------------------- +Thu Sep 21 11:46:57 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c920679 + +------------------------------------------------------------------- +Thu Sep 21 11:46:54 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09da8e1 + +------------------------------------------------------------------- +Thu Sep 21 11:46:51 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01ee657 + +------------------------------------------------------------------- +Thu Sep 21 11:46:48 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac8927b + +------------------------------------------------------------------- +Thu Sep 21 11:46:45 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69fe7ab + +------------------------------------------------------------------- +Thu Sep 21 11:46:42 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfee820 + +------------------------------------------------------------------- +Thu Sep 21 11:46:39 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8462eee + +------------------------------------------------------------------- +Thu Sep 21 11:46:36 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb165d8 + +------------------------------------------------------------------- +Thu Sep 21 11:46:33 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dcd5f0 + +------------------------------------------------------------------- +Thu Sep 21 11:46:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca3f59d + +------------------------------------------------------------------- +Thu Sep 21 11:46:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fadf64 + +------------------------------------------------------------------- +Thu Sep 21 11:46:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 385728a + +------------------------------------------------------------------- +Thu Sep 21 11:46:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa98c7 + +------------------------------------------------------------------- +Thu Sep 21 11:46:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af06f1d + +------------------------------------------------------------------- +Thu Sep 21 11:46:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d000d4 + +------------------------------------------------------------------- +Thu Sep 21 11:46:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc74b50 + +------------------------------------------------------------------- +Thu Sep 21 11:46:10 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04c93b9 + +------------------------------------------------------------------- +Thu Sep 21 11:46:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f685a7b + +------------------------------------------------------------------- +Thu Sep 21 11:46:05 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6055555 + +------------------------------------------------------------------- +Thu Sep 21 11:46:02 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cc89aa + +------------------------------------------------------------------- +Thu Sep 21 11:45:59 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1795fc + +------------------------------------------------------------------- +Thu Sep 21 11:45:56 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb1bdc + +------------------------------------------------------------------- +Thu Sep 21 11:45:53 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bd2041 + +------------------------------------------------------------------- +Thu Sep 21 11:45:50 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7444767 + +------------------------------------------------------------------- +Thu Sep 21 11:45:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd0dafe + +------------------------------------------------------------------- +Thu Sep 21 11:45:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a06321 + +------------------------------------------------------------------- +Thu Sep 21 11:45:41 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5058a80 + +------------------------------------------------------------------- +Thu Sep 21 11:45:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b655a9f + +------------------------------------------------------------------- +Thu Sep 21 11:45:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f894d7 + +------------------------------------------------------------------- +Thu Sep 21 11:45:33 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf3700 + +------------------------------------------------------------------- +Thu Sep 21 11:45:30 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa956a9 + +------------------------------------------------------------------- +Thu Sep 21 11:45:27 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d709969 + +------------------------------------------------------------------- +Thu Sep 21 11:45:24 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 868f01c + +------------------------------------------------------------------- +Thu Sep 21 11:45:21 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13f8b2 + +------------------------------------------------------------------- +Thu Sep 21 11:45:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 300d4d5 + +------------------------------------------------------------------- +Thu Sep 21 11:45:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7c56de + +------------------------------------------------------------------- +Thu Sep 21 11:45:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a27d96 + +------------------------------------------------------------------- +Thu Sep 21 11:45:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4120ff0 + +------------------------------------------------------------------- +Thu Sep 21 11:45:06 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e51728e + +------------------------------------------------------------------- +Thu Sep 21 11:45:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d7e89 + +------------------------------------------------------------------- +Thu Sep 21 11:45:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a98b35a + +------------------------------------------------------------------- +Thu Sep 21 11:44:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90649c1 + +------------------------------------------------------------------- +Thu Sep 21 11:44:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bb7728 + +------------------------------------------------------------------- +Thu Sep 21 11:44:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f255cf + +------------------------------------------------------------------- +Thu Sep 21 11:44:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aea0ff + +------------------------------------------------------------------- +Thu Sep 21 11:44:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8953b4 + +------------------------------------------------------------------- +Thu Sep 21 11:44:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d9f70f + +------------------------------------------------------------------- +Thu Sep 21 11:44:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e8d14 + +------------------------------------------------------------------- +Thu Sep 21 11:44:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9bde94 + +------------------------------------------------------------------- +Thu Sep 21 11:44:34 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57313b8 + +------------------------------------------------------------------- +Thu Sep 21 11:44:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6aa7a8 + +------------------------------------------------------------------- +Thu Sep 21 11:44:28 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3a4cdc + +------------------------------------------------------------------- +Thu Sep 21 11:44:25 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0fcc5d + +------------------------------------------------------------------- +Thu Sep 21 11:44:22 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb9457 + +------------------------------------------------------------------- +Thu Sep 21 11:44:19 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f72c6b + +------------------------------------------------------------------- +Thu Sep 21 11:44:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04b1e1e + +------------------------------------------------------------------- +Thu Sep 21 11:44:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3657604 + +------------------------------------------------------------------- +Thu Sep 21 11:44:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6aabe + +------------------------------------------------------------------- +Thu Sep 21 11:44:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0597d12 + +------------------------------------------------------------------- +Thu Sep 21 11:44:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d9e0bf + +------------------------------------------------------------------- +Thu Sep 21 11:44:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b967e6 + +------------------------------------------------------------------- +Thu Sep 21 11:43:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9056fb4 + +------------------------------------------------------------------- +Thu Sep 21 11:43:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ba4ff + +------------------------------------------------------------------- +Thu Sep 21 11:43:52 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a575d63 + +------------------------------------------------------------------- +Thu Sep 21 11:43:49 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b4b4da + +------------------------------------------------------------------- +Thu Sep 21 11:43:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72cc043 + +------------------------------------------------------------------- +Thu Sep 21 11:43:43 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e843d2 + +------------------------------------------------------------------- +Thu Sep 21 11:43:40 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aaa819 + +------------------------------------------------------------------- +Thu Sep 21 11:43:37 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df4823 + +------------------------------------------------------------------- +Thu Sep 21 11:43:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d686ce + +------------------------------------------------------------------- +Thu Sep 21 11:43:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d990c68 + +------------------------------------------------------------------- +Thu Sep 21 11:43:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e2fcf + +------------------------------------------------------------------- +Thu Sep 21 11:43:25 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a111d + +------------------------------------------------------------------- +Thu Sep 21 11:43:22 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c21885 + +------------------------------------------------------------------- +Thu Sep 21 11:43:19 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0715995 + +------------------------------------------------------------------- +Thu Sep 21 11:43:16 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 559f7c7 + +------------------------------------------------------------------- +Thu Sep 21 11:43:13 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aff6098 + +------------------------------------------------------------------- +Thu Sep 21 11:43:10 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f950f4 + +------------------------------------------------------------------- +Thu Sep 21 11:43:07 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99e3c7c + +------------------------------------------------------------------- +Thu Sep 21 11:43:04 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69c77d6 + +------------------------------------------------------------------- +Thu Sep 21 11:43:01 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ee62fd + +------------------------------------------------------------------- +Thu Sep 21 11:42:58 CEST 2023 - pjakobsson@suse.de + +- drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7f05b3 + +------------------------------------------------------------------- +Thu Sep 21 11:42:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45479e4 + +------------------------------------------------------------------- +Thu Sep 21 11:42:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43fe564 + +------------------------------------------------------------------- +Thu Sep 21 11:42:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0aa449 + +------------------------------------------------------------------- +Thu Sep 21 11:42:47 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01225d6 + +------------------------------------------------------------------- +Thu Sep 21 11:42:44 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93d40e8 + +------------------------------------------------------------------- +Thu Sep 21 11:42:41 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8df70c + +------------------------------------------------------------------- +Thu Sep 21 11:42:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dce215a + +------------------------------------------------------------------- +Thu Sep 21 11:42:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4edfd2 + +------------------------------------------------------------------- +Thu Sep 21 11:42:32 CEST 2023 - pjakobsson@suse.de + +- drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a9d28 + +------------------------------------------------------------------- +Thu Sep 21 11:42:29 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fbee8 + +------------------------------------------------------------------- +Thu Sep 21 11:42:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64ac4c7 + +------------------------------------------------------------------- +Thu Sep 21 11:42:24 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df3241 + +------------------------------------------------------------------- +Thu Sep 21 11:42:21 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed1c556 + +------------------------------------------------------------------- +Thu Sep 21 11:42:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbe01b8 + +------------------------------------------------------------------- +Thu Sep 21 11:42:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c380cf5 + +------------------------------------------------------------------- +Thu Sep 21 11:42:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6aebf + +------------------------------------------------------------------- +Thu Sep 21 11:42:09 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fac55a + +------------------------------------------------------------------- +Thu Sep 21 11:42:06 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42eac4b + +------------------------------------------------------------------- +Thu Sep 21 11:42:03 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8423cad + +------------------------------------------------------------------- +Thu Sep 21 11:42:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eff8c77 + +------------------------------------------------------------------- +Thu Sep 21 11:41:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f49e072 + +------------------------------------------------------------------- +Thu Sep 21 11:41:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93bb9cc + +------------------------------------------------------------------- +Thu Sep 21 11:41:52 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4ebfd5 + +------------------------------------------------------------------- +Thu Sep 21 11:41:49 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea6d802 + +------------------------------------------------------------------- +Thu Sep 21 11:41:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61d64fd + +------------------------------------------------------------------- +Thu Sep 21 11:41:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ac7a3b + +------------------------------------------------------------------- +Thu Sep 21 11:41:41 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e5ffd + +------------------------------------------------------------------- +Thu Sep 21 11:41:38 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f3b100 + +------------------------------------------------------------------- +Thu Sep 21 11:41:35 CEST 2023 - pjakobsson@suse.de + +- drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c98315a + +------------------------------------------------------------------- +Thu Sep 21 11:41:32 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263767f + +------------------------------------------------------------------- +Thu Sep 21 11:41:29 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 266df5e + +------------------------------------------------------------------- +Thu Sep 21 11:41:26 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0991ea1 + +------------------------------------------------------------------- +Thu Sep 21 11:41:23 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3af8db + +------------------------------------------------------------------- +Thu Sep 21 11:41:21 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3905b + +------------------------------------------------------------------- +Thu Sep 21 11:41:18 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679ca88 + +------------------------------------------------------------------- +Thu Sep 21 11:41:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e5c100 + +------------------------------------------------------------------- +Thu Sep 21 11:41:12 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ceef1c + +------------------------------------------------------------------- +Thu Sep 21 11:41:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff1579 + +------------------------------------------------------------------- +Thu Sep 21 11:41:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c276cd6 + +------------------------------------------------------------------- +Thu Sep 21 11:41:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82eced4 + +------------------------------------------------------------------- +Thu Sep 21 11:41:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c7ad2 + +------------------------------------------------------------------- +Thu Sep 21 11:40:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 675200d + +------------------------------------------------------------------- +Thu Sep 21 11:40:55 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9e3f19 + +------------------------------------------------------------------- +Thu Sep 21 11:40:52 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f46b4 + +------------------------------------------------------------------- +Thu Sep 21 11:40:49 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666931d + +------------------------------------------------------------------- +Thu Sep 21 11:40:46 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f060959 + +------------------------------------------------------------------- +Thu Sep 21 11:40:43 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fcc831 + +------------------------------------------------------------------- +Thu Sep 21 11:40:41 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dce3e1 + +------------------------------------------------------------------- +Thu Sep 21 11:40:38 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fb904 + +------------------------------------------------------------------- +Thu Sep 21 11:40:35 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5c491 + +------------------------------------------------------------------- +Thu Sep 21 11:40:32 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 954ff4b + +------------------------------------------------------------------- +Thu Sep 21 11:40:29 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1aed7df + +------------------------------------------------------------------- +Thu Sep 21 11:40:26 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f4a607 + +------------------------------------------------------------------- +Thu Sep 21 11:40:23 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbda83f + +------------------------------------------------------------------- +Thu Sep 21 11:40:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f64331 + +------------------------------------------------------------------- +Thu Sep 21 11:40:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07026f7 + +------------------------------------------------------------------- +Thu Sep 21 11:40:15 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfcbab + +------------------------------------------------------------------- +Thu Sep 21 11:40:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2af78 + +------------------------------------------------------------------- +Thu Sep 21 11:40:09 CEST 2023 - pjakobsson@suse.de + +- drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3979f4b + +------------------------------------------------------------------- +Thu Sep 21 11:40:06 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbb99f0 + +------------------------------------------------------------------- +Thu Sep 21 11:40:03 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77880d1 + +------------------------------------------------------------------- +Thu Sep 21 11:40:00 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2afcbe + +------------------------------------------------------------------- +Thu Sep 21 11:39:57 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c292f3e + +------------------------------------------------------------------- +Thu Sep 21 11:39:55 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5207df8 + +------------------------------------------------------------------- +Thu Sep 21 11:39:52 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0795290 + +------------------------------------------------------------------- +Thu Sep 21 11:39:49 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5093050 + +------------------------------------------------------------------- +Thu Sep 21 11:39:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1c963 + +------------------------------------------------------------------- +Thu Sep 21 11:39:43 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d656861 + +------------------------------------------------------------------- +Thu Sep 21 11:39:40 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e68f63e + +------------------------------------------------------------------- +Thu Sep 21 11:39:37 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc75659 + +------------------------------------------------------------------- +Thu Sep 21 11:39:34 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4891858 + +------------------------------------------------------------------- +Thu Sep 21 11:39:31 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb8e0d4 + +------------------------------------------------------------------- +Thu Sep 21 11:39:28 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a897cae + +------------------------------------------------------------------- +Thu Sep 21 11:39:26 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43e14b6 + +------------------------------------------------------------------- +Thu Sep 21 11:39:23 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd77318 + +------------------------------------------------------------------- +Thu Sep 21 11:39:20 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f946aa4 + +------------------------------------------------------------------- +Thu Sep 21 11:39:17 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4235d6 + +------------------------------------------------------------------- +Thu Sep 21 11:39:14 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76b74 + +------------------------------------------------------------------- +Thu Sep 21 11:39:11 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 423ba24 + +------------------------------------------------------------------- +Thu Sep 21 11:36:25 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit 6c7b0ef + +------------------------------------------------------------------- +Thu Sep 21 11:36:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13ee7f9 + +------------------------------------------------------------------- +Thu Sep 21 11:36:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b71ea9 + +------------------------------------------------------------------- +Thu Sep 21 11:36:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc4c701 + +------------------------------------------------------------------- +Thu Sep 21 11:36:12 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43f7e1 + +------------------------------------------------------------------- +Thu Sep 21 11:36:09 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff231cf + +------------------------------------------------------------------- +Thu Sep 21 11:36:06 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2f061 + +------------------------------------------------------------------- +Thu Sep 21 11:36:03 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a31437 + +------------------------------------------------------------------- +Thu Sep 21 11:36:01 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d807ece + +------------------------------------------------------------------- +Thu Sep 21 11:29:25 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: refactor dmub commands into single + function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit ab21a66 + +------------------------------------------------------------------- +Thu Sep 21 11:29:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2cfa8 + +------------------------------------------------------------------- +Thu Sep 21 11:29:18 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f184e0 + +------------------------------------------------------------------- +Thu Sep 21 11:29:15 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17eb970 + +------------------------------------------------------------------- +Thu Sep 21 11:29:08 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Block optimize on consecutive FAMS + enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 6ef2fed + +------------------------------------------------------------------- +Thu Sep 21 11:28:58 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 41e7d51 + +------------------------------------------------------------------- +Thu Sep 21 11:18:26 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cc4480 + +------------------------------------------------------------------- +Thu Sep 21 11:18:24 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dba99a7 + +------------------------------------------------------------------- +Thu Sep 21 11:18:21 CEST 2023 - pjakobsson@suse.de + +- drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be14e0c + +------------------------------------------------------------------- +Thu Sep 21 11:18:18 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec82276 + +------------------------------------------------------------------- +Thu Sep 21 11:18:15 CEST 2023 - pjakobsson@suse.de + +- i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d7fa39 + +------------------------------------------------------------------- +Thu Sep 21 11:18:12 CEST 2023 - pjakobsson@suse.de + +- i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9014880 + +------------------------------------------------------------------- +Thu Sep 21 11:18:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b6d618 + +------------------------------------------------------------------- +Thu Sep 21 11:18:06 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3d0d79 + +------------------------------------------------------------------- +Thu Sep 21 11:18:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca13f77 + +------------------------------------------------------------------- +Thu Sep 21 11:18:01 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d93184b + +------------------------------------------------------------------- +Thu Sep 21 11:16:47 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b36a900 + +------------------------------------------------------------------- +Thu Sep 21 11:16:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82006df + +------------------------------------------------------------------- +Thu Sep 21 11:16:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d09b48e + +------------------------------------------------------------------- +Thu Sep 21 11:16:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3022383 + +------------------------------------------------------------------- +Thu Sep 21 11:16:34 CEST 2023 - pjakobsson@suse.de + +- drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516ec6e + +------------------------------------------------------------------- +Thu Sep 21 11:16:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d0eb0c + +------------------------------------------------------------------- +Thu Sep 21 11:16:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9027300 + +------------------------------------------------------------------- +Thu Sep 21 11:16:26 CEST 2023 - pjakobsson@suse.de + +- drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad8ceae + +------------------------------------------------------------------- +Thu Sep 21 11:16:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5075c4e + +------------------------------------------------------------------- +Thu Sep 21 11:16:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd30e03 + +------------------------------------------------------------------- +Thu Sep 21 11:16:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6eb592 + +------------------------------------------------------------------- +Thu Sep 21 11:16:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96fa49 + +------------------------------------------------------------------- +Thu Sep 21 11:16:11 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52373d6 + +------------------------------------------------------------------- +Thu Sep 21 11:16:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfaaff + +------------------------------------------------------------------- +Thu Sep 21 11:16:06 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e36bbbd + +------------------------------------------------------------------- +Thu Sep 21 11:16:03 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37380 + +------------------------------------------------------------------- +Thu Sep 21 11:16:00 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5367a09 + +------------------------------------------------------------------- +Thu Sep 21 11:15:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 306501e + +------------------------------------------------------------------- +Thu Sep 21 11:15:54 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf6444 + +------------------------------------------------------------------- +Thu Sep 21 11:15:51 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fc6fc + +------------------------------------------------------------------- +Thu Sep 21 11:15:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 530224c + +------------------------------------------------------------------- +Thu Sep 21 11:15:46 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1d494 + +------------------------------------------------------------------- +Thu Sep 21 11:15:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a7805e + +------------------------------------------------------------------- +Thu Sep 21 11:15:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f15edc + +------------------------------------------------------------------- +Thu Sep 21 11:15:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7230bbc + +------------------------------------------------------------------- +Thu Sep 21 11:15:34 CEST 2023 - pjakobsson@suse.de + +- drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 655ad8f + +------------------------------------------------------------------- +Thu Sep 21 11:15:32 CEST 2023 - pjakobsson@suse.de + +- drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2afae4 + +------------------------------------------------------------------- +Thu Sep 21 11:15:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4561db + +------------------------------------------------------------------- +Thu Sep 21 11:15:26 CEST 2023 - pjakobsson@suse.de + +- drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0823f2 + +------------------------------------------------------------------- +Thu Sep 21 11:15:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e964241 + +------------------------------------------------------------------- +Thu Sep 21 11:15:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0d0a0 + +------------------------------------------------------------------- +Thu Sep 21 11:15:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d6489 + +------------------------------------------------------------------- +Thu Sep 21 11:15:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0b94f5 + +------------------------------------------------------------------- +Thu Sep 21 11:15:12 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a54444 + +------------------------------------------------------------------- +Thu Sep 21 11:15:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24a5a93 + +------------------------------------------------------------------- +Thu Sep 21 11:15:06 CEST 2023 - pjakobsson@suse.de + +- drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5e9ff4 + +------------------------------------------------------------------- +Thu Sep 21 11:15:03 CEST 2023 - pjakobsson@suse.de + +- drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9216034 + +------------------------------------------------------------------- +Thu Sep 21 11:15:00 CEST 2023 - pjakobsson@suse.de + +- drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5813e1 + +------------------------------------------------------------------- +Thu Sep 21 11:14:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3079d + +------------------------------------------------------------------- +Thu Sep 21 11:14:54 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2252453 + +------------------------------------------------------------------- +Thu Sep 21 11:14:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7921ee1 + +------------------------------------------------------------------- +Thu Sep 21 11:14:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6179eb + +------------------------------------------------------------------- +Thu Sep 21 11:14:46 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a891b8 + +------------------------------------------------------------------- +Thu Sep 21 11:14:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7de6cce + +------------------------------------------------------------------- +Thu Sep 21 11:14:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dc828b + +------------------------------------------------------------------- +Thu Sep 21 11:14:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cd1b01 + +------------------------------------------------------------------- +Thu Sep 21 11:14:35 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fb907 + +------------------------------------------------------------------- +Thu Sep 21 11:14:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f678b4 + +------------------------------------------------------------------- +Thu Sep 21 11:14:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98365b2 + +------------------------------------------------------------------- +Thu Sep 21 11:14:26 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a35d92 + +------------------------------------------------------------------- +Thu Sep 21 11:14:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aed04f + +------------------------------------------------------------------- +Thu Sep 21 11:14:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1924536 + +------------------------------------------------------------------- +Thu Sep 21 11:14:18 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080439c + +------------------------------------------------------------------- +Thu Sep 21 11:14:15 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea1165e + +------------------------------------------------------------------- +Thu Sep 21 11:14:12 CEST 2023 - pjakobsson@suse.de + +- drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a58ccd2 + +------------------------------------------------------------------- +Thu Sep 21 11:14:09 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ada7d + +------------------------------------------------------------------- +Thu Sep 21 11:14:06 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b5e1 + +------------------------------------------------------------------- +Thu Sep 21 11:14:03 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b93ed + +------------------------------------------------------------------- +Thu Sep 21 11:14:01 CEST 2023 - pjakobsson@suse.de + +- drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9b7a88 + +------------------------------------------------------------------- +Thu Sep 21 11:13:58 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a225d + +------------------------------------------------------------------- +Thu Sep 21 11:13:55 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4afb4d + +------------------------------------------------------------------- +Thu Sep 21 11:13:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 198d780 + +------------------------------------------------------------------- +Thu Sep 21 11:13:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4b021a + +------------------------------------------------------------------- +Thu Sep 21 11:13:47 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7287ee + +------------------------------------------------------------------- +Thu Sep 21 11:13:44 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e43e0c3 + +------------------------------------------------------------------- +Thu Sep 21 11:13:41 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c744c1 + +------------------------------------------------------------------- +Thu Sep 21 11:13:38 CEST 2023 - pjakobsson@suse.de + +- drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49d886e + +------------------------------------------------------------------- +Thu Sep 21 11:13:35 CEST 2023 - pjakobsson@suse.de + +- drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e17759 + +------------------------------------------------------------------- +Thu Sep 21 11:13:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f198a63 + +------------------------------------------------------------------- +Thu Sep 21 11:13:30 CEST 2023 - pjakobsson@suse.de + +- drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f5b5a0 + +------------------------------------------------------------------- +Thu Sep 21 11:13:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78b5109 + +------------------------------------------------------------------- +Thu Sep 21 11:13:24 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0328903 + +------------------------------------------------------------------- +Thu Sep 21 11:13:21 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27d546c + +------------------------------------------------------------------- +Thu Sep 21 11:13:18 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2cca75 + +------------------------------------------------------------------- +Thu Sep 21 11:13:15 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b85a7c + +------------------------------------------------------------------- +Thu Sep 21 11:13:13 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0add83 + +------------------------------------------------------------------- +Thu Sep 21 11:13:10 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d63017 + +------------------------------------------------------------------- +Thu Sep 21 11:13:07 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a43328 + +------------------------------------------------------------------- +Thu Sep 21 11:13:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65bbbb + +------------------------------------------------------------------- +Thu Sep 21 11:13:01 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ab5da6 + +------------------------------------------------------------------- +Thu Sep 21 11:12:58 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e0a4f + +------------------------------------------------------------------- +Thu Sep 21 11:12:56 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cba0ae + +------------------------------------------------------------------- +Thu Sep 21 11:12:53 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a11eb20 + +------------------------------------------------------------------- +Thu Sep 21 11:12:50 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a931943 + +------------------------------------------------------------------- +Thu Sep 21 11:12:47 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b41958 + +------------------------------------------------------------------- +Thu Sep 21 11:12:44 CEST 2023 - pjakobsson@suse.de + +- drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d24c2 + +------------------------------------------------------------------- +Thu Sep 21 11:12:42 CEST 2023 - pjakobsson@suse.de + +- drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit accdfdd + +------------------------------------------------------------------- +Thu Sep 21 11:12:39 CEST 2023 - pjakobsson@suse.de + +- drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9609977 + +------------------------------------------------------------------- +Thu Sep 21 11:12:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0dd7 + +------------------------------------------------------------------- +Thu Sep 21 11:12:33 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387bb30 + +------------------------------------------------------------------- +Thu Sep 21 11:12:30 CEST 2023 - pjakobsson@suse.de + +- drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d4dac + +------------------------------------------------------------------- +Thu Sep 21 11:12:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d59113a + +------------------------------------------------------------------- +Thu Sep 21 11:12:25 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ed432 + +------------------------------------------------------------------- +Thu Sep 21 11:12:22 CEST 2023 - pjakobsson@suse.de + +- drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa5ffd + +------------------------------------------------------------------- +Thu Sep 21 11:12:19 CEST 2023 - pjakobsson@suse.de + +- drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056ec6a + +------------------------------------------------------------------- +Thu Sep 21 11:12:16 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08db04e + +------------------------------------------------------------------- +Thu Sep 21 11:12:13 CEST 2023 - pjakobsson@suse.de + +- drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5787b7a + +------------------------------------------------------------------- +Thu Sep 21 11:12:10 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f154b1 + +------------------------------------------------------------------- +Thu Sep 21 11:12:08 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1b35b0 + +------------------------------------------------------------------- +Thu Sep 21 11:12:05 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0fe6ac + +------------------------------------------------------------------- +Thu Sep 21 11:12:02 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a09b2a + +------------------------------------------------------------------- +Thu Sep 21 11:11:59 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f01be5 + +------------------------------------------------------------------- +Thu Sep 21 11:11:56 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c7d2d5 + +------------------------------------------------------------------- +Thu Sep 21 11:11:53 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ab799d + +------------------------------------------------------------------- +Thu Sep 21 11:11:51 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2603ae6 + +------------------------------------------------------------------- +Thu Sep 21 11:11:48 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bb6952 + +------------------------------------------------------------------- +Thu Sep 21 11:11:45 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5584967 + +------------------------------------------------------------------- +Thu Sep 21 11:11:42 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7935a + +------------------------------------------------------------------- +Thu Sep 21 11:11:39 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9384abd + +------------------------------------------------------------------- +Thu Sep 21 11:11:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd9dc1 + +------------------------------------------------------------------- +Thu Sep 21 11:11:34 CEST 2023 - pjakobsson@suse.de + +- drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed4cb1d + +------------------------------------------------------------------- +Thu Sep 21 11:11:31 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53402c7 + +------------------------------------------------------------------- +Thu Sep 21 11:11:28 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ce821e + +------------------------------------------------------------------- +Thu Sep 21 11:11:25 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d46bf4b + +------------------------------------------------------------------- +Thu Sep 21 11:11:22 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 364137c + +------------------------------------------------------------------- +Thu Sep 21 11:11:19 CEST 2023 - pjakobsson@suse.de + +- drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3065e1a + +------------------------------------------------------------------- +Thu Sep 21 11:11:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e88a8a4 + +------------------------------------------------------------------- +Thu Sep 21 11:11:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32166d6 + +------------------------------------------------------------------- +Thu Sep 21 11:11:11 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbbea8c + +------------------------------------------------------------------- +Thu Sep 21 11:11:08 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98906b9 + +------------------------------------------------------------------- +Thu Sep 21 11:11:05 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3c86 + +------------------------------------------------------------------- +Thu Sep 21 11:11:03 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1e066f + +------------------------------------------------------------------- +Thu Sep 21 11:11:00 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09ed01b + +------------------------------------------------------------------- +Thu Sep 21 11:10:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0e7694 + +------------------------------------------------------------------- +Thu Sep 21 11:10:54 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5863584 + +------------------------------------------------------------------- +Thu Sep 21 11:10:51 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3c0d14 + +------------------------------------------------------------------- +Thu Sep 21 11:10:48 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf90af3 + +------------------------------------------------------------------- +Thu Sep 21 11:10:46 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccbf74 + +------------------------------------------------------------------- +Thu Sep 21 11:10:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0a27c + +------------------------------------------------------------------- +Thu Sep 21 11:10:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e68ef7 + +------------------------------------------------------------------- +Thu Sep 21 11:10:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c5a2d7 + +------------------------------------------------------------------- +Thu Sep 21 11:10:34 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d0d8da + +------------------------------------------------------------------- +Thu Sep 21 11:10:31 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7ac364 + +------------------------------------------------------------------- +Thu Sep 21 11:10:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 697d5f8 + +------------------------------------------------------------------- +Thu Sep 21 11:10:26 CEST 2023 - pjakobsson@suse.de + +- drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddf1ea7 + +------------------------------------------------------------------- +Thu Sep 21 11:10:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22abb48 + +------------------------------------------------------------------- +Thu Sep 21 11:10:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c0669 + +------------------------------------------------------------------- +Thu Sep 21 11:10:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca1dca + +------------------------------------------------------------------- +Thu Sep 21 11:10:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9185e85 + +------------------------------------------------------------------- +Thu Sep 21 11:10:12 CEST 2023 - pjakobsson@suse.de + +- drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 933197c + +------------------------------------------------------------------- +Thu Sep 21 11:10:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded1379 + +------------------------------------------------------------------- +Thu Sep 21 11:10:06 CEST 2023 - pjakobsson@suse.de + +- drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d4a74 + +------------------------------------------------------------------- +Thu Sep 21 11:10:03 CEST 2023 - pjakobsson@suse.de + +- drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dc04c + +------------------------------------------------------------------- +Thu Sep 21 11:10:00 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628bce4 + +------------------------------------------------------------------- +Thu Sep 21 11:09:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b462 + +------------------------------------------------------------------- +Thu Sep 21 11:09:55 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abef2ca + +------------------------------------------------------------------- +Thu Sep 21 11:09:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b098f0 + +------------------------------------------------------------------- +Thu Sep 21 11:09:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f73ae1a + +------------------------------------------------------------------- +Thu Sep 21 11:09:46 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52b34a + +------------------------------------------------------------------- +Thu Sep 21 11:09:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48d0835 + +------------------------------------------------------------------- +Thu Sep 21 11:09:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1398bc9 + +------------------------------------------------------------------- +Thu Sep 21 11:09:38 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d25fdf + +------------------------------------------------------------------- +Thu Sep 21 11:09:35 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c515656 + +------------------------------------------------------------------- +Thu Sep 21 11:09:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bb8c2 + +------------------------------------------------------------------- +Thu Sep 21 11:09:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606af0f + +------------------------------------------------------------------- +Thu Sep 21 11:09:26 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67c002a + +------------------------------------------------------------------- +Thu Sep 21 11:09:24 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a91437 + +------------------------------------------------------------------- +Thu Sep 21 11:09:21 CEST 2023 - pjakobsson@suse.de + +- drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e58dbe + +------------------------------------------------------------------- +Thu Sep 21 11:09:18 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f39b35 + +------------------------------------------------------------------- +Thu Sep 21 11:09:15 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e2173 + +------------------------------------------------------------------- +Thu Sep 21 11:09:12 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50ccf93 + +------------------------------------------------------------------- +Thu Sep 21 11:09:10 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e86d92 + +------------------------------------------------------------------- +Thu Sep 21 11:09:07 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43a5f43 + +------------------------------------------------------------------- +Thu Sep 21 11:09:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6331d95 + +------------------------------------------------------------------- +Thu Sep 21 11:09:01 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa39bd + +------------------------------------------------------------------- +Thu Sep 21 11:08:58 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca70a87 + +------------------------------------------------------------------- +Thu Sep 21 11:08:55 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829bbd8 + +------------------------------------------------------------------- +Thu Sep 21 11:08:53 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d226 + +------------------------------------------------------------------- +Thu Sep 21 11:08:50 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afcefa + +------------------------------------------------------------------- +Thu Sep 21 11:08:47 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c52ea + +------------------------------------------------------------------- +Thu Sep 21 11:08:44 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74af2df + +------------------------------------------------------------------- +Thu Sep 21 11:08:41 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 642a5d8 + +------------------------------------------------------------------- +Thu Sep 21 11:08:39 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51c93ee + +------------------------------------------------------------------- +Thu Sep 21 11:08:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a04ccc6 + +------------------------------------------------------------------- +Thu Sep 21 11:08:33 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3137522 + +------------------------------------------------------------------- +Thu Sep 21 11:08:30 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4774efd + +------------------------------------------------------------------- +Thu Sep 21 11:08:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit becf1a1 + +------------------------------------------------------------------- +Thu Sep 21 11:08:25 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31f3fdb + +------------------------------------------------------------------- +Thu Sep 21 11:08:22 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c60a709 + +------------------------------------------------------------------- +Thu Sep 21 11:08:19 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90348be + +------------------------------------------------------------------- +Thu Sep 21 11:08:16 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0172c7 + +------------------------------------------------------------------- +Thu Sep 21 11:08:13 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f2e840 + +------------------------------------------------------------------- +Thu Sep 21 11:08:11 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed2917 + +------------------------------------------------------------------- +Thu Sep 21 11:08:08 CEST 2023 - pjakobsson@suse.de + +- drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50cbcc6 + +------------------------------------------------------------------- +Thu Sep 21 11:08:05 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedfd85 + +------------------------------------------------------------------- +Thu Sep 21 11:08:02 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc75c2 + +------------------------------------------------------------------- +Thu Sep 21 11:07:59 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33801 + +------------------------------------------------------------------- +Thu Sep 21 11:07:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e028b3 + +------------------------------------------------------------------- +Thu Sep 21 11:07:54 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92957d8 + +------------------------------------------------------------------- +Thu Sep 21 11:07:51 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b6f153 + +------------------------------------------------------------------- +Thu Sep 21 11:07:48 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45a4ffc + +------------------------------------------------------------------- +Thu Sep 21 11:07:45 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab5793 + +------------------------------------------------------------------- +Thu Sep 21 11:07:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8244ec + +------------------------------------------------------------------- +Thu Sep 21 11:07:40 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1ef8b + +------------------------------------------------------------------- +Thu Sep 21 11:07:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1001f + +------------------------------------------------------------------- +Thu Sep 21 11:07:34 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1baa749 + +------------------------------------------------------------------- +Thu Sep 21 11:07:31 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f912a + +------------------------------------------------------------------- +Thu Sep 21 11:07:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d9141b + +------------------------------------------------------------------- +Thu Sep 21 11:07:26 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa68db0 + +------------------------------------------------------------------- +Thu Sep 21 11:07:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4dd15 + +------------------------------------------------------------------- +Thu Sep 21 11:07:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00e0b1f + +------------------------------------------------------------------- +Thu Sep 21 11:07:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bdb2ac + +------------------------------------------------------------------- +Thu Sep 21 11:07:15 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba9f49 + +------------------------------------------------------------------- +Thu Sep 21 11:07:12 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e88281 + +------------------------------------------------------------------- +Thu Sep 21 11:07:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4856de8 + +------------------------------------------------------------------- +Thu Sep 21 11:07:06 CEST 2023 - pjakobsson@suse.de + +- drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e6bf2 + +------------------------------------------------------------------- +Thu Sep 21 11:07:03 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e71f5b + +------------------------------------------------------------------- +Thu Sep 21 11:07:01 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37a70 + +------------------------------------------------------------------- +Thu Sep 21 11:06:58 CEST 2023 - pjakobsson@suse.de + +- drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1efee29 + +------------------------------------------------------------------- +Thu Sep 21 11:06:55 CEST 2023 - pjakobsson@suse.de + +- drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a930f + +------------------------------------------------------------------- +Thu Sep 21 11:06:52 CEST 2023 - pjakobsson@suse.de + +- drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a13b4 + +------------------------------------------------------------------- +Thu Sep 21 11:06:49 CEST 2023 - pjakobsson@suse.de + +- drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d924f7 + +------------------------------------------------------------------- +Thu Sep 21 11:06:47 CEST 2023 - pjakobsson@suse.de + +- drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b671 + +------------------------------------------------------------------- +Thu Sep 21 11:06:44 CEST 2023 - pjakobsson@suse.de + +- drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit affcbe9 + +------------------------------------------------------------------- +Thu Sep 21 11:06:41 CEST 2023 - pjakobsson@suse.de + +- drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b39d2d6 + +------------------------------------------------------------------- +Thu Sep 21 11:06:35 CEST 2023 - pjakobsson@suse.de + +- drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f599d43 + +------------------------------------------------------------------- +Thu Sep 21 11:06:33 CEST 2023 - pjakobsson@suse.de + +- drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da3d20 + +------------------------------------------------------------------- +Thu Sep 21 11:06:30 CEST 2023 - pjakobsson@suse.de + +- drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19696e1 + +------------------------------------------------------------------- +Thu Sep 21 11:06:27 CEST 2023 - pjakobsson@suse.de + +- drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4597d2 + +------------------------------------------------------------------- +Thu Sep 21 11:06:24 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad1c659 + +------------------------------------------------------------------- +Thu Sep 21 11:06:21 CEST 2023 - pjakobsson@suse.de + +- accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779988 + +------------------------------------------------------------------- +Thu Sep 21 11:06:15 CEST 2023 - pjakobsson@suse.de + +- drm: Place Renesas drivers in a separate dir (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 58b8f81 + +------------------------------------------------------------------- +Thu Sep 21 10:59:50 CEST 2023 - pjakobsson@suse.de + +- drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa5b0e4 + +------------------------------------------------------------------- +Thu Sep 21 10:59:47 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a3b2a3 + +------------------------------------------------------------------- +Thu Sep 21 10:59:45 CEST 2023 - pjakobsson@suse.de + +- drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25c0ee + +------------------------------------------------------------------- +Thu Sep 21 10:59:42 CEST 2023 - pjakobsson@suse.de + +- drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5839bc9 + +------------------------------------------------------------------- +Thu Sep 21 10:59:39 CEST 2023 - pjakobsson@suse.de + +- drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74a1685 + +------------------------------------------------------------------- +Thu Sep 21 10:59:36 CEST 2023 - pjakobsson@suse.de + +- drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9fec2 + +------------------------------------------------------------------- +Thu Sep 21 10:59:33 CEST 2023 - pjakobsson@suse.de + +- drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35a53c7 + +------------------------------------------------------------------- +Thu Sep 21 10:59:31 CEST 2023 - pjakobsson@suse.de + +- drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23666b8 + +------------------------------------------------------------------- +Thu Sep 21 10:59:28 CEST 2023 - pjakobsson@suse.de + +- drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d2af47 + +------------------------------------------------------------------- +Thu Sep 21 10:59:25 CEST 2023 - pjakobsson@suse.de + +- drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b8b6c + +------------------------------------------------------------------- +Thu Sep 21 10:58:10 CEST 2023 - pjakobsson@suse.de + +- fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 2ce308c + +------------------------------------------------------------------- +Thu Sep 21 10:58:06 CEST 2023 - pjakobsson@suse.de + +- fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56872e + +------------------------------------------------------------------- +Thu Sep 21 10:58:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7359f + +------------------------------------------------------------------- +Thu Sep 21 10:58:01 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 573de38 + +------------------------------------------------------------------- +Thu Sep 21 10:57:58 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e2b2c9 + +------------------------------------------------------------------- +Thu Sep 21 10:57:55 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7637d + +------------------------------------------------------------------- +Thu Sep 21 10:57:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3419e6 + +------------------------------------------------------------------- +Thu Sep 21 10:57:50 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b37de11 + +------------------------------------------------------------------- +Thu Sep 21 10:57:47 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c15912 + +------------------------------------------------------------------- +Thu Sep 21 10:57:44 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b0f084 + +------------------------------------------------------------------- +Thu Sep 21 10:57:41 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3173e7 + +------------------------------------------------------------------- +Thu Sep 21 10:55:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. +- Refresh + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. +- commit cbb902e + +------------------------------------------------------------------- +Thu Sep 21 10:55:31 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e27813 + +------------------------------------------------------------------- +Thu Sep 21 10:55:28 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6c0eee + +------------------------------------------------------------------- +Thu Sep 21 10:55:25 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec64a3e + +------------------------------------------------------------------- +Thu Sep 21 10:55:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a86909c + +------------------------------------------------------------------- +Thu Sep 21 10:55:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae86dbf + +------------------------------------------------------------------- +Thu Sep 21 10:55:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbff671 + +------------------------------------------------------------------- +Thu Sep 21 10:55:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8350aa7 + +------------------------------------------------------------------- +Thu Sep 21 10:55:11 CEST 2023 - pjakobsson@suse.de + +- drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e41df1 + +------------------------------------------------------------------- +Thu Sep 21 10:55:09 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f82408 + +------------------------------------------------------------------- +Thu Sep 21 10:55:06 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b44cd + +------------------------------------------------------------------- +Thu Sep 21 10:55:03 CEST 2023 - pjakobsson@suse.de + +- drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ba4dcc + +------------------------------------------------------------------- +Thu Sep 21 10:55:00 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9b941 + +------------------------------------------------------------------- +Thu Sep 21 10:54:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c3618 + +------------------------------------------------------------------- +Thu Sep 21 10:54:55 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fda3064 + +------------------------------------------------------------------- +Thu Sep 21 10:54:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 020206d + +------------------------------------------------------------------- +Thu Sep 21 10:54:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5494217 + +------------------------------------------------------------------- +Thu Sep 21 10:54:46 CEST 2023 - pjakobsson@suse.de + +- drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67f502d + +------------------------------------------------------------------- +Thu Sep 21 10:54:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e538248 + +------------------------------------------------------------------- +Thu Sep 21 10:54:41 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1811f6f + +------------------------------------------------------------------- +Thu Sep 21 10:54:38 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b675a + +------------------------------------------------------------------- +Thu Sep 21 10:54:35 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7711b50 + +------------------------------------------------------------------- +Thu Sep 21 10:54:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 689ac4e + +------------------------------------------------------------------- +Thu Sep 21 10:54:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 596451e + +------------------------------------------------------------------- +Thu Sep 21 10:54:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0bb450 + +------------------------------------------------------------------- +Thu Sep 21 10:54:24 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa7695e + +------------------------------------------------------------------- +Thu Sep 21 10:54:21 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99953eb + +------------------------------------------------------------------- +Thu Sep 21 10:54:18 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baaa258 + +------------------------------------------------------------------- +Thu Sep 21 10:54:15 CEST 2023 - pjakobsson@suse.de + +- drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0313e24 + +------------------------------------------------------------------- +Thu Sep 21 10:54:13 CEST 2023 - pjakobsson@suse.de + +- drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55e87e0 + +------------------------------------------------------------------- +Thu Sep 21 10:54:10 CEST 2023 - pjakobsson@suse.de + +- drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 010d5a2 + +------------------------------------------------------------------- +Thu Sep 21 10:54:07 CEST 2023 - pjakobsson@suse.de + +- drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff90eda + +------------------------------------------------------------------- +Thu Sep 21 10:54:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa43a8f + +------------------------------------------------------------------- +Thu Sep 21 10:54:01 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9c7a1b + +------------------------------------------------------------------- +Thu Sep 21 10:53:59 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f774226 + +------------------------------------------------------------------- +Thu Sep 21 10:53:56 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08ae709 + +------------------------------------------------------------------- +Thu Sep 21 10:53:50 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec6ebba + +------------------------------------------------------------------- +Thu Sep 21 10:53:47 CEST 2023 - pjakobsson@suse.de + +- drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 538c66d + +------------------------------------------------------------------- +Thu Sep 21 10:53:45 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597def3 + +------------------------------------------------------------------- +Thu Sep 21 10:53:42 CEST 2023 - pjakobsson@suse.de + +- drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f69c23 + +------------------------------------------------------------------- +Thu Sep 21 10:53:39 CEST 2023 - pjakobsson@suse.de + +- drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5f93 + +------------------------------------------------------------------- +Thu Sep 21 10:53:36 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a9caeb + +------------------------------------------------------------------- +Thu Sep 21 10:53:33 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd639d8 + +------------------------------------------------------------------- +Thu Sep 21 10:53:31 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14b8f74 + +------------------------------------------------------------------- +Thu Sep 21 10:53:28 CEST 2023 - pjakobsson@suse.de + +- drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9073a39 + +------------------------------------------------------------------- +Thu Sep 21 10:53:25 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72fbae9 + +------------------------------------------------------------------- +Thu Sep 21 10:53:22 CEST 2023 - pjakobsson@suse.de + +- drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5840462 + +------------------------------------------------------------------- +Thu Sep 21 10:53:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab8f51 + +------------------------------------------------------------------- +Thu Sep 21 10:53:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a695c + +------------------------------------------------------------------- +Thu Sep 21 10:53:14 CEST 2023 - pjakobsson@suse.de + +- drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34444d8 + +------------------------------------------------------------------- +Thu Sep 21 10:53:11 CEST 2023 - pjakobsson@suse.de + +- drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18ac441 + +------------------------------------------------------------------- +Thu Sep 21 10:53:08 CEST 2023 - pjakobsson@suse.de + +- drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31594af + +------------------------------------------------------------------- +Thu Sep 21 10:53:06 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7de302 + +------------------------------------------------------------------- +Thu Sep 21 10:53:03 CEST 2023 - pjakobsson@suse.de + +- drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4db410 + +------------------------------------------------------------------- +Thu Sep 21 10:53:00 CEST 2023 - pjakobsson@suse.de + +- drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4336bbd + +------------------------------------------------------------------- +Thu Sep 21 10:52:57 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05da320 + +------------------------------------------------------------------- +Thu Sep 21 10:52:54 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2279ca7 + +------------------------------------------------------------------- +Thu Sep 21 10:52:52 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e01b71 + +------------------------------------------------------------------- +Thu Sep 21 10:52:49 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1268492 + +------------------------------------------------------------------- +Thu Sep 21 10:52:46 CEST 2023 - pjakobsson@suse.de + +- drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ce45ac + +------------------------------------------------------------------- +Thu Sep 21 10:52:43 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a690e7d + +------------------------------------------------------------------- +Thu Sep 21 10:52:41 CEST 2023 - pjakobsson@suse.de + +- drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e45d4b7 + +------------------------------------------------------------------- +Thu Sep 21 10:52:38 CEST 2023 - pjakobsson@suse.de + +- i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88fcc4e + +------------------------------------------------------------------- +Thu Sep 21 10:52:35 CEST 2023 - pjakobsson@suse.de + +- drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42c1195 + +------------------------------------------------------------------- +Thu Sep 21 10:52:32 CEST 2023 - pjakobsson@suse.de + +- drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de417ef + +------------------------------------------------------------------- +Thu Sep 21 10:52:29 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c18b4 + +------------------------------------------------------------------- +Thu Sep 21 10:52:27 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a455ff + +------------------------------------------------------------------- +Thu Sep 21 10:52:24 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6e1580 + +------------------------------------------------------------------- +Thu Sep 21 10:52:21 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e2ba2 + +------------------------------------------------------------------- +Thu Sep 21 10:52:18 CEST 2023 - pjakobsson@suse.de + +- drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 473cba9 + +------------------------------------------------------------------- +Thu Sep 21 10:52:16 CEST 2023 - pjakobsson@suse.de + +- drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ef76b + +------------------------------------------------------------------- +Thu Sep 21 10:52:13 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81069b1 + +------------------------------------------------------------------- +Thu Sep 21 10:52:10 CEST 2023 - pjakobsson@suse.de + +- drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6f548a + +------------------------------------------------------------------- +Thu Sep 21 10:52:07 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c1f87d + +------------------------------------------------------------------- +Thu Sep 21 10:52:04 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20a840c + +------------------------------------------------------------------- +Thu Sep 21 10:52:02 CEST 2023 - pjakobsson@suse.de + +- drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85645b5 + +------------------------------------------------------------------- +Thu Sep 21 10:51:59 CEST 2023 - pjakobsson@suse.de + +- drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ef7d88 + +------------------------------------------------------------------- +Thu Sep 21 10:51:56 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d492acc + +------------------------------------------------------------------- +Thu Sep 21 10:51:53 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e652be8 + +------------------------------------------------------------------- +Thu Sep 21 10:51:50 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 090412c + +------------------------------------------------------------------- +Thu Sep 21 10:51:48 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c541b23 + +------------------------------------------------------------------- +Thu Sep 21 10:51:45 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fb7ff2 + +------------------------------------------------------------------- +Thu Sep 21 10:51:42 CEST 2023 - pjakobsson@suse.de + +- drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 084fb89 + +------------------------------------------------------------------- +Thu Sep 21 10:51:39 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1194b47 + +------------------------------------------------------------------- +Thu Sep 21 10:51:37 CEST 2023 - pjakobsson@suse.de + +- drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9784ea7 + +------------------------------------------------------------------- +Thu Sep 21 10:51:34 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 009d548 + +------------------------------------------------------------------- +Thu Sep 21 10:51:31 CEST 2023 - pjakobsson@suse.de + +- drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c3a8f2 + +------------------------------------------------------------------- +Thu Sep 21 10:51:28 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce1e5e + +------------------------------------------------------------------- +Thu Sep 21 10:51:25 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295f0f1 + +------------------------------------------------------------------- +Thu Sep 21 10:51:23 CEST 2023 - pjakobsson@suse.de + +- drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348f22c + +------------------------------------------------------------------- +Thu Sep 21 10:51:20 CEST 2023 - pjakobsson@suse.de + +- drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e56acd2 + +------------------------------------------------------------------- +Thu Sep 21 10:51:17 CEST 2023 - pjakobsson@suse.de + +- drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff7660d + +------------------------------------------------------------------- +Thu Sep 21 10:51:14 CEST 2023 - pjakobsson@suse.de + +- drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3f0f5e + +------------------------------------------------------------------- +Thu Sep 21 10:51:12 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 717826b + +------------------------------------------------------------------- +Thu Sep 21 10:51:09 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d12f332 + +------------------------------------------------------------------- +Thu Sep 21 10:51:06 CEST 2023 - pjakobsson@suse.de + +- drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 870aa5c + +------------------------------------------------------------------- +Thu Sep 21 10:50:53 CEST 2023 - pjakobsson@suse.de + +- drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. +- commit eabbf5f + +------------------------------------------------------------------- +Thu Sep 21 10:50:48 CEST 2023 - pjakobsson@suse.de + +- drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e9ee4e + +------------------------------------------------------------------- +Thu Sep 21 10:50:46 CEST 2023 - pjakobsson@suse.de + +- drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b3fd93 + +------------------------------------------------------------------- +Thu Sep 21 10:50:43 CEST 2023 - pjakobsson@suse.de + +- drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73f4abd + +------------------------------------------------------------------- +Thu Sep 21 10:50:40 CEST 2023 - pjakobsson@suse.de + +- drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5ecb2 + +------------------------------------------------------------------- +Thu Sep 21 10:50:37 CEST 2023 - pjakobsson@suse.de + +- drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55665bc + +------------------------------------------------------------------- +Thu Sep 21 10:50:35 CEST 2023 - pjakobsson@suse.de + +- drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc6b74 + +------------------------------------------------------------------- +Thu Sep 21 10:50:32 CEST 2023 - pjakobsson@suse.de + +- drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ed3d8 + +------------------------------------------------------------------- +Thu Sep 21 10:50:29 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 476a002 + +------------------------------------------------------------------- +Thu Sep 21 10:50:26 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b8b15d + +------------------------------------------------------------------- +Thu Sep 21 10:50:23 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42d19e0 + +------------------------------------------------------------------- +Thu Sep 21 10:50:21 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 609ad2e + +------------------------------------------------------------------- +Thu Sep 21 10:50:18 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c499a9 + +------------------------------------------------------------------- +Thu Sep 21 10:50:09 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b06fb55 + +------------------------------------------------------------------- +Thu Sep 21 10:50:05 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06ae2c7 + +------------------------------------------------------------------- +Thu Sep 21 10:50:02 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730da03 + +------------------------------------------------------------------- +Thu Sep 21 10:49:59 CEST 2023 - pjakobsson@suse.de + +- drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e78cf5a + +------------------------------------------------------------------- +Thu Sep 21 10:49:57 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c180a7 + +------------------------------------------------------------------- +Thu Sep 21 10:49:54 CEST 2023 - pjakobsson@suse.de + +- drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1add9b1 + +------------------------------------------------------------------- +Thu Sep 21 10:49:46 CEST 2023 - pjakobsson@suse.de + +- drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 5f52a01 + +------------------------------------------------------------------- +Thu Sep 21 10:49:26 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 6da2893 + +------------------------------------------------------------------- +Thu Sep 21 10:49:21 CEST 2023 - pjakobsson@suse.de + +- drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec91dd8 + +------------------------------------------------------------------- +Thu Sep 21 10:49:19 CEST 2023 - pjakobsson@suse.de + +- drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d72c25 + +------------------------------------------------------------------- +Thu Sep 21 10:49:16 CEST 2023 - pjakobsson@suse.de + +- drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d314a + +------------------------------------------------------------------- +Thu Sep 21 10:49:13 CEST 2023 - pjakobsson@suse.de + +- drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 093f71e + +------------------------------------------------------------------- +Thu Sep 21 10:49:10 CEST 2023 - pjakobsson@suse.de + +- drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 827b0e4 + +------------------------------------------------------------------- +Thu Sep 21 10:49:08 CEST 2023 - pjakobsson@suse.de + +- drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f67e98 + +------------------------------------------------------------------- +Thu Sep 21 10:49:05 CEST 2023 - pjakobsson@suse.de + +- drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58039f5 + +------------------------------------------------------------------- +Thu Sep 21 10:49:02 CEST 2023 - pjakobsson@suse.de + +- dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72d2700 + +------------------------------------------------------------------- +Thu Sep 21 10:48:59 CEST 2023 - pjakobsson@suse.de + +- drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4516c6f + +------------------------------------------------------------------- +Thu Sep 21 10:48:56 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2562126 + +------------------------------------------------------------------- +Thu Sep 21 10:48:54 CEST 2023 - pjakobsson@suse.de + +- drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f988ee7 + +------------------------------------------------------------------- +Thu Sep 21 10:48:51 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdcdfa5 + +------------------------------------------------------------------- +Thu Sep 21 10:48:48 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b905d9 + +------------------------------------------------------------------- +Thu Sep 21 10:48:45 CEST 2023 - pjakobsson@suse.de + +- drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c750127 + +------------------------------------------------------------------- +Thu Sep 21 10:48:40 CEST 2023 - pjakobsson@suse.de + +- drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d2cec4 + +------------------------------------------------------------------- +Thu Sep 21 10:48:37 CEST 2023 - pjakobsson@suse.de + +- drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2eea1 + +------------------------------------------------------------------- +Thu Sep 21 10:48:34 CEST 2023 - pjakobsson@suse.de + +- ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9625247 + +------------------------------------------------------------------- +Thu Sep 21 10:48:32 CEST 2023 - pjakobsson@suse.de + +- fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f31f266 + +------------------------------------------------------------------- +Thu Sep 21 10:48:29 CEST 2023 - pjakobsson@suse.de + +- fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf54396 + +------------------------------------------------------------------- +Thu Sep 21 10:48:26 CEST 2023 - pjakobsson@suse.de + +- drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b1db8 + +------------------------------------------------------------------- +Thu Sep 21 10:48:23 CEST 2023 - pjakobsson@suse.de + +- drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5c836 + +------------------------------------------------------------------- +Thu Sep 21 10:48:20 CEST 2023 - pjakobsson@suse.de + +- drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e111d93 + +------------------------------------------------------------------- +Thu Sep 21 10:48:18 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13dd7e + +------------------------------------------------------------------- +Thu Sep 21 10:48:15 CEST 2023 - pjakobsson@suse.de + +- gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92c3bc4 + +------------------------------------------------------------------- +Thu Sep 21 10:48:12 CEST 2023 - pjakobsson@suse.de + +- drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f23d5d2 + +------------------------------------------------------------------- +Thu Sep 21 10:48:09 CEST 2023 - pjakobsson@suse.de + +- drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ba717 + +------------------------------------------------------------------- +Thu Sep 21 10:48:07 CEST 2023 - pjakobsson@suse.de + +- drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e469fe3 + +------------------------------------------------------------------- +Thu Sep 21 10:48:04 CEST 2023 - pjakobsson@suse.de + +- drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52071cb + +------------------------------------------------------------------- +Thu Sep 21 10:48:01 CEST 2023 - pjakobsson@suse.de + +- drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd9b040 + +------------------------------------------------------------------- +Thu Sep 21 10:47:58 CEST 2023 - pjakobsson@suse.de + +- drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e01d7 + +------------------------------------------------------------------- +Thu Sep 21 10:47:56 CEST 2023 - pjakobsson@suse.de + +- drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32d266b + +------------------------------------------------------------------- +Thu Sep 21 10:47:16 CEST 2023 - pjakobsson@suse.de + +- drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. +- commit 5d04ac1 + +------------------------------------------------------------------- +Thu Sep 21 10:47:11 CEST 2023 - pjakobsson@suse.de + +- drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d7879f + +------------------------------------------------------------------- +Thu Sep 21 10:47:09 CEST 2023 - pjakobsson@suse.de + +- Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6c593 + +------------------------------------------------------------------- +Thu Sep 21 10:47:06 CEST 2023 - pjakobsson@suse.de + +- drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd8719c + +------------------------------------------------------------------- +Thu Sep 21 10:47:03 CEST 2023 - pjakobsson@suse.de + +- fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c84f471 + +------------------------------------------------------------------- +Thu Sep 21 10:47:00 CEST 2023 - pjakobsson@suse.de + +- fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8217d + +------------------------------------------------------------------- +Thu Sep 21 10:46:58 CEST 2023 - pjakobsson@suse.de + +- fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a5316 + +------------------------------------------------------------------- +Thu Sep 21 10:46:55 CEST 2023 - pjakobsson@suse.de + +- fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3587c49 + +------------------------------------------------------------------- +Thu Sep 21 10:46:52 CEST 2023 - pjakobsson@suse.de + +- fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b49e207 + +------------------------------------------------------------------- +Thu Sep 21 10:46:49 CEST 2023 - pjakobsson@suse.de + +- fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f118ebd + +------------------------------------------------------------------- +Thu Sep 21 10:46:46 CEST 2023 - pjakobsson@suse.de + +- fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dcc6e8 + +------------------------------------------------------------------- +Thu Sep 21 10:46:44 CEST 2023 - pjakobsson@suse.de + +- fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5231e3 + +------------------------------------------------------------------- +Thu Sep 21 10:46:41 CEST 2023 - pjakobsson@suse.de + +- fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2944797 + +------------------------------------------------------------------- +Thu Sep 21 10:46:38 CEST 2023 - pjakobsson@suse.de + +- fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 392c852 + +------------------------------------------------------------------- +Thu Sep 21 10:46:35 CEST 2023 - pjakobsson@suse.de + +- fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c9665 + +------------------------------------------------------------------- +Thu Sep 21 10:46:33 CEST 2023 - pjakobsson@suse.de + +- fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad06f9 + +------------------------------------------------------------------- +Thu Sep 21 10:46:30 CEST 2023 - pjakobsson@suse.de + +- fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fe3ed1 + +------------------------------------------------------------------- +Thu Sep 21 10:46:27 CEST 2023 - pjakobsson@suse.de + +- fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2d602 + +------------------------------------------------------------------- +Thu Sep 21 10:46:24 CEST 2023 - pjakobsson@suse.de + +- fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb6876 + +------------------------------------------------------------------- +Thu Sep 21 10:46:22 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cda39d5 + +------------------------------------------------------------------- +Thu Sep 21 10:46:19 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c13557 + +------------------------------------------------------------------- +Thu Sep 21 10:46:16 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f4334f + +------------------------------------------------------------------- +Thu Sep 21 10:46:13 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e9047d + +------------------------------------------------------------------- +Thu Sep 21 10:46:11 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 781832d + +------------------------------------------------------------------- +Thu Sep 21 10:46:08 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bddd95 + +------------------------------------------------------------------- +Thu Sep 21 10:46:05 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 664af0b + +------------------------------------------------------------------- +Thu Sep 21 10:46:02 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa97a0 + +------------------------------------------------------------------- +Thu Sep 21 10:46:00 CEST 2023 - pjakobsson@suse.de + +- drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26c56f9 + +------------------------------------------------------------------- +Thu Sep 21 10:45:57 CEST 2023 - pjakobsson@suse.de + +- drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 025e471 + +------------------------------------------------------------------- +Thu Sep 21 10:45:54 CEST 2023 - pjakobsson@suse.de + +- drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1109dba + +------------------------------------------------------------------- +Thu Sep 21 10:45:51 CEST 2023 - pjakobsson@suse.de + +- drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6617f + +------------------------------------------------------------------- +Thu Sep 21 10:45:49 CEST 2023 - pjakobsson@suse.de + +- drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c452fe + +------------------------------------------------------------------- +Thu Sep 21 10:45:46 CEST 2023 - pjakobsson@suse.de + +- drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a27dbf + +------------------------------------------------------------------- +Thu Sep 21 10:45:43 CEST 2023 - pjakobsson@suse.de + +- drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7882f6 + +------------------------------------------------------------------- +Thu Sep 21 10:45:40 CEST 2023 - pjakobsson@suse.de + +- drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29f6d7 + +------------------------------------------------------------------- +Thu Sep 21 10:45:38 CEST 2023 - pjakobsson@suse.de + +- drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec280f + +------------------------------------------------------------------- +Thu Sep 21 10:45:35 CEST 2023 - pjakobsson@suse.de + +- drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f6bf41 + +------------------------------------------------------------------- +Thu Sep 21 10:45:32 CEST 2023 - pjakobsson@suse.de + +- drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3945ed + +------------------------------------------------------------------- +Thu Sep 21 10:45:29 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3bf19 + +------------------------------------------------------------------- +Thu Sep 21 10:45:27 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7268d + +------------------------------------------------------------------- +Thu Sep 21 10:45:24 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30a6b3 + +------------------------------------------------------------------- +Thu Sep 21 10:45:21 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525f0ea + +------------------------------------------------------------------- +Thu Sep 21 10:45:18 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 193dde6 + +------------------------------------------------------------------- +Thu Sep 21 10:45:16 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32745 + +------------------------------------------------------------------- +Thu Sep 21 10:45:13 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8b6c46 + +------------------------------------------------------------------- +Thu Sep 21 10:45:10 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 118d5f5 + +------------------------------------------------------------------- +Thu Sep 21 10:45:07 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456e9a7 + +------------------------------------------------------------------- +Thu Sep 21 10:45:05 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01a707f + +------------------------------------------------------------------- +Thu Sep 21 10:45:02 CEST 2023 - pjakobsson@suse.de + +- drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdd81bd + +------------------------------------------------------------------- +Thu Sep 21 10:44:59 CEST 2023 - pjakobsson@suse.de + +- drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad58c6 + +------------------------------------------------------------------- +Thu Sep 21 10:44:56 CEST 2023 - pjakobsson@suse.de + +- drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f8240f + +------------------------------------------------------------------- +Thu Sep 21 10:44:54 CEST 2023 - pjakobsson@suse.de + +- drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b637bd6 + +------------------------------------------------------------------- +Thu Sep 21 10:44:51 CEST 2023 - pjakobsson@suse.de + +- drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5319ef + +------------------------------------------------------------------- +Thu Sep 21 10:44:48 CEST 2023 - pjakobsson@suse.de + +- drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1adc10 + +------------------------------------------------------------------- +Thu Sep 21 10:44:39 CEST 2023 - pjakobsson@suse.de + +- drm/scheduler: add drm_sched_entity_error and use rcu + for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit dd3c5f3 + +------------------------------------------------------------------- +Thu Sep 21 10:44:19 CEST 2023 - pjakobsson@suse.de + +- drm/scheduler: properly forward fence errors (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit a75f31e + +------------------------------------------------------------------- +Thu Sep 21 10:40:47 CEST 2023 - pjakobsson@suse.de + +- drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb64b5f + +------------------------------------------------------------------- +Thu Sep 21 10:40:44 CEST 2023 - pjakobsson@suse.de + +- drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e980e + +------------------------------------------------------------------- +Thu Sep 21 10:40:42 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc0c8c1 + +------------------------------------------------------------------- +Thu Sep 21 10:40:39 CEST 2023 - pjakobsson@suse.de + +- drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf0d9eb + +------------------------------------------------------------------- +Thu Sep 21 10:40:36 CEST 2023 - pjakobsson@suse.de + +- drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354afc2 + +------------------------------------------------------------------- +Thu Sep 21 10:40:26 CEST 2023 - pjakobsson@suse.de + +- drm/armada: Implement fbdev emulation as in-kernel client + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 05c1079 + +------------------------------------------------------------------- +Thu Sep 21 10:32:30 CEST 2023 - pjakobsson@suse.de + +- drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf4cd4b + +------------------------------------------------------------------- +Thu Sep 21 10:32:27 CEST 2023 - pjakobsson@suse.de + +- drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f85ca5a + +------------------------------------------------------------------- +Thu Sep 21 10:32:24 CEST 2023 - pjakobsson@suse.de + +- drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8541bb1 + +------------------------------------------------------------------- +Thu Sep 21 10:32:22 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387412c + +------------------------------------------------------------------- +Thu Sep 21 10:32:19 CEST 2023 - pjakobsson@suse.de + +- arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a419575 + +------------------------------------------------------------------- +Thu Sep 21 10:32:16 CEST 2023 - pjakobsson@suse.de + +- video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1b68f + +------------------------------------------------------------------- +Thu Sep 21 10:32:13 CEST 2023 - pjakobsson@suse.de + +- video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c82969 + +------------------------------------------------------------------- +Thu Sep 21 10:32:10 CEST 2023 - pjakobsson@suse.de + +- drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f1d3e7 + +------------------------------------------------------------------- +Thu Sep 21 10:32:08 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47c839c + +------------------------------------------------------------------- +Thu Sep 21 10:32:05 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f862dc1 + +------------------------------------------------------------------- +Thu Sep 21 10:32:02 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 187b38a + +------------------------------------------------------------------- +Thu Sep 21 10:31:59 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d57d0 + +------------------------------------------------------------------- +Thu Sep 21 10:31:57 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ad6247 + +------------------------------------------------------------------- +Thu Sep 21 10:31:54 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a302c51 + +------------------------------------------------------------------- +Thu Sep 21 10:31:51 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac93009 + +------------------------------------------------------------------- +Thu Sep 21 10:31:48 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2d98 + +------------------------------------------------------------------- +Thu Sep 21 10:31:46 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c3e94a + +------------------------------------------------------------------- +Thu Sep 21 10:31:43 CEST 2023 - pjakobsson@suse.de + +- drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d0323 + +------------------------------------------------------------------- +Thu Sep 21 10:31:40 CEST 2023 - pjakobsson@suse.de + +- drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790dd39 + +------------------------------------------------------------------- +Thu Sep 21 10:31:37 CEST 2023 - pjakobsson@suse.de + +- drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b5998 + +------------------------------------------------------------------- +Thu Sep 21 10:31:35 CEST 2023 - pjakobsson@suse.de + +- dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ff51f2 + +------------------------------------------------------------------- +Thu Sep 21 10:31:32 CEST 2023 - pjakobsson@suse.de + +- video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26ebe6 + +------------------------------------------------------------------- +Thu Sep 21 10:31:29 CEST 2023 - pjakobsson@suse.de + +- video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2ea954 + +------------------------------------------------------------------- +Thu Sep 21 10:31:26 CEST 2023 - pjakobsson@suse.de + +- video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056a332 + +------------------------------------------------------------------- +Thu Sep 21 10:31:24 CEST 2023 - pjakobsson@suse.de + +- video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf8b5a + +------------------------------------------------------------------- +Thu Sep 21 10:31:21 CEST 2023 - pjakobsson@suse.de + +- video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c43b3 + +------------------------------------------------------------------- +Thu Sep 21 10:31:18 CEST 2023 - pjakobsson@suse.de + +- drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 992f35c + +------------------------------------------------------------------- +Thu Sep 21 10:31:15 CEST 2023 - pjakobsson@suse.de + +- video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8630e9c + +------------------------------------------------------------------- +Thu Sep 21 10:31:13 CEST 2023 - pjakobsson@suse.de + +- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24aa1bc + +------------------------------------------------------------------- +Thu Sep 21 10:31:10 CEST 2023 - pjakobsson@suse.de + +- drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faeb2af + +------------------------------------------------------------------- +Thu Sep 21 10:31:07 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a64fe7c + +------------------------------------------------------------------- +Thu Sep 21 10:31:04 CEST 2023 - pjakobsson@suse.de + +- drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65bfea1 + +------------------------------------------------------------------- +Thu Sep 21 10:31:01 CEST 2023 - pjakobsson@suse.de + +- fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a098dd2 + +------------------------------------------------------------------- +Thu Sep 21 10:30:59 CEST 2023 - pjakobsson@suse.de + +- fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11263d7 + +------------------------------------------------------------------- +Thu Sep 21 10:30:56 CEST 2023 - pjakobsson@suse.de + +- fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95edbfa + +------------------------------------------------------------------- +Thu Sep 21 10:30:53 CEST 2023 - pjakobsson@suse.de + +- fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b7be6 + +------------------------------------------------------------------- +Thu Sep 21 10:30:50 CEST 2023 - pjakobsson@suse.de + +- fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 386fed0 + +------------------------------------------------------------------- +Thu Sep 21 10:30:48 CEST 2023 - pjakobsson@suse.de + +- video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8784f37 + +------------------------------------------------------------------- +Thu Sep 21 10:30:45 CEST 2023 - pjakobsson@suse.de + +- fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9c2643 + +------------------------------------------------------------------- +Thu Sep 21 10:30:42 CEST 2023 - pjakobsson@suse.de + +- fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b35350 + +------------------------------------------------------------------- +Thu Sep 21 10:30:39 CEST 2023 - pjakobsson@suse.de + +- fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4842140 + +------------------------------------------------------------------- +Thu Sep 21 10:30:37 CEST 2023 - pjakobsson@suse.de + +- mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38d973a + +------------------------------------------------------------------- +Thu Sep 21 10:30:34 CEST 2023 - pjakobsson@suse.de + +- drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f411aa0 + +------------------------------------------------------------------- +Thu Sep 21 10:30:31 CEST 2023 - pjakobsson@suse.de + +- drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7531359 + +------------------------------------------------------------------- +Thu Sep 21 10:30:28 CEST 2023 - pjakobsson@suse.de + +- drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87ee96 + +------------------------------------------------------------------- +Thu Sep 21 10:30:25 CEST 2023 - pjakobsson@suse.de + +- drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee319cd + +------------------------------------------------------------------- +Thu Sep 21 10:30:23 CEST 2023 - pjakobsson@suse.de + +- drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577e43a + +------------------------------------------------------------------- +Thu Sep 21 10:30:20 CEST 2023 - pjakobsson@suse.de + +- drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64afa0 + +------------------------------------------------------------------- +Thu Sep 21 10:30:17 CEST 2023 - pjakobsson@suse.de + +- drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e0046a + +------------------------------------------------------------------- +Thu Sep 21 10:30:14 CEST 2023 - pjakobsson@suse.de + +- drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e8e20c + +------------------------------------------------------------------- +Thu Sep 21 10:30:12 CEST 2023 - pjakobsson@suse.de + +- drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7844614 + +------------------------------------------------------------------- +Thu Sep 21 10:30:09 CEST 2023 - pjakobsson@suse.de + +- drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1df97b1 + +------------------------------------------------------------------- +Thu Sep 21 10:30:06 CEST 2023 - pjakobsson@suse.de + +- drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc6af70 + +------------------------------------------------------------------- +Thu Sep 21 10:27:20 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. +- commit f3cb1d6 + +------------------------------------------------------------------- +Thu Sep 21 10:25:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc81c5 + +------------------------------------------------------------------- +Thu Sep 21 10:25:02 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a8fb3 + +------------------------------------------------------------------- +Thu Sep 21 10:25:00 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bffabb2 + +------------------------------------------------------------------- +Thu Sep 21 10:24:58 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36aad52 + +------------------------------------------------------------------- +Thu Sep 21 10:24:56 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab6d67f + +------------------------------------------------------------------- +Thu Sep 21 10:24:54 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e9aa8 + +------------------------------------------------------------------- +Thu Sep 21 10:24:52 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec0c6a3 + +------------------------------------------------------------------- +Thu Sep 21 10:24:50 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a33cd7 + +------------------------------------------------------------------- +Thu Sep 21 10:24:48 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd77dfe + +------------------------------------------------------------------- +Thu Sep 21 10:24:45 CEST 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2797eb3 + +------------------------------------------------------------------- +Thu Sep 21 10:24:43 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c739d4e + +------------------------------------------------------------------- +Thu Sep 21 10:24:41 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2af2128 + +------------------------------------------------------------------- +Thu Sep 21 10:24:39 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0f4180 + +------------------------------------------------------------------- +Thu Sep 21 10:24:18 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit b980d31 + +------------------------------------------------------------------- +Thu Sep 21 10:24:15 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9daddf7 + +------------------------------------------------------------------- +Thu Sep 21 10:24:13 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9050b5 + +------------------------------------------------------------------- +Thu Sep 21 10:24:11 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5255a0b + +------------------------------------------------------------------- +Thu Sep 21 10:24:08 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5bf63a + +------------------------------------------------------------------- +Thu Sep 21 10:24:06 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a1f540 + +------------------------------------------------------------------- +Thu Sep 21 10:24:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7592e3 + +------------------------------------------------------------------- +Thu Sep 21 10:23:20 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6d9172f + +------------------------------------------------------------------- +Thu Sep 21 10:23:17 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cc1264 + +------------------------------------------------------------------- +Thu Sep 21 10:23:15 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a84eb74 + +------------------------------------------------------------------- +Thu Sep 21 10:23:13 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a8a14 + +------------------------------------------------------------------- +Thu Sep 21 10:23:10 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c673f7 + +------------------------------------------------------------------- +Thu Sep 21 10:23:08 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d977b8 + +------------------------------------------------------------------- +Thu Sep 21 10:23:06 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbc5 + +------------------------------------------------------------------- +Thu Sep 21 10:23:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4285a3f + +------------------------------------------------------------------- +Thu Sep 21 10:23:02 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0ebb96 + +------------------------------------------------------------------- +Thu Sep 21 10:23:00 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21148bc + +------------------------------------------------------------------- +Thu Sep 21 10:22:57 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c44a2 + +------------------------------------------------------------------- +Thu Sep 21 10:22:55 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50670e4 + +------------------------------------------------------------------- +Thu Sep 21 10:22:07 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 457739a + +------------------------------------------------------------------- +Thu Sep 21 10:22:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79e4248 + +------------------------------------------------------------------- +Thu Sep 21 10:22:01 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e60d63 + +------------------------------------------------------------------- +Thu Sep 21 10:21:59 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26058a1 + +------------------------------------------------------------------- +Thu Sep 21 10:21:57 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e45dda + +------------------------------------------------------------------- +Thu Sep 21 10:21:55 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5524e + +------------------------------------------------------------------- +Thu Sep 21 10:20:50 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 72abda9 + +------------------------------------------------------------------- +Thu Sep 21 10:20:46 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dcb263 + +------------------------------------------------------------------- +Thu Sep 21 10:20:44 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e8590 + +------------------------------------------------------------------- +Thu Sep 21 10:20:42 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8287945 + +------------------------------------------------------------------- +Thu Sep 21 10:20:40 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77bc47a + +------------------------------------------------------------------- +Thu Sep 21 10:20:38 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8bda2 + +------------------------------------------------------------------- +Thu Sep 21 10:20:35 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0631e11 + +------------------------------------------------------------------- +Thu Sep 21 10:20:33 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86c35ec + +------------------------------------------------------------------- +Thu Sep 21 10:20:31 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641a895 + +------------------------------------------------------------------- +Thu Sep 21 10:20:29 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c4c4b + +------------------------------------------------------------------- +Thu Sep 21 10:19:11 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit a536365 + +------------------------------------------------------------------- +Thu Sep 21 10:19:08 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3dcf4e + +------------------------------------------------------------------- +Thu Sep 21 10:19:06 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03321bf + +------------------------------------------------------------------- +Thu Sep 21 10:19:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3b1c47 + +------------------------------------------------------------------- +Thu Sep 21 10:19:02 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dc03e7 + +------------------------------------------------------------------- +Thu Sep 21 10:18:59 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9904733 + +------------------------------------------------------------------- +Thu Sep 21 10:18:57 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 772c0d3 + +------------------------------------------------------------------- +Thu Sep 21 10:18:55 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a81621a + +------------------------------------------------------------------- +Thu Sep 21 10:18:53 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd87620 + +------------------------------------------------------------------- +Thu Sep 21 10:18:51 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9f3d2 + +------------------------------------------------------------------- +Thu Sep 21 10:18:49 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fc5332 + +------------------------------------------------------------------- +Thu Sep 21 10:18:47 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a07223 + +------------------------------------------------------------------- +Thu Sep 21 10:18:45 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91bc00d + +------------------------------------------------------------------- +Thu Sep 21 10:18:43 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fc74ae + +------------------------------------------------------------------- +Thu Sep 21 10:18:41 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d407717 + +------------------------------------------------------------------- +Thu Sep 21 10:18:41 CEST 2023 - osalvador@suse.de + +- mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). +- commit a2c5634 + +------------------------------------------------------------------- +Thu Sep 21 10:18:39 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d50689 + +------------------------------------------------------------------- +Thu Sep 21 10:18:36 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c43875 + +------------------------------------------------------------------- +Thu Sep 21 10:18:34 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349ce9d + +------------------------------------------------------------------- +Thu Sep 21 10:18:32 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea04be + +------------------------------------------------------------------- +Thu Sep 21 10:18:30 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b21505d + +------------------------------------------------------------------- +Thu Sep 21 10:18:28 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7fbd4 + +------------------------------------------------------------------- +Thu Sep 21 10:18:26 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1458a53 + +------------------------------------------------------------------- +Thu Sep 21 10:18:24 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6176bca + +------------------------------------------------------------------- +Thu Sep 21 10:18:22 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7350278 + +------------------------------------------------------------------- +Thu Sep 21 10:18:20 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cad48b2 + +------------------------------------------------------------------- +Thu Sep 21 10:18:18 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7aae87 + +------------------------------------------------------------------- +Thu Sep 21 10:18:16 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66cddf5 + +------------------------------------------------------------------- +Thu Sep 21 10:18:14 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03ede3f + +------------------------------------------------------------------- +Thu Sep 21 10:18:12 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9577618 + +------------------------------------------------------------------- +Thu Sep 21 10:18:10 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fd85ba + +------------------------------------------------------------------- +Thu Sep 21 10:18:08 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb7252a + +------------------------------------------------------------------- +Thu Sep 21 10:18:06 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a188a98 + +------------------------------------------------------------------- +Thu Sep 21 10:18:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cba8499 + +------------------------------------------------------------------- +Thu Sep 21 10:18:02 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d8f1a + +------------------------------------------------------------------- +Thu Sep 21 10:17:59 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f19763 + +------------------------------------------------------------------- +Thu Sep 21 10:17:57 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c131176 + +------------------------------------------------------------------- +Thu Sep 21 10:17:55 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1708dda + +------------------------------------------------------------------- +Thu Sep 21 10:17:53 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bbcfc9 + +------------------------------------------------------------------- +Thu Sep 21 10:17:51 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac8434 + +------------------------------------------------------------------- +Thu Sep 21 10:17:49 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 849229a + +------------------------------------------------------------------- +Thu Sep 21 10:17:47 CEST 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f2b9c + +------------------------------------------------------------------- +Thu Sep 21 10:17:45 CEST 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4db279e + +------------------------------------------------------------------- +Thu Sep 21 10:17:40 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-client-Send-hotplug-event-after-registering.patch. +- commit 85c763a + +------------------------------------------------------------------- +Thu Sep 21 10:17:29 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1445992 + +------------------------------------------------------------------- +Thu Sep 21 10:17:27 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d84df9 + +------------------------------------------------------------------- +Thu Sep 21 10:17:21 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. +- commit 905061d + +------------------------------------------------------------------- +Thu Sep 21 10:16:43 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ac5695 + +------------------------------------------------------------------- +Thu Sep 21 10:16:37 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f7805d6 + +------------------------------------------------------------------- +Thu Sep 21 10:16:34 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15493e2 + +------------------------------------------------------------------- +Thu Sep 21 10:16:32 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98a38c2 + +------------------------------------------------------------------- +Thu Sep 21 10:16:30 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82df139 + +------------------------------------------------------------------- +Thu Sep 21 10:16:28 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c935476 + +------------------------------------------------------------------- +Thu Sep 21 10:16:22 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5807417 + +------------------------------------------------------------------- +Thu Sep 21 10:16:19 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25cc5e + +------------------------------------------------------------------- +Thu Sep 21 10:16:17 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d28976 + +------------------------------------------------------------------- +Thu Sep 21 10:16:12 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. +- commit ff988b2 + +------------------------------------------------------------------- +Thu Sep 21 10:15:56 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. +- commit 87f5650 + +------------------------------------------------------------------- +Thu Sep 21 10:15:33 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). +- commit a8e9cdd + +------------------------------------------------------------------- +Thu Sep 21 10:10:18 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c2cd0 + +------------------------------------------------------------------- +Thu Sep 21 10:10:16 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8534f + +------------------------------------------------------------------- +Thu Sep 21 10:10:14 CEST 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af5aa2a + +------------------------------------------------------------------- +Thu Sep 21 10:10:08 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f07eedc + +------------------------------------------------------------------- +Thu Sep 21 10:10:05 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e901605 + +------------------------------------------------------------------- +Thu Sep 21 10:10:03 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a14f578 + +------------------------------------------------------------------- +Thu Sep 21 10:10:01 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-provide-fb_dirty-implemenation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d354885 + +------------------------------------------------------------------- +Thu Sep 21 10:09:53 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 28af848 + +------------------------------------------------------------------- +Thu Sep 21 10:09:49 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b4937 + +------------------------------------------------------------------- +Thu Sep 21 10:09:47 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da273fb + +------------------------------------------------------------------- +Thu Sep 21 10:09:45 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff19db + +------------------------------------------------------------------- +Thu Sep 21 10:09:43 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29a2955 + +------------------------------------------------------------------- +Thu Sep 21 10:09:41 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ef9699 + +------------------------------------------------------------------- +Thu Sep 21 10:09:39 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd67414 + +------------------------------------------------------------------- +Thu Sep 21 10:09:37 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f364a5 + +------------------------------------------------------------------- +Thu Sep 21 10:09:35 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ca52c8 + +------------------------------------------------------------------- +Thu Sep 21 10:09:33 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed39f3 + +------------------------------------------------------------------- +Thu Sep 21 10:09:31 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce1fc4 + +------------------------------------------------------------------- +Thu Sep 21 10:09:29 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35225aa + +------------------------------------------------------------------- +Thu Sep 21 10:09:27 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dbd0c1 + +------------------------------------------------------------------- +Thu Sep 21 10:09:25 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac0b58 + +------------------------------------------------------------------- +Thu Sep 21 10:09:23 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a314cf6 + +------------------------------------------------------------------- +Thu Sep 21 10:09:21 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 783597c + +------------------------------------------------------------------- +Thu Sep 21 10:09:19 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edd13a + +------------------------------------------------------------------- +Thu Sep 21 10:09:17 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6a463a + +------------------------------------------------------------------- +Thu Sep 21 10:09:15 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3739ebb + +------------------------------------------------------------------- +Thu Sep 21 10:09:13 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c17fefe + +------------------------------------------------------------------- +Thu Sep 21 10:09:10 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3af48e9 + +------------------------------------------------------------------- +Thu Sep 21 10:09:08 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d7a0b + +------------------------------------------------------------------- +Thu Sep 21 10:09:06 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca8c0e3 + +------------------------------------------------------------------- +Thu Sep 21 10:09:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b590229 + +------------------------------------------------------------------- +Thu Sep 21 10:09:02 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b5e05 + +------------------------------------------------------------------- +Thu Sep 21 10:09:00 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3ce66e + +------------------------------------------------------------------- +Thu Sep 21 10:08:58 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 095f88b + +------------------------------------------------------------------- +Thu Sep 21 10:08:56 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b71b8d + +------------------------------------------------------------------- +Thu Sep 21 10:08:54 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39a6e3a + +------------------------------------------------------------------- +Thu Sep 21 10:08:52 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 337b904 + +------------------------------------------------------------------- +Thu Sep 21 10:08:50 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e16e5e + +------------------------------------------------------------------- +Thu Sep 21 10:08:48 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 426883d + +------------------------------------------------------------------- +Thu Sep 21 10:08:46 CEST 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a41100 + +------------------------------------------------------------------- +Thu Sep 21 10:08:40 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. +- commit d0f6d22 + +------------------------------------------------------------------- +Thu Sep 21 10:00:43 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0293f + +------------------------------------------------------------------- +Thu Sep 21 10:00:41 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dd1558 + +------------------------------------------------------------------- +Thu Sep 21 10:00:39 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eac6c83 + +------------------------------------------------------------------- +Thu Sep 21 10:00:37 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64c8f82 + +------------------------------------------------------------------- +Thu Sep 21 10:00:35 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4857100 + +------------------------------------------------------------------- +Thu Sep 21 10:00:32 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8b9692 + +------------------------------------------------------------------- +Thu Sep 21 10:00:30 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0d9909 + +------------------------------------------------------------------- +Thu Sep 21 10:00:28 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e074c1 + +------------------------------------------------------------------- +Thu Sep 21 10:00:26 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9676d4 + +------------------------------------------------------------------- +Thu Sep 21 10:00:24 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6440688 + +------------------------------------------------------------------- +Thu Sep 21 10:00:22 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0f6777 + +------------------------------------------------------------------- +Thu Sep 21 10:00:20 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc99ad + +------------------------------------------------------------------- +Thu Sep 21 10:00:18 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 041b55d + +------------------------------------------------------------------- +Thu Sep 21 10:00:16 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bcc196 + +------------------------------------------------------------------- +Thu Sep 21 10:00:14 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 713b127 + +------------------------------------------------------------------- +Thu Sep 21 10:00:12 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc7e31b + +------------------------------------------------------------------- +Thu Sep 21 10:00:09 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eed812 + +------------------------------------------------------------------- +Thu Sep 21 10:00:07 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cce5a + +------------------------------------------------------------------- +Thu Sep 21 10:00:05 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55327b2 + +------------------------------------------------------------------- +Thu Sep 21 10:00:03 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f49020 + +------------------------------------------------------------------- +Thu Sep 21 10:00:01 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47aa280 + +------------------------------------------------------------------- +Thu Sep 21 09:59:59 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa79e0 + +------------------------------------------------------------------- +Thu Sep 21 09:59:57 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2148e + +------------------------------------------------------------------- +Thu Sep 21 09:59:55 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b91fa + +------------------------------------------------------------------- +Thu Sep 21 09:59:53 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-gt-Add-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8e13b8 + +------------------------------------------------------------------- +Thu Sep 21 09:59:47 CEST 2023 - pjakobsson@suse.de + +- Delete + patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. +- Delete + patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. +- Delete + patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. +- Delete + patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. +- Delete + patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. +- Delete + patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. +- Delete + patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. +- commit 083a721 + +------------------------------------------------------------------- +Thu Sep 21 09:56:22 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-display-Move-display-device-info-to-he.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3d0397 + +------------------------------------------------------------------- +Thu Sep 21 09:56:20 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-hide-mkwrite_device_info-better.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b703d3a + +------------------------------------------------------------------- +Thu Sep 21 09:56:18 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa8d734 + +------------------------------------------------------------------- +Thu Sep 21 09:56:16 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05a7c9c + +------------------------------------------------------------------- +Thu Sep 21 09:56:14 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 328ead6 + +------------------------------------------------------------------- +Thu Sep 21 09:56:11 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a3fc4f + +------------------------------------------------------------------- +Thu Sep 21 09:56:09 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c7d1ed + +------------------------------------------------------------------- +Thu Sep 21 09:56:07 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 367392a + +------------------------------------------------------------------- +Thu Sep 21 09:56:05 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df0588 + +------------------------------------------------------------------- +Thu Sep 21 09:56:03 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09277d6 + +------------------------------------------------------------------- +Thu Sep 21 09:56:01 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2739fa2 + +------------------------------------------------------------------- +Thu Sep 21 09:55:59 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e12456 + +------------------------------------------------------------------- +Thu Sep 21 09:55:57 CEST 2023 - pjakobsson@suse.de + +- Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f09d026 + +------------------------------------------------------------------- +Thu Sep 21 09:55:55 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8912b + +------------------------------------------------------------------- +Thu Sep 21 09:55:53 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2111f + +------------------------------------------------------------------- +Thu Sep 21 09:55:47 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 09f6b76 + +------------------------------------------------------------------- +Thu Sep 21 09:55:44 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa79077 + +------------------------------------------------------------------- +Thu Sep 21 09:55:42 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dd507 + +------------------------------------------------------------------- +Thu Sep 21 09:55:40 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fef06 + +------------------------------------------------------------------- +Thu Sep 21 09:55:38 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ef295 + +------------------------------------------------------------------- +Thu Sep 21 09:55:36 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce49b2c + +------------------------------------------------------------------- +Thu Sep 21 09:55:34 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e37954f + +------------------------------------------------------------------- +Thu Sep 21 09:55:32 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4466a + +------------------------------------------------------------------- +Thu Sep 21 09:55:30 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7272988 + +------------------------------------------------------------------- +Thu Sep 21 09:55:27 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c954c6 + +------------------------------------------------------------------- +Thu Sep 21 09:55:25 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bdff72 + +------------------------------------------------------------------- +Thu Sep 21 09:55:23 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba51667 + +------------------------------------------------------------------- +Thu Sep 21 09:55:21 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb47cf + +------------------------------------------------------------------- +Thu Sep 21 09:55:19 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8de80 + +------------------------------------------------------------------- +Thu Sep 21 09:55:17 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cef76b + +------------------------------------------------------------------- +Thu Sep 21 09:55:15 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d35ea4 + +------------------------------------------------------------------- +Thu Sep 21 09:55:13 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5fdba7 + +------------------------------------------------------------------- +Thu Sep 21 09:55:11 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c89afa8 + +------------------------------------------------------------------- +Thu Sep 21 09:55:09 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 988a714 + +------------------------------------------------------------------- +Thu Sep 21 09:55:07 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d69680 + +------------------------------------------------------------------- +Thu Sep 21 09:55:04 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2c8ae5 + +------------------------------------------------------------------- +Thu Sep 21 09:55:02 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baec41f + +------------------------------------------------------------------- +Thu Sep 21 09:55:00 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d8bd18 + +------------------------------------------------------------------- +Thu Sep 21 09:54:58 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e03ea41 + +------------------------------------------------------------------- +Thu Sep 21 09:54:56 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa1ebc + +------------------------------------------------------------------- +Thu Sep 21 09:54:54 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9195ac + +------------------------------------------------------------------- +Thu Sep 21 09:54:52 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4360d + +------------------------------------------------------------------- +Thu Sep 21 09:54:50 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a36557e + +------------------------------------------------------------------- +Thu Sep 21 09:54:48 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40cd161 + +------------------------------------------------------------------- +Thu Sep 21 09:54:46 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3eff7b1 + +------------------------------------------------------------------- +Thu Sep 21 09:54:44 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3f95b4 + +------------------------------------------------------------------- +Thu Sep 21 09:54:42 CEST 2023 - pjakobsson@suse.de + +- Update + patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f78932 + +------------------------------------------------------------------- +Thu Sep 21 08:58:35 CEST 2023 - tiwai@suse.de + +- media: via: Use correct dependency for camera sensor drivers + (git-fixes). +- media: v4l: Use correct dependency for camera sensor drivers + (git-fixes). +- commit 0d8a265 + +------------------------------------------------------------------- +Thu Sep 21 08:56:53 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y +- commit 4008da7 + +------------------------------------------------------------------- +Thu Sep 21 08:56:02 CEST 2023 - tiwai@suse.de + +- media: uvcvideo: Fix OOB read (git-fixes). +- spi: zynqmp-gqspi: fix clock imbalance on probe failure + (git-fixes). +- media: ipu-bridge: Do not use on stack memory for + software_node.name field (git-fixes). +- media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing + warnings (git-fixes). +- media: i2c: Add a camera sensor top level menu (git-fixes). +- commit f626750 + +------------------------------------------------------------------- +Wed Sep 20 21:12:35 CEST 2023 - krisman@suse.de + +- io_uring/net: fix iter retargeting for selected buf (git-fixes). +- commit e964e17 + +------------------------------------------------------------------- +Wed Sep 20 21:04:26 CEST 2023 - krisman@suse.de + +- io_uring: fix unprotected iopoll overflow (bsc#1215211). +- io_uring: break out of iowq iopoll on teardown (bsc#1215211). +- io_uring: add a sysctl to disable io_uring system-wide + (bsc#1215211). +- io_uring/fdinfo: only print ->sq_array[] if it's there + (bsc#1215211). +- io_uring: Don't set affinity on a dying sqpoll thread + (bsc#1215211). +- io_uring: move iopoll ctx fields around (bsc#1215211). +- io_uring: move multishot cqe cache in ctx (bsc#1215211). +- io_uring: separate task_work/waiting cache line (bsc#1215211). +- io_uring: banish non-hot data to end of io_ring_ctx + (bsc#1215211). +- io_uring: move non aligned field to the end (bsc#1215211). +- io_uring: add option to remove SQ indirection (bsc#1215211). +- io_uring: compact SQ/CQ heads/tails (bsc#1215211). +- io_uring: force inline io_fill_cqe_req (bsc#1215211). +- io_uring: merge iopoll and normal completion paths + (bsc#1215211). +- io_uring: reorder cqring_flush and wakeups (bsc#1215211). +- io_uring: optimise extra io_get_cqe null check (bsc#1215211). +- io_uring: refactor __io_get_cqe() (bsc#1215211). +- io_uring: simplify big_cqe handling (bsc#1215211). +- io_uring: cqe init hardening (bsc#1215211). +- io_uring: improve cqe !tracing hot path (bsc#1215211). +- io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL + is used (bsc#1215211). +- io_uring: stop calling free_compound_page() (bsc#1215211). +- io_uring: rename kiocb_end_write() local helper (bsc#1215211). +- commit f091844 + +------------------------------------------------------------------- +Wed Sep 20 20:00:34 CEST 2023 - krisman@suse.de + +- io_uring: simplify io_run_task_work_sig return (bsc#1215211). +- io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). +- io_uring: never overflow io_aux_cqe (bsc#1215211). +- io_uring: remove return from io_req_cqe_overflow() + (bsc#1215211). +- io_uring: open code io_fill_cqe_req() (bsc#1215211). +- commit 7948073 + +------------------------------------------------------------------- +Wed Sep 20 19:27:23 CEST 2023 - krisman@suse.de + +- io_uring/net: don't overflow multishot recv (bsc#1215211). +- io_uring/net: don't overflow multishot accept (bsc#1215211). +- io_uring/io-wq: don't gate worker wake up success on + wake_up_process() (bsc#1215211). +- io_uring/io-wq: reduce frequency of acct->lock acquisitions + (bsc#1215211). +- io_uring/io-wq: don't grab wq->lock for worker activation + (bsc#1215211). +- io_uring: remove unnecessary forward declaration (bsc#1215211). +- commit 5c535c3 + +------------------------------------------------------------------- +Wed Sep 20 19:22:22 CEST 2023 - mwilck@suse.com + +- scsi: smartpqi: Change driver version to 2.1.24-046 + (bsc#1211732). +- scsi: smartpqi: Enhance error messages (bsc#1211732). +- scsi: smartpqi: Enhance controller offline notification + (bsc#1211732). +- scsi: smartpqi: Enhance shutdown notification (bsc#1211732). +- scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). +- scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). +- scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). +- scsi: smartpqi: Add abort handler (bsc#1211732). +- commit 5218813 + +------------------------------------------------------------------- +Wed Sep 20 19:15:52 CEST 2023 - mwilck@suse.com + +- scsi: smartpqi: Replace one-element arrays with flexible-array + members (bsc#1211732). +- commit eb9bb15 + +------------------------------------------------------------------- +Wed Sep 20 19:03:10 CEST 2023 - mwilck@suse.com + +- scsi: smartpqi: Replace all non-returning strlcpy() with + strscpy() (bsc#1211732). +- scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). +- scsi: smartpqi: Update copyright to 2023 (bsc#1211732). +- scsi: smartpqi: Add sysfs entry for NUMA node in + /sys/block/sdX/device (bsc#1211732). +- scsi: smartpqi: Stop sending driver-initiated TURs + (bsc#1211732). +- scsi: smartpqi: Fix byte aligned writew for ARM servers + (bsc#1211732). +- scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). +- scsi: smartpqi: Validate block layer host tag (bsc#1211732). +- scsi: smartpqi: Remove contention for raid_bypass_cnt + (bsc#1211732). +- scsi: smartpqi: Fix rare SAS transport memory leak + (bsc#1211732). +- scsi: smartpqi: Remove NULL pointer check (bsc#1211732). +- scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). +- scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). +- commit df23c56 + +------------------------------------------------------------------- +Wed Sep 20 17:14:32 CEST 2023 - mfranc@suse.cz + +- s390/boot: account Real Memory Copy and Lowcore areas (git-fixes + bsc#1215530). +- commit dca0063 + +------------------------------------------------------------------- +Wed Sep 20 17:13:17 CEST 2023 - mfranc@suse.cz + +- s390/mm: define Real Memory Copy size and mask macros (git-fixes + bsc#1215529). +- commit d6f6439 + +------------------------------------------------------------------- +Wed Sep 20 17:12:14 CEST 2023 - mfranc@suse.cz + +- s390/boot: cleanup number of page table levels setup (git-fixes + bsc#1215528). +- commit 2422def + +------------------------------------------------------------------- +Wed Sep 20 16:30:37 CEST 2023 - msuchanek@suse.de + +- kernel-binary: python3 is needed for build + At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 + Other simimlar scripts may exist. +- commit c882efa + +------------------------------------------------------------------- +Wed Sep 20 11:36:11 CEST 2023 - osalvador@suse.de + +- Update references tag for jsc#5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch +- commit 01f8e06 + +------------------------------------------------------------------- +Wed Sep 20 11:33:01 CEST 2023 - mgorman@suse.de + +- sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Optimize should_we_balance() for large SMT systems + (bsc#1212887 (Scheduler functional and performance backports)). +- commit 4b59090 + +------------------------------------------------------------------- +Wed Sep 20 10:55:57 CEST 2023 - mkubecek@suse.cz + +- Update + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch + references (add CVE-2023-4622 bsc#1215117). +- commit d305321 + +------------------------------------------------------------------- +Wed Sep 20 10:54:59 CEST 2023 - mkubecek@suse.cz + +- net/sched: sch_hfsc: Ensure inner classes have fsc curve + (CVE-2023-4623 bsc#1215115). +- commit 9bbd8cc + +------------------------------------------------------------------- +Tue Sep 19 20:07:39 CEST 2023 - tiwai@suse.de + +- supported.conf: add snd-ps-sdw-dma +- commit 5316338 + +------------------------------------------------------------------- +Tue Sep 19 20:06:32 CEST 2023 - tiwai@suse.de + +- ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. +- Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. +- Refresh + patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. +- commit cb4d928 + +------------------------------------------------------------------- +Tue Sep 19 18:11:33 CEST 2023 - tiwai@suse.de + +- supported.conf: add HDA and ASoC Intel/AMD entries +- commit d1fdcf4 + +------------------------------------------------------------------- +Tue Sep 19 18:05:35 CEST 2023 - tiwai@suse.de + +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Provide support for fallback topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming + Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek - ALC287 I2S speaker platform support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: clear panic mask status when panic occurs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add conditional check for acp_clkmux_sel + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove redundant clock mux selection register + write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add module parameter for firmware debug + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: enable ACP external global interrupt + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove unused sha dma interrupt code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add module parameter to ignore the + CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the reference output valid_bits + for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix pipeline params at the output + of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 4c3bb71 + +------------------------------------------------------------------- +Tue Sep 19 18:04:07 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m +- commit 562ae88 + +------------------------------------------------------------------- +Tue Sep 19 18:03:34 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: ipc4-topology: Fix the output reference params + for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify pipeline params based on + SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Enable signed firmware image loading for Vangogh + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add support for signed fw image loading + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add sof support for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add kcontrols and widgets per-codec in common + code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Add a token for dropping widget name + in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: dapm: Add a flag for not having widget name in kcontrol + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: RPL: Add entry for HDMI-In capture support on + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9d3a7d8 + +------------------------------------------------------------------- +Tue Sep 19 17:58:45 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Refactor code for HDA stream creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: Remove duplicated include in lnl.c + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow different devices on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Support multiple groups on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Device loop should not always start at + adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move range check of codec_conf into + inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Update DLC index each time one is + added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Pull device loop up into + create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Add helper to create a single codec + DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof-sdw: Move check for valid group id to + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Check link mask validity in + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Printk's should end with a newline + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting + Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() + log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire + DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: add abstraction for SoundWire wake-ups + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit fab7f32 + +------------------------------------------------------------------- +Tue Sep 19 17:53:11 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m +- commit 9762327 + +------------------------------------------------------------------- +Tue Sep 19 17:52:34 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams + for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for + SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: LNL: Add support for Lunarlake platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add interface definitions for ACE2.x + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: restore gateway config length + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: avoid uninitialized default instance 0 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: da7219: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 60a1720 + +------------------------------------------------------------------- +Tue Sep 19 17:48:22 CEST 2023 - tiwai@suse.de + +- ASoC: amd: acp-rt5645: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186 modify dram type as non-cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow direct specification of CODEC + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: break earlier when a adr link contains + different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove redundant parameters in dai + creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify find_codec_info_acpi + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove some extra line breaks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use consistent variable naming for + links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: allow mockup amplifier to provide + feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Update BT offload config for soundwire + config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682 add support for HDMI_In capture + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add RPL support for MAX98357A + speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link + 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp5x-mach:add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: atom: remove static analysis false positive + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bdw_rt286: add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: simplify code to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 2a8e6bd + +------------------------------------------------------------------- +Tue Sep 19 17:46:00 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: ipc3: add checks to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: start simplify the signature of + link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: maxim-common: get codec number from ACPI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: refactor strncpy usage in topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI + sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 + 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Switch back to use struct i2c_driver's + .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7e4e840 + +------------------------------------------------------------------- +Tue Sep 19 17:44:46 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m +- commit f74361b + +------------------------------------------------------------------- +Tue Sep 19 17:44:11 CEST 2023 - tiwai@suse.de + +- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable + mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 + to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix PM refcount unbalance at + tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix acpi device refcount leak at + tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: change cs35l41_prop_model to static + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit f614fcb + +------------------------------------------------------------------- +Tue Sep 19 17:42:56 CEST 2023 - tiwai@suse.de + +- ALSA: hda: cs35l41: Fix the loop check in + cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Support systems with missing _DSD + properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: extend connectivity check to cover Intel + ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: use common include for MeteorLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Print amp configuration after bind + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/cs35l56: Fail if .bin not found and firmware not + patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit eb0ce74 + +------------------------------------------------------------------- +Tue Sep 19 17:39:51 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m +- commit 3b4bbbb + +------------------------------------------------------------------- +Tue Sep 19 17:38:51 CEST 2023 - tiwai@suse.de + +- ALSA: hda/cs35l56: Do not download firmware over existing RAM + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() + error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling + cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Always power-up and start cs_dsp + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do not mark cache dirty after REINIT + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Complete firmware reboot before calling + cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do some clean up on probe error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 + amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 538cf18 + +------------------------------------------------------------------- +Tue Sep 19 17:37:31 CEST 2023 - tiwai@suse.de + +- ASoC: cs35l56: Waiting for firmware to boot must be tolerant of + I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't overwrite a patched firmware + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Support powering-up DSP without trying to load + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Call wm_adsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Expose the DSP power down actions as + wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Wait for control port ready during system-resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Avoid uninitialized variable in + cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make a common function to shutdown the + DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make common function for control port wait + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move part of cs35l56_init() to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move cs_dsp init into shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move runtime suspend/resume to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move utility functions to shared file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Convert utility functions to use common data + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make cs35l56_system_reset() code more generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6aa9c77 + +------------------------------------------------------------------- +Tue Sep 19 17:32:52 CEST 2023 - tiwai@suse.de + +- ASoC: cs35l56: Move shared data into a common data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 0f8b8c4 + +------------------------------------------------------------------- +Tue Sep 19 17:29:44 CEST 2023 - tiwai@suse.de + +- ALSA: hda: Fix missing header dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l56: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0f75826 + +------------------------------------------------------------------- +Tue Sep 19 17:24:53 CEST 2023 - tiwai@suse.de + +- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: Add Probe register offset for renoir and + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add acp-probe id to sof probe client driver + for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add Probe functionality support for amd + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: clean up some inconsistent indentings + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add jsl_rt5650 board config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps-sdw-dma: Convert to platform remove callback + returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for rembrandt platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: move pdm macros to common header file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store the pdm stream channel mask + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: export config_acp_dma() and + config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store xfer_resolution of the stream + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for acp pci driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store platform device reference created in pci + probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: remove the redundant acp enable/disable + interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add acp i2s master clock generation for + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: refactor the acp init and de-init sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: Add acpi machine id's for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0f6e64 + +------------------------------------------------------------------- +Tue Sep 19 17:22:49 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +- commit b9578a0 + +------------------------------------------------------------------- +Tue Sep 19 17:22:07 CEST 2023 - tiwai@suse.de + +- ASoC: amd: acp: Add machine driver support for max98388 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add machine driver support for nau8821 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk + handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load rt5663 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load es8336 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3fbf618 + +------------------------------------------------------------------- +Tue Sep 19 17:20:27 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +- commit 5b3c4a1 + +------------------------------------------------------------------- +Tue Sep 19 17:19:53 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure amp is only unmuted during + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Rework System Suspend to ensure correct call + separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Use pre and post playback hooks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: hda_component: Add pre and post playback hooks + to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Move Play and Pause into separate + functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6c7942d + +------------------------------------------------------------------- +Tue Sep 19 17:18:39 CEST 2023 - tiwai@suse.de + +- ASoC: cs35l41: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we pass up any errors during system + suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before + system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Check mailbox status of pause command + after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: cs35l41: Poll for Power Up/Down rather than waiting a + fixed delay (bsc#1215284). +- ALSA: cs35l41: Use mbox command to enable speaker output + for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 3bd03af + +------------------------------------------------------------------- +Tue Sep 19 17:15:30 CEST 2023 - tiwai@suse.de + +- ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/hdmi: keep codec entries in numerical order + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sst: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: intel-dsp-config: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add controller matching macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: Explicitly include correct DT includes (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use regcache_reg_cached() rather than open + coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Let users check if a register is cached (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 22a05bd + +------------------------------------------------------------------- +Tue Sep 19 17:05:03 CEST 2023 - tiwai@suse.de + +- supported.conf: update entries for UMP +- commit d3ef504 + +------------------------------------------------------------------- +Tue Sep 19 17:01:17 CEST 2023 - tiwai@suse.de + +- regcache: Push async I/O request down into the rbtree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Allow reads from write only registers with the flat + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: Add test to make sure we don't sync to read only + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add a test case for write only registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- regmap: Add test that writes to write only registers are + prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Check for register readability before checking cache + during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add debugfs file for forcing field writes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide basic KUnit coverage for the raw register + I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide a ram backed regmap with raw support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Don't check for changes in regcache_set_val() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: maple: Implement block sync for the maple tree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: mmio: Allow passing an empty config->reg_stride + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 17d660d + +------------------------------------------------------------------- +Tue Sep 19 16:58:06 CEST 2023 - tiwai@suse.de + +- ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0970bc7 + +------------------------------------------------------------------- +Tue Sep 19 16:57:24 CEST 2023 - tiwai@suse.de + +- ALSA: seq: Fix snd_seq_expand_var_event() call to user-space + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Fix potential memory leaks at error path for + UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Don't create unused substreams for static blocks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Fill group names for legacy rawmidi substreams + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Attach legacy rawmidi after probing all + UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 00609a3 + +------------------------------------------------------------------- +Tue Sep 19 16:55:19 CEST 2023 - tiwai@suse.de + +- ASoC: tas2781: fixed register access error when switching to + other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Update the basecfg for copier + earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake + RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722-sdca: fix for JD event handling in ClockStop + Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: remove redundant unsigned comparison to zero + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Fix memory leak at error path in + snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: core: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6afe-dai: fix Display Port Playback stream + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5645: check return value after reading device id + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd938x: use dev_printk() for impedance + logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qdsp6: q6apm: use dai link pcm id as pcm device + number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add revision check for sending sha dma + completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix byte count return value for invalid SoundWire + manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA register mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix for position register set for AUDIO0 RX + stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 + instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA irq bits mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct wrong byte size at converting a UMP System + message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Make master_list ordered to prevent + deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Prevent lockdep asserts when stream has multiple + buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Invert logic on runtime alloc flags + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Remove unneeded checks for NULL bus + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bandwidth allocation: Remove pointless variable + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: cadence: revisit parity injection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel/cadence: update hardware reset sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: enable interrupts last + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: update error log (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: amd: Improve error message in remove callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: set clk stop need reset flag at runtime + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add software workaround for bus clash interrupt + assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: wait for fifo to be empty before suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: drop unused struct qcom_swrm_ctrl members + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: read AC timing control register before + updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .free callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .free callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .trigger callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .trigger callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF/soundwire: re-add substream in params_stream + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add pre/post bank switch callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add new_peripheral_assigned callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: add new manager callback to deal with peripheral + enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add check_cmdsync_unlocked helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: enable wake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: use common helpers for bus start/stop + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add sync_arm/sync_go helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9b394b1 + +------------------------------------------------------------------- +Tue Sep 19 16:50:12 CEST 2023 - tiwai@suse.de + +- soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: set SYNCPRD before powering-up + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add link power-up/down helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass + pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add eml_lock in the interface for new + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC/soundwire: intel: pass hdac_bus pointer for link + management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel/cadence: set ip_offset at run-time + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire/ASOC: Intel: update offsets for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add empty new ops for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in + LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Don't filter slave alerts (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: qcom: use tabs for indentation in defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add support for v2.0.0 controller + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: prepare for handling different register + layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: allow 16-bit sample interval for ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: core: Always store of_node when getting DAI link + component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Fix error code in tas2781_load_calibration() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 803aadf + +------------------------------------------------------------------- +Tue Sep 19 16:46:42 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 +- commit bf28db9 + +------------------------------------------------------------------- +Tue Sep 19 16:46:01 CEST 2023 - tiwai@suse.de + +- ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: fsl-asoc-card: Allow passing the number of slots in + use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa884x: Add WSA884x family of speakers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add acp_reset flag check in acp pci driver + pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update comments in Kconfig file (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add pm ops support for SoundWire dma driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add support for SoundWire DMA interrupts + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a9972e5 + +------------------------------------------------------------------- +Tue Sep 19 16:44:19 CEST 2023 - tiwai@suse.de + +- ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: handle SoundWire interrupts in acp pci + driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: create platform devices based on acp config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 699832e + +------------------------------------------------------------------- +Tue Sep 19 16:42:01 CEST 2023 - tiwai@suse.de + +- ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Fix spelling mistake "calibraiton" -> + "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add gapless feature support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add support to set compress format + params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add placeholder decoder for compress + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: add helper function to set u32 + param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup + callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: es8328: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: es8316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 1f02c2e + +------------------------------------------------------------------- +Tue Sep 19 16:39:44 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_TAS2781_*=m +- commit 9821c7a + +------------------------------------------------------------------- +Tue Sep 19 16:38:54 CEST 2023 - tiwai@suse.de + +- ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: don't assign addr_width for dt configs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: max98388: fix error code in probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Add Header file for tas2781 driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98363: Remove cache defaults for volatile registers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: set variable soc_codec_dev_max98388 + storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: pm: Remove duplicated code in sof_suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump + message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Add new sof_debug flag to request message payload + dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-audio: test virtual widget in + sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit cc4b31a + +------------------------------------------------------------------- +Tue Sep 19 16:36:17 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm +- commit 7f6b86a + +------------------------------------------------------------------- +Tue Sep 19 16:35:07 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: sof-audio: add is_virtual_widget helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: fix unused function warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt712: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt711: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt700: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: simple_card_utils: remove unused cpus/codecs/platforms + from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card-utils.c: share asoc_graph_parse_dai() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 30a025b + +------------------------------------------------------------------- +Tue Sep 19 16:32:56 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: amd: Add support for IPC with a reply_size set + to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: remove old trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-ssm4567: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt5682: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt298: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt286: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt274: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-nau8825: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98927: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98373: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98357a: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-hdaudio: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-dmic: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 47fd0d2 + +------------------------------------------------------------------- +Tue Sep 19 16:30:43 CEST 2023 - tiwai@suse.de + +- ASoC: Switch two more i2c drivers back to use .probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. +- commit 4323047 + +------------------------------------------------------------------- +Tue Sep 19 16:29:51 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: avs-da7219: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample.dtsi: remove DT + warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = + 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Use bitfield macros for + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Clean up log levels + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as + return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: Simplify code around clk_get_rate() handling + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98088: clean up some inconsistent indenting + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa883x: use existing define instead of raw + value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-pcm: remove kernel parameter init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: add i2c dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire + entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add support for MAX98363 codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Modify maxim helper functions and + structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to + sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add helper function for cs42l42 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: ADL: Moving amp only boards into end of the + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: ADL: Enable HDMI-In capture feature support for + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit f365978 + +------------------------------------------------------------------- +Tue Sep 19 16:25:07 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: increase sdw pin index for each sdw + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c698e7f + +------------------------------------------------------------------- +Tue Sep 19 16:23:52 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: sdw_sof: append dai_type and remove codec_type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0b457b + +------------------------------------------------------------------- +Tue Sep 19 16:22:19 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: sof_sdw: add multi dailink support for a + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: support new board with + nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-dapm.c: clean up debugfs for freed widget + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: common: soundcard driver add dai_fmt support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 50b3774 + +------------------------------------------------------------------- +Tue Sep 19 16:19:30 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: Intel: hda-dai: add get_hlink callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 4f70204 + +------------------------------------------------------------------- +Tue Sep 19 16:15:43 CEST 2023 - tiwai@suse.de + +- ASoC: mediatek: mt8188: separate ADDA playback dai from capture + dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add helper to extract SoundWire link + count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: introduce DMA config TLV + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: extend ALH-specific data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add calc_stream_format callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add error checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update output control for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update the calculation of FLL for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-pcm.c: tidyup playback/capture_only at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use temporary variable at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: indicate error if stream has no playback no + capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add the management of headset detection for power + saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: HDA: Limit the number of dai drivers + for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Use partial match for connecting DAI + link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Allow partial matching when finding DAI + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: da7219: Add Jack insertion detection polarity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: sof: Improve sof_ipc4_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3b27a33 + +------------------------------------------------------------------- +Tue Sep 19 16:06:02 CEST 2023 - tiwai@suse.de + +- ASoC: sof: Improve sof_ipc3_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: update route for lineout mux + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt6359: fix kselftest error of playback + gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix an unsigned comparison which + can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Do not split message string on multiple + lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Log control load errors in + soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader/topology: Query the CPC value from + manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Do not use the CPC value from + topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename + sof_ipc4_update_pipeline_mem_usage() to be generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 754ffeb + +------------------------------------------------------------------- +Tue Sep 19 16:03:50 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: ipc4-loader: Save a pointer to fm_config in + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader: Drop unused bss_size from struct + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682s: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs53l30: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: stm32: sai: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5659: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l51: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: sam9g20_wm8731: Remove the unneeded include + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: adau1761: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw + download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: sdw_write_no_pm() should be performed under + a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt722-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca-dmic: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c797784 + +------------------------------------------------------------------- +Tue Sep 19 16:00:10 CEST 2023 - tiwai@suse.de + +- ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f2e5e40 + +------------------------------------------------------------------- +Tue Sep 19 15:59:12 CEST 2023 - tiwai@suse.de + +- ASoC: codecs: rt700: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt5682: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1318: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1316: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1308: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone + pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify input audio format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: New helper to check if all output + formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the output format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a new helper function to get the + valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle output format special + case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Move the call to init output + format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a helper function for output + format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle input/output audio format + special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: combine afe component registration + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: complete set_tdm_slot function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: remove supply AUDIO_HIRES + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Update to use new component control notify + helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: ak4118: Update to use new component control notify + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-component: Add notify control helper function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI + hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op + for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and + HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of + HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 4d058ad + +------------------------------------------------------------------- +Tue Sep 19 15:55:54 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component + drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 5fb285a + +------------------------------------------------------------------- +Tue Sep 19 15:55:10 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC + is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: simplify .prepare callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for MTL SDCA boards + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 98a7c8f + +------------------------------------------------------------------- +Tue Sep 19 15:53:07 CEST 2023 - tiwai@suse.de + +- ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 51ab72a + +------------------------------------------------------------------- +Tue Sep 19 15:52:37 CEST 2023 - tiwai@suse.de + +- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e8e4147 + +------------------------------------------------------------------- +Tue Sep 19 15:51:57 CEST 2023 - tiwai@suse.de + +- ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Use set_get_data() to send + LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6apm: add support to display ports in lpass + dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp: add support to more display ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: audioreach: add support for DISPLAY PORT SINK + module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp-common: move channel allocation to common + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit cc35052 + +------------------------------------------------------------------- +Tue Sep 19 15:49:36 CEST 2023 - tiwai@suse.de + +- ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. +- commit 7f494a7 + +------------------------------------------------------------------- +Tue Sep 19 15:48:51 CEST 2023 - tiwai@suse.de + +- ASoC: soc-topology.c: add comment for Platform/Codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 1734f11 + +------------------------------------------------------------------- +Tue Sep 19 15:44:52 CEST 2023 - tiwai@suse.de + +- Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW +- commit f47d125 + +------------------------------------------------------------------- +Tue Sep 19 15:43:59 CEST 2023 - tiwai@suse.de + +- ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during + probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f24c873 + +------------------------------------------------------------------- +Tue Sep 19 15:35:33 CEST 2023 - tiwai@suse.de + +- ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: refactor acp power on and reset functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: remove the register read and write wrappers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Update copyright notice (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682: Use a maple tree based register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: hdmi-codec: fix channel info for compressed formats + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7f7fc6f + +------------------------------------------------------------------- +Tue Sep 19 15:33:39 CEST 2023 - tiwai@suse.de + +- ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP + formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- sound: make all 'class' structures const (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: compress: allow setting codec params after next + track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: timer: minimize open-coded access to hw.resolution + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 + enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: ump: Notify UMP protocol change to sequencer + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Notify port changes to system port + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at + first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Support UMP Endpoint and Function Block parsing + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add more attributes to UMP EP and FB info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 54ef674 + +------------------------------------------------------------------- +Tue Sep 19 15:30:43 CEST 2023 - tiwai@suse.de + +- ALSA: hda/intel: Workaround for WALLCLK register for loongson + controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Workaround for SDnCTL register on loongson + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Using polling mode for loongson controller by + default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: control: Keep the previous numid at snd_ctl_rename_id() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Delete cs35l41 component master during + free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: Clean up Firmware Load Controls + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Drop redundant check of note-on with zero velocity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct snd_ump_midi1_msg_program definition + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Print UMP Endpoint and Block information in proc + outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9cd2cae + +------------------------------------------------------------------- +Tue Sep 19 15:28:10 CEST 2023 - tiwai@suse.de + +- Update config files: enable CONFIG_SND_SEQ_UMP +- commit a6d3569 + +------------------------------------------------------------------- +Tue Sep 19 15:27:22 CEST 2023 - tiwai@suse.de + +- ALSA: seq: Add ioctls for client UMP info query and setup + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Create UMP Endpoint port for broadcast + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group number to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add port direction to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Prohibit creating ports with special numbers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check validity before creating a port object + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check the conflicting port at port creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Drop dead code for the old broadcast support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Treat snd_seq_client object directly in client + drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add snd_seq_expand_var_event_at() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Clear padded bytes at expanding events + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Inform inconsistent protocols in GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Enable the legacy raw MIDI support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a20cb16 + +------------------------------------------------------------------- +Tue Sep 19 15:24:23 CEST 2023 - tiwai@suse.de + +- Update config files: enable MIDI2 configs +- commit 0834a0b + +------------------------------------------------------------------- +Tue Sep 19 15:22:54 CEST 2023 - tiwai@suse.de + +- ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Redirect rawmidi substream access via own helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Get UMP EP name string from USB interface + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Manage number of rawmidis globally + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add ioctls to inquiry UMP EP and Block info via + control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Skip UMP devices at + SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Pass rawmidi directly to + snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: mixart: Replace one-element arrays with simple + object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: uapi: pcm: control the filling of the silence samples + for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: core: update comment on snd_card.controls_rwsem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Remove impossible condition in + clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: div: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 63a9a52 + +------------------------------------------------------------------- +Tue Sep 19 14:37:45 CEST 2023 - tiwai@suse.de + +- spi: intel-pci: Add support for Granite Rapids SPI serial flash + (jsc#PED-6106 jsc#PED-6090). +- commit 00c2e1f + +------------------------------------------------------------------- +Tue Sep 19 11:24:41 CEST 2023 - mfranc@suse.cz + +- s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). +- commit b392a8a + +------------------------------------------------------------------- +Tue Sep 19 11:24:22 CEST 2023 - mfranc@suse.cz + +- s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 6d42891 + +------------------------------------------------------------------- +Tue Sep 19 11:24:08 CEST 2023 - mfranc@suse.cz + +- s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). +- commit 9e4e74e + +------------------------------------------------------------------- +Tue Sep 19 11:23:52 CEST 2023 - mfranc@suse.cz + +- s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 715ef85 + +------------------------------------------------------------------- +Tue Sep 19 11:23:33 CEST 2023 - mfranc@suse.cz + +- s390/ism: Set DMA coherent mask (jsc#PED-5436). +- commit f59d174 + +------------------------------------------------------------------- +Tue Sep 19 08:29:39 CEST 2023 - nik.borisov@suse.com + +- x86/cpu: Fix Crestmont uarch (jsc#PED-6469). +- commit e882a7f + +------------------------------------------------------------------- +Tue Sep 19 08:28:59 CEST 2023 - nik.borisov@suse.com + +- perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). +- commit 058f4f4 + +------------------------------------------------------------------- +Tue Sep 19 08:14:16 CEST 2023 - nik.borisov@suse.com + +- x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). +- commit 6d86f99 + +------------------------------------------------------------------- +Tue Sep 19 08:04:54 CEST 2023 - jlee@suse.com + +- Update config files. (jsc#PED-6528) + Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n + to arm64/default, armv7hl/default, s390x/default and x86_64/default. + Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY + before we have conclusion on PED-6528. Which means that the + .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm + keys. It also means that MOK in .machine keyring can not be used to + verify .ima/.evm keys. + This commit didn't change the value in ppc64le/default because it's + handled by another jira jsc#PED-5085. PPC may be applied special setting + for IBM. (jsc#PED-6528) +- commit dd2a1af + +------------------------------------------------------------------- +Mon Sep 18 21:54:02 CEST 2023 - jgross@suse.com + +- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). +- commit 05d2771 + +------------------------------------------------------------------- +Mon Sep 18 21:11:54 CEST 2023 - jgross@suse.com + +- KVM: x86/mmu: Guard against collision with KVM-defined + PFERR_IMPLICIT_ACCESS (git-fixes). +- commit fb0e117 + +------------------------------------------------------------------- +Mon Sep 18 20:30:08 CEST 2023 - jgross@suse.com + +- KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 + state (git-fixes). +- commit 9a8cf6e + +------------------------------------------------------------------- +Mon Sep 18 19:48:27 CEST 2023 - jgross@suse.com + +- KVM: nSVM: Check instead of asserting on nested TSC scaling + support (git-fixes). +- commit 3b43cd9 + +------------------------------------------------------------------- +Mon Sep 18 19:06:46 CEST 2023 - jgross@suse.com + +- KVM: SVM: Set target pCPU during IRTE update if target vCPU + is running (git-fixes). +- commit de8e951 + +------------------------------------------------------------------- +Mon Sep 18 18:25:05 CEST 2023 - jgross@suse.com + +- KVM: SVM: Take and hold ir_list_lock when updating vCPU's + Physical ID entry (git-fixes). +- commit c8429d7 + +------------------------------------------------------------------- +Mon Sep 18 17:42:40 CEST 2023 - jgross@suse.com + +- KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest + insn (git-fixes). +- commit d983b3c + +------------------------------------------------------------------- +Mon Sep 18 17:00:43 CEST 2023 - jgross@suse.com + +- KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is + NULL (git-fixes). +- commit 80d1c46 + +------------------------------------------------------------------- +Mon Sep 18 16:48:36 CEST 2023 - lhenriques@suse.de + +- ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). +- rbd: use list_for_each_entry() helper (jsc#SES-1880). +- libceph: do not include crypto/algapi.h (jsc#SES-1880). +- ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper + (jsc#SES-1880). +- ceph: fix updating i_truncate_pagecache_size for fscrypt + (jsc#SES-1880). +- ceph: wait for OSD requests' callbacks to finish when unmounting + (jsc#SES-1880). +- ceph: drop messages from MDS when unmounting (jsc#SES-1880). +- ceph: prevent snapshot creation in encrypted locked directories + (jsc#SES-1880). +- ceph: add support for encrypted snapshot names (jsc#SES-1880). +- ceph: invalidate pages when doing direct/sync writes + (jsc#SES-1880). +- ceph: plumb in decryption during reads (jsc#SES-1880). +- ceph: add encryption support to writepage and writepages + (jsc#SES-1880). +- ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). +- ceph: align data in pages in ceph_sync_write (jsc#SES-1880). +- ceph: don't use special DIO path for encrypted inodes + (jsc#SES-1880). +- ceph: add truncate size handling support for fscrypt + (jsc#SES-1880). +- ceph: add object version support for sync read (jsc#SES-1880). +- libceph: allow ceph_osdc_new_request to accept a multi-op read + (jsc#SES-1880). +- libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). +- ceph: add infrastructure for file encryption and decryption + (jsc#SES-1880). +- ceph: handle fscrypt fields in cap messages from MDS + (jsc#SES-1880). +- ceph: size handling in MClientRequest, cap updates and inode + traces (jsc#SES-1880). +- ceph: mark directory as non-complete after loading key + (jsc#SES-1880). +- ceph: allow encrypting a directory while not having Ax caps + (jsc#SES-1880). +- ceph: add some fscrypt guardrails (jsc#SES-1880). +- ceph: create symlinks with encrypted and base64-encoded targets + (jsc#SES-1880). +- ceph: add support to readdir for encrypted names (jsc#SES-1880). +- ceph: pass the request to parse_reply_info_readdir() + (jsc#SES-1880). +- ceph: make ceph_fill_trace and ceph_get_name decrypt names + (jsc#SES-1880). +- ceph: add helpers for converting names for userland presentation + (jsc#SES-1880). +- ceph: make d_revalidate call fscrypt revalidator for encrypted + dentries (jsc#SES-1880). +- ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() + (jsc#SES-1880). +- ceph: decode alternate_name in lease info (jsc#SES-1880). +- ceph: send alternate_name in MClientRequest (jsc#SES-1880). +- ceph: encode encrypted name in ceph_mdsc_build_path and dentry + release (jsc#SES-1880). +- ceph: add base64 endcoding routines for encrypted names + (jsc#SES-1880). +- ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). +- ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr + (jsc#SES-1880). +- ceph: implement -o test_dummy_encryption mount option + (jsc#SES-1880). +- ceph: fscrypt_auth handling for ceph (jsc#SES-1880). +- ceph: use osd_req_op_extent_osd_iter for netfs reads + (jsc#SES-1880). +- libceph: add new iov_iter-based ceph_msg_data_type and + ceph_osd_data_type (jsc#SES-1880). +- ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). +- ceph: preallocate inode for ops that may create one + (jsc#SES-1880). +- ceph: add new mount option to enable sparse reads + (jsc#SES-1880). +- commit 80e2a90 + +------------------------------------------------------------------- +Mon Sep 18 16:46:54 CEST 2023 - lhenriques@suse.de + +- libceph: add sparse read support to OSD client (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit cec7183 + +------------------------------------------------------------------- +Mon Sep 18 16:41:54 CEST 2023 - lhenriques@suse.de + +- libceph: add sparse read support to msgr1 (jsc#SES-1880). +- libceph: support sparse reads on msgr2 secure codepath + (jsc#SES-1880). +- libceph: new sparse_read op, support sparse reads on msgr2 + crc codepath (jsc#SES-1880). +- commit c1e90ef + +------------------------------------------------------------------- +Mon Sep 18 16:41:07 CEST 2023 - lhenriques@suse.de + +- libceph: define struct ceph_sparse_extent and add some helpers + (jsc#SES-1880). +- Refresh + patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. +- commit 868cc0e + +------------------------------------------------------------------- +Mon Sep 18 16:38:25 CEST 2023 - lhenriques@suse.de + +- libceph: add spinlock around osd->o_requests (jsc#SES-1880). +- commit 0e31a4c + +------------------------------------------------------------------- +Mon Sep 18 16:36:10 CEST 2023 - lhenriques@suse.de + +- ceph: issue a cap release immediately if no cap exists + (jsc#SES-1880). +- ceph: trigger to flush the buffer when making snapshot + (jsc#SES-1880). +- ceph: voluntarily drop Xx caps for requests those touch parent + mtime (jsc#SES-1880). +- ceph: only send metrics when the MDS rank is ready + (jsc#SES-1880). +- commit 1d99e9d + +------------------------------------------------------------------- +Mon Sep 18 16:31:22 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Reflow text to 80-column width (jsc#PED-5021) +- commit e8f2c67 + +------------------------------------------------------------------- +Mon Sep 18 16:18:29 CEST 2023 - jgross@suse.com + +- KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost + migration (git-fixes). +- commit d8a362f + +------------------------------------------------------------------- +Mon Sep 18 15:49:04 CEST 2023 - ddiss@suse.de + +- scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). +- commit b9c2cf7 + +------------------------------------------------------------------- +Mon Sep 18 15:36:24 CEST 2023 - jgross@suse.com + +- KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES + guests (git-fixes). +- commit 815118a + +------------------------------------------------------------------- +Mon Sep 18 14:54:55 CEST 2023 - jgross@suse.com + +- KVM: VMX: Refresh available regs and IDT vectoring info before + NMI handling (git-fixes). +- commit c8edde6 + +------------------------------------------------------------------- +Mon Sep 18 14:44:41 CEST 2023 - nik.borisov@suse.com + +- x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). +- commit 3990c40 + +------------------------------------------------------------------- +Mon Sep 18 14:44:27 CEST 2023 - nik.borisov@suse.com + +- x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). +- commit 5a7d4d1 + +------------------------------------------------------------------- +Mon Sep 18 14:44:09 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). +- commit 35524da + +------------------------------------------------------------------- +Mon Sep 18 14:40:57 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). +- commit ea49b7a + +------------------------------------------------------------------- +Mon Sep 18 14:37:19 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). +- commit 68160e9 + +------------------------------------------------------------------- +Mon Sep 18 14:28:29 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). +- commit 81b9942 + +------------------------------------------------------------------- +Mon Sep 18 14:28:15 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). +- commit e8d92e2 + +------------------------------------------------------------------- +Mon Sep 18 14:27:59 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). +- commit 67b9b89 + +------------------------------------------------------------------- +Mon Sep 18 14:27:37 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). +- commit 2487143 + +------------------------------------------------------------------- +Mon Sep 18 14:27:25 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). +- commit cc3a3ab + +------------------------------------------------------------------- +Mon Sep 18 14:27:13 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). +- commit 117aa18 + +------------------------------------------------------------------- +Mon Sep 18 14:26:33 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). +- commit f5ec3f4 + +------------------------------------------------------------------- +Mon Sep 18 14:24:26 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Minor content clean up (jsc#PED-5021) + * Mark the user's build directory as a variable, not a command: + 'make -C $(your_build_dir)' -> 'make -C $YOUR_BUILD_DIR'. + * Unify how to get the current directory: 'M=$(pwd)' -> 'M=$PWD'. + * 'GIT' / 'git' -> 'Git'. +- commit 1cb4ec8 + +------------------------------------------------------------------- +Mon Sep 18 14:13:32 CEST 2023 - jgross@suse.com + +- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues + (git-fixes). +- commit 3b70d15 + +------------------------------------------------------------------- +Mon Sep 18 13:32:06 CEST 2023 - jgross@suse.com + +- Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP + isn't valid" (git-fixes). +- commit deeaff0 + +------------------------------------------------------------------- +Mon Sep 18 12:49:54 CEST 2023 - jgross@suse.com + +- KVM: x86: Acquire SRCU read lock when handling fastpath MSR + writes (git-fixes). +- commit 6ec2da2 + +------------------------------------------------------------------- +Mon Sep 18 12:43:54 CEST 2023 - nik.borisov@suse.com + +- Update config files: Disable IA32_EMULATION by default (jsc#PED-3184) +- commit 358f807 + +------------------------------------------------------------------- +Mon Sep 18 12:07:49 CEST 2023 - jgross@suse.com + +- KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits + (git-fixes). +- commit 0219953 + +------------------------------------------------------------------- +Mon Sep 18 11:34:01 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update information about module paths + (jsc#PED-5021) + * Use version variables to describe names of the + /lib/modules/$VERSION-$RELEASE-$FLAVOR/... directories + instead of using specific example versions which get outdated quickly. + * Note: Keep the /lib/modules/ prefix instead of using the new + /usr/lib/modules/ location for now. The updated README is expected to + be incorporated to various branches that are not yet usrmerged. +- commit 7eba2f0 + +------------------------------------------------------------------- +Mon Sep 18 11:27:26 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update information about custom patches + (jsc#PED-5021) + * Replace mention of various patches.* directories with only + patches.suse as the typical location for patches. + * Replace i386 with x86_64 in the example how to define a config addon. + * Fix some typos and wording. +- commit 2997d22 + +------------------------------------------------------------------- +Mon Sep 18 11:26:09 CEST 2023 - jgross@suse.com + +- KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). +- commit cc99fca + +------------------------------------------------------------------- +Mon Sep 18 10:41:20 CEST 2023 - jgross@suse.com + +- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed + (git-fixes). +- commit ff3b5c4 + +------------------------------------------------------------------- +Mon Sep 18 09:59:52 CEST 2023 - jgross@suse.com + +- virtio_vdpa: build affinity masks conditionally (git-fixes). +- commit 6c8cd83 + +------------------------------------------------------------------- +Mon Sep 18 09:18:20 CEST 2023 - jgross@suse.com + +- virtio_pmem: add the missing REQ_OP_WRITE for flush bio + (git-fixes). +- commit 992fff8 + +------------------------------------------------------------------- +Mon Sep 18 08:36:24 CEST 2023 - jgross@suse.com + +- xen: remove a confusing comment on auto-translated guest I/O + (git-fixes). +- commit e50901e + +------------------------------------------------------------------- +Mon Sep 18 08:15:00 CEST 2023 - tiwai@suse.de + +- panic: Reenable preemption in WARN slowpath (git-fixes). +- ata: libahci: clear pending interrupt status (git-fixes). +- ata: libata: disallow dev-initiated LPM transitions to + unsupported states (git-fixes). +- i2c: aspeed: Reset the i2c controller when timeout occurs + (git-fixes). +- selftests: tracing: Fix to unmount tracefs for recovering + environment (git-fixes). +- drm/tests: helpers: Avoid a driver uaf (git-fixes). +- drm/radeon: make fence wait in suballocator uninterrruptable + (git-fixes). +- drm/amd/display: fix the white screen issue when >= 64GB DRAM + (git-fixes). +- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() + (git-fixes). +- drm/amd: Make fence wait in suballocator uninterruptible + (git-fixes). +- commit 69304d0 + +------------------------------------------------------------------- +Sun Sep 17 09:16:29 CEST 2023 - andrea.porta@suse.com + +- arm64: module: rework module VA range selection (bsc#1214304). +- arm64: module: mandate MODULE_PLTS (bsc#1214304). +- arm64: module: move module randomization to module.c (bsc#1214304). +- arm64: kaslr: split kaslr/module initialization (bsc#1214304). +- arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). +- arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). +- commit c682662 + +------------------------------------------------------------------- +Fri Sep 15 17:32:17 CEST 2023 - tiwai@suse.de + +- wifi: ieee80211: reorder presence checks in MLE per-STA profile + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. +- commit 2a2608b + +------------------------------------------------------------------- +Fri Sep 15 17:31:12 CEST 2023 - tiwai@suse.de + +- wifi: ieee80211: fix erroneous NSTR bitmap size checks + (jsc#PED-6081 jsc#PED-6130). +- commit c83f3a8 + +------------------------------------------------------------------- +Fri Sep 15 17:28:58 CEST 2023 - tiwai@suse.de + +- wifi: ieee80211: use default for medium synchronization delay + (jsc#PED-6081 jsc#PED-6130). +- commit 9892e25 + +------------------------------------------------------------------- +Fri Sep 15 17:23:33 CEST 2023 - tiwai@suse.de + +- Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btusb: Move btusb_recv_event_intel to btintel + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM + (jsc#PED-6081 jsc#PED-6130). +- commit d94b566 + +------------------------------------------------------------------- +Fri Sep 15 17:20:09 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: remove 'use_tfh' config to fix crash + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_sysfs: make bt_class a static const structure + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: ISO: Rework sync_interval to be sync_factor + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_event: fix Set CIG Parameters error status + handling (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 + jsc#PED-6130). +- commit 894ef0e + +------------------------------------------------------------------- +Fri Sep 15 17:18:18 CEST 2023 - tiwai@suse.de + +- Bluetooth: btusb: Add device 6655:8771 to device tables + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations + (jsc#PED-6081 jsc#PED-6130). +- virtio_bt: call scheduler when we free unused buffs + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume + flow (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor security key update after D3 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: mark keys as uploaded when added by the driver + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove support of A0 version of FM RF + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: clean up Bz module firmware lines + (jsc#PED-6081 jsc#PED-6130). +- commit 8f10a16 + +------------------------------------------------------------------- +Fri Sep 15 17:15:34 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit fd752ae + +------------------------------------------------------------------- +Fri Sep 15 17:14:56 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: also drop jacket from info macro + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 + jsc#PED-6130). +- commit f8bdc92 + +------------------------------------------------------------------- +Fri Sep 15 17:13:26 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit b6d8129 + +------------------------------------------------------------------- +Fri Sep 15 17:12:23 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit 9d46e84 + +------------------------------------------------------------------- +Fri Sep 15 17:10:59 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 + jsc#PED-6130). +- commit bbc566a + +------------------------------------------------------------------- +Fri Sep 15 17:10:00 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: Add support for scan version 17 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: send LARI configuration earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: limit EHT capabilities based on PCIe link speed + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: send marker cmd before suspend cmd + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: refactor RB status size calculation + (jsc#PED-6081 jsc#PED-6130). +- commit c5d9cef + +------------------------------------------------------------------- +Fri Sep 15 17:08:18 CEST 2023 - tiwai@suse.de + +- wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Retrieve PSD information from RNR AP information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CRC calculation for extended elems + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: avoid lockdep checking when removing deflink + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: always hold sdata lock in chanctx + assign/unassign (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: store BSS param change count from assoc response + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: drop some unprotected action frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: move action length check up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: drop unprotected robust mgmt before 4-way-HS + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix documentation config reference (jsc#PED-6081 + jsc#PED-6130). +- commit 6a1d79a + +------------------------------------------------------------------- +Fri Sep 15 17:06:27 CEST 2023 - tiwai@suse.de + +- wifi: cfg80211: search all RNR elements for colocated APs + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. +- commit b5ee4d8 + +------------------------------------------------------------------- +Fri Sep 15 17:05:32 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: stop parsing after allocation failure + (jsc#PED-6081 jsc#PED-6130). +- wifi: update multi-link element STA reconfig (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: add a few locking assertions + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Support link removal using Reconfiguration ML + element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: add set_active_links variant not locking sdata + (jsc#PED-6081 jsc#PED-6130). +- commit 1384067 + +------------------------------------------------------------------- +Fri Sep 15 17:03:46 CEST 2023 - mkubecek@suse.cz + +- netfilter: nftables: exthdr: fix 4-byte stack OOB write + (CVE-2023-4881 bsc#1215221). +- commit 5b503ee + +------------------------------------------------------------------- +Fri Sep 15 17:02:33 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: add ___ieee80211_disconnect variant not locking + sdata (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211/nl80211: Add support to indicate STA MLD setup + links removal (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: handle BSS data contained in ML probe responses + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use a struct for inform_single_bss data + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add definitions for RNR MLD params + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: Always ignore ML element (jsc#PED-6081 + jsc#PED-6130). +- wifi: ieee80211: add helper to validate ML element type and size + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Include Multi-Link in CRC calculation + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() + (jsc#PED-6081 jsc#PED-6130). +- commit 4fddada + +------------------------------------------------------------------- +Fri Sep 15 16:53:30 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: Add support for parsing Reconfiguration Multi + Link element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use cfg80211 defragmentation helper + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: ignore invalid TBTT info field types + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use new inform_bss callback (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move regulatory_hint_found_beacon to be earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: feed the link_id to + cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). +- commit 3d08fcc + +------------------------------------------------------------------- +Fri Sep 15 16:52:10 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: add consistency check for compat chandef + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Extend AID element addition for TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add HE and EHT capa elements in TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for SCAN API version 16 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Don't access vif valid links directly + (jsc#PED-6081 jsc#PED-6130). +- commit 3ec74b8 + +------------------------------------------------------------------- +Fri Sep 15 16:50:31 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add a few rate index validity checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Validate slots_num before allocating memory + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Validate tid is in valid range before + using it (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add some FW misbehaviour check infrastructure + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always send spec link ID in link commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: use array as array argument (jsc#PED-6081 + jsc#PED-6130). +- commit 4782c77 + +------------------------------------------------------------------- +Fri Sep 15 16:49:18 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: double-check ACK interrupt after timeout + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Correctly indicate support for VHT TX STBC + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Add debugfs entry to report dormant links + (jsc#PED-6081 jsc#PED-6130). +- commit b83471d + +------------------------------------------------------------------- +Fri Sep 15 16:46:16 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: support version C0 of BZ and GL devices + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit ee9b8b1 + +------------------------------------------------------------------- +Fri Sep 15 16:45:12 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: Support disabled links during association + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: clear FW debug memory on init + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the + firwmare (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() + (jsc#PED-6081 jsc#PED-6130). +- commit 5409bb1 + +------------------------------------------------------------------- +Fri Sep 15 16:43:01 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: consistently use u64 for BSS changes + (jsc#PED-6081 jsc#PED-6130). +- commit 1521a5d + +------------------------------------------------------------------- +Fri Sep 15 16:42:16 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: stop warning after reconfig failures + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: refactor ieee80211_select_link_key() + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 + jsc#PED-6130). +- commit 753363d + +------------------------------------------------------------------- +Fri Sep 15 16:41:01 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: initialize the rx_vec before using it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: rename BTM support flag and its TLV + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: support U-SIG EHT validate checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Propagate ERP slot changes to FW + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: debugfs: add ppag capa to fw info file + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always set MH len in offload_assist + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: provide a helper to fetch the medium + synchronization delay (jsc#PED-6081 jsc#PED-6130). +- commit 6a7772a + +------------------------------------------------------------------- +Fri Sep 15 16:33:44 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: update response for mcc_update command + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Support association to AP MLD with disabled + links (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add getter functions for vif MLD state + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: allow disabling SMPS debugfs controls + (jsc#PED-6081 jsc#PED-6130). +- commit b403778 + +------------------------------------------------------------------- +Fri Sep 15 16:29:36 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: don't update rx_stats.last_rate for NDP + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: pass roc->sdata to + drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: include key action/command in tracing + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: S1G rate information and calculations + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: move disconnects to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: ibss: move disconnect to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- commit a0083e7 + +------------------------------------------------------------------- +Fri Sep 15 16:28:29 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: unregister netdevs through cfg80211 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add a work abstraction with special semantics + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 + jsc#PED-6130). +- commit e6208bf + +------------------------------------------------------------------- +Fri Sep 15 16:20:10 CEST 2023 - tiwai@suse.de + +- wifi: mac80211: fetch and store the EML capability information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: remove element scratch_len (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: don't use constant size with efi.get_variable + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Separate reading and parsing of reduce power + table (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Enable loading of reduce-power tables into + several segments (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow + (jsc#PED-6081 jsc#PED-6130). +- commit 0c560aa + +------------------------------------------------------------------- +Fri Sep 15 16:18:39 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: Separate loading and setting of power reduce + tables (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Implement loading and setting of fragmented + pnvm image (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add support for fragmented pnvm images + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM + region (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Take loading and setting of pnvm image out of + parsing part (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Separate loading and setting of pnvm image into + two functions (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Generalize the parsing of the pnvm image + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: link context action in kernel-doc + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove warning for beacon filtering error + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 + jsc#PED-6130). +- commit bef2178 + +------------------------------------------------------------------- +Fri Sep 15 16:07:22 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved + list (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 + jsc#PED-6130). +- commit 09b5136 + +------------------------------------------------------------------- +Fri Sep 15 16:03:36 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update information about config files + (jsc#PED-5021) + * Use version variables to describe a name of the /boot/config-... file + instead of using specific example versions which get outdated quickly. + * Replace removed silentoldconfig with oldconfig. + * Mention that oldconfig can automatically pick a base config from + "/boot/config-$(uname -r)". + * Avoid writing additional details in parentheses, incorporate them + instead properly in the text. +- commit cba5807 + +------------------------------------------------------------------- +Fri Sep 15 15:56:37 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: support PPAG in China for older FW cmd version + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: disable RX STBC when a device doesn't support it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list + (jsc#PED-6081 jsc#PED-6130). +- commit a5ea8d0 + +------------------------------------------------------------------- +Fri Sep 15 15:55:22 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 + jsc#PED-6130). +- commit a8d85e8 + +------------------------------------------------------------------- +Fri Sep 15 15:54:58 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: make internal callback structs const + (jsc#PED-6081 jsc#PED-6130). +- commit f6d7c6e + +------------------------------------------------------------------- +Fri Sep 15 15:53:55 CEST 2023 - tiwai@suse.de + +- wifi: iwlwifi: mvm: adjust csa notifications and commands to + MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't silently ignore missing suspend or resume + ops (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use link ID in missed beacon notification + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Use default @max_active for + trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). +- commit 0e14ac5 + +------------------------------------------------------------------- +Fri Sep 15 14:42:36 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update the patch selection section + (jsc#PED-5021) + * Make the steps how to obtain expanded kernel source more generic in + regards to version numbers. + * Use '#' instead of '$' as the command line indicator to signal that + the steps need to be run as root. + * Update the format of linux-$SRCVERSION.tar.bz2 to xz. + * Improve some wording. +- commit e14852c + +------------------------------------------------------------------- +Fri Sep 15 11:39:15 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update information about (un)supported modules + (jsc#PED-5021) + * Update the list of taint flags. Convert it to a table that matches the + upstream documentation format and describe specifically flags that are + related to module support status. + * Fix some typos and wording. +- commit e46f0df + +------------------------------------------------------------------- +Fri Sep 15 11:28:20 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Bring information about compiling up to date + (jsc#PED-5021) + * When building the kernel, don't mention to initially change the + current directory to /usr/src/linux because later description + discourages it and specifies to use 'make -C /usr/src/linux'. + * Avoid writing additional details in parentheses, incorporate them + instead properly in the text. + * Fix the obsolete name of /etc/modprobe.d/unsupported-modules -> + /etc/modprobe.d/10-unsupported-modules.conf. + * Drop a note that a newly built kernel should be added to the boot + manager because that normally happens automatically when running + 'make install'. + * Update a link to the Kernel Module Packages Manual. + * When preparing a build for external modules, mention use of the + upstream recommended 'make modules_prepare' instead of a pair of + 'make prepare' + 'make scripts'. + * Fix some typos+grammar. +- commit b9b7e79 + +------------------------------------------------------------------- +Fri Sep 15 10:15:43 CEST 2023 - tiwai@suse.de + +- Update config files: version changed to 6.4 again +- commit 1360d10 + +------------------------------------------------------------------- +Fri Sep 15 10:13:45 CEST 2023 - tiwai@suse.de + +- selftest: tcp: Fix address length in bind_wildcard.c + (git-fixes). +- r8152: check budget for r8152_poll() (git-fixes). +- selftests/ftrace: Fix dependencies for some of the synthetic + event tests (git-fixes). +- Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN + (git-fixes). +- iommu: Remove kernel-doc warnings (git-fixes). +- iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning + on pasid unbind (git-fixes). +- iommu/vt-d: Fix to flush cache of PASID directory table + (git-fixes). +- iommu/sprd: Add missing force_aperture (git-fixes). +- iommu/qcom: Disable and reset context bank before programming + (git-fixes). +- iommu: rockchip: Fix directory table address encoding + (git-fixes). +- iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). +- interconnect: qcom: bcm-voter: Use enable_maks for keepalive + voting (git-fixes). +- interconnect: qcom: bcm-voter: Improve enable_mask handling + (git-fixes). +- kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). +- kernfs: add stub helper for kernfs_generic_poll() (git-fixes). +- serial: sc16is7xx: fix regression with GPIO configuration + (git-fixes). +- serial: sc16is7xx: remove obsolete out_thread label (git-fixes). +- selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED + (git-fixes). +- wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). +- wifi: mt76: mt7915: fix command timeout in AP stop period + (git-fixes). +- mmc: renesas_sdhi: register irqs before registering controller + (git-fixes). +- regmap: maple: Use alloc_flags for memory allocations + (git-fixes). +- kbuild: rust_is_available: fix version check when CC has + multiple arguments (git-fixes). +- kbuild: rust_is_available: remove -v option (git-fixes). +- platform/mellanox: Fix mlxbf-tmfifo not handling all virtio + CONSOLE notifications (git-fixes). +- gpiolib: fix reference leaks when removing GPIO chips still + in use (git-fixes). +- platform/x86/amd/pmf: Fix unsigned comparison with less than + zero (git-fixes). +- wifi: ath12k: Fix buffer overflow when scanning with extraie + (git-fixes). +- idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM + (git-fixes). +- wifi: brcmfmac: Fix field-spanning write in + brcmf_scan_params_v2_to_v1() (git-fixes). +- staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER + (git-fixes). +- thermal: core: constify params in thermal_zone_device_register + (git-fixes). +- security: keys: perform capable check only on privileged + operations (git-fixes). +- phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume + error code (git-fixes). +- platform/x86: huawei-wmi: Silence ambient light sensor + (git-fixes). +- platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops + (git-fixes). +- platform/x86: think-lmi: Use kfree_sensitive instead of kfree + (git-fixes). +- platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks + (git-fixes). +- platform/x86: intel: hid: Always call BTNL ACPI method + (git-fixes). +- media: pci: cx23885: fix error handling for cx23885 ATSC boards + (git-fixes). +- media: pulse8-cec: handle possible ping error (git-fixes). +- media: imx-jpeg: Support to assign slot for encoder/decoder + (git-fixes). +- media: amphion: use dev_err_probe (git-fixes). +- sbitmap: fix batching wakeup (git-fixes). +- Partially revert "drm/amd/display: Fix possible underflow for + displays with large vblank" (git-fixes). +- regmap: Load register defaults in blocks rather than register + by register (git-fixes). +- commit 6abb937 + +------------------------------------------------------------------- +Fri Sep 15 10:05:49 CEST 2023 - tiwai@suse.de + +- drm/msm/dpu: increase memtype count to 16 for sm8550 + (git-fixes). +- commit 081e740 + +------------------------------------------------------------------- +Fri Sep 15 10:04:33 CEST 2023 - tiwai@suse.de + +- dmaengine: idxd: Allow ATS disable update only for configurable + devices (git-fixes). +- dmaengine: idxd: Expose ATS disable knob only when WQ ATS is + supported (git-fixes). +- dmaengine: idxd: Simplify WQ attribute visibility checks + (git-fixes). +- coresight: trbe: Fix TRBE potential sleep in atomic context + (git-fixes). +- coresight: tmc: Explicit type conversions to prevent integer + overflow (git-fixes). +- dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 + SoCs (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). +- clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). +- clk: qcom: gpucc-sm6350: Introduce index-based clk lookup + (git-fixes). +- drm/amd/display: ensure async flips are only accepted for fast + updates (git-fixes). +- drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' + (git-fixes). +- crypto: stm32 - fix loop iterating through scatterlist for DMA + (git-fixes). +- cpufreq: tegra194: remove opp table in exit hook (git-fixes). +- cpufreq: tegra194: add online/offline hooks (git-fixes). +- cpufreq: intel_pstate: set stale CPU frequency to minimum + (git-fixes). +- fbdev: goldfishfb: Do not check 0 for platform_get_irq() + (git-fixes). +- broadcom: b44: Use b44_writephy() return value (git-fixes). +- drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). +- drm/amdgpu: Match against exact bootloader status (git-fixes). +- clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM + (git-fixes). +- drm/amd/display: Exit idle optimizations before attempt to + access PHY (git-fixes). +- drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family + (git-fixes). +- drm/amd/smu: use AverageGfxclkFrequency* to replace previous + GFX Curr Clock (git-fixes). +- ethernet: atheros: fix return value check in atl1c_tso_csum() + (git-fixes). +- drm/msm/dpu: drop the regdma configuration (git-fixes). +- commit 4e0044a + +------------------------------------------------------------------- +Fri Sep 15 09:48:46 CEST 2023 - tiwai@suse.de + +- Bluetooth: hci_conn: Consolidate code for aborting connections + (git-fixes). +- Refresh + patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. +- commit 2d5d835 + +------------------------------------------------------------------- +Fri Sep 15 09:47:27 CEST 2023 - tiwai@suse.de + +- ASoC: cs35l56: Add an ACPI match table (git-fixes). +- commit 65a24dd + +------------------------------------------------------------------- +Fri Sep 15 09:46:05 CEST 2023 - tiwai@suse.de + +- arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to + powerdown-gpios (git-fixes). +- arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup + again (git-fixes). +- arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs + (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM + (git-fixes). +- Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL + gone early (git-fixes). +- Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync + (git-fixes). +- Bluetooth: hci_event: drop only unbound CIS if Set CIG + Parameters fails (git-fixes). +- Bluetooth: hci_sync: Avoid use-after-free in dbg for + hci_add_adv_monitor() (git-fixes). +- Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). +- Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). +- Bluetooth: hci_sync: Don't double print name in add/remove + adv_monitor (git-fixes). +- Bluetooth: ISO: Notify user space about failed bis connections + (git-fixes). +- Bluetooth: hci_conn: Always allocate unique handles (git-fixes). +- Bluetooth: ISO: do not emit new LE Create CIS if previous is + pending (git-fixes). +- Bluetooth: ISO: Add support for connecting multiple BISes + (git-fixes). +- ASoC: rt1308-sdw: fix random louder sound (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Box Demo + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 + (git-fixes). +- ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() + in data_xfer() (git-fixes). +- 9p: virtio: make sure 'offs' is initialized in zc_request + (git-fixes). +- 9p: virtio: fix unlikely null pointer deref in handle_rerror + (git-fixes). +- ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: nau8821: Add DMI quirk mechanism for active-high + jack-detect (git-fixes). +- Bluetooth: hci_event: Fix parsing of CIS Established Event + (git-fixes). +- Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy + (git-fixes). +- ARM: dts: Add .dts files missing from the build (git-fixes). +- arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). +- arm64: dts: qcom: msm8916: Define regulator constraints next + to usage (git-fixes). +- arm64: dts: qcom: msm8916: Disable audio codecs by default + (git-fixes). +- arm64: dts: qcom: msm8916: Fix regulator constraints + (git-fixes). +- arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED + (git-fixes). +- ARM: dts: stm32: Update to generic ADC channel binding on + DHSOM systems (git-fixes). +- ARM: dts: stm32: adopt generic iio bindings for adc channels + on emstamp-argon (git-fixes). +- ARM: dts: s5pv210: add dummy 5V regulator for backlight on + SMDKv210 (git-fixes). +- commit 2753813 + +------------------------------------------------------------------- +Thu Sep 14 17:26:33 CEST 2023 - nik.borisov@suse.com + +- x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). +- commit 816d051 + +------------------------------------------------------------------- +Thu Sep 14 17:26:11 CEST 2023 - nik.borisov@suse.com + +- x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). +- commit d129cab + +------------------------------------------------------------------- +Thu Sep 14 17:16:21 CEST 2023 - nik.borisov@suse.com + +- x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). +- commit b3c3c55 + +------------------------------------------------------------------- +Thu Sep 14 17:10:36 CEST 2023 - nik.borisov@suse.com + +- x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). +- commit 3d9452a + +------------------------------------------------------------------- +Thu Sep 14 17:08:10 CEST 2023 - nik.borisov@suse.com + +- x86/entry: Rename ignore_sysret() (jsc#PED-3184). +- commit 41cff48 + +------------------------------------------------------------------- +Thu Sep 14 17:04:09 CEST 2023 - nik.borisov@suse.com + +- x86: Introduce ia32_enabled() (jsc#PED-3184). +- commit 504ca1b + +------------------------------------------------------------------- +Thu Sep 14 14:20:19 CEST 2023 - mfranc@suse.cz + +- s390/ipl: add missing secure/has_secure file to ipl type + 'unknown' (git-fixes bsc#1215345). +- commit a7273bc + +------------------------------------------------------------------- +Thu Sep 14 14:14:51 CEST 2023 - mfranc@suse.cz + +- s390/dcssblk: fix kernel crash with list_add corruption + (git-fixes bsc#1215344). +- commit 60ea829 + +------------------------------------------------------------------- +Thu Sep 14 11:40:56 CEST 2023 - tiwai@suse.de + +- Use base version 6.4 + Since our kernel is no longer based on 6.4.x stable but rather the + mixture of all patches of our own, it's confusing to keep showing the + base version 6.4.15. + Let's drop the minor version and use 6.4 as the based version. +- commit 05a5919 + +------------------------------------------------------------------- +Thu Sep 14 09:44:27 CEST 2023 - tiwai@suse.de + +- Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch + Correct the missing error handling +- commit 8489072 + +------------------------------------------------------------------- +Thu Sep 14 08:51:36 CEST 2023 - msuchanek@suse.de + +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. + Fix crash on platforms that don't provide PKS. +- commit dc6b8a1 + +------------------------------------------------------------------- +Thu Sep 14 00:45:46 CEST 2023 - krisman@suse.de + +- io_uring: have io_file_put() take an io_kiocb rather than the + file (bsc#1215211). +- io_uring/splice: use fput() directly (bsc#1215211). +- io_uring/fdinfo: get rid of ref tryget (bsc#1215211). +- io_uring: cleanup 'ret' handling in io_iopoll_check() + (bsc#1215211). +- io_uring: break iopolling on signal (bsc#1215211). +- io_uring: fix false positive KASAN warnings (bsc#1215211). +- io_uring: fix drain stalls by invalid SQE (bsc#1215211). +- io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() + (bsc#1215211). +- io_uring: annotate the struct io_kiocb slab for appropriate + user copy (bsc#1215211). +- commit 602ec65 + +------------------------------------------------------------------- +Wed Sep 13 23:20:21 CEST 2023 - lduncan@suse.com + +- scsi: qla2xxx: Error code did not return to upper layer + (git-fixes). +- scsi: qla2xxx: Fix firmware resource tracking (git-fixes). +- commit 7eea791 + +------------------------------------------------------------------- +Wed Sep 13 20:24:39 CEST 2023 - krisman@suse.de + +- io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel + (bsc#1215211). +- io_uring/cancel: support opcode based lookup and cancelation + (bsc#1215211). +- io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). +- io_uring: use cancelation match helper for poll and timeout + requests (bsc#1215211). +- io_uring/cancel: fix sequence matching for + IORING_ASYNC_CANCEL_ANY (bsc#1215211). +- io_uring/cancel: abstract out request match helper + (bsc#1215211). +- io_uring/timeout: always set 'ctx' in io_cancel_data + (bsc#1215211). +- io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). +- commit 991e7db + +------------------------------------------------------------------- +Wed Sep 13 18:12:29 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Bring the overview section up to date + (jsc#PED-5021) + * Update information in the overview section that was no longer + accurate. + * Improve wording and fix some typos+grammar. +- commit 798c075 + +------------------------------------------------------------------- +Wed Sep 13 17:36:59 CEST 2023 - lduncan@suse.com + +- scsi: mpt3sas: Perform additional retries if doorbell read + returns 0 (git-fixes). +- Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). +- scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). +- scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock + (git-fixes). +- scsi: core: Use 32-bit hostnum in scsi_host_lookup() + (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_fp_int_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_debug_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). +- scsi: qla4xxx: Add length check when parsing nlattrs + (git-fixes). +- scsi: be2iscsi: Add length check when parsing nlattrs + (git-fixes). +- scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() + (git-fixes). +- scsi: iscsi: Add length check for nlattr payload (git-fixes). +- scsi: qla2xxx: Fix TMF leak through (git-fixes). +- scsi: qla2xxx: Fix session hang in gnl (git-fixes). +- scsi: qla2xxx: Fix command flush during TMF (git-fixes). +- scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). +- scsi: qla2xxx: Fix deletion race condition (git-fixes). +- scsi: hisi_sas: Fix normally completed I/O analysed as failed + (git-fixes). +- scsi: scsi_debug: Remove dead code (git-fixes). +- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). +- commit aa5199c + +------------------------------------------------------------------- +Wed Sep 13 13:55:52 CEST 2023 - tiwai@suse.de + +- Sort all patches and clean up reverts/corrections + For making easier to backport patches via git-fixes tracking, move + all patches in patches.kernel.org/* into sorted section in + patches.suse/*. It essentially means that our kernel is a pot + stewing all different fixes of our own choices, including the patches + from existing stable trees. + While transitioning to the flat structure, the commit ids are + corrected in a couple of patches, a few reverted patches are simply + dropped, and correction patches are folded into the original fix + patches. + The expanded result is exactly same as before this change. +- commit 9491f38 + +------------------------------------------------------------------- +Wed Sep 13 11:28:53 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update the references list (jsc#PED-5021) + * Remove the reference to Linux Documentation Project. It has been + inactive for years and mostly contains old manuals that aren't + relevant for contemporary systems and hardware. + * Update the name and link to LWN.net. The original name "Linux Weekly + News" has been deemphasized over time by its authors. + * Update the link to Kernel newbies website. + * Update the reference to The Linux Kernel Module Programming Guide. The + document has not been updated for over a decade but it looks its + content is still relevant for today. + * Point Kernel Module Packages Manual to the current version. + * Add a reference to SUSE SolidDriver Program. +- commit 0edac75 + +------------------------------------------------------------------- +Wed Sep 13 10:27:38 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update title information (jsc#PED-5021) + * Drop the mention of kernel versions from the readme title. + * Remove information about the original authors of the document. Rely as + in case of other readmes on Git metadata to get information about all + contributions. + * Strip the table of contents. The document is short and easy to + navigate just by scrolling through it. +- commit 06f5139 + +------------------------------------------------------------------- +Wed Sep 13 10:20:29 CEST 2023 - petr.pavlu@suse.com + +- doc/README.SUSE: Update information about DUD (jsc#PED-5021) + Remove a dead link to description of Device Update Disks found + previously on novell.com. Replace it with a short section summarizing + what DUD is and reference the mkdud + mksusecd tools and their + documentation for more information. +- commit 7eeba4e + +------------------------------------------------------------------- +Wed Sep 13 09:39:08 CEST 2023 - tiwai@suse.de + +- platform/mellanox: NVSW_SN2201 should depend on ACPI + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows + (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more + descriptors (git-fixes). +- selftests: Keep symlinks, when possible (git-fixes). +- kselftest/runner.sh: Propagate SIGTERM to runner child + (git-fixes). +- kunit: Fix wild-memory-access bug in kunit_free_suite_set() + (git-fixes). +- commit ed96bad + +------------------------------------------------------------------- +Wed Sep 13 09:38:40 CEST 2023 - tiwai@suse.de + +- Remove stale comments in sorted section +- commit b97ff7e + +------------------------------------------------------------------- +Wed Sep 13 02:42:17 CEST 2023 - krisman@suse.de + +- io_uring: flush offloaded and delayed task_work on exit + (bsc#1215211). +- io_uring: remove io_fallback_tw() forward declaration + (bsc#1215211). +- io_uring/net: use proper value for msg_inq (bsc#1215211). +- io_uring: merge conditional unlock flush helpers (bsc#1215211). +- io_uring: make io_cq_unlock_post static (bsc#1215211). +- io_uring: inline __io_cq_unlock (bsc#1215211). +- io_uring: fix acquire/release annotations (bsc#1215211). +- io_uring: kill io_cq_unlock() (bsc#1215211). +- io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). +- io_uring: don't batch task put on reqs free (bsc#1215211). +- io_uring: move io_clean_op() (bsc#1215211). +- io_uring: inline io_dismantle_req() (bsc#1215211). +- io_uring: remove io_free_req_tw (bsc#1215211). +- io_uring: open code io_put_req_find_next (bsc#1215211). +- commit 474274a + +------------------------------------------------------------------- +Wed Sep 13 01:59:06 CEST 2023 - krisman@suse.de + +- io_uring: add helpers to decode the fixed file file_ptr + (bsc#1215211). +- io_uring: use io_file_from_index in io_msg_grab_file + (bsc#1215211). +- io_uring: use io_file_from_index in __io_sync_cancel + (bsc#1215211). +- io_uring: return REQ_F_ flags from io_file_get_flags + (bsc#1215211). +- io_uring: remove io_req_ffs_set (bsc#1215211). +- io_uring: remove a confusing comment above io_file_get_flags + (bsc#1215211). +- io_uring: remove the mode variable in io_file_get_flags + (bsc#1215211). +- io_uring: remove __io_file_supports_nowait (bsc#1215211). +- commit 477b728 + +------------------------------------------------------------------- +Wed Sep 13 01:52:45 CEST 2023 - krisman@suse.de + +- io_uring: get rid of unnecessary 'length' variable + (bsc#1215211). +- io_uring: cleanup io_aux_cqe() API (bsc#1215211). +- io_uring: avoid indirect function calls for the hottest + task_work (bsc#1215211). +- commit a422735 + +------------------------------------------------------------------- +Wed Sep 13 01:30:40 CEST 2023 - krisman@suse.de + +- nvme: optimise io_uring passthrough completion (bsc#1215211). +- io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). +- commit ce83753 + +------------------------------------------------------------------- +Tue Sep 12 16:45:55 CEST 2023 - msuchanek@suse.de + +- Delete patches.suse/genksyms-add-override-flag.diff. + The override flag is no longer used in kernel-binary. +- commit 2e29826 + +------------------------------------------------------------------- +Tue Sep 12 16:42:00 CEST 2023 - msuchanek@suse.de + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit a01ab3d + +------------------------------------------------------------------- +Tue Sep 12 16:27:13 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) + Enable it consistently on all possible archs. +- commit 4adfc00 + +------------------------------------------------------------------- +Tue Sep 12 15:47:38 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_RESET_ATTACK_MITIGATION=y (bsc#1214883) + Align with SLE15-SP6 configuration. +- commit 78d4022 + +------------------------------------------------------------------- +Tue Sep 12 15:25:43 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_PERF_EVENTS_AMD_UNCORE=y (bsc#1214883) + Align with SLE15-SP6 configuration. +- commit ef197cb + +------------------------------------------------------------------- +Tue Sep 12 15:22:25 CEST 2023 - mfranc@suse.cz + +- s390/bpf: Pass through tail call counter in trampolines + (git-fixes bsc#1215253). +- commit 9920b34 + +------------------------------------------------------------------- +Tue Sep 12 15:18:41 CEST 2023 - tiwai@suse.de + +- Update config files: enable CONFIG_SECURITY_DMESG_RESTRICT (bsc#1214883) +- commit 507ac2a + +------------------------------------------------------------------- +Tue Sep 12 15:14:57 CEST 2023 - mfranc@suse.cz + +- s390/dasd: fix string length handling (git-fixes bsc#1215252). +- commit d32ce70 + +------------------------------------------------------------------- +Tue Sep 12 15:12:20 CEST 2023 - tiwai@suse.de + +- Update config files: enable missing NVMe features (bsc#1214883) + CONFIG_NVME_AUTH=y, CONFIG_NVME_TARGET_PASSTHRU=y, CONFIG_NVME_TARGET_AUTH=y +- commit 09e32de + +------------------------------------------------------------------- +Tue Sep 12 12:36:01 CEST 2023 - jack@suse.cz + +- ext4: drop dio overwrite only flag and associated warning + (bsc#1215234). +- commit b4b1734 + +------------------------------------------------------------------- +Tue Sep 12 11:55:40 CEST 2023 - jroedel@suse.de + +- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). +- commit 3282c63 + +------------------------------------------------------------------- +Tue Sep 12 11:10:55 CEST 2023 - msuchanek@suse.de + +- selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). +- Documentation: Document PowerPC kernel DEXCR interface + (jsc#PED-5452). +- powerpc/ptrace: Expose HASHKEYR register to ptrace + (jsc#PED-5452). +- powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace + (jsc#PED-5452). +- powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). +- powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). +- powerpc/dexcr: Add initial Dynamic Execution Control Register + (DEXCR) support (jsc#PED-5452). +- powerpc/ptrace: Add missing include + (jsc#PED-5452). +- powerpc/book3s: Add missing include + (jsc#PED-5452). +- commit 512787e + +------------------------------------------------------------------- +Tue Sep 12 11:02:15 CEST 2023 - msuchanek@suse.de + +- powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). + Update config files. +- block: sed-opal: keystore access for SED Opal keys + (jsc#PED-3545). +- block:sed-opal: SED Opal keystore (jsc#PED-3545). +- commit 6e220a2 + +------------------------------------------------------------------- +Tue Sep 12 10:41:32 CEST 2023 - petr.pavlu@suse.com + +- rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 + Genksyms has functionality to specify an override for each type in + a symtypes reference file. This override is then used instead of an + actual type and allows to preserve modversions (CRCs) of symbols that + reference the type. It is kind of an alternative to doing kABI fix-ups + with '#ifndef __GENKSYMS__'. The functionality is hidden behind the + genksyms --preserve option which primarily tells the tool to strictly + verify modversions against a given reference file or fail. + Downstream patch patches.suse/genksyms-add-override-flag.diff which is + present in various kernel-source branches separates the override logic. + It allows it to be enabled with a new --override flag and used without + specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec + file is then a way how the build is told that --override should be + passed to all invocations of genksyms. This was needed for SUSE kernels + because their build doesn't use --preserve but instead resulting CRCs + are later checked by scripts/kabi.pl. + However, this override functionality was not utilized much in practice + and the only use currently to be found is in SLE11-SP1-LTSS. It means + that no one should miss this option and KBUILD_OVERRIDE=1 together with + patches.suse/genksyms-add-override-flag.diff can be removed. + Notes for maintainers merging this commit to their branches: + * Downstream patch patches.suse/genksyms-add-override-flag.diff can be + dropped after merging this commit. + * Branch SLE11-SP1-LTSS uses the mentioned override functionality and + this commit should not be merged to it, or needs to be reverted + afterwards. +- commit 4aa02b8 + +------------------------------------------------------------------- +Tue Sep 12 10:13:11 CEST 2023 - jlee@suse.com + +- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. + (bnc#804482, bsc#1198276) + We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace our downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. So we removed + pstore_disable_efi_backend_by_default.patch here. +- commit 5523168 + +------------------------------------------------------------------- +Tue Sep 12 10:07:04 CEST 2023 - jlee@suse.com + +- Update config files. (bnc#804482, bsc#1198276) + Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace the downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. +- commit f7a24c5 + +------------------------------------------------------------------- +Tue Sep 12 09:11:59 CEST 2023 - jlee@suse.com + +- Update config files. (jsc#PED-4365) + Disabled hibernation verification because we removed the support + in ALP. (jsc#PED-4365) +- Removed the following switches: + CONFIG_HIBERNATE_VERIFICATION + CONFIG_HIBERNATE_VERIFICATION_FORCE +- Disabled the following switches: + CONFIG_EFI_SECRET_KEY=n + CONFIG_HIDDEN_AREA=n +- commit cdef9ce + +------------------------------------------------------------------- +Tue Sep 12 09:08:33 CEST 2023 - jack@suse.cz + +- ext4: do not mark inode dirty every time when appending using + delalloc (bsc#1215234). +- commit 63674a0 + +------------------------------------------------------------------- +Tue Sep 12 09:06:17 CEST 2023 - jack@suse.cz + +- ext4: allow concurrent unaligned dio overwrites (bsc#1215234). +- commit cfe455c + +------------------------------------------------------------------- +Tue Sep 12 01:34:42 CEST 2023 - krisman@suse.de + +- io_uring: support for user allocated memory for rings/sqes + (bsc#1215211). +- commit 4014112 + +------------------------------------------------------------------- +Tue Sep 12 01:27:28 CEST 2023 - krisman@suse.de + +- io_uring: maintain ordering for DEFER_TASKRUN tw list + (bsc#1215211). +- io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). +- io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into + io_recv_finish() (bsc#1215211). +- io_uring/net: initalize msghdr->msg_inq to known value + (bsc#1215211). +- io_uring/net: initialize struct msghdr more sanely for io_recv() + (bsc#1215211). +- io_uring: Add io_uring_setup flag to pre-register ring fd and + never install it (bsc#1215211). +- io_uring: add ring freeing helper (bsc#1215211). +- io_uring: return error pointer from io_mem_alloc() + (bsc#1215211). +- io_uring: remove sq/cq_off memset (bsc#1215211). +- io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). +- block: mark bdev files as FMODE_NOWAIT if underlying device + supports it (bsc#1215211). +- net: set FMODE_NOWAIT for sockets (bsc#1215211). +- commit c5f0cd7 + +------------------------------------------------------------------- +Mon Sep 11 16:09:32 CEST 2023 - tiwai@suse.de + +- pinctrl: intel: Add Intel Meteor Lake-S pin controller support + (jsc#PED-6107, jsc#PED-6014). +- commit 7650815 + +------------------------------------------------------------------- +Mon Sep 11 14:34:56 CEST 2023 - ohering@suse.de + +- scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). +- x86/hyperv: Remove duplicate include (git-fixes). +- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). +- x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). +- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). +- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). +- x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). +- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). +- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). +- Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). +- x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). +- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). +- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). +- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). +- hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). +- Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). +- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). +- x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). +- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). +- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). +- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). +- x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). +- scsi: storvsc: Handle additional SRB status values (git-fixes). +- net: mana: Add gdma stats to ethtool output for mana (git-fixes). +- net/mlx5: remove many unnecessary NULL values (git-fixes). +- net: mana: Add page pool for RX buffers (git-fixes). +- net: mana: Configure hwc timeout from hardware (git-fixes). +- net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). +- net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). +- Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). +- x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). +- vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). +- x86/hyperv: fix a warning in mshyperv.h (git-fixes). +- x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). +- Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). +- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). +- net: mana: use vmalloc_array and vcalloc (git-fixes). +- hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). +- clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). +- x86/vdso: Fix gettimeofday masking (git-fixes). +- x86/coco: Get rid of accessor functions (git-fixes). +- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). +- commit 31e4022 + +------------------------------------------------------------------- +Mon Sep 11 12:14:43 CEST 2023 - msuchanek@suse.de + +- blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") +- commit 54a0db2 + +------------------------------------------------------------------- +Mon Sep 11 12:08:42 CEST 2023 - msuchanek@suse.de + +- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses + (bsc#1065729). +- powerpc/xics: Remove unnecessary endian conversion + (bsc#1065729). +- commit d30f4b4 + +------------------------------------------------------------------- +Mon Sep 11 11:32:07 CEST 2023 - petr.pavlu@suse.com + +- mlx4: Delete custom device management logic (bsc#1187236). +- mlx4: Connect the infiniband part to the auxiliary bus + (bsc#1187236). +- mlx4: Connect the ethernet part to the auxiliary bus + (bsc#1187236). +- mlx4: Register mlx4 devices to an auxiliary virtual bus + (bsc#1187236). +- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver + (bsc#1187236). +- mlx4: Move the bond work to the core driver (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.activate callback + (bsc#1187236). +- mlx4: Replace the mlx4_interface.event callback with a notifier + (bsc#1187236). +- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() + (bsc#1187236). +- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.get_dev callback + (bsc#1187236). +- net/mlx4: Remove many unnecessary NULL values (bsc#1187236). +- commit e58c7a4 + +------------------------------------------------------------------- +Mon Sep 11 10:25:12 CEST 2023 - msuchanek@suse.de + +- blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n +- commit a91431a + +------------------------------------------------------------------- +Mon Sep 11 10:24:24 CEST 2023 - msuchanek@suse.de + +- powerpc/pseries: PLPK: undo kernel-doc comment notation + (bsc#1215199). +- commit c1e63ba + +------------------------------------------------------------------- +Mon Sep 11 08:47:26 CEST 2023 - nik.borisov@suse.com + +- kABI: Reserve extra space for future cpuid/bug ints (kABI). +- commit 4bfa4f1 + +------------------------------------------------------------------- +Mon Sep 11 08:37:24 CEST 2023 - nik.borisov@suse.com + +- x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). +- commit 0b2e0cd + +------------------------------------------------------------------- +Mon Sep 11 08:37:04 CEST 2023 - nik.borisov@suse.com + +- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). +- commit 61b85d3 + +------------------------------------------------------------------- +Mon Sep 11 08:36:50 CEST 2023 - nik.borisov@suse.com + +- x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). +- commit 97e9703 + +------------------------------------------------------------------- +Mon Sep 11 08:36:00 CEST 2023 - nik.borisov@suse.com + +- x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). +- commit 33d3430 + +------------------------------------------------------------------- +Mon Sep 11 08:35:47 CEST 2023 - nik.borisov@suse.com + +- x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). +- commit dd3eca0 + +------------------------------------------------------------------- +Mon Sep 11 08:35:32 CEST 2023 - nik.borisov@suse.com + +- x86/cpu: Fix amd_check_microcode() declaration (git-fixes). +- commit a4a58c5 + +------------------------------------------------------------------- +Mon Sep 11 08:34:33 CEST 2023 - nik.borisov@suse.com + +- x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). +- commit c103809 + +------------------------------------------------------------------- +Mon Sep 11 08:34:19 CEST 2023 - nik.borisov@suse.com + +- x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). +- commit f671c66 + +------------------------------------------------------------------- +Mon Sep 11 08:33:58 CEST 2023 - nik.borisov@suse.com + +- x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). +- commit 2ca1850 + +------------------------------------------------------------------- +Mon Sep 11 08:32:47 CEST 2023 - nik.borisov@suse.com + +- x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). +- commit be5e14b + +------------------------------------------------------------------- +Mon Sep 11 08:32:31 CEST 2023 - nik.borisov@suse.com + +- locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). +- commit 35707d1 + +------------------------------------------------------------------- +Mon Sep 11 08:32:11 CEST 2023 - nik.borisov@suse.com + +- KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). +- commit 5e2d83e + +------------------------------------------------------------------- +Mon Sep 11 08:14:22 CEST 2023 - tiwai@suse.de + +- iov_iter: Fix iov_iter_extract_pages() with zero-sized entries + (git-fixes). +- media: dvb: symbol fixup for dvb_attach() (git-fixes). +- Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" + (git-fixes). +- PCI: Free released resource after coalescing (git-fixes). +- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). +- ntb: Drop packets when qp link is down (git-fixes). +- ntb: Clean up tx tail index on link down (git-fixes). +- idr: fix param name in idr_alloc_cyclic() doc (git-fixes). +- XArray: Do not return sibling entries from xa_load() + (git-fixes). +- commit 02c4a14 + +------------------------------------------------------------------- +Sat Sep 9 09:37:05 CEST 2023 - tiwai@suse.de + +- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 + codecs (git-fixes). +- arm64: csum: Fix OoB access in IP checksum code for negative + lengths (git-fixes). +- commit 83dedd5 + +------------------------------------------------------------------- +Fri Sep 8 19:21:40 CEST 2023 - msuchanek@suse.de + +- selftests/powerpc: add const qualification where possible + (jsc#PED-4486). +- selftests/powerpc: Add more utility macros (jsc#PED-4486). +- commit 5daf13c + +------------------------------------------------------------------- +Fri Sep 8 17:16:51 CEST 2023 - mfranc@suse.cz + +- s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob + (jsc#PED-6375). +- commit 2756530 + +------------------------------------------------------------------- +Fri Sep 8 17:07:34 CEST 2023 - mfranc@suse.cz + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes + (jsc#PED-6371). +- commit 565a508 + +------------------------------------------------------------------- +Fri Sep 8 17:06:43 CEST 2023 - mfranc@suse.cz + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK + (jsc#PED-6371). +- commit e5ba8eb + +------------------------------------------------------------------- +Fri Sep 8 17:01:57 CEST 2023 - mfranc@suse.cz + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 + IOCTL (jsc#PED-6371). +- commit 7e4d39b + +------------------------------------------------------------------- +Fri Sep 8 17:01:21 CEST 2023 - mfranc@suse.cz + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 + IOCTL (jsc#PED-6371). +- commit 6bfc7d7 + +------------------------------------------------------------------- +Fri Sep 8 17:00:30 CEST 2023 - mfranc@suse.cz + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 + IOCTL (jsc#PED-6371). +- commit c2c7df8 + +------------------------------------------------------------------- +Fri Sep 8 16:59:30 CEST 2023 - mfranc@suse.cz + +- s390/pkey: fix/harmonize internal keyblob headers + (jsc#PED-6371). +- commit 65550d5 + +------------------------------------------------------------------- +Fri Sep 8 16:29:03 CEST 2023 - petr.pavlu@suse.com + +- config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. + Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used + only in the arm64 configuration and appears to be a relic from the + update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base + kernel version to 5.14."). + Unset it because the option is intended for debugging, not really useful + for production and makes the text size of vmlinux unnecessarily bigger + by ~10%. +- commit 9b526eb + +------------------------------------------------------------------- +Fri Sep 8 16:14:50 CEST 2023 - mfranc@suse.cz + +- s390/pkey: add support for ecc clear key (jsc#PED-6371). +- commit 4dc5d19 + +------------------------------------------------------------------- +Fri Sep 8 16:14:13 CEST 2023 - mfranc@suse.cz + +- s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). +- commit 7f7a69f + +------------------------------------------------------------------- +Fri Sep 8 16:13:08 CEST 2023 - mfranc@suse.cz + +- s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). +- commit 30df220 + +------------------------------------------------------------------- +Fri Sep 8 11:02:06 CEST 2023 - tiwai@suse.de + +- Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL + modules" (bsc#1215155). +- blacklist.conf: add the entry for reverted commit +- commit e0404b9 + +------------------------------------------------------------------- +Fri Sep 8 10:30:25 CEST 2023 - dwagner@suse.de + +- nvme-tcp: add recovery_delay to sysfs (bsc#1201284). +- nvme-tcp: delay error recovery until the next KATO interval + (bsc#1201284). +- nvme-tcp: make 'err_work' a delayed work (bsc#1201284). +- nvme-tcp: Do not terminate commands when in RESETTING + (bsc#1201284). +- commit f07ef6b + +------------------------------------------------------------------- +Fri Sep 8 09:35:11 CEST 2023 - mfranc@suse.cz + +- s390/zcrypt: don't leak memory if dev_set_name() fails + (git-fixes bsc#1215143). +- commit 2fc4ca5 + +------------------------------------------------------------------- +Fri Sep 8 09:26:36 CEST 2023 - tiwai@suse.de + +- drm/amd/display: prevent potential division by zero errors + (git-fixes). +- drm/amd/display: enable cursor degamma for DCN3+ DRM legacy + gamma (git-fixes). +- Revert "drm/amd/display: Remove v_startup workaround for dcn3+" + (git-fixes). +- drm/amd/display: always switch off ODM before committing more + streams (git-fixes). +- drm/amd/display: Remove wait while locked (git-fixes). +- drm/amd/display: Add smu write msg id fail retry process + (git-fixes). +- drm/amd/display: register edp_backlight_control() for DCN301 + (git-fixes). +- drm/i915: mark requests for GuC virtual engines to avoid + use-after-free (git-fixes). +- accel/ivpu: refactor deprecated strncpy (git-fixes). +- af_unix: Fix data race around sk->sk_err (git-fixes). +- af_unix: Fix data-races around sk->sk_shutdown (git-fixes). +- af_unix: Fix data-race around unix_tot_inflight (git-fixes). +- af_unix: Fix data-races around user->unix_inflight (git-fixes). +- net: phy: micrel: Correct bit assignments for phy_device flags + (git-fixes). +- pwm: lpc32xx: Remove handling of PWM channels (git-fixes). +- pwm: Remove outdated documentation for pwmchip_remove() + (git-fixes). +- i3c: master: svc: fix probe failure when no i3c device exist + (git-fixes). +- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() + (git-fixes). +- drm/i915/gvt: Put the page reference obtained by KVM's + gfn_to_pfn() (git-fixes). +- drm/i915/gvt: Verify pfn is "valid" before dereferencing + "struct page" (git-fixes). +- commit 63b1a56 + +------------------------------------------------------------------- +Thu Sep 7 18:41:18 CEST 2023 - msuchanek@suse.de + +- integrity: PowerVM support for loading third party code signing + keys (jsc#PED-5085). +- integrity: PowerVM machine keyring enablement (jsc#PED-5085). +- integrity: powerpc: Do not select CA_MACHINE_KEYRING +- Update config files. +- integrity: check whether imputed trust is enabled + (jsc#PED-5085). +- integrity: remove global variable from machine_keyring.c + (jsc#PED-5085). +- integrity: ignore keys failing CA restrictions on non-UEFI + platform (jsc#PED-5085). +- integrity: PowerVM support for loading CA keys on machine + keyring (jsc#PED-5085). +- integrity: Enforce digitalSignature usage in the ima and evm + keyrings (jsc#PED-5085). +- KEYS: DigitalSignature link restriction (jsc#PED-5085). +- commit e3cf1f9 + +------------------------------------------------------------------- +Thu Sep 7 17:43:59 CEST 2023 - jeffm@suse.com + +- Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. + This was a fix for a regression that occurred in SLE12 SP1. + Since we don't support upgrading to SLE15 from releases older than SLE12 + SP4, which contained this fix, we can safely drop it now. +- commit a7045a7 + +------------------------------------------------------------------- +Thu Sep 7 11:06:43 CEST 2023 - tzimmermann@suse.com + +- config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 63428de + +------------------------------------------------------------------- +Thu Sep 7 08:50:25 CEST 2023 - tiwai@suse.de + +- Update config files: only bump version to 6.4.15 +- commit a4856c8 + +------------------------------------------------------------------- +Thu Sep 7 08:41:06 CEST 2023 - tiwai@suse.de + +- Input: iqs7222 - configure power mode before triggering ATI + (git-fixes). +- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load + (git-fixes). +- backlight: gpio_backlight: Drop output GPIO direction check + for initial power state (git-fixes). +- commit 03904d5 + +------------------------------------------------------------------- +Thu Sep 7 08:20:22 CEST 2023 - tiwai@suse.de + +- Linux 6.4.15 (bsc#1012628). +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1012628 bsc#1214212). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). + Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). + Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). + Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). + Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). + Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). + Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). + Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). + Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1012628). + Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). + patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). + Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch +- staging: rtl8712: fix race condition (bsc#1012628). + Drop patches.suse/staging-rtl8712-fix-race-condition.patch +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). + Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). + Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). + Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- commit 603fb0d + +------------------------------------------------------------------- +Thu Sep 7 08:19:54 CEST 2023 - tiwai@suse.de + +- blacklist.conf: drop entry backported in stable 6.4.15 +- commit aa9afe7 + +------------------------------------------------------------------- +Wed Sep 6 23:36:02 CEST 2023 - tbogendoerfer@suse.de + +- blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) +- commit 653e287 + +------------------------------------------------------------------- +Wed Sep 6 18:43:31 CEST 2023 - oneukum@suse.com + +- thunderbolt: Check Intel vendor ID in tb_switch_get_generation() + (jsc#PED-6061). +- commit 9040262 + +------------------------------------------------------------------- +Wed Sep 6 18:38:22 CEST 2023 - oneukum@suse.com + +- thunderbolt: Log a warning if device links are not found + (jsc#PED-6061). +- commit 0080c7d + +------------------------------------------------------------------- +Wed Sep 6 18:35:10 CEST 2023 - oneukum@suse.com + +- thunderbolt: Set variable tmu_params storage class specifier + to static (jsc#PED-6061). +- commit 2311697 + +------------------------------------------------------------------- +Wed Sep 6 18:29:18 CEST 2023 - oneukum@suse.com + +- usb: misc: onboard-hub: support multiple power supplies + (jsc#PED-6061). +- usb: host: xhci: Do not re-initialize the XHCI HC if being + removed (jsc#PED-6061). +- thunderbolt: Add test case for 3 DisplayPort tunnels + (jsc#PED-6118). +- commit 74e5760 + +------------------------------------------------------------------- +Wed Sep 6 18:15:54 CEST 2023 - oneukum@suse.com + +- thunderbolt: Add DisplayPort 2.x tunneling support + (jsc#PED-6118). +- commit 5c47cef + +------------------------------------------------------------------- +Wed Sep 6 18:11:25 CEST 2023 - oneukum@suse.com + +- thunderbolt: Make bandwidth allocation mode function names + consistent (jsc#PED-6118). +- commit aebe5c3 + +------------------------------------------------------------------- +Wed Sep 6 18:08:25 CEST 2023 - oneukum@suse.com + +- thunderbolt: Enable CL2 low power state (jsc#PED-6057). +- commit 38017ba + +------------------------------------------------------------------- +Wed Sep 6 18:04:45 CEST 2023 - oneukum@suse.com + +- thunderbolt: Add support for enhanced uni-directional TMU mode + (jsc#PED-6061). +- commit 6788a0e + +------------------------------------------------------------------- +Wed Sep 6 17:51:36 CEST 2023 - oneukum@suse.com + +- thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow + Ridge controller (jsc#PED-6061). +- commit 76ff566 + +------------------------------------------------------------------- +Wed Sep 6 17:46:56 CEST 2023 - oneukum@suse.com + +- thunderbolt: Move constants related to NVM into nvm.c + (jsc#PED-6061). +- commit 9e2eab8 + +------------------------------------------------------------------- +Wed Sep 6 17:44:01 CEST 2023 - oneukum@suse.com + +- thunderbolt: Fix PCIe adapter capability length for USB4 v2 + routers (jsc#PED-6061). +- commit 63af050 + +------------------------------------------------------------------- +Wed Sep 6 17:42:17 CEST 2023 - oneukum@suse.com + +- thunderbolt: Fix DisplayPort IN adapter capability length for + USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). +- commit 79f78db + +------------------------------------------------------------------- +Wed Sep 6 17:40:35 CEST 2023 - oneukum@suse.com + +- thunderbolt: Add two additional double words for adapters TMU + for USB4 v2 routers (jsc#PED-6061). +- commit 2382454 + +------------------------------------------------------------------- +Wed Sep 6 17:37:10 CEST 2023 - oneukum@suse.com + +- thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation + (jsc#PED-6061). +- commit 13c3320 + +------------------------------------------------------------------- +Wed Sep 6 17:34:38 CEST 2023 - oneukum@suse.com + +- thunderbolt: Announce USB4 v2 connection manager support + (jsc#PED-6061). +- commit 2b7b8cb + +------------------------------------------------------------------- +Wed Sep 6 17:33:48 CEST 2023 - oneukum@suse.com + +- thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). +- commit da53ab5 + +------------------------------------------------------------------- +Wed Sep 6 17:29:41 CEST 2023 - oneukum@suse.com + +- thunderbolt: Add the new USB4 v2 notification types + (jsc#PED-6061). +- thunderbolt: Add support for USB4 v2 80 Gb/s link + (jsc#PED-6061). +- commit 81b59d1 + +------------------------------------------------------------------- +Wed Sep 6 17:27:40 CEST 2023 - mhocko@suse.com + +- blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of + EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. +- commit 541c06b + +------------------------------------------------------------------- +Wed Sep 6 17:19:34 CEST 2023 - oneukum@suse.com + +- thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). +- commit 8f5f0bb + +------------------------------------------------------------------- +Wed Sep 6 17:14:32 CEST 2023 - oneukum@suse.com + +- thunderbolt: Do not touch lane 1 adapter path config space + (jsc#PED-6061). +- commit d47992e + +------------------------------------------------------------------- +Wed Sep 6 17:11:34 CEST 2023 - oneukum@suse.com + +- thunderbolt: Ignore data CRC mismatch for USB4 routers + (jsc#PED-6061). +- commit 6322c4a + +------------------------------------------------------------------- +Wed Sep 6 17:06:20 CEST 2023 - jlee@suse.com + +- supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) + Removed Unsupported tag of drivers/acpi/apei/einj to align with + 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch + acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + So it should be fine. + For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported + tag to einj driver. Because ALP is new and we do not need it in ALP + currently. +- commit ba27138 + +------------------------------------------------------------------- +Wed Sep 6 17:03:47 CEST 2023 - oneukum@suse.com + +- usb: update the ctime as well when updating mtime after an ioctl + (git-fixes). +- commit a1c1e20 + +------------------------------------------------------------------- +Wed Sep 6 17:01:23 CEST 2023 - oneukum@suse.com + +- usb: core: add sysfs entry for usb device state (jsc#PED-6061). +- commit 747c9c5 + +------------------------------------------------------------------- +Wed Sep 6 16:57:12 CEST 2023 - oneukum@suse.com + +- xhci: Stop unnecessary tracking of free trbs in a ring + (jsc#PED-6061). +- commit e7a2864 + +------------------------------------------------------------------- +Wed Sep 6 16:55:23 CEST 2023 - oneukum@suse.com + +- xhci: Fix transfer ring expansion size calculation + (jsc#PED-6061). +- commit 0c38cae + +------------------------------------------------------------------- +Wed Sep 6 16:51:28 CEST 2023 - oneukum@suse.com + +- xhci: split allocate interrupter into separate alloacte and + add parts (jsc#PED-6061). +- commit 98c2b9c + +------------------------------------------------------------------- +Wed Sep 6 16:48:01 CEST 2023 - oneukum@suse.com + +- thunderbolt: Enable/disable sideband depending on USB4 port + offline mode (jsc#PED-6061). +- commit 953c113 + +------------------------------------------------------------------- +Wed Sep 6 16:45:37 CEST 2023 - oneukum@suse.com + +- thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM + authentication started (jsc#PED-6061). +- commit 2f36306 + +------------------------------------------------------------------- +Wed Sep 6 16:33:02 CEST 2023 - oneukum@suse.com + +- thunderbolt: Disable CL states when a DMA tunnel is established + (jsc#PED-6057). +- commit b3ed9bb + +------------------------------------------------------------------- +Wed Sep 6 16:29:12 CEST 2023 - oneukum@suse.com + +- thunderbolt: Make tb_switch_clx_disable() return CL states + that were enabled (jsc#PED-6057). +- commit f883435 + +------------------------------------------------------------------- +Wed Sep 6 16:27:11 CEST 2023 - oneukum@suse.com + +- thunderbolt: Initialize CL states from the hardware + (jsc#PED-6057. +- commit f123b6e + +------------------------------------------------------------------- +Wed Sep 6 15:40:00 CEST 2023 - oneukum@suse.com + +- thunderbolt: Prefix CL state related log messages with "CLx: + " (jsc#PED-6057). +- commit 000c1d2 + +------------------------------------------------------------------- +Wed Sep 6 15:38:15 CEST 2023 - oneukum@suse.com + +- thunderbolt: Prefix TMU post time log message with "TMU: " + (jsc#PED-6061). +- commit 0fd3fed + +------------------------------------------------------------------- +Wed Sep 6 15:25:51 CEST 2023 - oneukum@suse.com + +- thunderbolt: Do not call CLx functions from TMU code + (jsc#PED-6057). +- thunderbolt: Check for first depth router in tb.c + (jsc#PED-6057). +- commit f52c3cc + +------------------------------------------------------------------- +Wed Sep 6 15:17:56 CEST 2023 - oneukum@suse.com + +- thunderbolt: Switch CL states from enum to a bitmask + (jsc#PED-6057). +- commit 25ff961 + +------------------------------------------------------------------- +Wed Sep 6 15:17:24 CEST 2023 - oneukum@suse.com + +- thunderbolt: Move CLx enabling into tb_enable_clx() + (jsc#PED-6061). +- commit fbe701d + +------------------------------------------------------------------- +Wed Sep 6 15:16:42 CEST 2023 - tiwai@suse.de + +- Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch +- commit 179979d + +------------------------------------------------------------------- +Wed Sep 6 15:04:52 CEST 2023 - tiwai@suse.de + +- Update config files: disable CONFIG_BLK_CGROUP_IOPRIO again (bsc#1214883) +- commit 7710a12 + +------------------------------------------------------------------- +Wed Sep 6 14:57:51 CEST 2023 - denis.kirjanov@suse.com + +- ixgbevf: Remove unused function declarations (jsc#PED-4102). +- commit d7b32c5 + +------------------------------------------------------------------- +Wed Sep 6 14:54:02 CEST 2023 - denis.kirjanov@suse.com + +- ethernet: tg3: remove unreachable code (jsc#PED-3526). +- commit cd65a79 + +------------------------------------------------------------------- +Wed Sep 6 14:27:41 CEST 2023 - oneukum@suse.com + +- thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() + (jsc#PED-6061). +- commit 265436e + +------------------------------------------------------------------- +Wed Sep 6 14:13:13 CEST 2023 - oneukum@suse.com + +- thunderbolt: Move CLx support functions into clx.c + (jsc#PED-6061). +- commit 9778ac2 + +------------------------------------------------------------------- +Wed Sep 6 14:10:05 CEST 2023 - oneukum@suse.com + +- thunderbolt: Check valid TMU configuration in + tb_switch_tmu_configure() (jsc#PED-6061). +- commit 72e13bd + +------------------------------------------------------------------- +Wed Sep 6 14:08:43 CEST 2023 - oneukum@suse.com + +- thunderbolt: Move tb_enable_tmu() close to other TMU functions + (jsc#PED-6061). +- commit 677e0a0 + +------------------------------------------------------------------- +Wed Sep 6 14:03:31 CEST 2023 - oneukum@suse.com + +- thunderbolt: Move TMU configuration to tb_enable_tmu() + (jsc#PED-6061). +- commit 0bdd5bf + +------------------------------------------------------------------- +Wed Sep 6 13:51:33 CEST 2023 - oneukum@suse.com + +- thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() + (jsc#PED-6061). +- commit 5c56d8e + +------------------------------------------------------------------- +Wed Sep 6 13:49:08 CEST 2023 - oneukum@suse.com + +- thunderbolt: Rework Titan Ridge TMU objection disable function + (jsc#PED-6061). +- commit e8db754 + +------------------------------------------------------------------- +Wed Sep 6 13:46:21 CEST 2023 - oneukum@suse.com + +- thunderbolt: Drop useless 'unidirectional' parameter from + tb_switch_tmu_is_enabled() (jsc#PED-6061). +- commit 4f100be + +------------------------------------------------------------------- +Wed Sep 6 13:41:11 CEST 2023 - oneukum@suse.com + +- thunderbolt: Fix a couple of style issues in TMU code + (jsc#PED-6061). +- commit 02653e5 + +------------------------------------------------------------------- +Wed Sep 6 13:29:17 CEST 2023 - oneukum@suse.com + +- thunderbolt: Introduce tb_xdomain_downstream_port() + (jsc#PED-6061). +- commit 1cad062 + +------------------------------------------------------------------- +Wed Sep 6 13:27:03 CEST 2023 - oneukum@suse.com + +- thunderbolt: Introduce tb_switch_downstream_port() + (jsc#PED-6061). +- commit 4fafc5b + +------------------------------------------------------------------- +Wed Sep 6 13:23:52 CEST 2023 - oneukum@suse.com + +- thunderbolt: Log DisplayPort adapter rate and lanes on discovery + (jsc#PED-6061). +- commit 1613acc + +------------------------------------------------------------------- +Wed Sep 6 11:49:18 CEST 2023 - tiwai@suse.de + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 7e8d545 + +------------------------------------------------------------------- +Wed Sep 6 11:18:48 CEST 2023 - oneukum@suse.com + +- thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). +- commit 7c7578c + +------------------------------------------------------------------- +Wed Sep 6 11:15:15 CEST 2023 - oneukum@suse.com + +- thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). +- commit 036b91f + +------------------------------------------------------------------- +Wed Sep 6 11:12:34 CEST 2023 - oneukum@suse.com + +- thunderbolt: Allow specifying custom credits for DMA tunnels + (jsc#PED-6061). +- commit 4cd9a38 + +------------------------------------------------------------------- +Wed Sep 6 11:11:04 CEST 2023 - oneukum@suse.com + +- thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() + (jsc#PED-6061). +- commit 9057218 + +------------------------------------------------------------------- +Wed Sep 6 08:17:11 CEST 2023 - tiwai@suse.de + +- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). +- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). +- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). +- mailbox: qcom-ipcc: fix incorrect num_chans counting + (git-fixes). +- tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). +- tpm_crb: Fix an error handling path in crb_acpi_add() + (git-fixes). +- kconfig: fix possible buffer overflow (git-fixes). +- kbuild: do not run depmod for 'make modules_sign' (git-fixes). +- kbuild: rpm-pkg: define _arch conditionally (git-fixes). +- docs/mm: remove references to hmm_mirror ops and clean typos + (git-fixes). +- commit e114715 + +------------------------------------------------------------------- +Wed Sep 6 08:11:21 CEST 2023 - jlee@suse.com + +- Update References tag + patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch + (bsc#1012628 bsc#1214233 CVE-2023-40283). +- commit 8f10909 + +------------------------------------------------------------------- +Wed Sep 6 07:52:58 CEST 2023 - mkubecek@suse.cz + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch +- commit 30a3314 + +------------------------------------------------------------------- +Tue Sep 5 22:26:19 CEST 2023 - palcantara@suse.de + +- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 + CVE-2023-1192). +- commit 9c2a087 + +------------------------------------------------------------------- +Tue Sep 5 21:09:30 CEST 2023 - ddiss@suse.de + +- Update config files. + CONFIG_TCM_RBD=m +- commit 6044036 + +------------------------------------------------------------------- +Tue Sep 5 17:52:42 CEST 2023 - tbogendoerfer@suse.de + +- RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_rdma_device() + (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_iw_device() + (jsc#PED-4862). +- ice: use ice_down_up() where applicable (jsc#PED-4876). +- ice: Remove managed memory usage in ice_get_fw_log_cfg() + (jsc#PED-4876). +- ice: remove null checks before devm_kfree() calls + (jsc#PED-4876). +- ice: clean up freeing SR-IOV VFs (jsc#PED-4876). +- ice: allow hot-swapping XDP programs (jsc#PED-4876). +- ice: reduce initial wait for control queue messages + (jsc#PED-4876). +- iavf: remove some unused functions and pointless wrappers + (jsc#PED-4937). +- iavf: fix err handling for MAC replace (jsc#PED-4937). +- i40e, xsk: fix comment typo (jsc#PED-4874). +- ice: remove unnecessary check for old MAC == new MAC + (jsc#PED-4876). +- i40e: remove unnecessary check for old MAC == new MAC + (jsc#PED-4874). +- ice: do not re-enable miscellaneous interrupt until thread_fn + completes (jsc#PED-4876). +- ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling + (jsc#PED-4876). +- ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). +- ice: always return IRQ_WAKE_THREAD in ice_misc_intr() + (jsc#PED-4876). +- devlink: move port_split/unsplit() ops into devlink_port_ops + (jsc#PED-4876). +- nfp: devlink: register devlink port with ops (jsc#PED-4876). +- mlxsw_core: register devlink port with ops (jsc#PED-4876). +- ice: register devlink port for PF with ops (jsc#PED-4876). +- devlink: introduce port ops placeholder (jsc#PED-4876). +- devlink: Spelling corrections (jsc#PED-4876). +- devlink: pass devlink_port pointer to ops->port_del() instead + of index (jsc#PED-4876). +- devlink: remove duplicate port notification (jsc#PED-4876). +- ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). +- ice: allow matching on meta data (jsc#PED-4876). +- ice: specify field names in ice_prot_ext init (jsc#PED-4876). +- ice: remove redundant Rx field from rule info (jsc#PED-4876). +- ice: define meta data to match in switch (jsc#PED-4876). +- ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). +- ice: update PHY type to ethtool link mode mapping + (jsc#PED-4876). +- ice: refactor PHY type to ethtool link mode (jsc#PED-4876). +- ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). +- ice: add dynamic interrupt allocation (jsc#PED-4876). +- ice: track interrupt vectors with xarray (jsc#PED-4876). +- ice: add individual interrupt allocation (jsc#PED-4876). +- ice: remove redundant SRIOV code (jsc#PED-4876). +- ice: refactor VF control VSI interrupt handling (jsc#PED-4876). +- ice: use preferred MSIX allocation api (jsc#PED-4876). +- ice: use pci_irq_vector helper function (jsc#PED-4876). +- ice: move interrupt related code to separate file + (jsc#PED-4876). +- overflow: Add struct_size_t() helper (jsc#PED-4876). +- commit 36d3648 + +------------------------------------------------------------------- +Tue Sep 5 16:40:26 CEST 2023 - tiwai@suse.de + +- Update config files: turn off CONFIG_XFS_RT (bsc#1214883) +- commit fdec2c6 + +------------------------------------------------------------------- +Tue Sep 5 16:36:07 CEST 2023 - tiwai@suse.de + +- Update config files (bsc#1214883) + CONFIG_BLK_CGROUP_IOPRIO=y, CONFIG_BLK_DEV_DRBD=n, CONFIG_F2FS_FS=n +- commit 04084cf + +------------------------------------------------------------------- +Tue Sep 5 15:05:45 CEST 2023 - ddiss@suse.de + +- target: compare and write backend driver sense handling + (bsc#1177719 bsc#1213026). +- target_core_rbd: fix leak and reduce kmalloc calls + (bsc#1212873). +- target_core_rbd: fix rbd_img_request.snap_id assignment + (bsc#1212857). +- target_core_rbd: remove snapshot existence validation code + (bsc#1212857). +- commit f77b0ab + +------------------------------------------------------------------- +Tue Sep 5 14:56:17 CEST 2023 - ddiss@suse.de + +- Refresh + patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. +- Refresh + patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. +- Refresh patches.suse/target-add-rbd-backend.patch. +- Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch + (fate#318836, bsc#1177090 bsc#1213026). +- commit 1b2260d + +------------------------------------------------------------------- +Tue Sep 5 14:52:56 CEST 2023 - nmorey@suse.com + +- Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch +- commit 4b4e24d + +------------------------------------------------------------------- +Tue Sep 5 14:47:55 CEST 2023 - msuchanek@suse.de + +- Update config files. + IPR is powerpc-only driver, disable on other architectures. +- commit e626b90 + +------------------------------------------------------------------- +Tue Sep 5 14:40:56 CEST 2023 - msuchanek@suse.de + +- Update config files. + s390: CONFIG_SCSI_IPR=n - powerpc-only driver +- commit f1eac10 + +------------------------------------------------------------------- +Tue Sep 5 14:37:02 CEST 2023 - oneukum@suse.com + +- USB: core: Fix oversight in SuperSpeed initialization + (bsc#1213123 CVE-2023-37453). +- commit 898ed7a + +------------------------------------------------------------------- +Tue Sep 5 14:35:28 CEST 2023 - oneukum@suse.com + +- USB: core: Fix race by not overwriting udev->descriptor in + hub_port_init() (bsc#1213123 CVE-2023-37453). +- commit a10e1a7 + +------------------------------------------------------------------- +Tue Sep 5 14:33:06 CEST 2023 - oneukum@suse.com + +- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 + CVE-2023-37453). +- commit 0cbb8bf + +------------------------------------------------------------------- +Tue Sep 5 14:26:10 CEST 2023 - oneukum@suse.com + +- USB: core: Unite old scheme and new scheme descriptor reads + (bsc#1213123 CVE-2023-37453). +- commit 2d3dfbd + +------------------------------------------------------------------- +Tue Sep 5 12:07:01 CEST 2023 - oneukum@suse.com + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + fix compilation error on ALP-current +- commit b970105 + +------------------------------------------------------------------- +Tue Sep 5 11:17:48 CEST 2023 - mkubecek@suse.cz + +- series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch + Unfortunately we still need this workaround. +- commit 73322ec + +------------------------------------------------------------------- +Tue Sep 5 10:43:21 CEST 2023 - mkubecek@suse.cz + +- Update + patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch + references (add CVE-2023-4563 bsc#1214727). +- commit 9a226db + +------------------------------------------------------------------- +Tue Sep 5 10:28:54 CEST 2023 - tiwai@suse.de + +- Update config files: make CONFIG_AUTOFS4_FS modular, drop superfluous FPGA SPI drivers (bsc#1214883) +- commit 32f293e + +------------------------------------------------------------------- +Tue Sep 5 10:19:00 CEST 2023 - tiwai@suse.de + +- Update config files. +- supported.conf: move spi-loopback-test to optional (bsc#1214883) +- commit 6268c1d + +------------------------------------------------------------------- +Tue Sep 5 10:11:48 CEST 2023 - pmladek@suse.com + +- Delete + patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. + Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin + during panic") (bsc#1148712). +- commit 8cb11a0 + +------------------------------------------------------------------- +Tue Sep 5 08:52:52 CEST 2023 - tiwai@suse.de + +- Update config files. +- supported.conf: add leds-bcm63138 entry +- commit 79dfe00 + +------------------------------------------------------------------- +Tue Sep 5 08:33:06 CEST 2023 - tiwai@suse.de + +- cpufreq: Fix the race condition while updating the + transition_task of policy (git-fixes). +- thermal/drivers/imx8mm: Suppress log message on probe deferral + (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Manage threshold between + sensors (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Don't leave threshold + zeroed (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Disable undesired + interrupts (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Use offset threshold + for IRQ (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Honor sensors in + immediate mode (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all + controllers (git-fixes). +- dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks + (git-fixes). +- dt-bindings: remoteproc: qcom,adsp: bring back firmware-name + (git-fixes). +- dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region + (git-fixes). +- dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region + constraints (git-fixes). +- dt-bindings: remoteproc: qcom,pas: correct memory-region + constraints (git-fixes). +- rpmsg: glink: Add check for kstrdup (git-fixes). +- hwspinlock: qcom: add missing regmap config for SFPB MMIO + implementation (git-fixes). +- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). +- leds: trigger: tty: Do not use LED_ON/OFF constants, use + led_blink_set_oneshot instead (git-fixes). +- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always + false (git-fixes). +- leds: multicolor: Use rounded division when calculating color + components (git-fixes). +- leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to + ARCH_BCMBCA (git-fixes). +- leds: pwm: Fix error code in led_pwm_create_fwnode() + (git-fixes). +- docs: printk-formats: Treat char as always unsigned (git-fixes). +- docs: printk-formats: Fix hex printing of signed values + (git-fixes). +- clocksource/drivers/arm_arch_timer: Disable timer before + programming CVAL (git-fixes). +- commit 1808eb5 + +------------------------------------------------------------------- +Mon Sep 4 18:19:42 CEST 2023 - mgorman@suse.de + +- sched, cgroup: Restore meaning to hierarchical_quota (git + fixes). +- sched/fair: remove util_est boosting (git fixes). +- commit efc3e36 + +------------------------------------------------------------------- +Mon Sep 4 16:34:48 CEST 2023 - oneukum@suse.com + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + (bsc#1214939) +- commit 12ba24d + +------------------------------------------------------------------- +Mon Sep 4 14:14:50 CEST 2023 - tiwai@suse.de + +- Move upstreamed rtw88 patches into sorted section +- commit 0992202 + +------------------------------------------------------------------- +Mon Sep 4 11:54:06 CEST 2023 - mgorman@suse.de + +- mm/page_alloc: use get_pfnblock_migratetype to avoid extra + page_to_pfn (bsc#1212886 (MM functional and performance + backports)). +- mm/page_alloc: remove unnecessary inner + __get_pfnblock_flags_mask (bsc#1212886 (MM functional and + performance backports)). +- mm: page_alloc: remove unused parameter from + reserve_highatomic_pageblock() (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary return for void function + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment to complete migration failure + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of cached migrate pfn update + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of fast_find_migrateblock + in isolate_migratepages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: skip page block marked skip in + isolate_migratepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct last_migrated_pfn update in compact_zone + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary "else continue" at end of + loop in isolate_freepages_block (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: remove unnecessary cursor page in + isolate_freepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: merge end_pfn boundary check in + isolate_freepages_range (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: set compact_cached_free_pfn correctly in + update_pageblock_skip (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unneeded variable base (bsc#1212886 + (MM functional and performance backports)). +- mm:vmscan: fix inaccurate reclaim during proactive reclaim + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: avoid unneeded pageblock_end_pfn when + no_set_skip_hint is set (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct comment of candidate pfn in + fast_isolate_freepages (bsc#1212886 (MM functional and + performance backports)). +- mm/rmap: correct stale comment of rmap_walk_anon and + rmap_walk_file (bsc#1212886 (MM functional and performance + backports)). +- mm/mm_init.c: drop node_start_pfn from + adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: skip the memory hole rapidly when isolating free + pages (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: avoid false page outside zone error info + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT + functional and performance backports)). +- mm/page_alloc: fix min_free_kbytes calculation regarding + ZONE_MOVABLE (bsc#1212886 (MM functional and performance + backports)). +- mm/filemap.c: fix update prev_pos after one read request done + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() + (bsc#1212886 (MM functional and performance backports)). +- mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM + functional and performance backports)). +- commit b392eb6 + +------------------------------------------------------------------- +Mon Sep 4 11:51:59 CEST 2023 - mgorman@suse.de + +- Revert "sched/fair: Move unused stub functions to header" + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: sysctl_sched_rr_timeslice show default timeslice + after reset (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/rt: Fix sysctl_sched_rr_timeslice intial value + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Block nohz tick_stop when cfs bandwidth in use + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Stabilize asym cpu capacity system idle cpu + selection (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Dump domains' sched group flags (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Consider the idle state of the whole core for load + balance (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Implement prefer sibling imbalance calculation + between asymmetric groups (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Record number of cores in sched group + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Determine active load balance for SMT sched groups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/psi: make psi_cgroups_enabled static (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: introduce sched_core_idle_cpu() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add throttled time stat for throttled children + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: don't account throttle time for empty groups (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add a few helpers to wake up tasks on the current cpu + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 + (Scheduler functional and performance backports)). +- commit e82e496 + +------------------------------------------------------------------- +Mon Sep 4 11:28:55 CEST 2023 - iivanov@suse.de + +- wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) +- commit 7cfa155 + +------------------------------------------------------------------- +Mon Sep 4 11:16:38 CEST 2023 - tzimmermann@suse.com + +- config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) +- commit f6f8c7d + +------------------------------------------------------------------- +Mon Sep 4 11:15:06 CEST 2023 - tzimmermann@suse.com + +- config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 38d8860 + +------------------------------------------------------------------- +Mon Sep 4 11:07:35 CEST 2023 - tzimmermann@suse.com + +- config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) +- commit cb0636e + +------------------------------------------------------------------- +Mon Sep 4 09:59:26 CEST 2023 - tiwai@suse.de + +- Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) + Enable forgotten configs: + CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, + CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, + CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, + CONFIG_MMC_SDHCI_XENON + Make modular: + CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET +- commit d98f6d8 + +------------------------------------------------------------------- +Mon Sep 4 09:35:54 CEST 2023 - tiwai@suse.de + +- Update config files: corret SCSI-related configs to modular (bsc#1214883) +- commit ffbfc94 + +------------------------------------------------------------------- +Mon Sep 4 09:25:15 CEST 2023 - tiwai@suse.de + +- phy/rockchip: inno-hdmi: do not power on rk3328 post pll on + reg write (git-fixes). +- phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 + recalc_rate (git-fixes). +- phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 + (git-fixes). +- phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). +- mtd: rawnand: fsmc: handle clk prepare error in + fsmc_nand_resume() (git-fixes). +- mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes). +- mtd: rawnand: brcmnand: Fix potential out-of-bounds access in + oob write (git-fixes). +- mtd: rawnand: brcmnand: Fix crash during the panic_write + (git-fixes). +- mtd: rawnand: brcmnand: Fix potential false time out warning + (git-fixes). +- drivers: usb: smsusb: fix error handling code in + smsusb_init_device (git-fixes). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (git-fixes). +- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). +- serial: tegra: handle clk prepare error in tegra_uart_hw_init() + (git-fixes). +- tty: serial: qcom-geni-serial: Poll primary sequencer irq + status after cancel_tx (git-fixes). +- serial: sprd: Fix DMA buffer leak issue (git-fixes). +- serial: sprd: Assign sprd_port after initialized to avoid + wrong access (git-fixes). +- serial: qcom-geni: fix opp vote on shutdown (git-fixes). +- staging: rtl8712: fix race condition (git-fixes). +- tcpm: Avoid soft reset when partner does not support get_status + (git-fixes). +- usb: typec: tcpm: set initial svdm version based on pd revision + (git-fixes). +- usb: typec: tcpci: clear the fault status bit (git-fixes). +- usb: typec: bus: verify partner exists in + typec_altmode_attention (git-fixes). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (git-fixes). +- USB: gadget: f_mass_storage: Fix unused variable warning + (git-fixes). +- USB: gadget: core: Add missing kerneldoc for vbus_work + (git-fixes). +- usb: phy: mxs: fix getting wrong state with + mxs_phy_is_otg_host() (git-fixes). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (git-fixes). +- platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). +- platform/x86: dell-sysman: Fix reference leak (git-fixes). +- commit 212631a + +------------------------------------------------------------------- +Mon Sep 4 09:21:33 CEST 2023 - tiwai@suse.de + +- media: mediatek: vcodec: fix potential double free (git-fixes). +- commit cf82680 + +------------------------------------------------------------------- +Mon Sep 4 09:19:24 CEST 2023 - tiwai@suse.de + +- mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 + controller (git-fixes). +- mtd: spi-nor: Check bus width while setting QE bit (git-fixes). +- f2fs: fix spelling in ABI documentation (git-fixes). +- HID: wacom: remove the battery when the EKR is off (git-fixes). +- HID: logitech-hidpp: rework one more time the retries attempts + (git-fixes). +- HID: logitech-dj: Fix error handling in + logi_dj_recv_switch_to_dj_mode() (git-fixes). +- HID: multitouch: Correct devm device reference for hidinput + input_dev name (git-fixes). +- HID: uclogic: Correct devm device reference for hidinput + input_dev name (git-fixes). +- HID: input: Support devices sending Eraser without Invert + (git-fixes). +- media: i2c: rdacm21: Fix uninitialized value (git-fixes). +- media: i2c: ccs: Check rules is non-NULL (git-fixes). +- media: ov2680: Fix regulators being left enabled on + ov2680_power_on() errors (git-fixes). +- media: ov2680: Fix ov2680_set_fmt() which == + V4L2_SUBDEV_FORMAT_TRY not working (git-fixes). +- media: ov2680: Add ov2680_fill_format() helper function + (git-fixes). +- media: ov2680: Don't take the lock for try_fmt calls + (git-fixes). +- media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes). +- media: ov2680: Fix vflip / hflip set functions (git-fixes). +- media: ov2680: Fix ov2680_bayer_order() (git-fixes). +- media: ov2680: Remove auto-gain and auto-exposure controls + (git-fixes). +- media: Documentation: Fix [GS]_ROUTING documentation + (git-fixes). +- media: ov5640: Fix initial RESETB state and annotate timings + (git-fixes). +- media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() + (git-fixes). +- media: nxp: Fix wrong return pointer check in + mxc_isi_crossbar_init() (git-fixes). +- media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking + interrupts (git-fixes). +- media: venus: hfi_venus: Only consider sys_idle_indicator on V1 + (git-fixes). +- media: go7007: Remove redundant if statement (git-fixes). +- media: cec: core: add adap_unconfigured() callback (git-fixes). +- media: cec: core: add adap_nb_transmit_canceled() callback + (git-fixes). +- media: mediatek: vcodec: Return NULL if no vdec_fb is found + (git-fixes). +- media: amphion: ensure the bitops don't cross boundaries + (git-fixes). +- media: amphion: fix UNUSED_VALUE issue reported by coverity + (git-fixes). +- media: amphion: fix UNINIT issues reported by coverity + (git-fixes). +- media: amphion: fix REVERSE_INULL issues reported by coverity + (git-fixes). +- media: amphion: fix CHECKED_RETURN issues reported by coverity + (git-fixes). +- media: rkvdec: increase max supported height for H.264 + (git-fixes). +- media: amphion: decoder support display delay for all formats + (git-fixes). +- media: mtk-jpeg: Fix use after free bug due to uncanceled work + (git-fixes). +- media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). +- media: amphion: add helper function to get id name (git-fixes). +- media: amphion: reinit vpu if reqbufs output 0 (git-fixes). +- media: cx24120: Add retval check for cx24120_message_send() + (git-fixes). +- media: dvb-usb: m920x: Fix a potential memory leak in + m920x_i2c_xfer() (git-fixes). +- media: dib7000p: Fix potential division by zero (git-fixes). +- media: v4l2-core: Fix a potential resource leak in + v4l2_fwnode_parse_link() (git-fixes). +- media: i2c: tvp5150: check return value of devm_kasprintf() + (git-fixes). +- media: ad5820: Drop unsupported ad5823 from i2c_ and + of_device_id tables (git-fixes). +- media: i2c: imx290: drop format param from imx290_ctrl_update + (git-fixes). +- media: ov5640: fix low resolution image abnormal issue + (git-fixes). +- fbdev: Update fbdev source file paths (git-fixes). +- interconnect: qcom: sm8450: Enable sync_state (git-fixes). +- interconnect: qcom: qcm2290: Enable sync state (git-fixes). +- misc: fastrpc: Pass proper scm arguments for static process init + (git-fixes). +- misc: fastrpc: Fix incorrect DMA mapping unmap request + (git-fixes). +- misc: fastrpc: Fix remote heap allocation request (git-fixes). +- extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). +- dt-bindings: extcon: maxim,max77843: restrict connector + properties (git-fixes). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). +- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). +- iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (git-fixes). +- driver core: Call dma_cleanup() on the test_remove path + (git-fixes). +- driver core: test_async: fix an error code (git-fixes). +- Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes). +- Documentation: devices.txt: Remove ttySIOC* (git-fixes). +- Documentation: devices.txt: Remove ttyIOC* (git-fixes). +- dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible + (git-fixes). +- dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on + Exynos5433 (git-fixes). +- commit ec55be8 + +------------------------------------------------------------------- +Mon Sep 4 08:32:03 CEST 2023 - tiwai@suse.de + +- dmaengine: idxd: Fix issues with PRS disable sysfs knob + (git-fixes). +- dmaengine: ste_dma40: Add missing IRQ check in d40_probe + (git-fixes). +- dmaengine: idxd: Modify the dependence of attribute + pasid_enabled (git-fixes). +- dmaengine: sh: rz-dmac: Fix destination and source data size + setting (git-fixes). +- arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). +- amba: bus: fix refcount leak (git-fixes). +- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). +- docs: ABI: fix spelling/grammar in SBEFIFO timeout interface + (git-fixes). +- dma-buf/sync_file: Fix docs syntax (git-fixes). +- commit e8e8eff + +------------------------------------------------------------------- +Sun Sep 3 18:28:24 CEST 2023 - tiwai@suse.de + +- Update config files: only version bump to 6.4.14 +- commit a305aac + +------------------------------------------------------------------- +Sun Sep 3 18:22:53 CEST 2023 - tiwai@suse.de + +- Linux 6.4.14 (bsc#1012628). +- thunderbolt: Fix a backport error for display flickering issue + (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). + Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch +- parisc: sys_parisc: parisc_personality() is called from asm code + (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). + Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). + Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). + Dropped patches.suse/module-Expose-module_init_layout_section.patch +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). + Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). + Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch +- commit 25c76ad + +------------------------------------------------------------------- +Sat Sep 2 07:55:58 CEST 2023 - tiwai@suse.de + +- supported.conf: fix the dependency for snd-sof +- commit 056f677 + +------------------------------------------------------------------- +Fri Sep 1 23:41:03 CEST 2023 - ailiop@suse.com + +- iomap: Add per-block dirty state tracking to improve performance + (jsc#PED-5453). +- commit dc444ac + +------------------------------------------------------------------- +Fri Sep 1 23:39:20 CEST 2023 - ailiop@suse.com + +- iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). +- commit 759ea54 + +------------------------------------------------------------------- +Fri Sep 1 23:36:38 CEST 2023 - ailiop@suse.com + +- iomap: Refactor iomap_write_delalloc_punch() function out + (jsc#PED-5453). +- commit 54e20b5 + +------------------------------------------------------------------- +Fri Sep 1 23:35:37 CEST 2023 - ailiop@suse.com + +- iomap: Use iomap_punch_t typedef (jsc#PED-5453). +- commit 42ab42f + +------------------------------------------------------------------- +Fri Sep 1 23:33:54 CEST 2023 - ailiop@suse.com + +- iomap: Fix possible overflow condition in + iomap_write_delalloc_scan (jsc#PED-5453). +- commit e8c8c98 + +------------------------------------------------------------------- +Fri Sep 1 23:32:44 CEST 2023 - ailiop@suse.com + +- iomap: Add some uptodate state handling helpers for ifs state + bitmap (jsc#PED-5453). +- commit f30e2be + +------------------------------------------------------------------- +Fri Sep 1 23:30:55 CEST 2023 - ailiop@suse.com + +- iomap: Drop ifs argument from iomap_set_range_uptodate() + (jsc#PED-5453). +- commit 2117a2e + +------------------------------------------------------------------- +Fri Sep 1 23:29:03 CEST 2023 - ailiop@suse.com + +- iomap: Rename iomap_page to iomap_folio_state and others + (jsc#PED-5453). +- commit 0650e04 + +------------------------------------------------------------------- +Fri Sep 1 23:26:38 CEST 2023 - ailiop@suse.com + +- iomap: Remove unnecessary test from iomap_release_folio() + (jsc#PED-5453). +- commit 8702c3c + +------------------------------------------------------------------- +Fri Sep 1 23:21:58 CEST 2023 - ailiop@suse.com + +- iomap: Remove large folio handling in iomap_invalidate_folio() + (jsc#PED-5453). +- commit 221954e + +------------------------------------------------------------------- +Fri Sep 1 17:48:44 CEST 2023 - tiwai@suse.de + +- supported.conf: update for sound drivers (bsc#1214891) +- commit 61819c4 + +------------------------------------------------------------------- +Fri Sep 1 16:19:06 CEST 2023 - tiwai@suse.de + +- Update config files: enable missing ASoC Intel AVS (bsc#1214883) +- commit c6b3355 + +------------------------------------------------------------------- +Fri Sep 1 16:09:22 CEST 2023 - tiwai@suse.de + +- Update config files: CHT/BYT modularization, enable missing AMD features (bsc#1214883) +- commit b369d38 + +------------------------------------------------------------------- +Fri Sep 1 12:43:40 CEST 2023 - denis.kirjanov@suse.com + +- igb: set max size RX buffer when store bad packet is enabled + (jsc#PED-4082). +- commit 1fd1f97 + +------------------------------------------------------------------- +Fri Sep 1 12:42:57 CEST 2023 - denis.kirjanov@suse.com + +- Update metadata +- commit 94184dc + +------------------------------------------------------------------- +Fri Sep 1 11:11:11 CEST 2023 - tiwai@suse.de + +- blacklist.conf: add entries that have been already cherry-picked in 6.4 +- commit 3bbc83b + +------------------------------------------------------------------- +Fri Sep 1 10:03:35 CEST 2023 - tiwai@suse.de + +- ARM: 9318/1: locomo: move kernel-doc to prevent warnings + (git-fixes). +- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during + hibernation (git-fixes). +- drm/mediatek: dp: Add missing error checks in + mtk_dp_parse_capabilities (git-fixes). +- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- lockdep: fix static memory detection even more (git-fixes). +- scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). +- selftests: memfd: error out test process when child test fails + (git-fixes). +- selftests/bpf: Clean up fmod_ret in bench_rename test script + (git-fixes). +- selftests/bpf: Fix repeat option when kfunc_call verification + fails (git-fixes). +- selftests/bpf: fix static assert compilation issue for + test_cls_*.c (git-fixes). +- selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). +- kbuild: rust_is_available: fix confusion when a version appears + in the path (git-fixes). +- kbuild: rust_is_available: add check for `bindgen` invocation + (git-fixes). +- selftests/futex: Order calls to futex_lock_pi (git-fixes). +- selftests/resctrl: Close perf value read fd on errors + (git-fixes). +- selftests/resctrl: Unmount resctrl FS if child fails to run + benchmark (git-fixes). +- selftests/resctrl: Don't leak buffer in fill_cache() + (git-fixes). +- selftests/resctrl: Add resctrl.h into build deps (git-fixes). +- kallsyms: Fix kallsyms_selftest failure (git-fixes). +- selftests/harness: Actually report SKIP for signal tests + (git-fixes). +- selftests/nolibc: drop test chmod_net (git-fixes). +- rust: delete `ForeignOwnable::borrow_mut` (git-fixes). +- ata,scsi: do not issue START STOP UNIT on resume (git-fixes). +- kconfig: gconfig: drop the Show Debug Info help text + (git-fixes). +- Revert "kheaders: substituting --sort in archive creation" + (git-fixes). +- linux/netfilter.h: fix kernel-doc warnings (git-fixes). +- selftests: mm: remove wrong kernel header inclusion (git-fixes). +- selftests: damon: add config file (git-fixes). +- rust: arc: fix intra-doc link in `Arc::init` (git-fixes). +- commit 588cb89 + +------------------------------------------------------------------- +Thu Aug 31 17:56:52 CEST 2023 - tiwai@suse.de + +- bus: ti-sysc: Fix cast to enum warning (git-fixes). +- wifi: mwifiex: Fix missed return in oob checks failed path + (git-fixes). +- selinux: keep context struct members in sync (git-fixes). +- commit 5dd241f + +------------------------------------------------------------------- +Thu Aug 31 17:55:43 CEST 2023 - tiwai@suse.de + +- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (git-fixes). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (git-fixes). +- wifi: ath9k: protect WMI command response buffer replacement + with a lock (git-fixes). +- wifi: ath9k: fix races between ath9k_wmi_cmd and + ath9k_wmi_ctrl_rx (git-fixes). +- wifi: mwifiex: avoid possible NULL skb pointer dereference + (git-fixes). +- wifi: mac80211: fix kernel-doc notation warning (git-fixes). +- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). +- wifi: cfg80211: remove dead/unused enum value (git-fixes). +- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color + attribute (git-fixes). +- wifi: mac80211: fix puncturing bitmap handling in CSA + (git-fixes). +- wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve + performance on 2GHz band (git-fixes). +- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() + (git-fixes). +- wifi: ath12k: fix memcpy array overflow in + ath12k_peer_assoc_h_he() (git-fixes). +- wifi: ath11k: fix band selection for ppdu received in channel + 177 of 5 GHz (git-fixes). +- wifi: mwifiex: fix error recovery in PCIE buffer descriptor + management (git-fixes). +- wifi: mt76: mt7915: fix power-limits while chan_switch + (git-fixes). +- wifi: mt76: mt7915: fix tlv length of + mt7915_mcu_get_chan_mib_info (git-fixes). +- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH + (git-fixes). +- wifi: mt76: mt7915: remove VHT160 capability on MT7915 + (git-fixes). +- wifi: mt76: mt7996: fix WA event ring size (git-fixes). +- wifi: mt76: mt7996: use correct phy for background radar event + (git-fixes). +- wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info + command (git-fixes). +- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (git-fixes). +- commit 621a6cf + +------------------------------------------------------------------- +Thu Aug 31 17:52:27 CEST 2023 - tiwai@suse.de + +- pinctrl: cherryview: fix address_space_handler() argument + (git-fixes). +- pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). +- soc: qcom: qmi_encdec: Restrict string length in decode + (git-fixes). +- soc: qcom: smem: Fix incompatible types in comparison + (git-fixes). +- soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). +- r8169: fix ASPM-related issues on a number of systems with + NIC version from RTL8168h (git-fixes). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (git-fixes). +- wifi: mt76: mt7915: rework tx bytes counting when WED is active + (git-fixes). +- wifi: mt76: mt7915: rework tx packets counting when WED is + active (git-fixes). +- wifi: mt76: mt7915: fix background radar event being blocked + (git-fixes). +- wifi: mt76: mt7996: fix header translation logic (git-fixes). +- wifi: mwifiex: Fix OOB and integer underflow when rx packets + (git-fixes). +- wifi: rtw89: debug: Fix error handling in + rtw89_debug_priv_btc_manual_set() (git-fixes). +- spi: tegra114: Remove unnecessary NULL-pointer checks + (git-fixes). +- spi: mpc5xxx-psc: Fix unsigned expression compared with zero + (git-fixes). +- spi: tegra20-sflash: fix to check return value of + platform_get_irq() in tegra_sflash_probe() (git-fixes). +- regulator: dt-bindings: qcom,rpm: fix pattern for children + (git-fixes). +- regmap: rbtree: Use alloc_flags for memory allocations + (git-fixes). +- regmap: cache: Revert "Add 64-bit mode support" (git-fixes). +- regmap: Revert "add 64-bit mode support" and Co (git-fixes). +- thermal/of: Fix potential uninitialized value access + (git-fixes). +- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- powercap: arm_scmi: Remove recursion while parsing zones + (git-fixes). +- platform/chrome: chromeos_acpi: print hex string for + ACPI_TYPE_BUFFER (git-fixes). +- pstore/ram: Check start of empty przs during init (git-fixes). +- procfs: block chmod on /proc/thread-self/comm (git-fixes). +- proc: use generic setattr() for /proc/$PID/net (git-fixes). +- Revert "wifi: ath6k: silence false positive + -Wno-dangling-pointer warning on GCC 12" (git-fixes). +- Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). +- staging: vchiq_arm: Remove extra struct vchiq_instance + declaration (git-fixes). +- soc: rockchip: dtpm: use C99 array init syntax (git-fixes). +- selinux: make labeled NFS work when mounted before policy load + (git-fixes). +- selinux: do not leave dangling pointer behind (git-fixes). +- thermal/drivers/qcom/tsens: Drop unused legacy structs + (git-fixes). +- powercap: intel_rapl: Remove unused field in struct rapl_if_priv + (git-fixes). +- commit 333ae48 + +------------------------------------------------------------------- +Thu Aug 31 17:44:09 CEST 2023 - tiwai@suse.de + +- PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). +- PCI: microchip: Remove cast between incompatible function type + (git-fixes). +- PCI: keembay: Remove cast between incompatible function type + (git-fixes). +- PCI: meson: Remove cast between incompatible function type + (git-fixes). +- Revert "PCI: tegra194: Enable support for 256 Byte payload" + (git-fixes). +- PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address + (git-fixes). +- PCI: qcom-ep: Switch MHI bus master clock off during L1SS + (git-fixes). +- PCI: microchip: Correct the DED and SEC interrupt bit offsets + (git-fixes). +- PCI: apple: Initialize pcie->nvecs before use (git-fixes). +- PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes). +- PCI/PM: Only read PCI_PM_CTRL register when available + (git-fixes). +- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). +- PCI: Add locking to RMW PCI Express Capability Register + accessors (git-fixes). +- pinctrl: mediatek: assign functions to configure pin bias on + MT7986 (git-fixes). +- pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). +- pinctrl: mcp23s08: check return value of devm_kasprintf() + (git-fixes). +- ipmi_si: fix a memleak in try_smi_init() (git-fixes). +- ipmi:ssif: Fix a memory leak when scanning for an adapter + (git-fixes). +- ipmi:ssif: Add check for kstrdup (git-fixes). +- of: unittest: Restore indentation in overlay_bad_add_dup_prop + test (git-fixes). +- of: unittest: Fix overlay type in apply/revert check + (git-fixes). +- of: overlay: Call of_changeset_init() early (git-fixes). +- of: unittest: fix null pointer dereferencing in + of_unittest_find_node_by_name() (git-fixes). +- of: fix htmldocs build warnings (git-fixes). +- module/decompress: use vmalloc() for zstd decompression + workspace (git-fixes). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (git-fixes). +- lib/test_meminit: allocate pages up to order MAX_ORDER + (git-fixes). +- HWPOISON: offline support: fix spelling in Documentation/ABI/ + (git-fixes). +- mac80211: make ieee80211_tx_info padding explicit (git-fixes). +- hwrng: iproc-rng200 - Implement suspend and resume calls + (git-fixes). +- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). +- hwrng: nomadik - keep clock enabled while hwrng is registered + (git-fixes). +- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() + (git-fixes). +- irqchip/loongson-eiointc: Fix return value checking of + eiointc_index (git-fixes). +- Revert "media: uvcvideo: Limit power line control for Acer + EasyCamera" (git-fixes). +- media: Revert "media: exynos4-is: Remove dependency on obsolete + SoC support" (git-fixes). +- PCI: rcar-host: Remove unused static pcie_base and pcie_dev + (git-fixes). +- irqchip/mmp: Remove non-DT codepath (git-fixes). +- commit 2974f21 + +------------------------------------------------------------------- +Thu Aug 31 17:38:39 CEST 2023 - tiwai@suse.de + +- drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes). +- drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes). +- dt-bindings: clocks: imx8mp: make sai4 a dummy clock + (git-fixes). +- dt-bindings: clock: xlnx,versal-clk: drop select:false + (git-fixes). +- dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and + PMC8180C (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio + hogs (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl: allow + gpio-line-names (git-fixes). +- EDAC/igen6: Fix the issue of no error events (git-fixes). +- EDAC/i10nm: Skip the absent memory controllers (git-fixes). +- dt-bindings: thermal: lmh: update maintainer address + (git-fixes). +- dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). +- dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs + (git-fixes). +- dt-bindings: crypto: ti,sa2ul: make power-domains conditional + (git-fixes). +- dt-bindings: arm: msm: kpss-acc: Make the optional reg truly + optional (git-fixes). +- firmware: ti_sci: Use system_state to determine polling + (git-fixes). +- firmware: meson_sm: fix to avoid potential NULL pointer + dereference (git-fixes). +- firmware: cs_dsp: Fix new control name check (git-fixes). +- drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). +- drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes). +- drm/msm/dpu: fix the irq index in + dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). +- drm/msm/mdp5: Don't leak some plane state (git-fixes). +- dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV + clock (git-fixes). +- drm/msm: Update dev core dump to not print backwards + (git-fixes). +- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev + (git-fixes). +- dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth + (git-fixes). +- gpio: pca9570: fix kerneldoc (git-fixes). +- dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay + defaults/range in schema (git-fixes). +- dt-bindings: hwmon: moortec,mr75203: fix multipleOf for + coefficients (git-fixes). +- dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* + properties (git-fixes). +- dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao + clock (git-fixes). +- dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 + (git-fixes). +- dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions + (git-fixes). +- dt-bindings: backlight: pwm: Make power-supply not required + (git-fixes). +- dt-bindings: leds: Drop redundant cpus enum match (git-fixes). +- dt-bindings: gpio: Remove FSI domain ports on Tegra234 + (git-fixes). +- dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible + (git-fixes). +- dt-bindings: samsung,mipi-dsim: Use port-base reference + (git-fixes). +- dt-bindings: mtd: qcom: Fix a property position (git-fixes). +- dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). +- commit 1352d14 + +------------------------------------------------------------------- +Thu Aug 31 17:32:08 CEST 2023 - tiwai@suse.de + +- docs: kernel-parameters: Refer to the correct bitmap function + (git-fixes). +- drm/etnaviv: fix dumping of active MMU context (git-fixes). +- drm/amd/pm: fix variable dereferenced issue in + amdgpu_device_attr_create() (git-fixes). +- drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). +- drm/mediatek: Fix potential memory leak if vmap() fail + (git-fixes). +- drm/mediatek: Fix dereference before null check (git-fixes). +- drm/mediatek: Add cnt checking for coverity issue (git-fixes). +- drm/mediatek: Remove freeing not dynamic allocated memory + (git-fixes). +- drm/mediatek: Fix uninitialized symbol (git-fixes). +- drm/panel: simple: Add missing connector type and pixel format + for AUO T215HVN01 (git-fixes). +- drm: Remove references to removed transitional helpers + (git-fixes). +- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() + (git-fixes). +- drm/armada: Fix off-by-one error in + armada_overlay_get_property() (git-fixes). +- drm/ast: report connection status on Display Port (git-fixes). +- drm/ast: Add BMC virtual connector (git-fixes). +- drm/atomic-helper: Update reference to + drm_crtc_force_disable_all() (git-fixes). +- drm/tegra: dpaux: Fix incorrect return value of platform_get_irq + (git-fixes). +- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask + (git-fixes). +- drm/amd/display: dc.h: eliminate kernel-doc warnings + (git-fixes). +- drm/amdgpu: avoid integer overflow warning in + amdgpu_device_resize_fb_bar() (git-fixes). +- drm/amd/display: Do not set drr on pipe commit (git-fixes). +- drm/bridge: anx7625: Drop device lock before + drm_helper_hpd_irq_event() (git-fixes). +- drm: adv7511: Fix low refresh rate register for ADV7533/5 + (git-fixes). +- drm/bridge: anx7625: Use common macros for HDCP capabilities + (git-fixes). +- drm/bridge: anx7625: Use common macros for DP power sequencing + commands (git-fixes). +- drm/hyperv: Fix a compilation issue because of not including + screen_info.h (git-fixes). +- drm/ast: Fix DRAM init on AST2200 (git-fixes). +- drm/mxsfb: Disable overlay plane in + mxsfb_plane_overlay_atomic_disable() (git-fixes). +- drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller + (git-fixes). +- drm/bridge: tc358764: Fix debug print parameter order + (git-fixes). +- cred: remove unsued extern declaration change_create_files_as() + (git-fixes). +- crypto: caam - fix unchecked return value error (git-fixes). +- crypto: api - Use work queue in crypto_destroy_instance + (git-fixes). +- crypto: af_alg - Decrement struct key.usage in + alg_set_by_key_serial() (git-fixes). +- crypto: stm32 - Properly handle pm_runtime_get failing + (git-fixes). +- crypto: stm32 - fix MDMAT condition (git-fixes). +- crypto: qat - change value of default idle filter (git-fixes). +- cpufreq: powernow-k8: Use related_cpus instead of cpus in + driver.exit() (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug + (git-fixes). +- cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver + (git-fixes). +- cpuidle: teo: Update idle duration estimate when choosing + shallower state (git-fixes). +- crypto: ixp4xx - silence uninitialized variable warning + (git-fixes). +- drm/msm: provide fb_dirty implemenation (git-fixes). +- drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). +- Documentation: kunit: Modular tests should not depend on KUNIT=y + (git-fixes). +- commit becb350 + +------------------------------------------------------------------- +Thu Aug 31 17:09:17 CEST 2023 - tiwai@suse.de + +- clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). +- clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock + handling (git-fixes). +- clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). +- clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: reset: Use the correct type of sleep/delay based + on length (git-fixes). +- clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src + (git-fixes). +- clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock + (git-fixes). +- clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs + (git-fixes). +- clk: qcom: turingcc-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: mss-sc7180: fix missing resume during probe + (git-fixes). +- clk: qcom: q6sstop-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: lpasscc-sc7280: fix missing resume during probe + (git-fixes). +- clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: camcc-sc7180: fix async resume during probe + (git-fixes). +- clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg + (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). +- clk: imx: pll14xx: dynamically configure PLL for + 393216000/361267200Hz (git-fixes). +- clk: imx: pll14xx: align pdiv with reference manual (git-fixes). +- clk: imx: composite-8m: fix clock pauses when set_rate would + be a no-op (git-fixes). +- clk: imx8mp: fix sai4 clock (git-fixes). +- clk: imx: imx8ulp: update SPLL2 type (git-fixes). +- clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). +- clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz + (git-fixes). +- clk: sunxi-ng: Modify mismatched function name (git-fixes). +- drivers: clk: keystone: Fix parameter judgment in + _of_pll_clk_init() (git-fixes). +- bus: ti-sysc: Fix build warning for 64-bit build (git-fixes). +- Bluetooth: btusb: Do not call kfree_skb() under + spin_lock_irqsave() (git-fixes). +- Bluetooth: Fix potential use-after-free when clear keys + (git-fixes). +- can: tcan4x5x: Remove reserved register 0x814 from writable + table (git-fixes). +- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow + errors also in case of OOM (git-fixes). +- cpufreq: amd-pstate-ut: Remove module parameter access + (git-fixes). +- clocksource: Handle negative skews in "skew is too large" + messages (git-fixes). +- clk: samsung: Re-add support for Exynos4212 CPU clock + (git-fixes). +- can: m_can: fix coding style (git-fixes). +- commit d40bf6b + +------------------------------------------------------------------- +Thu Aug 31 17:01:01 CEST 2023 - tiwai@suse.de + +- arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). +- arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). +- arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU + (git-fixes). +- arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS + SMMU (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names + (git-fixes). +- arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B + regulator (git-fixes). +- arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). +- arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply + (git-fixes). +- arm64: dts: qcom: msm8953-vince: drop duplicated touschreen + parent interrupt (git-fixes). +- arm64: dts: qcom: sdm845: Fix the min frequency of + "ice_core_clk" (git-fixes). +- arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC + (git-fixes). +- arm64: dts: qcom: pmi8994: Add missing OVP interrupt + (git-fixes). +- arm64: dts: qcom: pmi8950: Add missing OVP interrupt + (git-fixes). +- arm64: dts: qcom: pm660l: Add missing short interrupt + (git-fixes). +- arm64: dts: qcom: pm6150l: Add missing short interrupt + (git-fixes). +- arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent + (git-fixes). +- arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion + (git-fixes). +- arm64: dts: qcom: pmk8350: fix ADC-TM compatible string + (git-fixes). +- arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). +- arm64: dts: qcom: sm8350: Use proper CPU compatibles + (git-fixes). +- arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq + (git-fixes). +- arm64: dts: qcom: sm8350: Fix CPU idle state residency times + (git-fixes). +- arm64: dts: qcom: sdm845-tama: Set serial indices and + stdout-path (git-fixes). +- arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 + controller (git-fixes). +- arm64: dts: qcom: sc8280xp: Add missing SCM interconnect + (git-fixes). +- arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO + (git-fixes). +- arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO + supply (git-fixes). +- arm64: dts: qcom: sm8250: correct dynamic power coefficients + (git-fixes). +- arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). +- arm64: dts: qcom: sm8150: use proper DSI PHY compatible + (git-fixes). +- arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). +- arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 + (git-fixes). +- arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency + (git-fixes). +- arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & + main gpio (git-fixes). +- arm64: dts: ti: k3-am62-main: Remove power-domains from crypto + node (git-fixes). +- arm64: dts: imx8mp-debix: remove unused fec pinctrl node + (git-fixes). +- arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos + (git-fixes). +- arm64: tegra: Fix HSUART for Smaug (git-fixes). +- arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate on Tegra234 + (git-fixes). +- ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() + (git-fixes). +- arm64: defconfig: enable Qualcomm MSM8996 Global Clock + Controller as built-in (git-fixes). +- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl + (git-fixes). +- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). +- ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). +- ASoC: soc-compress: Fix deadlock in soc_compr_open_fe + (git-fixes). +- ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). +- ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). +- ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling + (git-fixes). +- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). +- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). +- backlight/lv5207lp: Compare against struct fb_info.device + (git-fixes). +- backlight/gpio_backlight: Compare against struct fb_info.device + (git-fixes). +- backlight/bd6107: Compare against struct fb_info.device + (git-fixes). +- audit: fix possible soft lockup in __audit_inode_child() + (git-fixes). +- ARM: module: Use module_init_layout_section() to spot init + sections (git-fixes). +- module: Expose module_init_layout_section() (git-fixes). +- arm64: mm: use ptep_clear() instead of pte_clear() in + clear_flush() (git-fixes). +- Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). +- Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs + (git-fixes). +- Bluetooth: Remove unused declaration amp_read_loc_info() + (git-fixes). +- Bluetooth: nokia: fix value check in + nokia_bluetooth_serdev_probe() (git-fixes). +- ACPI: x86: s2idle: Fix a logic error parsing AMD constraints + table (git-fixes). +- ACPI: thermal: Drop nocrt parameter (git-fixes). +- arm64: sdei: abort running SDEI handlers during crash + (git-fixes). +- arm64: vdso: remove two .altinstructions related symbols + (git-fixes). +- arm64/ptrace: Clean up error handling path in sve_set_common() + (git-fixes). +- arm64/fpsimd: Only provide the length to cpufeature for xCR + registers (git-fixes). +- arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability + (git-fixes). +- ARM: ptrace: Restore syscall skipping for tracers (git-fixes). +- ARM: ptrace: Restore syscall restart tracing (git-fixes). +- Bluetooth: coredump: fix building with coredump disabled + (git-fixes). +- ACPI: platform: Ignore SMB0001 only when it has resources + (git-fixes). +- ACPI: bus: Introduce acpi_match_acpi_device() helper + (git-fixes). +- ACPI: bus: Constify acpi_companion_match() returned value + (git-fixes). +- accessibility: use C99 array init (git-fixes). +- ARM: versatile: mark mmc_status() static (git-fixes). +- ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo + property (git-fixes). +- ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). +- ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h + (git-fixes). +- commit 6febe3e + +------------------------------------------------------------------- +Thu Aug 31 16:28:24 CEST 2023 - jack@suse.cz + +- md/raid0: Fix performance regression for large sequential writes + (bsc#1213916). +- commit 7ba95b5 + +------------------------------------------------------------------- +Thu Aug 31 16:27:36 CEST 2023 - jack@suse.cz + +- md/raid0: Factor out helper for mapping and submitting a bio + (bsc#1213916). +- commit f2d9299 + +------------------------------------------------------------------- +Thu Aug 31 16:27:23 CEST 2023 - mgorman@suse.de + +- Add prototype arm64 RT configuration. +- commit fc41c7f + +------------------------------------------------------------------- +Thu Aug 31 16:22:23 CEST 2023 - denis.kirjanov@suse.com + +- bnx2x: new flag for track HW resource allocation (jsc#PED-5057). +- commit d1a4bac + +------------------------------------------------------------------- +Thu Aug 31 16:21:10 CEST 2023 - denis.kirjanov@suse.com + +- bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). +- commit ccf8576 + +------------------------------------------------------------------- +Thu Aug 31 15:36:08 CEST 2023 - mgorman@suse.de + +- Refresh -rt config files. +- commit 654d8a7 + +------------------------------------------------------------------- +Thu Aug 31 15:31:05 CEST 2023 - mgorman@suse.de + +- rt: Add helper script to refresh RT configs based on the parent + (SLE Realtime Extension). +- rt: Add documentation describing what kernel debug options to + add for testing (SLE Realtime Extension). +- rt: Add documentation describing what RT kernel config changes + to default (SLE Realtime Extension). +- locking/rtmutex: Update the "flush I/O on schedule" series + (SLE Realtime Extension). +- signal: Update the comment ptrace_stop() (SLE Realtime + Extension). +- ASoC: mediatek: mt8186: Remove unused mutex (SLE Realtime + Extension). +- x86/microcode: Remove microcode_mutex (SLE Realtime Extension). +- time: Allow to preempt after a callback (SLE Realtime + Extension). +- softirq: Add function to preempt serving softirqs (SLE Realtime + Extension). +- sched/core: Provide a method to check if a task is PI-boosted + (SLE Realtime Extension). +- sched/rt: Don't try push tasks if there are none (SLE Realtime + Extension). +- sysfs: Add /sys/kernel/realtime entry (SLE Realtime Extension). +- POWERPC: Allow to enable RT (SLE Realtime Extension). +- powerpc/stackprotector: work around stack-guard init from atomic + (SLE Realtime Extension). +- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT + (SLE Realtime Extension). +- powerpc/pseries: Select the generic memory allocator (SLE + Realtime Extension). +- powerpc/imc-pmu: Use the correct spinlock initializer (SLE + Realtime Extension). +- powerpc/pseries/iommu: Use a locallock instead local_irq_save() + (SLE Realtime Extension). +- powerpc: traps: Use PREEMPT_RT (SLE Realtime Extension). +- ARM64: Allow to enable RT (SLE Realtime Extension). +- ARM: Allow to enable RT (SLE Realtime Extension). +- tty/serial/pl011: Make the locking work on RT (SLE Realtime + Extension). +- tty/serial/omap: Make the locking RT aware (SLE Realtime + Extension). +- ARM: enable irq in translation/section permission fault handlers + (SLE Realtime Extension). +- arm: Disable jump-label on PREEMPT_RT (SLE Realtime Extension). +- arch/arm64: Add lazy preempt support (SLE Realtime Extension). +- powerpc: Add support for lazy preemption (SLE Realtime + Extension). +- arm: Add support for lazy preemption (SLE Realtime Extension). +- entry: Fix the preempt lazy fallout (SLE Realtime Extension). +- x86: Support for lazy preemption (SLE Realtime Extension). +- x86/entry: Use should_resched() in idtentry_exit_cond_resched() + (SLE Realtime Extension). +- sched: Add support for lazy preemption (SLE Realtime Extension). +- Revert "drm/i915: Depend on !PREEMPT_RT." (SLE Realtime + Extension). +- drm/i915: Do not disable preemption for resets (SLE Realtime + Extension). +- drm/i915: Drop the irqs_disabled() check (SLE Realtime + Extension). +- drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() + + spin_lock() (SLE Realtime Extension). +- drm/i915/gt: Queue and wait for the irq_work item (SLE Realtime + Extension). +- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE + (SLE Realtime Extension). +- drm/i915: Disable tracing points on PREEMPT_RT (SLE Realtime + Extension). +- drm/i915: Don't check for atomic context on PREEMPT_RT (SLE + Realtime Extension). +- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic + updates (SLE Realtime Extension). +- drm/i915: Use preempt_disable/enable_rt() where recommended + (SLE Realtime Extension). +- printk: Check only for migration in printk_deferred_*() + (SLE Realtime Extension). +- serial: 8250: implement non-BKL console (SLE Realtime + Extension). +- printk: replace local_irq_save with local_lock for safe mode + (SLE Realtime Extension). +- printk: Add threaded printing support for BKL consoles (SLE + Realtime Extension). +- printk: only disable if actually unregistered (SLE Realtime + Extension). +- printk: Perform atomic flush in console_flush_on_panic() + (SLE Realtime Extension). +- rcu: Add atomic write enforcement for rcu stalls (SLE Realtime + Extension). +- kernel/panic: Add atomic write enforcement to warn/panic + (SLE Realtime Extension). +- proc: consoles: Add support for non-BKL consoles (SLE Realtime + Extension). +- tty: tty_io: Show non-BKL consoles as active (SLE Realtime + Extension). +- printk: nobkl: Stop threads on shutdown/reboot (SLE Realtime + Extension). +- printk: nobkl: Provide functions for atomic write enforcement + (SLE Realtime Extension). +- printk: nobkl: Add write context storage for atomic writes + (SLE Realtime Extension). +- printk: nobkl: Add printer thread wakeups (SLE Realtime + Extension). +- printk: nobkl: Introduce printer threads (SLE Realtime + Extension). +- printk: nobkl: Add emit function and callback functions for + atomic printing (SLE Realtime Extension). +- printk: nobkl: Add print state functions (SLE Realtime + Extension). +- printk: nobkl: Add sequence handling (SLE Realtime Extension). +- printk: nobkl: Add buffer management (SLE Realtime Extension). +- printk: nobkl: Add acquire/release logic (SLE Realtime + Extension). +- printk: Add non-BKL console basic infrastructure (SLE Realtime + Extension). +- printk: Add per-console suspended state (SLE Realtime + Extension). +- printk: Consolidate console deferred printing (SLE Realtime + Extension). +- printk: Add NMI check to console_flush_on_panic() and + console_unblank() (SLE Realtime Extension). +- kdb: do not assume write() callback available (SLE Realtime + Extension). +- preempt: Put preempt_enable() within an instrumentation*() + section (SLE Realtime Extension). +- zram: Replace bit spinlocks with spinlock_t for PREEMPT_RT + (SLE Realtime Extension). +- softirq: Wake ktimers thread also in softirq (SLE Realtime + Extension). +- tick: Fix timer storm since introduction of timersd (SLE + Realtime Extension). +- rcutorture: Also force sched priority to timersd on boosting + test (SLE Realtime Extension). +- softirq: Use a dedicated thread for timer wakeups (SLE Realtime + Extension). +- x86: Enable RT also on 32bit (SLE Realtime Extension). +- x86: Allow to enable RT (SLE Realtime Extension). +- net: Avoid the IPI to free the (SLE Realtime Extension). +- mm/page_alloc: Use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (SLE Realtime Extension). +- seqlock: Do the lockdep annotation before locking in + do_write_seqcount_begin_nested() (SLE Realtime Extension). +- ARM: vfp: Use vfp_lock() in vfp_entry() (SLE Realtime + Extension). +- ARM: vfp: Use vfp_lock() in vfp_sync_hwstate() (SLE Realtime + Extension). +- ARM: vfp: Provide vfp_lock() for VFP locking (SLE Realtime + Extension). +- signal: Don't disable preemption in ptrace_stop() on PREEMPT_RT + (SLE Realtime Extension). +- signal: Add proper comment about the preempt-disable in + ptrace_stop() (SLE Realtime Extension). +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (SLE Realtime Extension). +- locking/rtmutex: Avoid pointless blk_flush_plug() invocations + (SLE Realtime Extension). +- locking/rtmutex: Submit/resume work explicitly before/after + blocking (SLE Realtime Extension). +- sched/core: Provide sched_rtmutex() and expose sched work + helpers (SLE Realtime Extension). +- sched: avoid false lockdep splat in put_task_struct() (SLE + Realtime Extension). +- kernel/fork: beware of __put_task_struct calling context + (SLE Realtime Extension). +- serial: 8250: Apply FSL workarounds also without + SERIAL_8250_CONSOLE (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- serial: 8250: omap: Move uart_write() inside PM section + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250-fsl: Expand description of the MPC83xx UART's + misbehaviour (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: Indicate fintek option may also be required for RS232 + support (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: synchronize and annotate UART_IER access + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: lock port in startup() callbacks (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- serial: 8250: RT288x/Au1xxx code away from core (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- serial: 8250: Add dl_read/write, bugs and mapsize into + plat_serial8250_port (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- serial: 8250: Document uart_8250_port's ->dl_read/write() + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: Change dl_read/write to handle value as u32 + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: omap: Shut down on remove for console uart + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: omap: Fix life cycle issues for interrupt handlers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: omap: Fix imprecise external abort for + omap_8250_pm() (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- commit fdcc219 + +------------------------------------------------------------------- +Thu Aug 31 15:18:26 CEST 2023 - oneukum@suse.com + +- usb: dwc3: Add error logs for unknown endpoint events + (jsc#PED-4296). +- commit e632528 + +------------------------------------------------------------------- +Thu Aug 31 14:35:03 CEST 2023 - mgorman@suse.de + +- Delete 6.2-based RT patches + patches.rt/ARM-Allow-to-enable-RT.patch + patches.rt/ARM-enable-irq-in-translation-section-permission-fau.patch + patches.rt/ARM64-Allow-to-enable-RT.patch + patches.rt/POWERPC-Allow-to-enable-RT.patch + patches.rt/Revert-drm-i915-Depend-on-PREEMPT_RT.patch + patches.rt/arch-arm64-Add-lazy-preempt-support.patch + patches.rt/arm-Add-support-for-lazy-preemption.patch + patches.rt/arm-Disable-jump-label-on-PREEMPT_RT.patch + patches.rt/drm-i915-Disable-tracing-points-on-PREEMPT_RT.patch + patches.rt/drm-i915-Don-t-check-for-atomic-context-on-PREEMPT_R.patch + patches.rt/drm-i915-Don-t-disable-interrupts-on-PREEMPT_RT-duri.patch + patches.rt/drm-i915-Drop-the-irqs_disabled-check.patch + patches.rt/drm-i915-Use-preempt_disable-enable_rt-where-recomme.patch + patches.rt/drm-i915-gt-Queue-and-wait-for-the-irq_work-item.patch + patches.rt/drm-i915-gt-Use-spin_lock_irq-instead-of-local_irq_d.patch + patches.rt/drm-i915-skip-DRM_I915_LOW_LEVEL_TRACEPOINTS-with-NO.patch + patches.rt/entry-Fix-the-preempt-lazy-fallout.patch + patches.rt/locking-lockdep-Remove-lockdep_init_map_crosslock.patch + patches.rt/net-Avoid-the-IPI-to-free-the.patch + patches.rt/powerpc-Add-support-for-lazy-preemption.patch + patches.rt/powerpc-kvm-Disable-in-kernel-MPIC-emulation-for-PRE.patch + patches.rt/powerpc-pseries-iommu-Use-a-locallock-instead-local_.patch + patches.rt/powerpc-stackprotector-work-around-stack-guard-init-.patch + patches.rt/powerpc-traps-Use-PREEMPT_RT.patch + patches.rt/printk-Bring-back-the-RT-bits.patch + patches.rt/printk-add-infrastucture-for-atomic-consoles.patch + patches.rt/printk-avoid-preempt_disable-for-PREEMPT_RT.patch + patches.rt/rcutorture-Also-force-sched-priority-to-timersd-on-b.patch + patches.rt/sched-Add-support-for-lazy-preemption.patch + patches.rt/sched-Consider-task_struct-saved_state-in-wait_task_.patch + patches.rt/serial-8250-implement-write_atomic.patch + patches.rt/signal-Don-t-disable-preemption-in-ptrace_stop-on-PR.patch + patches.rt/softirq-Use-a-dedicated-thread-for-timer-wakeups.patch + patches.rt/softirq-Wake-ktimers-thread-also-in-softirq.patch + patches.rt/sysfs-Add-sys-kernel-realtime-entry.patch + patches.rt/tick-Fix-timer-storm-since-introduction-of-timersd.patch + patches.rt/tpm_tis-fix-stall-after-iowrite-s.patch + patches.rt/tty-serial-omap-Make-the-locking-RT-aware.patch + patches.rt/tty-serial-pl011-Make-the-locking-work-on-RT.patch + patches.rt/u64_stat-Remove-the-obsolete-fetch_irq-variants.patch + patches.rt/vduse-Remove-include-of-rwlock.h.patch + patches.rt/x86-Allow-to-enable-RT.patch + patches.rt/x86-Enable-RT-also-on-32bit.patch + patches.rt/x86-Support-for-lazy-preemption.patch + patches.rt/x86-entry-Use-should_resched-in-idtentry_exit_cond_r.patch + patches.rt/zram-Replace-bit-spinlocks-with-spinlock_t-for-PREEM.patch + patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch + patches.suse/rt-Add-documentation-describing-what-RT-kernel-config-changes-to-default.patch + patches.suse/rt-Add-documentation-describing-what-kernel-debug-options-to-add-for-testing.patch + patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch +- commit 1882d24 + +------------------------------------------------------------------- +Thu Aug 31 14:15:02 CEST 2023 - tiwai@suse.de + +- Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently +- commit 95df0d9 + +------------------------------------------------------------------- +Thu Aug 31 13:39:27 CEST 2023 - denis.kirjanov@suse.com + +- igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). +- commit 19c485c + +------------------------------------------------------------------- +Thu Aug 31 13:38:10 CEST 2023 - denis.kirjanov@suse.com + +- igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). +- commit c4d3fce + +------------------------------------------------------------------- +Thu Aug 31 11:37:50 CEST 2023 - tiwai@suse.de + +- Move upstreamed BT and pinctrl patches into sorted section +- commit ff3c429 + +------------------------------------------------------------------- +Thu Aug 31 11:34:10 CEST 2023 - tiwai@suse.de + +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit 5a5093f + +------------------------------------------------------------------- +Thu Aug 31 11:25:13 CEST 2023 - tiwai@suse.de + +- mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT + (bsc#1012628). +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 3766f26 + +------------------------------------------------------------------- +Thu Aug 31 11:06:22 CEST 2023 - tiwai@suse.de + +- nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- commit c83219a + +------------------------------------------------------------------- +Thu Aug 31 10:47:41 CEST 2023 - mwilck@suse.com + +- Refresh patches.suse/dm-mpath-leastpending-path-update. + Fix warning about STATUSTYPE_IMA. +- commit caca08f + +------------------------------------------------------------------- +Thu Aug 31 10:35:08 CEST 2023 - mwilck@suse.com + +- Refresh and enable patches.suse/fcoe-reduce-max_sectors. +- commit 6b3df50 + +------------------------------------------------------------------- +Thu Aug 31 10:06:49 CEST 2023 - tiwai@suse.de + +- Moved upstreamed DRM and opal patches into sorted section +- commit e879562 + +------------------------------------------------------------------- +Thu Aug 31 09:19:15 CEST 2023 - tiwai@suse.de + +- Update config files: only version changes to 6.4.13 +- commit f6cd6ea + +------------------------------------------------------------------- +Thu Aug 31 09:08:40 CEST 2023 - tiwai@suse.de + +- sched/cpuset: Bring back cpuset_mutex (bsc#1012628). + Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch +- commit 5ab50d0 + +------------------------------------------------------------------- +Thu Aug 31 09:02:45 CEST 2023 - tiwai@suse.de + +- Linux 6.4.13 (bsc#1012628). +- netfilter: nf_tables: fix kdoc warnings after gc rework + (bsc#1012628). +- TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig + (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). + Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch +- maple_tree: disable mas_wr_append() when other readers are + possible (bsc#1012628). +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ + (bsc#1012628). +- gpio: sim: pass the GPIO device's software node to irq domain + (bsc#1012628). +- gpio: sim: dispose of irq mappings before destroying the + irq_sim domain (bsc#1012628). +- dma-buf/sw_sync: Avoid recursive lock during fence signal + (bsc#1012628). +- pinctrl: renesas: rza2: Add lock around + pinctrl_generic{{add,remove}_group,{add,remove}_function} + (bsc#1012628). +- pinctrl: renesas: rzv2m: Fix NULL pointer dereference in + rzv2m_dt_subnode_to_map() (bsc#1012628). +- pinctrl: renesas: rzg2l: Fix NULL pointer dereference in + rzg2l_dt_subnode_to_map() (bsc#1012628). +- ASoC: cs35l56: Read firmware uuid from a device property + instead of _SUB (bsc#1012628). +- ASoC: SOF: ipc4-pcm: fix possible null pointer deference + (bsc#1012628). +- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' + (bsc#1012628). +- scsi: core: raid_class: Remove raid_component_add() + (bsc#1012628). +- scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > + 5 (bsc#1012628). +- scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). +- madvise:madvise_free_pte_range(): don't use mapcount() against + large folio for sharing check (bsc#1012628). +- madvise:madvise_cold_or_pageout_pte_range(): don't use + mapcount() against large folio for sharing check (bsc#1012628). +- drm/i915: Fix error handling if driver creation fails during + probe (bsc#1012628). +- can: raw: add missing refcount for memory leak fix + (bsc#1012628). +- thunderbolt: Fix Thunderbolt 3 display flickering issue on + 2nd hot plug onwards (bsc#1012628). +- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() + only for non-root bus (bsc#1012628). +- media: vcodec: Fix potential array out-of-bounds in encoder + queue_setup (bsc#1012628). +- pinctrl: amd: Mask wake bits on probe again (bsc#1012628). +- of: dynamic: Refactor action prints to not use "%pOF" inside + devtree_lock (bsc#1012628). +- of: unittest: Fix EXPECT for parse_phandle_with_args_map() + test (bsc#1012628). +- radix tree: remove unused variable (bsc#1012628). +- riscv: Fix build errors using binutils2.37 toolchains + (bsc#1012628). +- riscv: Handle zicsr/zifencei issue between gcc and binutils + (bsc#1012628). +- lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels + (bsc#1012628). +- ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- batman-adv: Hold rtnl lock during MTU update via netlink + (bsc#1012628). +- batman-adv: Fix batadv_v_ogm_aggr_send memory leak + (bsc#1012628). +- batman-adv: Fix TT global entry leak when client roamed back + (bsc#1012628). +- batman-adv: Do not get eth header before + batadv_check_management_packet (bsc#1012628). +- batman-adv: Don't increase MTU when set by user (bsc#1012628). +- batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). +- selinux: set next pointer before attaching to list + (bsc#1012628). +- NFS: Fix a use after free in nfs_direct_join_group() + (bsc#1012628). +- nilfs2: fix general protection fault in + nilfs_lookup_dirty_data_buffers() (bsc#1012628). +- mm: multi-gen LRU: don't spin during memcg release + (bsc#1012628). +- mm: memory-failure: fix unexpected return value in + soft_offline_page() (bsc#1012628). +- mm: add a call to flush_cache_vmap() in vmap_pfn() + (bsc#1012628). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1012628). + Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1012628). + Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch +- cgroup/cpuset: Iterate only if DEADLINE tasks are present + (bsc#1012628). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1012628). + Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch +- cgroup/cpuset: Rename functions dealing with DEADLINE accounting + (bsc#1012628). +- drm/i915: fix display probe for IVB Q and IVB D GT2 server + (bsc#1012628). +- drm/i915/display: Handle GMD_ID identification in display code + (bsc#1012628). +- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE + in CR4 (bsc#1012628). +- x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). +- LoongArch: Fix hw_breakpoint_control() for watchpoints + (bsc#1012628). +- drm/i915: Fix HPD polling, reenabling the output poll work as + needed (bsc#1012628). +- drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). +- drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). +- drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). +- drm: Add an HPD poll helper to reschedule the poll work + (bsc#1012628). +- drm/vmwgfx: Fix possible invalid drm gem put calls + (bsc#1012628). +- drm/vmwgfx: Fix shader stage validation (bsc#1012628). +- mm/gup: handle cont-PTE hugetlb pages correctly in + gup_must_unshare() via GUP-fast (bsc#1012628). +- mm: enable page walking API to lock vmas during the walk + (bsc#1012628). +- selftests/mm: FOLL_LONGTERM need to be updated to 0x100 + (bsc#1012628). +- ALSA: ymfpci: Fix the missing snd_card_free() call at probe + error (bsc#1012628). +- shmem: fix smaps BUG sleeping while atomic (bsc#1012628). +- mm,ima,kexec,of: use memblock_free_late from + ima_free_kexec_buffer (bsc#1012628). +- clk: Fix slab-out-of-bounds error in devm_clk_release() + (bsc#1012628). +- NFSv4: Fix dropped lock for racing OPEN and delegation return + (bsc#1012628). +- platform/x86: ideapad-laptop: Add support for new hotkeys + found on ThinkBook 14s Yoga ITL (bsc#1012628). +- platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to + ec_trigger_quirk_dmi_table (bsc#1012628). +- wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN + warning (bsc#1012628). +- ibmveth: Use dcbf rather than dcbfl (bsc#1012628). +- spi: spi-cadence: Fix data corruption issues in slave mode + (bsc#1012628). +- ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). +- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x + (bsc#1012628). +- bonding: fix macvlan over alb bond support (bsc#1012628). +- rtnetlink: Reject negative ifindexes in RTM_NEWLINK + (bsc#1012628). +- netfilter: nf_tables: defer gc run if previous batch is still + pending (bsc#1012628). +- netfilter: nf_tables: fix out of memory error handling + (bsc#1012628). +- netfilter: nf_tables: use correct lock to protect gc_list + (bsc#1012628). +- netfilter: nf_tables: GC transaction race with abort path + (bsc#1012628). +- netfilter: nf_tables: flush pending destroy work before netlink + notifier (bsc#1012628). +- netfilter: nf_tables: validate all pending tables (bsc#1012628). +- i40e: fix potential NULL pointer dereferencing of pf->vf + i40e_sync_vsi_filters() (bsc#1012628). +- net/sched: fix a qdisc modification with ambiguous command + request (bsc#1012628). +- igc: Fix the typo in the PTM Control macro (bsc#1012628). +- igb: Avoid starting unnecessary workqueues (bsc#1012628). +- can: isotp: fix support for transmission of SF without flow + control (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset + (bsc#1012628). +- tg3: Use slab_build_skb() when needed (bsc#1012628). +- selftests: bonding: do not set port down before adding to bond + (bsc#1012628). +- ice: Fix NULL pointer deref during VF reset (bsc#1012628). +- Revert "ice: Fix ice VF reset during iavf initialization" + (bsc#1012628). +- ice: fix receive buffer size miscalculation (bsc#1012628). +- ipv4: fix data-races around inet->inet_id (bsc#1012628). +- net: validate veth and vxcan peer ifindexes (bsc#1012628). +- net: bcmgenet: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: bgmac: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: mdio: mdio-bitbang: Fix C45 read/write protocol + (bsc#1012628). +- net: dsa: mt7530: fix handling of 802.1X PAE frames + (bsc#1012628). +- selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). +- mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). +- mlxsw: reg: Fix SSPR register layout (bsc#1012628). +- mlxsw: pci: Set time stamp fields also when its type is + MIRROR_UTC (bsc#1012628). +- ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() + (bsc#1012628). +- dccp: annotate data-races in dccp_poll() (bsc#1012628). +- sock: annotate data-races around prot->memory_pressure + (bsc#1012628). +- net: dsa: felix: fix oversize frame dropping for always closed + tc-taprio gates (bsc#1012628). +- devlink: add missing unregister linecard notification + (bsc#1012628). +- octeontx2-af: SDP: fix receive link config (bsc#1012628). +- tracing: Fix memleak due to race between current_tracer and + trace (bsc#1012628). +- tracing/synthetic: Allocate one additional element for size + (bsc#1012628). +- tracing/synthetic: Skip first entry for stack traces + (bsc#1012628). +- tracing/synthetic: Use union instead of casts (bsc#1012628). +- tracing: Fix cpu buffers unavailable due to 'record_disabled' + missed (bsc#1012628). +- wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). +- can: raw: fix lockdep issue in raw_release() (bsc#1012628). +- can: raw: fix receiver memory leak (bsc#1012628). +- jbd2: fix a race when checking checkpoint buffer busy + (bsc#1012628). +- jbd2: remove journal_clean_one_cp_list() (bsc#1012628). +- jbd2: remove t_checkpoint_io_list (bsc#1012628). +- PCI: acpiphp: Reassign resources on bridge if necessary + (bsc#1012628). +- xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). +- NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). +- NFSv4.2: fix error handling in nfs42_proc_getxattr + (bsc#1012628). +- commit 1bfff59 + +------------------------------------------------------------------- +Thu Aug 31 06:52:59 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Fixed backporting issue of + 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the + issue causes that all kernel module can NOT pass the hash blacklist + checking. System boot will hang when security boot is enabled. + The kernel/module_signing.c be moved to kernel/module/signing.c. When + backporting the original patch to new C source file, I lost one + statement for setting the value of wholelen. It causes that the + value of wholelen is zero. +- commit 23db872 + +------------------------------------------------------------------- +Wed Aug 30 18:22:44 CEST 2023 - fweisbecker@suse.de + +- Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support + Upstream has a proper solution now. + Remove: + patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch + patches.suse/arm64-implement-support-for-static-call-trampolines.patch + patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch + patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch + patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch + patches.suse/static_call-Fix-tools_headers.patch + patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch +- commit 544b42e + +------------------------------------------------------------------- +Wed Aug 30 16:41:28 CEST 2023 - jlee@suse.com + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch +- commit bee5a51 + +------------------------------------------------------------------- +Wed Aug 30 16:12:33 CEST 2023 - mwilck@suse.com + +- Delete patches.suse/dm-table-switch-to-readonly. + This patch is ancient, and upstream multipath-tools has taken + a lot of care to improve handling of read-only devices in the + meantime. +- commit 414f55e + +------------------------------------------------------------------- +Wed Aug 30 16:11:56 CEST 2023 - mwilck@suse.com + +- Refresh and enable patches.suse/dm-mpath-no-partitions-feature. +- commit 5c355e7 + +------------------------------------------------------------------- +Wed Aug 30 16:08:17 CEST 2023 - mwilck@suse.com + +- Enable patches.suse/dm-mpath-leastpending-path-update +- commit 931db33 + +------------------------------------------------------------------- +Wed Aug 30 15:19:10 CEST 2023 - mbenes@suse.cz + +- Keep and refresh live patching OOT patches +- Refresh + patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. +- Refresh + patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. + Refresh configs appropriately. +- commit d9c04f0 + +------------------------------------------------------------------- +Wed Aug 30 15:14:14 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit bdade2f + +------------------------------------------------------------------- +Wed Aug 30 15:10:32 CEST 2023 - mbenes@suse.cz + +- Keep and refresh patches.suse/prepare-arm64-klp. + Having a live patching support on arm64 arch is still in future but + better be prepared than sorry. +- commit ce951ea + +------------------------------------------------------------------- +Wed Aug 30 13:54:19 CEST 2023 - vbabka@suse.cz + +- Refresh + patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. + Mark duplicate Alt-commit. +- commit d42a7e3 + +------------------------------------------------------------------- +Wed Aug 30 13:13:03 CEST 2023 - mwilck@suse.com + +- Refresh and enable + patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. +- commit ef20ec6 + +------------------------------------------------------------------- +Wed Aug 30 13:10:23 CEST 2023 - mwilck@suse.com + +- Refresh and enable + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit f191f06 + +------------------------------------------------------------------- +Wed Aug 30 12:52:23 CEST 2023 - mwilck@suse.com + +- Refresh and enable + patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. +- commit 7f0ed1b + +------------------------------------------------------------------- +Wed Aug 30 12:28:23 CEST 2023 - mwilck@suse.com + +- Refresh and enable + patches.suse/scsi-add-disable_async_probing-module-argument.patch. +- commit 3d3db3a + +------------------------------------------------------------------- +Wed Aug 30 12:20:15 CEST 2023 - mwilck@suse.com + +- Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. +- commit c77fab8 + +------------------------------------------------------------------- +Wed Aug 30 12:11:02 CEST 2023 - mwilck@suse.com + +- Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. +- commit 3fded15 + +------------------------------------------------------------------- +Wed Aug 30 10:59:46 CEST 2023 - mwilck@suse.com + +- Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. + We had expected upstream to come up with a generic solution for this issue, + but the patch set from Mike Christie ("scsi: Allow scsi_execute users to + control retries") hasn't been merged yet. +- commit a7b4538 + +------------------------------------------------------------------- +Wed Aug 30 10:58:12 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default +- commit d54d8a5 + +------------------------------------------------------------------- +Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz + +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 6484eda + +------------------------------------------------------------------- +Wed Aug 30 10:34:00 CEST 2023 - jlee@suse.com + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch +- commit b17726b + +------------------------------------------------------------------- +Wed Aug 30 09:59:39 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default +- commit 6734d6b + +------------------------------------------------------------------- +Wed Aug 30 09:58:45 CEST 2023 - mhocko@suse.com + +- Update + patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch + (bsc#1012628, bsc#1214772, CVE-2023-4611). +- commit 6826347 + +------------------------------------------------------------------- +Wed Aug 30 09:53:37 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 1387f3a + +------------------------------------------------------------------- +Wed Aug 30 07:39:23 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit ac459a4 + +------------------------------------------------------------------- +Wed Aug 30 07:34:58 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default +- commit 71d7282 + +------------------------------------------------------------------- +Tue Aug 29 18:27:15 CEST 2023 - jlee@suse.com + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch +- commit 3e6ea23 + +------------------------------------------------------------------- +Tue Aug 29 17:51:34 CEST 2023 - vbabka@suse.cz + +- Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. + CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). +- commit 01da5a1 + +------------------------------------------------------------------- +Tue Aug 29 17:50:33 CEST 2023 - vbabka@suse.cz + +- Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). +- commit da35a7b + +------------------------------------------------------------------- +Tue Aug 29 16:34:30 CEST 2023 - tiwai@suse.de + +- Move upstreamed powerpc patches into sorted section +- commit 8dc244c + +------------------------------------------------------------------- +Tue Aug 29 16:33:47 CEST 2023 - tiwai@suse.de + +- Move upstreamed ACPI patch into sorted section +- commit f6c39ca + +------------------------------------------------------------------- +Tue Aug 29 16:30:38 CEST 2023 - tiwai@suse.de + +- i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Enlarge device name field in i801_ids table + (jsc#PED-4696 jsc#PED-4698). +- commit b2dab8e + +------------------------------------------------------------------- +Tue Aug 29 16:19:02 CEST 2023 - jslaby@suse.cz + +- platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Use SSRAM to discover pwrm base address + of primary PMC (jsc#PED-6091). +- platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). +- platform/x86:intel/pmc: Enable debugfs multiple PMC support + (jsc#PED-6091). +- platform/x86:intel/pmc: Add support to handle multiple PMCs + (jsc#PED-6091). +- platform/x86:intel/pmc: Combine core_init() and core_configure() + (jsc#PED-6091). +- commit c417bbb + +------------------------------------------------------------------- +Tue Aug 29 16:15:28 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch + (bsc#1012628 jsc#PED-6091). +- commit c13a250 + +------------------------------------------------------------------- +Tue Aug 29 14:55:24 CEST 2023 - iivanov@suse.de + +- Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch + Remove SP6-NEED-REVIEW tag. +- commit a73dd2f + +------------------------------------------------------------------- +Tue Aug 29 14:47:39 CEST 2023 - iivanov@suse.de + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. + Remove SP6-NEED-REVIEW tag. +- commit 7ad5e63 + +------------------------------------------------------------------- +Tue Aug 29 13:59:42 CEST 2023 - iivanov@suse.de + +- Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch + Implemented by upstream commit: + commit df76234276e22136b2468825c18407fdfbb2076a + Author: Stefan Wahren + Date: Sat Jun 25 13:36:15 2022 +0200 + mfd: bcm2835-pm: Add support for BCM2711 +- commit 8483810 + +------------------------------------------------------------------- +Tue Aug 29 13:34:13 CEST 2023 - iivanov@suse.de + +- Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch + As per my comment#47 in bsc#1180336 tested with TW at that moment. + Briefly tested kernel with above kernel workaround + reverted, using USB keyboard. It was detected during boot + and plugging it in and out seems to properly detected and + handled. + raspberrypi-firmware - 2022.01.24-1.1 + raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 + u-boot-rpiarm64 - 2022.01-2.1 +- commit 34fe1ed + +------------------------------------------------------------------- +Tue Aug 29 13:28:19 CEST 2023 - iivanov@suse.de + +- Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. + Merged upstream. + commit e5a068983cf41bfee2c15656e62f401c5f8b0437 + Author: Peter Robinson + Date: Fri Jun 3 10:26:07 2022 +0100 + drm/v3d: Add support for bcm2711 +- commit dfe2489 + +------------------------------------------------------------------- +Tue Aug 29 13:05:55 CEST 2023 - petr.pavlu@suse.com + +- Delete + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and + 0001-oracleasm-4.0-compat-changes.patch together previously exported + function bio_map_user_iov() for use in the oracleasm KMP. + This downstream change is no longer necessary because oracleasm in + 15-SP6 has a patch which avoids its use: + oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. + Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped + in 15-SP6 by commit 67f601c4765. Remove the associated patch + oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. +- commit 893eaeb + +------------------------------------------------------------------- +Tue Aug 29 12:54:30 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add # CONFIG_HIDDEN_AREA is not set +- commit c7bc13d + +------------------------------------------------------------------- +Tue Aug 29 11:03:24 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 +- commit d45a993 + +------------------------------------------------------------------- +Tue Aug 29 10:37:41 CEST 2023 - oneukum@suse.com + +- Delete patches.suse/nxp-nci-add-NXP1002-id.patch. + gone upstream +- commit b030abb + +------------------------------------------------------------------- +Tue Aug 29 09:56:08 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit f2aed69 + +------------------------------------------------------------------- +Tue Aug 29 08:41:25 CEST 2023 - jlee@suse.com + +- Delete + patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. + Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch + because it be merged on upstream since v5.17-rc1. The commit id is + 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. +- commit d1df84c + +------------------------------------------------------------------- +Tue Aug 29 07:41:01 CEST 2023 - jlee@suse.com + +- Refresh + patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 19b185d + +------------------------------------------------------------------- +Mon Aug 28 18:18:25 CEST 2023 - jack@suse.cz + +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit 045364c + +------------------------------------------------------------------- +Mon Aug 28 18:17:53 CEST 2023 - ematsumiya@suse.de + +- supported.conf: update fs/cifs -> fs/smb/client + Also update fs/smbfs_common -> fs/smb/common. + (changes introduced by upstream 38c8a9a5208). +- commit 6514fbf + +------------------------------------------------------------------- +Mon Aug 28 18:03:44 CEST 2023 - ematsumiya@suse.de + +- Update config files. + Unset CONFIG_SMB_SERVER*. +- commit 4e9535f + +------------------------------------------------------------------- +Mon Aug 28 13:41:58 CEST 2023 - oneukum@suse.com + +- reenabling our NFC fix for SLEPOS + A clean fix is worked upon, but upstream is difficult +- commit 9351328 + +------------------------------------------------------------------- +Mon Aug 28 13:37:39 CEST 2023 - oneukum@suse.com + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + We cannot drop a kernel parameter without warning. + So teh restoration needs to be restored. +- commit 90496d6 + +------------------------------------------------------------------- +Mon Aug 28 13:01:33 CEST 2023 - tzimmermann@suse.com + +- Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch + Re-enable the patch on SLE15-SP6. We need the extra CMA memory to + OOM errors in graphics code. +- commit 19f6c08 + +------------------------------------------------------------------- +Mon Aug 28 12:51:48 CEST 2023 - tzimmermann@suse.com + +- Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch + Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until + Nvidia provides decent console emulation. +- commit f568f53 + +------------------------------------------------------------------- +Mon Aug 28 12:38:40 CEST 2023 - tzimmermann@suse.com + +- Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch + The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, + hence remove it. +- commit a2f6396 + +------------------------------------------------------------------- +Mon Aug 28 11:03:11 CEST 2023 - mgorman@suse.de + +- mm: avoid 'might_sleep()' in get_mmap_lock_carefully() + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: fix endless looping over same migrate block + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: convert to use a folio in + isolate_migratepages_block() (bsc#1212886 (MM functional and + performance backports)). +- commit e867814 + +------------------------------------------------------------------- +Mon Aug 28 09:44:35 CEST 2023 - oneukum@suse.com + +- Delete patches.suse/kABI-padding-for-qat.patch. + No longer applicable. Should be redone after qat updates +- commit c6645e0 + +------------------------------------------------------------------- +Mon Aug 28 09:43:02 CEST 2023 - oneukum@suse.com + +- Refresh patches.suse/kABI-padding-for-generic-crypto.patch. + reworked. Structure much changed in v6.4 +- commit 530349c + +------------------------------------------------------------------- +Mon Aug 28 09:38:52 CEST 2023 - oneukum@suse.com + +- reenabled kABI padding for FPGA + minimal cost, high potential utility +- commit 964471a + +------------------------------------------------------------------- +Mon Aug 28 09:37:43 CEST 2023 - oneukum@suse.com + +- reenabled kABI padding for the generic crypto layer + cost is minimal, but if we need it we will really need it +- commit 113e068 + +------------------------------------------------------------------- +Mon Aug 28 09:36:28 CEST 2023 - oneukum@suse.com + +- reenable kABI padding for rfkill + needed in SP6, too +- commit 88c90bc + +------------------------------------------------------------------- +Mon Aug 28 09:33:39 CEST 2023 - oneukum@suse.com + +- Refresh patches.suse/paddings-for-mediatek-802.11.patch. +- Refresh patches.suse/paddings-for-realtik-802.11.patch. + reenabled WiFi kABI placeholders for SP6 +- commit eb82166 + +------------------------------------------------------------------- +Mon Aug 28 07:55:52 CEST 2023 - neilb@suse.de + +- Refresh patches.suse/md-display-timeout-error.patch. + Enable this patch which is still needed for SP6 +- commit dd44ffd + +------------------------------------------------------------------- +Mon Aug 28 04:36:08 CEST 2023 - neilb@suse.de + +- Refresh + patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. +- Refresh + patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. +- Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. +- Refresh + patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. +- Refresh patches.suse/mvfs-workaround.patch. +- Refresh patches.suse/nfs-access-cache-no-negative.patch. +- Refresh patches.suse/nfs-set-acl-perm.patch. +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- Refresh + patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh + patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. +- Refresh + patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. + Enable multiple NFS patches which are still needed. +- commit 143db46 + +------------------------------------------------------------------- +Mon Aug 28 03:27:27 CEST 2023 - neilb@suse.de + +- Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. + Fixed in v6.4 by + Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") +- commit 3e2542b + +------------------------------------------------------------------- +Mon Aug 28 03:15:16 CEST 2023 - neilb@suse.de + +- Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. + and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch + Both fixed in 5.18 by + Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") +- commit 6dbdada + +------------------------------------------------------------------- +Mon Aug 28 03:12:44 CEST 2023 - neilb@suse.de + +- Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. + Fixed in 5.19 by + Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") +- commit 15ce6a7 + +------------------------------------------------------------------- +Mon Aug 28 03:02:38 CEST 2023 - neilb@suse.de + +- Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. + Fixed in 5.4 by + Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") +- commit 4d05deb + +------------------------------------------------------------------- +Sat Aug 26 10:22:37 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/x86-alternative-Make-debug-alternative-selective.patch. +- Refresh + patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. +- Refresh + patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. + Update for SLE15-SP6 (upstream versions apply cleanly now) and move to + sorted section. +- commit b13a7e4 + +------------------------------------------------------------------- +Fri Aug 25 22:33:39 CEST 2023 - jeffm@suse.com + +- Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. + This is still needed for migrations. +- commit 3960d8d + +------------------------------------------------------------------- +Fri Aug 25 20:15:00 CEST 2023 - jeffm@suse.com + +- Delete reiserfs fixes that can only be triggered in read-write mode. +- Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. +- Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. + We haven't supported read-write reiserfs at all in SLE15, so we can drop these. +- commit a4a758e + +------------------------------------------------------------------- +Fri Aug 25 19:53:30 CEST 2023 - jeffm@suse.com + +- Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. + This patch is still needed to avoid stalls while freeing + /proc/pid/task/tid/fd{,info} dentries on huge systems. +- commit 6c2d081 + +------------------------------------------------------------------- +Fri Aug 25 19:24:42 CEST 2023 - jeffm@suse.com + +- Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + This patch is still required for the oracleasm KMP to work. +- commit f45d5f5 + +------------------------------------------------------------------- +Fri Aug 25 17:38:14 CEST 2023 - tiwai@suse.de + +- Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default + Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT + specify the default scheduler while the dynamic preemption switch is + enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler + mistakenly while converting to the 6.4-based configs. +- commit 3e4023b + +------------------------------------------------------------------- +Fri Aug 25 17:33:02 CEST 2023 - tiwai@suse.de + +- Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) +- commit 36505d8 + +------------------------------------------------------------------- +Fri Aug 25 14:32:29 CEST 2023 - ohering@suse.de + +- drop obsolete Hyper-V TDX patch +- commit 4a2ee7b + +------------------------------------------------------------------- +Fri Aug 25 14:31:00 CEST 2023 - ohering@suse.de + +- reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) +- commit d456d31 + +------------------------------------------------------------------- +Fri Aug 25 14:14:21 CEST 2023 - tiwai@suse.de + +- Update config files: CONFIG_SUSE_KERNEL_SUPPORTED=n for s390x/zfcpdump + Otherwise it breaks the build. +- commit ae0c00b + +------------------------------------------------------------------- +Fri Aug 25 13:23:10 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch + The revert is already included in patches.suse/add-suse-supported-flag.patch +- commit e7660e5 + +------------------------------------------------------------------- +Fri Aug 25 12:56:41 CEST 2023 - tbogendoerfer@suse.de + +- Update + patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch + (bsc#1012628 bsc#1213667 CVE-2023-3773). + Added CVE reference. +- commit 250df45 + +------------------------------------------------------------------- +Fri Aug 25 12:52:04 CEST 2023 - tbogendoerfer@suse.de + +- Update + patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch + (bsc#1012628 #1213666 CVE-2023-3772). + Added CVE reference. +- commit 5b6ca7b + +------------------------------------------------------------------- +Fri Aug 25 10:25:14 CEST 2023 - tiwai@suse.de + +- Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) + Still disabled, to be reviewed +- commit a9a725a + +------------------------------------------------------------------- +Fri Aug 25 10:20:43 CEST 2023 - tiwai@suse.de + +- ASoC: lower "no backend DAIs enabled for ... Port" log severity + (git-fixes). +- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). +- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). +- commit 16c12e7 + +------------------------------------------------------------------- +Fri Aug 25 10:12:41 CEST 2023 - tiwai@suse.de + +- ALSA: hda/realtek: Switch Dell Oasis models to use SPI + (git-fixes). +- commit 30e64ff + +------------------------------------------------------------------- +Fri Aug 25 10:07:15 CEST 2023 - tiwai@suse.de + +- Documentation: devices.txt: reconcile serial/ucc_uart minor + numers (git-fixes). +- Revert "debugfs, coccinelle: check for obsolete + DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). +- cifs: add missing return value check for cifs_sb_tlink + (bsc#1193629). +- ASoC: atmel: Fix the 8K sample parameter in I2SC master + (git-fixes). +- ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: rt711: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoc: codecs: ES8316: Fix DMIC config (git-fixes). +- ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: da7219: Check for failure reading AAD IRQ events + (git-fixes). +- ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). +- ALSA: usb-audio: Update for native DSD support quirks + (git-fixes). +- cifs: update internal module version number for cifs.ko + (bsc#1193629). +- cifs: allow dumping keys for directories too (bsc#1193629). +- ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops + (git-fixes). +- Revert "iavf: Do not restart Tx queues after reset task failure" + (git-fixes). +- Revert "iavf: Detach device during reset task" (git-fixes). +- rsi: remove kernel-doc comment marker (git-fixes). +- pie: fix kernel-doc notation warning (git-fixes). +- devlink: fix kernel-doc notation warnings (git-fixes). +- codel: fix kernel-doc notation warnings (git-fixes). +- cifs: is_network_name_deleted should return a bool + (bsc#1193629). +- scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). +- scsi: qla2xxx: Silence a static checker warning (bsc#1213747). +- scsi: lpfc: Fix a possible data race in + lpfc_unregister_fcf_rescan() (bsc#1213756). +- gve: unify driver name usage (git-fixes). +- smb: client: remove redundant pointer 'server' (bsc#1193629). +- cifs: fix session state transition to avoid use-after-free issue + (bsc#1193629). +- scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). +- ALSA: hda/realtek: Whitespace fix (git-fixes). +- ALSA: fireface: make read-only const array for model names + static (git-fixes). +- ALSA: oxfw: make read-only const array models static + (git-fixes). +- Fix documentation of panic_on_warn (git-fixes). +- dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in + "compatible" conditional schema (git-fixes). +- phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from + PHY_EXYNOS4X12_USB" (git-fixes). +- Documentation: ABI: sysfs-class-net-qmi: pass_through contact + update (git-fixes). +- docs: networking: Update codeaurora references for rmnet + (git-fixes). +- Bluetooth: hci_bcm: do not mark valid bd_addr as invalid + (git-fixes). +- Bluetooth: fix use-bdaddr-property quirk (git-fixes). +- xfs: fix logdev fsmap query result filtering (git-fixes). +- xfs: clean up the rtbitmap fsmap backend (git-fixes). +- xfs: fix getfsmap reporting past the last rt extent (git-fixes). +- xfs: fix integer overflows in the fsmap rtbitmap and logdev + backends (git-fixes). +- xfs: fix interval filtering in multi-step fsmap queries + (git-fixes). +- xfs: don't reverse order of items in bulk AIL insertion + (git-fixes). +- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are + unsupported (git-fixes). +- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled + (CR0.PG==0) (git-fixes). +- KVM: VMX: restore vmx_vmexit alignment (git-fixes). +- usb: xhci: Remove unused udev from xhci_log_ctx trace event + (git-fixes). +- Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation + return" (git-fixes). +- cifs: new dynamic tracepoint to track ses not found errors + (bsc#1193629). +- cifs: log session id when a matching ses is not found + (bsc#1193629). +- cifs: print client_guid in DebugData (bsc#1193629). +- PCI: endpoint: Add missing documentation about the MSI/MSI-X + range (git-fixes). +- scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). +- scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). +- scsi: qla2xxx: Replace one-element array with + DECLARE_FLEX_ARRAY() helper (bsc#1213747). +- scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). +- scsi: lpfc: Use struct_size() helper (bsc#1213756). +- scsi: lpfc: Fix incorrect big endian type assignments in FDMI + and VMID paths (bsc#1213756). +- lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). +- lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). +- lpfc: Enhance congestion statistics collection (bsc#1211852). +- lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). +- lpfc: Change firmware upgrade logging to KERN_NOTICE instead + of TRACE_EVENT (bsc#1211852). +- lpfc: Account for fabric domain ctlr device loss recovery + (bsc#1211346, bsc#1211852). +- lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery + (bsc#1211852). +- lpfc: Fix use-after-free rport memory access in + lpfc_register_remote_port (bsc#1211852, bsc#1208410, + bsc#1211346). +- scsi: lpfc: Replace all non-returning strlcpy() with strscpy() + (bsc#1213756). +- scsi: lpfc: Replace one-element array with flexible-array member + (bsc#1213756). +- scsi: qla2xxx: Replace all non-returning strlcpy() with + strscpy() (bsc#1211960). +- scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). +- scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). +- scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ + (bsc#1211847). +- scsi: lpfc: Add new RCQE status for handling DMA failures + (bsc#1211847). +- scsi: lpfc: Update congestion warning notification period + (bsc#1211847). +- scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and + hbalock for abort paths (bsc#1211847). +- scsi: lpfc: Fix verbose logging for SCSI commands issued to + SES devices (bsc#1211847). +- RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode + (git-fixes). +- RDMA/rxe: Remove dangling declaration of rxe_cq_disable() + (git-fixes). +- RDMA/bnxt_re: Remove unnecessary checks (git-fixes). +- RDMA/bnxt_re: Return directly without goto jumps (git-fixes). +- bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable + (git-fixes). +- soc: samsung: exynos-pmu: Re-introduce Exynos4212 support + (git-fixes). +- Revert "arm64: dts: zynqmp: Add address-cells property to + interrupt controllers" (git-fixes). +- drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). +- drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns + (git-fixes). +- drm/i915/gvt: remove unused variable gma_bottom in command + parser (git-fixes). +- drm/amd/display: drop redundant memset() in + get_available_dsc_slices() (git-fixes). +- Input: drv260x - remove unused .reg_defaults (git-fixes). +- Input: drv260x - fix typo in register value define (git-fixes). +- clk: samsung: Add Exynos4212 compatible to CLKOUT driver + (git-fixes). +- can: kvaser_pciefd: Remove handler for unused + KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). +- can: kvaser_pciefd: Remove useless write to interrupt register + (git-fixes). +- can: length: fix description of the RRS field (git-fixes). +- net: mana: Add support for vlan tagging (bsc#1212301). +- can: length: make header self contained (git-fixes). +- Revert "mtd: rawnand: arasan: Prevent an unsupported + configuration" (git-fixes). +- regulator: helper: Document ramp_delay parameter of + regulator_set_ramp_delay_regmap() (git-fixes). +- elf: correct note name comment (git-fixes). +- cpufreq: amd-pstate: Set a fallback policy based on + preferred_profile (bsc#1212445). +- ACPI: CPPC: Add definition for undefined FADT preferred PM + profile value (bsc#1212445). +- cpufreq: amd-pstate: Write CPPC enable bit per-socket + (bsc#1212445). +- x86/build: Avoid relocation information in final vmlinux + (bsc#1187829). +- irqchip/clps711x: Remove unused clps711x_intc_init() function + (git-fixes). +- irqchip/ftintc010: Mark all function static (git-fixes). +- commit 2da661e + +------------------------------------------------------------------- +Fri Aug 25 09:22:35 CEST 2023 - wqu@suse.com + +- Delete + patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. +- commit 4b9fcd4 + +------------------------------------------------------------------- +Thu Aug 24 21:35:35 CEST 2023 - msuchanek@suse.de + +- Update ppc64 config + - CONFIG_COMPAT_32BIT_TIME=n + - CONFIG_IMA_ARCH_POLICY=y + - CONFIG_IMA_DISABLE_HTABLE=y + - CONFIG_IMA_KEXEC=y + - CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y + - CONFIG_LOAD_PPC_KEYS=y + - CONFIG_PPC_SECURE_BOOT=y + - CONFIG_PPC_SECVAR_SYSFS=y +- commit cf6570f + +------------------------------------------------------------------- +Thu Aug 24 20:58:31 CEST 2023 - ailiop@suse.com + +- Refresh + patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. +- commit f3dc77b + +------------------------------------------------------------------- +Thu Aug 24 20:33:15 CEST 2023 - ailiop@suse.com + +- xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). +- commit 49dca73 + +------------------------------------------------------------------- +Thu Aug 24 20:32:00 CEST 2023 - ailiop@suse.com + +- xfs: AGF length has never been bounds checked (git-fixes). +- commit 97239d8 + +------------------------------------------------------------------- +Thu Aug 24 20:30:34 CEST 2023 - ailiop@suse.com + +- xfs: don't block in busy flushing when freeing extents + (git-fixes). +- commit 825f791 + +------------------------------------------------------------------- +Thu Aug 24 20:21:13 CEST 2023 - ailiop@suse.com + +- xfs: pass alloc flags through to xfs_extent_busy_flush() + (git-fixes). +- commit 62eef81 + +------------------------------------------------------------------- +Thu Aug 24 20:04:32 CEST 2023 - ailiop@suse.com + +- xfs: use deferred frees for btree block freeing (git-fixes). +- commit e83db44 + +------------------------------------------------------------------- +Thu Aug 24 17:32:31 CEST 2023 - lduncan@suse.com + +- Delete + patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. + This patch no longer needed, and never made it upstream. +- commit da31059 + +------------------------------------------------------------------- +Thu Aug 24 16:38:58 CEST 2023 - ailiop@suse.com + +- xfs: don't deplete the reserve pool when trying to shrink the fs + (git-fixes). +- commit c817b91 + +------------------------------------------------------------------- +Thu Aug 24 16:22:48 CEST 2023 - clin@suse.com + +- Refresh + patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. +- commit b29f3d3 + +------------------------------------------------------------------- +Thu Aug 24 16:14:11 CEST 2023 - clin@suse.com + +- Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. +- commit 68a6036 + +------------------------------------------------------------------- +Thu Aug 24 13:23:12 CEST 2023 - oneukum@suse.com + +- Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. + Reenabled kABI placeholders in PCI for SP6 +- commit a538cc2 + +------------------------------------------------------------------- +Thu Aug 24 12:59:58 CEST 2023 - jack@suse.cz + +- Enable support for "unsupported filesystem features". +- commit 979adc3 + +------------------------------------------------------------------- +Thu Aug 24 12:49:55 CEST 2023 - oneukum@suse.com + +- Refresh + patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. +- Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. +- Refresh + patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. +- Refresh patches.suse/paddings-for-gadgets.patch. +- Refresh + patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. + Reenabling kABI placeholders for SP6 in USB and TB +- commit 64c5e3b + +------------------------------------------------------------------- +Thu Aug 24 12:44:36 CEST 2023 - mgorman@suse.de + +- mm/slab: correct return values in comment for + _kmem_cache_create() (bsc#1212886 (MM functional and performance + backports)). +- bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 + (PREEMPT_RT functional and performance backports)). +- module: Remove preempt_disable() from module reference counting + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm: page_alloc: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: fix shmem THP counters on migration (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: skip memory hole rapidly when isolating + migratable pages (bsc#1212886 (MM functional and performance + backports)). +- percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure + to reduce false sharing (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: mark kcompactd_run() and kcompactd_stop() + __meminit (bsc#1212886 (MM functional and performance + backports)). +- mm/vmalloc: replace the ternary conditional operator with min() + (bsc#1212886 (MM functional and performance backports)). +- vmstat: skip periodic vmstat update for isolated CPUs + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: drop 'nid' parameter from check_for_memory() + (bsc#1212886 (MM functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in copy_hugetlb_page_range() + (bsc#1212886 (MM functional and performance backports)). +- mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit + (bsc#1212886 (MM functional and performance backports)). +- mm: skip CMA pages when they are not available (bsc#1212886 + (MM functional and performance backports)). +- mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM + functional and performance backports)). +- mm: fix failure to unmap pte on highmem systems (bsc#1212886 + (MM functional and performance backports)). +- mm/damon/ops-common: refactor to use + {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional + and performance backports)). +- mm: vmalloc must set pte via arch code (bsc#1212886 (MM + functional and performance backports)). +- vmstat: allow_direct_reclaim should use zone_page_state_snapshot + (bsc#1212886 (MM functional and performance backports)). +- mm: zswap: shrink until can accept (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: move set_pageblock_order() to free_area_init() + (bsc#1212886 (MM functional and performance backports)). +- mm: khugepaged: avoid pointless allocation for "struct mm_slot" + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: don't wake kswapd from rmqueue() unless + __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: remove free_area_init_memoryless_node() + (bsc#1212886 (MM functional and performance backports)). +- THP: avoid lock when check whether THP is in deferred list + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in + zone_absent_pages_in_node() (bsc#1212886 (MM functional and + performance backports)). +- mm/mm_init.c: introduce reset_memoryless_node_totalpages() + (bsc#1212886 (MM functional and performance backports)). +- mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: skip fast freepages isolation if enough + freepages are isolated (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: add trace event for fast freepages isolation + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: only set skip flag if cc->no_set_skip_hint is + false (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: skip more fully scanned pageblock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: change fast_isolate_freepages() to void type + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop the redundant page validation in + update_pageblock_skip() (bsc#1212886 (MM functional and + performance backports)). +- mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: add missing READ/WRITE_ONCE() annotations + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: prevent flushing dirty space over and over + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: avoid iterating over per CPU vmap blocks twice + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: prevent stale TLBs in fully utilized blocks + (bsc#1212886 (MM functional and performance backports)). +- mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional + and performance backports)). +- mm/mlock: rename mlock_future_check() to mlock_future_ok() + (bsc#1212886 (MM functional and performance backports)). +- mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: have compaction_suitable() return bool + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop redundant watermark check in + compaction_zonelist_suitable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: remove unnecessary is_via_compact_memory() + checks (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: refactor __compaction_suitable() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: simplify should_compact_retry() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: remove compaction result helpers (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: set sysctl_lowmem_reserve_ratio + storage-class-specifier to static (bsc#1212886 (MM functional + and performance backports)). +- mm: convert migrate_pages() to work on folios (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move sysctls into it own fils (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move pm_* function into power (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move mark_free_page() into snapshot.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: remove alloc_contig_dump_pages() stub + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: squash page_is_consistent() (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: collect mem statistic into show_mem.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move set_zone_contiguous() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move init_on_alloc/free() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move mirrored_kernelcore into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- Revert "Revert "mm/compaction: fix set skip in + fast_find_migrateblock"" (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: update pageblock skip when first migration + candidate is not at the start (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: only force pageblock scan completion when skip + hints are obeyed (bsc#1212886 (MM functional and performance + backports)). +- mm: compaction: ensure rescanning only happens on partially + scanned pageblocks (bsc#1212886 (MM functional and performance + backports)). +- mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 + (MM functional and performance backports)). +- mm: memory-failure: move sysctl register in + memory_failure_init() (bsc#1212886 (MM functional and + performance backports)). +- mm: hugetlb_vmemmap: provide stronger vmemmap allocation + guarantees (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages_batch: simplify retrying and failure counting + of large folios (bsc#1212886 (MM functional and performance + backports)). +- mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() + (bsc#1212886 (MM functional and performance backports)). +- fs: hugetlbfs: set vma policy only when needed for allocating + folio (bsc#1212886 (MM functional and performance backports)). +- memcg, oom: remove explicit wakeup in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg, oom: remove unnecessary check in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 + (MM functional and performance backports)). +- memcg: calculate root usage from global state (bsc#1212886 + (MM functional and performance backports)). +- memcg: flush stats non-atomically in mem_cgroup_wb_stats() + (bsc#1212886 (MM functional and performance backports)). +- writeback: move wb_over_bg_thresh() call outside lock section + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: drop the unnecessary pfn_valid() for start pfn + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: optimize compact_memory to comply with the + admin-guide (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT + (bsc#1212886 (MM functional and performance backports)). +- mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached + (bsc#1212886 (MM functional and performance backports)). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler + functional and performance backports)). +- Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Avoid double calling update_rq_clock() in + __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/core: Fixed missing rq clock update before calling + set_rq_offline() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/deadline: Fix bandwidth reclaim equation in GRUB + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/wait: Fix a kthread_park race with wait_woken() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Mark set_sched_topology() __init (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Rename variable cpu_util eff_util (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Refactor CPU utilization functions (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Consider task_struct::saved_state in wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: Unconditionally use full-fat wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: remove unused dl_bandwidth (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Move unused stub functions to header (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Make task_vruntime_update() prototype visible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Add schedule_user() declaration (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Hide unused sched_update_scaling() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Avoid resetting the min update period when it is + unnecessary (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Correct printing for rq->nr_uninterruptible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Propagate SMT flags when removing degenerate + domain (bsc#1212887 (Scheduler functional and performance + backports)). +- psi: remove 500ms min window size limitation for triggers + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Do not even the number of busy CPUs via asym_packing + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Use the busiest group to set prefer_sibling + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Keep a fully_busy SMT sched group as busiest + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Let low-priority cores help high-priority busy + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Simplify asym_packing logic for SMT cores + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Only do asym_packing load balancing from fully idle + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 + (Scheduler functional and performance backports)). +- x86/mm: Add early_memremap_pgprot_adjust() prototype + (bsc#1212886 (MM functional and performance backports)). +- commit 8861ce3 + +------------------------------------------------------------------- +Thu Aug 24 12:17:52 CEST 2023 - mgorman@suse.de + +- series.conf: Add note on the removal of deleted sysctls +- commit ea1551b + +------------------------------------------------------------------- +Thu Aug 24 12:13:43 CEST 2023 - mgorman@suse.de + +- series.conf: Add note on initial placement during fork, evaluation required +- commit d423863 + +------------------------------------------------------------------- +Thu Aug 24 12:11:26 CEST 2023 - mgorman@suse.de + +- series.conf: Add note on wakeup_gran boosting, evaluation required +- commit 81b5987 + +------------------------------------------------------------------- +Thu Aug 24 12:10:41 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/sched-optimize-latency-defaults-for-throughput.patch. +- commit f4acb00 + +------------------------------------------------------------------- +Thu Aug 24 12:09:27 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. + Upstream has an alternative fix. +- commit 02d9709 + +------------------------------------------------------------------- +Thu Aug 24 12:06:12 CEST 2023 - mgorman@suse.de + +- series.conf: Add note on frequency boosting for IO, evaluation required +- commit 0acf9ba + +------------------------------------------------------------------- +Thu Aug 24 12:05:07 CEST 2023 - mgorman@suse.de + +- series.conf: Add note on up_threshold, evaluation required +- commit 9ec5dac + +------------------------------------------------------------------- +Thu Aug 24 12:02:58 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. +- commit 32566f1 + +------------------------------------------------------------------- +Thu Aug 24 12:02:21 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. +- commit bf2a4f1 + +------------------------------------------------------------------- +Thu Aug 24 12:00:56 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. + Upstream alternative already included. +- commit a1fa32f + +------------------------------------------------------------------- +Thu Aug 24 12:00:12 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. + Affected generation of chips is no longer supported by the manufacturer. +- commit f939ab4 + +------------------------------------------------------------------- +Thu Aug 24 11:51:35 CEST 2023 - mgorman@suse.de + +- Delete + patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. + Problem has stopped showing up in practice. +- commit d374a9a + +------------------------------------------------------------------- +Thu Aug 24 11:27:47 CEST 2023 - dwagner@suse.de + +- series: review/update patches for sle15sp6 +- Refresh + patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. +- Delete + patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. +- commit 900c330 + +------------------------------------------------------------------- +Thu Aug 24 11:13:33 CEST 2023 - pjakobsson@suse.de + +- Refresh + patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. +- commit bd2986f + +------------------------------------------------------------------- +Thu Aug 24 10:53:22 CEST 2023 - tiwai@suse.de + +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1214385). +- commit 28f1b80 + +------------------------------------------------------------------- +Thu Aug 24 10:31:19 CEST 2023 - colyli@suse.de + +- Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. +- commit 0109f83 + +------------------------------------------------------------------- +Thu Aug 24 10:30:34 CEST 2023 - colyli@suse.de + +- Delete the patch which is already in kernel code base, + patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. +- commit 8ae388a + +------------------------------------------------------------------- +Thu Aug 24 10:15:43 CEST 2023 - shung-hsi.yu@suse.com + +- Delete patches.suse/make-module-BTF-toggleable.patch. + No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to + allow loading modules with BTF mismatches" and + MODULE_ALLOW_BTF_MISMATCH=y. +- commit fcf9c21 + +------------------------------------------------------------------- +Thu Aug 24 09:42:48 CEST 2023 - shung-hsi.yu@suse.com + +- Re-enable BPF kABI padding + Refresh the patch and additionally add padding for struct bpf_prog_aux + and struct bpf_verifier_env. +- commit 50ddc33 + +------------------------------------------------------------------- +Thu Aug 24 09:30:27 CEST 2023 - shung-hsi.yu@suse.com + +- Delete + patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. + No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 + support is added in 6.0. +- commit c3cc153 + +------------------------------------------------------------------- +Thu Aug 24 09:25:13 CEST 2023 - shung-hsi.yu@suse.com + +- Re-enable BPF selftest modification + This is required because we carry the following downstream patches: +- patches.suse/vfs-add-super_operations-get_inode_dev +- patches.suse/btrfs-provide-super_operations-get_inode_dev + Also refresh the patch while at it. +- commit 67df713 + +------------------------------------------------------------------- +Thu Aug 24 08:53:43 CEST 2023 - tiwai@suse.de + +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (git-fixes). +- commit 045f0e1 + +------------------------------------------------------------------- +Thu Aug 24 08:34:05 CEST 2023 - tiwai@suse.de + +- Linux 6.4.12 (bsc#1012628). +- net: fix the RTO timer retransmitting skb every 1ms if linear + option is enabled (bsc#1012628). +- af_unix: Fix null-ptr-deref in unix_stream_sendpage() + (bsc#1012628). +- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop + (bsc#1012628 bsc#1213583). + Renamed the existing patch to 6.4.12 stable, too. +- Revert "perf report: Append inlines to non-DWARF callchains" + (bsc#1012628). +- drm/amdgpu: keep irq count in amdgpu_irq_disable_all + (bsc#1012628). +- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU + v13.0.4/11 (bsc#1012628). +- drm/amd/display: disable RCO for DCN314 (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). +- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 + (bsc#1012628). +- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix + (bsc#1012628). +- drm/amd: flush any delayed gfxoff on suspend entry + (bsc#1012628). +- drm/i915/sdvo: fix panel_type initialization (bsc#1012628). +- Revert "Revert "drm/amdgpu/display: change pipe policy for + DCN 2.0"" (bsc#1012628). +- Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 + bsc#1213693). + Renamed the existing patch to 6.4.12 stable, too +- drm/qxl: fix UAF on handle creation (bsc#1012628). +- mmc: sunplus: Fix error handling in spmmc_drv_probe() + (bsc#1012628). +- mmc: sunplus: fix return value check of mmc_add_host() + (bsc#1012628). +- mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). +- mmc: wbsd: fix double mmc_free_host() in wbsd_init() + (bsc#1012628). +- mmc: f-sdh30: fix order of function calls in + sdhci_f_sdh30_remove (bsc#1012628). +- dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function + constant (bsc#1012628). +- media: uvcvideo: Fix menu count handling for userspace XU + mappings (bsc#1012628). +- blk-crypto: dynamically allocate fallback profile (bsc#1012628). +- arm64/ptrace: Ensure that the task sees ZT writes on first use + (bsc#1012628). +- arm64/ptrace: Ensure that SME is set up for target when writing + SSVE state (bsc#1012628). +- arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards + (bsc#1012628). +- virtio-net: Zero max_tx_vq field for + VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). +- regulator: da9063: better fix null deref with partial DT + (bsc#1012628). +- smb: client: fix null auth (bsc#1012628). +- parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock + checks (bsc#1012628). +- cifs: Release folio lock on fscache read hit (bsc#1012628). +- ALSA: usb-audio: Add support for Mythware XA001AU capture and + playback interfaces (bsc#1012628). +- serial: 8250: Fix oops for port->pm on uart_change_pm() + (bsc#1012628). +- riscv: uaccess: Return the number of bytes effectively not + copied (bsc#1012628). +- riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() + (bsc#1012628). +- riscv: entry: set a0 = -ENOSYS only when syscall != -1 + (bsc#1012628). +- ALSA: hda/realtek - Remodified 3k pull low procedure + (bsc#1012628). +- soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). +- soc: aspeed: uart-routing: Use __sysfs_match_string + (bsc#1012628). +- pinctrl: qcom: Add intr_target_width field to support increased + number of interrupt targets (bsc#1012628). +- ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). +- ASoC: meson: axg-tdm-formatter: fix channel slot allocation + (bsc#1012628). +- ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). +- arm64: dts: imx93: Fix anatop node size (bsc#1012628). +- ASoC: max98363: don't return on success reading revision ID + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx6sx usdhc + (bsc#1012628). +- arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx7d usdhc + (bsc#1012628). +- ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). +- ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ + (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 + (bsc#1012628). +- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict + (bsc#1012628). +- bus: ti-sysc: Flush posted write on enable before reset + (bsc#1012628). +- ice: Block switchdev mode when ADQ is active and vice versa + (bsc#1012628). +- qede: fix firmware halt over suspend and resume (bsc#1012628). +- net: do not allow gso_size to be set to GSO_BY_FRAGS + (bsc#1012628). +- sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). +- sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). +- sfc: don't unregister flow_indr if it was never registered + (bsc#1012628). +- sfc: add fallback action-set-lists for TC offload (bsc#1012628). +- net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset + (bsc#1012628). +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1012628 bsc#1214073). + Renamed the existing patch to 6.4.12 stable, too. +- net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). +- i40e: fix misleading debug logs (bsc#1012628). +- iavf: fix FDIR rule fields masks validation (bsc#1012628). +- net: openvswitch: reject negative ifindex (bsc#1012628). +- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from + slaves (bsc#1012628). +- net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). +- netfilter: nft_dynset: disallow object maps (bsc#1012628). +- netfilter: nf_tables: GC transaction race with netns dismantle + (bsc#1012628). +- netfilter: nf_tables: fix GC transaction races with netns and + netlink event exit path (bsc#1012628). +- ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). +- netfilter: set default timeout to 3 secs for sctp shutdown + send and recv state (bsc#1012628). +- netfilter: nf_tables: don't fail inserts if duplicate has + expired (bsc#1012628). +- netfilter: nf_tables: deactivate catchall elements in next + generation (bsc#1012628). +- netfilter: nf_tables: fix false-positive lockdep splat + (bsc#1012628). +- accel/qaic: Clean up integer overflow checking in + map_user_pages() (bsc#1012628). +- accel/qaic: Fix slicing memory leak (bsc#1012628). +- net: veth: Page pool creation error handling for existing + pools only (bsc#1012628). +- octeon_ep: cancel queued works in probe error path + (bsc#1012628). +- octeon_ep: cancel ctrl_mbox_task after intr_poll_task + (bsc#1012628). +- octeon_ep: cancel tx_timeout_task later in remove sequence + (bsc#1012628). +- octeon_ep: fix timeout value for waiting on mbox response + (bsc#1012628). +- net: macb: In ZynqMP resume always configure PS GTR for + non-wakeup source (bsc#1012628). +- drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). +- drm/panel: simple: Fix AUO G121EAN01 panel timings according + to the docs (bsc#1012628). +- selftests: mirror_gre_changes: Tighten up the TTL test match + (bsc#1012628). +- net: phy: fix IRQ-based wake-on-lan over hibernate / power off + (bsc#1012628). +- net: pcs: Add missing put_device call in miic_create + (bsc#1012628). +- virtio-net: set queues after driver_ok (bsc#1012628). +- xfrm: don't skip free of empty state in acquire policy + (bsc#1012628). +- xfrm: delete offloaded policy (bsc#1012628). +- xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH + (bsc#1012628). +- xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). +- ip_vti: fix potential slab-use-after-free in decode_session6 + (bsc#1012628). +- ip6_vti: fix slab-use-after-free in decode_session6 + (bsc#1012628). +- xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). +- xfrm: Silence warnings triggerable by bad packets (bsc#1012628). +- net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure + (bsc#1012628). +- net: af_key: fix sadb_x_filter validation (bsc#1012628). +- net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). +- x86/srso: Correct the mitigation status when SMT is disabled + (bsc#1012628). +- x86/retpoline,kprobes: Skip optprobe check for indirect jumps + with retpolines and IBT (bsc#1012628). +- x86/retpoline,kprobes: Fix position of thunk sections with + CONFIG_LTO_CLANG (bsc#1012628). +- x86/srso: Disable the mitigation on unaffected configurations + (bsc#1012628). +- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). +- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() + (bsc#1012628). +- x86/static_call: Fix __static_call_fixup() (bsc#1012628). +- objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). +- x86/srso: Explain the untraining sequences a bit more + (bsc#1012628). +- x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). +- x86/cpu: Cleanup the untrain mess (bsc#1012628). +- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). +- x86/cpu: Rename original retbleed methods (bsc#1012628). +- x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). +- x86/alternative: Make custom return thunk unconditional + (bsc#1012628). +- objtool/x86: Fix SRSO mess (bsc#1012628). +- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() + (bsc#1012628). +- x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). +- i2c: designware: Handle invalid SMBus block data response + length value (bsc#1012628). +- i2c: designware: Correct length byte validation logic + (bsc#1012628). +- btrfs: only subtract from len_to_oe_boundary when it is tracking + an extent (bsc#1012628). +- btrfs: fix replace/scrub failure with metadata_uuid + (bsc#1012628). +- btrfs: fix BUG_ON condition in btrfs_cancel_balance + (bsc#1012628). +- btrfs: fix incorrect splitting in btrfs_drop_extent_map_range + (bsc#1012628). +- btrfs: fix infinite directory reads (bsc#1012628). +- tty: serial: fsl_lpuart: Clear the error flags by writing 1 + for lpuart32 platforms (bsc#1012628). +- tty: n_gsm: fix the UAF caused by race condition in + gsm_cleanup_mux (bsc#1012628). +- smb3: display network namespace in debug information + (bsc#1012628). +- vdpa: Enable strict validation for netlinks ops (bsc#1012628). +- vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check + (bsc#1012628). +- vdpa: Add queue index attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- vdpa: Add features attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- powerpc/rtas_flash: allow user copy to flash block cache objects + (bsc#1012628 bsc#1194869). + Renamed the existing patch to 6.4.12 stable, too +- media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). +- fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). +- blk-cgroup: hold queue_lock when removing blkg->q_node + (bsc#1012628). +- i2c: tegra: Fix i2c-tegra DMA config option processing + (bsc#1012628). +- i2c: hisi: Only handle the interrupt of the driver's transfer + (bsc#1012628). +- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue + (bsc#1012628). +- rust: macros: vtable: fix `HAS_*` redefinition + (`gen_const_name`) (bsc#1012628). +- cifs: fix potential oops in cifs_oplock_break (bsc#1012628). +- vdpa/mlx5: Delete control vq iotlb in destroy_mr only when + necessary (bsc#1012628). +- vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). +- virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() + (bsc#1012628). +- vduse: Use proper spinlock for IRQ injection (bsc#1012628). +- virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). +- regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 + (bsc#1012628). +- btrfs: fix use-after-free of new block group that became unused + (bsc#1012628). +- btrfs: move out now unused BG from the reclaim list + (bsc#1012628). +- ring-buffer: Do not swap cpu_buffer during resize process + (bsc#1012628). +- Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). +- powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). +- ALSA: hda/realtek: Amend G634 quirk to enable rear speakers + (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). +- ALSA: hda: fix a possible null-pointer dereference due to data + race in snd_hdac_regmap_sync() (bsc#1012628). +- ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 + (bsc#1012628). +- fs/ntfs3: Alternative boot if primary boot is corrupted + (bsc#1012628). +- fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted + (bsc#1012628). +- fs: ntfs3: Fix possible null-pointer dereferences in mi_read() + (bsc#1012628). +- fs/ntfs3: Return error for inconsistent extended attributes + (bsc#1012628). +- fs/ntfs3: Enhance sanity check while generating attr_list + (bsc#1012628). +- drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). +- ceph: try to dump the msgs when decoding fails (bsc#1012628). +- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally + (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). +- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller + Hub) (bsc#1012628). +- firewire: net: fix use after free in + fwnet_finish_incoming_packet() (bsc#1012628). +- thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth + (bsc#1012628). +- thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). +- pcmcia: rsrc_nonstatic: Fix memory leak in + nonstatic_release_resource_db() (bsc#1012628). +- gfs2: Fix possible data races in gfs2_show_options() + (bsc#1012628). +- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting + (bsc#1012628). +- usb: chipidea: imx: turn off vbus comparator when suspend + (bsc#1012628). +- usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). +- xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup + (bsc#1012628). +- thunderbolt: Read retimer NVM authentication status prior + tb_retimer_set_inbound_sbtx() (bsc#1012628). +- media: platform: mediatek: vpu: fix NULL ptr dereference + (bsc#1012628). +- usb: gadget: uvc: queue empty isoc requests if no video buffer + is available (bsc#1012628). +- usb: gadget: u_serial: Avoid spinlock recursion in + __gs_console_push (bsc#1012628). +- media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 + (bsc#1012628). +- media: v4l2-mem2mem: add lock to protect parameter num_rdy + (bsc#1012628). +- led: qcom-lpg: Fix resource leaks in + for_each_available_child_of_node() loops (bsc#1012628). +- serial: stm32: Ignore return value of uart_remove_one_port() + in .remove() (bsc#1012628). +- cifs: fix session state check in reconnect to avoid + use-after-free issue (bsc#1012628). +- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). +- Revert "[PATCH] uml: export symbols added by GCC hardened" + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID + (bsc#1012628). +- ASoC: SOF: core: Free the firmware trace before calling + snd_sof_shutdown() (bsc#1012628). +- drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). +- drm/amd/display: Skip DPP DTO update if root clock is gated + (bsc#1012628). +- RDMA/bnxt_re: consider timeout of destroy ah as success + (bsc#1012628). +- RDMA/mlx5: Return the firmware result upon destroying QP/RQ + (bsc#1012628). +- drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). +- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz + (bsc#1012628). +- drm/amd/display: Remove v_startup workaround for dcn3+ + (bsc#1012628). +- drm/amdgpu: install stub fence into potential unused fence + pointers (bsc#1012628). +- iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). +- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech + G915 TKL Keyboard (bsc#1012628). +- HID: i2c-hid: goodix: Add support for + "goodix,no-reset-during-suspend" property (bsc#1012628). +- dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" + property (bsc#1012628). +- accel/habanalabs: fix mem leak in capture user mappings + (bsc#1012628). +- accel/habanalabs: add pci health check during heartbeat + (bsc#1012628). +- dma-remap: use kvmalloc_array/kvfree for larger dma memory remap + (bsc#1012628). +- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion + (bsc#1012628). +- iopoll: Call cpu_relax() in busy loops (bsc#1012628). +- ASoC: Intel: sof_sdw: Add support for Rex soundwire + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC + in _exit (bsc#1012628). +- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB + related warnings (bsc#1012628). +- RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX + coalescing (bsc#1012628). +- ASoC: amd: vangogh: Add check for acp config flags in vangogh + platform (bsc#1012628). +- drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). +- arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). +- drm/stm: ltdc: fix late dereference check (bsc#1012628). +- ASoC: SOF: amd: Add pci revision id check (bsc#1012628). +- ASoC: cs35l56: Move DSP part string generation so that it is + done only once (bsc#1012628). +- PCI: tegra194: Fix possible array out of bounds access + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). +- Revert "drm/amd/display: disable SubVP + DRR to prevent + underflow" (bsc#1012628). +- drm/amdgpu: fix memory leak in mes self test (bsc#1012628). +- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 + (bsc#1012628). +- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini + (bsc#1012628). +- drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() + (bsc#1012628). +- drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). +- net: phy: at803x: fix the wol setting functions (bsc#1012628). +- net: phy: at803x: Use devm_regulator_get_enable_optional() + (bsc#1012628). +- crypto, cifs: fix error handling in extract_iter_to_sg() + (bsc#1012628). +- commit c12060a + +------------------------------------------------------------------- +Thu Aug 24 07:03:21 CEST 2023 - tiwai@suse.de + +- Re-enable kABI placeholder patch for core structs + Also rename the patch without the number prefix +- commit 8e3d5a7 + +------------------------------------------------------------------- +Thu Aug 24 06:58:39 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch + No longer needed workaround. +- commit 67f601c + +------------------------------------------------------------------- +Wed Aug 23 19:13:27 CEST 2023 - msuchanek@suse.de + +- Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch + The X taint flag is still used +- commit a920896 + +------------------------------------------------------------------- +Wed Aug 23 19:04:58 CEST 2023 - msuchanek@suse.de + +- Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch +- commit 2975c39 + +------------------------------------------------------------------- +Wed Aug 23 19:02:32 CEST 2023 - msuchanek@suse.de + +- Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch + No sign of VMware even acknowledging the problem, much less fixing it. +- commit e09edd4 + +------------------------------------------------------------------- +Wed Aug 23 18:57:37 CEST 2023 - msuchanek@suse.de + +- Keep ppc and s390 lockdown patches - they are needed as much as the + other architectures. +- Update config files +- commit f6a51bf + +------------------------------------------------------------------- +Wed Aug 23 18:54:52 CEST 2023 - msuchanek@suse.de + +- Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch + Needed until HTM is disabled completely +- commit 2710607 + +------------------------------------------------------------------- +Wed Aug 23 18:44:01 CEST 2023 - msuchanek@suse.de + +- Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch + Should be revisited after kexec option cleanup is merged upstream +- Update config files +- commit 5359722 + +------------------------------------------------------------------- +Wed Aug 23 18:40:44 CEST 2023 - msuchanek@suse.de + +- Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch + Upstream network notification framework still not avaialble +- commit f496138 + +------------------------------------------------------------------- +Wed Aug 23 18:37:53 CEST 2023 - msuchanek@suse.de + +- Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. + No effect anymore +- commit 334f200 + +------------------------------------------------------------------- +Wed Aug 23 18:34:45 CEST 2023 - tbogendoerfer@suse.de + +- Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. + Patch is longer needed. +- commit 6c9e4e5 + +------------------------------------------------------------------- +Wed Aug 23 18:32:52 CEST 2023 - tbogendoerfer@suse.de + +- Enable mlx5 S390 patch and still not upstreamed change for ixgbe +- commit 321b2db + +------------------------------------------------------------------- +Wed Aug 23 18:32:48 CEST 2023 - msuchanek@suse.de + +- Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. + Unlikely to encounter these compilers anymore. +- commit 3daa0f4 + +------------------------------------------------------------------- +Wed Aug 23 18:16:21 CEST 2023 - jack@suse.cz + +- Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed + after commit d824ec2a154 ("mm: do not reclaim private data from pinned + page") merged into 6.4-rc1. +- commit 11e5155 + +------------------------------------------------------------------- +Wed Aug 23 18:14:15 CEST 2023 - jack@suse.cz + +- Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got + removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi + from handle_mount_ops()") in 5.17-rc1. +- commit 74d1133 + +------------------------------------------------------------------- +Wed Aug 23 18:08:40 CEST 2023 - jack@suse.cz + +- Enable patches.suse/ext4-unsupported-features.patch. We still want + the ability to declare some ext4 features unsupported. +- commit e745607 + +------------------------------------------------------------------- +Wed Aug 23 18:08:15 CEST 2023 - krisman@suse.de + +- Delete + patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. +- commit 103eea6 + +------------------------------------------------------------------- +Wed Aug 23 18:03:55 CEST 2023 - jack@suse.cz + +- Delete + patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix + was never 100% proven to be necessary (followup ext4 changes were the + real fix) and upstream was unconvinced. Let's drop it. +- commit 45cf4a8 + +------------------------------------------------------------------- +Wed Aug 23 17:53:29 CEST 2023 - jack@suse.cz + +- Delete + patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got + merged into 6.4-rc1 as commit fc05e06e6098c. +- commit 03eba77 + +------------------------------------------------------------------- +Wed Aug 23 17:51:25 CEST 2023 - jack@suse.cz + +- Delete + patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: + Current sbitmap code in 6.4 doesn't have the race. +- commit 88c81f0 + +------------------------------------------------------------------- +Wed Aug 23 16:48:50 CEST 2023 - ailiop@suse.com + +- Delete + patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. + Upstreamed via commit a128b054ce02 ("mount: warn only once about + timestamp range expiration") in v5.18-rc1. +- commit 1eda8fd + +------------------------------------------------------------------- +Wed Aug 23 16:46:35 CEST 2023 - ailiop@suse.com + +- Refresh + patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. +- commit de9c3d8 + +------------------------------------------------------------------- +Wed Aug 23 16:44:45 CEST 2023 - ailiop@suse.com + +- Refresh + patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. +- commit 207884d + +------------------------------------------------------------------- +Wed Aug 23 16:33:38 CEST 2023 - tiwai@suse.de + +- Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" + (bsc#1214397,bsc#1214428). +- commit 0816489 + +------------------------------------------------------------------- +Wed Aug 23 16:08:33 CEST 2023 - mhocko@suse.com + +- Delete patches.suse/setuid-dumpable-wrongdir. + Dropped as per jsc#PED-6319 +- commit c9ee1be + +------------------------------------------------------------------- +Wed Aug 23 15:53:57 CEST 2023 - jgross@suse.com + +- Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. +- commit 3b82441 + +------------------------------------------------------------------- +Wed Aug 23 15:53:23 CEST 2023 - tiwai@suse.de + +- Re-enable kABI placeholder patches for ASoC and HD-audio +- commit 5f24bf4 + +------------------------------------------------------------------- +Wed Aug 23 15:50:03 CEST 2023 - tiwai@suse.de + +- Re-enable nouveau blacklist for Turing and Ampere + The situation about nouveau hasn't been changed. +- commit 693f494 + +------------------------------------------------------------------- +Wed Aug 23 15:47:55 CEST 2023 - tiwai@suse.de + +- Re-enable synaptics and ata fix patches + Those workarounds are still valid. +- commit d797d34 + +------------------------------------------------------------------- +Wed Aug 23 15:47:03 CEST 2023 - mhocko@suse.com + +- Refresh + patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. +- Refresh + patches.suse/mm-inform-about-enabling-mirrored-memory.patch. + re-enable debugability non-upstream improvements. +- commit 6f8f3c5 + +------------------------------------------------------------------- +Wed Aug 23 15:44:09 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch + It was a transitional workaround. No longer needed. +- commit 0766049 + +------------------------------------------------------------------- +Wed Aug 23 15:43:25 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch + The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. +- commit 19a31d1 + +------------------------------------------------------------------- +Wed Aug 23 15:42:16 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch + It's a temporary workaround that was applied for SLE15-SP5. Let's drop. +- commit e4825d8 + +------------------------------------------------------------------- +Wed Aug 23 15:41:01 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch + It's for PCMCIA and already disabled on all flavors. +- commit c1a3353 + +------------------------------------------------------------------- +Wed Aug 23 15:40:39 CEST 2023 - jgross@suse.com + +- Delete + patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. +- commit e4b9f75 + +------------------------------------------------------------------- +Wed Aug 23 15:40:20 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + It's already included in 6.4 kernel. +- commit 7e548aa + +------------------------------------------------------------------- +Wed Aug 23 15:34:40 CEST 2023 - mhocko@suse.com + +- Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. + c4c84f06285e ("fs/proc/task_mmu: stop using linked list and + highest_vm_end") which is the proper fix is already included in the base + kernel. +- commit 0a8b09e + +------------------------------------------------------------------- +Wed Aug 23 15:34:10 CEST 2023 - tiwai@suse.de + +- Drop obsoleted arm64 patches + Deleted the changes that have been obsoleted / become invalid in the upstream: + patches.suse/arch-arm64-mm_context-t-placeholder.patch + patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch + patches.suse/arm64-set-UXN-on-swapper-page-tables.patch +- commit 51ba575 + +------------------------------------------------------------------- +Wed Aug 23 15:33:05 CEST 2023 - mhocko@suse.com + +- Delete + patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. + 2aa362c49c31 ("coredump: extend core dump note section to contain file + names of mapped files") is the proper fix already included in the base + kernel +- commit d280d0f + +------------------------------------------------------------------- +Wed Aug 23 15:29:00 CEST 2023 - tiwai@suse.de + +- Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch + 8086:282f has been already included in the upstream, while 8086:282b + is never released. +- commit 3276e1e + +------------------------------------------------------------------- +Wed Aug 23 15:15:34 CEST 2023 - msuchanek@suse.de + +- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). +- commit 20076ce + +------------------------------------------------------------------- +Wed Aug 23 15:15:14 CEST 2023 - mkoutny@suse.com + +- Delete + patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. + Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). +- commit 8e7e62a + +------------------------------------------------------------------- +Wed Aug 23 14:58:14 CEST 2023 - msuchanek@suse.de + +- powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() + (bsc#1210421 ltc#202733). +- commit 395c794 + +------------------------------------------------------------------- +Wed Aug 23 14:41:35 CEST 2023 - msuchanek@suse.de + +- powerpc/idle: Add support for nohlt (bac#1214529). + Update config files. +- commit 1309479 + +------------------------------------------------------------------- +Wed Aug 23 11:54:52 CEST 2023 - msuchanek@suse.de + +- old-flavors: Drop 2.6 kernels. + 2.6 based kernels are EOL, upgrading from them is no longer suported. +- commit 7bb5087 + +------------------------------------------------------------------- +Mon Aug 23 11:10:25 CEST 2023 - tiwai@suse.de + +- Merge SLE15-SP6 branch: patches, series.conf, supported.conf, + kabi/severities and blacklist.conf are synced with SLE15-SP6 while + config and others are kept as is. + +------------------------------------------------------------------- +Wed Aug 23 09:11:00 CEST 2023 - msuchanek@suse.de + +- powerpc/pseries: new character devices for RTAS functions + (jsc#PED-4486). +- commit 01242f0 + +------------------------------------------------------------------- +Tue Aug 22 19:31:45 CEST 2023 - msuchanek@suse.de + +- block: sed-opal: keyring support for SED keys (jsc#PED-3545). +- Update config files. +- block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). +- block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). +- commit c8bb675 + +------------------------------------------------------------------- +Tue Aug 22 12:22:11 CEST 2023 - tiwai@suse.de + +- supported.conf: mark reiserfs, quota_v1 and ufs as unsupported again + It was changed at SLE15-SP6 merge. +- commit 960966d + +------------------------------------------------------------------- +Tue Aug 22 12:21:13 CEST 2023 - tiwai@suse.de + +- rpm/kernel-source.changes.old: update for the SLE15-SP6 merge + SLE15-* changelogs are truncated as irrelevant for ALP. +- commit 53cd0b3 + +------------------------------------------------------------------- +Tue Aug 22 10:17:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. + Update to upstream version and move to sorted section. +- commit 58e4b74 + +------------------------------------------------------------------- +Tue Aug 22 10:05:54 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. + Update to upstream version and move to sorted section. +- commit 28ed2c1 + +------------------------------------------------------------------- +Tue Aug 22 10:04:32 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. + Update to upstream version and move to sorted section. +- commit edfd280 + +------------------------------------------------------------------- +Mon Aug 21 09:20:35 CEST 2023 - msuchanek@suse.de + +- Switch s390x CPU type to z14 (jsc#PED-253) +- commit 2c77a1e + +------------------------------------------------------------------- +Mon Aug 21 08:53:15 CEST 2023 - msuchanek@suse.de + +- powerpc/rtas_flash: allow user copy to flash block cache objects + (bsc#1194869). +- commit 7902b43 + +------------------------------------------------------------------- +Fri Aug 18 14:59:34 CEST 2023 - tiwai@suse.de + +- supported.conf: Correcte reiserfs-kmp as unsupported (bsc#1214386) +- commit d423b7a + +------------------------------------------------------------------- +Fri Aug 18 14:37:26 CEST 2023 - msuchanek@suse.de + +- mkspec: Allow unsupported KMPs (bsc#1214386) +- commit 55d8b82 + +------------------------------------------------------------------- +Fri Aug 18 10:41:33 CEST 2023 - msuchanek@suse.de + +- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). + gcc7 on SLE 15 does not support this while later gcc does. +- commit 5b41c27 + +------------------------------------------------------------------- +Thu Aug 17 13:15:42 CEST 2023 - msuchanek@suse.de + +- Switch ppc64le CPU type to Power9 (jsc#PED-2006) +- commit 58f81f3 + +------------------------------------------------------------------- +Thu Aug 17 06:57:43 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.11 (bsc#1012628). +- tpm: Disable RNG for all AMD fTPMs (bsc#1012628). +- tpm: Add a helper for checking hwrng enabled (bsc#1012628). +- ksmbd: validate command request size (bsc#1012628). +- ksmbd: fix wrong next length validation of ea buffer in + smb2_set_ea() (bsc#1012628). +- KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). +- KVM: SEV: only access GHCB fields once (bsc#1012628). +- wifi: nl80211: fix integer overflow in + nl80211_parse_mbssid_elems() (bsc#1012628). +- wifi: rtw89: fix 8852AE disconnection caused by RX full flags + (bsc#1012628). +- selftests: forwarding: Set default IPv6 traceroute utility + (bsc#1012628). +- wireguard: allowedips: expand maximum node depth (bsc#1012628). +- mmc: moxart: read scr register without changing byte order + (bsc#1012628). +- mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). +- ipv6: adjust ndisc_is_useropt() to also return true for PIO + (bsc#1012628). +- selftests: mptcp: join: fix 'delete and re-add' test + (bsc#1012628). +- selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). +- mptcp: avoid bogus reset on fallback close (bsc#1012628). +- mptcp: fix disconnect vs accept race (bsc#1012628). +- dmaengine: pl330: Return DMA_PAUSED when transaction is paused + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix interrupt vector setting + (bsc#1012628). +- net: mana: Fix MANA VF unload when hardware is unresponsive + (bsc#1012628). +- ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- zram: take device and not only bvec offset into account + (bsc#1012628). +- io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc + (bsc#1012628). +- parisc: Fix lightweight spinlock checks to not break futexes + (bsc#1012628). +- riscv: Start of DRAM should at least be aligned on PMD size + for the direct mapping (bsc#1012628). +- riscv/kexec: load initrd high in available memory (bsc#1012628). +- riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). +- riscv/kexec: handle R_RISCV_CALL_PLT relocation type + (bsc#1012628). +- riscv: mm: fix 2 instances of -Wmissing-variable-declarations + (bsc#1012628). +- nvme: fix possible hang when removing a controller during + error recovery (bsc#1012628). +- nvme-tcp: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-rdma: fix potential unbalanced freeze & unfreeze + (bsc#1012628). +- nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and + 512G (bsc#1012628). +- drm/nouveau/gr: enable memory loads on helper invocation on + all channels (bsc#1012628). +- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues + (bsc#1012628). +- drm/shmem-helper: Reset vma->vm_ops before calling + dma_buf_mmap() (bsc#1012628). +- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). +- drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). +- drm/amd/display: check attr flag before set cursor degamma on + DCN3+ (bsc#1012628). +- tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). +- cpuidle: dt_idle_genpd: Add helper function to remove genpd + topology (bsc#1012628). +- cpuidle: psci: Move enabling OSI mode after power domains + creation (bsc#1012628). +- io_uring: correct check for O_TMPFILE (bsc#1012628). +- zsmalloc: fix races between modifications of fullness and + isolated (bsc#1012628). +- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for + pfe1100 (bsc#1012628). +- radix tree test suite: fix incorrect allocation size for + pthreads (bsc#1012628). +- cpufreq: amd-pstate: fix global sysfs attribute type + (bsc#1012628). +- fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions + (bsc#1012628). +- nilfs2: fix use-after-free of nilfs_root in dirtying inodes + via iput (bsc#1012628). +- accel/ivpu: Add set_pages_array_wc/uc for internal buffers + (bsc#1012628). +- hugetlb: do not clear hugetlb dtor until allocating vmemmap + (bsc#1012628). +- mm/damon/core: initialize damo_filter->list from + damos_new_filter() (bsc#1012628). +- selftests: mm: ksm: fix incorrect evaluation of parameter + (bsc#1012628). +- mm: memory-failure: fix potential unexpected return value from + unpoison_memory() (bsc#1012628). +- mm: memory-failure: avoid false hwpoison page mapped error info + (bsc#1012628). +- drm/amd/pm: expose swctf threshold setting for legacy powerplay + (bsc#1012628). +- drm/amd/pm: avoid unintentional shutdown due to temperature + momentary fluctuation (bsc#1012628). +- iio: cros_ec: Fix the allocation size for cros_ec_command + (bsc#1012628). +- iio: frequency: admv1013: propagate errors from + regulator_get_voltage() (bsc#1012628). +- iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). +- iio: adc: meson: fix core clock enable/disable moment + (bsc#1012628). +- iio: adc: ina2xx: avoid NULL pointer dereference on OF device + match (bsc#1012628). +- binder: fix memory leak in binder_init() (bsc#1012628). +- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). +- thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() + (bsc#1012628). +- usb-storage: alauda: Fix uninit-value in alauda_check_media() + (bsc#1012628). +- usb: dwc3: Properly handle processing of pending events + (bsc#1012628). +- USB: Gadget: core: Help prevent panic during UVC unconfigure + (bsc#1012628). +- usb: common: usb-conn-gpio: Prevent bailing out if initial + role is none (bsc#1012628). +- usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). +- usb: typec: altmodes/displayport: Signal hpd when configuring + pin assignment (bsc#1012628). +- x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). +- x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() + on 64-bit kernel (bsc#1012628). +- x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 + (bsc#1012628). +- x86/mm: Fix VDSO and VVAR placement on 5-level paging machines + (bsc#1012628). +- x86/sev: Do not try to parse for the CC blob on non-AMD hardware + (bsc#1012628). +- x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h + (bsc#1012628). +- x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). +- x86: Move gds_ucode_mitigated() declaration to header + (bsc#1012628). +- Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). +- drm/nouveau/disp: Revert a NULL check inside + nouveau_connector_get_modes (bsc#1012628). +- netfilter: nf_tables: don't skip expired elements during walk + (bsc#1012628). +- netfilter: nf_tables: GC transaction API to avoid race with + control plane (bsc#1012628). +- netfilter: nf_tables: adapt set backend to use GC transaction + API (bsc#1012628). +- netfilter: nft_set_hash: mark set element as dead when deleting + from packet path (bsc#1012628). +- iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). +- iio: core: Prevent invalid memory access when there is no parent + (bsc#1012628). +- iio: light: bu27034: Fix scale format (bsc#1012628). +- interconnect: qcom: Add support for mask-based BCMs + (bsc#1012628). +- interconnect: qcom: sa8775p: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8450: add enable_mask for bcm nodes + (bsc#1012628). +- interconnect: qcom: sm8550: add enable_mask for bcm nodes + (bsc#1012628). +- selftests: forwarding: tc_tunnel_key: Make filters more specific + (bsc#1012628). +- selftests: forwarding: ethtool_mm: Skip when MAC Merge is not + supported (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Check iproute2 version + (bsc#1012628). +- selftests: forwarding: bridge_mdb: Check iproute2 version + (bsc#1012628). +- KVM: arm64: Fix hardware enable/disable flows for pKVM + (bsc#1012628). +- dmaengine: xilinx: xdma: Fix typo (bsc#1012628). +- dmaengine: xilinx: xdma: Fix Judgment of the return value + (bsc#1012628). +- selftests/bpf: fix a CI failure caused by vsock sockmap test + (bsc#1012628). +- selftests/rseq: Fix build with undefined __weak (bsc#1012628). +- selftests: forwarding: Add a helper to skip test when using + veth pairs (bsc#1012628). +- selftests: forwarding: ethtool: Skip when using veth pairs + (bsc#1012628). +- selftests: forwarding: ethtool_extended_state: Skip when using + veth pairs (bsc#1012628). +- selftests: forwarding: hw_stats_l3_gre: Skip when using veth + pairs (bsc#1012628). +- selftests: forwarding: Skip test when no interfaces are + specified (bsc#1012628). +- selftests: forwarding: Switch off timeout (bsc#1012628). +- selftests: forwarding: tc_actions: Use ncat instead of nc + (bsc#1012628). +- selftests: forwarding: tc_flower: Relax success criterion + (bsc#1012628). +- selftests: forwarding: bridge_mdb_max: Fix failing test with + old libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Fix failing test with old + libnet (bsc#1012628). +- selftests: forwarding: bridge_mdb: Make test more robust + (bsc#1012628). +- net: core: remove unnecessary frame_sz check in + bpf_xdp_adjust_tail() (bsc#1012628). +- bpf, sockmap: Fix map type error in sock_map_del_link + (bsc#1012628). +- bpf, sockmap: Fix bug that strp_done cannot be called + (bsc#1012628). +- hwmon: (aquacomputer_d5next) Add selective 200ms delay after + sending ctrl report (bsc#1012628). +- mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). +- macsec: use DEV_STATS_INC() (bsc#1012628). +- mptcp: fix the incorrect judgment for msk->cb_flags + (bsc#1012628). +- igc: Add lock to safeguard global Qbv variables (bsc#1012628). +- ionic: Add missing err handling for queue reconfig + (bsc#1012628). +- net/packet: annotate data-races around tp->status (bsc#1012628). +- net/smc: Fix setsockopt and sysctl to specify same buffer size + again (bsc#1012628). +- net/smc: Use correct buffer sizes when switching between TCP + and SMC (bsc#1012628). +- PCI: move OF status = "disabled" detection to dev->match_driver + (bsc#1012628). +- tcp: add missing family to tcp_set_ca_state() tracepoint + (bsc#1012628). +- tunnels: fix kasan splat when generating ipv4 pmtu error + (bsc#1012628). +- xsk: fix refcount underflow in error path (bsc#1012628). +- bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid + from slaves (bsc#1012628). +- dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). +- drivers: net: prevent tun_build_skb() to exceed the packet + size limit (bsc#1012628). +- drivers: vxlan: vnifilter: free percpu vni stats on error path + (bsc#1012628). +- iavf: fix potential races for FDIR filters (bsc#1012628). +- IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). +- drm/amd/display: Don't show stack trace for missing eDP + (bsc#1012628). +- drm/bridge: it6505: Check power state with it6505->powered in + IRQ handler (bsc#1012628). +- drm/nouveau: remove unused tu102_gr_load() function + (bsc#1012628). +- drm/rockchip: Don't spam logs in atomic check (bsc#1012628). +- wifi: brcm80211: handle params_v1 allocation failure + (bsc#1012628). +- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN + (bsc#1012628). +- RDMA/umem: Set iova in ODP flow (bsc#1012628). +- RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF + (bsc#1012628). +- RDMA/bnxt_re: Fix error handling in probe failure path + (bsc#1012628). +- net: tls: avoid discarding data on record close (bsc#1012628). +- net: marvell: prestera: fix handling IPv4 routes with nhid + (bsc#1012628). +- net: phy: at803x: remove set/get wol callbacks for AR8032 + (bsc#1012628). +- net: dsa: ocelot: call dsa_tag_8021q_unregister() under + rtnl_lock() on driver remove (bsc#1012628). +- net: hns3: refactor hclge_mac_link_status_wait for interface + reuse (bsc#1012628). +- net: hns3: add wait until mac link down (bsc#1012628). +- net: hns3: fix deadlock issue when externel_lb and reset are + executed together (bsc#1012628). +- net: enetc: reimplement RFS/RSS memory clearing as PCI quirk + (bsc#1012628). +- nexthop: Fix infinite nexthop dump when using maximum nexthop ID + (bsc#1012628). +- nexthop: Make nexthop bucket dump more efficient (bsc#1012628). +- nexthop: Fix infinite nexthop bucket dump when using maximum + nexthop ID (bsc#1012628). +- net: hns3: fix strscpy causing content truncation issue + (bsc#1012628). +- dmaengine: mcf-edma: Fix a potential un-allocated memory access + (bsc#1012628). +- dmaengine: idxd: Clear PRS disable flag when disabling IDXD + device (bsc#1012628). +- dmaengine: owl-dma: Modify mismatched function name + (bsc#1012628). +- net/mlx5e: Take RTNL lock when needed before calling + xdp_set_features() (bsc#1012628). +- net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). +- net/mlx5: DR, Fix wrong allocation of modify hdr pattern + (bsc#1012628). +- net/mlx5: Allow 0 for total host VFs (bsc#1012628). +- net/mlx5e: Unoffload post act rule when handling FIB events + (bsc#1012628). +- net/mlx5: LAG, Check correct bucket when modifying LAG + (bsc#1012628). +- net/mlx5: Skip clock update work when device is in error state + (bsc#1012628). +- net/mlx5: Reload auxiliary devices in pci error handlers + (bsc#1012628). +- ibmvnic: Enforce stronger sanity checks on login response + (bsc#1012628). +- ibmvnic: Unmap DMA login rsp buffer on send login fail + (bsc#1012628). +- ibmvnic: Handle DMA unmapping of login buffs in release + functions (bsc#1012628). +- ibmvnic: Do partial reset on login failure (bsc#1012628). +- ibmvnic: Ensure login failure recovery is safe from other resets + (bsc#1012628). +- gpio: ws16c48: Fix off-by-one error in WS16C48 resource region + extent (bsc#1012628). +- gpio: sim: mark the GPIO chip as a one that can sleep + (bsc#1012628). +- btrfs: wait for actual caching progress during allocation + (bsc#1012628). +- btrfs: don't stop integrity writeback too early (bsc#1012628). +- btrfs: don't wait for writeback on clean pages in + extent_write_cache_pages (bsc#1012628). +- btrfs: properly clear end of the unreserved range in + cow_file_range (bsc#1012628). +- btrfs: exit gracefully if reloc roots don't match (bsc#1012628). +- btrfs: reject invalid reloc tree root keys with stack dump + (bsc#1012628). +- btrfs: set cache_block_group_error if we find an error + (bsc#1012628). +- scsi: core: Fix legacy /proc parsing buffer overflow + (bsc#1012628). +- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts + (bsc#1012628). +- scsi: ufs: renesas: Fix private allocation (bsc#1012628). +- scsi: 53c700: Check that command slot is not NULL (bsc#1012628). +- scsi: snic: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: core: Fix possible memory leak if device_add() fails + (bsc#1012628). +- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() + (bsc#1012628). +- scsi: qedi: Fix firmware halt over suspend and resume + (bsc#1012628). +- scsi: qedf: Fix firmware halt over suspend and resume + (bsc#1012628). +- platform/x86: msi-ec: Fix the build (bsc#1012628). +- platform/x86: lenovo-ymc: Only bind on machines with a + convertible DMI chassis-type (bsc#1012628). +- platform: mellanox: Change register offset addresses + (bsc#1012628). +- platform: mellanox: mlx-platform: Fix signals polarity and + latch mask (bsc#1012628). +- platform: mellanox: mlx-platform: Modify graceful shutdown + callback and power down mask (bsc#1012628). +- platform: mellanox: Fix order in exit flow (bsc#1012628). +- platform/x86: serial-multi-instantiate: Auto detect IRQ resource + for CSC3551 (bsc#1012628). +- ACPI: scan: Create platform device for CS35L56 (bsc#1012628). +- alpha: remove __init annotation from exported page_is_ram() + (bsc#1012628). +- Update config files. +- commit 2a5b3f6 + +------------------------------------------------------------------- +Wed Aug 16 17:23:40 CEST 2023 - msuchanek@suse.de + +- kernel-binary: Common dependencies cleanup + Common dependencies are copied to a subpackage, there is no need for + copying defines or build dependencies there. +- commit 254b03c + +------------------------------------------------------------------- +Wed Aug 16 17:09:00 CEST 2023 - msuchanek@suse.de + +- kernel-binary: Drop code for kerntypes support + Kerntypes was a SUSE-specific feature dropped before SLE 12. +- commit 2c37773 + +------------------------------------------------------------------- +Wed Aug 16 14:11:16 CEST 2023 - msuchanek@suse.de + +- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR + add/remove of memory (bsc#1212091 ltc#199106). +- commit 011a0f3 + +------------------------------------------------------------------- +Wed Aug 16 11:42:09 CEST 2023 - msuchanek@suse.de + +- Update patches.kernel.org/6.4.10-154-powerpc-mm-altmap-Fix-altmap-boundary-check.patch + (bsc#1012628 bsc#1120059 git-fixes). +- commit 453d9fe + +------------------------------------------------------------------- +Tue Aug 15 17:19:42 CEST 2023 - palcantara@suse.de + +- Update + patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch + (bsc#1012628 bsc#1213545). +- commit d8f70b2 + +------------------------------------------------------------------- +Tue Aug 15 16:05:35 CEST 2023 - msuchanek@suse.de + +- powerpc/pseries: Honour current SMT state when DLPAR onlining + CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). +- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 + ltc#200161 ltc#200588). + Update config files. +- powerpc/pseries: Initialise CPU hotplug callbacks earlier + (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). +- cpu/SMT: Allow enabling partial SMT states via sysfs + (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). +- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588). +- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588). +- cpu/SMT: Store the current/max number of threads (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588). +- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588). +- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 + bsc#1205462 ltc#200161 ltc#200588). +- commit 5654017 + +------------------------------------------------------------------- +Mon Aug 14 17:04:39 CEST 2023 - tiwai@suse.de + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- Delete + patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. +- commit 1b3aee5 + +------------------------------------------------------------------- +Mon Aug 14 08:44:42 CEST 2023 - tiwai@suse.de + +- tpm_tis: Opt-in interrupts (bsc#1213779) + Also dropped the obsoleted patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch +- commit 80aa18d + +------------------------------------------------------------------- +Mon Aug 14 08:22:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. +- Refresh + patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. +- Refresh + patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. + Update upstream status and move to sorted section. +- commit d0aa45f + +------------------------------------------------------------------- +Mon Aug 14 08:15:57 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. + Update upstream status and move to sorted section. +- commit e1f43a2 + +------------------------------------------------------------------- +Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.10 (bsc#1012628). +- iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 + (bsc#1012628). +- iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 + (bsc#1012628). +- iommu/arm-smmu-v3: Add explicit feature for nesting + (bsc#1012628). +- iommu/arm-smmu-v3: Document nesting-related errata + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl + (bsc#1012628). +- arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). +- arm64: dts: phycore-imx8mm: Correction in gpio-line-names + (bsc#1012628). +- arm64: dts: imx8mn-var-som: add missing pull-up for onboard + PHY reset pinmux (bsc#1012628). +- arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). +- firmware: smccc: Fix use of uninitialised results structure + (bsc#1012628). +- firmware: arm_scmi: Fix signed error return values handling + (bsc#1012628). +- lib/bitmap: workaround const_eval test build failure + (bsc#1012628). +- ARM: dts: nxp/imx: limit sk-imx53 supported frequencies + (bsc#1012628). +- soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as + bus_power_dev child (bsc#1012628). +- firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). +- ARM: dts: at91: use clock-controller name for PMC nodes + (bsc#1012628). +- ARM: dts: at91: use clock-controller name for sckc nodes + (bsc#1012628). +- ARM: dts: at91: use generic name for shutdown controller + (bsc#1012628). +- ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). +- word-at-a-time: use the same return type for has_zero regardless + of endianness (bsc#1012628). +- s390/vmem: split pages when debug pagealloc is enabled + (bsc#1012628). +- KVM: s390: fix sthyi error handling (bsc#1012628). +- erofs: fix wrong primary bvec selection on deduplicated extents + (bsc#1012628). +- perf pmu arm64: Fix reading the PMU cpu slots in sysfs + (bsc#1012628). +- wifi: cfg80211: Fix return value in scan logic (bsc#1012628). +- net/mlx5e: fix double free in + macsec_fs_tx_create_crypto_table_groups (bsc#1012628). +- net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx + (bsc#1012628). +- net/mlx5: fix potential memory leak in mlx5e_init_rep_rx + (bsc#1012628). +- net/mlx5e: fix return value check in + mlx5e_ipsec_remove_trailer() (bsc#1012628). +- net/mlx5: Honor user input for migratable port fn attr + (bsc#1012628). +- net/mlx5e: Don't hold encap tbl lock if there is no encap action + (bsc#1012628). +- net/mlx5e: Fix crash moving to switchdev mode when ntuple + offload is set (bsc#1012628). +- net/mlx5e: Move representor neigh cleanup to profile cleanup_tx + (bsc#1012628). +- net/mlx5e: xsk: Fix invalid buffer access for legacy rq + (bsc#1012628). +- net/mlx5e: xsk: Fix crash on regular rq reactivation + (bsc#1012628). +- net/mlx5e: kTLS, Fix protection domain in use syndrome when + devlink reload (bsc#1012628). +- net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not + supported (bsc#1012628). +- net/mlx5: Unregister devlink params in case interface is down + (bsc#1012628). +- bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing + (bsc#1012628). +- rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE + length (bsc#1012628). +- net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). +- perf test uprobe_from_different_cu: Skip if there is no gcc + (bsc#1012628). +- net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). +- mISDN: hfcpci: Fix potential deadlock on &hc->lock + (bsc#1012628). +- net: stmmac: tegra: Properly allocate clock bulk data + (bsc#1012628). +- qed: Fix scheduling in a tasklet while getting stats + (bsc#1012628). +- net: move gso declarations and functions to their own files + (bsc#1012628). +- net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). +- net: annotate data-races around sk->sk_reserved_mem + (bsc#1012628). +- net: annotate data-race around sk->sk_txrehash (bsc#1012628). +- net: annotate data-races around sk->sk_max_pacing_rate + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvlowat) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_sndbuf) annotation + (bsc#1012628). +- net: add missing READ_ONCE(sk->sk_rcvbuf) annotation + (bsc#1012628). +- net: annotate data-races around sk->sk_mark (bsc#1012628). +- net: add missing data-race annotations around sk->sk_peek_off + (bsc#1012628). +- net: add missing data-race annotation for sk_ll_usec + (bsc#1012628). +- net: annotate data-races around sk->sk_priority (bsc#1012628). +- net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to + INT_MAX (bsc#1012628). +- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs + (bsc#1012628). +- ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). +- bnxt: don't handle XDP in netpoll (bsc#1012628). +- octeon_ep: initialize mbox mutexes (bsc#1012628). +- bpf: Move unprivileged checks into map_create() and + bpf_prog_load() (bsc#1012628). +- bpf: Inline map creation logic in map_create() function + (bsc#1012628). +- bpf: Centralize permissions checks for all BPF map types + (bsc#1012628). +- bpf, cpumap: Make sure kthread is running before map update + returns (bsc#1012628). +- bpf, cpumap: Handle skb as well when clean up ptr_ring + (bsc#1012628). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1012628). +- bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire + (bsc#1012628). +- net: ll_temac: fix error checking of irq_of_parse_and_map() + (bsc#1012628). +- net: korina: handle clk prepare error in korina_probe() + (bsc#1012628). +- net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode + (bsc#1012628). +- selftest: net: Assert on a proper value in so_incoming_cpu.c + (bsc#1012628). +- bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). +- bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). +- net: dcb: choose correct policy to parse DCB_ATTR_BCN + (bsc#1012628). +- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) + (bsc#1012628). +- ip6mr: Fix skb_under_panic in ip6mr_cache_report() + (bsc#1012628). +- vxlan: Fix nexthop hash size (bsc#1012628). +- net/mlx5: fs_core: Make find_closest_ft more generic + (bsc#1012628). +- net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS + fs_prio (bsc#1012628). +- net/mlx5e: Set proper IPsec source port in L4 selector + (bsc#1012628). +- prestera: fix fallback to previous version on same major version + (bsc#1012628). +- tcp_metrics: fix addr_same() helper (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_stamp + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_lock + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_vals[] + (bsc#1012628). +- tcp_metrics: annotate data-races around tm->tcpm_net + (bsc#1012628). +- tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen + (bsc#1012628). +- test/vsock: remove vsock_perf executable on `make clean` + (bsc#1012628). +- rust: allocator: Prevent mis-aligned allocation (bsc#1012628). +- scsi: zfcp: Defer fc_rport blocking until after ADISC response + (bsc#1012628). +- scsi: storvsc: Limit max_sectors for virtual Fibre Channel + devices (bsc#1012628). +- Documentation: kdump: Add va_kernel_pa_offset for RISCV64 + (bsc#1012628). +- libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). +- USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). +- ceph: defer stopping mdsc delayed_work (bsc#1012628). +- firmware: arm_scmi: Drop OF node reference in the transport + channel setup (bsc#1012628). +- exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree + (bsc#1012628). +- exfat: check if filename entries exceeds max filename length + (bsc#1012628). +- exfat: release s_lock before calling dir_emit() (bsc#1012628). +- mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). +- mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). +- mtd: rawnand: meson: fix OOB available bytes for ECC + (bsc#1012628). +- riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). +- bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). +- arm64: dts: stratix10: fix incorrect I2C property for SCL signal + (bsc#1012628). +- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of + MT7615D (DBDC) (bsc#1012628). +- x86/hyperv: Disable IBT when hypercall page lacks ENDBR + instruction (bsc#1012628). +- rbd: prevent busy loop when requesting exclusive lock + (bsc#1012628). +- bpf: Disable preemption in bpf_event_output (bsc#1012628). +- smb: client: fix dfs link mount against w2k8 (bsc#1012628). +- powerpc/ftrace: Create a dummy stackframe to fix stack unwind + (bsc#1012628). +- parisc/mm: preallocate fixmap page tables at init (bsc#1012628). +- arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE + (bsc#1012628). +- arm64/fpsimd: Clear SME state in the target task when setting + the VL (bsc#1012628). +- arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems + (bsc#1012628). +- arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). +- arm64/ptrace: Don't enable SVE when setting streaming SVE + (bsc#1012628). +- open: make RESOLVE_CACHED correctly test for O_TMPFILE + (bsc#1012628). +- drm/ttm: check null pointer before accessing when swapping + (bsc#1012628). +- drm/i915: Fix premature release of request's reusable memory + (bsc#1012628). +- drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). +- Revert "page cache: fix page_cache_next/prev_miss off by one" + (bsc#1012628). +- sunvnet: fix sparc64 build error after gso code split + (bsc#1012628). +- clk: imx93: Propagate correct error in imx93_clocks_probe() + (bsc#1012628). +- file: reinstate f_pos locking optimization for regular files + (bsc#1012628). +- mm: kmem: fix a NULL pointer dereference in + obj_stock_flush_required() (bsc#1012628). +- fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() + (bsc#1012628). +- kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan + (bsc#1012628). +- fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb + (bsc#1012628). +- debugobjects: Recheck debug_objects_enabled before reporting + (bsc#1012628). +- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb + (bsc#1012628). +- fs: Protect reconfiguration of sb read-write from racing writes + (bsc#1012628). +- mm/gup: do not return 0 from pin_user_pages_fast() for bad args + (bsc#1012628). +- ext2: Drop fragment support (bsc#1012628). +- btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). +- f2fs: fix to do sanity check on direct node in truncate_dnode() + (bsc#1012628). +- io_uring: annotate offset timeout races (bsc#1012628). +- mtd: rawnand: omap_elm: Fix incorrect type in assignment + (bsc#1012628). +- mtd: rawnand: rockchip: fix oobfree offset and description + (bsc#1012628). +- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts + (bsc#1012628). +- clk: mediatek: mt8183: Add back SSPM related clocks + (bsc#1012628). +- mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). +- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() + (bsc#1012628). +- powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). +- drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning + (bsc#1012628). +- drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). +- selftests/rseq: Play nice with binaries statically linked + against glibc 2.35+ (bsc#1012628). +- ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node + (bsc#1012628). +- drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). +- drm/i915/gt: Ensure memory quiesced before invalidation + (bsc#1012628). +- drm/i915/gt: Add workaround 14016712196 (bsc#1012628). +- drm/i915/gt: Rename flags with bit_group_X according to the + datasheet (bsc#1012628). +- drm/i915/gt: Poll aux invalidation register bit on invalidation + (bsc#1012628). +- drm/i915/gt: Support aux invalidation on all engines + (bsc#1012628). +- drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and + in the CS (bsc#1012628). +- x86/CPU/AMD: Do not leak quotient data after a division by 0 + (bsc#1012628). +- commit eb77301 + +------------------------------------------------------------------- +Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de + +- drm/amd: Disable S/G for APUs when 64GB or more host memory + (bsc#1213787). +- commit 1b8ce3e + +------------------------------------------------------------------- +Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de + +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1214212). +- commit bc782ff + +------------------------------------------------------------------- +Fri Aug 11 23:09:20 CEST 2023 - ematsumiya@suse.de + +- Update config files. Unset CONFIG_SMB_SERVER* (jsc#PED-5484) +- commit 35aaffa + +------------------------------------------------------------------- +Fri Aug 11 21:15:29 CEST 2023 - ddiss@suse.de + +- exfat: check if filename entries exceeds max filename length + (bsc#1214120 CVE-2023-4273). +- commit 58952f2 + +------------------------------------------------------------------- +Fri Aug 11 16:36:22 CEST 2023 - tiwai@suse.de + +- supported.conf: add brcmfmac-* modules as supported (bsc#1214193) +- commit 8dab9db + +------------------------------------------------------------------- +Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de + +- net/sched: cls_route: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_fw: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- net/sched: cls_u32: No longer copy tcf_result on update to + avoid use-after-free (bsc#1214149 CVE-2023-4128). +- commit 4368d3a + +------------------------------------------------------------------- +Fri Aug 11 09:31:39 CEST 2023 - tiwai@suse.de + +- Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR + AUX interrupts" (bsc#1214073). +- commit db7e8f0 + +------------------------------------------------------------------- +Fri Aug 11 09:19:17 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts categorically for Lenovo + (bsc#1213779). + Replaced the obsoleted fix patch: + patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch +- commit efae9ac + +------------------------------------------------------------------- +Fri Aug 11 09:18:26 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for Lenovo P620 devices + (bsc#1213779). +- commit 4f44748 + +------------------------------------------------------------------- +Fri Aug 11 09:17:46 CEST 2023 - tiwai@suse.de + +- Move upstreamed tpm_tis patch into sorted section +- commit 693df97 + +------------------------------------------------------------------- +Thu Aug 10 07:38:00 CEST 2023 - jslaby@suse.cz + +- mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock + (per-VMA_lock_fix). +- commit c5c7c45 + +------------------------------------------------------------------- +Thu Aug 10 07:29:43 CEST 2023 - jslaby@suse.cz + +- ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on + AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: Always use MADT override + IRQ settings for all legacy non i8042 IRQs + (20230809085526.84913-1-hdegoede@redhat.com). +- ACPI: resource: revert "Remove "Zen" specific match and quirks" + (20230809085526.84913-1-hdegoede@redhat.com). +- commit 17e449f + +------------------------------------------------------------------- +Wed Aug 9 19:54:37 CEST 2023 - rgoldwyn@suse.com + +- supported.conf: mark reiserfs, hfsplus, quota_v1 and ufs as unsupported + fs/ufs/ufs was marked as supported during merge commit + 37695a7d6d2 ("supported.conf: Update from SLE15-SP5") +- commit 07f332c + +------------------------------------------------------------------- +Wed Aug 9 07:07:40 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.9 (bsc#1012628). +- Update config files. + Set: + * CONFIG_GDS_FORCE_MITIGATION=n + * CONFIG_CPU_SRSO=y + as per default. +- x86: fix backwards merge of GDS/SRSO bit (bsc#1012628). +- xen/netback: Fix buffer overrun triggered by unusual packet + (bsc#1012628). +- x86/srso: Tie SBPB bit setting to microcode patch detection + (bsc#1012628). +- x86/srso: Add a forgotten NOENDBR annotation (bsc#1012628). +- x86/srso: Fix return thunks in generated code (bsc#1012628). +- x86/srso: Add IBPB on VMEXIT (bsc#1012628). +- x86/srso: Add IBPB (bsc#1012628). +- x86/srso: Add SRSO_NO support (bsc#1012628). +- x86/srso: Add IBPB_BRTYPE support (bsc#1012628). +- x86/srso: Add a Speculative RAS Overflow mitigation (bsc#1012628 + bsc#1213287 CVE-2023-20569). +- x86/bugs: Increase the x86 bugs vector size to two u32s + (bsc#1012628). +- Documentation/x86: Fix backwards on/off logic about YMM support + (bsc#1012628). +- x86/xen: Fix secondary processors' FPU initialization + (bsc#1012628). +- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build + (bsc#1012628). +- KVM: Add GDS_NO support to KVM (bsc#1012628). +- x86/speculation: Add Kconfig option for GDS (bsc#1012628). +- x86/speculation: Add force option to GDS mitigation + (bsc#1012628). +- x86/speculation: Add Gather Data Sampling mitigation + (bsc#1012628 bsc#1206418 CVE-2022-40982). +- x86/fpu: Move FPU initialization into arch_cpu_finalize_init() + (bsc#1012628). +- x86/fpu: Mark init functions __init (bsc#1012628). +- x86/fpu: Remove cpuinfo argument from init functions + (bsc#1012628). +- x86/init: Initialize signal frame size late (bsc#1012628). +- init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() + (bsc#1012628). +- init: Invoke arch_cpu_finalize_init() earlier (bsc#1012628). +- init: Remove check_bugs() leftovers (bsc#1012628). +- um/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- sparc/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- sh/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- mips/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- m68k/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- loongarch/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- ia64/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- ARM: cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- x86/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). +- init: Provide arch_cpu_finalize_init() (bsc#1012628). +- commit 5b9ad20 + +------------------------------------------------------------------- +Tue Aug 8 08:43:38 CEST 2023 - tiwai@suse.de + +- rpm/config.sh: update OBS_PROJECT pointing to ALP target +- commit d928fc3 + +------------------------------------------------------------------- +Mon Aug 7 16:04:08 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for Lenovo Thinkpad E14 Gen + 2 and 13s-IML (bsc#1213779). +- commit c4adffc + +------------------------------------------------------------------- +Mon Aug 7 15:54:28 CEST 2023 - mfranc@suse.cz + +- net: tun_chr_open(): set sk_uid from current_fsuid() + (CVE-2023-4194 bsc#1214019). +- commit 8967829 + +------------------------------------------------------------------- +Mon Aug 7 15:54:01 CEST 2023 - mfranc@suse.cz + +- net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 + bsc#1214019). +- commit e5a2ecb + +------------------------------------------------------------------- +Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de + +- drm/amd/display: Fix a regression on Polaris cards + (bsc#1212874). +- commit 9764e05 + +------------------------------------------------------------------- +Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz + +- rpm/config.sh: remove IBS repos completely + The commit 21cafd1f (rpm/config.sh: switch to openSUSE.org repos for + IBS) duplicated the OBS repos in openSUSE.org: space. But this is done + automatically in MyBS.pm. So drop all of them instead of duplicating. +- commit 294d541 + +------------------------------------------------------------------- +Fri Aug 4 08:10:07 CEST 2023 - jslaby@suse.cz + +- rpm/config.sh: switch to openSUSE.org repos for IBS + SUSE:Factory:HEAD is currently (and often) broken. Switch to + openSUSE.org: repositories. They are up-to-date and provide the same + archs plus armv6. +- commit 21cafd1 + +------------------------------------------------------------------- +Thu Aug 3 15:32:15 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.8 (bsc#1012628). +- platform/x86/amd/pmf: Notify OS power slider update + (bsc#1012628). +- platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params + (bsc#1012628). +- drm/amd: Move helper for dynamic speed switch check out of smu13 + (bsc#1012628). +- drm/amd: Align SMU11 SMU_MSG_OverridePcieParameters + implementation with SMU13 (bsc#1012628). +- jbd2: Fix wrongly judgement for buffer head removing while + doing checkpoint (bsc#1012628). +- KVM: arm64: Handle kvm_arm_init failure correctly in + finalize_pkvm (bsc#1012628). +- blk-mq: Fix stall due to recursive flush plug (bsc#1012628). +- powerpc/pseries/vas: Hold mmap_mutex after mmap lock during + window close (bsc#1012628). +- KVM: s390: pv: simplify shutdown and fix race (bsc#1012628). +- KVM: s390: pv: fix index value of replaced ASCE (bsc#1012628). +- s390/mm: fix per vma lock fault handling (bsc#1012628). +- io_uring: don't audit the capability check in io_uring_create() + (bsc#1012628). +- gpio: tps68470: Make tps68470_gpio_output() always set the + initial value (bsc#1012628). +- gpio: mvebu: Make use of devm_pwmchip_add (bsc#1012628). +- gpio: mvebu: fix irq domain leak (bsc#1012628). +- regmap: Disable locking for RBTREE and MAPLE unit tests + (bsc#1012628). +- btrfs: factor out a btrfs_verify_page helper (bsc#1012628). +- btrfs: fix fsverify read error handling in end_page_read + (bsc#1012628). +- btrfs: fix race between quota disable and relocation + (bsc#1012628). +- i2c: Delete error messages for failed memory allocations + (bsc#1012628). +- i2c: Improve size determinations (bsc#1012628). +- i2c: nomadik: Remove unnecessary goto label (bsc#1012628). +- i2c: nomadik: Use devm_clk_get_enabled() (bsc#1012628). +- i2c: nomadik: Remove a useless call in the remove function + (bsc#1012628). +- PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() + (bsc#1012628). +- PCI/ASPM: Factor out pcie_wait_for_retrain() (bsc#1012628). +- PCI/ASPM: Avoid link retraining race (bsc#1012628). +- PCI: rockchip: Remove writes to unused registers (bsc#1012628). +- PCI: rockchip: Fix window mapping and address translation for + endpoint (bsc#1012628). +- PCI: rockchip: Don't advertise MSI-X in PCIe capabilities + (bsc#1012628). +- drm/amd/display: Convert Delaying Aux-I Disable To Monitor Patch + (bsc#1012628). +- drm/amd/display: Keep disable aux-i delay as 0 (bsc#1012628). +- drm/amd/display: add pixel rate based CRB allocation support + (bsc#1012628). +- drm/amd/display: fix dcn315 single stream crb allocation + (bsc#1012628). +- drm/amd/display: Update correct DCN314 register header + (bsc#1012628). +- drm/amd/display: Set minimum requirement for using PSR-SU on + Rembrandt (bsc#1012628). +- drm/amd/display: Set minimum requirement for using PSR-SU on + Phoenix (bsc#1012628). +- drm/ttm: never consider pinned BOs for eviction&swap + (bsc#1012628). +- maple_tree: add __init and __exit to test module (bsc#1012628). +- maple_tree: fix 32 bit mas_next testing (bsc#1012628). +- drm/amd/display: Add FAMS validation before trying to use it + (bsc#1012628). +- drm/amd/display: update extended blank for dcn314 onwards + (bsc#1012628). +- drm/amd/display: Fix possible underflow for displays with + large vblank (bsc#1012628). +- drm/amd/display: Prevent vtotal from being set to 0 + (bsc#1012628). +- ext4: add EXT4_MB_HINT_GOAL_ONLY test in + ext4_mb_use_preallocated (bsc#1012628). +- ext4: mballoc: Remove useless setting of ac_criteria + (bsc#1012628). +- ext4: fix rbtree traversal bug in ext4_mb_use_preallocated + (bsc#1012628). +- phy: phy-mtk-dp: Fix an error code in probe() (bsc#1012628). +- phy: mediatek: hdmi: mt8195: fix prediv bad upper limit test + (bsc#1012628). +- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during + runtime suspend (bsc#1012628). +- phy: qcom-snps-femto-v2: properly enable ref clock + (bsc#1012628). +- soundwire: qcom: update status correctly with mask + (bsc#1012628). +- soundwire: amd: Fix a check for errors in probe() (bsc#1012628). +- media: tc358746: Address compiler warnings (bsc#1012628). +- media: staging: atomisp: select V4L2_FWNODE (bsc#1012628). +- media: amphion: Fix firmware path to match linux-firmware + (bsc#1012628). +- media: mtk-jpeg: move data/code inside CONFIG_OF blocks + (bsc#1012628). +- media: mtk_jpeg_core: avoid unused-variable warning + (bsc#1012628). +- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() + (bsc#1012628). +- iavf: fix potential deadlock on allocation failure + (bsc#1012628). +- iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED + (bsc#1012628). +- net: phy: marvell10g: fix 88x3310 power up (bsc#1012628). +- net: hns3: fix the imp capability bit cannot exceed 32 bits + issue (bsc#1012628). +- net: hns3: fix wrong tc bandwidth weight data issue + (bsc#1012628). +- net: hns3: fix wrong bw weight of disabled tc issue + (bsc#1012628). +- vxlan: calculate correct header length for GPE (bsc#1012628). +- vxlan: generalize vxlan_parse_gpe_hdr and remove unused args + (bsc#1012628). +- vxlan: fix GRO with VXLAN-GPE (bsc#1012628). +- phy: hisilicon: Fix an out of bounds check in + hisi_inno_phy_probe() (bsc#1012628). +- atheros: fix return value check in atl1_tso() (bsc#1012628). +- ethernet: atheros: fix return value check in atl1e_tso_csum() + (bsc#1012628). +- ipv6 addrconf: fix bug where deleting a mngtmpaddr can create + a new temporary address (bsc#1012628). +- net: fec: avoid tx queue timeout when XDP is enabled + (bsc#1012628). +- tcp: Reduce chance of collisions in inet6_hashfn() + (bsc#1012628). +- ice: Fix memory management in ice_ethtool_fdir.c (bsc#1012628). +- bonding: reset bond's flags when down link is P2P device + (bsc#1012628). +- team: reset team's flags when down link is P2P device + (bsc#1012628). +- octeontx2-af: Fix hash extraction enable configuration + (bsc#1012628). +- net: stmmac: Apply redundant write work around on 4.xx too + (bsc#1012628). +- platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind + U100 (bsc#1012628). +- x86/traps: Fix load_unaligned_zeropad() handling for shared + TDX memory (bsc#1012628). +- macvlan: add forgotten nla_policy for IFLA_MACVLAN_BC_CUTOFF + (bsc#1012628). +- igc: Fix Kernel Panic during ndo_tx_timeout callback + (bsc#1012628). +- netfilter: nft_set_rbtree: fix overlap expiration walk + (bsc#1012628). +- netfilter: nf_tables: skip immediate deactivate in + _PREPARE_ERROR (bsc#1012628). +- netfilter: nf_tables: disallow rule addition to bound chain + via NFTA_RULE_CHAIN_ID (bsc#1012628). +- mm: suppress mm fault logging if fatal signal already pending + (bsc#1012628). +- tools: ynl-gen: fix enum index in + _decode_enum(..) (bsc#1012628). +- net: fec: tx processing does not call XDP APIs if budget is 0 + (bsc#1012628). +- net/sched: mqprio: Add length check for + TCA_MQPRIO_{MAX/MIN}_RATE64 (bsc#1012628). +- benet: fix return value check in be_lancer_xmit_workarounds() + (bsc#1012628). +- tipc: check return value of pskb_trim() (bsc#1012628). +- tipc: stop tipc crypto on failure in tipc_node_create + (bsc#1012628). +- fs/9p: Fix a datatype used with V9FS_DIRECT_IO (bsc#1012628). +- RDMA/mlx4: Make check for invalid flags stricter (bsc#1012628). +- drm/msm/mdss: correct UBWC programming for SM8550 (bsc#1012628). +- drm/msm/dpu: add missing flush and fetch bits for DMA4/DMA5 + planes (bsc#1012628). +- drm/msm/dpu: drop enum dpu_core_perf_data_bus_id (bsc#1012628). +- drm/msm/dsi: Drop unused regulators from QCM2290 14nm DSI PHY + config (bsc#1012628). +- drm/msm/adreno: Fix snapshot BINDLESS_DATA size (bsc#1012628). +- RDMA/irdma: Add missing read barriers (bsc#1012628). +- RDMA/irdma: Fix data race on CQP completion stats (bsc#1012628). +- RDMA/irdma: Fix data race on CQP request done (bsc#1012628). +- RDMA/core: Update CMA destination address on rdma_resolve_addr + (bsc#1012628). +- RDMA/mthca: Fix crash when polling CQ for shared QPs + (bsc#1012628). +- RDMA/bnxt_re: Prevent handling any completions after qp destroy + (bsc#1012628). +- RDMA/bnxt_re: Enhance the existing functions that wait for FW + responses (bsc#1012628). +- RDMA/bnxt_re: Avoid the command wait if firmware is inactive + (bsc#1012628). +- RDMA/bnxt_re: use shadow qd while posting non blocking rcfw + command (bsc#1012628). +- RDMA/bnxt_re: Simplify the function that sends the FW commands + (bsc#1012628). +- RDMA/bnxt_re: add helper function __poll_for_resp (bsc#1012628). +- RDMA/bnxt_re: Fix hang during driver unload (bsc#1012628). +- drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in + a5xx_submit_in_rb() (bsc#1012628). +- drm/msm: Fix hw_fence error path cleanup (bsc#1012628). +- cxl/acpi: Fix a use-after-free in cxl_parse_cfmws() + (bsc#1012628). +- cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws() + (bsc#1012628). +- ASoC: fsl_spdif: Silence output on stop (bsc#1012628). +- block: Fix a source code comment in + include/uapi/linux/blkzoned.h (bsc#1012628). +- smb3: do not set NTLMSSP_VERSION flag for negotiate not auth + request (bsc#1012628). +- drm/i915: Fix an error handling path in igt_write_huge() + (bsc#1012628). +- xenbus: check xen_domain in xenbus_probe_initcall (bsc#1012628). +- dm raid: fix missing reconfig_mutex unlock in raid_ctr() + error paths (bsc#1012628). +- dm raid: clean up four equivalent goto tags in raid_ctr() + (bsc#1012628). +- dm raid: protect md_stop() with 'reconfig_mutex' (bsc#1012628). +- drm/amd: Fix an error handling mistake in psp_sw_init() + (bsc#1012628). +- drm/amd/display: Unlock on error path in + dm_handle_mst_sideband_msg_ready_event() (bsc#1012628). +- RDMA/irdma: Fix op_type reporting in CQEs (bsc#1012628). +- RDMA/irdma: Report correct WC error (bsc#1012628). +- drm/msm: Disallow submit with fence id 0 (bsc#1012628). +- ublk: fail to start device if queue setup is interrupted + (bsc#1012628). +- ublk: fail to recover device if queue setup is interrupted + (bsc#1012628). +- ublk: return -EINTR if breaking from waiting for existed users + in DEL_DEV (bsc#1012628). +- iommufd: IOMMUFD_DESTROY should not increase the refcount + (bsc#1012628). +- tmpfs: fix Documentation of noswap and huge mount options + (bsc#1012628). +- ata: pata_ns87415: mark ns87560_tf_read static (bsc#1012628). +- ring-buffer: Fix wrong stat of cpu_buffer->read (bsc#1012628). +- tracing: Fix warning in trace_buffered_event_disable() + (bsc#1012628). +- Revert "usb: gadget: tegra-xudc: Fix error check in + tegra_xudc_powerdomain_init()" (bsc#1012628). +- usb: gadget: call usb_gadget_check_config() to verify UDC + capability (bsc#1012628). +- USB: gadget: Fix the memory leak in raw_gadget driver + (bsc#1012628). +- usb: gadget: core: remove unbalanced mutex_unlock in + usb_gadget_activate (bsc#1012628). +- KVM: Grab a reference to KVM for VM and vCPU stats file + descriptors (bsc#1012628). +- KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest + (bsc#1012628). +- KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid + (bsc#1012628). +- serial: qcom-geni: drop bogus runtime pm state update + (bsc#1012628). +- tty: serial: sh-sci: Fix sleeping in atomic context + (bsc#1012628). +- serial: 8250_dw: Preserve original value of DLF register + (bsc#1012628). +- serial: sifive: Fix sifive_serial_console_setup() section + (bsc#1012628). +- USB: serial: option: support Quectel EM060K_128 (bsc#1012628). +- USB: serial: option: add Quectel EC200A module support + (bsc#1012628). +- USB: serial: simple: add Kaufmann RKS+CAN VCP (bsc#1012628). +- USB: serial: simple: sort driver entries (bsc#1012628). +- can: gs_usb: gs_can_close(): add missing set of CAN state to + CAN_STATE_STOPPED (bsc#1012628). +- TIOCSTI: always enable for CAP_SYS_ADMIN (bsc#1012628). +- usb: typec: Set port->pd before adding device for typec_port + (bsc#1012628). +- usb: typec: Iterate pds array when showing the pd list + (bsc#1012628). +- usb: typec: Use sysfs_emit_at when concatenating the string + (bsc#1012628). +- Revert "usb: dwc3: core: Enable AutoRetry feature in the + controller" (bsc#1012628). +- usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy + (bsc#1012628). +- usb: dwc3: don't reset device side if dwc3 was configured as + host-only (bsc#1012628). +- usb: misc: ehset: fix wrong if condition (bsc#1012628). +- usb: ohci-at91: Fix the unhandle interrupt when resume + (bsc#1012628). +- USB: quirks: add quirk for Focusrite Scarlett (bsc#1012628). +- usb: cdns3: fix incorrect calculation of ep_buf_size when more + than one config (bsc#1012628). +- usb: xhci-mtk: set the dma max_seg_size (bsc#1012628). +- Revert "usb: xhci: tegra: Fix error check" (bsc#1012628). +- Documentation: security-bugs.rst: update preferences when + dealing with the linux-distros group (bsc#1012628). +- Documentation: security-bugs.rst: clarify CVE handling + (bsc#1012628). +- staging: r8712: Fix memory leak in _r8712_init_xmit_priv() + (bsc#1012628). +- staging: ks7010: potential buffer overflow in + ks_wlan_set_encode_ext() (bsc#1012628). +- tty: n_gsm: fix UAF in gsm_cleanup_mux (bsc#1012628). +- Revert "xhci: add quirk for host controllers that don't update + endpoint DCS" (bsc#1012628). +- ALSA: hda/realtek: Support ASUS G713PV laptop (bsc#1012628). +- ALSA: hda/relatek: Enable Mute LED on HP 250 G8 (bsc#1012628). +- hwmon: (k10temp) Enable AMD3255 Proc to show negative + temperature (bsc#1012628). +- hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 + disabled (bsc#1012628). +- hwmon: (aquacomputer_d5next) Fix incorrect PWM value readout + (bsc#1012628). +- hwmon: (pmbus_core) Fix pmbus_is_enabled() (bsc#1012628). +- hwmon: (pmbus_core) Fix NULL pointer dereference (bsc#1012628). +- hwmon: (pmbus_core) Fix Deadlock in pmbus_regulator_get_status + (bsc#1012628). +- btrfs: zoned: do not enable async discard (bsc#1012628). +- btrfs: account block group tree when calculating global reserve + size (bsc#1012628). +- btrfs: check if the transaction was aborted at + btrfs_wait_for_commit() (bsc#1012628). +- btrfs: check for commit error at + btrfs_attach_transaction_barrier() (bsc#1012628). +- x86/MCE/AMD: Decrement threshold_bank refcount when removing + threshold blocks (bsc#1012628). +- x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled + (bsc#1012628). +- file: always lock position for FMODE_ATOMIC_POS (bsc#1012628). +- nfsd: Remove incorrect check in nfsd4_validate_stateid + (bsc#1012628). +- ksmbd: check if a mount point is crossed during path lookup + (bsc#1012628). +- ACPI/IORT: Remove erroneous id_count check in + iort_node_get_rmr_info() (bsc#1012628). +- tpm_tis: Explicitly check for error code (bsc#1012628). +- irq-bcm6345-l1: Do not assume a fixed block to cpu mapping + (bsc#1012628). +- irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI + invalidation (bsc#1012628). +- locking/rtmutex: Fix task->pi_waiters integrity (bsc#1012628). +- proc/vmcore: fix signedness bug in read_from_oldmem() + (bsc#1012628). +- xen: speed up grant-table reclaim (bsc#1012628). +- virtio-net: fix race between set queues and probe (bsc#1012628). +- net: ipa: only reset hashed tables when supported (bsc#1012628). +- net: dsa: qca8k: enable use_single_write for qca8xxx + (bsc#1012628). +- net: dsa: qca8k: fix search_and_insert wrong handling of new + rule (bsc#1012628). +- net: dsa: qca8k: fix broken search_and_del (bsc#1012628). +- net: dsa: qca8k: fix mdb add/del case with 0 VID (bsc#1012628). +- io_uring: gate iowait schedule on having pending requests + (bsc#1012628). +- iommufd: Set end correctly when doing batch carry (bsc#1012628). +- selftests: mptcp: join: only check for ip6tables if needed + (bsc#1012628). +- soundwire: fix enumeration completion (bsc#1012628). +- Revert "um: Use swap() to make code cleaner" (bsc#1012628). +- LoongArch: Fix return value underflow in exception path + (bsc#1012628). +- LoongArch: BPF: Fix check condition to call lu32id in move_imm() + (bsc#1012628). +- LoongArch: BPF: Enable bpf_probe_read{, str}() on LoongArch + (bsc#1012628). +- 9p: fix ignored return value in v9fs_dir_release (bsc#1012628). +- fs/9p: remove unnecessary and overrestrictive check + (bsc#1012628). +- fs/9p: fix typo in comparison logic for cache mode + (bsc#1012628). +- fs/9p: fix type mismatch in file cache mode helper + (bsc#1012628). +- fs/9p: remove unnecessary invalidate_inode_pages2 (bsc#1012628). +- s390/dasd: fix hanging device after quiesce/resume + (bsc#1012628). +- s390/dasd: print copy pair message only for the correct error + (bsc#1012628). +- mptcp: more accurate NL event generation (bsc#1012628). +- ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register + (bsc#1012628). +- arm64/sme: Set new vector length before reallocating + (bsc#1012628). +- PM: sleep: wakeirq: fix wake irq arming (bsc#1012628). +- thermal: of: fix double-free on unregistration (bsc#1012628). +- ceph: never send metrics if disable_send_metrics is set + (bsc#1012628). +- drm/i915/dpt: Use shmem for dpt objects (bsc#1012628). +- dm cache policy smq: ensure IO doesn't prevent cleaner policy + progress (bsc#1012628). +- rbd: make get_lock_owner_info() return a single locker or NULL + (bsc#1012628). +- rbd: harden get_lock_owner_info() a bit (bsc#1012628). +- rbd: retrieve and check lock owner twice before blocklisting + (bsc#1012628). +- mm: lock VMA in dup_anon_vma() before setting ->anon_vma + (bsc#1012628). +- mm: fix memory ordering for mm_lock_seq and vm_lock_seq + (bsc#1012628). +- mm/memory-failure: fix hardware poison check in + unpoison_memory() (bsc#1012628). +- mm/mempolicy: Take VMA lock before replacing policy + (bsc#1012628). +- dma-buf: keep the signaling time of merged fences v3 + (bsc#1012628). +- dma-buf: fix an error pointer vs NULL bug (bsc#1012628). +- commit c24ac79 + +------------------------------------------------------------------- +Tue Aug 1 12:08:18 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/ALSA-usb-audio-Add-quirk-for-Microsoft-Modern-Wirele.patch. + Update upstream status. +- commit cba3fa8 + +------------------------------------------------------------------- +Sun Jul 30 10:03:34 CEST 2023 - tiwai@suse.de + +- Revert "drm/edid: Fix csync detailed mode parsing" + (bsc#1213693). +- commit 8de9301 + +------------------------------------------------------------------- +Fri Jul 28 13:06:20 CEST 2023 - tiwai@suse.de + +- Update MHI and ath11k hibernation fix patches (bsc#1207948) + Upstream updated / cleaned up the patch set slightly +- commit 5da2543 + +------------------------------------------------------------------- +Fri Jul 28 10:01:26 CEST 2023 - msuchanek@suse.de + +- kernel-binary.spec.in: Remove superfluous %% in Supplements + Fixes: 02b7735e0caf ("rpm/kernel-binary.spec.in: Add Enhances and Supplements tags to in-tree KMPs") +- commit 264db74 + +------------------------------------------------------------------- +Thu Jul 27 12:09:59 CEST 2023 - tiwai@suse.de + +- wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). +- commit 79df9c7 + +------------------------------------------------------------------- +Thu Jul 27 10:51:09 CEST 2023 - tiwai@suse.de + +- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop + (bsc#1213583). +- commit e67f54f + +------------------------------------------------------------------- +Thu Jul 27 09:14:29 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.7 (bsc#1012628). +- io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq + (bsc#1012628). +- ALSA: hda/realtek - remove 3k pull low procedure (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NS70AU (bsc#1012628). +- ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx + (bsc#1012628). +- maple_tree: set the node limit when creating a new root node + (bsc#1012628). +- mm/mlock: fix vma iterator conversion of apply_vma_lock_flags() + (bsc#1012628). +- maple_tree: fix node allocation testing on 32 bit (bsc#1012628). +- selftests/mm: mkdirty: fix incorrect position of #endif + (bsc#1012628). +- keys: Fix linking a duplicate key to a keyring's assoc_array + (bsc#1012628). +- prctl: move PR_GET_AUXV out of PR_MCE_KILL (bsc#1012628). +- perf probe: Add test for regression introduced by switch to + die_get_decl_file() (bsc#1012628). +- perf probe: Read DWARF files from the correct CU (bsc#1012628). +- btrfs: fix iput() on error pointer after error during orphan + cleanup (bsc#1012628). +- btrfs: fix warning when putting transaction with qgroups + enabled after abort (bsc#1012628). +- fuse: revalidate: don't invalidate if interrupted (bsc#1012628). +- fuse: add feature flag for expire-only (bsc#1012628). +- fuse: Apply flags2 only when userspace set the FUSE_INIT_EXT + (bsc#1012628). +- btrfs: raid56: always verify the P/Q contents for scrub + (bsc#1012628). +- btrfs: set_page_extent_mapped after read_folio in + btrfs_cont_expand (bsc#1012628). +- btrfs: fix double iput() on inode after an error during orphan + cleanup (bsc#1012628). +- btrfs: zoned: fix memory leak after finding block group with + super blocks (bsc#1012628). +- fuse: ioctl: translate ENOSYS in outarg (bsc#1012628). +- btrfs: fix race between balance and cancel/pause (bsc#1012628). +- selftests: tc: set timeout to 15 minutes (bsc#1012628). +- accel/qaic: Fix a leak in map_user_pages() (bsc#1012628). +- selftests: tc: add 'ct' action kconfig dep (bsc#1012628). +- regmap: Drop initial version of maximum transfer length fixes + (bsc#1012628). +- s390/zcrypt: fix reply buffer calculations for CCA replies + (bsc#1012628). +- regmap: Account for register length in SMBus I/O limits + (bsc#1012628). +- ia64: mmap: Consider pgoff when searching for free mapping + (bsc#1012628). +- arm64/fpsimd: Ensure SME storage is allocated after SVE VL + changes (bsc#1012628). +- can: mcp251xfd: __mcp251xfd_chip_set_mode(): increase poll + timeout (bsc#1012628). +- can: bcm: Fix UAF in bcm_proc_show() (bsc#1012628). +- can: gs_usb: gs_can_open(): improve error handling + (bsc#1012628). +- can: gs_usb: fix time stamp counter initialization + (bsc#1012628). +- selftests: tc: add ConnTrack procfs kconfig (bsc#1012628). +- accel/qaic: tighten bounds checking in encode_message() + (bsc#1012628). +- accel/qaic: tighten bounds checking in decode_message() + (bsc#1012628). +- accel/qaic: Add consistent integer overflow checks + (bsc#1012628). +- dma-buf/dma-resv: Stop leaking on krealloc() failure + (bsc#1012628). +- drm/amdgpu/vkms: relax timer deactivation by + hrtimer_try_to_cancel (bsc#1012628). +- drm/amdgpu/pm: make gfxclock consistent for sienna cichlid + (bsc#1012628). +- drm/amdgpu/pm: make mclk consistent for smu 13.0.7 + (bsc#1012628). +- drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX + interrupts (bsc#1012628). +- drm/nouveau/kms/nv50-: init hpd_irq_lock for PIOR DP + (bsc#1012628). +- drm/nouveau/i2c: fix number of aux event slots (bsc#1012628). +- drm/client: Fix memory leak in drm_client_target_cloned + (bsc#1012628). +- drm/client: Fix memory leak in drm_client_modeset_probe + (bsc#1012628). +- drm/amd/display: only accept async flips for fast updates + (bsc#1012628). +- drm/amd/display: Disable MPC split by default on special asic + (bsc#1012628). +- drm/amd/display: check TG is non-null before checking if enabled + (bsc#1012628). +- drm/amd/display: Keep PHY active for DP displays on DCN31 + (bsc#1012628). +- ASoC: fsl_sai: Disable bit clock with transmitter (bsc#1012628). +- ASoC: fsl_sai: Revert "ASoC: fsl_sai: Enable MCTL_MCLK_EN bit + for master mode" (bsc#1012628). +- ASoC: tegra: Fix ADX byte map (bsc#1012628). +- ASoC: rt5640: Fix sleep in atomic context (bsc#1012628). +- ASoC: cs42l51: fix driver to properly autoload with automatic + module loading (bsc#1012628). +- ASoC: codecs: wcd938x: fix missing clsh ctrl error handling + (bsc#1012628). +- ASoC: cs35l45: Select REGMAP_IRQ (bsc#1012628). +- ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component + remove (bsc#1012628). +- ASoC: qdsp6: audioreach: fix topology probe deferral + (bsc#1012628). +- ASoC: tegra: Fix AMX byte map (bsc#1012628). +- ASoC: codecs: wcd938x: fix resource leaks on component remove + (bsc#1012628). +- ASoC: codecs: wcd938x: fix missing mbhc init error handling + (bsc#1012628). +- ASoC: codecs: wcd934x: fix resource leaks on component remove + (bsc#1012628). +- ASoC: codecs: wcd938x: fix codec initialisation race + (bsc#1012628). +- ASoC: codecs: wcd938x: fix soundwire initialisation race + (bsc#1012628). +- KVM: arm64: timers: Use CNTHCTL_EL2 when setting non-CNTKCTL_EL1 + bits (bsc#1012628). +- KVM: arm64: Correctly handle page aging notifiers for unaligned + memslot (bsc#1012628). +- KVM: arm64: Disable preemption in kvm_arch_hardware_enable() + (bsc#1012628). +- KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t + preemption (bsc#1012628). +- ext4: correct inline offset when handling xattrs in inode body + (bsc#1012628). +- drm/radeon: Fix integer overflow in radeon_cs_parser_init + (bsc#1012628). +- ALSA: emu10k1: roll up loops in DSP setup code for Audigy + (bsc#1012628). +- quota: Properly disable quotas when add_dquot_ref() fails + (bsc#1012628). +- quota: fix warning in dqgrab() (bsc#1012628). +- HID: add quirk for 03f0:464a HP Elite Presenter Mouse + (bsc#1012628). +- ovl: check type and offset of struct vfsmount in ovl_entry + (bsc#1012628). +- udf: Fix uninitialized array access for some pathnames + (bsc#1012628). +- ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio + (bsc#1012628). +- fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev + (bsc#1012628). +- MIPS: dec: prom: Address -Warray-bounds warning (bsc#1012628). +- FS: JFS: Fix null-ptr-deref Read in txBegin (bsc#1012628). +- FS: JFS: Check for read-only mounted filesystem in txBegin + (bsc#1012628). +- md: fix data corruption for raid456 when reshape restart while + grow up (bsc#1012628). +- md/raid10: prevent soft lockup while flush writes (bsc#1012628). +- scsi: sg: fix blktrace debugfs entries leakage (bsc#1012628). +- blk-mq: fix NULL dereference on q->elevator in + blk_mq_elv_switch_none (bsc#1012628). +- posix-timers: Ensure timer ID search-loop limit is valid + (bsc#1012628). +- btrfs: add xxhash to fast checksum implementations + (bsc#1012628). +- btrfs: don't check PageError in __extent_writepage + (bsc#1012628). +- btrfs: abort transaction at update_ref_for_cow() when ref + count is zero (bsc#1012628). +- erofs: Fix detection of atomic context (bsc#1012628). +- ACPI: x86: Add skip i2c clients quirk for Nextbook Ares 8A + (bsc#1012628). +- ACPI: button: Add lid disable DMI quirk for Nextbook Ares 8A + (bsc#1012628). +- ACPI: x86: Add ACPI_QUIRK_UART1_SKIP for Lenovo Yoga Book + yb1-x90f/l (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Apple iMac11,3 + (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Lenovo ThinkPad + X131e (3371 AMD version) (bsc#1012628). +- ACPI: resource: Remove "Zen" specific match and quirks + (bsc#1012628). +- arm64: set __exception_irq_entry with __irq_entry as a default + (bsc#1012628). +- arm64: mm: fix VA-range sanity check (bsc#1012628). +- ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569 + (bsc#1012628). +- rcu-tasks: Avoid pr_info() with spin lock in + cblist_init_generic() (bsc#1012628). +- rcu: Mark additional concurrent load from ->cpu_no_qs.b.exp + (bsc#1012628). +- tools/nolibc: ensure stack protector guard is never zero + (bsc#1012628). +- sched/fair: Don't balance task to its current running CPU + (bsc#1012628). +- wifi: ath11k: fix registration of 6Ghz-only phy without the + full channel range (bsc#1012628). +- bpf: Print a warning only if writing to + unprivileged_bpf_disabled (bsc#1012628). +- bpf: Address KCSAN report on bpf_lru_list (bsc#1012628). +- spi: cadence-quadspi: Add compatible for AMD Pensando Elba SoC + (bsc#1012628). +- bpf: drop unnecessary user-triggerable WARN_ONCE in verifierl + log (bsc#1012628). +- bpf: tcp: Avoid taking fast sock lock in iterator (bsc#1012628). +- wifi: rtw88: sdio: Check the HISR RX_REQUEST bit in + rtw_sdio_rx_isr() (bsc#1012628). +- bpf: Silence a warning in btf_type_id_size() (bsc#1012628). +- devlink: make health report on unregistered instance warn just + once (bsc#1012628). +- wifi: ath11k: add support default regdb while searching + board-2.bin for WCN6855 (bsc#1012628). +- wifi: mac80211_hwsim: Fix possible NULL dereference + (bsc#1012628). +- spi: dw: Add compatible for Intel Mount Evans SoC (bsc#1012628). +- wifi: ath12k: Avoid NULL pointer access during management + transmit cleanup (bsc#1012628). +- wifi: ath11k: fix memory leak in WMI firmware stats + (bsc#1012628). +- wifi: iwlwifi: mvm: fix potential array out of bounds access + (bsc#1012628). +- net: ethernet: litex: add support for 64 bit stats + (bsc#1012628). +- devlink: report devlink_port_type_warn source device + (bsc#1012628). +- wifi: iwlwifi: mvm: Add NULL check before dereferencing the + pointer (bsc#1012628). +- wifi: wext-core: Fix -Wstringop-overflow warning in + ioctl_standard_iw_point() (bsc#1012628). +- wifi: iwlwifi: Add support for new PCI Id (bsc#1012628). +- wifi: iwlwifi: mvm: avoid baid size integer overflow + (bsc#1012628). +- wifi: iwlwifi: pcie: add device id 51F1 for killer 1675 + (bsc#1012628). +- igb: Fix igb_down hung on surprise removal (bsc#1012628). +- net: hns3: fix strncpy() not using dest-buf length as length + issue (bsc#1012628). +- ASoC: amd: acp: fix for invalid dai id handling in + acp_get_byte_count() (bsc#1012628). +- ASoC: codecs: wcd938x: fix mbhc impedance loglevel + (bsc#1012628). +- ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR + (bsc#1012628). +- ASoC: qcom: q6apm: do not close GPR port before closing graph + (bsc#1012628). +- iov_iter: Mark copy_iovec_from_user() noclone (bsc#1012628). +- sched/fair: Use recent_used_cpu to test p->cpus_ptr + (bsc#1012628). +- sched/psi: use kernfs polling functions for PSI trigger polling + (bsc#1012628). +- pinctrl: renesas: rzv2m: Handle non-unique subnode names + (bsc#1012628). +- pinctrl: renesas: rzg2l: Handle non-unique subnode names + (bsc#1012628). +- spi: bcm63xx: fix max prepend length (bsc#1012628). +- fbdev: imxfb: warn about invalid left/right margin + (bsc#1012628). +- fbdev: imxfb: Removed unneeded release_mem_region (bsc#1012628). +- perf build: Fix library not found error when using CSLIBS + (bsc#1012628). +- btrfs: be a bit more careful when setting mirror_num_ret in + btrfs_map_block (bsc#1012628). +- spi: s3c64xx: clear loopback bit after loopback test + (bsc#1012628). +- kallsyms: strip LTO-only suffixes from promoted global functions + (bsc#1012628). +- smb: client: fix missed ses refcounting (bsc#1012628). +- arm64: Fix HFGxTR_EL2 field naming (bsc#1012628). +- dsa: mv88e6xxx: Do a final check before timing out + (bsc#1012628). +- net: ethernet: ti: cpsw_ale: Fix + cpsw_ale_get_field()/cpsw_ale_set_field() (bsc#1012628). +- bridge: Add extack warning when enabling STP in netns + (bsc#1012628). +- net: ethernet: mtk_eth_soc: handle probe deferral (bsc#1012628). +- gso: fix dodgy bit handling for GSO_UDP_L4 (bsc#1012628). +- iommu/sva: Fix signedness bug in iommu_sva_alloc_pasid() + (bsc#1012628). +- cifs: fix mid leak during reconnection after timeout threshold + (bsc#1012628). +- ice: Unregister netdev and devlink_port only once (bsc#1012628). +- ice: prevent NULL pointer deref during reload (bsc#1012628). +- ASoC: SOF: ipc3-dtrace: uninitialized data in + dfsentry_trace_filter_write() (bsc#1012628). +- regulator: da9063: fix null pointer deref with partial DT config + (bsc#1012628). +- net: sched: cls_matchall: Undo tcf_bind_filter in case of + failure after mall_set_parms (bsc#1012628). +- net: sched: cls_u32: Undo tcf_bind_filter if + u32_replace_hw_knode (bsc#1012628). +- net: sched: cls_u32: Undo refcount decrement in case update + failed (bsc#1012628). +- net: sched: cls_bpf: Undo tcf_bind_filter in case of an error + (bsc#1012628). +- net: dsa: microchip: correct KSZ8795 static MAC table access + (bsc#1012628). +- drm/i915/perf: add sentinel to xehp_oa_b_counters (bsc#1012628). +- iavf: Fix use-after-free in free_netdev (bsc#1012628). +- iavf: Fix out-of-bounds when setting channels on remove + (bsc#1012628). +- iavf: use internal state to free traffic IRQs (bsc#1012628). +- iavf: make functions static where possible (bsc#1012628). +- iavf: Wait for reset in callbacks which trigger it + (bsc#1012628). +- iavf: fix a deadlock caused by rtnl and driver's lock circular + dependencies (bsc#1012628). +- iavf: fix reset task race with iavf_remove() (bsc#1012628). +- security: keys: Modify mismatched function name (bsc#1012628). +- vrf: Fix lockdep splat in output path (bsc#1012628). +- octeontx2-pf: Dont allocate BPIDs for LBK interfaces + (bsc#1012628). +- bpf: Fix subprog idx logic in check_max_stack_depth + (bsc#1012628). +- bpf: Repeat check_max_stack_depth for async callbacks + (bsc#1012628). +- bpf, arm64: Fix BTI type used for freplace attached functions + (bsc#1012628). +- igc: Avoid transmit queue timeout for XDP (bsc#1012628). +- igc: Prevent garbled TX queue with XDP ZEROCOPY (bsc#1012628). +- net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV + (bsc#1012628). +- tcp: annotate data-races around tcp_rsk(req)->txhash + (bsc#1012628). +- tcp: annotate data-races around tcp_rsk(req)->ts_recent + (bsc#1012628). +- net: ipv4: Use kfree_sensitive instead of kfree (bsc#1012628). +- net:ipv6: check return value of pskb_trim() (bsc#1012628). +- Revert "tcp: avoid the lookup process failing to get sk in + ehash table" (bsc#1012628). +- net: ethernet: mtk_eth_soc: always mtk_get_ib1_pkt_type + (bsc#1012628). +- fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe + (bsc#1012628). +- llc: Don't drop packet from non-root netns (bsc#1012628). +- ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp + (bsc#1012628). +- netfilter: nf_tables: fix spurious set element insertion failure + (bsc#1012628). +- netfilter: nf_tables: can't schedule in nft_chain_validate + (bsc#1012628). +- netfilter: nft_set_pipapo: fix improper element removal + (bsc#1012628). +- netfilter: nf_tables: skip bound chain in netns release path + (bsc#1012628). +- netfilter: nf_tables: skip bound chain on rule flush + (bsc#1012628). +- Bluetooth: use RCU for hci_conn_params and iterate safely in + hci_sync (bsc#1012628). +- Bluetooth: hci_event: call disconnect callback before deleting + conn (bsc#1012628). +- Bluetooth: ISO: fix iso_conn related locking and validity issues + (bsc#1012628). +- Bluetooth: hci_sync: Avoid use-after-free in dbg for + hci_remove_adv_monitor() (bsc#1012628). +- Bluetooth: hci_conn: return ERR_PTR instead of NULL when there + is no link (bsc#1012628). +- Bluetooth: SCO: fix sco_conn related locking and validity issues + (bsc#1012628). +- Bluetooth: btusb: Fix bluetooth on Intel Macbook 2014 + (bsc#1012628). +- tcp: annotate data-races around tp->tcp_tx_delay (bsc#1012628). +- tcp: annotate data-races around tp->tsoffset (bsc#1012628). +- tcp: annotate data-races around tp->keepalive_time + (bsc#1012628). +- tcp: annotate data-races around tp->keepalive_intvl + (bsc#1012628). +- tcp: annotate data-races around tp->keepalive_probes + (bsc#1012628). +- tcp: annotate data-races around icsk->icsk_syn_retries + (bsc#1012628). +- tcp: annotate data-races around tp->linger2 (bsc#1012628). +- tcp: annotate data-races around rskq_defer_accept (bsc#1012628). +- tcp: annotate data-races around tp->notsent_lowat (bsc#1012628). +- tcp: annotate data-races around icsk->icsk_user_timeout + (bsc#1012628). +- tcp: annotate data-races around fastopenq.max_qlen + (bsc#1012628). +- net: phy: prevent stale pointer dereference in phy_init() + (bsc#1012628). +- jbd2: recheck chechpointing non-dirty buffer (bsc#1012628). +- kbuild: rust: avoid creating temporary files (bsc#1012628). +- tracing/histograms: Return an error if we fail to add histogram + to hist_vars list (bsc#1012628). +- drm/ttm: fix bulk_move corruption when adding a entry + (bsc#1012628). +- spi: dw: Remove misleading comment for Mount Evans SoC + (bsc#1012628). +- scsi/sg: don't grab scsi host module reference (bsc#1012628). +- scsi: sg: Fix checking return value of blk_get_queue() + (bsc#1012628). +- drm/amd/display: Clean up errors & warnings in amdgpu_dm.c + (bsc#1012628). +- drm/amd/display: Add polling method to handle MST reply packet + (bsc#1012628). +- Revert "drm/amd/display: edp do not add non-edid timings" + (bsc#1012628). +- commit 90999e4 + +------------------------------------------------------------------- +Wed Jul 26 18:02:03 CEST 2023 - tiwai@suse.de + +- tpm/tpm_tis: Disable interrupts for TUXEDO InfinityBook S + 15/17 Gen7 (bsc#1213645). +- commit 74a8144 + +------------------------------------------------------------------- +Wed Jul 26 15:17:03 CEST 2023 - tiwai@suse.de + +- bus: mhi: host: add destroy_device argument to mhi_power_down() + (bsc#1207948). +- commit 0731cb1 + +------------------------------------------------------------------- +Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de + +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: handle thermal device registeration together + with MAC (bsc#1207948). +- wifi: ath11k: handle irq enable/disable in several code path + (bsc#1207948). +- wifi: ath11k: add support for suspend in power down state + (bsc#1207948). +- bus: mhi: add new interfaces to handle MHI channels directly + (bsc#1207948). +- commit 02597d2 + +------------------------------------------------------------------- +Wed Jul 26 09:43:50 CEST 2023 - jlee@suse.com + +- Update References tag + patches.kernel.org/6.4.4-212-net-nfc-Fix-use-after-free-caused-by-nfc_llcp_f.patch + (bsc#1012628 bsc#1213601 CVE-2023-3863). +- commit 06d33b5 + +------------------------------------------------------------------- +Tue Jul 25 14:55:58 CEST 2023 - tiwai@suse.de + +- ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset + (bsc#1207129). +- commit 24fe873 + +------------------------------------------------------------------- +Tue Jul 25 06:42:30 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.6-002-x86-cpu-amd-Add-a-Zenbleed-fix.patch + (bsc#1012628 bsc#1213286 CVE-2023-20593). + Add references. +- commit 55520bc + +------------------------------------------------------------------- +Tue Jul 25 06:36:35 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.6 (bsc#1012628). +- x86/cpu/amd: Add a Zenbleed fix (bsc#1012628). +- x86/cpu/amd: Move the errata checking functionality up + (bsc#1012628). +- commit cd14b53 + +------------------------------------------------------------------- +Mon Jul 24 13:03:17 CEST 2023 - jslaby@suse.cz + +- Update config files. (bsc#1213592) + Disable old unmaintained serial drivers +- commit ac1bf5a + +------------------------------------------------------------------- +Mon Jul 24 08:30:36 CEST 2023 - jslaby@suse.cz + +- io_uring: Fix io_uring mmap() by using architecture-provided + get_unmapped_area() (bsc#1212773). +- Delete + patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. + Replace the temporary fix by an upstream fix. +- commit 2f220f8 + +------------------------------------------------------------------- +Mon Jul 24 08:19:20 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/of-Preserve-of-display-device-name-for-compatibility.patch. + Update upstream status. +- commit 8817ac3 + +------------------------------------------------------------------- +Mon Jul 24 06:52:39 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.5 (bsc#1012628). +- security/integrity: fix pointer to ESL data and its size on + pseries (bsc#1012628). +- HID: input: fix mapping for camera access keys (bsc#1012628). +- HID: amd_sfh: Rename the float32 variable (bsc#1012628). +- HID: amd_sfh: Fix for shift-out-of-bounds (bsc#1012628). +- net: lan743x: Don't sleep in atomic context (bsc#1012628). +- net: lan743x: select FIXED_PHY (bsc#1012628). +- ksmbd: add missing compound request handing in some commands + (bsc#1012628). +- ksmbd: fix out of bounds read in smb2_sess_setup (bsc#1012628). +- drm/panel: simple: Add connector_type for innolux_at043tn24 + (bsc#1012628). +- drm: bridge: dw_hdmi: fix connector access for scdc + (bsc#1012628). +- drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime + (bsc#1012628). +- swiotlb: always set the number of areas before allocating the + pool (bsc#1012628). +- swiotlb: reduce the number of areas to match actual memory + pool size (bsc#1012628). +- drm/panel: simple: Add Powertip PH800480T013 drm_display_mode + flags (bsc#1012628). +- xen/virtio: Fix NULL deref when a bridge of PCI root bus has + no parent (bsc#1012628). +- netfilter: nf_tables: report use refcount overflow + (bsc#1012628). +- netfilter: conntrack: don't fold port numbers into addresses + before hashing (bsc#1012628). +- ice: Fix max_rate check while configuring TX rate limits + (bsc#1012628). +- ice: Fix tx queue rate limit when TCs are configured + (bsc#1012628). +- igc: Add condition for qbv_config_change_errors counter + (bsc#1012628). +- igc: Remove delay during TX ring configuration (bsc#1012628). +- igc: Add igc_xdp_buff wrapper for xdp_buff in driver + (bsc#1012628). +- igc: Add XDP hints kfuncs for RX hash (bsc#1012628). +- igc: Fix TX Hang issue when QBV Gate is closed (bsc#1012628). +- net/mlx5e: fix double free in mlx5e_destroy_flow_table + (bsc#1012628). +- net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create + (bsc#1012628). +- net/mlx5e: fix memory leak in mlx5e_ptp_open (bsc#1012628). +- net/mlx5e: RX, Fix flush and close release flow of regular rq + for legacy rq (bsc#1012628). +- net/mlx5: Register a unique thermal zone per device + (bsc#1012628). +- net/mlx5e: Check for NOT_READY flag state after locking + (bsc#1012628). +- net/mlx5e: TC, CT: Offload ct clear only once (bsc#1012628). +- net/mlx5: Query hca_cap_2 only when supported (bsc#1012628). +- net/mlx5e: RX, Fix page_pool page fragment tracking for XDP + (bsc#1012628). +- igc: set TP bit in 'supported' and 'advertising' fields of + ethtool_link_ksettings (bsc#1012628). +- igc: Include the length/type field and VLAN tag in queueMaxSDU + (bsc#1012628). +- igc: Handle PPS start time programming for past time values + (bsc#1012628). +- blk-crypto: use dynamic lock class for blk_crypto_profile::lock + (bsc#1012628). +- scsi: qla2xxx: Fix error code in qla2x00_start_sp() + (bsc#1012628). +- scsi: ufs: ufs-mediatek: Add dependency for RESET_CONTROLLER + (bsc#1012628). +- bpf: Fix max stack depth check for async callbacks + (bsc#1012628). +- net: mvneta: fix txq_map in case of txq_number==1 (bsc#1012628). +- net: dsa: felix: make vsc9959_tas_guard_bands_update() visible + to ocelot->ops (bsc#1012628). +- net: mscc: ocelot: fix oversize frame dropping for preemptible + TCs (bsc#1012628). +- net/sched: cls_fw: Fix improper refcount update leads to + use-after-free (bsc#1012628). +- gve: Set default duplex configuration to full (bsc#1012628). +- drm/fbdev-dma: Fix documented default preferred_bpp value + (bsc#1012628). +- octeontx2-af: Promisc enable/disable through mbox (bsc#1012628). +- octeontx2-af: Move validation of ptp pointer before its usage + (bsc#1012628). +- ionic: remove WARN_ON to prevent panic_on_warn (bsc#1012628). +- udp6: add a missing call into udp_fail_queue_rcv_skb tracepoint + (bsc#1012628). +- net: bgmac: postpone turning IRQs off to avoid SoC hangs + (bsc#1012628). +- net: prevent skb corruption on frag list segmentation + (bsc#1012628). +- s390/ism: Fix locking for forwarding of IRQs and events to + clients (bsc#1012628). +- s390/ism: Fix and simplify add()/remove() callback handling + (bsc#1012628). +- s390/ism: Do not unregister clients with registered DMBs + (bsc#1012628). +- icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in + icmp6_dev() (bsc#1012628). +- udp6: fix udp6_ehashfn() typo (bsc#1012628). +- ntb: idt: Fix error handling in idt_pci_driver_init() + (bsc#1012628). +- NTB: amd: Fix error handling in amd_ntb_pci_driver_init() + (bsc#1012628). +- ntb: intel: Fix error handling in intel_ntb_pci_driver_init() + (bsc#1012628). +- NTB: ntb_transport: fix possible memory leak while + device_register() fails (bsc#1012628). +- NTB: ntb_tool: Add check for devm_kcalloc (bsc#1012628). +- ipv6/addrconf: fix a potential refcount underflow for idev + (bsc#1012628). +- HID: hyperv: avoid struct memcpy overrun warning (bsc#1012628). +- net: dsa: qca8k: Add check for skb_copy (bsc#1012628). +- platform/x86: wmi: Break possible infinite loop when parsing + GUID (bsc#1012628). +- net/sched: taprio: replace tc_taprio_qopt_offload :: enable + with a "cmd" enum (bsc#1012628). +- igc: Rename qbv_enable to taprio_offload_enable (bsc#1012628). +- igc: Do not enable taprio offload for invalid arguments + (bsc#1012628). +- igc: Handle already enabled taprio offload for basetime 0 + (bsc#1012628). +- kernel/trace: Fix cleanup logic of enable_trace_eprobe + (bsc#1012628). +- fprobe: add unlock to match a succeeded + ftrace_test_recursion_trylock (bsc#1012628). +- igc: No strict mode in pure launchtime/CBS offload + (bsc#1012628). +- igc: Fix launchtime before start of cycle (bsc#1012628). +- igc: Fix inserting of empty frame for launchtime (bsc#1012628). +- nvme: fix the NVME_ID_NS_NVM_STS_MASK definition (bsc#1012628). +- openrisc: Union fpcsr and oldmask in sigcontext to unbreak + userspace ABI (bsc#1012628). +- riscv, bpf: Fix inconsistent JIT image generation (bsc#1012628). +- net: fec: remove useless fec_enet_reset_skb() (bsc#1012628). +- net: fec: remove last_bdp from fec_enet_txq_xmit_frame() + (bsc#1012628). +- net: fec: recycle pages for transmitted XDP frames + (bsc#1012628). +- net: fec: increase the size of tx ring and update + tx_wake_threshold (bsc#1012628). +- drm/i915: Don't preserve dpll_hw_state for slave crtc in + Bigjoiner (bsc#1012628). +- drm/i915: Fix one wrong caching mode enum usage (bsc#1012628). +- net: dsa: Removed unneeded of_node_put in felix_parse_ports_node + (bsc#1012628). +- octeontx2-pf: Add additional check for MCAM rules (bsc#1012628). +- erofs: avoid useless loops in z_erofs_pcluster_readmore() + when reading beyond EOF (bsc#1012628). +- erofs: avoid infinite loop in z_erofs_do_read_page() when + reading beyond EOF (bsc#1012628). +- erofs: fix fsdax unavailability for chunk-based regular files + (bsc#1012628). +- wifi: airo: avoid uninitialized warning in airo_get_rate() + (bsc#1012628). +- bpf: cpumap: Fix memory leak in cpu_map_update_elem + (bsc#1012628). +- xdp: use trusted arguments in XDP hints kfuncs (bsc#1012628). +- net/sched: flower: Ensure both minimum and maximum ports are + specified (bsc#1012628). +- riscv: mm: fix truncation warning on RV32 (bsc#1012628). +- drm/nouveau/disp: fix HDMI on gt215+ (bsc#1012628). +- drm/nouveau/disp/g94: enable HDMI (bsc#1012628). +- netdevsim: fix uninitialized data in + nsim_dev_trap_fa_cookie_write() (bsc#1012628). +- drm/nouveau/acr: Abort loading ACR if no firmware was found + (bsc#1012628). +- drm/nouveau: bring back blit subchannel for pre nv50 GPUs + (bsc#1012628). +- net/sched: make psched_mtu() RTNL-less safe (bsc#1012628). +- net: txgbe: fix eeprom calculation error (bsc#1012628). +- wifi: rtw89: debug: fix error code in + rtw89_debug_priv_send_h2c_set() (bsc#1012628). +- net/sched: sch_qfq: reintroduce lmax bound check for MTU + (bsc#1012628). +- net/sched: sch_qfq: account for stab overhead in qfq_enqueue + (bsc#1012628). +- nvme-pci: fix DMA direction of unmapping integrity data + (bsc#1012628). +- smb: client: improve DFS mount check (bsc#1012628). +- cifs: fix session state check in smb2_find_smb_ses + (bsc#1012628). +- smb: client: fix parsing of source mount option (bsc#1012628). +- drm/client: Send hotplug event after registering a client + (bsc#1012628). +- f2fs: don't reset unchangable mount option in f2fs_remount() + (bsc#1012628). +- f2fs: fix deadlock in i_xattr_sem and inode page lock + (bsc#1012628). +- kbuild: make modules_install copy modules.builtin(.modinfo) + (bsc#1012628). +- tpm: Do not remap from ACPI resources again for Pluton TPM + (bsc#1012628). +- tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation + (bsc#1012628). +- tpm: tpm_tis: Disable interrupts *only* for AEON UPX-i11 + (bsc#1012628). +- tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) + bytes (bsc#1012628). +- tpm/tpm_tis: Disable interrupts for Framework Laptop Intel + 12th gen (bsc#1012628). +- tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) + bytes (bsc#1012628). +- tpm: return false from tpm_amd_is_rng_defective on non-x86 + platforms (bsc#1012628). +- tpm/tpm_tis: Disable interrupts for Framework Laptop Intel + 13th gen (bsc#1012628). +- tpm,tpm_tis: Disable interrupts after 1000 unhandled IRQs + (bsc#1012628). +- tpm/tpm_tis: Disable interrupts for Lenovo L590 devices + (bsc#1012628). +- mtd: rawnand: meson: fix unaligned DMA buffers handling + (bsc#1012628). +- net: bcmgenet: Ensure MDIO unregistration has clocks enabled + (bsc#1012628). +- net: phy: dp83td510: fix kernel stall during netboot in + DP83TD510E PHY driver (bsc#1012628). +- kasan: add kasan_tag_mismatch prototype (bsc#1012628). +- kasan: use internal prototypes matching gcc-13 builtins + (bsc#1012628). +- kasan, slub: fix HW_TAGS zeroing with slub_debug (bsc#1012628). +- kasan: fix type cast in memory_is_poisoned_n (bsc#1012628). +- tracing/user_events: Fix incorrect return value for writing + operation when events are disabled (bsc#1012628). +- powerpc: Fail build if using recordmcount with binutils v2.37 + (bsc#1012628). +- misc: fastrpc: Create fastrpc scalar with correct buffer count + (bsc#1012628). +- powerpc/security: Fix Speculation_Store_Bypass reporting on + Power10 (bsc#1012628). +- powerpc/64s: Fix native_hpte_remove() to be irq-safe + (bsc#1012628). +- MIPS: cpu-features: Use boot_cpu_type for CPU type based + features (bsc#1012628). +- MIPS: Loongson: Fix cpu_probe_loongson() again (bsc#1012628). +- MIPS: Loongson: Fix build error when make modules_install + (bsc#1012628). +- MIPS: KVM: Fix NULL pointer dereference (bsc#1012628). +- ext4: Fix reusing stale buffer heads from last failed mounting + (bsc#1012628). +- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1012628). +- ext4: get block from bh in ext4_free_blocks for fast commit + replay (bsc#1012628). +- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1012628). +- ext4: avoid updating the superblock on a r/o mount if not needed + (bsc#1012628). +- ext4: fix to check return value of freeze_bdev() in + ext4_shutdown() (bsc#1012628). +- ext4: turn quotas off if mount failed after enabling quotas + (bsc#1012628). +- ext4: only update i_reserved_data_blocks on successful block + allocation (bsc#1012628). +- fs: dlm: revert check required context while close + (bsc#1012628). +- mm/mmap: Fix error return in do_vmi_align_munmap() + (bsc#1012628). +- soc: qcom: mdt_loader: Fix unconditional call to + scm_pas_mem_setup (bsc#1012628). +- ext2/dax: Fix ext2_setsize when len is page aligned + (bsc#1012628). +- jfs: jfs_dmap: Validate db_l2nbperpage while mounting + (bsc#1012628). +- arm64: dts: mt7986: use size of reserved partition for bl2 + (bsc#1012628). +- arm64: dts: ti: k3-j721s2: Fix wkup pinmux range (bsc#1012628). +- hwrng: imx-rngc - fix the timeout for init and self check + (bsc#1012628). +- dm integrity: reduce vmalloc space footprint on 32-bit + architectures (bsc#1012628). +- scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O + (bsc#1012628). +- s390/zcrypt: do not retry administrative requests (bsc#1012628). +- PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold + (bsc#1012628). +- PCI: Release resource invalidated by coalescing (bsc#1012628). +- PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 + (bsc#1012628). +- PCI: qcom: Disable write access to read only registers for IP + v2.3.3 (bsc#1012628). +- PCI: epf-test: Fix DMA transfer completion initialization + (bsc#1012628). +- PCI: epf-test: Fix DMA transfer completion detection + (bsc#1012628). +- PCI: rockchip: Assert PCI Configuration Enable bit after probe + (bsc#1012628). +- PCI: rockchip: Write PCI Device ID to correct register + (bsc#1012628). +- PCI: rockchip: Add poll and timeout to wait for PHY PLLs to + be locked (bsc#1012628). +- PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe + endpoint core (bsc#1012628). +- PCI: rockchip: Use u32 variable to access 32-bit registers + (bsc#1012628). +- PCI: rockchip: Set address alignment for endpoint mode + (bsc#1012628). +- misc: pci_endpoint_test: Free IRQs before removing the device + (bsc#1012628). +- misc: pci_endpoint_test: Re-init completion for every test + (bsc#1012628). +- mfd: pm8008: Fix module autoloading (bsc#1012628). +- md/raid0: add discard support for the 'original' layout + (bsc#1012628). +- fs: dlm: return positive pid value for F_GETLK (bsc#1012628). +- fs: dlm: fix cleanup pending ops when interrupted (bsc#1012628). +- fs: dlm: interrupt posix locks only when process is killed + (bsc#1012628). +- fs: dlm: make F_SETLK use unkillable wait_event (bsc#1012628). +- fs: dlm: fix mismatch of plock results from userspace + (bsc#1012628). +- fs: dlm: clear pending bit when queue was empty (bsc#1012628). +- fs: dlm: fix missing pending to false (bsc#1012628). +- scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused + by lpfc_nlp_not_used() (bsc#1012628). +- drm/atomic: Allow vblank-enabled + self-refresh "disable" + (bsc#1012628). +- drm/rockchip: vop: Leave vblank enabled in self-refresh + (bsc#1012628). +- drm/dp_mst: Clear MSG_RDY flag before sending new message + (bsc#1012628). +- drm/amd/display: Limit DCN32 8 channel or less parts to DPM1 + for FPO (bsc#1012628). +- drm/amd/display: Fix in secure display context creation + (bsc#1012628). +- drm/amd/display: fix seamless odm transitions (bsc#1012628). +- drm/amd/display: edp do not add non-edid timings (bsc#1012628). +- drm/amd/display: Remove Phantom Pipe Check When Calculating + K1 and K2 (bsc#1012628). +- drm/amd/display: Correct `DMUB_FW_VERSION` macro (bsc#1012628). +- drm/amd/display: Add monitor specific edid quirk (bsc#1012628). +- drm/amdgpu: avoid restore process run into dead loop + (bsc#1012628). +- drm/amd/pm: fix smu i2c data read risk (bsc#1012628). +- drm/ttm: Don't leak a resource on eviction error (bsc#1012628). +- drm/ttm: Don't leak a resource on swapout move error + (bsc#1012628). +- serial: atmel: don't enable IRQs prematurely (bsc#1012628). +- tty: serial: samsung_tty: Fix a memory leak in + s3c24xx_serial_getclk() in case of error (bsc#1012628). +- tty: serial: samsung_tty: Fix a memory leak in + s3c24xx_serial_getclk() when iterating clk (bsc#1012628). +- tty: serial: imx: fix rs485 rx after tx (bsc#1012628). +- tty: fix hang on tty device with no_room set (bsc#1012628). +- firmware: stratix10-svc: Fix a potential resource leak in + svc_create_memory_pool() (bsc#1012628). +- libceph: harden msgr2.1 frame segment length checks + (bsc#1012628). +- ceph: add a dedicated private data for netfs rreq (bsc#1012628). +- ceph: fix blindly expanding the readahead windows (bsc#1012628). +- ceph: don't let check_caps skip sending responses for revoke + msgs (bsc#1012628). +- nfp: clean mc addresses in application firmware when closing + port (bsc#1012628). +- arm64: errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2 + (bsc#1012628). +- xhci: Fix resume issue of some ZHAOXIN hosts (bsc#1012628). +- xhci: Fix TRB prefetch issue of ZHAOXIN hosts (bsc#1012628). +- xhci: Show ZHAOXIN xHCI root hub speed correctly (bsc#1012628). +- meson saradc: fix clock divider mask length (bsc#1012628). +- opp: Fix use-after-free in lazy_opp_tables after probe deferral + (bsc#1012628). +- soundwire: qcom: fix storing port config out-of-bounds + (bsc#1012628). +- media: uapi: Fix [GS]_ROUTING ACTIVE flag value (bsc#1012628). +- Revert "8250: add support for ASIX devices with a FIFO bug" + (bsc#1012628). +- bus: ixp4xx: fix IXP4XX_EXP_T1_MASK (bsc#1012628). +- s390/decompressor: fix misaligned symbol build error + (bsc#1012628). +- dm: verity-loadpin: Add NULL pointer check for 'bdev' parameter + (bsc#1012628). +- tracing/histograms: Add histograms to hist_vars if they have + referenced variables (bsc#1012628). +- tracing: Fix memory leak of iter->temp when reading trace_pipe + (bsc#1012628). +- nvme: don't reject probe due to duplicate IDs for single-ported + PCIe devices (bsc#1012628). +- samples: ftrace: Save required argument registers in sample + trampolines (bsc#1012628). +- perf: RISC-V: Remove PERF_HES_STOPPED flag checking in + riscv_pmu_start() (bsc#1012628). +- regmap-irq: Fix out-of-bounds access when allocating config + buffers (bsc#1012628). +- net: ena: fix shift-out-of-bounds in exponential backoff + (bsc#1012628). +- ring-buffer: Fix deadloop issue on reading trace_pipe + (bsc#1012628). +- ftrace: Fix possible warning on checking all pages used in + ftrace_process_locs() (bsc#1012628). +- drm/amd/pm: share the code around SMU13 pcie parameters update + (bsc#1012628). +- drm/amd/pm: conditionally disable pcie lane/speed switching + for SMU13 (bsc#1012628). +- cifs: if deferred close is disabled then close files immediately + (bsc#1012628). +- xtensa: ISS: fix call to split_if_spec (bsc#1012628). +- perf/x86: Fix lockdep warning in for_each_sibling_event() + on SPR (bsc#1012628). +- PM: QoS: Restore support for default value on frequency QoS + (bsc#1012628). +- pwm: meson: modify and simplify calculation in + meson_pwm_get_state (bsc#1012628). +- pwm: meson: fix handling of period/duty if greater than UINT_MAX + (bsc#1012628). +- accel/ivpu: Fix VPU register access in irq disable + (bsc#1012628). +- accel/ivpu: Clear specific interrupt status bits on C0 + (bsc#1012628). +- fprobe: Release rethook after the ftrace_ops is unregistered + (bsc#1012628). +- fprobe: Ensure running fprobe_exit_handler() finished before + calling rethook_free() (bsc#1012628). +- tracing: Fix null pointer dereference in tracing_err_log_open() + (bsc#1012628). +- mptcp: do not rely on implicit state check in mptcp_listen() + (bsc#1012628). +- mptcp: ensure subflow is unhashed before cleaning the backlog + (bsc#1012628). +- selftests: mptcp: sockopt: use 'iptables-legacy' if available + (bsc#1012628). +- selftests: mptcp: connect: fail if nft supposed to work + (bsc#1012628). +- selftests: mptcp: sockopt: return error if wrong mark + (bsc#1012628). +- selftests: mptcp: userspace_pm: use correct server port + (bsc#1012628). +- selftests: mptcp: userspace_pm: report errors with 'remove' + tests (bsc#1012628). +- selftests: mptcp: depend on SYN_COOKIES (bsc#1012628). +- selftests: mptcp: pm_nl_ctl: fix 32-bit support (bsc#1012628). +- smb: client: Fix -Wstringop-overflow issues (bsc#1012628). +- tracing/probes: Fix to avoid double count of the string length + on the array (bsc#1012628). +- tracing/probes: Fix not to count error code to total length + (bsc#1012628). +- tracing/probes: Fix to update dynamic data counter if fetcharg + uses it (bsc#1012628). +- Revert "tracing: Add "(fault)" name injection to kernel probes" + (bsc#1012628). +- tracing/probes: Fix to record 0-length data_loc in + fetch_store_string*() if fails (bsc#1012628). +- tracing/user_events: Fix struct arg size match check + (bsc#1012628). +- scsi: qla2xxx: Multi-que support for TMF (bsc#1012628). +- scsi: qla2xxx: Fix task management cmd failure (bsc#1012628). +- scsi: qla2xxx: Fix task management cmd fail due to unavailable + resource (bsc#1012628). +- scsi: qla2xxx: Fix hang in task management (bsc#1012628). +- scsi: qla2xxx: Wait for io return on terminate rport + (bsc#1012628). +- scsi: qla2xxx: Fix mem access after free (bsc#1012628). +- scsi: qla2xxx: Array index may go out of bound (bsc#1012628). +- scsi: qla2xxx: Avoid fcport pointer dereference (bsc#1012628). +- scsi: qla2xxx: Fix buffer overrun (bsc#1012628). +- scsi: qla2xxx: Fix potential NULL pointer dereference + (bsc#1012628). +- scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() + (bsc#1012628). +- scsi: qla2xxx: Correct the index of array (bsc#1012628). +- scsi: qla2xxx: Pointer may be dereferenced (bsc#1012628). +- scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue + (bsc#1012628). +- scsi: qla2xxx: Fix end of loop test (bsc#1012628). +- net: dsa: ocelot: unlock on error in vsc9959_qos_port_tas_set() + (bsc#1012628). +- MIPS: kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS + enabled (bsc#1012628). +- Revert "drm/amd: Disable PSR-SU on Parade 0803 TCON" + (bsc#1012628). +- drm/atomic: Fix potential use-after-free in nonblocking commits + (bsc#1012628). +- net/ncsi: make one oem_gma function for all mfr id + (bsc#1012628). +- net/ncsi: change from ndo_set_mac_address to dev_set_mac_address + (bsc#1012628). +- Update config files. Set CONFIG_AMPERE_ERRATUM_AC03_CPU_38=y (the + default) +- commit 6282d80 + +------------------------------------------------------------------- +Sun Jul 23 19:39:03 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit ec82ffc + +------------------------------------------------------------------- +Sun Jul 23 12:14:22 CEST 2023 - tiwai@suse.de + +- Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). +- r8169: revert 2ab19de62d67 ("r8169: remove ASPM restrictions + now that ASPM is disabled during NAPI poll") (bsc#1213491). +- r8169: fix ASPM-related problem for chip version 42 and 43 + (bsc#1213491). +- commit 8d5ae5f + +------------------------------------------------------------------- +Thu Jul 20 07:33:38 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.4 (bsc#1012628). +- start_kernel: Add __no_stack_protector function attribute + (bsc#1012628). +- USB: serial: option: add LARA-R6 01B PIDs (bsc#1012628). +- usb: dwc3: gadget: Propagate core init errors to UDC during + pullup (bsc#1012628). +- phy: tegra: xusb: Clear the driver reference in usb-phy dev + (bsc#1012628). +- extcon: usbc-tusb320: Unregister typec port on driver removal + (bsc#1012628). +- dt-bindings: iio: ad7192: Add mandatory reference voltage source + (bsc#1012628). +- iio: addac: ad74413: don't set DIN_SINK for functions other + than digital input (bsc#1012628). +- iio: adc: ad7192: Fix null ad7192_state pointer access + (bsc#1012628). +- iio: adc: ad7192: Fix internal/external clock selection + (bsc#1012628). +- iio: accel: fxls8962af: errata bug only applicable for + FXLS8962AF (bsc#1012628). +- iio: accel: fxls8962af: fixup buffer scan element type + (bsc#1012628). +- Revert "drm/amd/display: edp do not add non-edid timings" + (bsc#1012628). +- fs: pipe: reveal missing function protoypes (bsc#1012628). +- s390/kasan: fix insecure W+X mapping warning (bsc#1012628). +- blk-mq: don't queue plugged passthrough requests into scheduler + (bsc#1012628). +- block: Fix the type of the second bdev_op_is_zoned_write() + argument (bsc#1012628). +- block/rq_qos: protect rq_qos apis with a new lock (bsc#1012628). +- splice: Fix filemap_splice_read() to use the correct inode + (bsc#1012628). +- erofs: kill hooked chains to avoid loops on deduplicated + compressed images (bsc#1012628). +- x86/resctrl: Only show tasks' pid in current pid namespace + (bsc#1012628). +- fsverity: use shash API instead of ahash API (bsc#1012628). +- fsverity: don't use bio_first_page_all() in + fsverity_verify_bio() (bsc#1012628). +- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost + (bsc#1012628). +- x86/sev: Fix calculation of end address based on number of pages + (bsc#1012628). +- blk-cgroup: Reinit blkg_iostat_set after clearing in + blkcg_reset_stats() (bsc#1012628). +- virt: sevguest: Add CONFIG_CRYPTO dependency (bsc#1012628). +- blk-mq: fix potential io hang by wrong 'wake_batch' + (bsc#1012628). +- lockd: drop inappropriate svc_get() from locked_get() + (bsc#1012628). +- nvme-core: fix memory leak in dhchap_secret_store (bsc#1012628). +- nvme-core: fix memory leak in dhchap_ctrl_secret (bsc#1012628). +- nvme-core: add missing fault-injection cleanup (bsc#1012628). +- nvme-core: fix dev_pm_qos memleak (bsc#1012628). +- md/raid10: check slab-out-of-bounds in md_bitmap_get_counter + (bsc#1012628). +- md/raid10: fix overflow of md/safe_mode_delay (bsc#1012628). +- md/raid10: fix wrong setting of max_corr_read_errors + (bsc#1012628). +- md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request + (bsc#1012628). +- md/raid10: fix io loss while replacement replace rdev + (bsc#1012628). +- md/raid1-10: factor out a helper to add bio to plug + (bsc#1012628). +- md/raid1-10: factor out a helper to submit normal write + (bsc#1012628). +- md/raid1-10: submit write io directly if bitmap is not enabled + (bsc#1012628). +- block: fix blktrace debugfs entries leakage (bsc#1012628). +- irqchip/loongson-eiointc: Fix irq affinity setting during resume + (bsc#1012628). +- splice: don't call file_accessed in copy_splice_read + (bsc#1012628). +- irqchip/stm32-exti: Fix warning on initialized field overwritten + (bsc#1012628). +- irqchip/jcore-aic: Fix missing allocation of IRQ descriptors + (bsc#1012628). +- svcrdma: Prevent page release when nothing was received + (bsc#1012628). +- erofs: fix compact 4B support for 16k block size (bsc#1012628). +- posix-timers: Prevent RT livelock in itimer_delete() + (bsc#1012628). +- tick/rcu: Fix bogus ratelimit condition (bsc#1012628). +- tracing/timer: Add missing hrtimer modes to + decode_hrtimer_mode() (bsc#1012628). +- btrfs: always read the entire extent_buffer (bsc#1012628). +- btrfs: don't use btrfs_bio_ctrl for extent buffer reading + (bsc#1012628). +- btrfs: return bool from lock_extent_buffer_for_io (bsc#1012628). +- btrfs: submit a writeback bio per extent_buffer (bsc#1012628). +- btrfs: fix range_end calculation in extent_write_locked_range + (bsc#1012628). +- btrfs: don't fail writeback when allocating the compression + context fails (bsc#1012628). +- btrfs: only call __extent_writepage_io from + extent_write_locked_range (bsc#1012628). +- btrfs: don't treat zoned writeback as being from an async + helper thread (bsc#1012628). +- btrfs: fix file_offset for REQ_BTRFS_ONE_ORDERED bios that + get split (bsc#1012628). +- blk-mq: don't insert passthrough request into sw queue + (bsc#1012628). +- clocksource/drivers/cadence-ttc: Fix memory leak in + ttc_timer_probe (bsc#1012628). +- PM: domains: fix integer overflow issues in genpd_parse_state() + (bsc#1012628). +- perf/arm-cmn: Fix DTC reset (bsc#1012628). +- drivers/perf: apple_m1: Force 63bit counters for M2 CPUs + (bsc#1012628). +- x86/mm: Allow guest.enc_status_change_prepare() to fail + (bsc#1012628). +- x86/tdx: Fix race between set_memory_encrypted() and + load_unaligned_zeropad() (bsc#1012628). +- drivers/perf: hisi: Don't migrate perf to the CPU going to + teardown (bsc#1012628). +- perf: arm_cspmu: Set irq affinitiy only if overflow interrupt + is used (bsc#1012628). +- perf/arm_cspmu: Fix event attribute type (bsc#1012628). +- APEI: GHES: correctly return NULL for ghes_get_devices() + (bsc#1012628). +- powercap: RAPL: fix invalid initialization for pl4_supported + field (bsc#1012628). +- powercap: RAPL: Fix CONFIG_IOSF_MBI dependency (bsc#1012628). +- PM: domains: Move the verification of in-params from + genpd_add_device() (bsc#1012628). +- ARM: 9303/1: kprobes: avoid missing-declaration warnings + (bsc#1012628). +- cpufreq: intel_pstate: Fix energy_performance_preference for + passive (bsc#1012628). +- thermal/drivers/qcom/tsens-v0_1: Add support for MSM8226 + (bsc#1012628). +- thermal/drivers/qcom/tsens-v0_1: Fix mdm9607 slope values + (bsc#1012628). +- thermal/drivers/qcom/tsens-v0_1: Add mdm9607 correction offsets + (bsc#1012628). +- thermal/drivers/sun8i: Fix some error handling paths in + sun8i_ths_probe() (bsc#1012628). +- thermal/drivers/qoriq: Only enable supported sensors + (bsc#1012628). +- kunit: tool: undo type subscripts for subprocess.Popen + (bsc#1012628). +- rcu: Make rcu_cpu_starting() rely on interrupts being disabled + (bsc#1012628). +- rcu-tasks: Stop rcu_tasks_invoke_cbs() from using never-onlined + CPUs (bsc#1012628). +- rcutorture: Correct name of use_softirq module parameter + (bsc#1012628). +- rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup() + (bsc#1012628). +- rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading + rcuscale (bsc#1012628). +- x86/mtrr: Remove physical address size calculation + (bsc#1012628). +- x86/mtrr: Support setting MTRR state for software defined MTRRs + (bsc#1012628). +- x86/hyperv: Set MTRR state when running as SEV-SNP Hyper-V guest + (bsc#1012628). +- x86/mtrr: Replace size_or_mask and size_and_mask with a much + easier concept (bsc#1012628). +- x86/xen: Set MTRR state when running as Xen PV initial domain + (bsc#1012628). +- tools/nolibc: ensure fast64 integer types have 64 bits + (bsc#1012628). +- kselftest: vDSO: Fix accumulation of uninitialized ret when + CLOCK_REALTIME is undefined (bsc#1012628). +- selftests/ftace: Fix KTAP output ordering (bsc#1012628). +- perf/ibs: Fix interface via core pmu events (bsc#1012628). +- x86/mm: Fix __swp_entry_to_pte() for Xen PV guests + (bsc#1012628). +- reiserfs: Initialize sec->length in reiserfs_security_init() + (bsc#1012628). +- locking/atomic: arm: fix sync ops (bsc#1012628). +- evm: Complete description of evm_inode_setattr() (bsc#1012628). +- evm: Fix build warnings (bsc#1012628). +- ima: Fix build warnings (bsc#1012628). +- pstore/ram: Add check for kstrdup (bsc#1012628). +- sched/core: Avoid multiple calling update_rq_clock() in + __cfsb_csd_unthrottle() (bsc#1012628). +- igc: Enable and fix RX hash usage by netstack (bsc#1012628). +- wifi: ath9k: fix AR9003 mac hardware hang check register offset + calculation (bsc#1012628). +- wifi: ath9k: avoid referencing uninit memory in + ath9k_wmi_ctrl_rx (bsc#1012628). +- libbpf: btf_dump_type_data_check_overflow needs to consider + BTF_MEMBER_BITFIELD_SIZE (bsc#1012628). +- bpf: encapsulate precision backtracking bookkeeping + (bsc#1012628). +- bpf: improve precision backtrack logging (bsc#1012628). +- bpf: maintain bitmasks across all active frames in + __mark_chain_precision (bsc#1012628). +- bpf: fix propagate_precision() logic for inner frames + (bsc#1012628). +- wifi: rtw89: fix rtw89_read_chip_ver() for RTL8852B and RTL8851B + (bsc#1012628). +- samples/bpf: Fix buffer overflow in tcp_basertt (bsc#1012628). +- spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG + (bsc#1012628). +- wifi: wilc1000: fix for absent RSN capabilities WFA testcase + (bsc#1012628). +- wifi: rtw88: unlock on error path in rtw_ops_add_interface() + (bsc#1012628). +- wifi: mwifiex: Fix the size of a memory allocation in + mwifiex_ret_802_11_scan() (bsc#1012628). +- sctp: add bpf_bypass_getsockopt proto callback (bsc#1012628). +- sfc: release encap match in efx_tc_flow_free() (bsc#1012628). +- libbpf: fix offsetof() and container_of() to work with CO-RE + (bsc#1012628). +- bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen + (bsc#1012628). +- spi: dw: Round of n_bytes to power of 2 (bsc#1012628). +- nfc: llcp: fix possible use of uninitialized variable in + nfc_llcp_send_connect() (bsc#1012628). +- bpftool: JIT limited misreported as negative value on aarch64 + (bsc#1012628). +- bpf: Remove bpf trampoline selector (bsc#1012628). +- bpf: Fix memleak due to fentry attach failure (bsc#1012628). +- selftests/bpf: Do not use sign-file as testcase (bsc#1012628). +- regulator: rk808: fix asynchronous probing (bsc#1012628). +- regulator: core: Fix more error checking for + debugfs_create_dir() (bsc#1012628). +- regulator: core: Streamline debugfs operations (bsc#1012628). +- wifi: orinoco: Fix an error handling path in spectrum_cs_probe() + (bsc#1012628). +- wifi: orinoco: Fix an error handling path in orinoco_cs_probe() + (bsc#1012628). +- wifi: atmel: Fix an error handling path in atmel_probe() + (bsc#1012628). +- wifi: wl3501_cs: Fix an error handling path in wl3501_probe() + (bsc#1012628). +- wifi: ray_cs: Fix an error handling path in ray_probe() + (bsc#1012628). +- wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes + (bsc#1012628). +- wifi: rtw88: usb: silence log flooding error message + (bsc#1012628). +- samples/bpf: xdp1 and xdp2 reduce XDPBUFSIZE to 60 + (bsc#1012628). +- wifi: ath10k: Trigger STA disconnect after reconfig complete + on hardware restart (bsc#1012628). +- bpf: Remove anonymous union in bpf_kfunc_call_arg_meta + (bsc#1012628). +- bpf: Set kptr_struct_meta for node param to list and rbtree + insert funcs (bsc#1012628). +- bpf: Fix __bpf_{list,rbtree}_add's beginning-of-node calculation + (bsc#1012628). +- bpf: Make bpf_refcount_acquire fallible for non-owning refs + (bsc#1012628). +- tools/resolve_btfids: Fix setting HOSTCFLAGS (bsc#1012628). +- wifi: iwlwifi: mvm: send time sync only if needed (bsc#1012628). +- wifi: mac80211: recalc min chandef for new STA links + (bsc#1012628). +- selftests/bpf: Fix check_mtu using wrong variable type + (bsc#1012628). +- soc: qcom: geni-se: Add interfaces geni_se_tx_init_dma() + and geni_se_rx_init_dma() (bsc#1012628). +- spi: spi-geni-qcom: Do not do DMA map/unmap inside driver, + use framework instead (bsc#1012628). +- wifi: rsi: Do not configure WoWlan in shutdown hook if not + enabled (bsc#1012628). +- wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown + (bsc#1012628). +- ice: handle extts in the miscellaneous interrupt thread + (bsc#1012628). +- selftests: cgroup: fix unexpected failure on test_memcg_low + (bsc#1012628). +- watchdog/perf: define dummy watchdog_update_hrtimer_threshold() + on correct config (bsc#1012628). +- watchdog/perf: more properly prevent false positives with + turbo modes (bsc#1012628). +- kexec: fix a memory leak in crash_shrink_memory() (bsc#1012628). +- mmc: mediatek: Avoid ugly error message when SDIO wakeup IRQ + isn't used (bsc#1012628). +- memstick r592: make memstick_debug_get_tpc_name() static + (bsc#1012628). +- selftests/bpf: Fix invalid pointer check in get_xlated_program() + (bsc#1012628). +- wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() + (bsc#1012628). +- bpf: Use scalar ids in mark_chain_precision() (bsc#1012628). +- bpf: Verify scalar ids mapping in regsafe() using check_ids() + (bsc#1012628). +- wifi: mac80211: Fix permissions for valid_links debugfs entry + (bsc#1012628). +- wifi: iwlwifi: mvm: Handle return value for iwl_mvm_sta_init + (bsc#1012628). +- wifi: iwlwifi: fw: print PC register value instead of address + (bsc#1012628). +- rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO + (bsc#1012628). +- wifi: ath11k: Add missing check for ioremap (bsc#1012628). +- wifi: ath11k: Add missing ops config for IPQ5018 in + ath11k_ahb_probe() (bsc#1012628). +- wifi: ath11k: Restart firmware after cold boot calibration + for IPQ5018 (bsc#1012628). +- wifi: ath11k: Add missing hw_ops->get_ring_selector() for + IPQ5018 (bsc#1012628). +- wifi: mac80211: add helpers to access sband iftype data + (bsc#1012628). +- wifi: iwlwifi: mvm: add support for Extra EHT LTF (bsc#1012628). +- wifi: iwlwifi: mvm: correctly access HE/EHT sband capa + (bsc#1012628). +- wifi: iwlwifi: pull from TXQs with softirqs disabled + (bsc#1012628). +- wifi: iwlwifi: pcie: fix NULL pointer dereference in + iwl_pcie_irq_rx_msix_handler() (bsc#1012628). +- wifi: mac80211: Remove "Missing iftype sband data/EHT cap" + spam (bsc#1012628). +- wifi: cfg80211: rewrite merging of inherited elements + (bsc#1012628). +- wifi: cfg80211: drop incorrect nontransmitted BSS update code + (bsc#1012628). +- wifi: cfg80211: fix regulatory disconnect with OCB/NAN + (bsc#1012628). +- wifi: ieee80211: Fix the common size calculation for + reconfiguration ML (bsc#1012628). +- mm: move mm_count into its own cache line (bsc#1012628). +- watchdog: remove WATCHDOG_DEFAULT (bsc#1012628). +- watchdog/hardlockup: change watchdog_nmi_enable() to void + (bsc#1012628). +- watchdog/hardlockup: move perf hardlockup checking/panic to + common watchdog.c (bsc#1012628). +- watchdog/hardlockup: rename some "NMI watchdog" + constants/function (bsc#1012628). +- watchdog/perf: adapt the watchdog_perf interface for async model + (bsc#1012628). +- watchdog/hardlockup: keep kernel.nmi_watchdog sysctl as 0444 + if probe fails (bsc#1012628). +- mmc: Add MMC_QUIRK_BROKEN_SD_CACHE for Kingston Canvas Go Plus + from 11/2019 (bsc#1012628). +- wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection + (bsc#1012628). +- wifi: iwlwifi: mvm: check only affected links (bsc#1012628). +- wifi: ath9k: convert msecs to jiffies where needed + (bsc#1012628). +- bpf: Factor out socket lookup functions for the TC hookpoint + (bsc#1012628). +- bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via + TC hookpoint (bsc#1012628). +- bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF + bindings (bsc#1012628). +- can: length: fix bitstuffing count (bsc#1012628). +- can: kvaser_pciefd: Add function to set skb hwtstamps + (bsc#1012628). +- can: kvaser_pciefd: Set hardware timestamp on transmitted + packets (bsc#1012628). +- igc: Fix race condition in PTP tx code (bsc#1012628). +- igc: Check if hardware TX timestamping is enabled earlier + (bsc#1012628). +- igc: Retrieve TX timestamp during interrupt handling + (bsc#1012628). +- igc: Work around HW bug causing missing timestamps + (bsc#1012628). +- net: stmmac: fix double serdes powerdown (bsc#1012628). +- netlink: fix potential deadlock in netlink_set_err() + (bsc#1012628). +- netlink: do not hard code device address lenth in fdb dumps + (bsc#1012628). +- bonding: do not assume skb mac_header is set (bsc#1012628). +- sch_netem: fix issues in netem_change() vs get_dist_table() + (bsc#1012628). +- selftests: rtnetlink: remove netdevsim device after ipsec + offload test (bsc#1012628). +- gtp: Fix use-after-free in __gtp_encap_destroy() (bsc#1012628). +- net: axienet: Move reset before 64-bit DMA detection + (bsc#1012628). +- ocfs2: Fix use of slab data with sendpage (bsc#1012628). +- sfc: fix crash when reading stats while NIC is resetting + (bsc#1012628). +- net: nfc: Fix use-after-free caused by nfc_llcp_find_local + (bsc#1012628). +- lib/ts_bm: reset initial match offset for every block of text + (bsc#1012628). +- netfilter: conntrack: dccp: copy entire header to stack buffer, + not just basic one (bsc#1012628). +- netfilter: nf_conntrack_sip: fix the + ct_sip_parse_numerical_param() return value (bsc#1012628). +- netfilter: nf_tables: unbind non-anonymous set if rule + construction fails (bsc#1012628). +- netfilter: nf_tables: fix underflow in chain reference counter + (bsc#1012628). +- ipvlan: Fix return value of ipvlan_queue_xmit() (bsc#1012628). +- net: dsa: avoid suspicious RCU usage for synced VLAN-aware + MAC addresses (bsc#1012628). +- netlink: Add __sock_i_ino() for __netlink_diag_dump() + (bsc#1012628). +- drm/imx/lcdc: fix a NULL vs IS_ERR() bug in probe (bsc#1012628). +- drm/amd/display: Unconditionally print when DP sink power + state fails (bsc#1012628). +- drm/amd/display: Add logging for display MALL refresh setting + (bsc#1012628). +- drm/amd/display: fix is_timing_changed() prototype + (bsc#1012628). +- radeon: avoid double free in ci_dpm_init() (bsc#1012628). +- drm/amd/display: Explicitly specify update type per plane info + change (bsc#1012628). +- drm/i915/guc/slpc: Provide sysfs for efficient freq + (bsc#1012628). +- drm/bridge: it6505: Move a variable assignment behind a null + pointer check in receive_timing_debugfs_show() (bsc#1012628). +- Input: drv260x - sleep between polling GO bit (bsc#1012628). +- Input: cyttsp4_core - change del_timer_sync() to + timer_shutdown_sync() (bsc#1012628). +- Input: tests - fix use-after-free and refcount underflow in + input_test_exit() (bsc#1012628). +- Input: tests - modular KUnit tests should not depend on KUNIT=y + (bsc#1012628). +- drm/bridge: ti-sn65dsi83: Fix enable error path (bsc#1012628). +- drm/bridge: tc358768: always enable HS video mode (bsc#1012628). +- drm/bridge: tc358768: fix PLL parameters computation + (bsc#1012628). +- drm/bridge: tc358768: fix PLL target frequency (bsc#1012628). +- drm/bridge: tc358768: fix TCLK_ZEROCNT computation + (bsc#1012628). +- drm/bridge: tc358768: Add atomic_get_input_bus_fmts() + implementation (bsc#1012628). +- drm/bridge: tc358768: fix TCLK_TRAILCNT computation + (bsc#1012628). +- drm/bridge: tc358768: fix THS_ZEROCNT computation (bsc#1012628). +- drm/bridge: tc358768: fix TXTAGOCNT computation (bsc#1012628). +- drm/bridge: tc358768: fix THS_TRAILCNT computation + (bsc#1012628). +- Input: tests - fix input_test_match_device_id test + (bsc#1012628). +- drm/vram-helper: fix function names in vram helper doc + (bsc#1012628). +- ARM: dts: BCM5301X: Drop "clock-names" from the SPI node + (bsc#1012628). +- ARM: dts: meson8b: correct uart_B and uart_C clock references + (bsc#1012628). +- clk: vc5: Fix .driver_data content in i2c_device_id + (bsc#1012628). +- clk: vc7: Fix .driver_data content in i2c_device_id + (bsc#1012628). +- clk: rs9: Fix .driver_data content in i2c_device_id + (bsc#1012628). +- Input: adxl34x - do not hardcode interrupt trigger type + (bsc#1012628). +- drm: sun4i_tcon: use devm_clk_get_enabled in + `sun4i_tcon_init_clocks` (bsc#1012628). +- drm/panel: sharp-ls043t1le01: adjust mode settings + (bsc#1012628). +- driver: soc: xilinx: use _safe loop iterator to avoid a use + after free (bsc#1012628). +- ASoC: dt-bindings: mediatek,mt8188-afe: correct clock name + (bsc#1012628). +- ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake + devices (bsc#1012628). +- ASoC: Intel: sof_sdw: start set codec init function with an + adr index (bsc#1012628). +- drm/vkms: isolate pixel conversion functionality (bsc#1012628). +- drm: Add fixed-point helper to get rounded integer values + (bsc#1012628). +- drm/vkms: Fix RGB565 pixel conversion (bsc#1012628). +- ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier + boards (bsc#1012628). +- bus: ti-sysc: Fix dispc quirk masking bool variables + (bsc#1012628). +- arm64: dts: microchip: sparx5: do not use PSCI on reference + boards (bsc#1012628). +- drm/bridge: tc358767: Switch to devm MIPI-DSI helpers + (bsc#1012628). +- arm64: dts: qcom: ipq9574: Update the size of GICC & GICV + regions (bsc#1012628). +- clk: imx: scu: use _safe list iterator to avoid a use after free + (bsc#1012628). +- hwmon: (f71882fg) prevent possible division by zero + (bsc#1012628). +- RDMA/bnxt_re: Disable/kill tasklet only if it is enabled + (bsc#1012628). +- RDMA/bnxt_re: Fix to remove unnecessary return labels + (bsc#1012628). +- RDMA/bnxt_re: Use unique names while registering interrupts + (bsc#1012628). +- RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid + (bsc#1012628). +- RDMA/bnxt_re: Fix to remove an unnecessary log (bsc#1012628). +- drm/msm/dpu: enable DSPP_2/3 for LM_2/3 on sm8450 (bsc#1012628). +- drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed + rate (bsc#1012628). +- drm/msm/dpu: fix cursor block register bit offset in msm8998 + hw catalog (bsc#1012628). +- drm/msm/dpu: Use V4.0 PCC DSPP sub-block in SC7[12]80 + (bsc#1012628). +- drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK + (bsc#1012628). +- drm/nouveau: dispnv50: fix missing-prototypes warning + (bsc#1012628). +- iommu/virtio: Detach domain on endpoint release (bsc#1012628). +- iommu/virtio: Return size mapped for a detached domain + (bsc#1012628). +- clk: renesas: rzg2l: Fix CPG_SIPLL5_CLK1 register write + (bsc#1012628). +- ARM: dts: gta04: Move model property out of pinctrl node + (bsc#1012628). +- arm64: dts: qcom: qrb4210-rb2: Fix CD gpio for SDHC2 + (bsc#1012628). +- drm/bridge: anx7625: Prevent endless probe loop (bsc#1012628). +- ARM/mfd/gpio: Fixup TPS65010 regression on OMAP1 OSK1 + (bsc#1012628). +- ARM: omap1: Drop header on AMS Delta (bsc#1012628). +- ARM: omap1: Remove reliance on GPIO numbers from PalmTE + (bsc#1012628). +- ARM: omap1: Remove reliance on GPIO numbers from SX1 + (bsc#1012628). +- Input: ads7846 - Convert to use software nodes (bsc#1012628). +- ARM/mmc: Convert old mmci-omap to GPIO descriptors + (bsc#1012628). +- ARM: omap1: Fix up the Nokia 770 board device IRQs + (bsc#1012628). +- ARM: omap1: Make serial wakeup GPIOs use descriptors + (bsc#1012628). +- ARM: omap1: Exorcise the legacy GPIO header (bsc#1012628). +- ARM/gpio: Push OMAP2 quirk down into TWL4030 driver + (bsc#1012628). +- ARM: omap2: Get USB hub reset GPIO from descriptor + (bsc#1012628). +- ARM: omap2: Rewrite WLAN quirk to use GPIO descriptors + (bsc#1012628). +- ARM/musb: omap2: Remove global GPIO numbers from TUSB6010 + (bsc#1012628). +- ARM: dts: qcom: msm8974: do not use underscore in node name + (again) (bsc#1012628). +- arm64: dts: qcom: pm8998: don't use GIC_SPI for SPMI interrupts + (bsc#1012628). +- arm64: dts: qcom: ipq6018: correct qrng unit address + (bsc#1012628). +- arm64: dts: qcom: msm8916: correct camss unit address + (bsc#1012628). +- arm64: dts: qcom: msm8916: correct MMC unit address + (bsc#1012628). +- arm64: dts: qcom: msm8916: correct WCNSS unit address + (bsc#1012628). +- arm64: dts: qcom: msm8953: correct IOMMU unit address + (bsc#1012628). +- arm64: dts: qcom: msm8953: correct WCNSS unit address + (bsc#1012628). +- arm64: dts: qcom: msm8976: correct MMC unit address + (bsc#1012628). +- arm64: dts: qcom: msm8994: correct SPMI unit address + (bsc#1012628). +- arm64: dts: qcom: msm8996: correct camss unit address + (bsc#1012628). +- arm64: dts: qcom: sdm630: correct camss unit address + (bsc#1012628). +- arm64: dts: qcom: sdm845: correct camss unit address + (bsc#1012628). +- arm64: dts: qcom: sm6115: correct thermal-sensor unit address + (bsc#1012628). +- arm64: dts: qcom: sm8350: correct DMA controller unit address + (bsc#1012628). +- arm64: dts: qcom: sm8350: correct PCI phy unit address + (bsc#1012628). +- arm64: dts: qcom: sm8350: correct USB phy unit address + (bsc#1012628). +- arm64: dts: qcom: sm8550: correct crypto unit address + (bsc#1012628). +- arm64: dts: qcom: sm8550: correct pinctrl unit address + (bsc#1012628). +- arm64: dts: qcom: sdm845-polaris: add missing touchscreen + child node reg (bsc#1012628). +- arm64: dts: qcom: apq8016-sbc: Fix regulator constraints + (bsc#1012628). +- arm64: dts: qcom: apq8016-sbc: Fix 1.8V power rail on LS + expansion (bsc#1012628). +- drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec + (bsc#1012628). +- drm: bridge: samsung-dsim: Fix PMS Calculator on imx8m[mnp] + (bsc#1012628). +- drm/panel: simple: fix active size for Ampire + AM-480272H3TMQW-T01H (bsc#1012628). +- ARM: ep93xx: fix missing-prototype warnings (bsc#1012628). +- ARM: omap2: fix missing tick_broadcast() prototype + (bsc#1012628). +- arm64: dts: qcom: pm7250b: add missing spmi-vadc include + (bsc#1012628). +- arm64: dts: qcom: apq8096: fix fixed regulator name property + (bsc#1012628). +- arm64: dts: mediatek: mt8183: Add + mediatek,broken-save-restore-fw to kukui (bsc#1012628). +- arm64: dts: mediatek: mt8192: Add + mediatek,broken-save-restore-fw to asurada (bsc#1012628). +- arm64: dts: mediatek: mt8195: Add + mediatek,broken-save-restore-fw to cherry (bsc#1012628). +- ARM: dts: stm32: Shorten the AV96 HDMI sound card name + (bsc#1012628). +- memory: brcmstb_dpfe: fix testing array offset after use + (bsc#1012628). +- ARM: dts: qcom: apq8074-dragonboard: Set DMA as remotely + controlled (bsc#1012628). +- ASoC: es8316: Increment max value for ALC Capture Target Volume + control (bsc#1012628). +- ASoC: es8316: Do not set rate constraints for unsupported MCLKs + (bsc#1012628). +- ARM: dts: meson8: correct uart_B and uart_C clock references + (bsc#1012628). +- soc/fsl/qe: fix usb.c build errors (bsc#1012628). +- RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes + (bsc#1012628). +- IB/hfi1: Fix wrong mmu_node used for user SDMA packet after + invalidate (bsc#1012628). +- RDMA/hns: Fix hns_roce_table_get return value (bsc#1012628). +- ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier + (bsc#1012628). +- arm64: dts: renesas: ulcb-kf: Remove flow control for SCIF1 + (bsc#1012628). +- drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush + register (bsc#1012628). +- drm/msm/dpu: always clear every individual pending flush mask + (bsc#1012628). +- fbdev: omapfb: lcd_mipid: Fix an error handling path in + mipid_spi_probe() (bsc#1012628). +- dt-bindings: arm-smmu: Fix SC8280XP Adreno binding + (bsc#1012628). +- drm/i915: Fix limited range csc matrix (bsc#1012628). +- drm/i915: hide mkwrite_device_info() better (bsc#1012628). +- drm/i915/display: Move display device info to header under + display/ (bsc#1012628). +- drm/i915: Convert INTEL_INFO()->display to a pointer + (bsc#1012628). +- drm/i915/display: Move display runtime info to display structure + (bsc#1012628). +- drm/i915/display: Make display responsible for probing its + own IP (bsc#1012628). +- drm/i915: No 10bit gamma on desktop gen3 parts (bsc#1012628). +- arm64: dts: rockchip: Assign ES8316 MCLK rate on rk3588-rock-5b + (bsc#1012628). +- arm64: dts: ti: k3-j7200: Fix physical address of pin + (bsc#1012628). +- Input: pm8941-powerkey - fix debounce on gen2+ PMICs + (bsc#1012628). +- arm64: dts: rockchip: Fix compatible for Bluetooth on + rk3566-anbernic (bsc#1012628). +- ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2 + (bsc#1012628). +- accel/habanalabs: fix gaudi2_get_tpc_idle_status() return + (bsc#1012628). +- ARM: dts: stm32: fix i2s endpoint format property for + stm32mp15xx-dkx (bsc#1012628). +- hwmon: (gsc-hwmon) fix fan pwm temperature scaling + (bsc#1012628). +- hwmon: (pmbus/adm1275) Fix problems with temperature monitoring + on ADM1272 (bsc#1012628). +- ARM: dts: BCM5301X: fix duplex-full => full-duplex + (bsc#1012628). +- clk: Export clk_hw_forward_rate_request() (bsc#1012628). +- drm/amd/display: Fix a test CalculatePrefetchSchedule() + (bsc#1012628). +- drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() + (bsc#1012628). +- drm/amdkfd: Fix potential deallocation of previously deallocated + memory (bsc#1012628). +- soc: mediatek: SVS: Fix MT8192 GPU node name (bsc#1012628). +- drm/amd/display: Fix artifacting on eDP panels when engaging + freesync video mode (bsc#1012628). +- drm/radeon: fix possible division-by-zero errors (bsc#1012628). +- HID: uclogic: Modular KUnit tests should not depend on KUNIT=y + (bsc#1012628). +- RDMA/rxe: Fix access checks in rxe_check_bind_mw (bsc#1012628). +- amdgpu: validate offset_in_bo of drm_amdgpu_gem_va + (bsc#1012628). +- drm/msm/a6xx: don't set IO_PGTABLE_QUIRK_ARM_OUTER_WBWA with + coherent SMMU (bsc#1012628). +- drm/msm/a5xx: really check for A510 in a5xx_gpu_init + (bsc#1012628). +- RDMA/bnxt_re: wraparound mbox producer index (bsc#1012628). +- RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock + context (bsc#1012628). +- clk: imx: composite-8m: Add imx8m_divider_determine_rate + (bsc#1012628). +- clk: imx: clk-imxrt1050: fix memory leak in + imxrt1050_clocks_probe (bsc#1012628). +- clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe + (bsc#1012628). +- clk: imx93: fix memory leak and missing unwind goto in + imx93_clocks_probe (bsc#1012628). +- clk: imx: clk-imx8mp: improve error handling in + imx8mp_clocks_probe() (bsc#1012628). +- clk: mediatek: fix of_iomap memory leak (bsc#1012628). +- arm64: dts: qcom: qdu1000: Flush RSC sleep & wake votes + (bsc#1012628). +- arm64: dts: qcom: sdm670: Flush RSC sleep & wake votes + (bsc#1012628). +- arm64: dts: qcom: sdm845: Flush RSC sleep & wake votes + (bsc#1012628). +- arm64: dts: qcom: sm8550: Flush RSC sleep & wake votes + (bsc#1012628). +- arm64: dts: qcom: sm8250-edo: Panel framebuffer is 2.5k instead + of 4k (bsc#1012628). +- arm64: dts: qcom: sm8550: Add missing interconnect path to + USB HC (bsc#1012628). +- clk: bcm: rpi: Fix off by one in raspberrypi_discover_clocks() + (bsc#1012628). +- clk: clocking-wizard: Fix Oops in clk_wzrd_register_divider() + (bsc#1012628). +- clk: tegra: tegra124-emc: Fix potential memory leak + (bsc#1012628). +- arm64: dts: ti: k3-j721e-beagleboneai64: Fix mailbox node status + (bsc#1012628). +- arm64: dts: ti: k3-j784s4-evm: Fix main_i2c0 alias + (bsc#1012628). +- arm64: dts: ti: k3-j784s4: Fix wakeup pinmux range and pinctrl + node offsets (bsc#1012628). +- arm64: dts: ti: k3-am69-sk: Fix main_i2c0 alias (bsc#1012628). +- ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer + (bsc#1012628). +- drm/msm/dpu: do not enable color-management if DSPPs are not + available (bsc#1012628). +- drm/msm/dpu: Fix slice_last_group_size calculation + (bsc#1012628). +- drm/msm/dsi: Remove incorrect references to slice_count + (bsc#1012628). +- drm/msm/dp: Drop aux devices together with DP controller + (bsc#1012628). +- drm/msm/dp: Free resources after unregistering them + (bsc#1012628). +- arm64: dts: mediatek: Add cpufreq nodes for MT8192 + (bsc#1012628). +- arm64: dts: mediatek: mt8192: Fix CPUs capacity-dmips-mhz + (bsc#1012628). +- arm64: dts: mt7986: increase bl2 partition on NAND of Bananapi + R3 (bsc#1012628). +- drm/amdgpu: Fix memcpy() in + sienna_cichlid_append_powerplay_table function (bsc#1012628). +- drm/amdgpu: Fix usage of UMC fill record in RAS (bsc#1012628). +- drm/msm/dpu: Drop unused poll_timeout_wr_ptr PINGPONG callback + (bsc#1012628). +- drm/msm/dpu: Move autorefresh disable from CMD encoder to + pingpong (bsc#1012628). +- drm/msm/dpu: Disable pingpong TE on DPU 5.0.0 and above + (bsc#1012628). +- drm/msm/dpu: fix sc7280 and sc7180 PINGPONG done interrupts + (bsc#1012628). +- drm/msm/dpu: correct MERGE_3D length (bsc#1012628). +- clk: mediatek: clk-mtk: Grab iomem pointer for divider clocks + (bsc#1012628). +- clk: mediatek: clk-mt8173-apmixedsys: Fix return value for + of_iomap() error (bsc#1012628). +- clk: mediatek: clk-mt8173-apmixedsys: Fix iomap not released + issue (bsc#1012628). +- clk: vc5: check memory returned by kasprintf() (bsc#1012628). +- clk: cdce925: check return value of kasprintf() (bsc#1012628). +- clk: si5341: return error if one synth clock registration fails + (bsc#1012628). +- clk: si5341: check return value of {devm_}kasprintf() + (bsc#1012628). +- clk: si5341: free unused memory on probe failure (bsc#1012628). +- clk: keystone: sci-clk: check return value of kasprintf() + (bsc#1012628). +- clk: ti: clkctrl: check return value of kasprintf() + (bsc#1012628). +- clk: clocking-wizard: check return value of devm_kasprintf() + (bsc#1012628). +- drivers: meson: secure-pwrc: always enable DMA domain + (bsc#1012628). +- ovl: update of dentry revalidate flags after copy up + (bsc#1012628). +- ASoC: imx-audmix: check return value of devm_kasprintf() + (bsc#1012628). +- clk: Fix memory leak in devm_clk_notifier_register() + (bsc#1012628). +- ARM: dts: lan966x: kontron-d10: fix board reset (bsc#1012628). +- ARM: dts: lan966x: kontron-d10: fix SPI CS (bsc#1012628). +- ASoC: amd: acp: clear pdm dma interrupt mask (bsc#1012628). +- iommufd: Do not access the area pointer after unlocking + (bsc#1012628). +- iommufd: Call iopt_area_contig_done() under the lock + (bsc#1012628). +- PCI: cadence: Fix Gen2 Link Retraining process (bsc#1012628). +- PCI: vmd: Reset VMD config register between soft reboots + (bsc#1012628). +- scsi: qedf: Fix NULL dereference in error handling + (bsc#1012628). +- pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors + (bsc#1012628). +- platform/x86: lenovo-yogabook: Fix work race on remove() + (bsc#1012628). +- platform/x86: lenovo-yogabook: Reprobe devices on remove() + (bsc#1012628). +- platform/x86: lenovo-yogabook: Set default keyboard backligh + brightness on probe() (bsc#1012628). +- PCI/ASPM: Disable ASPM on MFD function removal to avoid + use-after-free (bsc#1012628). +- scsi: 3w-xxxx: Add error handling for initialization failure + in tw_probe() (bsc#1012628). +- pinctrl: at91: fix a couple NULL vs IS_ERR() checks + (bsc#1012628). +- PCI: pciehp: Cancel bringup sequence if card is not present + (bsc#1012628). +- perf evsel: Don't let for_each_group() treat the head of the + list as one of its nodes (bsc#1012628). +- PCI: ftpci100: Release the clock resources (bsc#1012628). +- pinctrl: sunplus: Add check for kmalloc (bsc#1012628). +- scsi: ufs: Declare ufshcd_{hold,release}() once (bsc#1012628). +- PCI: Add pci_clear_master() stub for non-CONFIG_PCI + (bsc#1012628). +- scsi: lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp + based on nlp_state (bsc#1012628). +- scsi: ufs: core: Increase the START STOP UNIT timeout from + one to ten seconds (bsc#1012628). +- scsi: ufs: core: Fix handling of lrbp->cmd (bsc#1012628). +- pinctrl: tegra: Duplicate pinmux functions table (bsc#1012628). +- perf bench: Add missing setlocale() call to allow usage of + %'d style formatting (bsc#1012628). +- pinctrl: cherryview: Return correct value if pin in push-pull + mode (bsc#1012628). +- platform/x86:intel/pmc: Remove Meteor Lake S platform support + (bsc#1012628). +- platform/x86: think-lmi: mutex protection around multiple WMI + calls (bsc#1012628). +- platform/x86: think-lmi: Correct System password interface + (bsc#1012628). +- platform/x86: think-lmi: Correct NVME password handling + (bsc#1012628). +- pinctrl:sunplus: Add check for kmalloc (bsc#1012628). +- pinctrl: npcm7xx: Add missing check for ioremap (bsc#1012628). +- kcsan: Don't expect 64 bits atomic builtins from 32 bits + architectures (bsc#1012628). +- powerpc/interrupt: Don't read MSR from + interrupt_exit_kernel_prepare() (bsc#1012628). +- powerpc/signal32: Force inlining of __unsafe_save_user_regs() + and save_tm_user_regs_unsafe() (bsc#1012628). +- perf script: Fix allocation of evsel->priv related to per-event + dump files (bsc#1012628). +- platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform + profiles (bsc#1012628). +- platform/x86/intel/pmc: Add resume callback (bsc#1012628). +- platform/x86/intel/pmc/mtl: Put devices in D3 during resume + (bsc#1012628). +- perf dwarf-aux: Fix off-by-one in die_get_varname() + (bsc#1012628). +- perf metric: Fix no group check (bsc#1012628). +- perf tests task_analyzer: Fix bad substitution ${$1} + (bsc#1012628). +- perf tests task_analyzer: Skip tests if no libtraceevent support + (bsc#1012628). +- platform/x86/dell/dell-rbtn: Fix resources leaking on error path + (bsc#1012628). +- perf tool x86: Consolidate is_amd check into single function + (bsc#1012628). +- perf tool x86: Fix perf_env memory leak (bsc#1012628). +- powerpc/64s: Fix VAS mm use after free (bsc#1012628). +- pinctrl: freescale: Fix a memory out of bounds when num_configs + is 1 (bsc#1012628). +- pinctrl: microchip-sgpio: check return value of devm_kasprintf() + (bsc#1012628). +- pinctrl: at91-pio4: check return value of devm_kasprintf() + (bsc#1012628). +- perf stat: Reset aggr stats for each run (bsc#1012628). +- scsi: ufs: core: Remove a ufshcd_add_command_trace() call + (bsc#1012628). +- scsi: ufs: core: mcq: Fix the incorrect OCS value for the + device command (bsc#1012628). +- powerpc/powernv/sriov: perform null check on iov before + dereferencing iov (bsc#1012628). +- powerpc: update ppc_save_regs to save current r1 in pt_regs + (bsc#1012628). +- riscv: hibernation: Remove duplicate call of + suspend_restore_csrs (bsc#1012628). +- PCI: qcom: Use DWC helpers for modifying the read-only DBI + registers (bsc#1012628). +- PCI: qcom: Disable write access to read only registers for IP + v2.9.0 (bsc#1012628). +- platform/x86:intel/pmc: Update maps for Meteor Lake P/M + platforms (bsc#1012628). +- riscv: uprobes: Restore thread.bad_cause (bsc#1012628). +- powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo + (bsc#1012628). +- powerpc/mm/dax: Fix the condition when checking if altmap + vmemap can cross-boundary (bsc#1012628). +- perf test: Set PERF_EXEC_PATH for script execution + (bsc#1012628). +- riscv: hibernate: remove WARN_ON in save_processor_state + (bsc#1012628). +- PCI: endpoint: Fix a Kconfig prompt of vNTB driver + (bsc#1012628). +- PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction + (bsc#1012628). +- PCI: vmd: Fix uninitialized variable usage in + vmd_enable_domain() (bsc#1012628). +- vfio/mdev: Move the compat_class initialization to module init + (bsc#1012628). +- hwrng: virtio - Fix race on data_avail and actual data + (bsc#1012628). +- modpost: remove broken calculation of exception_table_entry size + (bsc#1012628). +- crypto: nx - fix build warnings when DEBUG_FS is not enabled + (bsc#1012628). +- modpost: fix section mismatch message for R_ARM_ABS32 + (bsc#1012628). +- modpost: fix section mismatch message for + R_ARM_{PC24,CALL,JUMP24} (bsc#1012628). +- crypto: marvell/cesa - Fix type mismatch warning (bsc#1012628). +- crypto: jitter - correct health test during initialization + (bsc#1012628). +- dt-bindings: qcom-qce: Fix compatible combinations for SM8150 + and IPQ4019 SoCs (bsc#1012628). +- scripts/mksysmap: Fix badly escaped '$' (bsc#1012628). +- modpost: fix off by one in is_executable_section() + (bsc#1012628). +- ARC: define ASM_NL and __ALIGN(_STR) outside #ifdef __ASSEMBLY__ + guard (bsc#1012628). +- crypto: qat - unmap buffer before free for DH (bsc#1012628). +- crypto: qat - unmap buffers before free for RSA (bsc#1012628). +- NFSv4.2: fix wrong shrinker_id (bsc#1012628). +- NFSv4.1: freeze the session table upon receiving + NFS4ERR_BADSESSION (bsc#1012628). +- SMB3: Do not send lease break acknowledgment if all file + handles have been closed (bsc#1012628). +- dax: Fix dax_mapping_release() use after free (bsc#1012628). +- dax: Introduce alloc_dev_dax_id() (bsc#1012628). +- dax/kmem: Pass valid argument to memory_group_register_static + (bsc#1012628). +- hwrng: st - keep clock enabled while hwrng is registered + (bsc#1012628). +- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic + boost on EliteBook (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NPx0SNx (bsc#1012628). +- ALSA: jack: Fix mutex call in snd_jack_report() (bsc#1012628). +- ALSA: pcm: Fix potential data race at PCM memory allocation + helpers (bsc#1012628). +- apparmor: fix: kzalloc perms tables for shared dfas + (bsc#1012628). +- block: fix signed int overflow in Amiga partition support + (bsc#1012628). +- block: add overflow checks for Amiga partition support + (bsc#1012628). +- block: change all __u32 annotations to __be32 in + affs_hardblocks.h (bsc#1012628). +- block: increment diskseq on all media change events + (bsc#1012628). +- mmc: block: ioctl: do write error check for spi (bsc#1012628). +- btrfs: fix race when deleting free space root from the dirty + cow roots list (bsc#1012628). +- btrfs: do not BUG_ON() on tree mod log failure at + balance_level() (bsc#1012628). +- SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (bsc#1012628). +- kbuild: Fix CFI failures with GCOV (bsc#1012628). +- kbuild: Disable GCOV for *.mod.o (bsc#1012628). +- cxl/region: Move cache invalidation before region teardown, + and before setup (bsc#1012628). +- cxl/region: Flag partially torn down regions as unusable + (bsc#1012628). +- cxl/region: Fix state transitions after reset failure + (bsc#1012628). +- tools/testing/cxl: Fix command effects for inject/clear poison + (bsc#1012628). +- kbuild: builddeb: always make modules_install, to install + modules.builtin* (bsc#1012628). +- kbuild: deb-pkg: remove the CONFIG_MODULES check in buildeb + (bsc#1012628). +- efi/libstub: Disable PCI DMA before grabbing the EFI memory map + (bsc#1012628). +- cifs: prevent use-after-free by freeing the cfile later + (bsc#1012628). +- cifs: do all necessary checks for credits within or before + locking (bsc#1012628). +- smb: client: fix broken file attrs with nodfs mounts + (bsc#1012628). +- smb: client: fix shared DFS root mounts with different prefixes + (bsc#1012628). +- ksmbd: avoid field overflow warning (bsc#1012628). +- arm64: sme: Use STR P to clear FFR context field in streaming + SVE mode (bsc#1012628). +- x86/efi: Make efi_set_virtual_address_map IBT safe + (bsc#1012628). +- w1: w1_therm: fix locking behavior in convert_t (bsc#1012628). +- w1: fix loop in w1_fini() (bsc#1012628). +- dt-bindings: power: reset: qcom-pon: Only allow reboot-mode + pre-pmk8350 (bsc#1012628). +- f2fs: do not allow to defragment files have FI_COMPRESS_RELEASED + (bsc#1012628). +- sh: j2: Use ioremap() to translate device tree address into + kernel memory (bsc#1012628). +- cpufreq: tegra194: Fix an error handling path in + tegra194_cpufreq_probe() (bsc#1012628). +- USB: Extend pci resume function to handle PM events + (bsc#1012628). +- xhci: Improve the XHCI system resume time (bsc#1012628). +- usb: dwc2: Fix some error handling paths (bsc#1012628). +- serial: 8250: omap: Fix freeing of resources on failed register + (bsc#1012628). +- interconnect: qcom: rpm: Rename icc provider num_clocks to + num_bus_clocks (bsc#1012628). +- interconnect: qcom: rpm: Don't use clk_get_optional for bus + clocks anymore (bsc#1012628). +- clk: qcom: gcc: ipq5332: Use floor ops for SDCC clocks + (bsc#1012628). +- clk: qcom: mmcc-msm8974: remove oxili_ocmemgx_clk (bsc#1012628). +- clk: qcom: camcc-sc7180: Add parent dependency to all camera + GDSCs (bsc#1012628). +- clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks + (bsc#1012628). +- clk: qcom: gcc-qcm2290: Mark RCGs shared where applicable + (bsc#1012628). +- media: usb: Check az6007_read() return value (bsc#1012628). +- media: amphion: drop repeated codec data for vc1l format + (bsc#1012628). +- media: amphion: drop repeated codec data for vc1g format + (bsc#1012628). +- media: common: saa7146: Avoid a leak in vmalloc_to_sg() + (bsc#1012628). +- media: videodev2.h: Fix p_s32 and p_s64 pointer types + (bsc#1012628). +- media: amphion: initiate a drain of the capture queue in + dynamic resolution change (bsc#1012628). +- media: videodev2.h: Fix struct v4l2_input tuner index comment + (bsc#1012628). +- media: usb: siano: Fix warning due to null work_func_t function + pointer (bsc#1012628). +- media: i2c: imx296: fix error checking in + imx296_read_temperature() (bsc#1012628). +- media: i2c: Correct format propagation for st-mipid02 + (bsc#1012628). +- media: renesas: fdp1: Identify R-Car Gen2 versions + (bsc#1012628). +- media: hi846: fix usage of pm_runtime_get_if_in_use() + (bsc#1012628). +- media: mediatek: vcodec: using decoder status instead of core + work count (bsc#1012628). +- clk: qcom: ipq6018: fix networking resets (bsc#1012628). +- clk: qcom: dispcc-qcm2290: Fix BI_TCXO_AO handling + (bsc#1012628). +- clk: qcom: dispcc-qcm2290: Fix GPLL0_OUT_DIV handling + (bsc#1012628). +- clk: qcom: ipq5332: fix the src parameter in + ftbl_gcc_apss_axi_clk_src (bsc#1012628). +- clk: qcom: ipq5332: fix the order of SLEEP_CLK and XO clock + (bsc#1012628). +- clk: qcom: mmcc-msm8974: use clk_rcg2_shared_ops for mdp_clk_src + clock (bsc#1012628). +- staging: vchiq_arm: mark vchiq_platform_init() static + (bsc#1012628). +- soundwire: qcom: use consistently 'ctrl' as state variable name + (bsc#1012628). +- soundwire: qcom: fix unbalanced pm_runtime_put() (bsc#1012628). +- soundwire: debugfs: fix unbalanced pm_runtime_put() + (bsc#1012628). +- usb: dwc3: qcom: Fix potential memory leak (bsc#1012628). +- usb: gadget: u_serial: Add null pointer check in gserial_suspend + (bsc#1012628). +- extcon: Fix kernel doc of property fields to avoid warnings + (bsc#1012628). +- extcon: Fix kernel doc of property capability fields to avoid + warnings (bsc#1012628). +- usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() + (bsc#1012628). +- usb: hide unused usbfs_notify_suspend/resume functions + (bsc#1012628). +- usb: misc: eud: Fix eud sysfs path (use 'qcom_eud') + (bsc#1012628). +- serial: core: lock port for stop_rx() in uart_suspend_port() + (bsc#1012628). +- serial: 8250: lock port for stop_rx() in omap8250_irq() + (bsc#1012628). +- serial: core: lock port for start_rx() in uart_resume_port() + (bsc#1012628). +- serial: 8250: lock port for UART_IER access in omap8250_irq() + (bsc#1012628). +- kernfs: fix missing kernfs_idr_lock to remove an ID from the + IDR (bsc#1012628). +- lkdtm: replace ll_rw_block with submit_bh (bsc#1012628). +- i3c: master: svc: fix cpu schedule in spin lock (bsc#1012628). +- coresight: Fix loss of connection info when a module is unloaded + (bsc#1012628). +- coresight: etm4x: Fix missing trctraceidr file in sysfs + (bsc#1012628). +- power: supply: rt9467: Make charger-enable control as logic + level (bsc#1012628). +- mfd: rt5033: Drop rt5033-battery sub-device (bsc#1012628). +- media: venus: helpers: Fix ALIGN() of non power of two + (bsc#1012628). +- media: atomisp: gc0310: Fix double free in gc0310_remove() + (bsc#1012628). +- media: atomisp: gmin_platform: fix out_len in + gmin_get_config_dsm_var() (bsc#1012628). +- media: atomisp: ov2680: Stop using half pixelclock for binned + modes (bsc#1012628). +- sh: Avoid using IRQ0 on SH3 and SH4 (bsc#1012628). +- gfs2: Fix duplicate should_fault_in_pages() call (bsc#1012628). +- f2fs: fix potential deadlock due to unpaired node_write lock + use (bsc#1012628). +- f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io() + (bsc#1012628). +- f2fs: support errors=remount-ro|continue|panic mountoption + (bsc#1012628). +- f2fs: fix the wrong condition to determine atomic context + (bsc#1012628). +- f2fs: flush error flags in workqueue (bsc#1012628). +- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes + (bsc#1012628). +- usb: dwc3: qcom: Release the correct resources in + dwc3_qcom_remove() (bsc#1012628). +- usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe() + (bsc#1012628). +- usb: common: usb-conn-gpio: Set last role to unknown before + initial detection (bsc#1012628). +- usb: dwc3-meson-g12a: Fix an error handling path in + dwc3_meson_g12a_probe() (bsc#1012628). +- rtla/hwnoise: Reduce runtime to 75% (bsc#1012628). +- mfd: wcd934x: Fix an error handling path in wcd934x_slim_probe() + (bsc#1012628). +- mfd: intel-lpss: Add missing check for platform_get_resource + (bsc#1012628). +- Revert "usb: common: usb-conn-gpio: Set last role to unknown + before initial detection" (bsc#1012628). +- serial: 8250_omap: Use force_suspend and resume for system + suspend (bsc#1012628). +- drivers: fwnode: fix fwnode_irq_get[_byname]() (bsc#1012628). +- cdx: fix driver managed dma support (bsc#1012628). +- nvmem: sunplus-ocotp: release otp->clk before return + (bsc#1012628). +- nvmem: imx-ocotp: Reverse MAC addresses on all i.MX derivates + (bsc#1012628). +- test_firmware: return ENOMEM instead of ENOSPC on failed memory + allocation (bsc#1012628). +- nvmem: rmem: Use NVMEM_DEVID_AUTO (bsc#1012628). +- bus: fsl-mc: don't assume child devices are all fsl-mc devices + (bsc#1012628). +- mfd: stmfx: Fix error path in stmfx_chip_init (bsc#1012628). +- mfd: stmfx: Nullify stmfx->vdd in case of error (bsc#1012628). +- KVM: s390: vsie: fix the length of APCB bitmap (bsc#1012628). +- KVM: s390/diag: fix racy access of physical cpu number in diag + 9c handler (bsc#1012628). +- cpufreq: mediatek: correct voltages for MT7622 and MT7623 + (bsc#1012628). +- misc: fastrpc: check return value of devm_kasprintf() + (bsc#1012628). +- clk: qcom: mmcc-msm8974: fix MDSS_GDSC power flags + (bsc#1012628). +- hwtracing: hisi_ptt: Fix potential sleep in atomic context + (bsc#1012628). +- phy: qcom: qmp-combo: fix Display Port PHY configuration for + SM8550 (bsc#1012628). +- mfd: stmpe: Only disable the regulators if they are enabled + (bsc#1012628). +- phy: tegra: xusb: check return value of devm_kzalloc() + (bsc#1012628). +- lib/bitmap: drop optimization of bitmap_{from,to}_arr64 + (bsc#1012628). +- pwm: imx-tpm: force 'real_period' to be zero in suspend + (bsc#1012628). +- pwm: sysfs: Do not apply state to already disabled PWMs + (bsc#1012628). +- pwm: ab8500: Fix error code in probe() (bsc#1012628). +- pwm: mtk_disp: Fix the disable flow of disp_pwm (bsc#1012628). +- md/raid10: fix the condition to call bio_end_io_acct() + (bsc#1012628). +- perf bpf: Move the declaration of struct rq (bsc#1012628). +- blk-throttle: Fix io statistics for cgroup v1 (bsc#1012628). +- rtc: st-lpc: Release some resources in st_rtc_probe() in case + of error (bsc#1012628). +- drm/i915/psr: Use hw.adjusted mode when calculating io/fast + wake times (bsc#1012628). +- drm/i915/guc/slpc: Apply min softlimit correctly (bsc#1012628). +- f2fs: check return value of freeze_super() (bsc#1012628). +- virtio-vdpa: Fix unchecked call to NULL set_vq_affinity + (bsc#1012628). +- tools/virtio: fix build break for aarch64 (bsc#1012628). +- media: tc358746: select CONFIG_GENERIC_PHY (bsc#1012628). +- media: cec: i2c: ch7322: also select REGMAP (bsc#1012628). +- sctp: fix potential deadlock on &net->sctp.addr_wq_lock + (bsc#1012628). +- net/sched: act_ipt: add sanity checks on table name and hook + locations (bsc#1012628). +- net/sched: act_ipt: add sanity checks on skb before calling + target (bsc#1012628). +- net/sched: act_ipt: zero skb->cb before calling target + (bsc#1012628). +- spi: spi-geni-qcom: enable SPI_CONTROLLER_MUST_TX for GPI DMA + mode (bsc#1012628). +- net: mscc: ocelot: don't report that RX timestamping is enabled + by default (bsc#1012628). +- net: mscc: ocelot: don't keep PTP configuration of all ports + in single structure (bsc#1012628). +- net: dsa: felix: don't drop PTP frames with tag_8021q when RX + timestamping is disabled (bsc#1012628). +- net: dsa: sja1105: always enable the INCL_SRCPT option + (bsc#1012628). +- net: dsa: tag_sja1105: always prefer source port information + from INCL_SRCPT (bsc#1012628). +- Add MODULE_FIRMWARE() for FIRMWARE_TG357766 (bsc#1012628). +- Bluetooth: fix invalid-bdaddr quirk for non-persistent setup + (bsc#1012628). +- Bluetooth: ISO: use hci_sync for setting CIG parameters + (bsc#1012628). +- Bluetooth: MGMT: Fix marking SCAN_RSP as not connectable + (bsc#1012628). +- sfc: support for devlink port requires MAE access (bsc#1012628). +- ibmvnic: Do not reset dql stats on NON_FATAL err (bsc#1012628). +- net: dsa: vsc73xx: fix MTU configuration (bsc#1012628). +- mlxsw: minimal: fix potential memory leak in + mlxsw_m_linecards_init (bsc#1012628). +- spi: bcm-qspi: return error if neither hif_mspi nor mspi is + available (bsc#1012628). +- mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0 + (bsc#1012628). +- f2fs: fix error path handling in truncate_dnode() (bsc#1012628). +- octeontx2-af: cn10kb: fix interrupt csr addresses (bsc#1012628). +- octeontx2-af: Fix mapping for NIX block from CGX connection + (bsc#1012628). +- octeontx2-af: Add validation before accessing cgx and lmac + (bsc#1012628). +- octeontx2-af: Reset MAC features in FLR (bsc#1012628). +- ntfs: Fix panic about slab-out-of-bounds caused by + ntfs_listxattr() (bsc#1012628). +- powerpc: allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y + (bsc#1012628). +- powerpc: dts: turris1x.dts: Fix PCIe MEM size for pci2 node + (bsc#1012628). +- net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC + mode (bsc#1012628). +- net: dsa: tag_sja1105: fix source port decoding in + vlan_filtering=0 bridge mode (bsc#1012628). +- net: fix net_dev_start_xmit trace event vs + skb_transport_offset() (bsc#1012628). +- tcp: annotate data races in __tcp_oow_rate_limited() + (bsc#1012628). +- vduse: fix NULL pointer dereference (bsc#1012628). +- bpf, btf: Warn but return no error for NULL btf from + __register_btf_kfunc_id_set() (bsc#1012628). +- xsk: Honor SO_BINDTODEVICE on bind (bsc#1012628). +- net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX + (bsc#1012628). +- drm/i915/psr: Fix BDW PSR AUX CH data register offsets + (bsc#1012628). +- fanotify: disallow mount/sb marks on kernel internal pseudo fs + (bsc#1012628). +- riscv: move memblock_allow_resize() after linear mapping is + ready (bsc#1012628). +- pptp: Fix fib lookup calls (bsc#1012628). +- net: dsa: tag_sja1105: fix MAC DA patching from meta frames + (bsc#1012628). +- net: dsa: sja1105: always enable the send_meta options + (bsc#1012628). +- octeontx-af: fix hardware timestamp configuration (bsc#1012628). +- afs: Fix accidental truncation when storing data (bsc#1012628). +- s390/qeth: Fix vipa deletion (bsc#1012628). +- risc-v: Fix order of IPI enablement vs RCU startup + (bsc#1012628). +- sh: dma: Fix DMA channel offset calculation (bsc#1012628). +- apparmor: fix missing error check for rhashtable_insert_fast + (bsc#1012628). +- apparmor: add missing failure check in compute_xmatch_perms + (bsc#1012628). +- apparmor: fix policy_compat permission remap with extended + permissions (bsc#1012628). +- apparmor: fix profile verification and enable it (bsc#1012628). +- i2c: xiic: Don't try to handle more interrupt events after error + (bsc#1012628). +- writeback: account the number of pages written back + (bsc#1012628). +- lib: dhry: fix sleeping allocations inside non-preemptable + section (bsc#1012628). +- Revert "drm/amd/display: Move DCN314 DOMAIN power control to + DMCUB" (bsc#1012628). +- arm64/signal: Restore TPIDR2 register rather than memory state + (bsc#1012628). +- irqchip/loongson-liointc: Fix IRQ trigger polarity + (bsc#1012628). +- nfsd: move init of percpu reply_cache_stats counters back to + nfsd_init_net (bsc#1012628). +- irqchip/loongson-pch-pic: Fix potential incorrect hwirq + assignment (bsc#1012628). +- NFSD: add encoding of op_recall flag for write delegation + (bsc#1012628). +- irqchip/loongson-pch-pic: Fix initialization of HT vector + register (bsc#1012628). +- io_uring: wait interruptibly for request completions on exit + (bsc#1012628). +- mm/mglru: make memcg_lru->lock irq safe (bsc#1012628). +- mmc: core: disable TRIM on Kingston EMMC04G-M627 (bsc#1012628). +- mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M (bsc#1012628). +- mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS (bsc#1012628). +- mmc: sdhci: fix DMA configure compatibility issue when 64bit + DMA mode is used (bsc#1012628). +- wifi: cfg80211: fix regulatory disconnect for non-MLO + (bsc#1012628). +- wifi: ath10k: Serialize wake_tx_queue ops (bsc#1012628). +- wifi: cfg80211: fix receiving mesh packets without RFC1042 + header (bsc#1012628). +- wifi: mt76: mt7921e: fix init command fail with enabled device + (bsc#1012628). +- bcache: fixup btree_cache_wait list damage (bsc#1012628). +- bcache: Remove unnecessary NULL point check in node allocations + (bsc#1012628). +- bcache: Fix __bch_btree_node_alloc to make the failure behavior + consistent (bsc#1012628). +- watch_queue: prevent dangling pipe pointer (bsc#1012628). +- um: Use HOST_DIR for mrproper (bsc#1012628). +- integrity: Fix possible multiple allocation in + integrity_inode_get() (bsc#1012628). +- autofs: use flexible array in ioctl structure (bsc#1012628). +- mm/damon/ops-common: atomically test and clear young on ptes + and pmds (bsc#1012628). +- shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based + tmpfs (bsc#1012628). +- nfsd: use vfs setgid helper (bsc#1012628). +- jffs2: reduce stack usage in jffs2_build_xattr_subsystem() + (bsc#1012628). +- fs: avoid empty option when generating legacy mount string + (bsc#1012628). +- ext4: Remove ext4 locking of moved directory (bsc#1012628). +- Revert "f2fs: fix potential corruption when moving a directory" + (bsc#1012628). +- Revert "udf: Protect rename against modification of moved + directory" (bsc#1012628). +- fs: Establish locking order for unrelated directories + (bsc#1012628). +- fs: Lock moved directories (bsc#1012628). +- usb: typec: ucsi: Mark dGPUs as DEVICE scope (bsc#1012628). +- ipvs: increase ip_vs_conn_tab_bits range for 64BIT + (bsc#1012628). +- btrfs: add handling for RAID1C23/DUP to + btrfs_reduce_alloc_profile (bsc#1012628). +- btrfs: fix dirty_metadata_bytes for redirtied buffers + (bsc#1012628). +- btrfs: insert tree mod log move in push_node_left (bsc#1012628). +- btrfs: warn on invalid slot in tree mod log rewind + (bsc#1012628). +- btrfs: delete unused BGs while reclaiming BGs (bsc#1012628). +- btrfs: bail out reclaim process if filesystem is read-only + (bsc#1012628). +- btrfs: add block-group tree to lockdep classes (bsc#1012628). +- btrfs: reinsert BGs failed to reclaim (bsc#1012628). +- btrfs: fix race when deleting quota root from the dirty cow + roots list (bsc#1012628). +- btrfs: add missing error handling when logging operation while + COWing extent buffer (bsc#1012628). +- btrfs: fix extent buffer leak after tree mod log failure at + split_node() (bsc#1012628). +- btrfs: do not BUG_ON() on tree mod log failure at + __btrfs_cow_block() (bsc#1012628). +- ASoC: mediatek: mt8173: Fix irq error path (bsc#1012628). +- ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error + path (bsc#1012628). +- regulator: tps65219: Fix matching interrupts for their + regulators (bsc#1012628). +- ARM: dts: qcom: msm8660: Fix regulator node names (bsc#1012628). +- ARM: dts: qcom: ipq4019: fix broken NAND controller properties + override (bsc#1012628). +- ARM: orion5x: fix d2net gpio initialization (bsc#1012628). +- leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev + rename (bsc#1012628). +- blktrace: use inline function for blk_trace_remove() while + blktrace is disabled (bsc#1012628). +- Input: ads7846 - Fix usage of match data (bsc#1012628). +- md/raid1-10: fix casting from randomized structure in + raid1_submit_write() (bsc#1012628). +- fs: no need to check source (bsc#1012628). +- Input: ads7846 - fix pointer cast warning (bsc#1012628). +- mips: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation + (bsc#1012628). +- powerpc/vdso: Include CLANG_FLAGS explicitly in ldflags-y + (bsc#1012628). +- kbuild: Add CLANG_FLAGS to as-instr (bsc#1012628). +- kbuild: Add KBUILD_CPPFLAGS to as-option invocation + (bsc#1012628). +- kbuild: add $(CLANG_FLAGS) to KBUILD_CPPFLAGS (bsc#1012628). +- ovl: fix null pointer dereference in ovl_permission() + (bsc#1012628). +- ovl: let helper ovl_i_path_real() return the realinode + (bsc#1012628). +- ovl: fix null pointer dereference in ovl_get_acl_rcu() + (bsc#1012628). +- LoongArch: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation + (bsc#1012628). +- netfilter: conntrack: Avoid nf_ct_helper_hash uses after free + (bsc#1012628). +- netfilter: nf_tables: do not ignore genmask when looking up + chain by id (bsc#1012628). +- netfilter: nf_tables: prevent OOB access in nft_byteorder_eval + (bsc#1012628). +- wireguard: queueing: use saner cpu selection wrapping + (bsc#1012628). +- wireguard: netlink: send staged packets when setting initial + private key (bsc#1012628). +- tty: serial: fsl_lpuart: add earlycon for imx8ulp platform + (bsc#1012628). +- io_uring: Use io_schedule* in cqring wait (bsc#1012628). +- block/partition: fix signedness issue for Amiga partitions + (bsc#1012628). +- sh: mach-r2d: Handle virq offset in cascaded IRL demux + (bsc#1012628). +- sh: mach-highlander: Handle virq offset in cascaded IRL demux + (bsc#1012628). +- sh: mach-dreamcast: Handle virq offset in cascaded IRQ demux + (bsc#1012628). +- sh: hd64461: Handle virq offset for offchip IRQ base and + HD64461 IRQ (bsc#1012628). +- commit 919c802 + +------------------------------------------------------------------- +Tue Jul 18 18:13:06 CEST 2023 - msuchanek@suse.de + +- Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. +- commit a73f479 + +------------------------------------------------------------------- +Tue Jul 18 09:35:28 CEST 2023 - jslaby@suse.cz + +- ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad + Z470 (bsc#1208724). +- commit c835efa + +------------------------------------------------------------------- +Tue Jul 18 09:33:55 CEST 2023 - jslaby@suse.cz + +- pinctrl: amd: Unify debounce handling into amd_pinconf_set() + (bko#217336). +- pinctrl: amd: Drop pull up select configuration (bko#217336). +- pinctrl: amd: Use amd_pinconf_set() for all config options + (bko#217336). +- pinctrl: amd: Only use special debounce behavior for GPIO 0 + (bko#217336). +- pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts + on probe" (bko#217336). +- pinctrl: amd: Detect and mask spurious interrupts (bko#217336). +- pinctrl: amd: Fix mistake in handling clearing pins at startup + (bko#217336). +- pinctrl: amd: Detect internal GPIO0 debounce handling + (bko#217336). +- commit a3dbbc0 + +------------------------------------------------------------------- +Mon Jul 17 15:43:25 CEST 2023 - msuchanek@suse.de + +- rpm: Update dependency to match current kmod. +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Update to match current kmod (bsc#1212835). +- commit d687dc3 + +------------------------------------------------------------------- +Mon Jul 17 13:30:31 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/drm-amdgpu-sdma4-set-align-mask-to-255.patch. + Update to upstream version. 6.4 already contains 4_4_2. +- commit 48f7169 + +------------------------------------------------------------------- +Fri Jul 14 13:11:18 CEST 2023 - nik.borisov@suse.com + +- x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). +- commit 5c42f70 + +------------------------------------------------------------------- +Fri Jul 14 13:10:59 CEST 2023 - nik.borisov@suse.com + +- x86/sev: Use large PSC requests if applicable (jsc#PED-4747). +- commit 0856765 + +------------------------------------------------------------------- +Fri Jul 14 13:10:35 CEST 2023 - nik.borisov@suse.com + +- x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). +- commit 60199fa + +------------------------------------------------------------------- +Fri Jul 14 13:10:15 CEST 2023 - nik.borisov@suse.com + +- x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). +- commit 97e9c3a + +------------------------------------------------------------------- +Fri Jul 14 13:09:32 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Add unaccepted memory support (jsc#PED-4747). +- commit f20d514 + +------------------------------------------------------------------- +Fri Jul 14 13:05:58 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Refactor try_accept_one() (jsc#PED-4747). +- commit 1ecd7d0 + +------------------------------------------------------------------- +Fri Jul 14 13:04:51 CEST 2023 - nik.borisov@suse.com + +- x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). +- commit c232bda + +------------------------------------------------------------------- +Fri Jul 14 12:59:09 CEST 2023 - nik.borisov@suse.com + +- x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). +- commit 4bd0435 + +------------------------------------------------------------------- +Fri Jul 14 12:16:02 CEST 2023 - nik.borisov@suse.com + +- mm: Add support for unaccepted memory (jsc#PED-4747). +- commit a1a31b1 + +------------------------------------------------------------------- +Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de + +- of: Preserve "of-display" device name for compatibility + (bsc#1212405). +- commit 58e8dc0 + +------------------------------------------------------------------- +Thu Jul 13 15:22:56 CEST 2023 - msuchanek@suse.de + +- depmod: Handle installing modules under a prefix (bsc#1212835). +- commit ffe4bcb + +------------------------------------------------------------------- +Thu Jul 13 08:39:00 CEST 2023 - jlee@suse.com + +- Documentation/admin-guide/module-signing.rst: add openssl + command option example for CodeSign EKU (bsc#1177353, + bsc#1179076, bsc#1213270). +- modsign: Add codeSigning EKU when generating X.509 key + generation config (bsc#1177353, bsc#1179076, bsc#1213270). +- PKCS#7: Check codeSigning EKU for kernel module and kexec pe + verification (bsc#1177353, bsc#1213270). + Update config files. +- Add CONFIG_CHECK_CODESIGN_EKU=y to x86_64, arm64, ppc64le, s390x +- X.509: Add CodeSigning extended key usage parsing (bsc#1177353, + bsc#1213270). +- commit fd54341 + +------------------------------------------------------------------- +Wed Jul 12 16:25:24 CEST 2023 - tiwai@suse.de + +- Move upstreamed AMDGPU patches into sorted section +- commit f6ca0bc + +------------------------------------------------------------------- +Tue Jul 11 07:03:09 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.3 (bsc#1012628). +- mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + free_bootmem_page (bsc#1012628). +- commit 5fb5b21 + +------------------------------------------------------------------- +Mon Jul 10 13:05:05 CEST 2023 - schwab@suse.de + +- rpm/check-for-config-changes: ignore also RISCV_ISA_* and DYNAMIC_SIGFRAME + They depend on CONFIG_TOOLCHAIN_HAS_*. +- commit 1007103 + +------------------------------------------------------------------- +Mon Jul 10 12:03:25 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. + Replace by the correct one. It was merged to upstream twice. And this is + the right version. +- commit b97b894 + +------------------------------------------------------------------- +Mon Jul 10 11:51:35 CEST 2023 - jslaby@suse.cz + +- Update vanilla config files. + Just run oldconfig for vanillas too. No actual changes. +- commit dcdca04 + +------------------------------------------------------------------- +Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch + (bsc#1012628 bsc#1212395 CVE-2023-3269). + Add references to CVE. +- commit 5a45f18 + +------------------------------------------------------------------- +Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz + +- Update config files. + Only run_oldconfig. +- commit 37ad463 + +------------------------------------------------------------------- +Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz + +- fork: lock VMAs of the parent process when forking + (bsc#1212775). +- mm: lock a vma before stack expansion (bsc#1212775). +- mm: lock newly mapped VMA which can be modified after it + becomes visible (bsc#1212775). +- mm: lock newly mapped VMA with corrected ordering (bsc#1212775). +- Update config files. +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. + Drop the downstream revert in favor of upstream fixes above and reset + the configs -- leave STATS off as per default. +- commit e2dafc9 + +------------------------------------------------------------------- +Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.2 (bsc#1012628). +- arch/arm64/mm/fault: Fix undeclared variable error in + do_page_fault() (bsc#1012628). +- drm/amdgpu: Validate VM ioctl flags (bsc#1012628). +- dm ioctl: Avoid double-fetch of version (bsc#1012628). +- docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 + (bsc#1012628). +- scripts/tags.sh: Resolve gtags empty index generation + (bsc#1012628). +- hugetlb: revert use of page_cache_next_miss() (bsc#1012628). +- nubus: Partially revert proc_create_single_data() conversion + (bsc#1012628). +- Revert "cxl/port: Enable the HDM decoder capability for switch + ports" (bsc#1012628). +- nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). +- execve: always mark stack as growing down during early stack + setup (bsc#1012628). +- PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). +- PCI/ACPI: Validate acpi_pci_set_power_state() parameter + (bsc#1012628). +- tools/nolibc: x86_64: disable stack protector for _start + (bsc#1012628). +- xtensa: fix lock_mm_and_find_vma in case VMA not found + (bsc#1012628). +- commit 648ac3b + +------------------------------------------------------------------- +Fri Jul 7 17:08:32 CEST 2023 - duwe@suse.de + +- regulator: axp20x: Add AXP15060 support. +- commit db7b000 + +------------------------------------------------------------------- +Wed Jul 5 15:33:06 CEST 2023 - jslaby@suse.cz + +- Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." + This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks + the build: + + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source + ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory +- commit 3561b10 + +------------------------------------------------------------------- +Wed Jul 5 09:41:22 CEST 2023 - tiwai@suse.de + +- drm/amd: Don't try to enable secure display TA multiple times + (bsc#1212848). +- drm/amdgpu: fix number of fence calculations (bsc#1212848). +- drm/amd/display: perform a bounds check before filling dirty + rectangles (bsc#1212848). +- drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). +- drm/amd/pm: add abnormal fan detection for smu 13.0.0 + (bsc#1212848). +- drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). +- drm/amd/pm: update the LC_L1_INACTIVITY setting to address + possible noise issue (bsc#1212848). +- drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). +- drm/amd/display: disable seamless boot if force_odm_combine + is enabled (bsc#1212848). +- drm/amd/display: add a NULL pointer check (bsc#1212848). +- drm/amd/pm: revise the ASPM settings for thunderbolt attached + scenario (bsc#1212848). +- drm/amdgpu: fix clearing mappings for BOs that are always + valid in VM (bsc#1212848). +- drm/amdgpu: Skip mark offset for high priority rings + (bsc#1212848). +- drm/amdgpu: make sure that BOs have a backing store + (bsc#1212848). +- drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory + (bsc#1212848). +- commit a695138 + +------------------------------------------------------------------- +Mon Jul 3 08:14:09 CEST 2023 - msuchanek@suse.de + +- Remove more packaging cruft for SLE < 12 SP3 +- commit a16781c + +------------------------------------------------------------------- +Mon Jul 3 07:30:04 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.1 (bsc#1012628). +- x86/microcode/AMD: Load late on both threads too (bsc#1012628). +- x86/smp: Make stop_other_cpus() more robust (bsc#1012628). +- x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). +- x86/smp: Remove pointless wmb()s from native_stop_other_cpus() + (bsc#1012628). +- x86/smp: Use dedicated cache-line for mwait_play_dead() + (bsc#1012628). +- x86/smp: Cure kexec() vs. mwait_play_dead() breakage + (bsc#1012628). +- cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated + (bsc#1012628). +- can: isotp: isotp_sendmsg(): fix return error fix on TX path + (bsc#1012628). +- maple_tree: fix potential out-of-bounds access in + mas_wr_end_piv() (bsc#1012628). +- mm: introduce new 'lock_mm_and_find_vma()' page fault helper + (bsc#1012628). +- mm: make the page fault mmap locking killable (bsc#1012628). +- arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: Convert to using lock_mm_and_find_vma() + (bsc#1012628). +- mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- mm/fault: convert remaining simple cases to + lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() + (bsc#1012628). +- mm: make find_extend_vma() fail if write lock not held + (bsc#1012628). +- execve: expand new process stack manually ahead of time + (bsc#1012628). +- mm: always expand the stack with the mmap write lock held + (bsc#1012628). +- HID: wacom: Use ktime_t rather than int when dealing with + timestamps (bsc#1012628). +- gup: add warning if some caller would seem to want stack + expansion (bsc#1012628). +- mm/khugepaged: fix regression in collapse_file() (bsc#1012628). +- fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). +- HID: hidraw: fix data race on device refcount (bsc#1012628). +- HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 + (bsc#1012628). +- Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid + resource leak in mtk_thermal_probe" (bsc#1012628). +- sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). +- parisc: fix expand_stack() conversion (bsc#1012628). +- csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). +- xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion + (bsc#1012628). +- Refresh + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). + There is no choice. +- commit eb53035 + +------------------------------------------------------------------- +Fri Jun 30 21:46:24 CEST 2023 - msuchanek@suse.de + +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). + Uses jq to parse 'kmod config' output. +- Get module prefix from kmod (bsc#1212835). +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). +- commit 75e1d32 + +------------------------------------------------------------------- +Fri Jun 30 14:55:43 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section: + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- commit ce0878a + +------------------------------------------------------------------- +Fri Jun 30 11:01:53 CEST 2023 - mkubecek@suse.cz + +- rpm/check-for-config-changes: ignore also PAHOLE_HAS_* + We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. +- commit 86b52c1 + +------------------------------------------------------------------- +Thu Jun 29 18:35:05 CEST 2023 - msuchanek@suse.de + +- Update vanilla config files. +- commit 94a0f63 + +------------------------------------------------------------------- +Thu Jun 29 18:09:09 CEST 2023 - msuchanek@suse.de + +- usrmerge: Adjust module path in the kernel sources (bsc#1212835). + With the module path adjustment applied as source patch only + ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to + non-usrmerged. +- commit bde5158 + +------------------------------------------------------------------- +Thu Jun 29 16:45:32 CEST 2023 - jslaby@suse.cz + +- Revert "x86/mm: try VMA lock-based page fault handling first" + (bsc#1212775). +- Update config files. +- commit 43c9b6b + +------------------------------------------------------------------- +Thu Jun 29 14:51:16 CEST 2023 - tiwai@suse.de + +- supported.conf: fix dependency, mark intel_vsec_tpmi as supported +- commit 42e08dd + +------------------------------------------------------------------- +Wed Jun 28 06:37:42 CEST 2023 - jslaby@suse.cz + +- Revert "io_uring: Adjust mapping wrt architecture aliasing + requirements" (bsc#1212773). +- commit d2e19af + +------------------------------------------------------------------- +Tue Jun 27 23:11:26 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_SYSV68_PARTITION. (jsc#PED-3186) +- commit 9e03e5c + +------------------------------------------------------------------- +Tue Jun 27 23:08:52 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_KARMA_PARTITION. (jsc#PED-3186) +- commit 852f8c0 + +------------------------------------------------------------------- +Tue Jun 27 23:07:30 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_SUN_PARTITION. (jsc#PED-3186) +- commit f95ac33 + +------------------------------------------------------------------- +Tue Jun 27 23:05:12 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_ULTRIX_PARTITION. (jsc#PED-3186) +- commit 83bffa7 + +------------------------------------------------------------------- +Tue Jun 27 23:03:15 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_SGI_PARTITION. (jsc#PED-3186) +- commit c962ed2 + +------------------------------------------------------------------- +Tue Jun 27 23:00:52 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_SOLARIS_X86_PARTITION. (jsc#PED-3186) +- commit 89a4ce4 + +------------------------------------------------------------------- +Tue Jun 27 22:57:37 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_AMIGA_PARTITION. (jsc#PED-3186) +- commit 3475c60 + +------------------------------------------------------------------- +Tue Jun 27 22:51:18 CEST 2023 - lduncan@suse.com + +- Update config files. Unset CONFIG_ATARI_PARTITION. (jsc#PED-3186) +- commit f5d97e9 + +------------------------------------------------------------------- +Mon Jun 26 20:55:59 CEST 2023 - msuchanek@suse.de + +- kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). +- commit 95a40a6 + +------------------------------------------------------------------- +Mon Jun 26 16:39:40 CEST 2023 - tzimmermann@suse.com + +- drm/prime: Unexport helpers for fd/handle conversion (bsc#1212533) + Backporting notes: + * fix context changes +- commit a0fd2fe + +------------------------------------------------------------------- +Mon Jun 26 16:39:28 CEST 2023 - tzimmermann@suse.com + +- drm: Clear fd/handle callbacks in struct drm_driver (bsc#1212533) + Backporting notes: + * fix context changes +- commit a211d15 + +------------------------------------------------------------------- +Mon Jun 26 15:10:22 CEST 2023 - tzimmermann@suse.com + +- drm: Enable PRIME import/export for all drivers (bsc#1212533) +- commit 247c3ef + +------------------------------------------------------------------- +Mon Jun 26 07:37:19 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. + Update upstream status and move to upstream-soon section. +- commit 1a327c7 + +------------------------------------------------------------------- +Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4 final +- refresh configs (headers only) +- commit 4b7bbac + +------------------------------------------------------------------- +Wed Apr 26 11:40:38 CEST 2023 - mgorman@suse.de + +- locking/rwbase: Mitigate indefinite writer starvation + (bsc#1189998 (PREEMPT_RT prerequisite backports), bsc#1206552). +- commit 3afb718 + +------------------------------------------------------------------- +Thu Apr 6 10:55:19 CEST 2023 - mgorman@suse.de + +- Refresh + patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. +- commit b5468ae + +------------------------------------------------------------------- +Thu Apr 6 09:31:10 CEST 2023 - mgorman@suse.de + +- rt: Add helper script to refresh RT configs based on the parent + (SLE Realtime Extension). +- commit ffa5fc4 + +------------------------------------------------------------------- +Wed Apr 5 13:02:00 CEST 2023 - ykaukab@suse.de + +- config: arm64: update SLERT specific values +- commit 267a649 + +------------------------------------------------------------------- +Tue Apr 4 15:20:12 CEST 2023 - mgorman@suse.de + +- rt: Add documentation describing what kernel debug options to + add for testing (SLE Realtime Extension). +- rt: Add documentation describing what RT kernel config changes to default (SLE Realtime Extension). +- commit 8b8e2a7 + +------------------------------------------------------------------- +Mon Apr 3 17:18:59 CEST 2023 - ykaukab@suse.de + +- config: update SLERT specific values in x86_64 configs +- commit 016886f + +------------------------------------------------------------------- +Mon Apr 3 15:53:55 CEST 2023 - ykaukab@suse.de + +- sysfs: Add /sys/kernel/realtime entry (SLE Realtime Extension). +- POWERPC: Allow to enable RT (SLE Realtime Extension). +- powerpc/stackprotector: work around stack-guard init from atomic + (SLE Realtime Extension). +- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT + (SLE Realtime Extension). +- powerpc/pseries/iommu: Use a locallock instead local_irq_save() + (SLE Realtime Extension). +- powerpc: traps: Use PREEMPT_RT (SLE Realtime Extension). +- ARM64: Allow to enable RT (SLE Realtime Extension). +- ARM: Allow to enable RT (SLE Realtime Extension). +- tty/serial/pl011: Make the locking work on RT (SLE Realtime + Extension). +- tty/serial/omap: Make the locking RT aware (SLE Realtime + Extension). +- ARM: enable irq in translation/section permission fault handlers + (SLE Realtime Extension). +- arm: Disable jump-label on PREEMPT_RT (SLE Realtime Extension). +- arch/arm64: Add lazy preempt support (SLE Realtime Extension). +- powerpc: Add support for lazy preemption (SLE Realtime + Extension). +- arm: Add support for lazy preemption (SLE Realtime Extension). +- entry: Fix the preempt lazy fallout (SLE Realtime Extension). +- x86: Support for lazy preemption (SLE Realtime Extension). +- x86/entry: Use should_resched() in idtentry_exit_cond_resched() + (SLE Realtime Extension). +- sched: Add support for lazy preemption (SLE Realtime Extension). +- Revert "drm/i915: Depend on !PREEMPT_RT." (SLE Realtime + Extension). +- drm/i915: Drop the irqs_disabled() check (SLE Realtime + Extension). +- drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() + + spin_lock() (SLE Realtime Extension). +- drm/i915/gt: Queue and wait for the irq_work item (SLE Realtime + Extension). +- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE + (SLE Realtime Extension). +- drm/i915: Disable tracing points on PREEMPT_RT (SLE Realtime + Extension). +- drm/i915: Don't check for atomic context on PREEMPT_RT (SLE + Realtime Extension). +- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic + updates (SLE Realtime Extension). +- drm/i915: Use preempt_disable/enable_rt() where recommended + (SLE Realtime Extension). +- printk: avoid preempt_disable() for PREEMPT_RT (SLE Realtime + Extension). +- serial: 8250: implement write_atomic (SLE Realtime Extension). +- printk: add infrastucture for atomic consoles (SLE Realtime + Extension). +- printk: Bring back the RT bits (SLE Realtime Extension). +- locking/lockdep: Remove lockdep_init_map_crosslock (SLE + Realtime Extension). +- zram: Replace bit spinlocks with spinlock_t for PREEMPT_RT + (SLE Realtime Extension). +- tpm_tis: fix stall after iowrite*()s (SLE Realtime Extension). +- softirq: Wake ktimers thread also in softirq (SLE Realtime + Extension). +- tick: Fix timer storm since introduction of timersd (SLE + Realtime Extension). +- rcutorture: Also force sched priority to timersd on boosting + test (SLE Realtime Extension). +- softirq: Use a dedicated thread for timer wakeups (SLE Realtime + Extension). +- x86: Enable RT also on 32bit (SLE Realtime Extension). +- x86: Allow to enable RT (SLE Realtime Extension). +- net: Avoid the IPI to free the (SLE Realtime Extension). +- u64_stat: Remove the obsolete fetch_irq() variants (SLE + Realtime Extension). +- sched: Consider task_struct::saved_state in wait_task_inactive() + (SLE Realtime Extension). +- signal: Don't disable preemption in ptrace_stop() on PREEMPT_RT + (SLE Realtime Extension). +- vduse: Remove include of rwlock.h (SLE Realtime Extension). +- commit 193166b + +------------------------------------------------------------------- +Thu Mar 30 15:55:55 CEST 2023 - ykaukab@suse.de + +- config: remove unsupported configs +- commit 8cf7ea7 + +------------------------------------------------------------------- +Thu Mar 30 15:53:42 CEST 2023 - ykaukab@suse.de + +- config: x86_64: update LOCALVERSION +- commit d8300e2 + +------------------------------------------------------------------- +Thu Mar 30 15:45:27 CEST 2023 - ykaukab@suse.de + +- config: x86_64: rename default and debug config files + No content change. Only move default to rt and debug to rt_debug. +- commit b691697 + +------------------------------------------------------------------- +Thu Mar 30 15:42:39 CEST 2023 - ykaukab@suse.de + +- config: arm64: move config files to config-test directory + Keep them for future enablement. Rename for real-time. + No content change. +- commit fab1a65 + +------------------------------------------------------------------- +Thu Feb 9 13:23:38 CET 2023 - ykaukab@suse.de + +- README.BRANCH: Add Frederic and Mel as maintainers + Update branch name while at it. +- commit 0eb2972 + +------------------------------------------------------------------- +Tue Mar 22 10:16:34 CET 2022 - mgorman@suse.de + +- rt/config.sh: Specify variant +- commit b6a2ac1 + +------------------------------------------------------------------- +Tue Mar 22 10:08:46 CET 2022 - mgorman@suse.de + +- rt/check-patch-dirs: Allow patches.rt as a valid patches directory +- commit 2e17362 + +------------------------------------------------------------------- +Fri Aug 17 11:05:01 CEST 2018 - mkubecek@suse.cz + +- rpm/constraints.in: raise memory constraints + Build statistics show that most architectures already need more than 2 GB. + Require 4 GB except s390x where the memory usage is much lower and we might + have trouble finding any compliant worker. +- commit 71aefb3 + diff --git a/kernel-syms-rt.spec b/kernel-syms-rt.spec new file mode 100644 index 0000000..683b0e8 --- /dev/null +++ b/kernel-syms-rt.spec @@ -0,0 +1,82 @@ +# +# spec file for package kernel-syms-rt +# +# Copyright (c) 2024 SUSE LLC +# +# All modifications and additions to the file contributed by third parties +# remain the property of their copyright owners, unless otherwise agreed +# upon. The license for this file, and modifications and additions to the +# file, is the same license as for the pristine package itself (unless the +# license for the pristine package is not an Open Source License, in which +# case the license is the MIT License). An "Open Source License" is a +# license that conforms to the Open Source Definition (Version 1.9) +# published by the Open Source Initiative. + +# Please submit bugfixes or comments via https://bugs.opensuse.org/ +# + + +%define git_commit b82df7fc2f00c0c2139ca6a6ded872cf3e63f363 +%define variant -rt%{nil} + +%include %_sourcedir/kernel-spec-macros + +Name: kernel-syms-rt +Summary: Kernel Symbol Versions (modversions) +License: GPL-2.0-only +Group: Development/Sources +Version: 6.4.0 +%if %using_buildservice +%if 0%{?is_kotd} +Release: .gb82df7f +%else +Release: 0 +%endif +%else +%define kernel_source_release %(LC_ALL=C rpm -q kernel-devel%variant-%version --qf "%{RELEASE}" | grep -v 'not installed' || echo 0) +Release: %kernel_source_release +%endif +URL: https://www.kernel.org/ +AutoReqProv: off +BuildRequires: coreutils +%ifarch aarch64 x86_64 +Requires: kernel-rt-devel = %version-%source_rel +%endif +Requires: pesign-obs-integration +Provides: %name = %version-%source_rel +Provides: %name-srchash-%git_commit +Provides: multiversion(kernel) +Source: README.KSYMS +Requires: kernel-devel%variant = %version-%source_rel +%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} +ExclusiveArch: aarch64 x86_64 +%else +ExclusiveArch: do_not_build +%endif +Prefix: /usr/src + +# Force bzip2 instead of lzma compression to +# 1) allow install on older dist versions, and +# 2) decrease build times (bsc#962356 boo#1175882) +%define _binary_payload w9.bzdio + +%description +Kernel symbols, such as functions and variables, have version +information attached to them. This package contains the symbol versions +for the standard kernels. + +This package is needed for compiling kernel module packages with proper +package dependencies. + + +%source_timestamp +%prep + +%install +install -m 644 -D %{SOURCE0} %buildroot/%_docdir/%name/README.SUSE + +%files +%dir %_docdir/%name +%_docdir/%name/README.SUSE + +%changelog diff --git a/kernel-syms.spec.in b/kernel-syms.spec.in new file mode 100644 index 0000000..3c546f1 --- /dev/null +++ b/kernel-syms.spec.in @@ -0,0 +1,80 @@ +# +# spec file for package kernel-syms@VARIANT@ +# +# Copyright (c) @YEAR@ SUSE LLC +# +# All modifications and additions to the file contributed by third parties +# remain the property of their copyright owners, unless otherwise agreed +# upon. The license for this file, and modifications and additions to the +# file, is the same license as for the pristine package itself (unless the +# license for the pristine package is not an Open Source License, in which +# case the license is the MIT License). An "Open Source License" is a +# license that conforms to the Open Source Definition (Version 1.9) +# published by the Open Source Initiative. + +# Please submit bugfixes or comments via https://bugs.opensuse.org/ +# + + +%define git_commit @COMMIT_FULL@ +%define variant @VARIANT@%{nil} + +%include %_sourcedir/kernel-spec-macros + +Name: kernel-syms@VARIANT@ +Summary: Kernel Symbol Versions (modversions) +License: GPL-2.0-only +Group: Development/Sources +Version: @RPMVERSION@ +%if %using_buildservice +%if 0%{?is_kotd} +Release: .g@COMMIT@ +%else +Release: @RELEASE@ +%endif +%else +%define kernel_source_release %(LC_ALL=C rpm -q kernel-devel%variant-%version --qf "%{RELEASE}" | grep -v 'not installed' || echo 0) +Release: %kernel_source_release +%endif +URL: https://www.kernel.org/ +AutoReqProv: off +BuildRequires: coreutils +@REQUIRES@ +Requires: pesign-obs-integration +Provides: %name = %version-%source_rel +Provides: %name-srchash-%git_commit +Provides: multiversion(kernel) +Source: README.KSYMS +Requires: kernel-devel%variant = %version-%source_rel +%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} +ExclusiveArch: @ARCHS@ +%else +ExclusiveArch: do_not_build +%endif +Prefix: /usr/src + +# Force bzip2 instead of lzma compression to +# 1) allow install on older dist versions, and +# 2) decrease build times (bsc#962356 boo#1175882) +%define _binary_payload w9.bzdio + +%description +Kernel symbols, such as functions and variables, have version +information attached to them. This package contains the symbol versions +for the standard kernels. + +This package is needed for compiling kernel module packages with proper +package dependencies. + + +%source_timestamp +%prep + +%install +install -m 644 -D %{SOURCE0} %buildroot/%_docdir/%name/README.SUSE + +%files +%dir %_docdir/%name +%_docdir/%name/README.SUSE + +%changelog diff --git a/klp-symbols b/klp-symbols new file mode 100644 index 0000000..93f6ac4 --- /dev/null +++ b/klp-symbols @@ -0,0 +1,72 @@ +#!/bin/bash + +set -e +export LC_COLLATE=C + +usage() +{ + echo "Tool to generate list of symbols that are used to build kernel livepatches" + echo + echo "Usage: ${0##*/} kernel_build_dir klp_symbols" + echo " kernel_build_dir Directory where to find the built kernel binaries" + echo " klp_symbols Output file with the list of symbols" +} + +if test "$1" == "-h" -o "$1" == "--help" -o $# -ne 2 ; then + usage >&2 + exit 1 +fi + +KLP_DATA_VERSION="0.1" +KERNEL_BUILD_DIR="$1" +KLP_SYMBOLS="$2" + +VMLINUX="$KERNEL_BUILD_DIR/vmlinux" +MODVER_DIR="$KERNEL_BUILD_DIR/.tmp_versions" + +if ! test -f "$VMLINUX" ; then + echo "Error: Cannot open file: $VMLINUX" >&2 + exit 1 +fi + +if ! test -d "$MODVER_DIR" ; then + # kernel >= 5.3 has *.mod in the build tree + mod_cnt=$(find "$KERNEL_BUILD_DIR" -name '*.mod' | wc -l) + if [ $mod_cnt -eq 0 ]; then + echo "Error: Directory does not exist: $MODVER_DIR" >&2 + exit 1 + fi + MODVER_DIR="$KERNEL_BUILD_DIR" +fi + +get_symbols() +{ + nm -f posix "$1" | grep -v '\( [UN] \)\|\(\.L\|__crc_\)' | cut -d\ -f1 +} + +echo "klp-convert-symbol-data.$KLP_DATA_VERSION" > "$KLP_SYMBOLS" +echo "*vmlinux" >> "$KLP_SYMBOLS" +get_symbols "$VMLINUX" >> "$KLP_SYMBOLS" + +find "$MODVER_DIR" -iname '*.mod' | sort | while read KMOD ; do + if [ "$MODVER_DIR" = "$KERNEL_BUILD_DIR" ]; then + # kernel >= 5.3, just replace the suffix + KO_FILE="${KMOD%.mod}.ko" + else + # kernel <= 5.2, read .ko path and file from .mod file + KO_FILE="$(head -n1 $KMOD)" + fi + + # obtain module name and its object file by processing .ko file name + NO_SUFFIX="$(basename -s .ko $KO_FILE)" + KMOD_NAME="$(echo $NO_SUFFIX | sed 's/-/_/g')" + OBJ_FILE="$(dirname $KO_FILE)/$NO_SUFFIX.o" + + # write module name to Symbols file + echo "*$KMOD_NAME" >> "$KLP_SYMBOLS" + + # extract symbols from object file and write them to Symbols file + get_symbols "$OBJ_FILE" >> "$KLP_SYMBOLS" +done + +exit 0 diff --git a/linux-6.4.tar.sign b/linux-6.4.tar.sign new file mode 100644 index 0000000..21d5cdb --- /dev/null +++ b/linux-6.4.tar.sign @@ -0,0 +1,19 @@ +-----BEGIN PGP SIGNATURE----- +Comment: This signature is for the .tar version of the archive +Comment: git archive --format tar --prefix=linux-6.4/ v6.4 +Comment: git version 2.41.0 + +iQIzBAABCAAdFiEEZH8oZUiU471FcZm+ONu9yGCSaT4FAmSZJtAACgkQONu9yGCS +aT6pJw/+Osrk7UvALCjSPp1LzX4MM1rV27c6McOri/Wq9/25ohOCkq0ieUywPgUJ +RZ6NyxDQWU9DyPIQMWRzjliwtVcN9+Qc0dTXFezBHnQJVfTlDA6Ms0i6T92EQEx0 +A+aRo12u4rww1Z44A2aWKtYJTsGGY1hyXhTnWulsQqx1fcDoEv6G1NLdpqvlIKhn +HLYVPcTgFJiHo3dBvhx2/hqAtupIB3EJNpJr9GZlrlX4i2HncfdNcrKVGYuxsXJJ +nkn5EtbhPwOAcHkkmsWa4xAEe5omp938osZ9x20DVVfTEFM/b4BV9lt7Sm5EbHOq +uVRPbih2rCRBOF7hXgDsq4UwfY2CFYPp7B/F54cIjNSh1euHeLoaJb9Fz2PFIgub +yYDWksm80NaIoa3bXx8VG4ZNE64TwVDWfi8cBWSJkp+16nToI9Oj3/VWpHaMm7vN +rojMzgmps4joYflbBfM3hb8HthmnRM38NiUvQug8pmd8Y2nbJxCQH17A1sv3Mpbw +Ke3Qro9Zk4xfZb+GdrSuUW4G4JUbSZKM0JwU3HQZ5hQT4D7h1G0tfrl3/ClJfxal +125ZU7VThBms7Vn1Sf3GAwbD4kvkLuNt3QSbpBFjlJ/9w7SMriWvUvMKXzZ3jUJX +KefEanRsJijRBBWIKGZ8u2Z1dB6B9zLc6/zQORkWou4l3dpuTQo= +=b0YG +-----END PGP SIGNATURE----- diff --git a/linux-6.4.tar.xz b/linux-6.4.tar.xz new file mode 100644 index 0000000..21e55f3 --- /dev/null +++ b/linux-6.4.tar.xz @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:8fa0588f0c2ceca44cac77a0e39ba48c9f00a6b9dc69761c02a5d3efac8da7f3 +size 137794856 diff --git a/linux.keyring b/linux.keyring new file mode 100644 index 0000000..a10c2b5 Binary files /dev/null and b/linux.keyring differ diff --git a/log.sh b/log.sh new file mode 100644 index 0000000..2d8c632 --- /dev/null +++ b/log.sh @@ -0,0 +1,167 @@ +#! /bin/bash + +# log.sh - Automate insertion of patches into a kernel rpm tree managed +# with series.conf +# +# Usage example: +# +# osc branch openSUSE:11.3/kernel-source +# osc co home:philipsb:branches:openSUSE:11.3:Update:Test/kernel-source +# mv ~/linux-2.6/driver-fix-for-something.patch . +# echo -e "\tpatches.drivers/driver-fix-for-something.patch" >> series.conf +# ./log.sh +# osc commit + +############################################################################# +# Copyright (c) 2004-2006,2008-2010 Novell, Inc. +# All Rights Reserved. +# +# This program is free software; you can redistribute it and/or +# modify it under the terms of version 2 of the GNU General Public License as +# published by the Free Software Foundation. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with this program; if not, contact Novell, Inc. +# +# To contact Novell about this file by physical or electronic mail, +# you may find current contact information at www.novell.com +############################################################################# + +# Construct a changes entry and commit log from a patch. + +CHANGES=kernel-source.changes + +trap 'rm -rf "$tmpdir"' EXIT +tmpdir=$(mktemp -d /tmp/${0##*/}.XXXXXX) +message=$tmpdir/message + +log_entry() { + local entry=$1 + + echo "$entry" \ + | fmt --width 65 \ + | sed -e '1s/^/- /' -e '2,$s/^/ /' \ + >> $message +} + + +patch_meta() { + local patch=$1 + + subject=$(formail -c -x Subject < "$patch" \ + | sed -e 's, *\[[#/ A-Za-z0-9-]*\],,') + subject=${subject## } + subject=${subject%.} + + set -- $(formail -c -x References -x Reference < "$patch") + references="$*" +} + +patch_log_entry() { + local patch=$1 subject references old_subj old_ref old_patch="$tmpdir/old" + + git show "HEAD:$patch" >"$old_patch" 2>/dev/null + patch_meta "$old_patch" + old_subj="$subject" + old_ref="$references" + + patch_meta "$patch" + + local msg + if test -z "$subject" -o "$subject" != "$old_subj"; then + msg="$subject${references:+ ($references)}" + elif test "$references" != "$old_ref"; then + if test -n "$references"; then + msg="Update references ($references)" + fi + else + msg="Refresh" + fi + + log_entry "$patch: $msg${msg:+.}" +} + +find_patches() { + osc diff series.conf \ + | sed -n "s/^+\s*\(patches.*\)/\1/p" +} + +for file in "$@" $(find_patches); do + dirname=$(dirname $file) + basename=$(basename $file) + archive=$dirname.tar.bz2 + + if [ ! -f $basename ]; then + echo "ERROR: $basename added to series.conf but doesn't exist in $PWD" + exit 1 + fi + + if [ ! -d $dirname ]; then + tar xvf $archive + fi + + mv $basename $dirname + rm $archive + tar cfj $archive $dirname + + files[${#files[@]}]=$file +done + +if [ ${#files[@]} -eq 0 ]; then + echo "No modified files" >&2 + exit 1 +fi + +for file in "${files[@]}"; do + if [ "${file:0:1}" = - ]; then + log_entry "${file:1}: Delete." + else + case "$file" in + config/*) + if [ -z "$configs_updated" ]; then + log_entry "Update config files." + configs_updated=1 + fi + ;; + + patches.*) + patch_log_entry "$file" + ;; + + kabi/*/symvers-* | kabi/*/symtypes-* | kabi/*/symsets-* ) + if [ -z "$symvers_updated" ]; then + log_entry "Update reference module symbol versions." + symvers_updated=1 + fi + ;; + + series.conf) + # don't log changes in there + ;; + + *) + log_entry "$file: " + ;; + esac + fi +done + +if [ ! -s $message ]; then + echo "- " >> $message +fi + +if osc vc $CHANGES $message; then + entry=$(sed -ne '1,2d' -e '/^--*$/!p' -e '/^--*$/q' $CHANGES) + entry=${entry##$'\n'} + entry=${entry%%$'\n'} +fi + +for c in *.changes; do + [ $c = $CHANGES ] && continue + cp $CHANGES $c +done diff --git a/macros.kernel-source b/macros.kernel-source new file mode 100644 index 0000000..78b4126 --- /dev/null +++ b/macros.kernel-source @@ -0,0 +1,99 @@ +# A few cross-distro definitions: +%kernel_build_shell_package %{lua: \ +if ((tonumber(rpm.expand("0%{?suse_version}")) > 1500) or (tonumber(rpm.expand("0%{?sle_version}")) > 150300)) then \ + print( "bash-sh" ) \ +else \ + print( "" ) \ +end +} +%kernel_module_package_release 1 +%kernel_module_package_buildreqs modutils kernel-syms kmod-compat suse-kernel-rpm-scriptlets %kernel_build_shell_package + +%cpu_arch %(case %_target_cpu in \ + # from rpm --eval '%ix86' \ + (i?86 | pentium3 | pentium4 | athlon | geode) \ + echo "i386" \ + ;; \ + (aarch64) \ + echo "arm64" \ + ;; \ + (*)\ + echo "%_target_cpu" \ + ;; \ +esac) + +%linux_arch %(case %cpu_arch in \ + (x86_64 | i386) \ + echo "x86" \ + ;; \ + (ppc*) \ + echo "powerpc" \ + ;; \ + (s390x) \ + echo "s390" \ + ;; \ + (arm64) \ + echo "arm64" \ + ;; \ + (armv*) \ + echo "arm" \ + ;; \ + (riscv*) \ + echo "riscv" \ + ;; + (*) \ + echo "%cpu_arch" \ + ;; \ +esac) + +%linux_make_arch ARCH=%linux_arch + +# Defines %flavors_to_build and %kernel_source() as a side effect. +%_kernel_module_package(n:v:r:t:f:Xp:bc:) \ +%{expand:%( \ + subpkg=%{-t*}%{!-t:/usr/lib/rpm/kernel-module-subpackage} \ + echo "%%define _suse_kernel_module_subpackage(n:v:r:f:p:bc) %%{expand:%%(cd %_sourcedir; cat $subpkg; echo %%%%nil)}" \ + flavors_to_build= \ + flavors="%*" \ + for flavor in $(ls /usr/src/linux-obj/%_target_cpu 2>/dev/null); do \ + case " $flavors " in \ + (*" $flavor "*) \ + [ -n "%{-X}" ] && continue ;; \ + (*) \ + [ -z "%{-X}" -a -n "$flavors" ] && continue ;; \ + esac \ + krel=$(make -si -C /usr/src/linux-obj/%_target_cpu/$flavor/ %linux_make_arch kernelrelease 2>/dev/null) \ + kver=${krel%%-*} \ + flavors_to_build="$flavors_to_build $flavor" \ + echo "%%_suse_kernel_module_subpackage -n %{-n*}%{!-n:%name} -v %{-v*}%{!-v:%version} -r %{-r*}%{!-r:%release} %{-f} %{-p} %{-b} %{-c:-c} $flavor $kver" \ + done \ + echo "%%global flavors_to_build${flavors_to_build:-%%nil}" \ + echo "%%{expand:%%(test -z '%flavors_to_build' && echo %%%%internal_kmp_error)}" \ + echo "%%global kernel_source() /usr/src/linux-obj/%_target_cpu/%%%%{1}" \ + echo "%%global kernel_module_package_moddir() updates" \ + \ + echo "%package -n %{-n*}%{!-n:%name}-kmp-_dummy_" \ + echo "Version: %version" \ + echo "Summary: %summary" \ + echo "Group: %group" \ + echo "%description -n %{-n*}%{!-n:%name}-kmp-_dummy_" \ + %{-c: + for fmt in DER PEM; do h=$(openssl x509 -inform $fmt -fingerprint -noout -in %{-c*}); if test -n "$h"; then break; fi; done \ + cert=$(echo "$h" | sed -rn 's/^SHA1 Fingerprint=//; T; s/://g; s/(.{8}).*/\\1/p') + : The -n expanstion in kernel-cert-subpackage only works if + : -n is actually passed to the macro. Fix this here, so that + : we do not have to modify the modsign-repackage script + sed "s|@CERTS@|$cert|g; s|%%{-n.}|%{-n*}%{!-n:%name}|g" /usr/lib/rpm/kernel-cert-subpackage \ + echo "%%global __spec_install_pre %%__spec_install_pre \\\\\ + mkdir -p %%buildroot/etc/uefi/certs; openssl x509 -in %{-c*} -inform $fmt -out %%buildroot/etc/uefi/certs/${cert}.crt -outform DER" } \ + )} + +# kernel_module_package: simply pass on all options and arguments. +%kernel_module_package(n:v:r:t:f:xp:bc:) \ + %{expand:%%_kernel_module_package %{-x:-X} %{-n} %{-v} %{-r} %{-t} %{-f} %{-p} %{-b} %{-c} %*} + +# suse_kernel_module_package: invert the meaning of the -x flag. (You are not +# supposed to understand why a simple %{-x:}%{!-x:-x} won't work.) +%suse_kernel_module_package(n:v:r:s:f:xp:bc:) \ + %{expand:%%_kernel_module_package %{-x: }%{!-x:-X} %{-n} %{-v} %{-r} %{-s:-t %{-s*}} %{-f} %{-p} %{-b} %{-c} %*} + diff --git a/mergedep b/mergedep new file mode 100644 index 0000000..6ea487b --- /dev/null +++ b/mergedep @@ -0,0 +1,28 @@ +#!/bin/sh -e + +KREL=$1 + +{ cat /lib/modules/$KREL/modules.dep ; +cat /lib/modules/$KREL/modules.softdep | grep : | sed -e 's/^softdep //' -e 's/ \(pre\|post\):/:/' ; } \ + | \ +while read l ; do + MOD=$(echo "$l" | sed -e 's/:.*//') + MOD=$(basename $MOD) + case $MOD in + *.ko.xz|*.ko.gz|*.ko.zst) + MOD=${MOD%.*};; + esac + MOD=${MOD%.ko} + DEPS="$(echo "$l" | sed -e 's/.*://')" + moddeps="" + for dep in $DEPS ; do + dep=$(basename $dep) + case $dep in + *.ko.xz|*.ko.gz|*.ko.zst) + dep=${dep%.*};; + esac + dep=${dep%.ko} + moddeps="$moddeps $dep" + done + [ -n "$moddeps" ] && echo $MOD:$moddeps ||: +done diff --git a/mkspec b/mkspec new file mode 100644 index 0000000..05c8233 --- /dev/null +++ b/mkspec @@ -0,0 +1,587 @@ +#!/usr/bin/perl + +use strict; +use warnings; + +use File::Copy; +use Getopt::Long; + +my $dir = "."; +my $rpmrelease; +my $patches=""; + +GetOptions( + "patches=s" => \$patches, + "release=s" => \$rpmrelease +) or die "Usage: $0 [--release ] [--patches ]\n"; + +# flavor -> [supported archs] +my %flavor_archs = parse_config_conf(); +# subset to include in kernel-syms +my %syms_flavor_archs = parse_config_conf("syms"); + +my %all_archs = parse_config_conf("needs_updating"); +my @all_archs; + for my $flavor (keys(%all_archs)) { + push(@all_archs, arch2rpm(@{$all_archs{$flavor}})); + } +@all_archs = sort(uniq(@all_archs)); +my $all_archs = join(" ", @all_archs); + +# template name -> template body +my %templates = read_spec_templates(); + +my @kmps = read_kmps(); + +# config.sh variables +my %vars = parse_config_sh(); +my ($srcversion, $variant, $obs_build_variant) = + ($vars{'SRCVERSION'}, $vars{'VARIANT'}, $vars{'OBS_BUILD_VARIANT'}); +$obs_build_variant = ($obs_build_variant ? $variant : "" ); +my $compress_modules = 'none'; +my $compress_vmlinux = 'gz'; +if (defined($vars{'COMPRESS_MODULES'})) { + $compress_modules = $vars{'COMPRESS_MODULES'}; +} +if (defined($vars{'COMPRESS_VMLINUX'})) { + $compress_vmlinux = $vars{'COMPRESS_VMLINUX'}; +} +sub detect_false { +my $arg = $_[0]; + return "" if not $arg; + return $arg =~ /^(0+|no|none)$/i ? "" : $arg; +} +my $build_dtbs = detect_false $vars{'BUILD_DTBS'}; +my $multibuild = detect_false $vars{'MULTIBUILD'}; +my $livepatch = detect_false $vars{'LIVEPATCH'}; +my $livepatch_rt = detect_false $vars{'LIVEPATCH_RT'}; +sub to_bool { + return detect_false($_[0]) ? 1 : 0 ; +} +my $sb_efi_only = to_bool $vars{'SB_EFI_ONLY'}; +my $split_base = to_bool $vars{'SPLIT_BASE'}; +my $split_optional = to_bool $vars{'SPLIT_OPTIONAL'}; +my $supported_modules_check = to_bool $vars{'SUPPORTED_MODULES_CHECK'}; +my $build_pdf = to_bool $vars{'BUILD_PDF'}; +my $build_html = to_bool $vars{'BUILD_HTML'}; + +if (!defined ($rpmrelease)) { + $rpmrelease = $vars{'RELEASE'} || 0; +} + +# package name -> [summary, description, extra kmp deps] +my %binary_descriptions = parse_descriptions(); + +# arch -> flavor -> [obsoleted packages] +my %obsolete_packages = parse_old_flavors(); + +$patches="--patches $patches" if $patches; +my $patchversion = `$dir/compute-PATCHVERSION.sh $patches`; +chomp $patchversion; +my $rpmversion = $patchversion; +# stuff the -rcX tag into the rpm version if possible; +$rpmversion =~ s/\.0-rc/~rc/; +$rpmversion =~ s/-rc\d+//; +$rpmversion =~ s/-/./g; + +$rpmrelease =~ s/-/./g; + +my $sources = join("\n", $templates{source} =~ /^Source\d+:[^\n]*/msg); +# Do not include the signature and keyring as source in the binary packages +# The sources are not really included anyway, and for non-upstream tarballs these files do not exist +$sources = join("\n", grep { $_ !~ /[.](?:keyring|tar[.]sign)\s*$/ } $sources =~ /^[^\n]*/msg); +# Find all SourceN: foo.tar.(bz2|xz) lines and generate the NoSource: +# lines and the %setup line +my @tarballs = ($sources =~ /^Source(\d+):[^\n]*\.tar\.(?:bz2|xz)/msg); +my $nosource = $sources; +$nosource =~ s/^Source(\d+):.*?$/NoSource: $1/mg; + +# Source0 (the linux tarball) is unpacked manually +@tarballs = grep { $_ > 0 } @tarballs; +my $unpack_patches = join(" ", map { "-a $_" } @tarballs); +# List of scripts to automatically chmod +x before build +my $scripts = join(",", grep { is_script($_) } + ($sources =~ /\nSource\d+:\s*([^\s]*)/mg)); + +my $tarball_url; +if ($srcversion =~ /^(\d+)(?:\.\d+)*(-rc\d+)?$/) { + $tarball_url = "https://www.kernel.org/pub/linux/kernel/v$1.x/"; + $tarball_url = "" if $2; # kernel.org has no tarballs for rc kernels + # rc tarballs only available from git as https://git.kernel.org/torvalds/t/linux-*.gz +} else { + # kernel.org has no tarballs for linux-next or vanilla snapshots + $tarball_url = ""; +} + +my $commit = get_commit(); +my $commit_full = get_commit(1); + +my %macros = ( + VARIANT => $variant, + OBS_BUILD_VARIANT => $obs_build_variant . "%{nil}", + SRCVERSION => $srcversion, + PATCHVERSION => $patchversion, + RPMVERSION => $rpmversion, + TARBALL_URL => $tarball_url, + RELEASE => $rpmrelease, + COMMIT => $commit, + COMMIT_FULL => $commit_full, + SOURCES => $sources . "\n# These files are found in the kernel-source package:\n" . $nosource, + UNPACK_PATCHES => $unpack_patches, + SCRIPTS => $scripts, + LIVEPATCH => $livepatch, + LIVEPATCH_RT => $livepatch_rt, + SB_EFI_ONLY => $sb_efi_only, + SPLIT_BASE => $split_base, + SPLIT_OPTIONAL => $split_optional, + SUPPORTED_MODULES_CHECK => $supported_modules_check, + BUILD_PDF => $build_pdf, + BUILD_HTML => $build_html, + YEAR => (localtime time)[5] + 1900, + COMPRESS_MODULES => $compress_modules, + COMPRESS_VMLINUX => $compress_vmlinux, +); + +# binary spec files +my $kmp_definitions = ""; +my @kmp_definitions; +for my $kmp (@kmps) { + my ($summary, $description, $deps); + if (!exists($binary_descriptions{$kmp})) { + print STDERR "warning: no description for $kmp found\n"; + ($summary = $kmp) =~ s/-kmp$//; + $summary .= " kernel modules"; + $description = "$summary."; + $deps = ""; + } else { + $summary = $binary_descriptions{$kmp}->[0]; + $description = $binary_descriptions{$kmp}->[1]; + $deps = $binary_descriptions{$kmp}->[2]; + } + push(@kmp_definitions, expand_template("kmp", + KMP_NAME => $kmp, + KMP_SUMMARY => $summary, + KMP_DESCRIPTION => $description, + KMP_DEPS => $deps)); +} +$kmp_definitions = join("\n", @kmp_definitions); + +for my $flavor (sort keys(%flavor_archs)) { + my ($summary, $description); + if (!exists($binary_descriptions{"kernel-$flavor"})) { + print STDERR "warning: no description for kernel-$flavor found\n"; + $summary = "The Linux Kernel"; + $description = "The Linux Kernel."; + } else { + $summary = $binary_descriptions{"kernel-$flavor"}->[0]; + $description = $binary_descriptions{"kernel-$flavor"}->[1]; + } + + my %obsolete_macros; + for my $subpac ("", "-base", "-extra", "-devel", "-hmac", "-optional") { + (my $macro = "PROVIDES_OBSOLETES" . uc($subpac)) =~ s/-/_/; + $obsolete_macros{$macro} = + provides_obsoletes($flavor, $subpac, @{$flavor_archs{$flavor}}); + } + + do_spec('binary', "kernel-$flavor.spec", %macros, + FLAVOR => $flavor, + SUMMARY => $summary, + DESCRIPTION => $description, + ARCHS => join(" ", arch2rpm(@{$flavor_archs{$flavor}})), + COMMON_DEPS => $templates{common_deps}, + KMPS => join(" ", @kmps), + KMP_DEFINITIONS => $kmp_definitions, + %obsolete_macros + ); +} +# kernel-source.spec +do_spec('source', "kernel-source$variant.spec", %macros); + +if ($variant eq "") { + # kernel-docs.spec + do_spec('docs', "kernel-docs$variant.spec", %macros); +} + +# kernel-syms.spec +{ + my $requires = ""; + my %syms_archs; + my $syms_archs; + for my $flavor (sort keys(%syms_flavor_archs)) { + next if $flavor eq "vanilla"; + my @archs = arch2rpm(@{$syms_flavor_archs{$flavor}}); + $syms_archs{$_} = 1 for @archs; + $requires .= "%ifarch @archs\n"; + $requires .= "Requires: kernel-$flavor-devel = \%version-\%source_rel\n"; + $requires .= "%endif\n"; + } + chomp $requires; + $syms_archs = join(" ", sort(keys(%syms_archs))); + if (keys(%syms_archs)) { + do_spec('syms', "kernel-syms$variant.spec", %macros, + REQUIRES => $requires, + ARCHS => $syms_archs); + } +} + +# kernel-obs-*.spec +if (!$variant || $obs_build_variant) { + my @default_archs; + my $flavor = $obs_build_variant; + if ($flavor) { + $flavor =~ s/^-//; + } else { + $flavor = 'default'; + } + + @default_archs = arch2rpm(@{$flavor_archs{$flavor}}); + # No kernel-obs-* for 32bit ppc and x86 + @default_archs = grep { $_ ne "ppc" && $_ ne '%ix86' } @default_archs; + my $default_archs = join(" ", @default_archs); + do_spec('obs-build', "kernel-obs-build.spec", %macros, + ARCHS => $default_archs); + do_spec('obs-qa', "kernel-obs-qa.spec", %macros, + ARCHS => $default_archs); +} + +# dtb-*.spec +if ((!$variant || $obs_build_variant) && $build_dtbs) { + do_spec('dtb', "dtb.spec.in", %macros); + print "./mkspec-dtb $all_archs\n"; + system("./mkspec-dtb $all_archs\n"); + unlink("$dir/dtb.spec.in"); + if ($?) { + exit(($? >> 8) || ($? & 127 + 128) || 1); + } +} + +copy_changes(); + +# _constraints +{ + my @packages = map { "kernel-$_\nkernel-source$variant:kernel-$_" } sort keys(%flavor_archs); + my $packages = join("\n", @packages); + do_spec('constraints', "_constraints", + BINARY_PACKAGES_XML => $packages, + VARIANT => $variant); +} + +exit 0; + + + +sub parse_config_conf { + my @symbols = @_; + my $symbols = join(' ', @symbols); + my %res; + + for my $arch (split(/\s+/, `$dir/arch-symbols --list`)) { + my @flavors = `$dir/guards $arch $symbols < $dir/config.conf`; + next if @flavors == 0; + chomp @flavors; + @flavors = map { s/.*\///; $_ } @flavors; + for my $flavor (@flavors) { + $res{$flavor} ||= []; + push(@{$res{$flavor}}, $arch); + } + } + for my $flavor (keys(%res)) { + $res{$flavor} = [sort @{$res{$flavor}}]; + } + return %res; +} + +sub read_spec_templates { + my %res; + + for my $template (qw(binary source syms docs obs-build obs-qa)) { + xopen(my $fh, '<', "$dir/kernel-$template.spec.in"); + local $/ = undef; + $res{$template} = <$fh>; + close($fh); + next unless $template eq "binary"; + if ($res{$template} =~ /^# BEGIN COMMON DEPS\n?(.*)^# END COMMON DEPS/ms) { + $res{common_deps} = $1; + } else { + print STDERR "warning: Expected # BEGIN COMMON DEPS in kernel-binary.spec.in\n"; + $res{common_deps} = ""; + } + if ($res{$template} =~ s/^# BEGIN KMP\n?(.*)^# END KMP/\@KMP_DEFINITIONS\@/ms) { + $res{kmp} = $1; + } else { + print STDERR "warning: Expected # BEGIN KMP in kernel-binary.spec.in\n"; + $res{kmp} = ""; + } + } + { + xopen(my $fh, '<', "$dir/constraints.in"); + local $/ = undef; + $res{constraints} = <$fh>; + close($fh); + xopen($fh, '<', "$dir/dtb.spec.in.in"); + $res{dtb} = <$fh>; + close($fh); + } + return %res; +} + +# return a hash of config.sh variables +sub parse_config_sh { + my %res; + + xopen(my $fh, '<', "$dir/config.sh"); + while (<$fh>) { + chomp; + if (/^\s*([A-Z_]+)=(.*)/) { + my ($key, $val) = ($1, $2); + $val =~ s/^"(.*)"$/$1/; + $res{$key} = $val; + } + } + close($fh); + return %res; +} + +sub parse_descriptions { + my %res; + my $current; + my $blank = ""; + # 0 - expect summary, 1 - eating blank lines, 2 - reading description + my $state = 0; + + xopen(my $fh, '<', "$dir/package-descriptions"); + while (<$fh>) { + next if /^\s*#/; + + if (/^==+\s+([^\s]+)\s+==+\s*$/) { + my $package = $1; + if ($current) { + chomp $current->[1]; + } + $current = ["", "", ""]; + $res{$package} = $current; + $state = 0; + next; + } + if (/^$/) { + if ($state == 0) { + $state++; + } elsif ($state == 2) { + $blank .= $_; + } + next; + } + # non-blank line and not === package === + if ($state == 0) { + chomp; + if (s/^Requires: *//) { + # foo-kmp is a shorthand for another kmp + # from the same specfile + s/-kmp/-kmp-%build_flavor = %version-%release/g; + s/^/Requires: /; + if ($current->[2]) { + $current->[2] .= "\n"; + } + $current->[2] .= $_; + } else { + # The Summary: keyword is optional + s/^Summary: *//; + if ($current->[0]) { + print STDERR "warning: multi-line summary\n"; + } + $current->[0] = $_; + } + } elsif ($state == 1) { + $current->[1] = $_; + $blank = ""; + $state++; + } else { + $current->[1] .= $blank; + $blank = ""; + $current->[1] .= $_; + } + } + if ($current) { + chomp $current->[1]; + } + close($fh); + return %res; +} + +sub read_kmps { + my %res; + + open(my $fh, '-|', "$dir/guards", "--list", "--with-guards", + "-c", "$dir/supported.conf") or die "Error running guards: $!\n"; + while (<$fh>) { + my @guards = split(' '); + pop(@guards); + for my $g (@guards) { + if ($g =~ /^(?:\+|-!)(.*-kmp)$/) { + $res{$1} = 1; + } + } + } + close($fh) or die "Error running guards: $!\n"; + return sort(keys(%res)); +} + +sub parse_old_flavors{ + my %res; + + + xopen(my $fh, '<', "$dir/old-flavors"); + while (<$fh>) { + chomp; + next if /^\s*(#|$)/; + if (!m:^\s*(\w+)/([\w-]+)\s+([\w-]+)\s+([\w.-]+)\s*$:) { + print STDERR "$dir/old-flavors:$.: expected arch/flavor \n"; + next; + } + my ($arch, $flavor, $old_flavor, $old_version) = ($1, $2, $3, $4); + $res{$arch} ||= {}; + $res{$arch}{$flavor} ||= []; + push(@{$res{$arch}{$flavor}}, + ["kernel-$old_flavor", $old_version]); + } + close($fh); + return %res; +} + +sub is_script { + my $script = shift; + + return undef if $script =~ /\.(tar\.(gz|bz2)|in|conf)$/; + return undef if $script =~ /^README/; + return 1 if $script =~ /\.pl$/; + open(my $fh, '<', $script) or return undef; + sysread($fh, my $shebang, 2); + close($fh); + return 1 if $shebang eq "#!"; + return undef; +} + +sub arch2rpm { + if (wantarray) { + return map { _arch2rpm($_) } @_; + } + return _arch2rpm($_[0]); +} +sub _arch2rpm { + my $arch = shift; + return "\%ix86" if $arch eq "i386"; + return "aarch64" if $arch eq "arm64"; + return $arch; +} + +sub provides_obsoletes { + my $flavor = shift; + my $subpac = shift; + my @archs = @_; + my $res = ""; + + for my $arch (@archs) { + my @packs = @{$obsolete_packages{$arch}{$flavor} || []}; + my $printed; + + next if (!@packs); + my $rpmarch = arch2rpm($arch); + chomp $rpmarch; + for my $pack (@packs) { + my $name = $pack->[0] . $subpac; + my $version = $pack->[1]; + if (!$printed) { + $res .= "\%ifarch $rpmarch\n"; + $printed = 1; + } + $res .= "Provides: $name = $version\n"; + $res .= "Obsoletes: $name <= $version\n"; + } + $res .= "\%endif\n" if $printed; + } + chomp $res; + return $res; +} + +sub get_commit { + my ($commit, $fh, $full); + + $full = $_[0] // 0; + + if (!open($fh, '<', "source-timestamp")) { + print STDERR "warning: source-timestamp: $!\n"; + print STDERR "warning: Cannot determine commit id\n"; + return "0000000"; + } + while (<$fh>) { + if ($full ? /^GIT Revision: ([0-9a-f]{40})/ : /^GIT Revision: ([0-9a-f]{7})/) { + $commit = $1; + } + } + close($fh); + if (!$commit) { + print STDERR "warning: Commit id missing in source-timestamp file\n"; + return "0000000"; + } + return $commit; +} + +sub expand_template { + my $template = shift; + my %macros = @_; + + my $text = $templates{$template}; + my $prev_text; + do { + $prev_text = $text; + for my $m (keys %macros) { + if ($macros{$m} eq "") { + # Do not generate empty lines + $text =~ s/^\@$m\@\n//mg; + } + $text =~ s/\@$m\@/$macros{$m}/g; + } + } while ($prev_text ne $text); + return $text; +} + +sub do_spec { + my $template = shift; + my $specfile = shift; + my %macros = @_; + + my $text = expand_template($template, %macros); + print "$specfile\n"; + xopen(my $fh, '>', "$dir/$specfile"); + print $fh $text; + close($fh); +} + +sub copy_changes { + + opendir(my $dh, $dir) or die "$dir: $!\n"; + xopen(my $fh, '>', "$dir/_multibuild") if $multibuild; + print $fh "\n" if $fh; + + while (my $name = readdir $dh) { + next unless $name =~ /\.spec$/; + next if $name eq "kernel-source$variant.spec"; + + $name =~ s/\.spec$//; + copy("$dir/kernel-source$variant.changes", "$dir/$name.changes"); + print $fh "\t$name\n" if $fh; + } + print $fh "\n" if $fh; + close($fh) if $fh; + closedir($dh); +} + +sub xopen { + open($_[0], $_[1], $_[2]) or die "$_[2]: $!\n"; +} + +sub uniq { + my %seen; + return grep { !$seen{$_}++ } @_; +} diff --git a/mkspec-dtb b/mkspec-dtb new file mode 100644 index 0000000..995ee7c --- /dev/null +++ b/mkspec-dtb @@ -0,0 +1,219 @@ +#!/usr/bin/perl -w + +use strict; +use Data::Dumper; + +my $spec_in = "dtb.spec.in"; + +# DTB packages names, ordered by file names +my @armv7l_package_list = ( + ['dtb-am335x', 'am335x-*.dts', "TI AM335x based systems"], + ['dtb-am3517', 'am3517*.dts', "TI AM3517 based systems"], # exception: am3517_mt_ventoux.dts + ['dtb-am57xx', 'am57xx-*.dts', "TI AM57xx based systems"], + ['dtb-armada-370', 'armada-370-*.dts', "Armada 370 based systems"], + ['dtb-armada-375', 'armada-375-*.dts', "Armada 375 based systems"], + ['dtb-armada-385', 'armada-385-*.dts', "Armada 385 based systems"], + ['dtb-armada-388', 'armada-388-*.dts', "Armada 388 based systems"], + ['dtb-armada-398', 'armada-398-*.dts', "Armada 398 based systems"], + ['dtb-armada-xp', 'armada-xp-*.dts', "Armada XP based systems"], + ['dtb-bcm2836', 'bcm2836*.dts', "Raspberry Pi 2 Model B"], + ['dtb-dove', 'dove-*.dts', "Marvell dove based systems"], + ['dtb-exynos4', 'exynos4*.dts', "Samsung Exynos 4 based systems"], + ['dtb-exynos5', 'exynos5*.dts', "Samsung Exynos 5 based systems"], + ['dtb-imx5', 'imx5*.dts', "Freescale i.MX51 and i.MX53 based systems"], + ['dtb-imx6', 'imx6*.dts', "Freescale i.MX6 based systems"], + ['dtb-imx7', 'imx7*.dts', "Freescale i.MX7 based systems"], + ['dtb-keystone', 'keystone-*.dts', "TI Keystone 2 based systems"], + ['dtb-meson6', 'meson6-*.dts', "Amlogic Meson 6 based systems"], + ['dtb-meson8', 'meson8-*.dts', "Amlogic Meson 8 based systems"], + ['dtb-meson8b', 'meson8b-*.dts', "Amlogic Meson 8b based systems"], + ['dtb-mt76', 'mt76*.dts', "MediaTek mt76 based systems"], + ['dtb-omap3', 'omap3*.dts', "TI OMAP3 based systems"], + ['dtb-omap4', 'omap4*.dts', "TI OMAP4 based systems"], + ['dtb-omap5', 'omap5*.dts', "TI OMAP5 based systems"], + ['dtb-qcom', 'qcom-*.dts', "Qualcomm Snapdragon based systems"], + ['dtb-rk3', 'rk3*.dts', "Rockchip RK3xxx based systems"], + ['dtb-socfpga', 'socfpga_*.dts', "Altera SoC FPGA based systems"], + ['dtb-ste', 'ste-*.dts', "ST Ericsson based systems"], + ['dtb-sun4i', 'sun4i-*.dts', "Allwinner sun4i based systems"], + ['dtb-sun5i', 'sun5i-*.dts', "Allwinner sun5i based systems"], + ['dtb-sun6i', 'sun6i-*.dts', "Allwinner sun6i based systems"], + ['dtb-sun7i', 'sun7i-*.dts', "Allwinner sun7i based systems"], + ['dtb-sun8i', 'sun8i-*.dts', "Allwinner sun8i based systems"], + ['dtb-sun9i', 'sun9i-*.dts', "Allwinner sun9i based systems"], + ['dtb-tegra2', 'tegra20-*.dts', "NVidia Tegra2 based systems"], + ['dtb-tegra3', 'tegra30-*.dts', "NVidia Tegra3 based systems"], + ['dtb-tegra114', 'tegra114-*.dts', "NVidia Tegra4 based systems"], + ['dtb-tegra124', 'tegra124-*.dts', "NVidia Tegra K1 based systems"], + ['dtb-vexpress', 'vexpress-*.dts', "ARM Versatile Express machines"], + ['dtb-vf500', 'vf500-*.dts', "Freescale Vybrid VF500 based systems"], + ['dtb-vf6', 'vf610-*.dts', "Freescale Vybrid VF610 based systems"], + ['dtb-xenvm', 'xenvm-*.dts', "Xen virtual machines"], + ['dtb-zynq', 'zynq-*.dts', "Xilinx Zynq based systems"], +); + +# DTB packages names +my @armv6l_package_list = ( + ['dtb-bcm2835', 'bcm2835*.dts', "Raspberry Pi 1 (A+, B, B+)"], +); + +# DTB packages names +my @aarch64_package_list = ( + ['dtb-allwinner', 'allwinner/*.dts', "Allwinner based arm64 systems"], + ['dtb-altera', 'altera/*.dts', "Altera based arm64 systems"], + ['dtb-amazon', 'amazon/*.dts', "Amazon based arm64 systems"], + ['dtb-amd', 'amd/*.dts', "AMD based arm64 systems"], + ['dtb-amlogic', 'amlogic/*.dts', "Amlogic based arm64 systems"], + ['dtb-apm', 'apm/*.dts', "AppliedMicro based arm64 systems"], + ['dtb-apple', 'apple/*.dts', "Apple SOC based arm64 systems"], + ['dtb-arm', 'arm/*.dts', "ARM Ltd. based arm64 systems"], + ['dtb-broadcom', 'broadcom/*.dts', "Broadcom based arm64 systems"], + ['dtb-cavium', 'cavium/*.dts', "Cavium based arm64 systems"], + ['dtb-exynos', 'exynos/*.dts', "Samsung Exynos based arm64 systems"], + ['dtb-freescale', 'freescale/*.dts', "NXP (Freescale) based arm64 systems"], + ['dtb-hisilicon', 'hisilicon/*.dts', "HiSilicon based arm64 systems"], + ['dtb-lg', 'lg/*.dts', "LG based arm64 systems"], + ['dtb-marvell', 'marvell/*.dts', "Marvell based arm64 systems"], + ['dtb-mediatek', 'mediatek/*.dts', "MediaTek based arm64 systems"], + ['dtb-nvidia', 'nvidia/*.dts', "Nvidia based arm64 systems"], + ['dtb-qcom', 'qcom/*.dts', "Qualcomm based arm64 systems"], + ['dtb-renesas', 'renesas/*.dts', "Renesas based arm64 systems"], + ['dtb-rockchip', 'rockchip/*.dts', "Rockchip based arm64 systems"], + ['dtb-socionext', 'socionext/*.dts', "Socionext based arm64 systems"], + ['dtb-sprd', 'sprd/*.dts', "Spreadtrum based arm64 systems"], + ['dtb-xilinx', 'xilinx/*.dts', "Xilinx based arm64 systems"], +); + +# DTB packages names +my @riscv64_package_list = ( + ['dtb-allwinner', 'allwinner/*.dts', "Allwinner based riscv64 systems"], + ['dtb-microchip', 'microchip/*.dts', "Microchip based riscv64 systems"], + ['dtb-renesas', 'renesas/*.dts', "Renesas based riscv64 systems"], + ['dtb-sifive', 'sifive/*.dts', "SiFive based riscv64 systems"], + ['dtb-starfive', 'starfive/*.dts', "StarFive based riscv64 systems"], +); + +sub generate_spec($$$) +{ + my ($main_package, $exclusive_arch, $package_list) = @_; + + print "$main_package.spec\n"; + # open .spec and .spec.in files + open (SPEC, ">$main_package.spec") or die "Unable to open $main_package.spec.\n"; + open (TEMPLATE, "$spec_in") or die "Unable to open $spec_in.\n"; + + my $ARCH_RESTRICTIONS = ""; + $ARCH_RESTRICTIONS = "ExclusiveArch: $exclusive_arch" + unless ($exclusive_arch eq 'none'); + + my $subpkg_desc = ""; + my $subpkg_post = ""; + my $subpkg_files = ""; + my $all_supported_dtb = ""; + my $DTS_folder = "arch/arm/boot/dts"; + if ($exclusive_arch =~ /aarch64/) { + $DTS_folder = "arch/arm64/boot/dts"; + } elsif ($exclusive_arch =~ /riscv64/) { + $DTS_folder = "arch/riscv/boot/dts"; + } + + foreach my $NAME (@$package_list) { + my $PKG_NAME = @{$NAME}[0]; + my $SUPPORTED_DTB = @{$NAME}[1]; + my $MACHINES = @{$NAME}[2]; + + $subpkg_desc .= + "%package -n $PKG_NAME\n" . + "Summary: $MACHINES\n" . + "Group: System/Boot\n"; + if ($PKG_NAME eq 'dtb-keystone' and $main_package eq 'dtb-armv7l') { + $subpkg_desc .= "Provides: dtb-k2e = %version\n" . + "Provides: dtb-k2l = %version\n"; + } + if ($PKG_NAME eq 'dtb-amazon' and $main_package eq 'dtb-aarch64') { + $subpkg_desc .= "Provides: dtb-al = %version\n"; + } + if ($PKG_NAME eq 'dtb-apm' and $main_package eq 'dtb-aarch64') { + $subpkg_desc .= "Provides: dtb-apm-mustang = %version\n"; + } + if ($PKG_NAME eq 'dtb-arm' and $main_package eq 'dtb-aarch64') { + $subpkg_desc .= "Provides: dtb-foundation-v8 = %version\n" . + "Provides: dtb-rtsm_ve-aemv8a = %version\n"; + } + if ($PKG_NAME eq 'dtb-cavium' and $main_package eq 'dtb-aarch64') { + $subpkg_desc .= "Provides: dtb-thunder-88xx = %version\n"; + } + if ($PKG_NAME eq 'dtb-hisilicon' and $main_package eq 'dtb-aarch64') { + $subpkg_desc .= "Provides: dtb-hisilicon64 = %version\n"; + } + $subpkg_desc .= + "Provides: multiversion(dtb)\n" . + "Requires(post): coreutils\n" . + "\n" . + "%description -n $PKG_NAME\n" . + "Device Tree files for $MACHINES.\n\n"; + + $subpkg_post .= + "%post -n $PKG_NAME\n" . + "cd /boot\n" . + "# If /boot/dtb is a symlink, remove it, so that we can replace it.\n" . + "[ -d dtb ] && [ -L dtb ] && rm -f dtb\n" . + "# Unless /boot/dtb exists as real directory, create a symlink.\n" . + "[ -d dtb ] || ln -sf dtb-%kernelrelease dtb\n\n"; + + my $bin_supported_dtb = $SUPPORTED_DTB; + $bin_supported_dtb =~ s/\.dts/\.dtb/g; + + my $dtb_subdir = ""; + my $path = ""; + my @components = split(/\//, $bin_supported_dtb); + pop @components; # filename + foreach my $subdir (@components) { + $path .= "/$subdir"; + $dtb_subdir .= "%dir %{dtbdir}$path\n"; + } + + $subpkg_files .= + "%ifarch aarch64 riscv64\n" . + "%files -n $PKG_NAME -f $PKG_NAME.list\n" . + "%else\n" . + "%files -n $PKG_NAME\n" . + "%endif\n" . + "%defattr(-,root,root)\n" . + "%ghost /boot/dtb\n" . + "%dir %{dtbdir}\n" . + $dtb_subdir . + "%{dtbdir}/$bin_supported_dtb\n" . + "\n"; + + $all_supported_dtb .= "$SUPPORTED_DTB "; + } + chomp($all_supported_dtb); + + # spec file generation + while(